Secure and reliable data communication in developing regions and rural areas

Nowadays, despite the ever increasing need of people for staying "connected" at any time and everywhere, in many areas of the world data connection is extremely expensive or even absent. The Global System for Mobile Communication (GSM) network virtually covers all the populated areas of the world and on average, the entire world population have a handheld device capable of accessing at least the GSM services. Therefore, it makes sense to consider the Short Message Service (SMS) as the most popular wireless data service for such devices. In this work, we exploit the SMS as mechanism for data transfer, especially in scenarios where there is no other network coverage than GSM, such as in rural areas and developing regions. In particular, we propose a framework, based on the SMS as transport facility, which enables secure end-to-end data communication in a ubiquitous and pervasive manner. Moreover, we investigated how, by using compression techniques, the overall processing and transmission efforts needed for secure data communication can be effectively reduced, with the obvious consequences also in terms of energy consumption on the involved devices. Finally, we successfully tested the effectiveness of the proposed framework within the context of a proof of concept implementation.

[1]  Vincent Rijmen,et al.  The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .

[2]  Timothy C. Bell,et al.  A corpus for the evaluation of lossless compression algorithms , 1997, Proceedings DCC '97. Data Compression Conference.

[3]  William A. Arbaugh,et al.  Real 802.11 Security: Wi-Fi Protected Access and 802.11i , 2003 .

[4]  Donyaprueth Krairit,et al.  The wireless local loop in developing regions , 1999, Commun. ACM.

[5]  Mark Adler,et al.  zlib compression library , 2012 .

[6]  Alfredo De Santis,et al.  An Energy-Aware Framework for Reliable and Secure End-to-End Ubiquitous Data Communications , 2013, 2013 5th International Conference on Intelligent Networking and Collaborative Systems.

[7]  Earl Oliver,et al.  Characterizing the transport behaviour of the short message service , 2010, MobiSys '10.

[8]  Alfredo De Santis,et al.  An Efficient Protocol for Reliable Data Communication on Dataless Devices , 2014, 2014 Eighth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing.

[9]  Mitsuru Matsui,et al.  Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis , 2000, Selected Areas in Cryptography.

[10]  Umberto Ferraro Petrillo,et al.  SPEECH: Secure Personal End-to-End Communication with Handheld , 2006, ISSE.

[11]  Jukka Manner,et al.  Evaluation of data compression for energy-aware communication in mobile networks , 2009, 2009 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery.

[12]  Umberto Ferraro Petrillo,et al.  Engineering a secure mobile messaging framework , 2012, Comput. Secur..

[13]  Srinivasan Keshav,et al.  Why cell phones will dominate the future internet , 2005, CCRV.

[14]  Arun Venkataramani,et al.  Energy consumption in mobile phones: a measurement study and implications for network applications , 2009, IMC '09.

[15]  Cheng Wang,et al.  Impact of data compression on energy consumption of wireless-networked handheld devices , 2003, 23rd International Conference on Distributed Computing Systems, 2003. Proceedings..

[16]  Mark Weiser,et al.  Some computer science issues in ubiquitous computing , 1993, CACM.

[17]  Songwu Lu,et al.  Analysis of the Reliability of a Nationwide Short Message Service , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.

[18]  Lusheng Ji,et al.  A first look at cellular machine-to-machine traffic: large scale measurement and characterization , 2012, SIGMETRICS '12.

[19]  Giuseppe Cattaneo,et al.  SECR3T: Secure End-to-End Communication over 3G Telecommunication Networks , 2011, 2011 Fifth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing.

[20]  Bruno Carpentieri,et al.  Text Compression and Encryption through Smart Devices for Mobile Communication , 2013, 2013 Seventh International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing.

[21]  Krste Asanovic,et al.  Energy Aware Lossless Data Compression , 2003, MobiSys.

[22]  Berk Sunar,et al.  Energy Comparison of AES and SHA-1 for Ubiquitous Computing , 2006, EUC Workshops.

[23]  Alfredo De Santis,et al.  Modeling energy-efficient secure communications in multi-mode wireless mobile devices , 2015, J. Comput. Syst. Sci..

[24]  Terry A. Welch,et al.  A Technique for High-Performance Data Compression , 1984, Computer.

[25]  A. Raghunathan,et al.  Battery-driven system design: a new frontier in low power design , 2002, Proceedings of ASP-DAC/VLSI Design 2002. 7th Asia and South Pacific Design Automation Conference and 15h International Conference on VLSI Design.

[26]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[27]  Srinivasan Keshav,et al.  An empirical approach to smartphone energy level prediction , 2011, UbiComp '11.

[28]  Eli Biham,et al.  Serpent: A Flexible Block Cipher With Maximum Assurance , 1998 .

[29]  Feng Hao,et al.  J-PAKE: Authenticated Key Exchange without PKI , 2010, Trans. Comput. Sci..