Skip to main content
Log in

A secure group-based mobile chat protocol

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

Abstract

In recent years, many mobile services have been exploited based on the smartphone platform. For example, huge mobile applications (APPs) created for the mobile communication services which are not only for voice services, but also for social networking services. Therefore, the Mobile Chat (MC) services plays a very important role in current social networking. With the increasingly growing reliance on the Mobile Chat System (MCS) in one hand, and the growing number of vulnerabilities and attacks on the other hand, there are lots of increasing demands for their security solutions. In spite of the critical role of MCS in the representative internet mobile user’s life, electronic MC services are not secure enough. Thus, both the Secure End-to-End Secure Mobile Chat (SE2E-MC) scheme and Secure Group-based Mobile Chat (SG-MC) scheme are provided the suitable solutions. The SG-MC scheme and its associated requirements are also designed in this paper. The scheme is implemented to provide mutual authentication and prevent the password guessing attack and the undetectable on-line password guessing attack. Finally, the scheme could prevent the password-based authentication, and provide the password-based key agreement (AKA) with easily remembered characteristic.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  • Akram RN, Ko RKL (2014) End-to-end secure and privacy preserving mobile chat application. In: Eighth workshop in information security theory and practice: securing the internet of things (WISTP 2014), pp 124–139

  • Alexander C, Goldberg I (2007) Improved user authentication in off-the-record messaging. In: Proceedings of the 2007 ACM workshop on privacy in electronic society, ser. WPES ‘07, pp 41–47

  • Belvin G (2014) A secure text messaging protocol. Cryptology ePrint Archive, Report 2014/036. https://eprint.iacr.org/2014/036.pdf. Accessed 1 Feb 2016

  • Chen HC (2013) Secure multicast key protocol for electronic mail systems with providing perfect forward secrecy. Secur Commun Netw 6(1):100–107

    Article  Google Scholar 

  • Chen HC, Christiana A (2014) A role-based RSA key management approach in a hierarchy scheme. In: Proceedings of 2014 eighth international conference on innovative mobile and internet services in ubiquitous computing (IMIS2014), pp 258–264

  • Chen HC, Chuang HY (2010a) An enhanced three-party encrypted key exchange protocol using digital time-stamp. In: 6th international conference on networked computing and advanced information management (NCM2010), pp 665–670

  • Chen HC, Chuang HY (2010b) A three-party encrypted key exchange protocol with protected password authentication. The IET international conference on frontier computing—theory, technologies and applications (IET FC 2010), pp 275–280

  • Chen HC, Epa ALV (2014) A rotation session key-based transposition cryptosystem scheme applied to mobile text chatting, In: Proceedings of the 28th IEEE international conference on advanced information networking and applications (AINA2014), Victoria, Canada. doi: 10.1109/AINA.2014.163. pp 497–503

  • Chen HC, Tseng SS, Mao CH, Lee CC, Churniawan R (2013) An approach for detecting flooding attack based on integrated entropy measurement in e-mail server. In: The 8th international conference on embedded and multimedia computing (EMC-2013)

  • Chen HC, Wen JH, Yang CY (2014a) A secure end-to-end mobile chat scheme. In: Proceedings of 2014 ninth international conference on broadband and wireless computing, communication and applications (BWCCA 2014), pp 472–477

  • Chen HC, Yang CY, Su HK, Wei CC, Lee CC (2014b) A secure e-mail protocol using id-based fns multicast mechanism. Comput Sci Inf Syst Spec Issue Mob Collab Technol Internet Serv 11(3):1091–1112

    Google Scholar 

  • Cole E, Krutz R, Conley JW (2005) Network security bible. Wiley, New York

    Google Scholar 

  • Loukas A, Damopoulos D, Menesidou SA, Skarkala ME, Kambourakis G, Gritzalis S (2012) MILC: a secure and privacy-preserving mobile instant locator with chatting. Inf Syst Front 14(3):481–497

    Article  Google Scholar 

  • MobiThinking (2014) Global mobile statistics 2014 home: all the latest stats on mobile web, apps, marketing, advertising, subscribers, and trends, smartphone shipments/forecasts by operating system market share. https://mobiforge.com/?s=Global+Mobile+Statistics+2014+Home. Accessed 1 Feb 2016

  • Stallings W (2000) Network security essentials: applications and standards. Prentice Hall, Upper Saddle River

    Google Scholar 

  • Sutton RJ (2002) Secure communications, applications and management. Wiley, New York

    Google Scholar 

  • Toorani M (2008) SMEmail—a new protocol for the secure e-mail in mobile environments, telecommunication networks and applications conference (ATNAC 2008), pp 39–44

  • Zimmermann P, Johnston A, Callas J (2011) ZRTP: media path key agreement for unicast secure RTP. IETF, RFC 6189

Download references

Acknowledgments

This work was supported in part by the Ministry of Science and Technology, Taiwan, Republic of China, under Grant MOST 104-2221-E-468-002.

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Hsing-Chung Chen, Tzu-Liang Kung or Chien-Erh Weng.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chen, HC., Mao, CH., Lin, YT. et al. A secure group-based mobile chat protocol. J Ambient Intell Human Comput 7, 693–703 (2016). https://doi.org/10.1007/s12652-016-0368-1

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-016-0368-1

Keywords

Navigation