Skip to main content
Log in

Using SMS for Communication with IoT Devices

  • Published:
Mobile Networks and Applications Aims and scope Submit manuscript

Abstract

This paper is in the context of Smart Cities and Internet of Things (IoT). We proposed a novel approach in communication of IoT devices via SMS messages. This can be beneficial during changing configuration of IoT devices or during sending data from IoT devices. SMS has some disadvantages in security and effective payload. As the security is an ongoing topic in this field, our solution manages to speedup key exchange process up to 62% compared to other solutions. We add the possibility of quick exchange of API key which is a key part in communication between IoT device and central server. With limitations of SMS length, we design the use of compression methods which can send 304 bytes in 140 bytes of a SMS body. Depending on the final usage of IoT device there is a possibility to use secure communication and/or compression. These new functions have only 4,3% time overhead in the process of sending data. That is negligible in devices which usually have to communicate in the case of predefined events or only a few times a day.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

Notes

  1. https://linux.die.net/man/1/unxz

  2. https://github.com/Ed-von-Schleck/shoco

  3. https://github.com/antirez/smaz

  4. https://docs.oracle.com/javase/8/docs/api/java/util/zip/Deflater.html

  5. https://gitlab.com/m.hudec92

References

  1. Dorsemaine, Bruno, et al. 2015 Internet of Things: a definition & taxonomy. In: 2015 9th International Conference on Next Generation Mobile Applications, Services and Technologies. IEEE, p. 72–77

  2. Guth, Jasmin, et al. 2016 Comparison of IoT platform architectures: A field study based on a reference architecture. In: 2016 Cloudification of the Internet of Things (CIoT). IEEE, p. 1–6

  3. Song J et al (2014) Connecting and managing m2m devices in the future internet. Mobile Networks and Applications 19(1):4–17

    Article  Google Scholar 

  4. Valach, A.; Macko, D.2018 Exploration of the LoRa Technology Utilization Possibilities in Healthcare IoT Devices. In: 2018 16th international conference on emerging eLearning technologies and applications (ICETA). IEEE, p. 623–628

  5. Cardenas, Angelica Moreno, et al. 2019 A Low-Cost and Low-Power Messaging System Based on the LoRa Wireless Technology. Mobile Networks and Applications, , 1–8

  6. Androulidakis, Iosif I.2016 Mobile phone security and forensics. Springer,

  7. Bojjagani S, Sastry VN (2017) A secure end-to-end SMS-based mobile banking protocol. Int J Commun Syst 30(15):e3302

    Article  Google Scholar 

  8. Thomas, Minta; Panchami, V.2015 An encryption protocol for end-to-end secure transmission of SMS. In: 2015 International Conference on Circuits, Power and Computing Technologies [ICCPCT-2015]. IEEE, p. 1–6

  9. Upadhyay, Darshana; Shah, Ankit; Sharma, Priyanka.2014 Design, Implementation, and Analysis of GSM Stream Cipher: Software Simulators vs Real Test Bed-FPGA. In: 2014 International conference on computational intelligence and communication networks. IEEE, . p. 930–934

  10. Toorani, Mohsen; Beheshti, A.2008 Solutions to the GSM security weaknesses. In: 2008 The Second International Conference on Next Generation Mobile Applications, Services, and Technologies. IEEE, p. 576–581

  11. Alezabi, Kamal Ali, et al.2014 An efficient authentication and key agreement protocol for 4G (LTE) networks. In: IEEE REGION 10 SYMPOSIUM. IEEE, 2014. p. 502–507

  12. Tu, Guan-Hua, et al.2016 New security threats caused by IMS-based SMS service in 4G LTE networks. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. ACM, p. 1118–1130

  13. De Santis, Alfredo, et al. 2010 An extensible framework for efficient secure SMS. In: 2010 International Conference on Complex, Intelligent and Software Intensive Systems. IEEE, p. 843–850

  14. Zamfir, Sorin, et al.2016 A security analysis on standard IoT protocols. In: 2016 International Conference on Applied and Theoretical Electricity (ICATE). IEEE. p. 1–6

  15. Chavan, Rashmi Ramesh; Sabnees, Manoj.2012 Secured mobile messaging. In: 2012 International Conference on Computing, Electronics and Electrical Technologies (ICCEET). IEEE, p. 1036–1043

  16. Agoyi, Mary; Seral, Devrim 2010 SMS security: An asymmetric encryption approach. In: 2010 6th International Conference on Wireless and Mobile Communications. IEEE, p. 448–452

  17. Moschos A, Papadimitriou G, Nicopolitidis P (2018) Proactive encryption of personal area networks and small office-home office networks under advanced encryption standard application. Secur Priv 1(1):e10

    Article  Google Scholar 

  18. Vijayakumar, Pandi, et al 2018. Key management and key distribution for secure group communication in mobile and cloud network. Elsevier.

  19. Lo JL-C, Bishop J, Eloff JHP (2008) SMSSec: an end-to-end protocol for secure SMS. Comput Secur 27(5–6):154–167

    Article  Google Scholar 

  20. Saxena N, Chaudhari NS (2014) EasySMS: a protocol for end-to-end secure transmission of SMS. IEEE Trans Inf Forensics Secur 9(7):1157–1168

    Article  Google Scholar 

  21. Songtao, Lu; Ming, Qi.2015 The Sender Controlled Security Model for Message Service. In: 2015 IEEE twelfth international Symposium on autonomous decentralized systems. IEEE, p. 187–191

  22. Kalajdzic K, Ali SH, Patel A (2015) Rapid lossless compression of short text messages. Computer Standards & Interfaces 37:53–59

    Article  Google Scholar 

Download references

Acknowledgments

This work was supported by the Cultural and Educational Grant Agency of the Slovak Republic (KEGA 011STU-4/2017) and ITMS 26240220084.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Peter Pistek.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Pistek, P., Hudec, M. Using SMS for Communication with IoT Devices. Mobile Netw Appl 25, 896–903 (2020). https://doi.org/10.1007/s11036-020-01520-8

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11036-020-01520-8

Keywords

Navigation