Sie sind auf Seite 1von 6

SecureSMS Android Application Case study

Version 1.0

Diaspark Inc. 200 Metroplex Drive, Suite 401, Edison, NJ 08817 Tel: +1-732-248 6794 Fax: +1-732 248 8334 Web: http:// www.diaspark.com
Template Ref ID DP-GEN-TMP01 Ver-1.0 Page 1

of 6

Apr 09, 2009 Confidential

Diaspark Inc. Diaspark Inc.

Secure SMS Secure SMS Case Case Study Study vol1

Release Notice
Author Reviewed By Approved By Distribution List Last Reviewed Date Document Creation Date Document Last Updated

Sapan Dosi
Praveen Mandpe

Document Reference Number

Physical File Name Secure SMS Case Study.doc

Template Ref ID DP-GEN-TMP01 Ver-1.0

Page 2

of 6

Apr 09, 2009 Confidential

Diaspark Inc. Diaspark Inc.

Secure SMS Secure SMS Case Case Study Study vol1

TABLE OF CONTENT 1 2 3 4 INTRODUCTION .......................................................................................... 4 HIGH LEVEL SYSTEM ARCHITECTURE .......................................................... 4 APPLICATION FEATURES ............................................................................. 4 CHALLENGES ............................................................................................... 6 4.1 4.2 CHALLENGES TO ACHIEVE ................................................................................ 6 SOLUTION ................................................................................................ 6

Template Ref ID DP-GEN-TMP01 Ver-1.0

Page 3

of 6

Apr 09, 2009 Confidential

Diaspark Inc. Diaspark Inc.

Secure SMS Secure SMS Case Case Study Study vol1

Introduction
SecureSMS is a secure text messaging solution for enterprises, governments and consumers for transmitting sensitive and confidential information from handset-to-handset, server-to-handset or vice versa. Using SecureSMS state-of-the-art mobile Micro Client, mobile phones utilize the familiar and user-friendly SMS channel to send and receive healthcare information, financial data or internal communication from others within their Circle of Trust. On the handset, SecureSMS's full featured editor is used to send secure text messages to other handsets or your application.

High Level System Architecture

Application Features
The Secure SMS application is developed to send and receive secured (encrypted) sms. It embeds the encryption and decryption logic used to make the sms secure. Target Device was Android G1. Apart from sending and receiving messages the application has following features, The user can view the sent and received messages in a list view called as dashboard panel with different icons for sent and received messages. The user can change the view by selecting View Sent, View Received, View All options from the menu. The user can compose a new message, reply to a message, delete a message, forward a message, view message status and lock the messages. The user will receive acknowledgement SMS from server after sending the message to server. The user can change password so as to provide security to the application.

Template Ref ID DP-GEN-TMP01 Ver-1.0

Page 4

of 6

Apr 09, 2009 Confidential

Diaspark Inc. Diaspark Inc.

Secure SMS Secure SMS Case Case Study Study vol1

The application supports sending sms, to the CellTrust Gateway. to another user (the other user is required to have the Secured SMS application installed on his device). The application also sends acknowledgement sms to the server after receiving the message and after the user reads the message. The application also provides the Contacts Lookup feature when composing new message, replying to a message or forwarding a message so that the user can select the recipient from the contacts list (address book). The application has persistent storage (RMS) for storing information like Password, SMS details, SMS type, and other details.

Template Ref ID DP-GEN-TMP01 Ver-1.0

Page 5

of 6

Apr 09, 2009 Confidential

Diaspark Inc. Diaspark Inc.

Secure SMS Secure SMS Case Case Study Study vol1

Challenges
4.1 Challenges to achieve
Secure SMS Application is developed for Android mobile users. 1. 2. 3. 4. Auto launching the application at the time of new message arriving Encryption and decryption logic Sending and receiving of message Managing the native address book via application

5.2

Solution
1. Implantation of intent receiver for receiving of messages 2. For encryption and decryption, uses different packet formats with varying header parts that is used for differentiation between REGISTER REQ, SEND REQ, RECIVE REQ etc. 3. For sending the message explore and use android.telephony.gsm.SmsManager

Template Ref ID DP-GEN-TMP01 Ver-1.0

Page 6

of 6

Apr 09, 2009 Confidential

Das könnte Ihnen auch gefallen