IJCATR Volume 5 Issue 12

Empirical Investigation of Instant Messaging Security in a Virtual Environment

Peter S. Nyakomitta, Dr. Solomon Ogara, Dr. Silvance Abeka
10.7753/IJCATR0512.1003
keywords : Instant Messaging (IM), Plain Text, prototype, Client, Server, Security

PDF
Use of instant messaging services is becoming increasingly popular with Internet based systems like America Online’s Instant Messaging (AIM), Microsoft’s MSN Messenger, Yahoo! Messenger, WhatsApp, Viber, Kakaotalk, Skype and face book instant messenger. These tools support any process where quick response and rapid problem solving are needed, and where faster communication than emails or telephones is useful. More and more people are enjoying the convenience and simplicity provided by the real-time messaging systems in their day-to-day life. Moreover, the instant messaging services have also found applications in business. In this application domain, the instant messaging services are employed for communicating with customers and partners, offering customer support, receiving real-time alerts, as well as management and project coordination. Despite their heavy utilization, public instant messaging systems have been criticized for having a number of security weaknesses. These weaknesses originate from the facts that the instant messaging clients are always on, those logs can contain sensitive information, and that the communication goes through an externally controlled server. Most of the instant messaging services were never intended for secure communication in the first place. The rapid growth in the number of public instant messaging users has therefore created a new security concern for information technology managers. In this paper, a prototype instant messaging was developed and employed to investigate some of the security challenges in instant messaging applications. The results indicated that upon following the TCP stream, the instant messages were in plain text in the sending and receiving communication devices interfaces and therefore prone to eavesdropping. As such, the researchers propose a port-based algorithm that would scramble the data packets at the end devices, requiring the users to input decryption keys for the data to be transformed into human readable format.
@artical{p5122016ijcatr05121003,
Title = "Empirical Investigation of Instant Messaging Security in a Virtual Environment",
Journal ="International Journal of Computer Applications Technology and Research(IJCATR)",
Volume = "5",
Issue ="12",
Pages ="733 - 747",
Year = "2016",
Authors ="Peter S. Nyakomitta, Dr. Solomon Ogara, Dr. Silvance Abeka"}