You may go search for the stream ciphers for gdm: A5/1 ,A5/2 and A5/3. They are stream ciphers implemented using linear feed back shift registets. And as i remember A5/3 was attacked in the early 2000.
Lot of work is going on to encrypt SMS. The following indicates latest developments.
TextSecure is an advanced end-to-end encryption protocol as well as a free and open-source encrypted instant messaging application for Android.
The TextSecure encryption protocol is an end-to-end encrypted messaging protocol with deniability guarantees and message-level forward secrecy, similar to the Off-the-Record Messaging (OTR) protocol. It uses Curve25519, AES-256, and HMAC-SHA256 as primitives.
The TextSecure protocol is derivative of OTR. The major difference is that the TextSecure protocol uses elliptic curve cryptography (ECC) keys, whereas the OTR protocol uses DSA keys. The TextSecure protocol also compresses some data structure formats and allows the ephemeral key negotiation to work asynchronously
Further reading: https://en.wikipedia.org/wiki/TextSecure
SMS Encryption 3.3 is another application which allows to send secure SMS. This is available at: http://forum.xda-developers.com/android/apps-games/app-sms-encryption-2-5-app-allows-to-t3008864
If you are asking for the standards: no end-to-end encryption is used. Only the encryption to secure the radio connection between your mobile and the base station is applied. But that does not make your SMS unreadable to your provider...
As others already pointed out, various solution exist to add end-to-end encryption for SMS. Our group produced solutions: see Schröder (2012) on https://cosec.bit.uni-bonn.de/science/publications/pub-ia/#sch12b and its reference Berndt (2010).
You can exploits the AES-128 and QKD for key preparation. I thank if you can to demonstrate such integration anew field of SMS encrypted will be appeared. Good Luck
Short messages to and from applications are not only based on SS7 but also on an IP protocol (such as SMPP). One of my master students secured the Java SMPP framework "smppapi" with the cryptosystem "SecureString 2.0". You find her thesis at https://dx.doi.org/10.13140/2.1.4680.8641
i support majid. if any algorithm used all the service providers need to use same algorithm. suppose if it is symmetric encryption, how the same keys are provided by different providers
I too, like Vijay Ananda and Majid Bakhtiari believed that our smss travel plain without encryption but the down votes force me to think that may be it is not the case!
WhatsApp support end to end encryption, I know (though dont know what algo is used!). Gmail uses PGP (IDEA) but, sms?????Still doubtful!
Again: SMS are not end-to-end encrypted or authenticated.
One may add encryption with the one or other solution; but that was not the question.
Other services provide end-to-end protection; but that was not the question.
Surely, the radio signal is encrypted between mobile and base station; but that merely presents eavesdropping or misuse by third parties. The service provider sees SMS in plain text.