Вы находитесь на странице: 1из 9

Innovation Project Design (MCA 215)

Data Security using Extended ECS

Section 1: Administrative Details:

Batch : 2018-21

Mentor’s Name : Mr.Deepak Garg

Mentor’s Affilition : Assistant Professor National Institute of Technology Kurukshetra

Students Details :

S.NO. Name Roll No.


1 Shishupal Sidar 51810020
2 Gourav Chandel 51810088

Broad Subject Area: Data Security Using Extended ECS (Encryption, Compression, Steganography).

Signature of Supervisor

1. Abstract:-
In today’s scenario where everything is internet 3. Introduction (Motivation):
based, data security is on high demand. Data is Data security is the act of protecting data from
considered as a crucial asset and is required to be uncertified access. Any type of information
protected. Data Security includes data transferred over the internet has a possibility of
confidentiality, integrity, authenticity and much being misused. Hence various techniques such
more. Despite of several approaches to data as cryptography, compression, steganography
security such as encryption, compression, is used to safeguard data from threat while
steganography, data is still prone to potential sharing it over Internet. Cryptography is a
security threats. The major reason identified is the technique that make use of mathematics for
shortcomings of these individual techniques when data security. It works by jumbling plaintext
certain factors are taken into account. into cipher text, then back again. To encrypt
Cryptography ensures security but it comes at cost data, two keys either symmetric (encryption
in terms of time and space. Compression and decryption is done using same key) and
techniques encrypts data and saves disk space but asymmetric (encryption and decryption is done
these compressed files can easily be uncompressed using public and private key respectively) key
by attackers. Steganography a technique which algorithms Steganography is a method that
hides data instead of encrypting it with its merits conceals the message in a way it cannot be
and demerits. In this report, approaches for data seen by a unauthorized person. It hides the fact
security (Encryption, Compression, that a secret message is being transmitted
Steganography) and their potential advantages and Compression is a method that reduces the
disadvantages are studied in detail. A comparison number of bits occupied. It works by
of these approaches have been surveyed. And eliminating redundancy in data. It ensures
Proposal is given to use these 3 approaches lesser storage, minimum cost and requires less
collectively as ECS Data Security System with amount of time to transfer a file over network.
taking good features of approaches, Evaluating
Cryptography provides number of security goals to
ECS and extending ECS.
ensure of privacy of data, on-alteration of data and
so on. The idea of encryption and encryption
2. Keywords:- algorithm by which we can encode our data in

Data Security, Compression, secret code and not to be able readable by hackers

Cryptography, Decryption, or unauthorized person even it is hacked. The main

Encryption, Steganography. reason for not using encryption in email


communications is that current email encryption
solutions and hard key management.
Different encryption techniques for promoting the
information security. The evolution of encryption
is moving towards a future of endless form of
possibilities. As it is impossible to stop hacking, web applications, as well as the availability of
we can secure our sensitive data even it is hacked servers, cloud resources, data storage devices, and
using encryption techniques and which protecting other networking components. F5 is headquartered
the information security. In this report we present a in Seattle, Washington, with additional
survey on cryptographic techniques based on some development, manufacturing, and sales/marketing
algorithm and which is suitable for many offices worldwide.
applications where security is main concern.
Dynamic application security testing: (DAST)
Steganography are used to send secret messages.
tool is a program which communicates with a web
Steganography is an art of writing hidden messages
application through the web front-end in order to
in such a way that no-one apart from the sender
identify potential security vulnerabilities in the web
and intended recipient even realizes that there is a
application and architectural weaknesses. It
hidden message. This is a distinguish advantage
performs a black-box test. Unlike static application
between steganography and other methods. For an
security testing tools, DAST tools do not have
example, in the case of encryption, eavesdropper is
access to the source code and therefore detect
aware of the existence of secret message by
vulnerabilities by actually performing attacks.
observing the encrypted message.

Applications security tools for speed, ease-of-


4. Application:-
use, accuracy, and scalability:- Instant feedback
and ease of use are critical. Aspect tools need to be
Web application security:The branch of
usable by people in development and operations
information security deals specifically with
without any security experience. Any inaccuracy
security of websites and web services. At a high
will require an expert to resolve, and experts don’t
level, web application security draws on the
scale.
principles of application security but applies them
specifically to internet and web systems.
Protect against attacks:- Application attack
protection isn’t just for defense against known
Mobile security: Mobile security more
attacks, it provides a fast and flexible way to block
specifically mobile device security, has become
novel attacks that emerge. Legacy web application
increasingly important in mobile computing. Of
firewalls (WAF) create network architecture
particular concern is the security of personal and
complexity and aren’t very accurate. Fortunately,
business information now stored on smartphones.
runtime application self-protection (RASP) is
gaining wide adoption for its flexible deployment
F5 Networks: Global company that specializes in
and impressive accuracy.
application services and application delivery
networking (ADN). F5 technologies focus on the
delivery, security, performance, and availability of
5. Benefits 5. Real-time security/compliance tools:

1. Theoretically more secure These generate a tremendous amount of


information; the key is finding a way to
2. Overriding individual demerits
ignore the false positives, so human talent
3. Faster approaches.
can be focused on the true breaches.
6. Challenges Involved
6. Data mining solutions: These are the
Big data security challenged involved that heart of many big data environments; they
should be considered: find the patterns that suggest business
strategies. For that very reason, it’s
1. Distributed frameworks: Most big particularly important to ensure they’re
data implementations actually distribute secured against not just external threats,
huge processing jobs across many systems but insiders who abuse network privileges
for faster analysis. Hadoop is a well- to obtain sensitive information – adding
known instance of open source tech yet another layer of big data security
involved in this, and originally had no issues.
security of any sort. Distributed processing
may mean less data processed by any one
system, but it means a lot more systems 7.Parameters:-
where security issues can crop up.
1 key length :tells the key size used in
2. Non-relational data stores: Think
different algorithm that may be fixed or
NoSQL databases, which by themselves variable.
usually lack security (which is instead
2 Encryption type : tells whether the
provided, sort of, via middleware). algorithm is using same key from
3. Storage: In big data architecture, the encryption and decryption or not i.e. it is
symmetric or asymmetric encryption.
data is usually stored on multiple tiers,
depending on business needs for 3 Security rate : determines which
algorithm amongst the four(aes, rsa,
performance vs. cost. For instance, high-
elliptic curve, aes) studied is the most
priority “hot” data will usually be stored secure.
on flash media. So locking down storage 4 Execution time : determines the
will mean creating a tier-conscious encryption time.

strategy.
4. Endpoints: Security solutions that 8.Current Status and development
draw logs from endpoints will need to Completed the encryption and decryption of
validate the authenticity of those a file using Play fair encryption technique,
RSA asymmetric encryption technique,
endpoints, or the analysis isn’t going to do
compression using RLE compression
much good. techniques.
Table2: RSA vs ECC vs ELGAMAL

9.Comparative Analysis Hashing functions & Comparison:

Table 1: Symmetric V/S Asymmetric key Features RSA ECC ELGAMA


ciphers L
Security Based on Based on based on
difficult theory of difficulty of
y of elliptic computing
factoring functions discrete
large logarithms.
Features Symmetric key Asymmetric key integers
Numbers of a single key is a pair of public Base Large Elliptic Logarithmic
keys required to be keys and a Prime Function functions
shared private key is Number s
used Encryptio 37 7098 8242
Security Same key is shared Eliminates the n (ms)
hence is prone to need of key keysize-
data threat sharing due to 256
the concept of
public private Decryptio 37 37 3932
keys n (ms)
Time It takes less time for Use of separate keysize-
complexity execution as only keys for 256
single key is used operations makes Key 1957 895 6451
it a time- generation
consuming time for
process. key-size
Lack of both the operations canSince
be carried
both out
the pretty 256
delay in quickly due to its simplistic
operations
natureare
Execution done by two
separate keys, it
makes it a slow
procedure.
Need of keys here, we have n (n − for n users, we
1) /2 keys. This is O have 2(n) keys,
(n2) keys. which is
O(n) keys.
Specific key 1 randomly 1 have special
features generated k-bit structure (e.g.,
strings are large primes)
2 Simple to generate 2 are expensive
3 have no special to generate.
properties.
Length of Execution is faster Key length can
key due to small length be up to 1024
of key bits hence
process of
encryption-
decryption is
slower

Comparisons:
Table 4: Comparison & Conclusion on
Cryptography Features MD5 SHA 1
Output 128 bits 160 bits
length
Featur Hashing Symmetric Asymmetr
Required 264 operations (4 280 operations (4
es function ic
attempts rounds * 16 steps) rounds * 20
Requir 0 1 2 to try steps)
ed No. and find
of keys two
Approv 256 bits 128 bits 2048 bits messages
ed key providin
length g the
by same
NIST output
Often SHA AES RSA value
used
Key N/A Pose Secured Required 2128 operations 2160 operations
sharin problems and easy attempts
g to try
Effect N/A Sender and Loss is and find
of key receiver only for original
compro both bears owner of message
mise lose asymmetri correspo
c key nding to
Speed Fast Fast Slow output
Compl Medium Medium High Speed Faster Slower
exity Chain 4 (a-d) 5 (a-e)
Examp Sha 224, AES, DES RSA, variables
les Sha 256, Elgamal, Mathem a = b + ((a + Process a= (e + Process
ECC atical p (b, c, d) +M[i] P +S5 (a) + W
expressio +T[k]) <<<s), b=b, [t] + K[t]), b= a,
n in each c=c c= s 30 (b), d=c,
round d=d e= d
Attacks Collision attack SHAttered
attack 

Table 3: MD5 vs SHA1


12 Limitations of existing works: computer and communication system from
unapproved revelation and change, dependable
None of the current projects implemented
compression along with cryptography and non-intercept able means for information storage
steganography. Our project can take advantages of and transmission must be adapted.
all such approach and improve performance in
In the most recent couple of years we have
more security and speed.
seen imposing advances in computerized and
versatile communication innovations, for example,
13 Problem Statement:- cordless and cell phones, individual
communication system, Internet association
To design a hybrid system using encryption,
compression and steganography that is able to development, and so on. The huge majority of
secure the data at the client side without taking advanced data used in all application is properly
demerits of individual approach evaluate and
stored and furthermore processed inside a
extend performed.
computer system, and afterward exchanged
Goal between PCs by means of fibre optic, satellite, as
To maintain the confidentiality, integrity and well as Internet. In every one of those new
availability of data in this ECS system. situations, secure data transmission and capacity
Objectives has a fundamental significance in the global data
framework, particularly, to support electronic
1. To develop ECS security system that can
safeguard the data. business and other security related administrations.
Under such a dynamic situation, the absolute most
2. Evaluate Performance Parameters of ECS
famous applications in the space of data security
and Extended its performance to be fast and
more secure. incorporate.

In our Information Age, the requirement for


• Secure email
ensuring data is more articulated than any time in
• Virtual Private Networks
recent memory. Secure communication for the
• Client-Server exchanges
delicate data isn't compelling for military or
• Electronic Financial exchanges
government organization but in addition for the
• E-money
business division and private people. The trading
• World Wide Web
of delicate data over wired and additionally remote
• Grid Computing
Internet, for example, bank exchanges, credit card
Numerous multinational firms now offer security
numbers furthermore, media transmission
items utilizing cryptographic calculations. Those
administrations are as of now normal practices. As
items are being used by military or government
the world turns out to be more associated, the
associations what's more, they assume an essential
reliance on electronic administrations has moved
part in secure interchanges between people, little
toward becoming more articulated. With a specific
what's more, substantial business parties. In this
end goal to ensure significant information in
manner, present day encryption is constantly brittle
in some sense. Mainly, we can continue guessing 15 Design of Proposed Solution
keys until the point when we get an intelligible
Block Diagram
message out of it. Since keys are ordinarily
significantly small than the plain text they are
utilized to encode; for data theoretic reasons just a Cyptography
(RSA/
single possible key we may pick will be intelligible Playfair/Columnar)

with high chances. This is the reason because of


which security in current cryptography is estimated Steganography
(Image)
in the measure of calculation it would take to
translate the message. Shockingly, software
engineering is terrible at demonstrating how much Compression
(RLE/LZW)
calculation is required to take care of issues. There
isn't a solitary encryption calculation that has been
Figure 5 Proposed Extended ECS (Extended
demonstrated to take huge calculation to break. Compression Steganography)
Infact, having the capacity to demonstrate this
would be a noteworthy leap forward for software
engineering/arithmetic.
16 Timeline
So there we have it, present day cryptography is
Semester 3: during the course of third semester,
constantly weak with enough calculation and we
we will build a theoretical model of the project.
have no verifications that any encryption method Gather required knowledge , information
even take much calculation to break. resources, and other necessary information related
to the project.
Semester 4: in the time line of fourth semester, we
14 TECHNIQUES will build a rough working model of the idea.
Further, we will take suggestions our metor for
1 Techniques improvements and betterment of the project.
1. Play Fair Symmetric Encryption Semester 5: in the last semester, we will please
and implement the final working version of the
2. RSA asymmetric Encryption
application with all the improvement and fixes.
3. RLE Compression

4 Image Steganography References


2 Language
[1] Izhar S., Enhancement in Data Security
JAVA using Cryptography and Compression. In:
International Conference on Communication
Systems and Network Technologies, pp 212-
215(2017)
[2] Menon, N., A Survey on Image [11]En.wikipedia.org.(2019). Steganography.
Steganography IEEE International Conference [online] Available at:
on Technological Advancements in Power and https://en.wikipedia.org/wiki/Steganography
Energy (TAP Energy) (2017). [Accessed 25 Mar. 2019].

[3] Rajani.T., Importance of Cryptography in [12] Workshops, C., Hiding, I., Pfitzmann, A.,
Network Security. In International Conference Information Hiding, P., Science, L.,
on Communication Systems and Network Mittelholzer, T., Watermarking., A., Shin, N.,
Technologies, pp 462-467(2013). Steganography., O., Franz, E., Pfitzmann, A.,
Cover-Stego-Attacks., S., Fridrich, J., Du, R.,
[4] Agoyi, M: Sms Security: An Asymmetric Images., S., Westfeld, A., Pfitzmann, A.,
Encryption Approach. In Sixth International Systems., A., Smith, J., Dodge, C.,
Conference on Wireless and Mobile Steganography., D., Furon, T., Duhamel, P.,
Communications, pp 448-452(2010) Technique., A., Craver, S., Detection., Z.,
[5] Gaba, J., Sharma, M.k.: A Review Based Adelsbach, A., Pfitzmann, B., Sadeghi, A.,
Study of Hybrid Security Schemes Based on Content., P., Guth, H., Pfitzmann, B. and Data.,
Compression, Encryption and Steganography. E. (2019). dblp: 3. Information Hiding 1999:
In: International Journal of Engineering Trends Dresden, Germany. [online] Dblp.uni-trier.de.
and Technology, vol. 4(7), pp. 3243-3246 Available at: https://dblp.uni-
(2013) trier.de/db/conf/ih/ih99 [Accessed 25 Mar.
2019].
[6] Ibrahim, A.M.A., Mustafa, M.E. :
Comparison Between (RLE And Huffman) [13] En.wikibooks.org.
Algorithmsfor Lossless Data Compression. In: (2019). Steganography/Covers - Wikibooks,
International Journal of Innovative Technology open books for an open world. [online]
and Research, vol. 3(1), pp. 1808-1812(2015) Available at:
https://en.wikibooks.org/wiki/Steganography/C
[7] Maan, A.J. :Analysis and Comparison of overs#Audio [Accessed 25 Mar. 2019].
Algorithms for Lossless Data Compression. In:
International Journal of Information and [14] En.wikibooks.org.
Computation Technology, vol. 3(3), pp. 139- (2019). Steganography/Covers - Wikibooks,
146(2013) open books for an open world. [online]
Available at:
[8] SearchStorage. (2019). What is data https://en.wikibooks.org/wiki/Steganography/C
compression? - Definition from WhatIs.com. overs#Photos [Accessed 25 Mar. 2019].
[online] Available at:
https://searchstorage.techtarget.com/definition/ [15] En.wikibooks.org.
compression [Accessed 25 Mar. 2019]. (2019). Steganography/Covers - Wikibooks,
open books for an open world. [online]
[9]Anon,(2019). Available at:
[online]Available_at:https://www.researchgate. https://en.wikibooks.org/wiki/Steganography/C
net/publication/273011398_A_Secure_Data_C overs#Text [Accessed 25 Mar. 2019].
ommunication_System_Using_Cryptogaphy_A
nd_Steganography [Accessed 24 Mar. 2019].

[10]En.wikipedia.org.(2019). Decoding_metho
ds.
[online]Available_at:https://en.wikipedia.org/w
iki/Decoding_methods [Accessed 25 Mar.
2019].

Вам также может понравиться