Abstract

This paper presents an improvised approach for file encryption in the server's database using jumbling-salting algorithm. One of the most import concepts used here is randomization using a randomly generated character set. Dictionary attacks and brute force attacks while sending a file from the client to the server are common ways of security breaches. Here, the Jumbling-Salting algorithm has been used to augment the security aspect by dividing the file at hand into chunks of a set size (explicitly by the client) and then encrypting the chunks individually. The length of the cipher text is considerably increased in this process. The algorithm defined in the paper defines a character set from where it selects a random character and integrates it with the plaintext using a modulus function. This encompasses the process of Jumbling. Following that is salting process which requires the algorithm to append a random string to the jumbled string. Ultimately, the chunks that are encrypted are sent to the server, in the same order, where rearrangement is done. Randomized version of JS algorithm ensures that there is increase in time to crack the cipher text chunks, by forming a highly secured version of encrypted file.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.