Sie sind auf Seite 1von 5

FILE LOCKING SYSTEM USING AES ALGORITHM

Abstract-Nowadays smart gadgets including smart phones and tablets are gaining huge popularity. Comparing
with conventional computer, smart phone is easily carried out and provides much computer functionality, such as
processing, communication, data storage as well as many computers services such as web browser, video or audio
player, video call, GPS, wireless network. However, smart phone have to come long way in terms of security.
Encryption is used for security of information in data storage and transmission process. Various encryption
algorithms like DES, 3DES, Blowfish, RSA and others are available to secure the data. In DES, key size is too
small. In 3DES, key size is increase but the process is slower than other methods. We have used Advanced
Encryption Standard algorithm to overcome above problems. EncFS is selected as the basis for our encryption
filesystem. This project presents EncFS which is a FUSE (File system in USErspace) based file-system

Keywords : Encryption, Decryption, AES, FUSE Module

INTRODUCTION
Today mobile phones are most important and habitual thing for each human being. Due to increasing
use of smart phone, tablet, computer, growth of internet, multimedia technology in our society digital
image and information security is the most critical problem. Criminal or thief is an unknown person who
reads and changes the information while transmission occurs. So to protect such sensitive data has
become demand of the day. Encryption is one of the technique uses to protect the sensitive data from the
unauthorized person.
There are two types of encryption algorithm Symmetric keys encryption and Asymmetric keys
encryption. In Symmetric keys encryption or secret key encryption, only one key is used to encrypt and
decrypt data. Key should be distributed before transmission between entities. Keys play important role .
Various symmetric key encryption algorithms are DES, 3DES, AES, and Blowfish.
In Asymmetric key encryption or public key encryption, two keys are used; private and public keys.
Public key is used for encryption and private key is used for decryption. Because user tends to use two
keys public this is known to public and private who is known to user.(E.g. RSA and Digital
Signatures).There is no need for distributing them prior to transmission.

LITERATURE SURVEY
Various encryption technique are used by different papers are discussed to use file locking system.
1. Kirandeep et al. In this paper is used to encrypt and decrypt the security issues on android smart
phones .And TISSA application system is used to provide security to contacts ,call logs .And
used to 128 AES algorithm is used to encrypt the files.
2. Prajyot Dhanokar et al. Made this paper to discuss possible threats to mobile device and
importance of securing mobile device user’s data. And used to AES 256 symmetric algorithm is
used.
3. Suchita Tayde et al. And this paper is used to AES algorithm to implement the file encrypt and
decrypt the data.And also comparison between various algorithm performance are mentioned like
DES,3DES, AES and Blowfish.
4. Kirti .P. Lokhande et al. This paper is discuss a secure and encrypted file system on android
operating system to perform encryption algorithm using Blowfish.And encrypted using user
provided the successful password verification.
ANDROID ARCHITECTURE
Android architecture is composed in layers. These are the application layer, application framework
layer, Android runtime and system libraries. Applications are composed of one or more different
components. There are four types of components namely activities, services, broadcast receivers and
content providers.

ENCRYPTION ALGORITHMS
A. DES: DES (Data Encryption Standard) was designed by IBM in 1977.The algorithm encrypts a 64
bits plaintext block using 56 bit key and 16 cycle of each 48 bit sub keys are formed by permuting 56 bit
key. Since that time, many attacks and methods recorded the weaknesses of DES, which made it an
insecure block cipher.
B. 3DES: 3DESis a modified version of the DES algorithm that improves the security power of the DES
by applying the algorithm three times in succession with three different keys. Encryption method is same
as original DES but applied 3 time to increase the encryption level so the process was too slow than other
methods .
C. Blowfish: Blowfish uses 64-bits block size, and a variable key size ranges from 32-bits to 448-bits.It
is a 16 round fiestel cipher that uses the large key size. Since the key size is larger it is complex to break
the code in the blowfish algorithm . Moreover it is vulnerable to all the attacks except the weak key class
attack
D. RSA: RSA is widely used Public-Key algorithm. RSA firstly described in 1977. The RSA Algorithm
is public key cryptography and it ensures that whilst an encryption key is publicly revealed, it does not
reveal the corresponding decryption key.

AES ALGORITHM:
AES was developed by two scientists Joan and VincentRijmen in 2000. It is fast, compact, and has a
very simple mathematical structure .AES is a symmetric block cipher with a block size of 128 bits. Key
lengths can be 128 bits, 192 bits, or 256 bits; called AES-128, AES-192, and AES-256, respectively.
AES-128 uses 10 rounds, AES-192 uses 12 rounds, and AES-256 uses 14 rounds.

AES Encryption AES Decryption

File E Encrypted D File


File

Single Key
ALGORITHMS FOR PROPOSED SYSTEM
There are different types of terminologies used in algorithm to describe the implementation of
proposed system. The flow of a system divided into three phases, one is „Flashing EncFS Filesystem
,,second is „Key Generation „and Third is,, To Encrypt and To Decrypt‟.

A.Flashing EncFS Filesystem


1. Flash customized kernel with FUSE Modules.
2. Patch the Bionic C Library with statvfs header file.
3. Patch boost library version 1.45

B. Key Generation
1. Generate the AES key using Key Generator.
2. Initialize the key size.
3. Generate the secret key.

C. To Encrypt and To Decrypt


1. Create a Cipher by specifying the following parameters //Algorithm name - AES
2. Initialize the Cipher for Encryption.
3. Encrypt the file.
4. Decrypt the file.

PACKAGES AND CLASSES REQUIRED FOR IMPLEMENTATION


javax.crypto.KeyGenerator;
javax.crypto.Cipher;

METHODOLOGY:

Existing System:
In their existing system they are using the Blowfish algorithm to encrypt and decrypt
the files. But, in this system we are using AES Algorithm. AES algorithm is not only for security but also
for great speed.

Proposed System:

EncFS for Android: EncFS is selected as the basis for our encryption filesystem. We introduced the
filesystem. Three major components are required to make EncFS work on any platform: kernel FUSE
library support, user space libfuse, and EncFS binaries.
Kernel FUSE support: In general, FUSE module provides a bridge to the actual kernel interfaces.
However, the Android Linux kernel does not support FUSE file-systems by default to eliminate redundant
functionalities that are not required by Android. Most Android devices, including the Nexus S which we
use, do not come with the FUSE modules enabled in the kernel. We obtain the kernel source code from
Google’s Android Open Source Project (AOSP) website and enabled the kernel FUSE modules necessary
for libfuse to run. We then flash our device with this customized kernel.
Libfuse: As the fundamental supportive library for all FUSE-based file-systems, libfuse is not officially
supported in the Android system. Furthermore, The Bionic C library in Android is missing glue layer
code for interfacing VFS (Virtual FileSystem in Linux) and FUSE. We patched the Bionic C library with
missing header files (statvfs) and corresponding data structures that are required for libfuse version 2.8.5.
EncFS: By building the EncFS sources for the ARM architecture, we created the executables that would
enable us manage the EncFS filesystem. In addition to libfuse, EncFS also depends on the boost library
which is a widely adopted C++ library, librlog for loggingand libcrypto/libssl for cryptographic
primitives. We patched boost library version 1.45 which is the current-to-date version as of this
development and built it against Android Bionic C library. The librlog is versioned at 1.4 while the
OpenSSL suite included with Android 2.3 is 1.0.0a. EncFS supports two block cipher algorithms.

WORKING PRINCIPLE
Normally, the Android framework loads the user interface by unpacking the applications and other
files from /system and /data partitions. The /data partition contains all the user-installed applications and
all other userspecific data. In our implementation, this /data partition contains only a skeleton of the
required folders which won’t be used by the users for actual data. Store the encrypted data in a separate
directory and mount it over /data partition when the user supplies the password. We modified the
Launcher application in Android framework to accept this password, which is the key for the encrypted
version of the /data partition. If the password provided by the user is valid, EncFS mounts the encrypted
data partition on /data mountpoint using FUSE. If the mount is performed successfully, the Launcher will
call a dedicated native program installed by us to soft reboot Android Dalvik environment and the user is
presented with his encrypted userdata partition, decrypted into the memory transparently. The user has
limited number of login attempts. If the failure attempts accumulates to a predefined threshold value (10
in our case), the Launcher program will erase all the data.

RESULT:
CONCLUSION

This paper shows successful implementation of file and image encryption as well as decryption. The
user experiences faster file encryption and decryption. This shows that the AES encryption and
decryption algorithm run faster in android phone. It gives better security of mobile from unauthorized
access. This application guarantees secure end to end transfer of data without any corrupt data.

REFERENCES

1. William, “Cryptography and Network Security Principles and Practice”, Fifth Edition, Pearson
Education, Prentice Hall, 2011.
2. Agrawal Monika, Mishra Pradeep, “A Comparative Survey on Symmetric Key Encryption
Techniques”, International Journal on Computer Science and Engineering (IJCSE), Vol. 4 No. 05
May 2012.
3. S.Pavithra, Mrs. E. Ramadevi “STUDY AND PERFORMANCE ANALYSIS OF
CRYPTOGRAPHY ALGORITHMS ” International Journal of Advanced Research in Computer
Engineering & Technology Volume 1, Issue 5, July 2012 14.
4. J. P. Anderson, “Computer security technology planning study, volume II,” Deputy for Command
and Management Systems, HQ Electronics Systems Division (AFSC), L. G. Hanscom Field,
Bedford, MA, Tech. Rep. ESD-TR-7351, October 1972.

Das könnte Ihnen auch gefallen