Advance Cipher Technique to Secure Email Contents



EOI: 10.11242/viva-tech.01.01.01

Download Full Text here



Citation

Tatwadarshi P. Nagarhalli, "Advance Cipher Technique to Secure Email Contents", VIVA-IJRI Volume 1, Issue 1, Article 1, pp. 1-6, Oct 2018. Published by Computer Engineering Department, VIVA Institute of Technology, Virar, India.

Abstract

Billions of emails are sent all over the world. Many a times these emails contain sensitive information. The email system providers do provide security for the emails sent. But if the authentication is compromised then the whole Pandora of sensitive information will be out in the open. So, the paper provides a system called as the ‘Advance Cipher Technique (ACT)’ to secure the contents of the emails before it is sent over the email. The paper proposes to secure the email contents by using substitution and permutation, with the fronts provided by the email systems acting as the keys.

Keywords

Advance Cipher Technique, Email Security, Data Security, Substitution Cipher, Permutation.

References

  1. http://www.internetworldstats.com/stats.htm. Last Accessed on 10th September, 2017.
  2. T. Li, Mehta, and A. P. Yang, Security Analysis of Email Systems, IEEE 4th International Conference on Cyber Security and Cloud Computing, 2017, pp. 91-96.
  3. The Radicati Group, Inc., Email Statistics Report, 2015-2019, http://www.radicati.com/wp/wp-content/uploads/2015/02/Email-Statistics-Report-2015-2019-Executive-Summary.pdf.
  4. http://www.thejournal.ie/irish-defence-forces-hacking-team-2206527-Jul2015/, Last Accessed on 10th September, 2017.
  5. M. Pavan, S. Naganjaneyulu and C. Nagaraju, A Survey on LSB Based Steganography Methods, International Journal of Engineering and Computer Science, Vol.2, Issue 8, August 2013.
  6. T. P. Nagarhalli and A. M. Save, A Cross Lingual Approach for Hiding Hindi Text, IEEE International Conference on Innovations in information Embedded and Communication Systems (ICIIECS), 2017, pp. 415-419.
  7. N. Queen, Principles of modern cryptography, http://www.queen.clara.net/pgp/art6.html, Last Accessed on 10th September, 2017.
  8. C. P. Pfleeger and S. L. Pfleeger, Security in Computing, Fourth Edition, Pearson Education, 2017.
  9. https://en.wikipedia.org/wiki/S/MIME, Last Accessed on 10th September, 2017.
  10. A. Nemavarkar and R. K. Chakrawarti,A uniform approach for multilevel email security using image authentication, compression, OTP & cryptography, IEEE International Conference on Computer, Communication and Control (IC4), 2015.
  11. B. S. Kumar and V. P. J. Raj, A Secure Email System Based on Identity Based Encryption, IJWCNT, vol. 1, no. 1, August-September 2012.
  12. B. V. Jyothi, S. M. Verma and C. U. Shanker, Implementation and Analysis of Email Messages Encryption and Image Steganography Schemes for Image Authentication and Verification, IJCA Auguest, 2014.
  13. S. J. Stolfo, Chia-Wei Hu, Wei-Jen Li, S. Hershkop, K. Wang and O. Nimeskern, Combining Behavior Models to Secure Email Systems, DARPA contract F, pp. 30602-00-1-0603.
  14. Y. K. Jain and P. B. Gosavi, Email Security Using Encrption and Compression, IEEE International Conference on Computational Intelligence for Modelling Control & Automation, 2008.
  15. M. Ferris, New Email Security Infrastructure, IEEE ACM SIGSAC New Security Paradigms Workshop, 1994. Proceedings., 1994.
  16. A. Malatras, I. Coisel and I. Sanchez, Technical recommendations for improving security of email communications, IEEE 39th International Convention on Information and Communication Technology, Electronics and Microelectronics (MIPRO), Opatija, 2016, pp. 1381-1386.
  17. W. Bai, D. Kim, M. Namara, Y. Qian, P. G. Kelley and M. L. Mazurek, Balancing Security and Usability in Encrypted Email, IEEE Internet Computing, vol. 21, no. 3, May-June 2017, pp. 30-38,.
  18. W. Bai, D. Kim, N. Moses, Y. Qian, P. Gage Kelly and M. Mazurek, “Most of us trust our email provider”: Balancing security and usability in encrypted email, in IEEE Internet Computing, vol. PP, no. 99, pp. 1-1.