Pages

This tutorial covers the basics of the science of cryptography. It explains how programmers and network professionals can use cryptography to maintain the privacy of computer data. Starting with the origins of cryptography, it moves on to explain cryptosystems, various traditional and modern ciphers, public key encryption, data integration, message authentication, and digital signatures.

Friday 1 November 2019

Secure Data Encryption Through a Combination of AES, RSA, and HMAC

Secure Data Encryption Through a Combination of AES, RSA, and HMAC
Eman Salim Ibrahim Harba
Computer Unit and Internet
College of Arts, University of Baghdad
Baghdad, Iraq
emanharba_121212@coart.uobaghdad.edu.iq

Abstract—Secure file transfer based upon well-designed file encryption and authorization systems expend considerable effort to protect passwords and other credentials from being stolen. Transferring and storing passwords in plaintext form leaves them at risk of exposure to attackers, eavesdroppers and spyware. To avoid such exposure, powerful encryption/authentication systems use various mechanisms to minimize the possibility that unencrypted credentials will be exposed, as well as be sure that any authentication data that does get transmitted and stored will be of minimal use to an attacker. In this paper, we proposed a method to protect data transferring by three hybrid encryption techniques: symmetric AES the algorithm used to encrypt files, asymmetric RSA used to encrypt AES password and HMAC to encrypt a symmetric password and/or data to ensure a secure transmitting between server-client or client-client from verifying in-between client and server and make it hard to attack by common attacked methods.
Keywords: Cryptography; Data Encryption; AES; RSA; HMAC

Source: https://www.etasr.com/

0 comments:

Post a Comment