0% found this document useful (0 votes)
3 views30 pages

Presentation on Cloud Based Secure Text Transfer

The document outlines the development of a cloud-based secure text transfer system aimed at addressing the vulnerabilities of traditional data transfer methods. It emphasizes the need for end-to-end encryption, ease of use, and scalability, while reviewing existing encryption models and their limitations. The proposed system includes features such as multi-layered encryption, message self-destruction, and two-factor authentication to enhance security during data transmission.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
3 views30 pages

Presentation on Cloud Based Secure Text Transfer

The document outlines the development of a cloud-based secure text transfer system aimed at addressing the vulnerabilities of traditional data transfer methods. It emphasizes the need for end-to-end encryption, ease of use, and scalability, while reviewing existing encryption models and their limitations. The proposed system includes features such as multi-layered encryption, message self-destruction, and two-factor authentication to enhance security during data transmission.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 30

Cloud-Based Secure Text

Transfer

Manan Sharma Utpal Chaudhary 20BCS4130 20BCS4160


Introduction to Project
In today's digital age, the exchange of sensitive information has become an
integral part of daily business operations. However, the traditional methods of
sending sensitive data such as emails or le transfers are often insecure and
vulnerable to cyber-attacks. With the increased adoption of cloud-based
technologies, there is a growing need for a secure text transfer solution that
can protect data in transit.

The problem with the current solutions is that they lack the ability to provide
end-to-end encryption for data transfers, making them vulnerable to
unauthorized access, hacking, and data breaches.
fi
Introduction to Project(contd)
Additionally, existing solutions may be cumbersome and dif cult to use,
requiring technical expertise to operate.

Therefore, the problem to be addressed is the development of a cloud-based


secure text transfer system that offers robust end-to-end encryption, ease of
use, and scalability, while ensuring that data remains con dential and secure
during transfer. This system should provide a seamless and user-friendly
experience, making it easy for businesses to securely exchange sensitive
information in real-time.

fi
fi
LITERATURE REVIEW
Marhusin F. (2015) paper proposes a model for secure text transfer using symmetric key encryption in cloud
computing environments. The authors used the Blowfish encryption algorithm to provide security and HMAC
to ensure message integrity. The proposed model uses a shared secret key for encryption and decryption, which
is securely exchanged between the sender and the receiver. The authors claimed that the proposed model
performs better than existing models while maintaining high security.

Gentry C. (2012) paper proposes the use of fully homomorphic encryption (FHE) to secure data in cloud
computing environments. FHE allows computation on encrypted data without the need for decryption, which
provides a high level of security. The author explained how FHE works and its potential use cases in cloud
computing environments. However, the use of FHE is still in its early stages, and its high computational
complexity makes it impractical for many applications
LITERATURE REVIEW(Contd.)

Firdous S. (2016) paper proposes a model for enhancing the security of cloud-based text transfer using AES
encryption and hash functions. The authors used the AES encryption algorithm to provide security and hash
functions to ensure message integrity. The proposed model uses a shared secret key for encryption and decryption,
which is securely exchanged between the sender and the receiver. The authors claimed that the proposed model
provides better security compared to existing models, but they did not discuss the computational complexity of the
model

Yang L. (2014) paper proposes a model for secure text transfer in cloud computing using RSA encryption and hash
functions. The authors used RSA encryption for key exchange and message encryption, and hash functions for
message authentication. The proposed model also includes a mechanism for access control and user authentication.
The authors claimed that the proposed model provides high security and efficiency
EXISTING SYSTEM
There are several encryption systems that are commonly used in today's cyber
space to protect our online communication and transactions. Here are a few
examples:

1.Transport Layer Security (TLS): This is a protocol used to secure communication


over the internet, and is commonly used to encrypt sensitive information such as
credit card numbers and passwords. TLS is used by most websites that have
"https" in their URLs, and it ensures that the data sent between your browser and
the website's server is secure and cannot be intercepted by hackers.

2.Pretty Good Privacy (PGP): This is an encryption program used to secure email
communication. PGP uses a combination of symmetric and asymmetric
encryption to protect the contents of your email messages from unauthorized
access.
3. Advanced Encryption Standard (AES): This is a symmetric encryption
algorithm used to encrypt data stored on hard drives, USB drives, and
other types of storage media. AES is widely used in applications such
as le encryption, disk encryption, and database encryption.
4. Secure Sockets Layer (SSL): This is a predecessor to TLS, and was
commonly used to encrypt online communication before TLS became
the standard. SSL is still used in some applications, but it is
considered less secure than TLS and is being phased out.
fi
There are several existing
systems that can be used for
secure text transfers. Here are a
few examples:
SIGNAL

• Signal is a popular end-to-end


encrypted messaging app that
allows users to send text
messages, voice messages, and
make voice and video calls
securely. Signal uses a double
ratchet algorithm to encrypt
m e s s a g e s , w h i c h p ro v i d e s
strong encryption and perfect
forward secrecy.
TELEGRAM
• Telegram is another popular
messaging app that o ers end-
to-end encryption for "secret
chats." These chats are only
accessible by the two parties
involved, and the messages are
stored on the device rather than
in the cloud. Telegram also o ers
optional self- destructing
messages and a "passcode lock"
feature to further secure the app.

ff
ff
WhatsAPP

• WhatsApp is a messaging app


that o ers end-to-end encryption
for all messages, voice calls, and
video calls. This means that only
the sender and recipient can see
the contents of the messages,
and no one else, including
WhatsApp itself, can access
them. WhatsApp also o ers
optional two-factor
authentication to further secure
the app
ff
ff
ProtonMail
• ProtonMail is an encrypted email
service that allows users to send and
receive emails securely. ProtonMail uses
end-to- end encryption, which means
that only the sender and recipient can
read the contents of the email.
ProtonMail also o ers a "self-destruct"
feature, which allows users to set an
expiration date for their emails, ensuring
that they can't be accessed after a
certain period of time.
ff
DRAWBACKS
OF EXISTING SYSTEM
1.End-to-end encryption: While end-to-end encryption provides strong security, it can also
limit certain features that require access to message content. For example, it can make it
di cult for law enforcement or other organizations to monitor or intercept suspicious activity.
Additionally, end-to-end encryption can't protect against attacks such as social engineering,
phishing, or malware.

2.User error: While encryption protocols themselves may be secure, they can be compromised
by user error. For example, a user could accidentally share their password or encryption key,
or fail to properly authenticate the identity of the person they're communicating with.

3.Implementation aws: Encryption protocols may have aws or vulnerabilities that can be
exploited by attackers. For example, a poorly implemented encryption algorithm could leave
data vulnerable to attacks such as brute force attacks or side-channel attacks.

4.Backdoors or weaknesses: There have been concerns in the past that encryption protocols
could be compromised by government or law enforcement agencies through the inclusion of
backdoors or weaknesses. While most encryption protocols have been designed to be
resistant to these kinds of attacks, the possibility of such compromises can't be completely
ruled out.
ffi
fl
fl
PROPOSED
SYSTEM
end-to-end encryption, multi-layered encryption protocol, and additional security features
END TO END ENCRYPTION

• All communication between


users is encrypted at the
sender's device and decrypted
at the receiver's device, with the
encryption keys stored securely
in the cloud. This ensures that
messages are protected from
interception or tampering, even if
they are transmitted over an
unsecured network.
Message self Destruction

• Message self-destruction allows


users to set a timer on their
messages, after which they will
be automatically deleted from
both the sender's and receiver's
devices.
Two Factor Authentication

• Two-factor authentication
requires users to provide two
separate forms of
authentication before they can
access their messages, such
as a password and a biometric
scan.
Multi-Layerd
Encryption Protocol

• Another key feature of the proposed


system is its use of a unique multi-layered
encryption protocol. This protocol uses a
combination of symmetric and asymmetric
encryption algorithms, along with key
exchange and authentication
mechanisms, to ensure that messages are
protected from interception or tampering.

• At the heart of the encryption protocol is a


unique key management system that
generates a unique key for each individual
message, ensuring that even if one key is
compromised, the rest of the message
history remains secure.
Implementation Planning
1)First we Create a AWS EC2 instance with windows running.
EC2 WINDOWS SERVER
2)Installing Python in Server
3)Writing Server and Client Code
4)Running Client code on user’s device and Server code on Server.
5)Checking our Implementation
Initial Encryption code
Other Changes that will occur in due process

1. Allowing multiple client device to connect to sever at the same time.

2. Improving Encryption Code


~ BY
Thanks
MANAN SHARMA UTPAL CHAUDHARY

You might also like