SlideShare a Scribd company logo
File Transfer using Cryptography Techniques
ABSTRACT
In this project we are conducting the investigation studies over the IT auditing for
assuming the security for cloud computing. During this investigation, we are
implementing working of IT auditing mechanism over the cloud computing framework in
order to assure the desire level of security. In the IT auditing mechanism, the concept of
checklists are prepared for the cloud computing application and their lifecycle. Those
checklists are prepared on the basis of models of cloud computing such as deployment
models and services models. With this project our main concern is to present the cloud
computing implications for large enterprise applications like Customer Relationship
Management and achieving the desired level of security with design and implementation
of IT auditing technique. As results from practical investigation of IT auditing over the
cloud computing framework, we claim that IT auditing assuring the desired level of
security, regulations, compliance for the enterprise applications like Customer
Relationship Management.
EXISTING SYSTEM:
Here the customer sending file information is stored in the encrypted format in
database. Then the user can be decrypted to download the file from database, it is
only possible for authorized user.
PROPOSED SYSTEM:
In the Encryption technique, if new user is to send the file with the private
key, in this file is saved in encrypted format in table. So this private information
is not known to any other user .so it is better security to our application.
Also we have provided the decryption technique for the user to read the
information is correct or not by showing it on below the encryption table. This
data is known to only that user which is login.
MODULE
1. Encryption Module
2. Decryption Module
Module 1: Encryption Module
The user to send the file in encrypted format using RSA algorithm and then
that file is stored in our database with unique private key and public key. Then
the authorized download user only to view that private key after to access that file
using the private key.
Module 2: Decryption Module
This module is used to download the file in plain text format using
cryptography techniques. The sender, send the private key to the receiver, when
the receivers to enter the public key that time to display our private key to the
receiver.
SYSTEM REQUIREMENTS
Hardware Requirements:
Processor : Intel Duel Core.
Hard Disk : 60 GB.
Floppy Drive : 1.44 Mb.
Monitor : LCD Colour.
Mouse : Optical Mouse.
RAM : 512 Mb.
Software Requirements:
Operating system : Windows XP.
Coding Language : ASP.Net with C# (SP1)
Data Base : SQL Server 2005

More Related Content

What's hot

Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..
Jayanth Dwijesh H P
 
A SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHY
A SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHYA SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHY
A SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHY
csandit
 
File transfer with multiple security mechanism
File transfer with multiple security mechanismFile transfer with multiple security mechanism
File transfer with multiple security mechanism
Shubham Patil
 
ijircee_Template
ijircee_Templateijircee_Template
ijircee_Template
ijircee
 
Paper id 312201534
Paper id 312201534Paper id 312201534
Paper id 312201534
IJRAT
 
Bespoke Technique for Secret Messaging
Bespoke Technique for Secret MessagingBespoke Technique for Secret Messaging
Bespoke Technique for Secret Messaging
Ajay Kumar
 
Cryptography and Network Lecture Notes
Cryptography and Network Lecture NotesCryptography and Network Lecture Notes
Cryptography and Network Lecture Notes
FellowBuddy.com
 
82 86
82 8682 86
A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...
A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...
A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...
IJNSA Journal
 
50120140507006
5012014050700650120140507006
50120140507006
IAEME Publication
 
Different date block size using to evaluate the performance between different...
Different date block size using to evaluate the performance between different...Different date block size using to evaluate the performance between different...
Different date block size using to evaluate the performance between different...
IJCNCJournal
 
Adaptive Steganography Based Enhanced Cipher Hiding Technique for Secure Data...
Adaptive Steganography Based Enhanced Cipher Hiding Technique for Secure Data...Adaptive Steganography Based Enhanced Cipher Hiding Technique for Secure Data...
Adaptive Steganography Based Enhanced Cipher Hiding Technique for Secure Data...
iosrjce
 
Analysis of Cryptographic Algorithms for Network Security
Analysis of Cryptographic Algorithms for Network SecurityAnalysis of Cryptographic Algorithms for Network Security
Analysis of Cryptographic Algorithms for Network Security
Editor IJCATR
 
Review on Encrypted Image with Hidden Data Using AES Algorithm
Review on Encrypted Image with Hidden Data Using AES AlgorithmReview on Encrypted Image with Hidden Data Using AES Algorithm
Review on Encrypted Image with Hidden Data Using AES Algorithm
EECJOURNAL
 
A RSA- DWT Based Visual Cryptographic Steganogrphy Technique by Mohit Goel
A RSA- DWT Based Visual Cryptographic Steganogrphy Technique by Mohit GoelA RSA- DWT Based Visual Cryptographic Steganogrphy Technique by Mohit Goel
A RSA- DWT Based Visual Cryptographic Steganogrphy Technique by Mohit Goel
Mohit Goel
 
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
IJECEIAES
 
Security services and mechanisms
Security services and mechanismsSecurity services and mechanisms
Security services and mechanisms
Rajapriya82
 
efficient authentication for mobile and pervasive computing
efficient authentication for mobile and pervasive computingefficient authentication for mobile and pervasive computing
efficient authentication for mobile and pervasive computing
swathi78
 
Implementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithmImplementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithm
Ijcem Journal
 
Efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computingEfficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computing
IGEEKS TECHNOLOGIES
 

What's hot (20)

Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..
 
A SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHY
A SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHYA SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHY
A SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHY
 
File transfer with multiple security mechanism
File transfer with multiple security mechanismFile transfer with multiple security mechanism
File transfer with multiple security mechanism
 
ijircee_Template
ijircee_Templateijircee_Template
ijircee_Template
 
Paper id 312201534
Paper id 312201534Paper id 312201534
Paper id 312201534
 
Bespoke Technique for Secret Messaging
Bespoke Technique for Secret MessagingBespoke Technique for Secret Messaging
Bespoke Technique for Secret Messaging
 
Cryptography and Network Lecture Notes
Cryptography and Network Lecture NotesCryptography and Network Lecture Notes
Cryptography and Network Lecture Notes
 
82 86
82 8682 86
82 86
 
A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...
A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...
A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...
 
50120140507006
5012014050700650120140507006
50120140507006
 
Different date block size using to evaluate the performance between different...
Different date block size using to evaluate the performance between different...Different date block size using to evaluate the performance between different...
Different date block size using to evaluate the performance between different...
 
Adaptive Steganography Based Enhanced Cipher Hiding Technique for Secure Data...
Adaptive Steganography Based Enhanced Cipher Hiding Technique for Secure Data...Adaptive Steganography Based Enhanced Cipher Hiding Technique for Secure Data...
Adaptive Steganography Based Enhanced Cipher Hiding Technique for Secure Data...
 
Analysis of Cryptographic Algorithms for Network Security
Analysis of Cryptographic Algorithms for Network SecurityAnalysis of Cryptographic Algorithms for Network Security
Analysis of Cryptographic Algorithms for Network Security
 
Review on Encrypted Image with Hidden Data Using AES Algorithm
Review on Encrypted Image with Hidden Data Using AES AlgorithmReview on Encrypted Image with Hidden Data Using AES Algorithm
Review on Encrypted Image with Hidden Data Using AES Algorithm
 
A RSA- DWT Based Visual Cryptographic Steganogrphy Technique by Mohit Goel
A RSA- DWT Based Visual Cryptographic Steganogrphy Technique by Mohit GoelA RSA- DWT Based Visual Cryptographic Steganogrphy Technique by Mohit Goel
A RSA- DWT Based Visual Cryptographic Steganogrphy Technique by Mohit Goel
 
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
 
Security services and mechanisms
Security services and mechanismsSecurity services and mechanisms
Security services and mechanisms
 
efficient authentication for mobile and pervasive computing
efficient authentication for mobile and pervasive computingefficient authentication for mobile and pervasive computing
efficient authentication for mobile and pervasive computing
 
Implementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithmImplementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithm
 
Efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computingEfficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computing
 

Viewers also liked

Cryptography full report
Cryptography full reportCryptography full report
Cryptography full report
harpoo123143
 
Full stack development
Full stack developmentFull stack development
Full stack development
Arnav Gupta
 
Knowledge gap- Information Rich and Information Poor
Knowledge gap- Information Rich and Information PoorKnowledge gap- Information Rich and Information Poor
Knowledge gap- Information Rich and Information Poor
durgasathyan
 
Cryptanalysis Project Report
Cryptanalysis Project ReportCryptanalysis Project Report
Cryptanalysis Project Report
shahparin
 
Cryptography
CryptographyCryptography
Cryptography
herrberk
 
Cryptography
Cryptography Cryptography
96683234 project-report-steganography
96683234 project-report-steganography96683234 project-report-steganography
96683234 project-report-steganography
Mahmut Yildiz
 
Cryptography and E-Commerce
Cryptography and E-CommerceCryptography and E-Commerce
Cryptography and E-Commerce
Hiep Luong
 
Cryptography
CryptographyCryptography
Cryptography
Sidharth Mohapatra
 
Cryptography
CryptographyCryptography
Cryptography
gueste4c97e
 
Cryptography.ppt
Cryptography.pptCryptography.ppt
Cryptography.ppt
kusum sharma
 
Payroll Management System SRS
Payroll Management System SRSPayroll Management System SRS
Payroll Management System SRS
Shubham Modi
 
3263270 human-resource-management-systems-hrms
3263270 human-resource-management-systems-hrms3263270 human-resource-management-systems-hrms
3263270 human-resource-management-systems-hrms
chetanmbhimewal
 
Employee Management System UML Diagrams Use Case Diagram, Activity Diagram, S...
Employee Management System UML Diagrams Use Case Diagram, Activity Diagram, S...Employee Management System UML Diagrams Use Case Diagram, Activity Diagram, S...
Employee Management System UML Diagrams Use Case Diagram, Activity Diagram, S...
Mohammad Karim Shahbaz
 
Vehicle management system
Vehicle management systemVehicle management system
Vehicle management system
Mohd Saddam
 
Employee Management System
Employee Management SystemEmployee Management System
Employee Management System
vivek shah
 
online job portal system
online job portal systemonline job portal system
online job portal system
Krishna Ranjan
 
Hospital management system project
Hospital management system projectHospital management system project
Hospital management system project
Himani Chopra
 

Viewers also liked (18)

Cryptography full report
Cryptography full reportCryptography full report
Cryptography full report
 
Full stack development
Full stack developmentFull stack development
Full stack development
 
Knowledge gap- Information Rich and Information Poor
Knowledge gap- Information Rich and Information PoorKnowledge gap- Information Rich and Information Poor
Knowledge gap- Information Rich and Information Poor
 
Cryptanalysis Project Report
Cryptanalysis Project ReportCryptanalysis Project Report
Cryptanalysis Project Report
 
Cryptography
CryptographyCryptography
Cryptography
 
Cryptography
Cryptography Cryptography
Cryptography
 
96683234 project-report-steganography
96683234 project-report-steganography96683234 project-report-steganography
96683234 project-report-steganography
 
Cryptography and E-Commerce
Cryptography and E-CommerceCryptography and E-Commerce
Cryptography and E-Commerce
 
Cryptography
CryptographyCryptography
Cryptography
 
Cryptography
CryptographyCryptography
Cryptography
 
Cryptography.ppt
Cryptography.pptCryptography.ppt
Cryptography.ppt
 
Payroll Management System SRS
Payroll Management System SRSPayroll Management System SRS
Payroll Management System SRS
 
3263270 human-resource-management-systems-hrms
3263270 human-resource-management-systems-hrms3263270 human-resource-management-systems-hrms
3263270 human-resource-management-systems-hrms
 
Employee Management System UML Diagrams Use Case Diagram, Activity Diagram, S...
Employee Management System UML Diagrams Use Case Diagram, Activity Diagram, S...Employee Management System UML Diagrams Use Case Diagram, Activity Diagram, S...
Employee Management System UML Diagrams Use Case Diagram, Activity Diagram, S...
 
Vehicle management system
Vehicle management systemVehicle management system
Vehicle management system
 
Employee Management System
Employee Management SystemEmployee Management System
Employee Management System
 
online job portal system
online job portal systemonline job portal system
online job portal system
 
Hospital management system project
Hospital management system projectHospital management system project
Hospital management system project
 

Similar to File transfer using cryptography techniques

Achieving Secure, sclable and finegrained Cloud computing report
Achieving Secure, sclable and finegrained Cloud computing reportAchieving Secure, sclable and finegrained Cloud computing report
Achieving Secure, sclable and finegrained Cloud computing report
Kiran Girase
 
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
Editor IJCATR
 
Internet security evaluation system documentation nikitha
Internet security evaluation system documentation nikithaInternet security evaluation system documentation nikitha
Internet security evaluation system documentation nikitha
Susmitha Reddy
 
Paper2
Paper2Paper2
IJSRED-V2I2P10
IJSRED-V2I2P10IJSRED-V2I2P10
IJSRED-V2I2P10
IJSRED
 
Data Sharing: Ensure Accountability Distribution in the Cloud
Data Sharing: Ensure Accountability Distribution in the CloudData Sharing: Ensure Accountability Distribution in the Cloud
Data Sharing: Ensure Accountability Distribution in the Cloud
Suraj Mehta
 
Secure Data Sharing in Cloud Computing Using Revocable-Storage Identity-Based...
Secure Data Sharing in Cloud Computing Using Revocable-Storage Identity-Based...Secure Data Sharing in Cloud Computing Using Revocable-Storage Identity-Based...
Secure Data Sharing in Cloud Computing Using Revocable-Storage Identity-Based...
Yashwanth Reddy
 
JPJ1424 Privacy-Preserving and Content-Protecting Location Based Queries
JPJ1424  Privacy-Preserving and Content-Protecting Location Based QueriesJPJ1424  Privacy-Preserving and Content-Protecting Location Based Queries
JPJ1424 Privacy-Preserving and Content-Protecting Location Based Queries
chennaijp
 
documentation for identity based secure distrbuted data storage schemes
documentation for identity based secure distrbuted data storage schemesdocumentation for identity based secure distrbuted data storage schemes
documentation for identity based secure distrbuted data storage schemes
Sahithi Naraparaju
 
Sql_DG_presentation.pptx
Sql_DG_presentation.pptxSql_DG_presentation.pptx
Sql_DG_presentation.pptx
ArunRangrej1
 
A NETWORK CODING AND DES BASED DYNAMIC ENCRYPTION SCHEME FOR MOVING TARGET DE...
A NETWORK CODING AND DES BASED DYNAMIC ENCRYPTION SCHEME FOR MOVING TARGET DE...A NETWORK CODING AND DES BASED DYNAMIC ENCRYPTION SCHEME FOR MOVING TARGET DE...
A NETWORK CODING AND DES BASED DYNAMIC ENCRYPTION SCHEME FOR MOVING TARGET DE...
Akhil Kumar Pappula
 
2014 IEEE JAVA CLOUD COMPUTING PROJECT A hybrid cloud approach for secure aut...
2014 IEEE JAVA CLOUD COMPUTING PROJECT A hybrid cloud approach for secure aut...2014 IEEE JAVA CLOUD COMPUTING PROJECT A hybrid cloud approach for secure aut...
2014 IEEE JAVA CLOUD COMPUTING PROJECT A hybrid cloud approach for secure aut...
IEEEFINALSEMSTUDENTPROJECTS
 
IEEE 2014 JAVA CLOUD COMPUTING PROJECTS A hybrid cloud approach for secure au...
IEEE 2014 JAVA CLOUD COMPUTING PROJECTS A hybrid cloud approach for secure au...IEEE 2014 JAVA CLOUD COMPUTING PROJECTS A hybrid cloud approach for secure au...
IEEE 2014 JAVA CLOUD COMPUTING PROJECTS A hybrid cloud approach for secure au...
IEEEGLOBALSOFTSTUDENTPROJECTS
 
2014 IEEE JAVA CLOUD COMPUTING PROJECT A hybrid cloud approach for secure aut...
2014 IEEE JAVA CLOUD COMPUTING PROJECT A hybrid cloud approach for secure aut...2014 IEEE JAVA CLOUD COMPUTING PROJECT A hybrid cloud approach for secure aut...
2014 IEEE JAVA CLOUD COMPUTING PROJECT A hybrid cloud approach for secure aut...
IEEEFINALYEARSTUDENTPROJECT
 
IRJET- Document Management System, Open Source and Secure
IRJET-  	  Document Management System, Open Source and SecureIRJET-  	  Document Management System, Open Source and Secure
IRJET- Document Management System, Open Source and Secure
IRJET Journal
 
IRJET- Secure Data Protection in Cloud Computing
IRJET-  	  Secure Data Protection in Cloud ComputingIRJET-  	  Secure Data Protection in Cloud Computing
IRJET- Secure Data Protection in Cloud Computing
IRJET Journal
 
AWS Cloud Based Encryption Decryption System
AWS Cloud Based Encryption Decryption SystemAWS Cloud Based Encryption Decryption System
AWS Cloud Based Encryption Decryption System
IRJET Journal
 
Ranking Efficient Attribute Based Keyword Searching Over Encrypted Data Along...
Ranking Efficient Attribute Based Keyword Searching Over Encrypted Data Along...Ranking Efficient Attribute Based Keyword Searching Over Encrypted Data Along...
Ranking Efficient Attribute Based Keyword Searching Over Encrypted Data Along...
IRJET Journal
 
IRJET- Security in Ad-Hoc Network using Encrypted Data Transmission and S...
IRJET-  	  Security in Ad-Hoc Network using Encrypted Data Transmission and S...IRJET-  	  Security in Ad-Hoc Network using Encrypted Data Transmission and S...
IRJET- Security in Ad-Hoc Network using Encrypted Data Transmission and S...
IRJET Journal
 
Secure Data Storage and Forwarding in Cloud Using AES and HMAC
Secure Data Storage and Forwarding in Cloud Using AES and HMACSecure Data Storage and Forwarding in Cloud Using AES and HMAC
Secure Data Storage and Forwarding in Cloud Using AES and HMAC
IRJET Journal
 

Similar to File transfer using cryptography techniques (20)

Achieving Secure, sclable and finegrained Cloud computing report
Achieving Secure, sclable and finegrained Cloud computing reportAchieving Secure, sclable and finegrained Cloud computing report
Achieving Secure, sclable and finegrained Cloud computing report
 
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
 
Internet security evaluation system documentation nikitha
Internet security evaluation system documentation nikithaInternet security evaluation system documentation nikitha
Internet security evaluation system documentation nikitha
 
Paper2
Paper2Paper2
Paper2
 
IJSRED-V2I2P10
IJSRED-V2I2P10IJSRED-V2I2P10
IJSRED-V2I2P10
 
Data Sharing: Ensure Accountability Distribution in the Cloud
Data Sharing: Ensure Accountability Distribution in the CloudData Sharing: Ensure Accountability Distribution in the Cloud
Data Sharing: Ensure Accountability Distribution in the Cloud
 
Secure Data Sharing in Cloud Computing Using Revocable-Storage Identity-Based...
Secure Data Sharing in Cloud Computing Using Revocable-Storage Identity-Based...Secure Data Sharing in Cloud Computing Using Revocable-Storage Identity-Based...
Secure Data Sharing in Cloud Computing Using Revocable-Storage Identity-Based...
 
JPJ1424 Privacy-Preserving and Content-Protecting Location Based Queries
JPJ1424  Privacy-Preserving and Content-Protecting Location Based QueriesJPJ1424  Privacy-Preserving and Content-Protecting Location Based Queries
JPJ1424 Privacy-Preserving and Content-Protecting Location Based Queries
 
documentation for identity based secure distrbuted data storage schemes
documentation for identity based secure distrbuted data storage schemesdocumentation for identity based secure distrbuted data storage schemes
documentation for identity based secure distrbuted data storage schemes
 
Sql_DG_presentation.pptx
Sql_DG_presentation.pptxSql_DG_presentation.pptx
Sql_DG_presentation.pptx
 
A NETWORK CODING AND DES BASED DYNAMIC ENCRYPTION SCHEME FOR MOVING TARGET DE...
A NETWORK CODING AND DES BASED DYNAMIC ENCRYPTION SCHEME FOR MOVING TARGET DE...A NETWORK CODING AND DES BASED DYNAMIC ENCRYPTION SCHEME FOR MOVING TARGET DE...
A NETWORK CODING AND DES BASED DYNAMIC ENCRYPTION SCHEME FOR MOVING TARGET DE...
 
2014 IEEE JAVA CLOUD COMPUTING PROJECT A hybrid cloud approach for secure aut...
2014 IEEE JAVA CLOUD COMPUTING PROJECT A hybrid cloud approach for secure aut...2014 IEEE JAVA CLOUD COMPUTING PROJECT A hybrid cloud approach for secure aut...
2014 IEEE JAVA CLOUD COMPUTING PROJECT A hybrid cloud approach for secure aut...
 
IEEE 2014 JAVA CLOUD COMPUTING PROJECTS A hybrid cloud approach for secure au...
IEEE 2014 JAVA CLOUD COMPUTING PROJECTS A hybrid cloud approach for secure au...IEEE 2014 JAVA CLOUD COMPUTING PROJECTS A hybrid cloud approach for secure au...
IEEE 2014 JAVA CLOUD COMPUTING PROJECTS A hybrid cloud approach for secure au...
 
2014 IEEE JAVA CLOUD COMPUTING PROJECT A hybrid cloud approach for secure aut...
2014 IEEE JAVA CLOUD COMPUTING PROJECT A hybrid cloud approach for secure aut...2014 IEEE JAVA CLOUD COMPUTING PROJECT A hybrid cloud approach for secure aut...
2014 IEEE JAVA CLOUD COMPUTING PROJECT A hybrid cloud approach for secure aut...
 
IRJET- Document Management System, Open Source and Secure
IRJET-  	  Document Management System, Open Source and SecureIRJET-  	  Document Management System, Open Source and Secure
IRJET- Document Management System, Open Source and Secure
 
IRJET- Secure Data Protection in Cloud Computing
IRJET-  	  Secure Data Protection in Cloud ComputingIRJET-  	  Secure Data Protection in Cloud Computing
IRJET- Secure Data Protection in Cloud Computing
 
AWS Cloud Based Encryption Decryption System
AWS Cloud Based Encryption Decryption SystemAWS Cloud Based Encryption Decryption System
AWS Cloud Based Encryption Decryption System
 
Ranking Efficient Attribute Based Keyword Searching Over Encrypted Data Along...
Ranking Efficient Attribute Based Keyword Searching Over Encrypted Data Along...Ranking Efficient Attribute Based Keyword Searching Over Encrypted Data Along...
Ranking Efficient Attribute Based Keyword Searching Over Encrypted Data Along...
 
IRJET- Security in Ad-Hoc Network using Encrypted Data Transmission and S...
IRJET-  	  Security in Ad-Hoc Network using Encrypted Data Transmission and S...IRJET-  	  Security in Ad-Hoc Network using Encrypted Data Transmission and S...
IRJET- Security in Ad-Hoc Network using Encrypted Data Transmission and S...
 
Secure Data Storage and Forwarding in Cloud Using AES and HMAC
Secure Data Storage and Forwarding in Cloud Using AES and HMACSecure Data Storage and Forwarding in Cloud Using AES and HMAC
Secure Data Storage and Forwarding in Cloud Using AES and HMAC
 

Recently uploaded

Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
shyamraj55
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
Claudio Di Ciccio
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
panagenda
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
Tomaz Bratanic
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
Alpen-Adria-Universität
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
SOFTTECHHUB
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
Zilliz
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
Zilliz
 

Recently uploaded (20)

Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
 

File transfer using cryptography techniques

  • 1. File Transfer using Cryptography Techniques ABSTRACT In this project we are conducting the investigation studies over the IT auditing for assuming the security for cloud computing. During this investigation, we are implementing working of IT auditing mechanism over the cloud computing framework in order to assure the desire level of security. In the IT auditing mechanism, the concept of checklists are prepared for the cloud computing application and their lifecycle. Those checklists are prepared on the basis of models of cloud computing such as deployment models and services models. With this project our main concern is to present the cloud computing implications for large enterprise applications like Customer Relationship Management and achieving the desired level of security with design and implementation of IT auditing technique. As results from practical investigation of IT auditing over the cloud computing framework, we claim that IT auditing assuring the desired level of security, regulations, compliance for the enterprise applications like Customer Relationship Management. EXISTING SYSTEM: Here the customer sending file information is stored in the encrypted format in database. Then the user can be decrypted to download the file from database, it is only possible for authorized user. PROPOSED SYSTEM: In the Encryption technique, if new user is to send the file with the private key, in this file is saved in encrypted format in table. So this private information is not known to any other user .so it is better security to our application. Also we have provided the decryption technique for the user to read the information is correct or not by showing it on below the encryption table. This data is known to only that user which is login.
  • 2. MODULE 1. Encryption Module 2. Decryption Module Module 1: Encryption Module The user to send the file in encrypted format using RSA algorithm and then that file is stored in our database with unique private key and public key. Then the authorized download user only to view that private key after to access that file using the private key. Module 2: Decryption Module This module is used to download the file in plain text format using cryptography techniques. The sender, send the private key to the receiver, when the receivers to enter the public key that time to display our private key to the receiver.
  • 3. SYSTEM REQUIREMENTS Hardware Requirements: Processor : Intel Duel Core. Hard Disk : 60 GB. Floppy Drive : 1.44 Mb. Monitor : LCD Colour. Mouse : Optical Mouse. RAM : 512 Mb. Software Requirements: Operating system : Windows XP. Coding Language : ASP.Net with C# (SP1) Data Base : SQL Server 2005