Browse > Article
http://dx.doi.org/10.3745/KIPSTC.2003.10C.7.929

Design of the Security Cryptography File System Based on the Dynamic Linking Module on the Linux O.S  

Jang, Seung-Ju (동의대학교 컴퓨터공학과)
Lee, Jeong-Bae (선문대학교 컴퓨터정보학부)
Abstract
We Propose the Suity Cryptography File System to encrypt or decrypt a plaintext or an encrypted tort by using the dynamic linking mechanism In the Linux kernel. The dynamic linking mechanism gives the flexibility of the kernel without changing the kernel. The Sorority Cryptography File System uses the blowfish algorithm to encrypt or decrypt a data. To overcome the overhead of the key server, I use key generating algorithm which is installed in the same Security Cryptography File System. The Security Cryptography file System is fitted into the Linux system.
Keywords
Security Cryptography File System; Dynamic Linking Module; Encryption/Decryption of a Data, Key Generation;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 Maurice J. Bach, 'The Design of The Unix Operating System,' Prentice-Hall International Editions, 1987
2 M. Blaze, 'A cryptographic file system for unix,' In First ACM Conference on Communications and Computing Security, pp. 158-165, 1993
3 Matt Blaze, 'Key Management in an Encrypting File systme,' In Proceedings of the 1994 Summer USENIX Conference, Boston, Massachusetts, USA, June, 1994
4 G. Cattaneo and G. Persiano, 'Design and Implementation of a Transparent Cryptographic File System for Unix,' Unpublished Technical Report. Dip. Informatica ed Appl, Universita di Salerno, July, 1997
5 M. K. McKusick, W. N. Joy, S. J. Leffler and R. S. Fabry, 'A fast file system for UNIX,' ACM Transactions on Computer Systems, 2(3), pp. 181-97, August, 1984 http://doi.acm.org/10.1145/989.990   DOI
6 Ori Pomerantz, 'The Linux Kernel Module Programming Guide,' GLP(Linux Document Project) Guide, 1999
7 Simson Garfinkel, Gene Spafford, 'Practical UNIX & Internet Security,' O'Reilly & Associates, 1996
8 D. S. H. Rosenthal, 'Requirements for a Stacking Vnode/VFS interface,' Unix International document SD-01-02-N014. UNIX International, 1992
9 B. Schneier, 'Fast Software Encryption,' Cambridge Security Workshop Proceedings, (December, 1993), Springer-Verlag, pp. 191-204, 1994
10 B. Schneier, Blowfish, 'Applied Cryptography, Second Edition,' John Wiley & Sons, pp. 336-3399, 1996
11 Douglas R. Stinson, 'Cryptographic Theory and Practice,' CRC Press, 1995
12 Evi Nemeth, Garth Snyder, Scott Seebass and Trent R. Hein, UNIX System Administration Hanbook 3rd Edition, Prentice Hall, 2001
13 Erez Zadok, Ion Badulescu, Alex Shender, 'Cryptfs : A Stackable Vnode Level Encryption File System,' Columbia U. CS TechReport CUCS-021-98, 1998
14 Erez Zadok, Ion Badulescu, 'A Stackable File System Interface For Linux,' Linux Expo 99, 1999
15 'Encrypting File System for Windows 2000,' www.microsoft.com/WINDOWS2000/library/howitworks/security/
16 D. A. Thompson and J. S. Best, The future of magnetic data storage technology, IBM Journal of Research and Development, Vol. 44, No. 3, pp. 311-322, May, 2000   DOI