CFP last date
22 April 2024
Reseach Article

Performance Analysis of Mail Clients with RSA and ElGamal using SNORT

by K. Sreerama Murthy, S. Pallam Setty, G. S. V. P. Raju
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 151 - Number 11
Year of Publication: 2016
Authors: K. Sreerama Murthy, S. Pallam Setty, G. S. V. P. Raju
10.5120/ijca2016911945

K. Sreerama Murthy, S. Pallam Setty, G. S. V. P. Raju . Performance Analysis of Mail Clients with RSA and ElGamal using SNORT. International Journal of Computer Applications. 151, 11 ( Oct 2016), 26-33. DOI=10.5120/ijca2016911945

@article{ 10.5120/ijca2016911945,
author = { K. Sreerama Murthy, S. Pallam Setty, G. S. V. P. Raju },
title = { Performance Analysis of Mail Clients with RSA and ElGamal using SNORT },
journal = { International Journal of Computer Applications },
issue_date = { Oct 2016 },
volume = { 151 },
number = { 11 },
month = { Oct },
year = { 2016 },
issn = { 0975-8887 },
pages = { 26-33 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume151/number11/26279-2016911945/ },
doi = { 10.5120/ijca2016911945 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:56:51.313302+05:30
%A K. Sreerama Murthy
%A S. Pallam Setty
%A G. S. V. P. Raju
%T Performance Analysis of Mail Clients with RSA and ElGamal using SNORT
%J International Journal of Computer Applications
%@ 0975-8887
%V 151
%N 11
%P 26-33
%D 2016
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Internet is one of the boons to society and companies to move into an age of reliable and open communications. This open communication sometimes produces vulnerabilities and glitches such as financial losses, reputation damage, service availability maintenance, guarding the customer data and personal data and much more, and rushing both organizations and service providers to take necessary steps to protect their important data from intruders, hackers, and insiders. Intrusion Detection System has become the mandatory need for the successful content networking. SNORT is one of the open source tool for detecting malicious activities. It prevents users or source IP addresses from entering into the network. This project applied encryption for text files by using cryptographic algorithms like ElGamal and RSA. It has been observed that Snort is effective for compressed data for both the algorithms. It has been found that as the size of the file increases, the run time is constant for compressed data, whereas in plain text, it varied drastically.

References
  1. G. Varghese, “Network Algorithmic: An Interdisciplinary Approach to Designing Fast Networked Devices”, San Francisco, CA: Morgan Kaufmann, 2005.
  2. J. Cleary, S. Donnelly, I. Graham, "Design Principles for Accurate Passive Measurement," in Proc. PAM 2000 Passive and Active Measurement Workshop (Apr. 2000).
  3. A. Dabir, A. Matrawy, “Bottleneck Analysis of Traffic Monitoring Using Wireshark”, 4th International Conference on Innovations in Information Technology, 2007, IEEE Innovations '07, 18-20 Nov. 2007,
  4. S. Ansari, Rajeev S.G. and Chandrasekhar H.S, “Packet Sniffing: A brief Introduction”, IEEE Potentials, Dec 2002- Jan 2003, Volume:21, Issue:5, pp:17 – 19
  5. Daiji Sanai, “Detection of Promiscuous Nodes Using ARP Packet”, http://www.securityfriday.com/
  6. Ryan Spangler , Packet Sniffer Detection with AntiSniff, University of Wisconsin – Whitewater, Department of Computer and Network Administration, May 2003
  7. Zouheir Trabelsi, Hamza Rahmani, Kamel Kaouech, Mounir Frikha, “Malicious Sniffing System Detection Platform”, Proceedings of the 2004 International Symposium on Applications and the Internet (SAINT’04), IEEE Computer Society
  8. Hornig, C., “A Standard for the Transmission of IP Data grams over Ethernet Networks”, RFC-894, Symbolic Cambridge Research Center,April 1984.
  9. Lin Tan, Timothy Sherwood. A High Throughput String Matching Architecture for Intrusion Detection and Prevention, Proceedings of the 32 nd Annual International Symposium on Computer Architecture (ISCA 2005).
  10. S. Mrdovic, E. Zajko. Secured Intrusion Detection System Infrastructure, University of Sarajevo/Faculty of Electrical Engineering, Sarajevo, Bosnia and Herzegovina (ICAT 2005).
  11. Yeubin Bai, Hidetsune Kobayashi. Intrusion Detection Systems: technology and Development, 17 th International Conference of Advanced Information Networking and Applications, (AINA 2003).
  12. Sang-Jun Han and Sung-Bae Cho. Combining Multiple Host-Based Detectors Using Decision Tree, Australian Joint Artificial Intelligence Conference, (AUSAI 2003).
  13. Ramaprabhu Janakiraman, Marcel Waldvogel, Qi Zhang. Indra: A peer-to-peer approach to network intrusion detection and prevention, Enabling Technologies: Infrastructure for Collaborative Enterprises, WET ICE 2003.
  14. M. Laureano, C. Maziero1, E. Jamhour. Protecting Host-Based Intrusion Detectors through Virtual Machines, The International Journal of Computer and Telecommunications Networking (2007).
Index Terms

Computer Science
Information Sciences

Keywords

IDS IPS SNORT Mail