CFP last date
20 May 2024
Call for Paper
June Edition
IJCA solicits high quality original research papers for the upcoming June edition of the journal. The last date of research paper submission is 20 May 2024

Submit your paper
Know more
Reseach Article

Implementation of Clipboard Security using Cryptographic Techniques

by Gaurav Pathak, Gaurav Kumar Tak
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 86 - Number 6
Year of Publication: 2014
Authors: Gaurav Pathak, Gaurav Kumar Tak
10.5120/14986-8422

Gaurav Pathak, Gaurav Kumar Tak . Implementation of Clipboard Security using Cryptographic Techniques. International Journal of Computer Applications. 86, 6 ( January 2014), 1-5. DOI=10.5120/14986-8422

@article{ 10.5120/14986-8422,
author = { Gaurav Pathak, Gaurav Kumar Tak },
title = { Implementation of Clipboard Security using Cryptographic Techniques },
journal = { International Journal of Computer Applications },
issue_date = { January 2014 },
volume = { 86 },
number = { 6 },
month = { January },
year = { 2014 },
issn = { 0975-8887 },
pages = { 1-5 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume86/number6/14986-8422/ },
doi = { 10.5120/14986-8422 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:03:28.285058+05:30
%A Gaurav Pathak
%A Gaurav Kumar Tak
%T Implementation of Clipboard Security using Cryptographic Techniques
%J International Journal of Computer Applications
%@ 0975-8887
%V 86
%N 6
%P 1-5
%D 2014
%I Foundation of Computer Science (FCS), NY, USA
Abstract

In the present scenario malicious authors are rapidly growing and now other than internet users they are also targeting the loophole in operating system application level security. Transferring data between applications is common user activity. Since data in a clipboard is freely delivered between arbitrary programs capable of using a format of the data, a simple text, a rich text, a picture, and information having a particular format may be delivered between programs capable of using such information. Information delivery made between programs through a clipboard is undoubtedly an efficient method of properly using a multitasking function of an operating system, but as the security of important data is increasingly demanded, data transmitted between independent programs through the clipboard needs to be protected. Any malicious application with get through from the protection system can easily watch the content of our clipboard and can modify the content during copy paste operation. In this paper implementation of a prototype model for clipboard security of operating system is presented, as we know that whole operating system has a common clipboard which acts as channel for inter-application operability. In our approach we prevent the clipboard data by encrypting the content at the time of copying & cutting and decrypting at the time of pasting, for this we use cryptographic techniques.

References
  1. "Clipboard Operations", http://msdn. microsoft. com/en-us/library/ms649016(VS. 85). aspx
  2. K. C. Lam, W. C. Lau, O. Yue "Hitchbot - Delivering Malicious URLs via Social Hitch-hiking" published in IEEE Globecom 2011 Proceedings.
  3. S. Li, S. Lv, X. Jia and Z. Shao "Application of Clipboard Monitoring Technology in Graphic and Document Information Security Protection System" published in Third International Symposium on Intelligent Information Technology and Security Informatics, IEEE 2010.
  4. K. T. Stolee, S. Elbaum, and G. Rothermel "Revealing the Copy and Paste Habits of End Users" Symposium on Visual Languages and Human-Centric Computing (VL/HCC) IEEE 2009.
  5. M. Wang and Z. Qui "Research of Anti-copy and Plagiarism Monitoring System" First International Workshop on Education Technology and Computer Science, IEEE 2009.
  6. "GoogleForum" https://groups. google. com/forum/#!topic/keepassdroid discuss/w1x6pFUSexw
  7. "MALWAREHELP. org" http://www. malwarehelp. org/malware-new-attack-hijacks-the-clipboard-2008. html
  8. "Clipboards hijacked in web attack" http://news. bbc. co. uk/2/hi/technology/7567889. stm
  9. "Clipboard Snooping Malware" http://www. infosecisland. com/blogview/22429-Detecting-Window-Stations-and-Clipboard-Monitoring-Malware-with-Volatility. html
  10. A. Kumar, S. Jakhar and S. Makkar "Comparative Analysis between DSA and RSA" IJARCSSE Volume 2, Issue 7, July 2012.
  11. Technical White Paper "Reversal and Analysis of Zeus and SpyEye Banking Trojan" 2012
  12. Sophos Security Threat report 2013.
  13. Bromium vSentry Defeat the Unknown Attack. pdf
  14. "MalwareCity News" Adobe Flash ads launching clipboard hijack attack. 2009
  15. S. Mehrotra, R. Mishra "Comparative Analysis of Encryption Algorithms For Data Communication" IJCST Volume 2 , Issue 2, June 2011.
Index Terms

Computer Science
Information Sciences

Keywords

Clipboard Data Security Copy-Paste Operation Operating System Security Enhancement.