Home   >   CSC-OpenAccess Library   >    Manuscript Information
CifrarFS - Encrypted File System using FUSE
Anagha R Kulkarni
Pages - 295 - 302     |    Revised - 30-09-2009     |    Published - 21-10-2009
Volume - 3   Issue - 4    |    Publication Date - October 2009  Table of Contents
MORE INFORMATION
KEYWORDS
Cryptography, Operating System, File system, Security, FUSE
ABSTRACT
This paper describes a file system that enables transparent encryption and decryption of files by using advanced, standard cryptographic algorithm, Data Encryption Standard (DES) [1]. Any individual, including super user, or program, that doesn't possess the appropriate passphrase for the directory which contains encrypted files cannot read the encrypted data. Encrypted files can be protected even from those who gain physical possession of the computer on which files reside [2]. ‘CifrarFS’, an encrypted file system using ‘File system in USEr space (FUSE)’ maintains all the files in a specific directory in an encrypted form and decrypts them on demand. It encodes the file name while storing but decodes it while viewed from the mount point. We propose an idea of watermark in every encrypted file that is validated before decryption and also log all the operations on ‘CifrarFS’. It is a stackable file system that operates on top of ext3. It does not need root privileges.
1 Google Scholar 
2 ScientificCommons 
3 Academic Index 
4 CiteSeerX 
5 refSeek 
6 iSEEK 
7 Socol@r  
8 ResearchGATE 
9 Libsearch 
10 Bielefeld Academic Search Engine (BASE) 
11 Scribd 
12 SlideShare 
13 PDFCAST 
14 PdfSR 
15 Free-Books-Online 
FOR BOOK: Avi Silberschatz, Peter Galvin, Greg Gagne: “Operating System Concepts”, John Wiley and Sons, Inc, Sixth Edition
FOR BOOK: William Stallings. “Operating Systems: Internals and Design Principles”, Prentice Hall, Fifth Edition
FOR CONFERENCE: Antti Kantee and Alistair Crooks. “ReFUSE: Userspace FUSE implementation using puffs”, EuroBSDCon 2007, 2007
FOR CONFERENCE: HweeHwa Pang, Kian-Lee Tan and Xuan Zhou. “StegFS: A Steganographic File System”, IEEE International Conference on Data Engineering, Mar 2003
FOR CONFERENCE: Ion Badulescu and Erez Zadok. “A Stackable File system Interface for Linux”, LinuxExpo Conference Proceedings in 1990
FOR CONFERENCE: Matt Blaze. “CFS – A Cryptographic File System for UNIX”, First ACM Conference on Computer and Communications Security, 1993
FOR PRESENTATION: Valient Gough. “EncFS”, Libre Software Meeting, France, 2005. http://www.arg0.net/encfsintro
FOR REPORT: Erez Zadok, Ion Badulescu and Alex Shender. “CryptFS: A Stackable Vnode Level Encryption File System”, Technical Report CUCS-021-98, June 1998
FOR STANDARD: National Bureau of Standards, Data Encryption Standard, U.S. Department of Commerce, FIPS Publication 197, Nov 2001
FOR STANDARD: National Bureau of Standards, Data Encryption Standard, U.S. Department of Commerce, FIPS Publication 46, Jan 1977
FOR STANDARD: Xuejia Lai and James Massey. “A proposal for a New Block Encryption Standard”, 1990
FOR WEBSITE: “EncryptFS: A Versatile Cryptographic File System for Linux”, pompone.cs.ucsb.edu/~wei/EncryptFS.pdf
FOR WEBSITE: “FUSE Documentation”, http://www.prism.uvsq.fr
FOR WEBSITE: “FUSE operations”, http://www.soe.ucsc.edu/~aneeman/FUSE_how-to.html
FOR WEBSITE: “Implementation of Simple File System Using FUSE”, http://fuse.sourceforge.net/helloworld .html
FOR WEBSITE: “Introduction to FUSE and Working of FUSE”, http://fuse.sourceforge.net/
FOR WEBSITE: “ReiserFS - Using Resier4 with Linux”, http://www.ibm.com/developerworks/aix/library/au-unix-reiserFS/
FOR WEBSITE: Michael Halcrow. “eCryptFS An Enterprise Class Cryptographic file system for Linux”, http://ecryptfs.sourceforge.net/ecryptfs.pdf
FOR WEBSITE: Roberta Bragg. “The Encrypting File System”. http://technet.microsoft.com/en-us/library/cc700811.aspx
Mr. Anagha R Kulkarni
- India
kulkarniar07@comp.coep.org.in


CREATE AUTHOR ACCOUNT
 
LAUNCH YOUR SPECIAL ISSUE
View all special issues >>
 
PUBLICATION VIDEOS