Skip to content

SaikiranSankar04/Cipher_Vault

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

80 Commits
 
 
 
 

Repository files navigation

The safeguarding of sensitive data is becoming more and more important as the digital world changes. In our project CipherVault, we implement the TwoFish algorithm in Python to create a secure file management application.

Contents

I. Description
II. Design
III. How to install and run the application locally on your device

I. Description
Our project introduces a novel approach by applying the Two Fish encryption algorithm to an entire text file within the file manager. Previous works have primarily focused on utilizing this algorithm for a single string. However, our implementation extends its application to handle text files, allowing for enhanced security and encryption capabilities. This innovative approach enables the efficient and secure encryption of large volumes of text data within the file manager, ensuring the confidentiality and integrity of the information stored.

Python, with its extensive collection of modules makes it an apt choice for our project.

Modules used:

FUNCTION MODULES USED
GUI Tkinter, easygui
File Handling Os, shutil
Cryptography Twofish
System Operations Subprocess, psutil
Time Operations Time, datetime
Database Connectivity mysql,connector
Emails smtplib
OTP & 2FA pyotp

Database used to store passwords: MySQL
A database FileExplorer is created to store static data received upon initialising the application- the Passwords and Access Time.

II. Design

Features

image

Types of Authetication

image

III. HOW TO INITIALISE AND RUN THE APPLICATION LOCALLY ON YOUR DEVICE

  1. Download the CipherVault_Code.py file and run it.
  2. Set up the initial requirements- passwords and access time
  3. You are now ready to use it :)

image

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages