Skip to content

jayeshchoubisa/Cryptography-Using-Pycrypto-For-Encryption-and-Decryption-of-a-File

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

9 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Cryptography Using Pycrypto for Encryption and Decryption of a File

Overview:

This code performs encryption and decryption on the file selected.I have perfromed cryptography using Advanced Encryption System-256 for generating Cipher text from plain text which is in the unreadable form.Also used Hasher algorithm for generating 16 bit hasher output password using SHA256 which works best with AES-256.

Dependencies:

1. Pycrypto

This code is ecxecutable only if you have successfully installed pycrypto on your system.

Usage:

Run this using jupyter notebook.Just type jupyter notebook in the main directory and the code will pop up in a browser window.

Output:

This program either encrypt or decrypt a file as per the command given to it.Example of encryption is uploaded as (encrypted)test.txt of a file test.txt.

Encryption of a already decrypted file must be done if the password used is same as before.

About

No description or website provided.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages