Natural Language Processing by Enhanced Honey Encryption Technique
Mrinal Paliwal

Mrinal Paliwal, Department of Computer Science and Engineering, Sanskriti University, (Uttar Pradesh), India. 

Manuscript received on 05 October 2019 | Revised Manuscript received on 19 October 2019 | Manuscript Published on 26 December 2019 | PP: 159-163 | Volume-8 Issue-12S October 2019 | Retrieval Number: L104810812S19/2019©BEIESP | DOI: 10.35940/ijitee.L1048.10812S19

Open Access | Editorial and Publishing Policies | Cite | Mendeley | Indexing and Abstracting
© The Authors. Blue Eyes Intelligence Engineering and Sciences Publication (BEIESP). This is an open-access article under the CC-BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/)

Abstract: Traditional encryption systems and techniques have always been vulnerable to brute force cyber-attacks. This is due to bytes encoding of characters utf8 also known as ASCII characters. Therefore, an opponent who intercepts a cipher text and attempts to decrypt the signal by applying brute force with a faulty pass key can detect some of the decrypted signals by employing a mixture of symbols that are not uniformly dispersed and contain no meaningful significance. Honey encoding technique is suggested to curb this classical authentication weakness by developing cipher-texts that provide correct and evenly dispersed but untrue plaintexts after decryption with a false key. This technique is only suitable for passkeys and PINs. Its adjustment in order to promote the encoding of the texts of natural languages such as electronic mails, records generated by man, still remained an open-end drawback. Prevailing proposed schemes to expand the encryption of natural language messages schedule exposes fragments of the plaintext embedded with coded data, thus they are more prone to cipher text attacks. In this paper, amending honey encoded system is proposed to promote natural language message encryption. The main aim was to create a framework that would encrypt a signal fully in binary form. As an end result, most binary strings semantically generate the right texts to trick an opponent who tries to decipher an error key in the cipher text. The security of the suggested system is assessed.

Keywords: Rundown Encryption, Cipher, Natural Language, Encoding, Honey Encryption.
Scope of the Article: Encryption Methods and Tools