ArticlePDF Available

Abstract and Figures

Security is crucial to maintaining the confidentiality of the information. Secure information is the information should not be known to the unreliable person, especially information concerning the state and the government. This information is often transmitted using a public network. If the data is not secured in advance, would be easily intercepted and the contents of the information known by the people who stole it. The method used to secure data is to use a cryptographic system by changing plaintext into ciphertext. Base64 algorithm is one of the encryption processes that is ideal for use in data transmission. Ciphertext obtained is the arrangement of the characters that have been tabulated. These tables have been designed to facilitate the delivery of data during transmission. By applying this algorithm, errors would be avoided, and security would also be ensured.
Content may be subject to copyright.
@IJRTER-2016, All Rights Reserved 63
Base64 Character Encoding and Decoding Modeling
Isnar Sumartono1, Andysah Putera Utama Siahaan2, Arpan3
Faculty of Computer Science,Universitas Pembangunan Panca Budi
Jl. Jend. Gatot Subroto Km. 4,5 Sei Sikambing, 20122, Medan, Sumatera Utara, Indonesia
Abstract: Security is crucial to maintaining the confidentiality of the information. Secure information
is the information should not be known to the unreliable person, especially information concerning the
state and the government. This information is often transmitted using a public network. If the data is
not secured in advance, would be easily intercepted and the contents of the information known by the
people who stole it. The method used to secure data is to use a cryptographic system by changing
plaintext into ciphertext. Base64 algorithm is one of the encryption processes that is ideal for use in
data transmission. Ciphertext obtained is the arrangement of the characters that have been tabulated.
These tables have been designed to facilitate the delivery of data during transmission. By applying this
algorithm, errors would be avoided, and security would also be ensured.
Keywords: Base64, Security, Cryptography, Encoding
I. INTRODUCTION
Security and confidentiality is one important aspect of an information system [9][10]. The information
sent is expected to be well received only by those who have the right. Information will be useless if at
the time of transmission intercepted or hijacked by an unauthorized person [7]. The public network is
one that is prone to be intercepted or hijacked [1][2]. From time to time the data transmission
technology has developed so rapidly. Security is necessary for an organization or company as to
maintain the integrity of the data and information on the company.
Base64 is not an encryption method, but it is the standard encoding [8]. Base64 history begins with
electronic mail. At that time, the email is sent by SMTP (simple mail transfer protocol) to a mail server,
then sent to the mailbox at the mail server destination. A Protocol is an ordinance of the computer to
communicate with each other via a network [3][4][5]. Sometimes Base64 is used to encrypt the
plaintext, but it does not have the key. Everyone can decrypt the message by knowing the table pattern.
This study describes the process of encryption and decryption using Base64. Although it cannot be the
standalone algorithm, it might be combined with another method to make the security level increases.
II. THEORIES
A. Description
Base64 is an algorithm that uses a concept of modern encryption algorithms [6]. It is a block cipher
algorithm that operates on a bit, but the Base64 mode is easier in its implementation than others.
Base64 is a general term for some similar encoding scheme that encodes binary data and translates it
into a representation of the base 64. The term comes from the Base64 MIME encoding specific content.
The base64 encoding scheme is typically used when there is a need to encode binary data that needs
to be stored and transferred through media designed to deal with textual data. This is to ensure that the
data remains intact without modification during shipping. Base64 is used commonly in multiple
applications including email through MIME and storage of complex data in XML. Base64 needs to be
learned because the transformation base64 widely used on the Internet as a medium to transmit data
format data. Due to the result of the transformation base64 be plain text, then this value will be much
more easily shipped, compared to the form of binary data format.
International Journal of Recent Trends in Engineering & Research (IJRTER)
Volume 02, Issue 12; December - 2016 [ISSN: 2455-1457]
@IJRTER-2016, All Rights Reserved 64
B. Usage
Base64 is used in many scopes. For example, some of the use of transformation in the field such as
PEM base64, MIME, UTF-7, and OpenPGP [6].
Privacy-Enhanced Mail (PEM)
PEM protocol is the first protocol that uses base64 transformation technique, which is based on RFC
989 in 1987, which consists of 7-bit characters used by the mail server (SMTP) to transfer data. The
current version of PEM used was based on RFC 1421, which uses the characters (A..Z, a..z) and
numbers (0..9) and two symbols, namely the "+" and "/" /.
Multipurpose Internet Mail Extension (MIME)
Multipurpose Internet Mail Extensions, using the "base64" as one of the two encoding schemes binary-
to-text (the other is "quoted-printable Base64 encoding"). MIME is based on RFC 1421 version of
PEM. Using a 64-character alphabet are the same and encoding mechanism as PEM, and use the "="
symbol for output padding in the same manner, as described in RFC 1521. MIME did not specify a
fixed length for Base64-encoded channels but did not specify a maximum length of 76 characters. It
also stipulates that any alphabetical characters must be ignored by the decoder compatible, although
most implementations use a pair CR / LF to limit rows encoded. Thus, the actual length of MIME-
compliant Base64-encoded binary data is usually around 137% of the length of the original data, albeit
for a very short message overhead can be much higher due to the overhead of the header. The final
size Base64-encoded binary data equal to 1.37 times the size of the original data + 814 bytes (for the
header). In other words, you can estimate the size of the data decoded by this formula:
𝑏𝑦𝑡𝑒 = (𝑠𝑡𝑟𝑖𝑛𝑔_𝑙𝑒𝑛𝑔𝑡ℎ (𝑒𝑛𝑐𝑜𝑑𝑒𝑑_𝑠𝑡𝑟𝑖𝑛𝑔) 814) / 1,37
UTF-7
Encoding UTF-7 is based on RFC 2152, which is generally referred to as "Modified Base64" / UTF-7
uses a character MIME base64, but do not wear padding "=" / Character "=" is used as an escape
character for encoding "quoted printable" / UTF-7 is also used as a MIME header.
OpenPGP
OpenPGP (PGP - Pretty Good Privacy) in RFC 2440, which uses a 64-radix encoding, or sometimes
referred to as "! SCII! Mor" / encoding technique based on the technique of MIME encoding, but
coupled with a 24-bit CRC checksum. The checksum value is calculated from the input data, before
the encoding process.
Base64 use the characters A - Z, a - z and 0-9 for 62 the first value, while the second last value is used
for symbol (+ and /). Several other encoding methods such as uuencode and bin hex using 64 different
characters to represent six binary digits but is not mentioned as methods of Base64 encoding.
III. METHODOLOGY
The transformation of Base64 is one of the algorithms for encoding and decoding data into ASCI
format, which is based on the number 64. The characters generated from Base64 consist of "A..Z",
"a..z" and "0..9", and the last two characters are "/" and "+".
The Base64 encoding technique is simple. There are severla steps to be done to complete the Base64
algorithm is:
Look for the ASCII code of each text.
Search binary number 8 bits of the ASCII code exist.
International Journal of Recent Trends in Engineering & Research (IJRTER)
Volume 02, Issue 12; December - 2016 [ISSN: 2455-1457]
@IJRTER-2016, All Rights Reserved 65
Combine the last 8 bits to 24 bits.
Then, broke a 24 bit earlier to 6 bits. It will produce four fractions.
Each fragment is converted into a decimal value.
Lastly, make value - the decimal value to an index to choose a character constituent of base64 and
the maximum is 63 or 64 to the index.
Fig. 1 Base64 characters table
Figure 1 shows the characters table. The ASCII code is mapped into the new 64-characters table.
International Journal of Recent Trends in Engineering & Research (IJRTER)
Volume 02, Issue 12; December - 2016 [ISSN: 2455-1457]
@IJRTER-2016, All Rights Reserved 66
Fig. 2 Encoding flowchart
Fig. 3 Decoding flowchart
Figure 2 shows the ecoding flowchart and Figure 3 shows the decoding flowchart.
International Journal of Recent Trends in Engineering & Research (IJRTER)
Volume 02, Issue 12; December - 2016 [ISSN: 2455-1457]
@IJRTER-2016, All Rights Reserved 67
IV. EVALUATION
This section will analyze the Base64 algorithm. The plaintext will be encoded into ciphertext and then
decoded into plaintext back. Assume the plaintext is “Putera”. It has six characters. The illustration in
Table 1 shows the explanation of Base64 example.
TABLE 1 BASE64 EXAMPLE
Index
1
2
3
4
5
6
Char
P
u
t
e
r
a
Decimal
80
117
116
101
114
97
The calculation:
Index 1 : P
ASCII : 80
Binary : 01010000
Index 2 : u
ASCII : 117
Binary : 01110101
Index 3 : t
ASCII : 116
Binary : 01110100
Index 4 : e
ASCII : 101
Binary : 01100101
Index 5 : r
ASCII : 114
Binary : 01110010
Index 6 : a
ASCII : 97
Binary : 01100001
The concatenation of the binaries is
010100000111010101110100011001010111001001100001
TABLE 2 BINARY 6-BIT
Index
Binary 6-
bit
Char
1
010100
20
2
000111
7
3
010101
21
4
110100
52
5
011001
25
6
010111
23
7
001001
9
8
100001
33
International Journal of Recent Trends in Engineering & Research (IJRTER)
Volume 02, Issue 12; December - 2016 [ISSN: 2455-1457]
@IJRTER-2016, All Rights Reserved 68
Table 2 show the final binary bit of the previous example. The amout of the plaintext is six characters.
The total bit is 6 x 8 bits = 48 bits. The 48-bits is divided into eight parts of 6-bits characters. The will
be eight characters in Base64 format. The ciphertext is UHV0ZXJh based on Base64 character table
in Figure 1.
V. CONCLUSION
The research was successfully performed. The calculation above concludes that the Base64 algorithm
is good at information security system for encryption and decryption. Base64 encryption function
using the method goes well from testing conducted subsystem. Base64 is easy to apply. It transforms
the 8-bits into 6-bits character. It is not used for encryption actually, but sometimes it looks like
encryption. The Base64 algorithm transform the character to limited character to make the
transmission well-transmitted. No password or key in Base64 algorithm. The algorithm must be
improved to make the security level increase.
REFERENCES
[1]
H. Anton dan C. Rorres, Elementary Linear Algebra, 2011: John Wiley & Sons.
[2]
R. Bhanot dan R. Hans, “A Review and Comparative Analysis of Various Encryption Algorithms,” International
Journal of Security and Its Applications, vol. 9, no. 4, pp. 289-306, 2015.
[3]
S. K. Das, G. Sharma dan P. K. Kevat, “Integrity and Authentication using Elliptic Curve cryptography,” Imperial
Journal of Interdiscliplinary Research, vol. 2, no. 5, 2016.
[4]
D. Shah, “Digital Security Using Cryptographic Message Digest Algorithm,” International Journal of Advance
Research in Computer Science and Management Studies, vol. 3, no. 10, pp. 215-219, 2015.
[5]
K. D. Lewis dan J. E. Lewis, “Web Single Sign-On Authentication using SAML,” International Journal of
Computer Science Issues, vol. 2, no. 1, pp. 41-48, 22 3 2009.
[6]
P. Guwalani, M. Kala, R. Chandrashekar, J. Shinde dan D. Mane, “Image File Security using Base-64 Algorithm,”
Pooja Guwalani et al, Int.J.Computer Technology & Applications, vol. 5, no. 6, pp. 1892-1895, 2014.
[7]
K. Solanki, V. Vankani, P. Pukle dan S. Iyer, “Multimedia Encryption Using Visual Cryptography,” International
Journal of Recent Trends in Engineering & Research, vol. 2, no. 9, pp. 261-264, 2016.
[8]
L. Cantara, METS: The Metadata Encoding and Transmission Standard, vol. 4, Cleveland: The Haworth Press,
2005.
[9]
S. M. Poonkuzhali dan M. Therasa, “Data Hiding Using Visual Cryptography for Secure Transmission,”
International Journal of Advanced Research in Computer and Communication Engineering, vol. 4, no. 4, pp. 440-
441, 2015.
[10]
A. P. U. Siahaan, “A Three-Layer Visual Hash Function Using Adler-32,” International Journal of Computer
Science and Software Engineering, vol. 5, no. 7, pp. 142-147, 2016.
... Ke-64 kombinasi data ini dikonversi menjadi sinyal suara kemudian ditransmisikan ke udara dalam bentuk gelombang elektromagnetik (radio) pada pita 39 frekuensi UHF oleh perangkat handy talkie (HT) merek Baofeng BF-888s. Proses pengubahan citra hingga menjadi sinyal suara dilakukan melalui pemrograman javascript pada komputer [5], [6]. Di bagian penerima oleh perangkat handy talkie yang sejenis dengan di bagian pengirim, gelombang radio yang diterima kemudian diolah menjadi sinyal suara. ...
... Hal ini dilakukan dengan metode yang sama di setiap baris hingga baris ke-M. Dari sampling titik-titik piksel citra terpilih dilakukan penyusunan ulang sinyal digital biner secara berderet kemudian dilakukan pengkodean Base64 [6]. Hasil pengkodean dikelompokan ke dalam data array agar dapat menyimpan banyak data dalam satu variabel. ...
Article
Full-text available
Jika infrastruktur jaringan komunikasi modern tidak bekerja atau mengalami kerusakan, maka diperlukan sistem komunikasi alternatif pengiriman data gambar liputan yang memiliki jangkauan yang luas, mudah diperoleh, bebas lisensi, serta berharga murah. Salah satunya menggunakan teknologi komunikasi radio amatir pada pita frekuensi ultra high frequency (UHF). Pada penelitian ini akan dibuat skema pengiriman gambar melalui komunikasi radio amatir. Prinsip kerjanya gambar diubah menjadi suara pada pengirim menggunakan algoritma pengkodean Base64 dan pada penerima menggunakan spectrogram untuk mengubah sinyal suara menjadi gambar kembali. Pengujian sistem dilakukan dengan mengukur nilai parameter structural similarity index (SSIM), waktu proses encoding-decoding terhadap variabel frekuensi, serta pengaruh jarak antara pengirim-penerima terhadap nilai parameter SSIM. Hasilnya menunjukkan waktu proses encoding dipengaruhi secara signifikan oleh faktor interval pengambilan titik piksel gambar y dan durasi transmisi gambar d. Kenaikan dimensi gambar tiga kali hanya menaikkan waktu proses encoding 40%. Pada proses decoding, perbedaan kapasitas gambar dan interval pengambilan piksel gambar tidak mengubah waktu proses secara signifikan. Nilai SSIM terbaik dicapai pada pemilihan faktor y, d = 5, 20 dan frekuensi maksimum 6 KHz. Pada sistem yang telah dibuat, pemilihan frekuensi maksimum terbawah 2 KHz dan tertinggi 10 KHz menghasilkan nilai SSIM buruk terutama pada kapasitas gambar yang besar.
... REVIEW OF RELATED WORKS The existing Base64 algorithm is often used to protect data during transmission but it was not adequately secured because of non-availability of the "key" [1]. According to Baraka,et.al.[11], the security of a system should depend on the secrecy of the key and not of algorithms. ...
... Isnar, et. al., [1] introduced Base64 Character Encoding and Decoding Modeling. The model transforms a textual data into cipher text by using Base64 encoding technique and transforms the cipher text back to plaintext. ...
Thesis
Full-text available
Privacy of data is a requirement to be critically considered when such data is to be transmitted or exchanged via a public network. It is therefore a significant challenge and a huge task to secure such data in transmission. This challenge can be addressed via data encryption. The use of encryption restricts unintended recipients from viewing the data which are deemed confidential and potentially dangerous if made known to adversary. Thus, encryption is a technique that secures relevant data or information from eavesdroppers, attackers and unauthorized users. The aim of this research is to develop an enhanced model of Base64 algorithm that can secure short message service (SMS) communication system. This research developed a model that solves the problem of non-availability of key in the existing model of Base64 algorithm (B64) which cannot adequately secure data. The developed model was implemented using phonegap technology, mobile android phone with HTML5, CSS and JavaScript. This enhanced base64 algorithmic model was then applied to secure SMS communication system. Hence, security of private and confidential data via SMS could be adequately guaranteed using an enhanced base64 (EB64) algorithm.
... BSON adds the "byte array" data type. This means that binary storage no longer needs to be Base64 [30] converted and stored as JSON. This significantly reduces computational overhead and data size. ...
Thesis
Big data is a set of data that cannot be captured, managed and processed with standard software tools over a given period of time. It requires a new processing model to have a more efficient capacity to process data on a large scale.Our research presents the capabilities offered by category theory with a functional programming language (to implement concepts and facilitate experimentation) to resolve these limitations. In particular, we use the functions to modify the data structures (for example, various representations) and apply transformations to modify programs applicable to a particular data structure to another program for another data structure. After a study of the different databases, we propose to reduce the point of view of storage and consultation of data in the form of: tables, maps, or graphs. We propose the associated algorithms for loading, consulting and extracting data according to a simple criterion as well as alternative procedures resulting from natural transformations. We validate our proposals on a net data set where we measure the different performances. Comparison with standard databases: sqlite, Mongodb, Neo4j, MonetDB and Cassandra shows that our approach is more efficient than standard databases. In conclusion, we are opening upcoming researches.
... Sumartono et, al,.[1] performed a research on Base64 Character Encoding and Decoding Modeling. The model transforms a textual data into cipher text by using Base64 encoding technique and transforms the cipher text back to plaintext. ...
Article
Full-text available
Pseudo code and encryption algorithm play a vital role in information security. The existence of information technology has drastically transformed ways of communication with one another. This development has tremendously increased the usage and ways of communication leaving behind the security consideration of what is being transmitted through a communication channel. Therefore, this research produces a technical technique of the differential computation of the encryption algorithms. The aim to be considered is the security of the encrypted data against pattern recognition attack. The research will therefore fill the gap of security threat in EB64 pseudo code as compared with the newly proposed EHB64 pseudo code. In addition, this newly concept introduced generates a symmetric key by shuffling the original key with the textual data, thus making the transformation of each character of the data better each time it is shuffled. Thus the final output of the key-based pseudo code will be stronger than the pseudo code of EB64. Therefore, the developed concept secures the data more adequately than the existing one because of the designed pattern and confusion created during the process.
... Nowadays, the entire globe is depending on internet and its application for their day to day activities. Security is necessary for an individual to maintain and manage the integrity of the data and information cross the internet [5]. [6] [7] also emphasised that security and confidentiality is a crucial aspect of an information system. ...
Article
Full-text available
The presence of information technology has drastically transformed ways of communication with one another. This development has tremendously increased the usage and ways of communication leaving behind the security consideration of what is being transmitted through a communication channel. Cryptography plays a vital role in securing information. Therefore, this research reveals a technical model on computation of the cryptography algorithms. The aim to be considered is the enhanced security of the encrypted data and thus fills the gap of security. Additionally, this newly concept integrate residue number system, Chinese reminder theorem and the properties of ribonucleic acid to generate a symmetric key by shuffling the key with the textual data, making the transformation of each character of the data better each time it is shuffled and thus, making the final output stronger to be broken. Subsequently, the developed concept secures the data more adequately than the existing one because of the designed pattern and confusion created during the process.
Article
Full-text available
The usages of Information technology were numerous in every aspect of life. As it were, an adequate security has often been a great challenge which has to be more focused on. Different methods have been employed to secure and protect the shared and sensitive data. This research work basically focused on cryptography in ensuring zero tolerance for insecurity of data in transit. However, in order to improve security and efficiency of valuable data, the Private or Secret Key Encryption Infrastructure needs to be adopted as the model to implement security. This research work implemented three encryption techniques such as DES, AES and EB64 algorithms and compared their performances on both encryption and decryption techniques based on the analysis of encryption and decryption time allotted at each different experimental stage. The experimental results obtained were used to analyse the effectiveness of each algorithm on a mobile phone. The result that was gathered during the various experiments for SMS plaintext shows that EB64 encryption and decryption time was shorter as compared with AES and DES.
Book
This book highlights recent advances in Cybernetics, Machine Learning and Cognitive Science applied to Communications Engineering and Technologies, and presents high-quality research conducted by experts in this area. It provides a valuable reference guide for students, researchers and industry practitioners who want to keep abreast of the latest developments in this dynamic, exciting and interesting research field of communication engineering, driven by next-generation IT-enabled techniques. The book will also benefit practitioners whose work involves the development of communication systems using advanced cybernetics, data processing, swarm intelligence and cyber-physical systems; applied mathematicians; and developers of embedded and real-time systems. Moreover, it shares insights into applying concepts from Machine Learning, Cognitive Science, Cybernetics and other areas of artificial intelligence to wireless and mobile systems, control systems and biomedical engineering.
Article
Full-text available
The visual integrity needs to be implemented in sending a picture. There is various image received have no originality. The small change of the pixels does not make the picture content detected by the eye. The integrity validation is very important to be applied. The picture captured by a camera has two dimensions. It is described in pixels such as Width and Length. This study is to validate all the pixels data or the color intensity of both dimensions. If there are a modification in the pixel, this method will give the wrong hash data. The validator will analyze the pixels in every layer such as red, green and blue to ensure the data transmitted is correct. Once there is a slight change in the pixels, the calculation gives the wrong value. It is very useful to compare the image before and after transmission.
Article
Full-text available
Companies have increasingly turned to application service providers (ASPs) or Software as a Service (SaaS) vendors to offer specialized web-based services that will cut costs and provide specific and focused applications to users. The complexity of designing, installing, configuring, deploying, and supporting the system with internal resources can be eliminated with this type of methodology, providing great benefit to organizations. However, these models can present an authentication problem for corporations with a large number of external service providers. This paper describes the implementation of Security Assertion Markup Language (SAML) and its capabilities to provide secure single sign-on (SSO) solutions for externally hosted applications.
Article
Now days, Data security is very challenging issue that touches many areas including computers and communication. Recently, we came across many attacks on cyber security that have played with the confidentiality of the users. These attacks just broke all the security algorithms and affected the confidentiality, authentication, integrity, availability and identification of user data. Cryptography is one such way to make sure that confidentiality, authentication, integrity, availability and identification of user data can be maintained as well as security and privacy of data can be provided to the user. Encryption is the process of converting normal data or plaintext to something incomprehensible or cipher-text by applying mathematical transformations or formulae. These mathematical transformations or formulae used for encryption processes are called algorithms. We have analysed ten data encryption algorithms DES, Triple DES, RSA, AES, ECC, BLOWFISH, TWOFISH, THREEFISH, RC5 and IDEA etc. Among them DES, Triple DES, AES, RC5, BLOWFISH, TWOFISH, THREEFISH and IDEA are symmetric key cryptographic algorithms. RSA and ECC are asymmetric key cryptographic algorithms. In this paper, we have analysed various encryption algorithms on the basis of different parameters and compared them to choose the best data encryption algorithm so that we can use it in our future work.
Article
The Metadata Encoding and Transmission Standard (METS) is a data communication standard for encoding descriptive, administrative, and structural metadata regarding objects within a digital library, expressed using the XML Schema Language of the World Wide Web Consortium. An initiative of the Digital Library Federation, METS is under development by an international editorial board and is maintained in the Network Development and MARC Standards Office of the Library of Congress. Designed in conformance with the Open Archival Information System (OAIS) Reference Model, a METS document encapsulates digital objects and metadata as Information Packages for transmitting and/or exchanging digital objects to and from digital repositories, disseminating digital objects via the Web, and archiving digital objects for long-term preservation and access. This paper represents an introduction to the METS standard and, through illustrated examples, how to build a METS document.
Multimedia Encryption Using Visual Cryptography
  • K Solanki
  • V Vankani
  • P Pukle Dan
  • S Iyer
K. Solanki, V. Vankani, P. Pukle dan S. Iyer, "Multimedia Encryption Using Visual Cryptography," International Journal of Recent Trends in Engineering & Research, vol. 2, no. 9, pp. 261-264, 2016.
Data Hiding Using Visual Cryptography for Secure Transmission
  • S M Poonkuzhali Dan
  • M Therasa
S. M. Poonkuzhali dan M. Therasa, "Data Hiding Using Visual Cryptography for Secure Transmission," International Journal of Advanced Research in Computer and Communication Engineering, vol. 4, no. 4, pp. 440-441, 2015.
Integrity and Authentication using Elliptic Curve cryptography
  • S K Das
  • G Sharma Dan
  • P K Kevat
S. K. Das, G. Sharma dan P. K. Kevat, "Integrity and Authentication using Elliptic Curve cryptography," Imperial Journal of Interdiscliplinary Research, vol. 2, no. 5, 2016.
Digital Security Using Cryptographic Message Digest Algorithm
  • D Shah
D. Shah, "Digital Security Using Cryptographic Message Digest Algorithm," International Journal of Advance Research in Computer Science and Management Studies, vol. 3, no. 10, pp. 215-219, 2015.
Image File Security using Base-64 Algorithm
  • P Guwalani
  • M Kala
  • R Chandrashekar
  • J Shinde Dan
  • D Mane
P. Guwalani, M. Kala, R. Chandrashekar, J. Shinde dan D. Mane, "Image File Security using Base-64 Algorithm," Pooja Guwalani et al, Int.J.Computer Technology & Applications, vol. 5, no. 6, pp. 1892-1895, 2014.
  • H Anton Dan
  • C Rorres
H. Anton dan C. Rorres, Elementary Linear Algebra, 2011: John Wiley & Sons.