Academic literature on the topic 'Hash password'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Hash password.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Hash password"

1

Natho, Parinya, Suwit Somsuphaprungyos, Salinun Boonmee, and Sangtong Boonying. "Comparative study of password storing using hash function with MD5, SHA1, SHA2, and SHA3 algorithm." International Journal of Reconfigurable and Embedded Systems (IJRES) 13, no. 3 (2024): 502. http://dx.doi.org/10.11591/ijres.v13.i3.pp502-511.

Full text
Abstract:
<span>The main purpose of passwords is to prevent unauthorized people from accessing the system. The rise in internet users has led to an increase in password hacking, which has resulted in a variety of problems. These issues include opponents stealing a company's or nation's private information and harming the economy or the organization's security. Password hacking is a common tool used by hackers for illegal purposes. Password security against hackers is essential. There are several ways to hack passwords, including traffic interception, social engineering, credential stuffing, and pa
APA, Harvard, Vancouver, ISO, and other styles
2

Rahmadi, Haikal, and Ary Bayu Nurwicaksono. "Hash Value Security Improvement of PCS Password using Signed Binary Operation." Jurnal Masyarakat Informatika 15, no. 1 (2024): 31–38. http://dx.doi.org/10.14710/jmasif.15.1.62545.

Full text
Abstract:
Convenience and security have always been inversely related requirements in data protection systems. Users want a short and simple password that is easy to remember. On the other hand, the system that is widely used in securing user data, especially passwords, is using a one-way message digest. In addition, users are also required to use complex passwords through a combination of letters, numbers, and symbols. It aims to increase security but a complex password will make it difficult for users to remember their passwords. Even though a complex password does not necessarily make it secure becau
APA, Harvard, Vancouver, ISO, and other styles
3

Wu, Tianjun, Yuexiang Yang, Chi Wang, and Rui Wang. "Study on Massive-Scale Slow-Hash Recovery Using Unified Probabilistic Context-Free Grammar and Symmetrical Collaborative Prioritization with Parallel Machines." Symmetry 11, no. 4 (2019): 450. http://dx.doi.org/10.3390/sym11040450.

Full text
Abstract:
Slow-hash algorithms are proposed to defend against traditional offline password recovery by making the hash function very slow to compute. In this paper, we study the problem of slow-hash recovery on a large scale. We attack the problem by proposing a novel concurrent model that guesses the target password hash by leveraging known passwords from a largest-ever password corpus. Previously proposed password-reused learning models are specifically designed for targeted online guessing for a single hash and thus cannot be efficiently parallelized for massive-scale offline recovery, which is deman
APA, Harvard, Vancouver, ISO, and other styles
4

Rodwald, Przemysław, and Bartosz Biernacik. "Password protection in IT systems." Bulletin of the Military University of Technology 67, no. 1 (2018): 73–92. http://dx.doi.org/10.5604/01.3001.0011.8036.

Full text
Abstract:
The aim of the article is to systematise the methods of securing static passwords stored in IT systems. Pros and cons of those methods are presented and conclusions as a recommendation for IT system designers are proposed. At the beginning, the concept of cryptographic hash function is presented, following discussion of methods of storing passwords showing their evolution and susceptibility to modern attacks. Results of research on masked passwords of Polish banks IT systems are presented, as well as the most interesting examples of adaptive password functions are given. Then, the systematisat
APA, Harvard, Vancouver, ISO, and other styles
5

Shiva, Kumar G. V., Devananda S. N. Dr, and G. K. Suhas. "Enhanced Authentication Mechanism using Negative Password: An Approach for Intrusion Detection." Recent Innovations in Wireless Network Security 3, no. 1 (2021): 1–7. https://doi.org/10.5281/zenodo.4709674.

Full text
Abstract:
Password protection schemes (such as hash passwords, salt passwords, key expansion) cannot resist lookup table or dictionary attacks.. Secure secret key stockpiling might be a crucial perspective in frameworks upheld secret phrase confirmation, which stays the chief generally utilized verification strategy, regardless of some security flaws. The aim of this research paper is twofold: first, to improve security in authentication mechanism by passing the received password from source node to hash function and convert it into ENP. Second to perform repeated operation of encryption to further impr
APA, Harvard, Vancouver, ISO, and other styles
6

БАГРІЙ, РУСЛАН, ОЛЕКСАНДР БАРМАК та ЕДУАРД МАНЗЮК. "ПІДВИЩЕННЯ СТІЙКОСТІ ПАРОЛІВ У ВЕБ-СИСТЕМАХ ЗА ДОПОМОГОЮ ВДОСКОНАЛЕНИХ СХЕМ ХЕШУВАННЯ". Herald of Khmelnytskyi National University. Technical sciences 331, № 1 (2024): 48–51. http://dx.doi.org/10.31891/2307-5732-2024-331-6.

Full text
Abstract:
Researching the security of web systems is a relevant and integral component in the process of developing and operating Internet projects. Ensuring the security of user passwords is a key aspect in this context, as compromised passwords can lead to undesirable consequences, including loss of sensitive information, unauthorized access and website compromise. One approach to making passwords more resistant to cracking is the use of hashing techniques. When a user account is created, the password is hashed using the selected hash function. The development of parallel computing allows for many att
APA, Harvard, Vancouver, ISO, and other styles
7

Mustafa, Nada Abdul Aziz. "Analysis attackers’ methods with hashing secure password using CSPRNG and PBKDF2." Wasit Journal of Engineering Sciences 12, no. 2 (2024): 60–70. http://dx.doi.org/10.31185/ejuow.vol12.iss2.502.

Full text
Abstract:
Using the Internet, nothing is secure and as we are in need of means of protecting our data, the use of passwords has become important in the electronic world. To ensure that there is no hacking and to protect the database that contains important information such as the ID card and banking information, the proposed system stores the username after hashing it using the 256 hash algorithm and strong passwords are saved to repel attackers using one of two methods: -The first method is to add a random salt to the password using the CSPRNG algorithm, then hash it using hash 256 and store it on the
APA, Harvard, Vancouver, ISO, and other styles
8

Ah Kioon, Mary Cindy, Zhao Shun Wang, and Shubra Deb Das. "Security Analysis of MD5 Algorithm in Password Storage." Applied Mechanics and Materials 347-350 (August 2013): 2706–11. http://dx.doi.org/10.4028/www.scientific.net/amm.347-350.2706.

Full text
Abstract:
Hashing algorithms are commonly used to convert passwords into hashes which theoretically cannot be deciphered. This paper analyses the security risks of the hashing algorithm MD5 in password storage and discusses different solutions, such as salts and iterative hashing. We propose a new approach to using MD5 in password storage by using external information, a calculated salt and a random key to encrypt the password before the MD5 calculation. We suggest using key stretching to make the hash calculation slower and using XOR cipher to make the final hash value impossible to find in any standar
APA, Harvard, Vancouver, ISO, and other styles
9

K., Krishna Prasad, and S. Aithal P. "A STUDY ON MULTIFACTOR AUTHENTICATION MODEL USING FINGERPRINT HASH CODE, PASSWORD AND OTP." International Journal of Advanced Trends in Engineering and Technology 3, no. 1 (2018): 1–11. https://doi.org/10.5281/zenodo.1135255.

Full text
Abstract:
By definition, Authentication is using one or multiple mechanisms to show that you are who you claim to be. As soon as the identity of the human or machine is demonstrated, then human or machine is authorized to grant some services. The modern research study reveals that fingerprint is not so secured like secured a password which consists of alphanumeric characters, number and special characters. Fingerprints are left at crime places, on materials or at the door which is usually class of latent fingerprints. We cannot keep fingerprint as secure like rigid passwords. Using some modern technolog
APA, Harvard, Vancouver, ISO, and other styles
10

Mahovich, Olexander, Roman Mykolaichuk, and Vira Mykolaichuk. "RECOMMENDATIONS ON HOW TO CHOOSE A SECURE PASSWORD STORAGE METHOD." Information systems and technologies security, no. 1 (3-4) (2020): 47–51. http://dx.doi.org/10.17721/ists.2020.4.48-52.

Full text
Abstract:
Using passwords remains the most common way to authenticate users for various types of information systems. This poses the challenge of securing the storage of user authentication information and protecting it from unauthorized access. In practice, various algorithms for secure password storage have become widespread. Mutually contradictory requirements for such algorithms for secure password storage, which on the one hand must be complex enough to coun ter various attacks, and on the other – simple to ensure the speed of the information system – determine the relevance of the study. There is
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Hash password"

1

Pavlík, Martin. "Metody ukládání uživatelských hesel v operačních systémech." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2009. http://www.nusl.cz/ntk/nusl-218113.

Full text
Abstract:
This master thesis deals with ways to store passwords in current operating systems. Specifically, this work focuses on Windows, Linux, BSD and OS X. These systems are examined for ways of hashing passwords and on resistance of resulting hashes against various attacks. First (theoretical) section describes the procedures and algorithms that are needed for user authentication. This part also describes methods of hash storing. At the end of the theoretical part are generally described some possible attacks against hash functions. In second (practical) part is described and tested tools for obtain
APA, Harvard, Vancouver, ISO, and other styles
2

Andrade, Alicia. "Características y aplicaciones de las funciones resumen criptográficas en la gestión de contraseñas." Doctoral thesis, Universidad de Alicante, 2019. http://hdl.handle.net/10045/96849.

Full text
Abstract:
Actualmente, la criptografía resulta de vital importancia en la protección de la información, garantizando la confidencialidad, autenticidad, integridad y disponibilidad. Dentro de esta área, las funciones resumen o hash criptográficas tienen mucha aplicabilidad en sistemas y protocolos seguros. Su función principal consiste en pasar de una cadena de longitud arbitraria (mensaje) a una de longitud fija (resumen) de forma que sea muy improbable obtener el mensaje a partir del resumen o encontrar dos mensajes que generen el mismo resumen. Las funciones de derivación de claves basadas en contrase
APA, Harvard, Vancouver, ISO, and other styles
3

Andrade, Ewerton Rodrigues. "Lyra2: password hashing scheme with improved security against time-memory trade-offs." Universidade de São Paulo, 2016. http://www.teses.usp.br/teses/disponiveis/3/3141/tde-26082016-150620/.

Full text
Abstract:
To protect against brute force attacks, modern password-based authentication systems usually employ mechanisms known as Password Hashing Schemes (PHS). Basically, a PHS is a cryptographic algorithm that generates a sequence of pseudorandom bits from a user-defined password, allowing the user to configure the computational costs involved in the process aiming to raise the costs of attackers testing multiple passwords trying to guess the correct one. Traditional schemes such as PBKDF2 and bcrypt, for example, include a configurable parameter that controls the number of iterations performed, allo
APA, Harvard, Vancouver, ISO, and other styles
4

Kos, Ondřej. "Obnova hesel v distribuovaném prostředí." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2016. http://www.nusl.cz/ntk/nusl-255460.

Full text
Abstract:
The goal of this thesis is to design and implement a framework allowing password recovery in a distributed environment. The research is therefore focused on analyzing the security of passwords, techniques used for attacks on them and also presents methods preventing attacks on passwords. Described is the Wrathion tool which is allowing password recovery using acceleration on graphic cards through the integration of OpenCL framework. Conducted is also an analysis of available environments providing means to run computing tasks on multiple devices, based on which the OpenMPI platform is chosen f
APA, Harvard, Vancouver, ISO, and other styles
5

Loreti, Ludovico. "Pass The Hash attack. Panoramica, sperimentazione ed analisi." Bachelor's thesis, Alma Mater Studiorum - Università di Bologna, 2018. http://amslaurea.unibo.it/17297/.

Full text
Abstract:
La tesi è incentrata sul noto attacco informatico Pass The Hash e sul suo sviluppo all'interno di un sistema Microsoft Active Directory. Viene descritta una panoramica dell'attacco accennando la sua storia ed evoluzione fino ad oggi, alcuni dei tanti attacchi informatici ad esso propedeutici ed un background tecnico in cui vengono spiegate le sue componenti principali: il tool che viene utilizzato oggigiorno per sperimentare questa tecnica (Mimikatz), le funzioni di hash, i sistemi Single Sign-On, la suddivisione in domini, alberi e foreste di Active Directory. In seguito viene mostrato l'amb
APA, Harvard, Vancouver, ISO, and other styles
6

Valois, Mathieu. "Mesure de la robustesse des mots de passe." Thesis, Normandie, 2019. http://www.theses.fr/2019NORMC251.

Full text
Abstract:
À l'ère où notre identité numérique se confond toujours davantage avec notre identité personnelle, les besoins en sécurité de nos comptes en ligne sont d'autant plus marqués. Les mots de passe sont à la fois la manière de s'authentifier la plus utilisée et à la fois le maillon le plus faible de la chaîne de sécurité. Malgré l'indéniable fragilité de la plupart des mots de passe utilisés en ligne, le mot de passe reste le meilleur moyen de s'authentifier réunissant sécurité, accessibilité et respect de la vie privée.L'objectif de cette thèse est de faciliter la conception de mesures de robustes
APA, Harvard, Vancouver, ISO, and other styles
7

Chen, Chien-Ming, and 陳建銘. "Attacks and Solutions on Hash-Based Password Authentication Protocols." Thesis, 2003. http://ndltd.ncl.edu.tw/handle/48560547181513911733.

Full text
Abstract:
碩士<br>輔仁大學<br>資訊工程學系<br>91<br>Password authentication is regarded as one of the simplest and most conven-ient authentication mechanisms. Conventional static password authentication meth-ods can not resist direct wiretapping attacks in open network environments, and thus can not meet today’s security requirements. To solve this problem, newer password authentication methods use dynamic passwords. In general, password authentication schemes can be divided into two types, one may use weak passwords and the other must use strong passwords. The weak-password based scheme usually leads heavy computa
APA, Harvard, Vancouver, ISO, and other styles
8

Tsai, Hao-Chuan, and 蔡濠全. "A Study of Hash-Based One-Time Password Authentication Protocols." Thesis, 2004. http://ndltd.ncl.edu.tw/handle/87766138000061871580.

Full text
Abstract:
碩士<br>輔仁大學<br>資訊工程學系<br>92<br>Password authentication is regarded as one of the simplest and most conven-ient authentication mechanisms. To achieve better efficiency, many one-time pass-word authentication protocols employ cryptographic hash functions as their basic building blocks. Existing hash-based one-time password authentication protocols can be categorized into two types, weak-password based and strong-password based. Usually, hash-based weak-password authentication protocols require the use of tamper-resistant storage tokens, e.g., smart cards, to resist the off-line guessing at-tack e
APA, Harvard, Vancouver, ISO, and other styles
9

Luh, Sing-Hung, and 盧信宏. "The Implementation of One-Time Password’s Mobile Devices Based on SMS and Hash." Thesis, 2008. http://ndltd.ncl.edu.tw/handle/09278855987151759021.

Full text
Abstract:
碩士<br>朝陽科技大學<br>資訊管理系碩士班<br>96<br>Due to wireless network infrastructure matures, the wireless network substantial increase while in the value of business applications, it will be one of the consumer''s main types of payment in the future. In the development of mobile devices, portability, performance and bandwidth restrictions have been breakthrough progress on the mobile device with additional functionality. In business applications demand driven, physical network transfer to a wireless network platform step by step. In view of the mobile device to provide diversified services to mobile devi
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Hash password"

1

Netmux, LLC. Hash crack: Password cracking manual. 2016.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Hash Crack: Password Cracking Manual. CreateSpace Independent Publishing Platform, 2017.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Picolet, Joshua. Hash Crack: Password Cracking Manual. Independently Published, 2019.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Potter, Beatrix. Peter Hase Passwortbuch / Passwort Logbuch. Books on Demand GmbH, 2018.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

O'Neill, Kevin. Internet Afterlife. ABC-CLIO, LLC, 2016. http://dx.doi.org/10.5040/9798400671654.

Full text
Abstract:
Can you imagine swapping your body for a virtual version? This technology-based look at the afterlife chronicles America's fascination with death and reveals how digital immortality may become a reality. The Internet has reinvented the paradigm of life and death: social media enables a discourse with loved ones long after their deaths, while gaming sites provide opportunities for multiple lives and life forms. In this thought-provoking work, author Kevin O'Neill examines America's concept of afterlife—as imagined in cyberspace—and considers how technologies designed to emulate immortality pres
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Hash password"

1

Wagner, Urs, and Thomas Lugrin. "Hash Functions." In Trends in Data Protection and Encryption Technologies. Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-33386-6_5.

Full text
Abstract:
AbstractHash functions are one-way functions that map arbitrary-length input to fixed-length output. Moreover, they have many cryptographic applications, such as integrity checks, password storage, and signatures. Cryptographic hash functions have some additional properties that can be formulated as hard problems: pre-image resistance, second pre-image resistance, and collision resistance. A significant technological development in this area is unlikely. Standardized hash functions are considered secure, and open-source implementations can be used at no cost. To conclude, the security properti
APA, Harvard, Vancouver, ISO, and other styles
2

Assiri, Sareh, and Bertrand Cambou. "Homomorphic Password Manager Using Multiple-Hash with PUF." In Advances in Intelligent Systems and Computing. Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-73100-7_55.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Jung, Hyunhee, and Hyun Sung Kim. "Secure Hash-Based Password Authentication Protocol Using Smartcards." In Computational Science and Its Applications - ICCSA 2011. Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-21934-4_48.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Eldefrawy, Mohamed Hamdy, Muhammad Khurram Khan, and Khaled Alghathbar. "One-Time Password System with Infinite Nested Hash Chains." In Communications in Computer and Information Science. Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-17610-4_18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Bakhtiari, S., R. Safavi-Naini, and J. Pieprzyk. "On password-based authenticated key exchange using collisionful hash functions." In Information Security and Privacy. Springer Berlin Heidelberg, 1996. http://dx.doi.org/10.1007/bfb0023308.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Sharma, Ankit, and Kriti Bhushan. "An Encrypted Hash Based Password Technique to Prevent DDoS Attacks in MQTT." In Advances in Intelligent Systems and Computing. Springer Nature Switzerland, 2025. https://doi.org/10.1007/978-3-031-40905-9_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Chenchev, Ivaylo, Ognian Nakov, and Milena Lazarova. "Security and Performance Considerations of Improved Password Authentication Algorithm, Based on OTP and Hash-Chains." In Advances in Intelligent Systems and Computing. Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-63092-8_63.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Ahmad, Javed, Chaudhary Wali Mohammad, and Mohd Sadiq. "Generation of One-Time Password for the Authentication of Software Requirements Using Secure Hash Algorithms." In Proceedings of International Conference on Recent Trends in Computing. Springer Singapore, 2022. http://dx.doi.org/10.1007/978-981-16-7118-0_54.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Lee, Youngsook, and Dongho Won. "On the Use of a Hash Function in a 3-Party Password-Based Authenticated Key Exchange Protocol." In Grid and Pervasive Computing. Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-38027-3_80.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Chatzoglou, Efstratios, Vyron Kampourakis, Zisis Tsiatsikas, Georgios Karopoulos, and Georgios Kambourakis. "Keep Your Memory Dump Shut: Unveiling Data Leaks in Password Managers." In ICT Systems Security and Privacy Protection. Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-65175-5_5.

Full text
Abstract:
AbstractPassword management has long been a persistently challenging task. This led to the introduction of password management software, which has been around for at least 25 years in various forms, including desktop and browser-based applications. This work assesses the ability of two dozen password managers, 12 desktop applications, and 12 browser plugins, to effectively protect the confidentiality of secret credentials in six representative scenarios. Our analysis focuses on the period during which a Password Manager (PM) resides in the RAM. Despite the sensitive nature of these application
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Hash password"

1

Sharma, Akshat, Siddhant Thapliyal, Mohammad Wazid, Amit Kumar Mishra, Prince Kumar, and Debasis Giri. "A Secure Mechanism for Password Hash Value Generator with the Security Analysis of Various Hashing Algorithms." In 2024 4th International Conference on Computer, Communication, Control & Information Technology (C3IT). IEEE, 2024. https://doi.org/10.1109/c3it60531.2024.10829444.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Jan, Muhammad Shahzad, and Mehreen Afzal. "Hash chain based strong password authentication scheme." In 2016 13th International Bhurban Conference on Applied Sciences and Technology (IBCAST). IEEE, 2016. http://dx.doi.org/10.1109/ibcast.2016.7429902.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

"A Secure Hash-Based Strong-Password Authentication Scheme." In The 3rd International Workshop on Security In Information Systems. SciTePress - Science and and Technology Publications, 2005. http://dx.doi.org/10.5220/0002541700130020.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Zhang, Yanbin, Xiang Zhang, Dongsheng Zhao, Mingyan He, and Xiaoyan Jiang. "Research on Commercial Password Design and Unified Password Monitoring Platform Based on Hash Function." In CNSCT 2024: 2024 3rd International Conference on Cryptography, Network Security and Communication Technology. ACM, 2024. http://dx.doi.org/10.1145/3673277.3673286.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Srinivasan, Avinash, Anthony Nguyen, and Robert Tarlecki. "STUMP - STalling offline password attacks Using pre-hash ManiPulations." In 2015 IEEE 21st International Conference on Parallel and Distributed Systems (ICPADS). IEEE, 2015. http://dx.doi.org/10.1109/icpads.2015.46.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Gregório, Pietro, та Denise Goya. "Hash Criptográfico sobre Senhas e Aleatoriedade do Argon2∗". У XIX Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2019. http://dx.doi.org/10.5753/sbseg_estendido.2019.14008.

Full text
Abstract:
O algoritmo Argon2, eleito na Password Hashing Competition, possui três versões distintas indicadas para uso em cenários específicos. Como não se pode garantir que a versão ideal será selecionada pelo fabricante ou pelo usuário final, este trabalho analisa o comportamento dessas versões com diferentes parâmetros, com relação a duas métricas de aleatoriedade: entropia e monobit. Como resultados, confirma-se que as versões Argon2i e Argon2d apresentam resultados de acordo com os esperados nos cenários para os quais foram planejadas, mas a versão híbrida Argon2id não.
APA, Harvard, Vancouver, ISO, and other styles
7

Nugroho, Agung, and Teddy Mantoro. "Salt Hash Password Using MD5 Combination for Dictionary Attack Protection." In 2023 6th International Conference of Computer and Informatics Engineering (IC2IE). IEEE, 2023. http://dx.doi.org/10.1109/ic2ie60547.2023.10331606.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Blocki, Jeremiah, and Anupam Datta. "CASH: A Cost Asymmetric Secure Hash Algorithm for Optimal Password Protection." In 2016 IEEE 29th Computer Security Foundations Symposium (CSF). IEEE, 2016. http://dx.doi.org/10.1109/csf.2016.33.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Chethana, Savarala, Sreevathsa Sree Charan, Vemula Srihitha, D. Radha, and C. R. Kavitha. "Comparative Analysis of Password Storage Security using Double Secure Hash Algorithm." In 2022 IEEE North Karnataka Subsection Flagship International Conference (NKCon). IEEE, 2022. http://dx.doi.org/10.1109/nkcon56289.2022.10127057.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Gao, Fengxiu, Fushan Wei, and Chuangui Ma. "Gateway-Oriented Password-Authenticated Key Exchange Based on Chameleon Hash Function." In 2012 8th International Conference on Wireless Communications, Networking and Mobile Computing (WiCOM). IEEE, 2012. http://dx.doi.org/10.1109/wicom.2012.6478530.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Hash password"

1

MacDonald, Stuart, Connor Rees, and Joost S. Remove, Impede, Disrupt, Redirect: Understanding & Combating Pro-Islamic State Use of File-Sharing Platforms. RESOLVE Network, 2022. http://dx.doi.org/10.37805/ogrr2022.1.

Full text
Abstract:
In the face of content takedown and account suspensions on the biggest social media platforms, terrorist groups and their supporters have resorted to the use of file-sharing sites to ensure stable access to their propaganda. Amongst those to have employed this strategy are supporters of the so-called Islamic State (IS). Yet, while studies have repeatedly highlighted the key role that file-sharing platforms play in the dissemination of IS propaganda, there has been little investigation of the strategic considerations that may influence the choice of file-sharing sites from the many available. T
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!