To see the other types of publications on this topic, follow the link: Hash password.

Journal articles on the topic 'Hash password'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Hash password.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Natho, Parinya, Suwit Somsuphaprungyos, Salinun Boonmee, and Sangtong Boonying. "Comparative study of password storing using hash function with MD5, SHA1, SHA2, and SHA3 algorithm." International Journal of Reconfigurable and Embedded Systems (IJRES) 13, no. 3 (2024): 502. http://dx.doi.org/10.11591/ijres.v13.i3.pp502-511.

Full text
Abstract:
<span>The main purpose of passwords is to prevent unauthorized people from accessing the system. The rise in internet users has led to an increase in password hacking, which has resulted in a variety of problems. These issues include opponents stealing a company's or nation's private information and harming the economy or the organization's security. Password hacking is a common tool used by hackers for illegal purposes. Password security against hackers is essential. There are several ways to hack passwords, including traffic interception, social engineering, credential stuffing, and pa
APA, Harvard, Vancouver, ISO, and other styles
2

Rahmadi, Haikal, and Ary Bayu Nurwicaksono. "Hash Value Security Improvement of PCS Password using Signed Binary Operation." Jurnal Masyarakat Informatika 15, no. 1 (2024): 31–38. http://dx.doi.org/10.14710/jmasif.15.1.62545.

Full text
Abstract:
Convenience and security have always been inversely related requirements in data protection systems. Users want a short and simple password that is easy to remember. On the other hand, the system that is widely used in securing user data, especially passwords, is using a one-way message digest. In addition, users are also required to use complex passwords through a combination of letters, numbers, and symbols. It aims to increase security but a complex password will make it difficult for users to remember their passwords. Even though a complex password does not necessarily make it secure becau
APA, Harvard, Vancouver, ISO, and other styles
3

Wu, Tianjun, Yuexiang Yang, Chi Wang, and Rui Wang. "Study on Massive-Scale Slow-Hash Recovery Using Unified Probabilistic Context-Free Grammar and Symmetrical Collaborative Prioritization with Parallel Machines." Symmetry 11, no. 4 (2019): 450. http://dx.doi.org/10.3390/sym11040450.

Full text
Abstract:
Slow-hash algorithms are proposed to defend against traditional offline password recovery by making the hash function very slow to compute. In this paper, we study the problem of slow-hash recovery on a large scale. We attack the problem by proposing a novel concurrent model that guesses the target password hash by leveraging known passwords from a largest-ever password corpus. Previously proposed password-reused learning models are specifically designed for targeted online guessing for a single hash and thus cannot be efficiently parallelized for massive-scale offline recovery, which is deman
APA, Harvard, Vancouver, ISO, and other styles
4

Rodwald, Przemysław, and Bartosz Biernacik. "Password protection in IT systems." Bulletin of the Military University of Technology 67, no. 1 (2018): 73–92. http://dx.doi.org/10.5604/01.3001.0011.8036.

Full text
Abstract:
The aim of the article is to systematise the methods of securing static passwords stored in IT systems. Pros and cons of those methods are presented and conclusions as a recommendation for IT system designers are proposed. At the beginning, the concept of cryptographic hash function is presented, following discussion of methods of storing passwords showing their evolution and susceptibility to modern attacks. Results of research on masked passwords of Polish banks IT systems are presented, as well as the most interesting examples of adaptive password functions are given. Then, the systematisat
APA, Harvard, Vancouver, ISO, and other styles
5

Shiva, Kumar G. V., Devananda S. N. Dr, and G. K. Suhas. "Enhanced Authentication Mechanism using Negative Password: An Approach for Intrusion Detection." Recent Innovations in Wireless Network Security 3, no. 1 (2021): 1–7. https://doi.org/10.5281/zenodo.4709674.

Full text
Abstract:
Password protection schemes (such as hash passwords, salt passwords, key expansion) cannot resist lookup table or dictionary attacks.. Secure secret key stockpiling might be a crucial perspective in frameworks upheld secret phrase confirmation, which stays the chief generally utilized verification strategy, regardless of some security flaws. The aim of this research paper is twofold: first, to improve security in authentication mechanism by passing the received password from source node to hash function and convert it into ENP. Second to perform repeated operation of encryption to further impr
APA, Harvard, Vancouver, ISO, and other styles
6

БАГРІЙ, РУСЛАН, ОЛЕКСАНДР БАРМАК та ЕДУАРД МАНЗЮК. "ПІДВИЩЕННЯ СТІЙКОСТІ ПАРОЛІВ У ВЕБ-СИСТЕМАХ ЗА ДОПОМОГОЮ ВДОСКОНАЛЕНИХ СХЕМ ХЕШУВАННЯ". Herald of Khmelnytskyi National University. Technical sciences 331, № 1 (2024): 48–51. http://dx.doi.org/10.31891/2307-5732-2024-331-6.

Full text
Abstract:
Researching the security of web systems is a relevant and integral component in the process of developing and operating Internet projects. Ensuring the security of user passwords is a key aspect in this context, as compromised passwords can lead to undesirable consequences, including loss of sensitive information, unauthorized access and website compromise. One approach to making passwords more resistant to cracking is the use of hashing techniques. When a user account is created, the password is hashed using the selected hash function. The development of parallel computing allows for many att
APA, Harvard, Vancouver, ISO, and other styles
7

Mustafa, Nada Abdul Aziz. "Analysis attackers’ methods with hashing secure password using CSPRNG and PBKDF2." Wasit Journal of Engineering Sciences 12, no. 2 (2024): 60–70. http://dx.doi.org/10.31185/ejuow.vol12.iss2.502.

Full text
Abstract:
Using the Internet, nothing is secure and as we are in need of means of protecting our data, the use of passwords has become important in the electronic world. To ensure that there is no hacking and to protect the database that contains important information such as the ID card and banking information, the proposed system stores the username after hashing it using the 256 hash algorithm and strong passwords are saved to repel attackers using one of two methods: -The first method is to add a random salt to the password using the CSPRNG algorithm, then hash it using hash 256 and store it on the
APA, Harvard, Vancouver, ISO, and other styles
8

Ah Kioon, Mary Cindy, Zhao Shun Wang, and Shubra Deb Das. "Security Analysis of MD5 Algorithm in Password Storage." Applied Mechanics and Materials 347-350 (August 2013): 2706–11. http://dx.doi.org/10.4028/www.scientific.net/amm.347-350.2706.

Full text
Abstract:
Hashing algorithms are commonly used to convert passwords into hashes which theoretically cannot be deciphered. This paper analyses the security risks of the hashing algorithm MD5 in password storage and discusses different solutions, such as salts and iterative hashing. We propose a new approach to using MD5 in password storage by using external information, a calculated salt and a random key to encrypt the password before the MD5 calculation. We suggest using key stretching to make the hash calculation slower and using XOR cipher to make the final hash value impossible to find in any standar
APA, Harvard, Vancouver, ISO, and other styles
9

K., Krishna Prasad, and S. Aithal P. "A STUDY ON MULTIFACTOR AUTHENTICATION MODEL USING FINGERPRINT HASH CODE, PASSWORD AND OTP." International Journal of Advanced Trends in Engineering and Technology 3, no. 1 (2018): 1–11. https://doi.org/10.5281/zenodo.1135255.

Full text
Abstract:
By definition, Authentication is using one or multiple mechanisms to show that you are who you claim to be. As soon as the identity of the human or machine is demonstrated, then human or machine is authorized to grant some services. The modern research study reveals that fingerprint is not so secured like secured a password which consists of alphanumeric characters, number and special characters. Fingerprints are left at crime places, on materials or at the door which is usually class of latent fingerprints. We cannot keep fingerprint as secure like rigid passwords. Using some modern technolog
APA, Harvard, Vancouver, ISO, and other styles
10

Mahovich, Olexander, Roman Mykolaichuk, and Vira Mykolaichuk. "RECOMMENDATIONS ON HOW TO CHOOSE A SECURE PASSWORD STORAGE METHOD." Information systems and technologies security, no. 1 (3-4) (2020): 47–51. http://dx.doi.org/10.17721/ists.2020.4.48-52.

Full text
Abstract:
Using passwords remains the most common way to authenticate users for various types of information systems. This poses the challenge of securing the storage of user authentication information and protecting it from unauthorized access. In practice, various algorithms for secure password storage have become widespread. Mutually contradictory requirements for such algorithms for secure password storage, which on the one hand must be complex enough to coun ter various attacks, and on the other – simple to ensure the speed of the information system – determine the relevance of the study. There is
APA, Harvard, Vancouver, ISO, and other styles
11

Kaveri, B. Gursal. "SELECTION OF HONEY WORDS FROM EXISTING USER PASSWORD." INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY 5, no. 12 (2016): 553–59. https://doi.org/10.5281/zenodo.203988.

Full text
Abstract:
We propose a basic strategy for enhancing the security of hashed passwords: the upkeep of extra "nectar words" (false passwords) associated with each customer's record. An adversary who takes a record of hashed passwords and switches the hash work can't tell if he has found the pass word or a honeyword. The attempted use of a honeyword for login sets of an alert. A collaborator server the "honeycecker" can perceive the customer mystery word from nectar words for the login routine and will set of an alarm if a honeyword is submitted Passwords are famously frail confirmation instruments. Clients
APA, Harvard, Vancouver, ISO, and other styles
12

K., Krishna Prasad, and S. Aithal P. "A COMPARATIVE STUDY ON FINGERPRINT HASH CODE, OTP AND PASSWORD BASED MULTIFACTOR AUTHENTICATION MODEL WITH AN IDEAL SYSTEM AND EXISTING SYSTEMS." International Journal of Applied and Advanced Scientific Research 3, no. 1 (2018): 18–32. https://doi.org/10.5281/zenodo.1149587.

Full text
Abstract:
Authentication is the process to validate the user identity and to grant some resources or services to the user. Authentication process uses many factors like password, biometrics, or One Time Password. Multifactor authentication model always gives higher security than single-factor authentication model.  Fingerprint Hash code is not used for full security or authentication purpose but it can be combined with other security elements like password or OTP in order to enhance security. Fingerprint Hash code acts as a key, which can uniquely identify every person. So it can be replaceable wit
APA, Harvard, Vancouver, ISO, and other styles
13

Thangavel, T. S., and A. Krishnan. "Provable Secured Hash Password Authentication." International Journal of Computer Applications 1, no. 19 (2010): 39–46. http://dx.doi.org/10.5120/406-602.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Lefevre, Charlotte, and Bart Mennink. "Permutation-Based Hash Chains with Application to Password Hashing." IACR Transactions on Symmetric Cryptology 2024, no. 4 (2024): 249–86. https://doi.org/10.46586/tosc.v2024.i4.249-286.

Full text
Abstract:
Hash chain based password systems are a useful way to guarantee authentication with one-time passwords. The core idea dates back to Lamport, and is specified in RFC 1760 as S/Key. At CCS 2017, Kogan et al. introduced T/Key, an improved password system where one-time passwords are only valid for a limited time period. They proved security of their construction in the random oracle model under a basic modeling of the adversary. In this work, we make various advances in the analysis and instantiation of hash chain based password systems. Firstly, we describe a slight abstraction called U/Key that
APA, Harvard, Vancouver, ISO, and other styles
15

Huang, Qinglong, Haiping Huang, Wenming Wang, Qi Li, and Yuhan Wu. "An Authentication Scheme Based on Novel Construction of Hash Chains for Smart Mobile Devices." Wireless Communications and Mobile Computing 2020 (December 18, 2020): 1–9. http://dx.doi.org/10.1155/2020/8888679.

Full text
Abstract:
With the increasing number of smart mobile devices, applications based on mobile network take an indispensable role in the Internet of Things. Due to the limited computing power and restricted storage capacity of mobile devices, it is very necessary to design a secure and lightweight authentication scheme for mobile devices. As a lightweight cryptographic primitive, the hash chain is widely used in various cryptographic protocols and one-time password systems. However, most of the existing research work focuses on solving its inherent limitations and deficiencies, while ignoring its security i
APA, Harvard, Vancouver, ISO, and other styles
16

P., S. Aithal, and Prasad Krishna. "ABCD Analysis of Fingerprint Hash Code, Password and OTP based Multifactor Authentication Model." Saudi Journal of Business and Management Studies 3, no. 1 (2018): 65–80. https://doi.org/10.5281/zenodo.1202336.

Full text
Abstract:
<em>Authentication is the usage of one or multiple mechanisms to show that who you declare or claim to be. Authentication ensures that users are granted to some resources or services after verifying their identity. The essential characteristics of every authentication system are to provide high security for their users. Multifactor authentication model always improves or enhances the security compared to single-factor authentication model. This new model makes use of three factors-biometric Fingerprint Hash code, One Time Password (OTP), and Password. Fingerprints are not fully secret compare
APA, Harvard, Vancouver, ISO, and other styles
17

P., S. Aithal, and Prasad K. Krishna. "An Alternative Approach to Fingerprint Hash Code Generation based on Modified Filtering Techniques." International Journal of Innovative Research In Management, Engineering And Technology 2, no. 12 (2017): 1–13. https://doi.org/10.5281/zenodo.1161166.

Full text
Abstract:
Fingerprint unique Hash code and template protection are the new technologies in biometric identification and verification system. Fingerprint hashing is the new technique which combines biometrics and cryptography. The modern study reveals that fingerprint is not so secured like secured passwords which consist of alphanumeric characters, number and special characters. Fingerprint Hash code acts as a key, which can uniquely identify every person. So it can be replaceable with user-id or username and can work along with text-based or picture based or pattern based passwords. In this paper, a fi
APA, Harvard, Vancouver, ISO, and other styles
18

Putra, I. Wayan Ari Pramana, Decky Pratama Putra, I. Gede Wahyu Parama Sucipta, I. Made Edy Listartha, and Gede Arna Jude Saskara. "PERBANDINGAN PASSWORD ATTACKER MENGGUNAKAN TOOLS BARSWF, HASHCAT, HASH CRACKER CONSOLE." Jurnal Teknik Mesin, Elektro dan Ilmu Komputer 3, no. 1 (2023): 32–40. http://dx.doi.org/10.55606/teknik.v3i1.922.

Full text
Abstract:
&#x0D; Password adalah sebuah sistem atau teknologi yang dirancang untuk menyediakan layanan otentikasi untuk melindungi informasi sensitif yang rentan terhadap serangan. Untuk menjaga informasi dari serangan semacam itu, banyak organisasi memberlakukan aturan pembuatan kata sandi yang rumit dan mengharuskan kata sandi menyertakan karakter numerik dan khusus. Dalam artikel ini, berbagai macam program password cracking telah diperiksa dan dievaluasi secara terperinci untuk mengetahui program password cracking mana yang paling efektif digunakan untuk mengetahui password dari suatu jaringan. Prog
APA, Harvard, Vancouver, ISO, and other styles
19

Polpong, Jakkapong, and Pongpisit Wuttidittachotti. "Authentication and password storing improvement using SXR algorithm with a hash function." International Journal of Electrical and Computer Engineering (IJECE) 10, no. 6 (2020): 6582. http://dx.doi.org/10.11591/ijece.v10i6.pp6582-6591.

Full text
Abstract:
Secure password storing is essential in systems working based on password authentication. In this paper, SXR algorithm (Split, Exclusive OR, and Replace) was proposed to improve secure password storing and could also be applied to current authentication systems. SXR algorithm consisted of four steps. First, the received password from users was hashed through a general hash function. Second, the ratio and the number of iterations from the secret key (username and password) were calculated. Third, the hashed password and ratio were computed, and the hashed password was divided based on the ratio
APA, Harvard, Vancouver, ISO, and other styles
20

Jakkapong, Polpong, and Wuttidittachotti Pongpisit. "Authentication and password storing improvement using SXR algorithm with a hash function." International Journal of Electrical and Computer Engineering (IJECE) 10, no. 6 (2020): 6582–91. https://doi.org/10.11591/ijece.v10i6.pp6582-6591.

Full text
Abstract:
Secure password storing is essential in systems working based on password authentication. In this paper, SXR algorithm (Split, Exclusive OR, and Replace) was proposed to improve secure password storing and could also be applied to current authentication systems. SXR algorithm consisted of four steps. First, the received password from users was hashed through a general hash function. Second, the ratio and the number of iterations from the secret key (username and password) were calculated. Third, the hashed password and ratio were computed, and the hashed password was divided based on the ratio
APA, Harvard, Vancouver, ISO, and other styles
21

Et.al, Won-chi Jung. "Study On Threats To Correct Password Errors Focused On Facebook Cases." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no. 6 (2021): 526–30. http://dx.doi.org/10.17762/turcomat.v12i6.1967.

Full text
Abstract:
Recently it has been discovered that login is possible even if there is a typo in ID or password on Facebook. Facebook explained, "For the convenience of users, we allow some level of error in ID or password." In addition, "Security issues such as hacking are safe because they are strictly limited in the scope of typos and identify password entry methods rather than simple typographical errors." In this paper, We want to confirm Facebook’s claim. We can analyze the type of typos of users and guess these effects. And We want to check the problem of the function that allows typos. Facebook is us
APA, Harvard, Vancouver, ISO, and other styles
22

Putra, Decky Pratama, I. Wayan Ari Pramana Putra, and I. Gede Wahyu Parama Sucipta. "PERBANDINGAN PASSWORD ATTACK MENGGUNAKAN TOOLS BARSHWF, HASHCAT, DAN HASH CRACKER CONSOLE." JTIK (Jurnal Teknik Informatika Kaputama) 7, no. 1 (2023): 181–87. http://dx.doi.org/10.59697/jtik.v7i1.62.

Full text
Abstract:
&#x0D; Password adalah sebuah sistem atau teknologi yang dirancang untuk menyediakan layanan otentikasi untuk melindungi informasi sensitif yang rentan terhadap serangan. Untuk menjaga informasi dari serangan semacam itu, banyak organisasi memberlakukan aturan pembuatan kata sandi yang rumit dan mengharuskan kata sandi menyertakan karakter numerik dan khusus. Dalam artikel ini, berbagai macam program password cracking telah diperiksa dan dievaluasi secara terperinci untuk mengetahui program password cracking mana yang paling efektif digunakan untuk mengetahui password dari suatu jaringan. Prog
APA, Harvard, Vancouver, ISO, and other styles
23

Sachin, Jadhav, Jamadar Sana, Lande Pooja, and Mane Gayatri. "A Novel Authentication Framework Using Negative Password Method for Improving Security." Journal of Network Security Computer Networks 5, no. 1 (2019): 1–7. https://doi.org/10.5281/zenodo.2538899.

Full text
Abstract:
Password storage is a critical angle in frameworks dependent on secret word verification, which is the most broadly utilized confirmation method. In this paper, we contemplated a secret key verification structure that is intended for secure secret phrase stockpiling and can be effortlessly utilized into existing validation frameworks. In this system, first, they got plain secret word from a customer is waded through a cryptographic hash work (SHA-256) and a plan dependent on MD5 calculation (for secret phrase stockpiling). Accordingly the hashed secret key is changed over into a negative secre
APA, Harvard, Vancouver, ISO, and other styles
24

Rodwald, Przemysław. "Choosing a password breaking strategy with imposed time restrictions." Bulletin of the Military University of Technology 68, no. 1 (2019): 79–100. http://dx.doi.org/10.5604/01.3001.0013.1467.

Full text
Abstract:
The aim of the article is to present the password breaking methodology in case when an attacker (forensic investigator, court expert, pen tester) has imposed time restrictions. This is a typical situation during many legal investigations where computers are seized by legal authorities but they are protected by passwords. At the beginning, the current state of law in that matter is presented, along with good practices in seizing the evidence. Then, the ways of storing static passwords in information systems are showed, after which various classes of password breaking methods are reviewed (dicti
APA, Harvard, Vancouver, ISO, and other styles
25

Khursaid, Ansari, and Chaudhary Prajwal. "A Study of Password Stealing Attacks and their Protection Mechanism." Journal of Network Security and Data Mining 5, no. 3 (2022): 1–11. https://doi.org/10.5281/zenodo.7488975.

Full text
Abstract:
In today&rsquo;s world, taking secret word hash records and cracking the hash passwords has become extremely simple for a foe. Because of this, each individual&#39;s record is under a thorough danger of being hacked which is occurring in a quick rate. As network safety dangers are booming expanding, there is a need to make new systems for safeguarding our certifications. While passwords are a fragile kind of safety, their straightforwardness simplifies them to use and control. Passwords can provide satisfactory security if customers are convinced of their value, appropriate training is provide
APA, Harvard, Vancouver, ISO, and other styles
26

Kalaivani, R. "H3A V1.0 : The Password Cracker." International Journal for Research in Applied Science and Engineering Technology 13, no. 5 (2025): 3172–78. https://doi.org/10.22214/ijraset.2025.70010.

Full text
Abstract:
Abstract: H3A Cracker v1.0 is a powerful and user-friendly tool designed for hash cracking, password analysis, and wordlist management. Built for both beginners and professionals, it supports a wide range of hash algorithms including MD5, SHA1, SHA256, and SHA512. The tool offers two cracking modes—standard and advanced—enabling flexible performance from basic wordlist attacks to optimized parallel processing. Beyond cracking, it features intelligent wordlist generation, smart permutations, and password clustering for deeper insights. Users can download, manage, and create wordlists easily wit
APA, Harvard, Vancouver, ISO, and other styles
27

R, Ranjith, Supreeth S, Ramya R, Ganesh Prasad M, and Chaitra Lakshmi L. "Password Processing Scheme using Enhanced Visual Cryptography and OCR in Hybrid Cloud Environment." International Journal of Engineering and Advanced Technology 8, no. 5s (2019): 150–54. http://dx.doi.org/10.35940/ijeat.e1032.0585s19.

Full text
Abstract:
to authenticate the user using the password can be achieved by simply converting the password into the values is called hash. Even though there are many websites which can unlock the hash values by using some cracking tools called as cyber attacks. This cyber attacks are very much common by the way of hacking the passwords by hackers. Hackers can undeniably figure out the plain text using such software's it gives n-number of examples of plaintext samples which the hackers can execute and crack open or penetrate into personal information in the Hybrid Cloud Environment. To overcome this type of
APA, Harvard, Vancouver, ISO, and other styles
28

Ranjith, R., S. Supreeth, R. Ramya, prasad M. Ganesh, and Lakshmi L. Chaitra. "Password Processing Scheme using Enhanced Visual Cryptography and OCR in Hybrid Cloud Environment." International Journal of Engineering and Advanced Technology (IJEAT) 8, no. 5S, May, 2019 (2019): 150–54. https://doi.org/10.5281/zenodo.7027753.

Full text
Abstract:
to authenticate the user using the password can be achieved by simply converting the password into the values is called hash. Even though there are many websites which can unlock the hash values by using some cracking tools called as cyber attacks. This cyber attacks are very much common by the&nbsp;way of hacking the passwords by hackers. Hackers can undeniably figure out the plain text using such software&#39;s it gives n-number of examples of plaintext samples which the hackers can execute and crack open or penetrate into personal information in the Hybrid Cloud Environment. To overcome thi
APA, Harvard, Vancouver, ISO, and other styles
29

Asaad, Renas R. "Penetration Testing: Wireless Network Attacks Method on Kali Linux OS." Academic Journal of Nawroz University 10, no. 1 (2021): 7. http://dx.doi.org/10.25007/ajnu.v10n1a998.

Full text
Abstract:
This paper implements a wireless attack technique by cracking the password on kali Linux OS using Hashcat technique. This study identifies the security weakness, using brute-force attack for online attacking and straight attack for offline attacking. The brute-force attack is also recognized as a detailed search, where it attempts guessing the target password one password at a time until reaching the correct password, which is called a dictionary attack. then using hash algorithms to deal with MD5 hash algorithm and SHA-512 (Linux). In this article, we will learn about the various wireless att
APA, Harvard, Vancouver, ISO, and other styles
30

Adi, Prajanto Wahyu, and Retno Kusumaningrum. "Pengembangan Sistem Manajemen Naskah Soal dengan Keamanan Pre-Hash Coding." Techno.Com 20, no. 4 (2021): 613–22. http://dx.doi.org/10.33633/tc.v20i4.5271.

Full text
Abstract:
Sistem pengelolahan dokumen secara elektronik sudah menjadi salah satu kebutuhan penting dalam institusi pendidikan khususnya dalam pengelolaan naskah soal. Masalah utama dalam pengelolaan naskah elektronik adalah adanya berbagai format yang digunakan serta kekhawatiran terhadap tingkat keamanan akun. Sistem keamanan akun dengan menggunakan password yang sederhana akan mudah diretas sedangkan penggunaan sistem yang kompleks akan mempersulit pengguna. Departemen Informatika Universitas Diponegoro mengembangkan sistem manajemen naskah soal yang mampu menghasilkan format naskah soal sesuai dengan
APA, Harvard, Vancouver, ISO, and other styles
31

Bohli, Jens-Matthias, María Isabel González Vasco, and Rainer Steinwandt. "Password–Authenticated Group Key Establishment from Smooth Projective Hash Functions." International Journal of Applied Mathematics and Computer Science 29, no. 4 (2019): 797–815. http://dx.doi.org/10.2478/amcs-2019-0059.

Full text
Abstract:
Abstract Password-authenticated key exchange (PAKE) protocols allow users sharing a password to agree upon a high entropy secret. Thus, they can be implemented without complex infrastructures that typically involve public keys and certificates. In this paper, a provably secure password-authenticated protocol for group key establishment in the common reference string (CRS) model is presented. While prior constructions of the group (PAKE) can be found in the literature, most of them rely on idealized assumptions, which we do not make here. Furthermore, our protocol is quite efficient, as regardl
APA, Harvard, Vancouver, ISO, and other styles
32

Wang, Bang Ju, and Huan Guo Zhang. "Cryptanalysis of a Remote User Authentication Scheme." Applied Mechanics and Materials 433-435 (October 2013): 1699–701. http://dx.doi.org/10.4028/www.scientific.net/amm.433-435.1699.

Full text
Abstract:
Among many user authentications over insecure networks, password authentication is simple, convenient and widely adopted one. Chen and Lee proposed a new hash-based password authentication using smart card and claimed that their scheme could resist seven attacks as listed in their paper. However, in this paper, it is pointed out that Chen-Lee’s scheme is vulnerable to off-line password guessing, replay and impersonation attacks when the smart card is lost or stolen.
APA, Harvard, Vancouver, ISO, and other styles
33

Yaseen Khudhur, Doaa, Belal Al-Khateeb, and Hadeel Amjed Saeed. "Secure login technique for online banking." International Journal of Engineering & Technology 7, no. 4 (2019): 5434–37. http://dx.doi.org/10.14419/ijet.v7i4.23802.

Full text
Abstract:
In recent years, there are many authentication protocols that are used in the accessing of the sensitive and private data. However most of those methods have many weaknesses by which data can be extracted and used by unauthorized people this due to the use of a one level authentication that may face many attacks. This paper presents an authentication method that involves three levels of user authentication; the first two levels use two level passwords authentication together with a Personal Identification Number (third level) for every operation in Electronic Banking system. Hash functions -Se
APA, Harvard, Vancouver, ISO, and other styles
34

Liu, Bao Ju, and Jian Xi Wang. "Research on the Network Security Protocols Based on the Strand Spaces Theory." Applied Mechanics and Materials 457-458 (October 2013): 1134–38. http://dx.doi.org/10.4028/www.scientific.net/amm.457-458.1134.

Full text
Abstract:
This paper focuses on different password guessing attack forms of attacker performed based on the strand spaces model. We extend the attacker’s strand spaces model in order to describe and analyze the guessing ability of the attacker. A protocol has been improved by the use of Hash function. The improved protocol has been proved to resist password guessing attack.
APA, Harvard, Vancouver, ISO, and other styles
35

Dagar, Mohit, Nandit Saini, Ashish Sankla, and Himanshu Naresh. "Unicrypt: A Constructive Approach Towards Rainbow Table Vulnerability." Journal of Advance Research in Applied Science (ISSN: 2208-2352) 2, no. 5 (2015): 01–08. http://dx.doi.org/10.53555/nnas.v2i5.678.

Full text
Abstract:
This project shows how we can eliminate the threat of password cracking by rainbow table. In this project we had made an encipher which encrypts our message or password in such a way that it becomes impossible to make a complete rainbow table for it which thus protects us from rainbow table attack used by professional hackers to crack the password. The encipher encrypts our message such that a different hash value is created every time, even if you encrypt the same message more than one time
APA, Harvard, Vancouver, ISO, and other styles
36

Hossain, Monir, Momotaz Begum, Bimal Chandra Das, and Jia Uddin. "A cost-effective counterfeiting prevention method using hashing, QR code, and website." International Journal of Advances in Applied Sciences 13, no. 2 (2024): 351. http://dx.doi.org/10.11591/ijaas.v13.i2.pp351-359.

Full text
Abstract:
In this paper, we proposed a cost-effective software method to prevent counterfeiting where we used a website, quick-response (QR) code, and hashing. At the early stage of the product, the system will create a unique ID and a password with a random password generator for all products. Then, the password hash would be stored along with the ID in the database. At the same time, the password would be converted into a QR code for each product. The manufacturer will collect the QR code and ID and attach them to the product. When consumers attempt to verify the product, they will enter the website p
APA, Harvard, Vancouver, ISO, and other styles
37

Monir, Hossain, Begum Momotaz, Chandra Das Bimal, and Uddin Jia. "A cost-effective counterfeiting prevention method using hashing, QR code, and website." International Journal of Advances in Applied Sciences (IJAAS) 13, no. 2 (2024): 351–59. https://doi.org/10.11591/ijaas.v13.i2.pp351-359.

Full text
Abstract:
In this paper, we proposed a cost-effective software method to prevent counterfeiting where we used a website, quick-response (QR) code, and hashing. At the early stage of the product, the system will create a unique ID and a password with a random password generator for all products. Then, the password hash would be stored along with the ID in the database. At the same time, the password would be converted into a QR code for each product. The manufacturer will collect the QR code and ID and attach them to the product. When consumers attempt to verify the product, they will enter the website p
APA, Harvard, Vancouver, ISO, and other styles
38

NAZIA, NUSRATH UL AIN. "PASSWORD AUTHENTICATION USING IMAGE DECIPHERMENT AND OCR." IJIERT - International Journal of Innovations in Engineering Research and Technology 5, no. 3 (2018): 30–36. https://doi.org/10.5281/zenodo.1454074.

Full text
Abstract:
<strong><strong>&nbsp;</strong>Hash-based password schemes are simple and fast,that can be exposed to digital assualts by cracking tool. Accordingly,numerous hacking incidents have been happened o verwhelmingly in systems adopting those hash-based schemes. In this paper,we propose password authentication using Image decipherment (IC) and OCR (Optical Character Recognition). The scheme transforms a user ID of text type to three images encrypted by I C. The client should make three images comprised of sub pix els by random function with SEED which incorporates individual data. The server keeps u
APA, Harvard, Vancouver, ISO, and other styles
39

Yin, Anqi, Yuanbo Guo, Yuanming Song, Tongzhou Qu, and Chen Fang. "Two-Round Password-Based Authenticated Key Exchange from Lattices." Wireless Communications and Mobile Computing 2020 (December 14, 2020): 1–13. http://dx.doi.org/10.1155/2020/8893628.

Full text
Abstract:
Password-based authenticated key exchange (PAKE) allows participants sharing low-entropy passwords to agree on cryptographically strong session keys over insecure networks. In this paper, we present two PAKE protocols from lattices in the two-party and three-party settings, respectively, which can resist quantum attacks and achieve mutual authentication. The protocols in this paper achieve two rounds of communication by carefully utilizing the splittable properties of the underlying primitive, a CCA (Chosen-Ciphertext Attack)-secure public key encryption (PKE) scheme with associated nonadaptiv
APA, Harvard, Vancouver, ISO, and other styles
40

Panjaitan, Zaimah, Erika Fahmi Ginting, and Yusnidah Yusnidah. "Modifikasi SHA-256 dengan Algoritma Hill Cipher untuk Pengamanan Fungsi Hash dari Upaya Decode Hash." Jurnal SAINTIKOM (Jurnal Sains Manajemen Informatika dan Komputer) 19, no. 1 (2020): 53. http://dx.doi.org/10.53513/jis.v19i1.225.

Full text
Abstract:
SHA-256 merupakan salah satu fungsi hash yang banyak digunakan untuk keperluan autentikasi pesan seperti otorisasi pengguna dengan username dan password pada keamanan sistem login, enkripsi tanda tangan digital, dan lain sebagainya. SHA-256 menerima ukuran variabel pesan sebagai masukan dan menghasilkan output karakter berukuran 256bit yang disebut sebagai hash code. Sebagaimana fungsi hash lainnya, pada SHA-256 tidak tersedia algoritma dekripsi yang dapat mengembalikan hash code menjadi pesan asli. Hal ini yang menyebabkan SHA-256 layak digunakan untuk keamanan autentikasi. Namun pada saat in
APA, Harvard, Vancouver, ISO, and other styles
41

Yin, Xinming, Junhui He, Yi Guo, Dezhi Han, Kuan-Ching Li, and Arcangelo Castiglione. "An Efficient Two-Factor Authentication Scheme Based on the Merkle Tree." Sensors 20, no. 20 (2020): 5735. http://dx.doi.org/10.3390/s20205735.

Full text
Abstract:
The Time-based One-Time Password (TOTP) algorithm is commonly used for two-factor authentication. In this algorithm, a shared secret is used to derive a One-Time Password (OTP). However, in TOTP, the client and the server need to agree on a shared secret (i.e., a key). As a consequence, an adversary can construct an OTP through the compromised key if the server is hacked. To solve this problem, Kogan et al. proposed T/Key, an OTP algorithm based on a hash chain. However, the efficiency of OTP generation and verification is low in T/Key. In this article, we propose a novel and efficient Merkle
APA, Harvard, Vancouver, ISO, and other styles
42

Hariono, Tholib, Muhammad Iqbal, Nurul Yaqin, and Hilyah Ashoumi. "Web-based Academic Information System Security." NEWTON: Networking and Information Technology 3, no. 1 (2024): 27–31. http://dx.doi.org/10.32764/newton.v3i1.4453.

Full text
Abstract:
Web-based Academic Information System (SIA) has been used by all students of the Faculty of Information Technology KH. A. Wahab Unwaha Jombang University. Because all student academic records are stored through the campus network, it is necessary to conduct research on security so that a secure system is obtained. This research was conducted with steps including analysis and testing of installed systems, analyzing needs, designing problem solutions, making repair modules, installing modules and retesting repair modules. From the results of the research conducted, it can be concluded that there
APA, Harvard, Vancouver, ISO, and other styles
43

Anbari, Muhamad Zaki, and Bambang Sugiantoro. "Enhancing the resistance of password hashing using binary randomization through logical gates." International Journal of Electrical and Computer Engineering (IJECE) 14, no. 5 (2024): 5400. http://dx.doi.org/10.11591/ijece.v14i5.pp5400-5407.

Full text
Abstract:
Digitalization in various sectors makes information security issues very crucial. Information security follows the authentication, authorization, and accounting (AAA) principle, where one of the most important parts is authentication. The most widely used authentication method is username-password. The best method to secure a user-pass is to convert the plaintext using a hash so that the converted plaintext cannot be recovered. However, with higher technology, hackers can crack the ciphertext using brute force. This research proposes a username-password scrambling algorithm before it is fed in
APA, Harvard, Vancouver, ISO, and other styles
44

Ambedkar, Bhagvant Ram. "Enhancing the Performance of Cryptographic Hash Function Using 2080 Bits Proposed Secure Hash Algorithm 160." International Journal of Scientific Research in Network Security and Communication 13, no. 1 (2025): 8–11. https://doi.org/10.26438/ijsrnsc.v13i1.264.

Full text
Abstract:
An on-way hash code or message authentication code is generated using the cryptographic hash functions. It used to be password storage, electronic data integrity, and check verification. Cryptographic hashing algorithms, which employ beginning value and key constant to boost algorithm complexity, have been proposed by a number of academics. It is well known that they have a very high temporal complexity due to the quantity of steps and memory space needed to store the beginning value and key constants. Consequently, we are improving the cryptographic hash function's performance by using 2080 b
APA, Harvard, Vancouver, ISO, and other styles
45

Agusniar, Cut, Ira Fazira, and Laili Wahyunita. "Implementation of the Secure Hashing Algorithm-512 (SHA-512) for Sign-Up Page Security in the KelasSeru Tutoring System." Journal of Advanced Computer Knowledge and Algorithms 2, no. 1 (2025): 19–23. https://doi.org/10.29103/jacka.v2i1.20320.

Full text
Abstract:
Security for user authentication Security for user authentication in the sign-up process is an important aspect in protecting data from unauthorized access. This study aims to implement the Secure Hashing Algorithm-512 (SHA-512) algorithm on the sign-up page of the website-based KelasSeru tutoring system using Flask, to improve the security of user data, especially passwords. SHA-512 was chosen because of its ability to produce a 512-bit hash that cannot be returned to its original form, making it more resistant to cyber attacks such as bruteforce collision attacks. The research methodology in
APA, Harvard, Vancouver, ISO, and other styles
46

Pervan, Branimir, Josip Knezović, and Emanuel Guberović. "Energy-efficient distributed password hash computation on heterogeneous embedded system." Automatika 63, no. 3 (2022): 399–417. http://dx.doi.org/10.1080/00051144.2022.2042115.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Ali, Muhammad Helmi, Eddie Shahril Ismail, and Firdaus Mohamad Hamzah. "A Practical and Secure Hash Function-Based Password Authentication Scheme." Journal of Computer Science 15, no. 7 (2019): 954–60. http://dx.doi.org/10.3844/jcssp.2019.954.960.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Ku, Wei-Chi, Chien-Ming Chen, and Hui-Lung Lee. "Weaknesses of Lee-Li-Hwang's hash-based password authentication scheme." ACM SIGOPS Operating Systems Review 37, no. 4 (2003): 19–25. http://dx.doi.org/10.1145/958965.958967.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Ku, Wei-Chi, Min-Hung Chiang, and Shen-Tien Chang. "Weaknesses of Yoon-Ryu-Yoo's hash-based password authentication scheme." ACM SIGOPS Operating Systems Review 39, no. 1 (2005): 85–89. http://dx.doi.org/10.1145/1044552.1044561.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

DiNardi, Michael, and Damu Radhakrishnan. "SHA-256 Hash Function on Intel DE10 Lite FPGA." International Journal for Research in Applied Science and Engineering Technology 11, no. 12 (2023): 1175–84. http://dx.doi.org/10.22214/ijraset.2023.57521.

Full text
Abstract:
Abstract: The SHA-256 hash function is a standardized and trusted algorithm that takes a set of data and produces a unique, deterministic, and irreversible representation called a hash or digest. A component of other protocols, SHA-256 protects password storage, secures and verifies Bitcoin transactions, and authenticates internet communication. We did a thorough analysis of the hash function and a preexisting Verilog implementation at the algorithmic, architectural, and circuit levels to identify and address the bottlenecks. We propose a new SHA-256 hardware architecture that utilizes binary
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!