• Title/Summary/Keyword: passwords

Search Result 179, Processing Time 0.022 seconds

An OTP(One Time Password) Key Generation Method and Simulation using Homomorphic Graph by the Fingerprint Features (지문 특징의 준동형 그래프를 이용한 일회용 암호키 생성기법 및 시뮬레이션)

  • Cha, Byung-Rae
    • The KIPS Transactions:PartC
    • /
    • v.15C no.6
    • /
    • pp.447-454
    • /
    • 2008
  • In this paper, we propose new technique which uses the fingerprint features in order to generate one time passwords(OTPs). Fingerprint is considered to be one of the powerful personal authentication factors and it can be used for generating variable passwords for one time use. Also we performed a simulation of homomorphic graph variable of fingerprint feature point using dendrogram and distribution of fingerprint feature points for proposed password generation method.

A Study on IP Address and Threshold-based Account Lockout Prevention to Deal with Intentional Consecutive Authentication Failures (고의적인 연속 인증실패에 대처하는 IP주소와 횟수 기반의 계정 잠금 방지에 관한 연구)

  • Jeong, Jinho;Cha, Youngwook
    • Journal of Korea Multimedia Society
    • /
    • v.25 no.9
    • /
    • pp.1284-1290
    • /
    • 2022
  • An attacker with a malicious purpose can intentionally type other users' accounts and passwords, causing them to be locked or revoked. Although NIST introduced methods to prevent this attack, all suggested methods are inappropriate to prevent an attacker from manually failing authentication, and reduce user availability. In this paper, in order to prevent user account lockout due to an attacker's intentional authentication failure, we propose a new authentication method using IP address and number of failed authentication. The proposed method not only blocks attackers who intentionally try to fail authentication, but also provides convenience to users because accounts are not locked or revoked. It can also safely protect passwords against password cracking attacks.

A Novel Hybrid Algorithm Based on Word and Method Ranking for Password Security

  • Berker Tasoluk;Zuhal Tanrikulu
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.3
    • /
    • pp.161-168
    • /
    • 2023
  • It is a common practice to use a password in order to restrict access to information, or in a general sense, to assets. Right selection of the password is necessary for protecting the assets more effectively. Password finding/cracking try outs are performed for deciding which level of protection do used or prospective passwords offer, and password cracking algorithms are generated. These algorithms are becoming more intelligent and succeed in finding more number of passwords in less tries and in a shorter duration. In this study, the performances of possible password finding algorithms are measured, and a hybrid algorithm based on the performances of different password cracking algorithms is generated, and it is demonstrated that the performance of the hybrid algorithm is superior to the base algorithms.

Affective Response to Feelings of Password Fatigue by Password Change Requirements

  • Sang Cheol Park
    • Asia pacific journal of information systems
    • /
    • v.33 no.3
    • /
    • pp.603-623
    • /
    • 2023
  • While prior work has conducted individuals' password security behavior, there is a relatively neglect to examine individuals' affect and feelings of password fatigue in password change context. Therefore, this study explicated individuals' affective response to the feelings of password fatigue by drawing on several theoretical lens. Survey data collected from 267 users were used to test the model using partial least square analysis. This study found that feelings of password fatigue positively affected the negative password fatigue-induced affect, and also both the feelings of password fatigue and the negative password fatigue-induced affect were negatively related to attitude toward changing passwords, which in turn, leads to the intention to change passwords. Furthermore, this study found that shadow work recognition negatively moderated the relationship between attitude and behavioral intention. This study could offer a new theoretical perspective to understand an individual's security behavior and provide empirical evidences for practitioners in charge of IT security in organizations.

The Development and Effect Analysis of an Internet Based Nursing Program: Application to Nursing Informatics (인터넷을 이용한 간호학 교육 프로그램 개발 및 효과분석 -간호정보학을 중심으로-)

  • Yom, Young-Hee
    • Journal of Korean Academy of Nursing
    • /
    • v.30 no.4
    • /
    • pp.1035-1044
    • /
    • 2000
  • The purpose of this study was to develop and evaluate an internet based program for nursing informatics. The course subject, Nursing Informatics, was made by a computerized instructional module using the internet. The program was developed after taking into consideration the level of competence and knowledge in the subjects. It was based on 10 steps of the CAI module developed by Alessi and Trollip. The subjects consisted of 76 junior nursing students taking a Nursing Informatics course. Two sets of questionnaires were used for this study. First, a questionnaire was administered to 76 students to collect general information on their experience while using computers and the internet. Secondly, another questionnaire was administrated to 76 students after they took the course. They were asked to evaluate the program in terms of easiness of use, precision of contents, freshness of contents, motivation in learning, effectiveness of learning, enhancement of communication, precision of screen, and interest in the contents. IDs and passwords were given to the students. The students were asked to write their IDs and passwords when they connected to Nursing Informatics (http://hallym.ac.kr/~yhyom/ inform.html). They were led the menu page which was categorized into 8 icons (i. e., syllabus, lecture notes, quick test, Q & A board, assignment, on-line test, related web sites and mailing lists) after confirming their IDs and passwords. The students' responses were very positive. This program was a very useful in increasing the effectiveness of learning and motivation in the students. Suggest to be use for other nursing courses.

  • PDF

Adaptive Keystroke Authentication Method for Online Test (온라인 시험을 위한 적응적 키보드 인증방법)

  • Ko, Joo-Young;Shim, Jae-Chang;Kim, Hyen-Ki
    • Journal of Korea Multimedia Society
    • /
    • v.11 no.8
    • /
    • pp.1129-1137
    • /
    • 2008
  • E-learning as a new education trend is being applied not only to cyber school but also various education fields such as employee training for companies or interactive learning for consumers. Users of the E-learning can take online tests individually anywhere, to evaluate their achievement level. Because users who are taking the online tests may show their own IDs or passwords to others, the possibility of cheating is very high. Therefore, it is very important to authenticate the users. In this paper, we propose an adaptive-keyboard authentication method which depends on user behavior patterns through the use of IDs and passwords. This method does not need any additional devices or special effort. An adaptive method to update patterns in which IDs and passwords are entered was previously suggested and this new method has proved to be better than previous methods through simulations and implementation.

  • PDF

Generation and Management of Strong Passwords using an Ownership Verified Smartphone (소유권 확인된 스마트폰을 이용한 강력한 패스워드 생성 및 관리)

  • Park, Jun-Cheol
    • Smart Media Journal
    • /
    • v.9 no.1
    • /
    • pp.30-37
    • /
    • 2020
  • Enforcing additional authentication to password-based authentication, in addition to attempting to increase the security of the password itself, helps to improve the security of the password authentication scheme. For a well-known problem of using strong passwords that differ from site to site, we propose a scheme for password generation and management with an inherent supplementary authentication. Like the so-called password manager, the scheme retrieves and presents a strong site-specific password whenever requested without requiring the user to remember multiple passwords. Unlike the existing methods, however, the scheme permits the password retrieval process to proceed only through the authenticated user's ownership verified smartphone. Hence, even for sites not enforcing or supporting two-factor authentication, the logon process can benefit from the scheme's assurance of enhanced security with its two-factor equivalent authentication. The scheme can also prevent an attacker from impersonating a user or stealing secrets even when the stored information of the server for password retrieval service or the user's smartphone is leaked.

Practical Password-Authenticated Three-Party Key Exchange

  • Kwon, Jeong-Ok;Jeong, Ik-Rae;Lee, Dong-Hoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.2 no.6
    • /
    • pp.312-332
    • /
    • 2008
  • Password-based authentication key exchange (PAKE) protocols in the literature typically assume a password that is shared between a client and a server. PAKE has been applied in various environments, especially in the “client-server” applications of remotely accessed systems, such as e-banking. With the rapid developments in modern communication environments, such as ad-hoc networks and ubiquitous computing, it is customary to construct a secure peer-to-peer channel, which is quite a different paradigm from existing paradigms. In such a peer-to-peer channel, it would be much more common for users to not share a password with others. In this paper, we consider password-based authentication key exchange in the three-party setting, where two users do not share a password between themselves but only with one server. The users make a session-key by using their different passwords with the help of the server. We propose an efficient password-based authentication key exchange protocol with different passwords that achieves forward secrecy in the standard model. The protocol requires parties to only memorize human-memorable passwords; all other information that is necessary to run the protocol is made public. The protocol is also light-weighted, i.e., it requires only three rounds and four modular exponentiations per user. In fact, this amount of computation and the number of rounds are comparable to the most efficient password-based authentication key exchange protocol in the random-oracle model. The dispensation of random oracles in the protocol does not require the security of any expensive signature schemes or zero-knowlegde proofs.

PDF Version 1.4-1.6 Password Cracking in CUDA GPU Environment (PDF 버전 1.4-1.6의 CUDA GPU 환경에서 암호 해독 최적 구현)

  • Hyun Jun, Kim;Si Woo, Eum;Hwa Jeong, Seo
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.12 no.2
    • /
    • pp.69-76
    • /
    • 2023
  • Hundreds of thousands of passwords are lost or forgotten every year, making the necessary information unavailable to legitimate owners or authorized law enforcement personnel. In order to recover such a password, a tool for password cracking is required. Using GPUs instead of CPUs for password cracking can quickly process the large amount of computation required during the recovery process. This paper optimizes on GPUs using CUDA, with a focus on decryption of the currently most popular PDF 1.4-1.6 version. Techniques such as eliminating unnecessary operations of the MD5 algorithm, implementing 32-bit word integration of the RC4 algorithm, and using shared memory were used. In addition, autotune techniques were used to search for the number of blocks and threads that affect performance improvement. As a result, we showed throughput of 31,460 kp/s (kilo passwords per second) and 66,351 kp/s at block size 65,536, thread size 96 in RTX 3060, RTX 3090 environments, and improved throughput by 22.5% and 15.2%, respectively, compared to the cracking tool hashcat that achieves the highest throughput.

An OTP(One Time Password) Generation Method Using the Features of Fingerprint (지문 특징을 이용한 일회용 암호키 생성기법)

  • Cha, Byung-Rae;Ko, Franz I.S.
    • The Journal of Society for e-Business Studies
    • /
    • v.13 no.1
    • /
    • pp.33-43
    • /
    • 2008
  • As the applications within Internet becoming more extensive, the security issues of those applications are appearing to be the most important concern. We have to be sure if all elements of the system are robust and perform well. Even if some small part of the system is vulnerable, it might cause the total system crash-down. Therefore, every part of the system should be thoroughly designed and mutually coordinated in order to support overall security of the system. In this paper, we propose new technique which uses the fingerprint features in order to generate one time passwords(OTPs). Fingerprint is considered to be one of the powerful personal authentication factors and it can be used for generating variable passwords for one time use. Also we performed a simulation for proposed password generation method.

  • PDF