scholarly journals A study on priming methods for graphical passwords

2021 ◽  
Vol 62 ◽  
pp. 102913
Author(s):  
Zach Parish ◽  
Amirali Salehi-Abari ◽  
Julie Thorpe
Keyword(s):  
2008 ◽  
Vol 3 (1) ◽  
pp. 66-71
Author(s):  
Raj Mohammed ◽  
Shoba Bindu C ◽  
Chandra Sekhar Reddy P ◽  
Satya Narayana B

2019 ◽  
Vol 8 (4) ◽  
pp. 4411-4417

Authenticating users to secure systems is a crucial task for security experts to solve a password problem, where user should able to memorize a password or secret and password should be hard to guess and crack by adversaries. In general, Most of the secure systems were designed with text passwords along with additional factors such as tokens like smart card, mobile device. Text passwords are not resistant to dictionary, brute-force and guessing attacks. This paper proposes a novel graphical password method, which solves the password problem and secure against all password vulnerabilities. Theoretically, graphical passwords are easy to memorize and recall them easily for long term and resistant to dictionary and brute-force search attacks


2016 ◽  
Vol 2 (4) ◽  
Author(s):  
PANKAJ ,

Most of the safety primeval square measure supported mathematical issues. This analysis goals to check existing parole and to style a brand new improved graphical parole pattern. Captcha as a graphical parole. during this paper, we tend to discuss a brand new security primeval supported exhausting computer science issues, a innovative of graphical parole systems created on dominant of Captcha technology, what we are saying Captcha as graphical passwords (CaRP). CaRP is each a Captcha and a graphical parole pattern. With the mix of CAPTCHA and graphical parole  addresses a like on-line estimation attacks, relay attacks, combination of with dual-view technology, and shoulder-surfing attacks. If the parole is in search nominative then CaRP parole are often found solely risk by automatic on-line estimation attack.


Author(s):  
Matthieu Devlin ◽  
Jason R. C. Nurse ◽  
Duncan Hodges ◽  
Michael Goldsmith ◽  
Sadie Creese
Keyword(s):  

i-com ◽  
2019 ◽  
Vol 18 (3) ◽  
pp. 237-257
Author(s):  
Christina Katsini ◽  
Nikolaos Avouris ◽  
Christos Fidas

AbstractThere is evidence that the visual behavior of users when creating graphical passwords affects the password strength. Adopting a cognitive style perspective in the interpretation of the results of recent studies revealed that users, depending on their cognitive style, follow different visual exploration paths when creating graphical passwords which affected the password strength. To take advantage of the inherent abilities of people, we proposed CogniPGA, a cued-recall graphical authentication scheme where a cognition-based intervention using gaze data is applied. This paper presents the longitudinal evaluation of the proposed scheme in terms of security, memorability, and usability from a cognitive style perspective. Results strengthen the assumptions that understanding and using the inherent cognitive characteristics of users could enable the design of user-first authentication schemes, where no compromises need to be made on security for benefiting usability or the other way around.


Sign in / Sign up

Export Citation Format

Share Document