scholarly journals A tabular steganography scheme for graphical password authentication

2010 ◽  
Vol 7 (4) ◽  
pp. 823-841 ◽  
Author(s):  
Tsung-Hung Lin ◽  
Cheng-Chi Lee ◽  
Chwei-Shyong Tsai ◽  
Shin-Dong Guo

Authentication, authorization and auditing are the most important issues of security on data communication. In particular, authentication is the life of every individual essential closest friend. The user authentication security is dependent on the strength of user password. A secure password is usually random, strange, very long and difficult to remember. For most users, remember these irregular passwords are very difficult. To easily remember and security are two sides of one coin. In this paper, we propose a new graphical password authentication protocol to solve this problem. Graphical password authentication technology is the use of click on the image to replace input some characters. The graphical user interface can help user easy to create and remember their secure passwords. However, in the graphical password system based on images can provide an alternative password, but too many images will be a large database to store issue. All the information can be steganography to achieve our scheme to solve the problem of database storage. Furthermore, tabular steganography technique can achieve our scheme to solve the information eavesdropping problem during data transmission. Our modified graphical password system can help user easily and friendly to memorize their password and without loss of any security of authentication. User?s chosen input will be hidden into image using steganography technology, and will be transferred to server security without any hacker problem. And then, our authentication server only needs to store only a secret key for decryption instead of large password database.

Author(s):  
Pratik S. Patel ◽  
Dr. Mukta Agarwal ◽  
Dr. Ashish Chaturvedi

Normally for human psyche it is difficult to recollect text based secret phrase. Text based passwords are not difficult to figure on the grounds that the utilization of general arrangement of numbers, character and unique image, for that reason we carried out the Graphical Password Authentication System. In that we had utilized Image based and Pair based confirmation framework. First and foremost in Imaged based secret key client can pick pixels on that picture as secret key. For each picture just a single pixel is chosen. After choice one pixel change the picture select second pixel from second picture correspondingly clients select three pixels. In pair based secret key, client picks characters from sections and columns all the while from the matrix then, at that point getting that convergence point as a secret key. We have given rearranging choice to exchanging character arrangement it assists with forestalling the shoulder enduring assault, so we have improved security by utilizing PCCP and Imaged based secret key framework which having capacity of shield from the assailant, wafers and so.


2013 ◽  
Vol 2013 ◽  
pp. 1-7 ◽  
Author(s):  
Seung-hwan Ju ◽  
Hee-suk Seo ◽  
Sung-hyu Han ◽  
Jae-cheol Ryou ◽  
Jin Kwak

The prevalence of computers and the development of the Internet made us able to easily access information. As people are concerned about user information security, the interest of the user authentication method is growing. The most common computer authentication method is the use of alphanumerical usernames and passwords. The password authentication systems currently used are easy, but only if you know the password, as the user authentication is vulnerable. User authentication using fingerprints, only the user with the information that is specific to the authentication security is strong. But there are disadvantage such as the user cannot change the authentication key. In this study, we proposed authentication methodology that combines numeric-based password and biometric-based fingerprint authentication system. Use the information in the user's fingerprint, authentication keys to obtain security. Also, using numeric-based password can to easily change the password; the authentication keys were designed to provide flexibility.


Now daily's larger part of PC frameworks, passwords is the technique for decision for validating clients. A procedure by which a framework confirms the personality of a client is known as 'Confirmation'. Confirmation may likewise be summed up by saying that "to validate" signifies "to approve". Confirmation is the main line of resistance against trading off classification and uprightness. The most generally and normally utilized confirmation is conventional "Username" and "Secret phrase". For such verification by and large content (alphanumeric) is utilized. It is outstanding, in any case, that passwords are defenseless to assault: clients will in general pick passwords that are anything but difficult to recollect, and regularly this implies they are likewise simple for an assailant to get via hunting down hopeful passwords. Token and biometric based validation frameworks were presented as an option for those plans. Be that as it may, these plans are all around expensive. Consequently, Graphical plan was acquainted as a variety with the login/secret key plan. In this paper we investigate a way to deal with client confirmation that sums up the idea of a literary secret key and that, as a rule, improves the security of client verification over that given by printed passwords. In this proposed framework we have utilized another system for confirmation. It is a variety to the login/secret phrase plan utilizing graphical secret phrase utilized in a graphical way. We have presented a structure of our proposed Graphical Password Authentication System (GPAS), which is resistant to the basic assaults endured by other confirmation plans.


Nowadays in information security user authentication is a very important task. In most of the computer, user authentication depends on the alphanumeric username and password. It means text-based password. But, this is not highly secure because of hackers can easily break the password. Brute force attack, dictionary attack, guessing attack etc. these all are some possible attacks on the password. If the user chooses a difficult password to prevent the system from the attackers which is very much harder for the user to remember such a difficult password. So, to resolve this problem introduced a new technique called graphical password authentication. This paper presents a detailed survey of user authentication techniques using a graphical password. It contains basically two type approaches. They are recognition-based and recall-based approaches. This survey discusses the different techniques about Graphical password authentication and their advantages and limitations. The survey provides a roadmap for the development of new graphical authentication scheme.


2013 ◽  
Vol 284-287 ◽  
pp. 3497-3501 ◽  
Author(s):  
Si Wan Kim ◽  
Hyun Yi Yi ◽  
Gun Il Ma ◽  
Jeong Hyun Yi

User authentication techniques such as the setting of passwords are gradually gaining importance as a means of managing important information stored in smartphones. Existing text–based password authentication schemes have the advantages of being quick and easy to use. However, they are problematic in that passwords are easily exposed to shoulder-surfing attack. In addition, a graphical password authentication scheme has the limitation of being difficult to apply to mobile device environments, in which a lot of information must be remembered and small-sized screens are provided. Therefore, in this paper, we propose a new hybrid password authentication scheme using a pocket billiard and a virtual joystick, which is secure against shoulder-surfing, brute force attack, and smudge attack and has excellent usability.


Mathematics ◽  
2019 ◽  
Vol 7 (9) ◽  
pp. 782 ◽  
Author(s):  
Abdul Waheed ◽  
Arif Iqbal Umar ◽  
Nizamud Din ◽  
Noor Ul Amin ◽  
Saleem Abdullah ◽  
...  

Secure data transmission is a challenging issue in modern data communication. ID based generalized signcryption is a cost effective security primitive which provides authentication or confidentiality, or jointly confidentiality and authentication. Wei’s proposed an ID based generalized signcryption scheme for authentication and confidentiality of big data in a standard model, claiming that their scheme holds the security of indistinguishability against adaptive chosen-ciphertext attacks and existential unforgeability against adaptive chosen message attacks. In this paper, we analyzed Wei’s scheme by launching security attacks on the scheme to check its validity. As a result, it became clear and proved that the master secret key generated in the scheme is compromisable. Similarly, the mentioned scheme does not hold the security of indistinguishability against adaptive chosen-ciphertext attacks and existential unforgeability against adaptive chosen message attacks. Consequently, Wei’s schemes is prone to attacks and is insecure.


Author(s):  
Umedha Behl ◽  
Divya Bhat ◽  
Neha Ubhaykar ◽  
Vaibhav Godbole ◽  
Saurabh Kulkarni

Nowadays, user authentication is one of the important topics in information security. Authentication is necessary in multi-user systems. User name and password are used to authenticate a user. Text-based strong password scheme can provide security to a certain degree. Users tend to pick short passwords or passwords that are easy to remember, which makes the passwords vulnerable for attackers to break. Furthermore, textual password is vulnerable to shoulder-surfing, hidden camera and spy-ware attacks. Graphical authentication has been proposed as a possible alternative solution to text-based authentication, motivated particularly by the fact that humans can remember images better than text. However, they are mostly vulnerable to shoulder surfing. In this paper, we propose a Multi-level Scalable Textual-Graphical Password Authentication Scheme for web based applications. This scheme integrates both graphical and textual password schemes, and provides multi-level authentication scheme as compared to previously proposed single level scheme. In this scheme multi-level authentication is obtained by making use of SMS service, hence provides more secure service. This scheme shows significant potential bridging the gap between conventional textual password and graphical password. Further enhancements of this scheme are proposed and briefly discussed.


Vibration ◽  
2021 ◽  
Vol 4 (3) ◽  
pp. 551-584
Author(s):  
Samir Mustapha ◽  
Ye Lu ◽  
Ching-Tai Ng ◽  
Pawel Malinowski

The development of structural health monitoring (SHM) systems and their integration in actual structures has become a necessity as it can provide a robust and low-cost solution for monitoring the structural integrity of and the ability to predict the remaining life of structures. In this review, we aim at focusing on one of the important issues of SHM, the design, and implementation of sensor networks. Location and number of sensors, in any SHM system, are of high importance as they impact the system integration, system performance, and accuracy of assessment, as well as the total cost. Hence we are interested in shedding the light on the sensor networks as an essential component of SHM systems. The review discusses several important parameters including design and optimization of sensor networks, development of academic and commercial solutions, powering of sensors, data communication, data transmission, and analytics. Finally, we presented some successful case studies including the challenges and limitations associated with the sensor networks.


2021 ◽  
pp. 1-26
Author(s):  
Yangguang Tian ◽  
Yingjiu Li ◽  
Robert H. Deng ◽  
Binanda Sengupta ◽  
Guomin Yang

In this paper, we introduce a new construction of reusable fuzzy signature based remote user authentication that is secure against quantum computers. We investigate the reusability of fuzzy signature, and we prove that the fuzzy signature schemes provide biometrics reusability (aka. reusable fuzzy signature). We define formal security models for the proposed construction, and we prove that it achieves user authenticity and user privacy. The proposed construction ensures: 1) a user’s biometrics can be securely reused in remote user authentication; 2) a third party having access to the communication channel between a user and the authentication server cannot identify the user.


Sign in / Sign up

Export Citation Format

Share Document