scholarly journals Secure Banking Transaction using Encryption Based Negative Password Scheme

Author(s):  
Abinaya R

Password authentication is the most widely used authentication technique, for it is available at a low cost and easy to deploy. Many users usually set their passwords using familiar vocabulary for its convenience to remember. Passwords may be leaked from weak systems. Vulnerabilities are continuously being determined, and no longer all systems may be well timed patched to resist attacks, which give adversaries an opportunity to illegally access vulnerable systems. To overcome the vulnerabilities of password attacks, here propose a password authentication framework that is designed for secure password storage and could be easily integrated into existing authentication systems. In our framework, first, the received plain password from a client is hashed through a cryptographic hash function (e.g., SHA-512). Then, the hashed password is randomly shuffled to get a negative password. Finally, the negative password is encrypted into an Encrypted Negative Password using a symmetric-key algorithm RC5, to further improve security. The proposed hash function and encryption methodologies make it difficult to break passwords from ENPs. This proposed ENP system will be implemented for banking environment to improve security of password storage and transaction details.

2018 ◽  
Vol 67 (1) ◽  
pp. 73-92 ◽  
Author(s):  
Przemysław Rodwald ◽  
Bartosz Biernacik

The aim of the article is to systematise the methods of securing static passwords stored in IT systems. Pros and cons of those methods are presented and conclusions as a recommendation for IT system designers are proposed. At the beginning, the concept of cryptographic hash function is presented, following discussion of methods of storing passwords showing their evolution and susceptibility to modern attacks. Results of research on masked passwords of Polish banks IT systems are presented, as well as the most interesting examples of adaptive password functions are given. Then, the systematisation of password protection methods was carried out. Finally, the directions for further research are indicated. Keywords: computer security, password, authentication, hash function


2021 ◽  
Vol 30 (3) ◽  
pp. 375-390
Author(s):  
Rade Vuckovac ◽  

A puzzle lies behind password authentication (PA) and blockchain proof of work (PoW). A cryptographic hash function is commonly used to implement them. The potential problem with secure hash functions is their complexity and rigidity. We explore the use of complex systems constructs such as a cellular automaton (CA) to provide puzzle functionality. The analysis shows that computational irreducibility and sensitivity to initial state phenomena are enough to create simple puzzle systems that can be used for PA and PoW. Moreover, we present puzzle schemata using CA and n-body problems.


Author(s):  
Dr. D. Hema Latha ◽  
Azmath Mubeen ◽  
Dr. D. Rama Krishna Reddy

Secure secret password storage is an essential perspective in frameworks dependent on secret phrase Substantiation method, which is as yet the most broadly utilized Substantiation confirmation procedure, in spite of its some security imperfections. In this paper, a secret key Substantiation architecture structure is implemented that is intended for secure secret password storage and could be effectively incorporated into existing authentication frameworks. In this framework first the plain password which is received from the customer is given to cryptographic hash component for SHA-256 cryptographic process. After this, the hashed secret password is changed over into a negative secret password phrase. At last, the negative password is encoded/encrypted into an Encrypted Negative Password (ENP) utilizing a symmetric-key computation using for example, AES, and additionally to improve security, multi-repeated encryption could be utilized. The cryptographic hash function and symmetric encryption make it hard to break passwords from ENPs. Also, it provides lots of comparing ENPs for a given plain password, which makes pre-calculation intrusions (e.g., and rainbow table intrusion and query table attacks) infeasible. The complex calculations and comparisons of the algorithm provide good resistance towards intrusions and also provide stronger password protection. The proposed and implemented mechanism for Password Substantiation with Negative Password Encryption is a good secured password protection mechanism that merges cryptographic hash function, the negative password and the symmetric-key algorithm, without the requirement for extra data from the plain password.


2005 ◽  
Vol 15 (12) ◽  
pp. 4043-4050 ◽  
Author(s):  
H. S. KWOK ◽  
WALLACE K. S. TANG

In this paper, a chaos-based cryptographic hash function is proposed for message authentication where a fixed length message digest can be generated from any messages with arbitrary length. The compression function in-use is developed according to the diffusion and confusion properties of a novel high-dimensional discrete chaotic map. A symmetric key structure can also be easily embedded based on the high sensitivity to initial conditions and system parameters of the map. As demonstrated in experiments, the throughput of the proposed scheme is about 1.5 times of that with MD5, and the hash value appears randomly without any correlation with the message or the key.


2020 ◽  
Vol 3 (2) ◽  
pp. 182-186
Author(s):  
Lisnayani Silalahi ◽  
Anita Sindar

Data security and confidentiality is currently a very important issue and continues to grow. Several cases concerning data security are now a job that requires handling and security costs that are so large. To maintain the security and confidentiality of messages, data, or information so that no one can read or understand it, except for the rightful recipients, a data security system application with an encryption method using an algorithm is designed. The SHA-1 cryptographic hash function that takes input and produces a 160-bit hash value which is known as the message iteration is usually rendered as a 40-digit long hexadecimal number.


2010 ◽  
Vol 23 (3) ◽  
pp. 357-366
Author(s):  
Miodrag Milic ◽  
Vojin Senk

In this paper we present results of uniform logical cryptanalysis method applied to cryptographic hash function CubeHash. During the last decade, some of the most popular cryptographic hash functions were broken. Therefore, in 2007, National Institute of Standards and Technology (NIST), announced an international competition for a new Hash Standard called SHA-3. Only 14 candidates passed first two selection rounds and CubeHash is one of them. A great effort is made in their analysis and comparison. Uniform logical cryptanalysis presents an interesting method for this purpose. Universal, adjustable to almost any cryptographic hash function, very fast and reliable, it presents a promising method in the world of cryptanalysis.


Author(s):  
Imad Fakhri Alshaikhli ◽  
Mohammad Abdulateef AlAhmad

Cryptographic hash function verifies data integrity and sender identity or source of information. The task is accomplished by taking a variable bit patterns as an input then produces a fixed bit patterns of output. This chapter provides a detailed overview to include classification, properties, constructions, attacks, applications and an overview of a selected dedicated cryptographic hash function.


Sign in / Sign up

Export Citation Format

Share Document