scholarly journals Research and Development of User Authentication using Graphical Passwords: A Prospective Methodology

Nowadays in information security user authentication is a very important task. In most of the computer, user authentication depends on the alphanumeric username and password. It means text-based password. But, this is not highly secure because of hackers can easily break the password. Brute force attack, dictionary attack, guessing attack etc. these all are some possible attacks on the password. If the user chooses a difficult password to prevent the system from the attackers which is very much harder for the user to remember such a difficult password. So, to resolve this problem introduced a new technique called graphical password authentication. This paper presents a detailed survey of user authentication techniques using a graphical password. It contains basically two type approaches. They are recognition-based and recall-based approaches. This survey discusses the different techniques about Graphical password authentication and their advantages and limitations. The survey provides a roadmap for the development of new graphical authentication scheme.

Author(s):  
Jasmin P. Bhootwala ◽  
Dr Subhash G. Desai

Security important now a days. Users of primary preference to security. Authentication process provide security to the user. Authentication process of identifying the person’s identity or conforming the identity of person. There are various authentication method, but most commonly used method is textual password. Combination of alphabet and number create a secure password. But some drawbacks i.e. it easily guess by also called attacker. If it make complex then it hard to memorize. Also various attacks brute force attack, dictionary attack, social engineering attack, evesdropping, etc. of textual password graphical password system introduced. Graphical system is easy to memorize but it undergo shoulder surfing attack which big problem. any entity or person can observe users password directly or by using any device. So as an alternative Graphical Passwords are introduced to resist the Shoulder surfing attack. the above mentioned attacks the new scheme highlights cued click point (CCP), Using graphical password as input and grid lines for image point verification. This paper survey shoulder surfing attacks in graphical password approach.


2013 ◽  
Vol 284-287 ◽  
pp. 3497-3501 ◽  
Author(s):  
Si Wan Kim ◽  
Hyun Yi Yi ◽  
Gun Il Ma ◽  
Jeong Hyun Yi

User authentication techniques such as the setting of passwords are gradually gaining importance as a means of managing important information stored in smartphones. Existing text–based password authentication schemes have the advantages of being quick and easy to use. However, they are problematic in that passwords are easily exposed to shoulder-surfing attack. In addition, a graphical password authentication scheme has the limitation of being difficult to apply to mobile device environments, in which a lot of information must be remembered and small-sized screens are provided. Therefore, in this paper, we propose a new hybrid password authentication scheme using a pocket billiard and a virtual joystick, which is secure against shoulder-surfing, brute force attack, and smudge attack and has excellent usability.


Password authentication system is a very important factor for every system which needs to be secure. Every password is easy to crack and people are looking for a strong password to their systems. Here we use a password authentication system that is designed for high security and could be easily put into old system. In our frame work we are using cryptographic representation for converting location point into coordinates. Our primary aim is to prevent hacking through all kinds of brute force algorithms. It is concerned with including client’s geographical location as an important authentication factor to enhance security. Techniques to integrate location as an authentication factor as well as techniques to generate location based cryptographic keys are reviewed and discussed .Most importantly our system combine graphical user authentication and location coordinates .Existing system was vulnerable to dictionary attack algorithm and salt data algorithm ,so efforts are been taken to generate non repeatable graphical user interface system using coordinates .


2019 ◽  
Vol 8 (4) ◽  
pp. 4411-4417

Authenticating users to secure systems is a crucial task for security experts to solve a password problem, where user should able to memorize a password or secret and password should be hard to guess and crack by adversaries. In general, Most of the secure systems were designed with text passwords along with additional factors such as tokens like smart card, mobile device. Text passwords are not resistant to dictionary, brute-force and guessing attacks. This paper proposes a novel graphical password method, which solves the password problem and secure against all password vulnerabilities. Theoretically, graphical passwords are easy to memorize and recall them easily for long term and resistant to dictionary and brute-force search attacks


2019 ◽  
Vol 20 (1) ◽  
pp. 101-112 ◽  
Author(s):  
Pankhuri . ◽  
Akash Sinha ◽  
Gulshan Shrivastava ◽  
Prabhat Kumar

User authentication is an indispensable part of a secure system. The traditional authentication methods have been proved to be vulnerable to different types of security attacks. Artificial intelligence is being applied to crack textual passwords and even CAPTCHAs are being dismantled within few attempts. The use of graphical password as an alternate to the textual passwords for user authentication can be an efficient strategy. However, they have been proved to be susceptible to shoulder surfing like attacks. Advanced authentication systems such as biometrics are secure but require additional infrastructure for efficient implementation. This paper proposes a novel pattern-based multi-factor authentication scheme that uses a combination of text and images resulting for identifying the legitimate users. The proposed system has been mathematically analyzed and has been found to provide much larger password space as compared to simple text based passwords. This renders the proposed system secure against brute force and other dictionary based attacks. Moreover, the use of text along with the images also mitigates the risk of shoulder surfing.


2017 ◽  
Vol 7 (1) ◽  
Author(s):  
Sayed Achmady

Dalam konteks kriptanalisis dan keamanan komputer, dictionary attack adalah sebuah teknik untuk melawan cipher atau melawan mekanisme otentikasi dengan cara menentukan kunci dekripsi dengan mencari kemungkinan kombinasi kata yang terdapat di dalam sebuah kamus [1]. Pada dasarnya dictionary attack adalah pengembangan dari brute force attack, yaitu mencoba memecahkan kode dengan mencoba satu per satu kemungkinan secara berulang (exhaustive search). Akan tetapi dictionary attack bukan mencoba kombinasi satu per satu karakter yang tersedia seperti brute force, melainkan mencoba kombinasi kata yang paling mungkin berhasil dengan input sebuah “list of kata” yang dapat didefinisikan (disebut juga kamus), yang biasanya berasal dari daftar kombinasi kata-kata umum yang terdapat dalam kamus, misalnya kamus bahasa Inggris. Dictionary attack merupakan serangan yang sangat efektif untuk memecahkan kode dan sering digunakan hacker untuk membobol sistem keamanan yang berupa password, seperti akun email, akun jejaring sosial, halaman administrator situs web, dan lain-lain. Dictionary attack dianggap efektif karena memanfaatkan psikologi manusia, yaitu kebiasaan bahwa pengguna akun akan menggunakan kata-kata yang lumrah dan mudah diingat sebagai password suatu akun tertentu [2]. Selain itu, dictionary attack juga dikembangkan variasinya dan semakin tinggi efektivitasnya, sehingga hingga saat ini teknik ini masih sering digunakan untuk membobol password pengguna sebuah akun. jurnal ini membahas mengenai studi dictionary attack mengenai penjelasan singkat, prinsip kerja, dan bagaimana pengembangan dari dictionary attack dalam konteks penerapannya untuk membobol password sebuah akun tertentu. Variasi dari dictionary attack yang akan dibahas dalam makalah ini yaitu dictionary attack, hybrid dictionary attack, dan pre-computed dictionary attack. Selain itu, pada makalah ini akan dianalisis kelebihan dan kelemahan dictionary attack dan masing-masing modifikasinya, serta solusi yang dapat dilakukan dalam melawan dictionary attack. Kata kunci: Dictionary Attack, password, brute force, kamus, list of hash.


2008 ◽  
pp. 3133-3141
Author(s):  
B. Dawn Medlin ◽  
Joseph A. Cazier ◽  
Dinesh S. Dave

With the exponential growth of the Internet and e-commerce, the need for secure transactions has become a necessity for both consumer and business. Even though there have been advances in security technology, one aspect remains constant: passwords still play a central role in system security. The difficulty with passwords is that all too often they are the easiest security mechanism to defeat. Kevin Mitnick, notably the most recognized computer hacker, made the following statement concerning humans and their passwords: …the human side of computer security is easily exploited and constantly overlooked. Companies spend millions of dollars on firewalls, encryption and secure access devices, and it’s money wasted, because none of these measures addresses the weakest link in the security chain. (Poulsen, 2000) Without secure passwords, e-commerce sites invite online criminals to attempt fraudulent schemes that mimic the goods and services that legitimate e-commerce merchants offer. With increasing numbers of users on an increasing array of e-commerce sites, often requiring the use of passwords, users often choose to reuse the same simplistic password, and do so on multiple sites (Campbell, Calvert, & Boswell, 2003). For most computerized systems, passwords are the first line of defense against hackers or intruders (Horowitz, 2001). There have been numerous published articles that have created guidelines on how to create better or safer passwords with the following recommendations: 1. passwords should be memorized and not written down; 2. passwords should be an eight- or nine-character word or phrase, and end users should randomly add 3. passwords should contain a mixture of letters (both upper- and lowercase), numbers, and punctuation characters; and 4. passwords should never be words that can be commonly found in a dictionary. But if an individual adheres to security experts’ suggestions about password authentication, it usually involves a trade-off. If a password is easy to create and remember, it is most likely that it is easy for others to guess or a hacker to crack. Eventually, any password can be cracked. Password crackers use a variety of methods and tools that can include guessing, dictionary lists, or brute force attacks. Dictionary lists are created by using an automated program that includes a text file of words that are common in a dictionary. The program repeatedly attempts to log on to the target system, using a different word from the text file on each attempt. A brute force attack is a variation of the dictionary attacks, but it is designed to determine passwords that may not be included in the text file. In a brute force attack, the attacker uses an automated program that generates hashes or encrypted values for all possible passwords and compares them to the values in the password file (Conklin, White, Cothren, Williams, & Davis, 2004). Unfortunately, many of the deficiencies of password authentication systems arise from the limitations of human cognitive ability (Pond, Podd, Bunnell, & Henderson, 2000). The requirements to remember long and complicated passwords are contrary to a well-known property of human memory. First, the capacity of human memory in its capacity to remember a sequence of items is temporally limited, with a short-term capacity of around seven items plus or minus two (Kanaley, 2001). Second, when humans remember a sequence of items, those items cannot be drawn from an arbitrary and unfamiliar range, but must be familiar “chunks” such as words or familiar symbols. Third, the human memory thrives on redundancy. In fact, studies have shown that individuals’ short-term memory will retain a password for approximately 30 seconds, thereby requiring individuals to attempt to memorize their passwords immediately (Atkinson & Shiffrin, 1968).


2018 ◽  
Vol 7 (2.14) ◽  
pp. 97
Author(s):  
Siti Noratiqah Md Ariffin ◽  
Mohd Fadzil Abdul Kadir ◽  
Ahmad Nazari Mohd Rose ◽  
Mohamad Afendee Mohamed ◽  
Abd Rasid Mamat

Grid recognition authentication is a method of securing user logins. This project is based on user authentication in Smartphone using grid, images, and pattern. It is an innovation from the existing security lock that used in the Smartphone. A smartphone usually consists the authentication techniques such as draw a pattern or inserting a password. But nowadays, those techniques are not completely secure because it is very easy to break through different type of attack like brute force, dictionary attack or key logger. In this project, a tool based Grid Based Method will be developed which is important to increase the security of the smartphone that using an iOS platform. By using this tool, the codes are difficult to break because the grids are hidden behind the image. Users can identify the cells that were selected in a grid during the registration stage. 


2021 ◽  
Vol 10 (1) ◽  
pp. 7
Author(s):  
Renas R. Asaad

This paper implements a wireless attack technique by cracking the password on kali Linux OS using Hashcat technique. This study identifies the security weakness, using brute-force attack for online attacking and straight attack for offline attacking. The brute-force attack is also recognized as a detailed search, where it attempts guessing the target password one password at a time until reaching the correct password, which is called a dictionary attack. then using hash algorithms to deal with MD5 hash algorithm and SHA-512 (Linux). In this article, we will learn about the various wireless attacks. These days, wireless networks are everywhere. With users being on the go like never before, having to remain stationary because of having to plug into an Ethernet cable to gain Internet access is not feasible. For this convenience, wireless connections are not as secure as Ethernet connections. In this article, we will explore various methods for manipulating wireless attacks and their techniques including several methods on Linux.


Author(s):  
Oleksiy Lisovets ◽  
David Knichel ◽  
Thorben Moos ◽  
Amir Moradi

In recent years, smartphones have become an increasingly important storage facility for personal sensitive data ranging from photos and credentials up to financial and medical records like credit cards and person’s diseases. Trivially, it is critical to secure this information and only provide access to the genuine and authenticated user. Smartphone vendors have already taken exceptional care to protect user data by the means of various software and hardware security features like code signing, authenticated boot chain, dedicated co-processor and integrated cryptographic engines with hardware fused keys. Despite these obstacles, adversaries have successfully broken through various software protections in the past, leaving only the hardware as the last standing barrier between the attacker and user data. In this work, we build upon existing software vulnerabilities and break through the final barrier by performing the first publicly reported physical Side-Channel Analysis (SCA) attack on an iPhone in order to extract the hardware-fused devicespecific User Identifier (UID) key. This key – once at hand – allows the adversary to perform an offline brute-force attack on the user passcode employing an optimized and scalable implementation of the Key Derivation Function (KDF) on a Graphics Processing Unit (GPU) cluster. Once the passcode is revealed, the adversary has full access to all user data stored on the device and possibly in the cloud.As the software exploit enables acquisition and processing of hundreds of millions oftraces, this work further shows that an attacker being able to query arbitrary many chosen-data encryption/decryption requests is a realistic model, even for compact systems with advanced software protections, and emphasizes the need for assessing resilience against SCA for a very high number of traces.


Sign in / Sign up

Export Citation Format

Share Document