• No results found

guessing attacks

FORTIFICATION AGAINST PASSWORD GUESSING ATTACKS IN ONLINE SYSTEM

FORTIFICATION AGAINST PASSWORD GUESSING ATTACKS IN ONLINE SYSTEM

... Password guessing attacks have been increasing quickly. To put an end to this we use PGRP. It will restrict the number of attempt made by a system or a machine and allow the legitimate user to have a full ...

6

A Model to Restrict Online Password Guessing Attacks

A Model to Restrict Online Password Guessing Attacks

... password guessing attacks this model enforces ATTs after a five failed login attempts from a known machine and three failed login attempts from unknown ...

5

Emperical Approach for Implementation of Revisiting Defense against Data Security for Online Password Guessing Attacks

Emperical Approach for Implementation of Revisiting Defense against Data Security for Online Password Guessing Attacks

... Password guessing attacks have been increasing rapidly. To put an end to this, we use PGRP. PGRP will restrict the number of attempt made by a system or a machine and allow the legitimate user to have a ...

7

AN OPTIMAL SOLUTION OVER LARGE SCALE ONLINE PASSWORD GUESSING ATTACKS

AN OPTIMAL SOLUTION OVER LARGE SCALE ONLINE PASSWORD GUESSING ATTACKS

... With increasing number of online users in the real world, maintaining privacy details and protecting them with a password also becomes difficult. Here we involve developing a secure application to prevent our privacy ...

6

Defence against Online Password Guessing Attacks by using Persuasive Click Points

Defence against Online Password Guessing Attacks by using Persuasive Click Points

... for guessing passwords. Project's objective is to reduce guessing attacks by guide the users to select more odd and unpremeditated images to make it impossible for any password guessing ...

5

PCCP Technique as a Safety Provider Against Issue of Highly Impacting Online Password Guessing Attacks.

PCCP Technique as a Safety Provider Against Issue of Highly Impacting Online Password Guessing Attacks.

... password guessing protocol. The aim is to reduce the guessing attacks and assign a strong password to the ...surfing attacks can be successfully avoided with this ...

5

DOGGY – a Graphical Security Technique to prevent Online Guessing Attacks

DOGGY – a Graphical Security Technique to prevent Online Guessing Attacks

... Hence newer password techniques started emerging such as CaRP, Picture Passwords, etc. Captcha as gRaphical Passwords known as CaRP is a technique based on Completely Automated Public Turing tests to tell Computers and ...

9

Developing a Method for Reduction of Password Guessing Attacks Using Graphical Password & Sound Signature

Developing a Method for Reduction of Password Guessing Attacks Using Graphical Password & Sound Signature

... password guessing attack in a computer protection technique by developing graphical passwords for which pixels are selected from pictures having some unique sound effects coupled with a ...

6

Index Terms Graphical Passwords, Authentication, Click Points, Privacy, Password Protection, Guessing Attacks.

Index Terms Graphical Passwords, Authentication, Click Points, Privacy, Password Protection, Guessing Attacks.

... Image Based Passwords can be made for providing more security to the passwords rather than text based passwords by increasing the randomness. Increase in randomness increases the complexity of remembering the passwords. ...

7

An Enhanced Authenticated Key Agreement for Session Initiation Protocol

An Enhanced Authenticated Key Agreement for Session Initiation Protocol

... crypto-graphical attacks such as guessing attacks, replay attacks, but also provides mutual authentication, perfect forward secrecy and secure password ...

10

A Survey on: Efficient User Authentication using Captcha and Graphical Passwords

A Survey on: Efficient User Authentication using Captcha and Graphical Passwords

... a guessing attack, a password guess tested in an unsuccessful trial is determined wrong and excluded from subsequent ...counter guessing attacks, traditional approaches in designing graphical ...

5

Persuasive Graphical Password Authentication Using Cued Click Point

Persuasive Graphical Password Authentication Using Cued Click Point

... password guessing attacks have been known since the early days of the Internet, there is little academic literature on prevention ...with guessing attacks like brute force attacks, and ...

5

Providing Security Using CAPTCHA: Captcha as A Graphical Password

Providing Security Using CAPTCHA: Captcha as A Graphical Password

... online guessing attacks, relay attacks, and shoulder-surfing ...online guessing attacks even if the password is in the search set CaRP also offers well approach to address the ...

8

Provably  Secure  Three-party  Password-based  Authenticated  Key  Exchange  from  RLWE (Full  Version)

Provably Secure Three-party Password-based Authenticated Key Exchange from RLWE (Full Version)

... of attacks it should resist: undetectable on- line password guessing attacks [10] and off-line password guessing attacks ...password guessing attacks, which requires the ...

29

IJCSMC, Vol. 2, Issue. 8, August 2013, pg.163 – 168 RESEARCH ARTICLE

IJCSMC, Vol. 2, Issue. 8, August 2013, pg.163 – 168 RESEARCH ARTICLE

... of attacks on knowledge-based authentication into two general categories: guessing and capture ...successful guessing attacks, attackers are able to either exhaustively search through the ...

6

Proposed secureSIP Authentication Scheme based on Elliptic Curve Cryptography

Proposed secureSIP Authentication Scheme based on Elliptic Curve Cryptography

... password guessing, Denning-Sacco and stolen-verifier attacks; furthermore, it did not provide any key agreement, known-key secrecy and perfect forward secrecy (PFS) [2, 3, 11, ...password guessing ...

6

Title: CARP-A NEW SECURITY PRIMITIVE BASED ON HARD AI PROBLEMS

Title: CARP-A NEW SECURITY PRIMITIVE BASED ON HARD AI PROBLEMS

... a guessing attacks. In a guessing attack, a password guess tested in failed trial is determined wrong and excluded from subsequent ...of guessing the password [1] ...

9

Efficient and flexible password authenticated key agreement for Voice over Internet Protocol session initiation protocol using smart card

Efficient and flexible password authenticated key agreement for Voice over Internet Protocol session initiation protocol using smart card

... password guessing attacks, Denning-Sacco attacks, and stolen-verifier attacks, and the scheme did not provide perfect forward ...these attacks but also provided perfect forward ...

25

Generic authentication system

Generic authentication system

... online guessing attacks which is used for every login attempt to make trials of an online guessing attack computationally independent of each ...online guessing attacks including ...

5

On Security of a Secure Channel Free Public Key Encryption with Conjunctive Field Keyword Search Scheme

On Security of a Secure Channel Free Public Key Encryption with Conjunctive Field Keyword Search Scheme

... keyword guessing attack and does not need the secure ...concrete attacks, we demonstrate that Hwang et ...keyword guessing attacks by either outsider attackers or malicious insider ...

7

Show all 3449 documents...

Related subjects