A Negative Authentication System 1

Size: px
Start display at page:

Download "A Negative Authentication System 1"

Transcription

1 A Negative Authentication System 1 Dipankar Dasgupta Department of Computer Science The University of Memphis, Memphis, TN dasgupta@memphis.edu Rukhsana Azeem Department of Computer Science The University of Memphis, Memphis, TN razeem2@memphis.edu ABSTRACT The work explores a new paradigm in user authentication in accessing in order to improve the security of computer systems. Most authentication systems use password data (self-id) to identify legitimate users, which is referred to as Positive Identification (PI). Specifically, these systems use a password profile containing all the user passwords that are authorized to access the system (or the server). The negative counterpart (non-self/anti-password space) represents all strings that are not in the password database, which can possibly be explored by hackers (using password guessing or cracking tools). While this Anti- Password (Anti-P) space appears to be very large, our technique uses a form of implicit clustering to generate a small set of Anti-P detectors to cover this password guessing space. The developed system demonstrated that by examining Anti-Password Clusters, it is possible to deduce what is in the password database it complemented. The novelty of this approach is that it is hard (if not impossible) to discover any individual password even though Anti-P detectors are being compromised. As a result this technique can filter out all illegitimate users (hackers, crackers, etc.) before allowing the legal users to access the positive password verification system. Thus, it can provide a robust solution in immunizing authentication systems (local, remote or online) by putting an additional layer of protection (invisible) to the user. Keywords Secure Authentication, Password Attacks, Positive Identification, Negative Selection. Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. 1. INTRODUCTION 1.1 Identification and Authentication The major issue in authenticating a user is How do we, as people, identify ourselves to a machine [1]? The user recognition in a system takes place in two steps: Identification to authenticate a user requires some form of profile to be identified, and Verification to verify that the user s claimed identity is valid, and it is usually implemented through a user password at logon time. Figure 1 illustrates different steps in the authentication process. Figure 1: User Authentication Process [5]. Each user password is stored in a cryptographic form, called Hash function. Hashing results in converting a string of any length at the input and generating a bit-string of fixed length (hash) at the output. It has, however, two main characteristics: even a minor modification in the input string leads to change of the output hash value; and it's practically impossible to find the input string knowing the hash value (irreversible) [2, 7, 8]. 1 This paper provides an implementation details of the concepts described in the unpublished technical report by D. Dasgupta, Password Immunizer: A Bio-Inspired Approach for user authentication, Technical Report No. CS , January.

2 12, 2007 (revised on April 15, 2007), The University of Memphis. 1.2 Security issues in Authentication One of the key area in computer security research is to develop strong authentication, i.e., to determine whether a user should be allowed access to a given system or resource. In many cases, lack of proper authentication results in hacking. [16, 17] Once the hackers gain access to the system, he can do many harmful activities, such as launching distributed denial of service attacks, defacing web sites, stealing personal information, making fraudulent purchases, Stealing financial information, etc. To authenticate users and processes, passwords (and ids) play a major role, while passwords need to be always accessible for proper authentication, but they should be secure. Many approaches are being developed for positive identification of a legitimate user, which include the use of strong static passwords, one-time password, and dynamic passwords and pass phrases. A pass phrase is similar to a password in usage, but is suggested to be long (a sequence of words or other text) for added security. 2. TEQHNIQUES USED TO GAIN UNAUTHORIZED ACCESS Exploitation of password (user account) is one of largest issues in cyber security as it is an easy way to gain the unauthorized access. This process is the single widespread form of attack that penetrates a network, system, or resource with or without the use of tools to unlock a resource that has been secured with a password is known as password cracking. There are many reasons that make passwords cracking possible. These reasons include human factors such as short or easily-guessing passwords, usage of weak (proprietary) algorithms, export restrictions that prohibit usage of strong cryptography, incorrect usage of strong algorithms, some implementation flaws including backdoors, bugs etc.. Common password cracking techniques include Brute force attack [26], Dictionary attack [27], and Hybrid attack [28]. A combination of two or more attacks mentioned above is known as "syllable attack". It may be used when password is deformed or non-existing word is used, and the cracker can combine the syllables to get such a word. The most powerful attack is "rule-based attack", which can be used when cracker obtains some information about the password that he wants to crack. For example, he knows that password consists of the word and one- or two-digit number. He writes the rule and the program generates only suitable passwords (user1, mind67, snapshot99 etc). Finally, some weak algorithms allow "known-plaintext attack". It means that the cracker has some files or files fragments in un-encrypted form and wants to decrypt others. Strong crypto-algorithms successfully resist this type of attack - the knowledge of unencrypted file will give nothing to the cracker. 2.1 Passwords Cracking Tools Password cracking tools become the major security threat as they allow hackers gain access to the system and performing harmful activities. These tools can decrypt passwords or otherwise disable password protection (e.g. decrypt file without knowing the password). If mechanisms of password protection use weak encryption, then it is possible to recover the original password or pick a new one, considered to be correct. Examples of some password cracking tools that are available [29] include John the Ripper, THC Hydra, Rainbow Crack, Brutus, L0phtcrack, etc 2.2 Existing Methods in Securing User Authentication Many techniques have been developed so as to make the authentication system secure and robust [24]. For example, personal identification number (PIN), Security token (or sometimes a hardware token [6], authentication token or cryptographic token), Password manager, One- Time Passwords [4], single sign-on (SSO), Challenge Handshake Authentication Protocol (CHAP) [3], Callback, Graphical Password [9, 21, 22]. In all the existing approaches that are designed for secure authentication they use positive identification database directly during authentication process. However, this method is dangerous. The password information table could be read or altered by an intruder. An intruder can also append a new ID and password into the table [23]. In fact, most security penetration occurs when the security validation information is exposed in same ways. 3 AN IMMUNITY-BASED NEGATIVE IDENTIFICATION APPROACH One of the important features of the biological immune system is its use of negative detection in which "self" is represented (approximately) by the set of circulating lymphocytes that fail to match self. This suggests the idea of a negative representation, in which a set of data elements is represented by its complement set. That is, all the elements not in the original set are represented, and the data itself are not explicitly stored (i.e. negative database [19, 20]). This representation has interesting information-hiding properties when privacy is a concern

3 and seems to be very appropriate in password attack detection. Studies show that the negative information can be represented efficiently, even though the negative image will typically be much larger than the positive image. The major issue in authenticating a user is How do we, as user, identify ourselves to a machine? In Hindu philosophy, in saying "I am not this; no, nor am I this, nor this," that which then remains is a pure awareness of I. The existing authentication systems (password, biometric, etc.) use positive identification data directly during authentication process making it vulnerable to possible attacks. The proposed approach first checks Password Immunizer system (negative authentication) before any positive verification during the logon process. This can eliminate brute-force attack on password database as all illegitimate users (hackers, crackers) are filtered out before allowing them to access the positive password verification system, providing an additional layer of protection (invisible) to the user. 3.1 Generic Negative Selection Algorithm The biological immune system is an intricate network of specialized tissues, organs, cells, and chemicals with the capability of distinguishing entities within the body as self or non-self and eliminating those that are nonself. The Negative Selection Algorithm (NSA) is an example of importing ideas from immunology to computational models. This algorithm is based on the principles of selfnon-self discrimination, which is analogous to the censoring process of T cell maturation in the immune system. Figure 2 shows the concept of self and nonself space Figure 2: The basic concept of the Negative Selection Algorithm (NSA). Illustrate the concept of self (password) by green colored shapes and the nonself (anti-password) space covered by different circles represented as detectors (Anti-P) [10, 12]. The negative selection algorithm can be summarized as follows (adopted from [13]): Define self as a collection P of elements in the password space U, a collection that needs to be protected. For instance, if U corresponds to the password space (represented by encrypted alphabets and determined by crypto/hash being used), P can represent the subset of password that are being used by the users of the system. Generate a set Anti-P of detectors, each of which fails to match any string in P. An approach that mimics the immune system generates random detectors and discards those that match any element in the self set (P). However, a more efficient approach [15] tries to minimize the number of generated detectors while maximizing the covering of the nonself space. Check every login requests with Anti-P detectors, if any detector ever matches, then it indicates that the entered password is not correct, as the Anti-P detectors are designed not to match any representative of P. The above description is very general and does not say anything about the representation of the problem space and the type of matching rule is used. It is, however, clear that the algorithmic complexity of generating good detectors can vary significantly, which depends on the Anti-P detector representation scheme, and the rule that determines if an Anti-P detector matches a user entry. Most of the research works on the NSA have been restricted to the binary matching rules like r-contiguous [14]. The reason being simple to use, and there exist efficient algorithms to generate detectors, exploiting the simplicity of the binary representation and its matching rules. However, the scalability issue has prevented it from being applied more extensively. 4 NEGATIVE AUTHENTICATION SYSTEM: IMPLEMENTATION DETAILS This work uses a negative selection for user authentication i.e. filtering the invalid users, which should improve security posture in user authentication systems. Most authentication systems use the user dataset (self-space) to identity the legitimate user, which is called Positive Identification (PI). As the password database holds highly sensitive personal information to should be kept in a protected place and its every access needs to be carefully monitored. The proposed system works in the promise the user first be verified using the negative image of the password dataset instead of the actual. Figure 3 shows a multi-layered authentication system, where every access request first check for negative authentication before any positive verification.

4 Anti-Ps are generated in the highly secured area which is then circulated in the Anti-P system as a part of negative authentication. Hence when a user enters its credentials it is first checked against the bad passwords (Anti P s) then send for further verification Figure 5: Different phases of Negative Authentication Figure 6 shows the Flow Chart for Generation of Anti-Ps and validation against user entries. The generation process accepts a complete password file and processes the file into the 4-dimensional data and normalized between 0 and 1.This self file is stored and used for the generation of Nonself detectors (Anti-Ps). The validation process accepts a single user name and password from the user interface and preprocesses it for checking against the generated Anti-Ps. Figure 3: Overview of the multi-layered authentication system, where every access request first check for negative authentication before any positive verification. For Generation Figure 4 shows the internal structure of the Anti-P system, that provide the representation of generation of Anti-Password detectors in a two dimensional space. Figure 4: Internal structure of the Anti-P system. Figure 6: Flow Chart for Generation of detectors (Anti- P s) and Validation against Anti-P s Figure 5 summarizes various phases of the Anti-P generation process of Negative Authentication system.

5 Phase 1: Passwords file (Data Collection): Each entry in the generated file represents an account detail and is of the format Username and hash value of the password which are separated using : as the separator. Phase 2: Preprocessing: The goal of niching GA is to evolve a set of Anti-Ps to cover the non-self space. The iterative process in Figure 7 generates a set of Anti-Ps driven by two main goals: 1. Should not overlap with self, and 2. Make the Anti-P s as large as possible and keep them separate from each other, in order to maximize the non-self covering. The niching GA runs multiple times to generate different Anti-Ps to cover the entire non-self region. Each run involves the generation of a new Anti-Ps, covering a portion of the non-self region while modifying its raw fitness as per the overlap with the previously selected Anti-Ps. Step 1: Each entry in the password file is rehashed using the same MD5 encryption method. The password file is now transformed into the hash values of the Username and hash value of the password which now a 32 bit hexadecimal format. Step 2: This file is now parsed to 4 dimensional formats which are then converted to decimal representation. Then this data is normalized where actual values of the variables are scaled to fit in the defined range of [0.0, 1.0] using maximum and minimum (+/- 20% to normal data) value of each dimension in the data set. Any value above and below the defined max and min is considered as 1.0 and 0.0, respectively Figure 7: The RNS pseudo-code for Anti-P generation. 3. EXPERIMENTS AND RESULTS Anti-P set This work uses an immunological approach to build a Negative Authentication system to improve the Authentication and Authorization system by uniquely examining the validity of users and try to prevent unauthorized access to computing devices. Figure 8 shows the user interface developed for Negative Authentication system. Phase 3: Anti-P generation: A real-valued negative selection algorithm (NSA) [18, 25] is being used to generate Anti-Ps. This algorithm uses only one class (password) for generating Anti-Passwords for the complement class (Anti-Ps). The work applies an evolutionary approach called niching GA [30] to generate Anti-P detectors from the given Password profile (database). Figure 8: The User Authentication Interface.

6 A 4-dimensional password datasets are used for experimentation. The training file is the set password file that needs to be secured. All set of passwords that does not belong to the training file are the testing data. Different testing sets are prepared by using n% of the training data where n= 25, 50, 75 and (100 n) % of testing data. The experimentation was divided into two different sets of experimental data 1. Testing Password Data size of 100 and Testing Password Data sizes of 200, 400, 600 and 800 All the results shown in figure are average of 10 repeated experiments. Detection rate and false negative rate are defined as DR = TP/(TP+FN), FNR = FN/(Max FN), Respectively, where TP, FN, FP, TN are the counts of true positive, false negative, false positive and true negative. 1. Criteria used for the data sizes 100 and 500 For a given training data set, find the trend of the detector sizes with the detection rates. For suitable detector sizes applicable to various data sizes, find the trend of the collective detection rate (this is achievable by averaging over a selected number of runs, ex. 10) versus collective False Negative rate to analyze the overall behavior of different detector sizes. For a given training data set and a suitable given detector size, find the trend of the variation of detection rates over a series of a selected number of runs. (ex. 10). This is to scrutinize the detection stability. Results Analysis: DR ROC curve between False Negative Rate and Detection Rate for Password Dataset size 100. #D=70 #D=100 #D= FN Rate DR ROC curve between False Negative Rate and Detection Rate for Password Dataset size 500. #D=200 #D=450 #D= FN Rate Figure 10: ROC curve between False Negative rate and Detection rate for Datasets 500 with 100% of the testing data In Figure 9 and 10 the ROC curves neatly displays the detection rates for a data size of 100 for the various detector sizes against its corresponding FN rates. The curves indicate that the variation is gradual. Each of the individual table shows the trend for DR versus FN rates for a given detector size (suitably selected or achieved) and the trend shows a stable performance about detection. Figure 11 gives a summary of Detection Results with variation of detector size for Datasets 100 with 100% of the testing data. DR Variation of Detector size FN Rate ADR AFN Figure 11: Summary of Detection Results with variation of detector size for Datasets 100 with 100% of the testing data Figure 9: ROC curve between False Negative rate and Detection rate for Datasets 100 with 100% of the testing data

7 Variation of Detector size ADR AFN Det ect ors set variat ion wit h dif f erent Dat a sizes Det ect ors ADR #D Da t a S i z e Figure 12: Summary of Detection Results with variation of detector size for Datasets 500 with 100% of the testing data Figure 13: Summary of Detection Results with variation of detector size for Datasets 200,400,600 and 800 with 25%, 50% and 75%of the testing data Figure 12 shows the variation of 3 suitable detector sizes for their average detection and FNR indicates that the increase in sizes (suitably distributed, because of average of 10 runs) has a near proportional behavior on detection rates while inversely proportional to FN 2. Criteria used for the data sizes 200, 400, 600 and 800 I. For a given training data set, few sets of testing data sets were used that had 25%, 50% and 75% of actual self to test a good set of detector set in each case to analyze the FN rate, in order to check the goodness of the detectors in differentiating self. II. For the available data sizes, find the trend of detector sizes, overall detection rates (including the mean, best and worst cases). This is to analyze the effect of different password data sizes (with gradual increments) on several performance metrics. Detection Rates Average-Max-Min Trend Average DR Data Sizes Figure 13 gives a summary of Detection Results with variation of detector size for Datasets 200,400,600 and 800 with 25%, 50% and 75%of the testing data and Figure 14 gives a summary of Detection Results with mean, best and worst detection rate for Datasets 200,400,600 and 800 with 25%, 50% and 75%of the testing data. Figure 14: Summary of Detection Results with mean, best and worst detection rate for Datasets 200,400,600 and 800 with 25%, 50% and 75%of the testing data.

8 Table 1: Mean Results using RNS on Password Data Percentage of training data Password File #D FA DR FA DR FA DR Size Table 2: Mean, best and worst detection rate in Table 1 % of training data Password File Size 25 Detection Rate 50 Detection Rate Min Max Mean Min Max Mea n Min 75 Detection Rate Ma x Mean Considering the Password data, which is random the detectors are generated randomly to meet the criteria of total nonself space coverage and no self overlap, as the data size increases it is observed that the detectors are generated with small shapes to satisfy the coverage requirements. For the process of generating the Anti-P space we use the complete training set. The generation process of Anti-P s makes sure that none of the self (i.e. valid credentials are covered by Anti-P s), hence never will be the case that a valid user be filtered by the Anti-P system. There fore the False Alarm Rate is always 0 4. Summary Authentication has an important role as it provides security and privacy as authentication is the secure identification of system users. The existing authentication systems (password, biometric, etc.) use positive identification data directly during the authentication process making it vulnerable to possible attacks on password servers. This work developed negative authentication system (password immunizer), which is a unique and novel approach to eliminate brute-force attacks on password databases/servers. The password immunizer first checks for negative authentication before any positive verification during the logon process. Thus, the Anti-P system can filtered out all illegitimate users (hackers, crackers, etc.) before allowing them to access the positive password verification system, providing an additional layer of protection (invisible) to the user. While this new approach can block all types of password guessing, but it can identify if someone use a stolen password, which will need active monitoring of user activities. The password immunizer not only advances our knowledge in developing next generation authentication system, but also helps in learning lessons from the biological defense system and how to build a secure password protection system. Similar to most authentication systems, the proposed technique also does not offer resistance to shoulder surfing (which consists of simply watching a user login) or user logging with stolen passwords. This can only be detected by monitoring the user activities which is not the focus of this work. The future research will focus on incremental detector generation process for addition and deletion of a user in the system. The research will continue with integrating the build prototype with the current authentication system, and its performance could be tested. This Password Immunizer provides strong logging capabilities which were tested as prototype in windows environment. A further extension would be to implement it in different operating systems. As of now this is a single user authentication system, after the evaluation of the current architecture the working Group will focus on extending this to a Multi-user (Network) authentication system. The long-term goal is to encourage developers to build privacy and security protections into the current

9 authentication system which could help in minimizing the exposure of sensitive information. As intruders discovering new ways to break in, user authentication systems should be more flexible and intelligent enough to withstand both known and unknown password attacks, and this bio-inspired system can provide a robust solution in immunizing any authentication system. 5. REFERENCES [1] Stephen T. Kent and Lynette I. Millett, Editor. Who Goes There?: Authentication Through the Lens of Privacy by, Committee on Authentication Technologies and Their Privacy Implications, National Research Council [2] UNIX authentication: [3] CHAP: Challenge Handshake Authentication Protocol Overview (RFC 1994): [4] One Time Passwords: sics.htm Website accessed on April 03, [5] Advanced Operating System Internals, WINDOWS, LOGON PROCESS; [6] RSA: AN_PB_0706.pdf [7] Cisco Systems: RSA SecureID User Authentication for Cisco Aironet Wireless LAN, Ref: AN_PB_0706.pdf [8] Abhijit Rao. Inception of Relation-based User Authentication system coupled with User Behavior Analysis, Manipal Institute of Technology, Manipal, Karnataka, India. [9] Susan Wiedenbeck, Jim Waters, Jean-Camille Birget, Alex Brodskiy, Nasir Memon. Authentication Using Graphical Passwords. [10] Sankalp Balachandran, Dipankar Dasgupta, Fernando Nino, Deon Garrett. A Framework for Evolving Multi-Shaped Detectors in Negative Selection by Computer Science Department, University of Memphis. [11] B. Ives, K. Walsh, H. Schneider. The domino effect of password reuse. Communications of the ACM 47(4) (2004) [12] D. Dasgupta, S. Forrest (1999). An anomaly detection algorithm inspired by the immune system. In: Dasgupta D (Editor) Artificial Immune Systems and Their Applications, Springer-Verlag, pp [13] D. Dasgupta and S. Forrest. Novelty Detection in Time Series Data using Ideas from Immunology. In the proceedings of the 5th International Conference on Intelligent Systems, (Received The Best Paper Award), Reno, June 19-21, [14] D. Dasgupta (Editor). Artificial Immune Systems and Their Applications, ISBN , Springer-Verlag, [15] D. Dasgupta and F. Gonzalez. An Immunity-Based Technique to Characterize Intrusions in Computer Networks. In the journal IEEE Transactions on Evolutionary Computation, Vol. 6, No. 3, June [16] D. Klein, A survey of, and improvements to, password security, UNIX Security Workshop II, Berkeley, Calif., Usenix Association (1990). [17] D.C. Feldmeier, P.R. Karn, UNIX Password security - ten years later, Advances in Cryptology - CRYPTO'89, LNCS 435, Springer (1990) 44-63]. [18] F. Gonzales, D. Dasgupta, Anomaly Detection Using Real- Valued Negative Selection. In Genetic Programming and Evolvable Machines, 4, (2003) [19] F. Esponda, E.S. Ackley, P. Helman, H. Jia, and S. Forrest. Protecting Data Privacy through Hard-to-Reverse Negative Databases. (pdf) Ninth Information Security Conference (ISC'06) Proceedings, Springer LNCS 4176, pp.72-84, September [20] F. Esponda, E.S. Ackley, S. Forrest and P. Helman. On-line Negative Databases. International Journal of Unconventional Computing, Volume 1, Number 3, pp , [21] J. Thorpe, P. van Oorschot, Towards Secure Design Choices for Implementing Graphical Passwords, 20th Annual Computer Security Applications Conference (2004 ACSAC), Dec. 6-10, 2004, Tucson, Arizona. [22] J.C. Birget, Dawei Hong, Nasir Memon, Graphical passwords based on robust discretization, IEEE Transactions on Information Forensics and Security, 1(3) (Sept. 2006) [23] R. Morris, K. Thompson, Password security: a case history, Communications of the ACM 22 (1979) [24] R.E. Smith, Authentication: from passwords to public keys, Addison-Wesley (2002). [25] Zhou Ji and D. Dasgupta Real-Valued Negative Selection using Variable-Sized Detectors. Genetic and Evolutionary Computation Conference (GECCO-2004) Seattle, Washington June 26-30, 2004 [26] Brute force attack: y/brute_force.html, Website accessed on April 03, 2007 [27] Dictionary Attacks: Website accessed on April 03, 2007 [28] Hybrid Attack: Website accessed on April 03, 2007 [29] Top 10 password cracker tools: Website accessed on April 03, 2007 [30] W. S. Mahfoud. "A comparison of parallel and sequential niching methods". In L. J. Eshelman, editor, 6th Int. Conf. on Genetic Algorithms, pages Morgan--Kaufmann, 1995.

10

Authentication System

Authentication System A Biologically Inspired Password Authentication System Dipankar Dasgupta and Sudip Saha Center for Information Assurance University of Memphis Memphis, TN 38152 Outline Motivation Position Authentication

More information

A Hybrid Approach for Misbehavior Detection in Wireless Ad-Hoc Networks

A Hybrid Approach for Misbehavior Detection in Wireless Ad-Hoc Networks A Hybrid Approach for Misbehavior Detection in Wireless Ad-Hoc Networks S. Balachandran, D. Dasgupta, L. Wang Intelligent Security Systems Research Lab Department of Computer Science The University of

More information

Defenses against Large Scale Online Password Guessing by Using Persuasive Cued Click Points

Defenses against Large Scale Online Password Guessing by Using Persuasive Cued Click Points Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 2, Issue. 4, April 2013,

More information

MULTI-FACTOR AUTHENTICATION USING GRAPHICAL PASSWORDS THROUGH HANDHELD DEVICE

MULTI-FACTOR AUTHENTICATION USING GRAPHICAL PASSWORDS THROUGH HANDHELD DEVICE MULTI-FACTOR AUTHENTICATION USING GRAPHICAL PASSWORDS THROUGH HANDHELD DEVICE P.Shyam Sunder 1, Ballikonda Sai Chaitanya 2, D.Vijay Kumar 3, P.Satya Shekar Varma 4 1,2,4 Department of Computer Science

More information

Artificial Immune System against Viral Attack

Artificial Immune System against Viral Attack Artificial Immune System against Viral Attack Hyungjoon Lee 1, Wonil Kim 2*, and Manpyo Hong 1 1 Digital Vaccine Lab, G,raduated School of Information and Communication Ajou University, Suwon, Republic

More information

Improved Password Authentication System against Password attacks for web Applications

Improved Password Authentication System against Password attacks for web Applications Improved Password Authentication System against Password attacks for web Applications Vaishnavi Yalamanchili, Department of Computer Science & Engineering, Gudlavalleru Engineering College, Gudlavalleru,

More information

Cued Click Point Technique for Graphical Password Authentication

Cued Click Point Technique for Graphical Password Authentication Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 1, January 2014,

More information

NETWORK SECURITY - OVERCOME PASSWORD HACKING THROUGH GRAPHICAL PASSWORD AUTHENTICATION

NETWORK SECURITY - OVERCOME PASSWORD HACKING THROUGH GRAPHICAL PASSWORD AUTHENTICATION NETWORK SECURITY - OVERCOME PASSWORD HACKING THROUGH GRAPHICAL PASSWORD AUTHENTICATION P.Kiruthika R.Tamilarasi Department of Computer Applications, Dr.Mahalingam College Of Engineering and Technology,

More information

Lecture 9 User Authentication

Lecture 9 User Authentication Lecture 9 User Authentication RFC 4949 RFC 4949 defines user authentication as: The process of verifying an identity claimed by or for a system entity. Authentication Process Fundamental building block

More information

MODULE NO.28: Password Cracking

MODULE NO.28: Password Cracking SUBJECT Paper No. and Title Module No. and Title Module Tag PAPER No. 16: Digital Forensics MODULE No. 28: Password Cracking FSC_P16_M28 TABLE OF CONTENTS 1. Learning Outcomes 2. Introduction 3. Nature

More information

PYTHIA SERVICE BY VIRGIL SECURITY WHITE PAPER

PYTHIA SERVICE BY VIRGIL SECURITY WHITE PAPER PYTHIA SERVICE WHITEPAPER BY VIRGIL SECURITY WHITE PAPER May 21, 2018 CONTENTS Introduction 2 How does Pythia solve these problems? 3 Are there any other solutions? 4 What is Pythia? 4 How does it work?

More information

User Authentication Protocol

User Authentication Protocol opass: A User Authentication Protocol Sao Vikram B., Gore Vishwanath P., Sankhe Bhakti A., Rananaware Rahul C., ABSTRACT Password security is significant for user authentication on small networking system

More information

What is Authentication? All requests for resources have to be monitored. Every request must be authenticated and authorized to use the resource.

What is Authentication? All requests for resources have to be monitored. Every request must be authenticated and authorized to use the resource. P1L4 Authentication What is Authentication? All requests for resources have to be monitored. Every request must be authenticated and authorized to use the resource. Authentication: Who are you? Prove it.

More information

1-7 Attacks on Cryptosystems

1-7 Attacks on Cryptosystems 1-7 Attacks on Cryptosystems In the present era, not only business but almost all the aspects of human life are driven by information. Hence, it has become imperative to protect useful information from

More information

Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition. Chapter 7 Application Password Crackers

Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition. Chapter 7 Application Password Crackers Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition Chapter 7 Application Password Crackers Objectives After completing this chapter, you should be

More information

Authentication. Steven M. Bellovin January 31,

Authentication. Steven M. Bellovin January 31, Authentication Another trilogy: identification, authentication, authorization ACLs and the like are forms of authorization: what you re allowed to do Identification is whom you claim to be be Authentication

More information

Keywords security model, online banking, authentication, biometric, variable tokens

Keywords security model, online banking, authentication, biometric, variable tokens Volume 4, Issue 11, November 2014 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Authentication

More information

Intruders and Intrusion Detection. Mahalingam Ramkumar

Intruders and Intrusion Detection. Mahalingam Ramkumar Intruders and Intrusion Detection Mahalingam Ramkumar Intruders A significant issue for networked systems hostile or unwanted access either via network or local Classes of intruders: masquerader misfeasor

More information

SECURED PASSWORD MANAGEMENT TECHNIQUE USING ONE-TIME PASSWORD PROTOCOL IN SMARTPHONE

SECURED PASSWORD MANAGEMENT TECHNIQUE USING ONE-TIME PASSWORD PROTOCOL IN SMARTPHONE Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 3, March 2014,

More information

Authentication Using Grid-Based Authentication Scheme and Graphical Password

Authentication Using Grid-Based Authentication Scheme and Graphical Password Authentication Using Grid-Based Authentication Scheme and Graphical Password Vijayshri D. Vaidya 1 Department of Computer engineering SND COE & RC Yeola, India Imaran R. Shaikh 2 Department of Computer

More information

A Model to Restrict Online Password Guessing Attacks

A Model to Restrict Online Password Guessing Attacks A Model to Restrict Online Password Guessing Attacks Aqib Malik, Dr. Sanjay Jamwal Department of Computer Science, Baba Ghulam Shah Badshah University, Rajouri, J&K, India Abstract Passwords are a critical

More information

Intruders and Intrusion Detection. Mahalingam Ramkumar

Intruders and Intrusion Detection. Mahalingam Ramkumar Intruders and Intrusion Detection Mahalingam Ramkumar Intruders A significant issue for networked systems hostile or unwanted access either via network or local Classes of intruders: masquerader misfeasor

More information

Overview of Honeypot Security System for E-Banking

Overview of Honeypot Security System for E-Banking Prajakta Shirbhate, Vaishnavi Dhamankar, Aarti Kshirsagar, Purva Deshpande & Smita Kapse Department of Computer Technology, YCCE, Nagpur, Maharashtra, India E-mail : prajakta.2888@gmail.com, vaishnavi.dhamankar@gmail.com,

More information

FORTIFICATION AGAINST PASSWORD GUESSING ATTACKS IN ONLINE SYSTEM

FORTIFICATION AGAINST PASSWORD GUESSING ATTACKS IN ONLINE SYSTEM FORTIFICATION AGAINST PASSWORD GUESSING ATTACKS IN ONLINE SYSTEM V Anusha 1, T Lakshmi Priya 2 1 M.Tech Scholar (CSE), Nalanda Institute of Tech. (NIT), Siddharth Nagar, Guntur, A.P, (India) 2 Assistant

More information

CSCE 548 Building Secure Software Entity Authentication. Professor Lisa Luo Spring 2018

CSCE 548 Building Secure Software Entity Authentication. Professor Lisa Luo Spring 2018 CSCE 548 Building Secure Software Entity Authentication Professor Lisa Luo Spring 2018 Previous Class Important Applications of Crypto User Authentication verify the identity based on something you know

More information

International Journal of Electrical and Computer Engineering 4: Application of Neural Network in User Authentication for Smart Home System

International Journal of Electrical and Computer Engineering 4: Application of Neural Network in User Authentication for Smart Home System Application of Neural Network in User Authentication for Smart Home System A. Joseph, D.B.L. Bong, and D.A.A. Mat Abstract Security has been an important issue and concern in the smart home systems. Smart

More information

Graphical Password to Increase the Capacity of Alphanumeric Password

Graphical Password to Increase the Capacity of Alphanumeric Password Graphical Password to Increase the Capacity of Alphanumeric Password Gaddam Ramu Computer Science & Engineering. S.R.Engineering College, Warangal, Telangana, India. Goje Roopa(Asst.Prof) Computer Science

More information

Lecture 1 Applied Cryptography (Part 1)

Lecture 1 Applied Cryptography (Part 1) Lecture 1 Applied Cryptography (Part 1) Patrick P. C. Lee Tsinghua Summer Course 2010 1-1 Roadmap Introduction to Security Introduction to Cryptography Symmetric key cryptography Hash and message authentication

More information

Introduction to Information Security Prof. V. Kamakoti Department of Computer Science and Engineering Indian Institute of Technology, Madras

Introduction to Information Security Prof. V. Kamakoti Department of Computer Science and Engineering Indian Institute of Technology, Madras Introduction to Information Security Prof. V. Kamakoti Department of Computer Science and Engineering Indian Institute of Technology, Madras Lecture 09 Now, we discuss about the insecurity of passwords.

More information

Lecture 14 Passwords and Authentication

Lecture 14 Passwords and Authentication Lecture 14 Passwords and Authentication Stephen Checkoway University of Illinois at Chicago CS 487 Fall 2017 Slides based on Bailey s ECE 422 Major Portions Courtesy Ryan Cunningham AUTHENTICATION Authentication

More information

Address for Correspondence 1 Associate Professor department o f Computer Engineering BVUCOE, Pune

Address for Correspondence 1 Associate Professor department o f Computer Engineering BVUCOE, Pune Research Article THREE DIMENSIONAL VIRTUAL ENVIRONMENT FOR SECURED AND RELIABLE AUTHENTICATION 1 Gauri Rao, 2 Dr. S.H. Patil Address for Correspondence 1 Associate Professor department o f Computer Engineering

More information

Authentication schemes for session password using color and special characters

Authentication schemes for session password using color and special characters Authentication schemes for session password using color and special characters Rohit Jagtap1, a, Vaibhav Ahirrao2,b Vinayak Kadam3,c Nilesh Aher4 1.Department of Computer Engineering, 2 Department of Computer

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 3 User Authentication First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown User Authentication fundamental security building

More information

KNOWLEDGE BASED AUTHENTICATION MECHANISM FOR SECURED DATA TRANSFER

KNOWLEDGE BASED AUTHENTICATION MECHANISM FOR SECURED DATA TRANSFER KNOWLEDGE BASED AUTHENTICATION MECHANISM FOR SECURED DATA TRANSFER R.T.Narmadha1, R.T.Nivetha2, M.Roobia Fathima 2, P.Vijayalakshmi 2 1 Department of Information Technology, Info Institute of Engineering,

More information

Recall Based Authentication System- An Overview

Recall Based Authentication System- An Overview Recall Based Authentication System- An Overview P. Baby Maruthi 1, Dr. K. Sandhya Rani 2 1 Research Scholar: Dept of Computer Science S.P.M.V.V, Tirupati, Andhra Pradesh, India 2 Professor: Dept of Computer

More information

Generating A Digital Signature Based On New Cryptographic Scheme For User Authentication And Security

Generating A Digital Signature Based On New Cryptographic Scheme For User Authentication And Security Indian Journal of Science and Technology, Vol 7(S6), 1 5, October 2014 ISSN (Print) : 0974-6846 ISSN (Online) : 0974-5645 Generating A Digital Signature Based On New Cryptographic Scheme For User Authentication

More information

Authentication. Steven M. Bellovin September 26,

Authentication. Steven M. Bellovin September 26, Authentication Steven M. Bellovin September 26, 2009 1 Authentication Another trilogy: identification, authentication, authorization ACLs and the like are forms of authorization: what you re allowed to

More information

CHAPTER 6 EFFICIENT TECHNIQUE TOWARDS THE AVOIDANCE OF REPLAY ATTACK USING LOW DISTORTION TRANSFORM

CHAPTER 6 EFFICIENT TECHNIQUE TOWARDS THE AVOIDANCE OF REPLAY ATTACK USING LOW DISTORTION TRANSFORM 109 CHAPTER 6 EFFICIENT TECHNIQUE TOWARDS THE AVOIDANCE OF REPLAY ATTACK USING LOW DISTORTION TRANSFORM Security is considered to be the most critical factor in many applications. The main issues of such

More information

Sumy State University Department of Computer Science

Sumy State University Department of Computer Science Sumy State University Department of Computer Science Lecture 1 (part 2). Access control. What is access control? A cornerstone in the foundation of information security is controlling how resources are

More information

User Authentication. Modified By: Dr. Ramzi Saifan

User Authentication. Modified By: Dr. Ramzi Saifan User Authentication Modified By: Dr. Ramzi Saifan Authentication Verifying the identity of another entity Computer authenticating to another computer Person authenticating to a local/remote computer Important

More information

Implementing a Secure Authentication System

Implementing a Secure Authentication System Implementing a Secure Authentication System BRUNO CARPENTIERI Dipartimento di Informatica Università di Salerno Via Giovanni Paolo II ITALY bc@dia.unisa.it Abstract: One of the most used techniques for

More information

Chapter 3: User Authentication

Chapter 3: User Authentication Chapter 3: User Authentication Comp Sci 3600 Security Outline 1 2 3 4 Outline 1 2 3 4 User Authentication NIST SP 800-63-3 (Digital Authentication Guideline, October 2016) defines user as: The process

More information

PKI Credentialing Handbook

PKI Credentialing Handbook PKI Credentialing Handbook Contents Introduction...3 Dissecting PKI...4 Components of PKI...6 Digital certificates... 6 Public and private keys... 7 Smart cards... 8 Certificate Authority (CA)... 10 Key

More information

Define information security Define security as process, not point product.

Define information security Define security as process, not point product. CSA 223 Network and Web Security Chapter One What is information security. Look at: Define information security Define security as process, not point product. Define information security Information is

More information

Controlling Website Account Information. A recent survey done by Privacy Rights Clearinghouse shows that in the past five years

Controlling Website Account Information. A recent survey done by Privacy Rights Clearinghouse shows that in the past five years Colson 1 Alex Colson Dr. Lunsford Information Security Management 10 July 2007 Controlling Website Account Information A recent survey done by Privacy Rights Clearinghouse shows that in the past five years

More information

Network Security Issues and Cryptography

Network Security Issues and Cryptography Network Security Issues and Cryptography PriyaTrivedi 1, Sanya Harneja 2 1 Information Technology, Maharishi Dayanand University Farrukhnagar, Gurgaon, Haryana, India 2 Information Technology, Maharishi

More information

An Intelligent Clustering Algorithm for High Dimensional and Highly Overlapped Photo-Thermal Infrared Imaging Data

An Intelligent Clustering Algorithm for High Dimensional and Highly Overlapped Photo-Thermal Infrared Imaging Data An Intelligent Clustering Algorithm for High Dimensional and Highly Overlapped Photo-Thermal Infrared Imaging Data Nian Zhang and Lara Thompson Department of Electrical and Computer Engineering, University

More information

Intrusion Detection through Session Hijacking

Intrusion Detection through Session Hijacking Intrusion Detection through Session Hijacking Keshav Jain Chaudhary Devilal University, Sirsa, Haryana, Inida. Abstract:-The security of web applications has become increasingly important and a secure

More information

Achieving End-to-End Security in the Internet of Things (IoT)

Achieving End-to-End Security in the Internet of Things (IoT) Achieving End-to-End Security in the Internet of Things (IoT) Optimize Your IoT Services with Carrier-Grade Cellular IoT June 2016 Achieving End-to-End Security in the Internet of Things (IoT) Table of

More information

Chapter 1 Protecting Financial Institutions from Brute-Force Attacks

Chapter 1 Protecting Financial Institutions from Brute-Force Attacks Chapter 1 Protecting Financial Institutions from Brute-Force Attacks Cormac Herley and Dinei Florêncio Abstract We examine the problem of protecting online banking accounts from password brute-forcing

More information

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA CTO Office www.digi.me another Engineering Briefing digi.me keeping your data secure at all times ALL YOUR DATA IN ONE PLACE TO SHARE WITH PEOPLE WHO

More information

SHOULDER SURFING RESISTANT GRAPHICAL PASSWORD

SHOULDER SURFING RESISTANT GRAPHICAL PASSWORD SHOULDER SURFING RESISTANT GRAPHICAL PASSWORD Kruthi K 1, Kumuda B G 2, Nandhini N V 3, Mrs. R.Anitha 4 (Associate Professor) 1, 2, 3, 4 Department of Computer Science and Engineering, The National Institute

More information

User Authentication. Modified By: Dr. Ramzi Saifan

User Authentication. Modified By: Dr. Ramzi Saifan User Authentication Modified By: Dr. Ramzi Saifan Authentication Verifying the identity of another entity Computer authenticating to another computer Person authenticating to a local/remote computer Important

More information

Web Security, Summer Term 2012

Web Security, Summer Term 2012 IIG University of Freiburg Web Security, Summer Term 2012 Brocken Authentication and Session Management Dr. E. Benoist Sommer Semester Web Security, Summer Term 2012 7 Broken Authentication and Session

More information

Web Security, Summer Term 2012

Web Security, Summer Term 2012 Table of Contents IIG University of Freiburg Web Security, Summer Term 2012 Brocken Authentication and Session Management Dr. E. Benoist Sommer Semester Introduction Examples of Attacks Brute Force Session

More information

Password Standard Version 2.0 October 2006

Password Standard Version 2.0 October 2006 Password Standard Version 2.0 October 2006 TABLE OF CONTENTS 1.1 SCOPE 2 1.2 PRINCIPLES 2 1.3 REVISIONS 3 2.1 OBJECTIVE 4 3.1 POLICY 4 3.2 PROTECTION 4 3.3 LENGTH 4 3.4 SELECTIONS 4 3.5 EXPIRATION 5 3.6

More information

DESIGN, IMPLEMENTATION AND EVALUATION OF A KNOWLEDGE BASED AUTHENTICATION SCHEME UPON COMPELLING PLAIT CLICKS

DESIGN, IMPLEMENTATION AND EVALUATION OF A KNOWLEDGE BASED AUTHENTICATION SCHEME UPON COMPELLING PLAIT CLICKS http:// DESIGN, IMPLEMENTATION AND EVALUATION OF A KNOWLEDGE BASED AUTHENTICATION SCHEME UPON COMPELLING PLAIT CLICKS Chalichima Harshitha 1, Devika Rani 2 1 Pursuing M.tech (CSE), 2 Assistant professor

More information

Raj Jain. Washington University in St. Louis

Raj Jain. Washington University in St. Louis Intrusion Detection Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information

Thumb based Biometric Authentication Scheme in WLAN using Gauss Iterated Map and One Time Password

Thumb based Biometric Authentication Scheme in WLAN using Gauss Iterated Map and One Time Password Thumb based Biometric Authentication Scheme in WLAN using Gauss Iterated Map and One Time Password Sanjay Kumar* Department of Computer Science and Engineering National Institute of Technology Jamshedpur,

More information

2.1 Basic Cryptography Concepts

2.1 Basic Cryptography Concepts ENEE739B Fall 2005 Part 2 Secure Media Communications 2.1 Basic Cryptography Concepts Min Wu Electrical and Computer Engineering University of Maryland, College Park Outline: Basic Security/Crypto Concepts

More information

SYSTEM THREAT ANALYSIS FOR HIGH ASSURANCE SOFTWARE DEFINED RADIOS

SYSTEM THREAT ANALYSIS FOR HIGH ASSURANCE SOFTWARE DEFINED RADIOS SYSTEM THREAT ANALYSIS FOR HIGH ASSURANCE SOFTWARE DEFINED RADIOS David Murotake, (SCA Technica, Inc. Nashua NH, USA; david.murotak@scatechnica.com) Antonio Martin (SCA Technica, Inc., Nashua NH, USA;

More information

Summary on Crypto Primitives and Protocols

Summary on Crypto Primitives and Protocols Summary on Crypto Primitives and Protocols Levente Buttyán CrySyS Lab, BME www.crysys.hu 2015 Levente Buttyán Basic model of cryptography sender key data ENCODING attacker e.g.: message spatial distance

More information

Software Vulnerability Assessment & Secure Storage

Software Vulnerability Assessment & Secure Storage Software Vulnerability Assessment & Secure Storage 1 Software Vulnerability Assessment Vulnerability assessment is the process of identifying flaws that reside in an OS, application software or devices

More information

International Journal of Advance Research in Engineering, Science & Technology

International Journal of Advance Research in Engineering, Science & Technology Impact Factor (SJIF): 4.542 International Journal of Advance Research in Engineering, Science & Technology e-issn: 2393-9877, p-issn: 2394-2444 Volume 4, Issue 4, April-2017 Asymmetric Key Based Encryption

More information

Distributed Systems. 25. Authentication Paul Krzyzanowski. Rutgers University. Fall 2018

Distributed Systems. 25. Authentication Paul Krzyzanowski. Rutgers University. Fall 2018 Distributed Systems 25. Authentication Paul Krzyzanowski Rutgers University Fall 2018 2018 Paul Krzyzanowski 1 Authentication For a user (or process): Establish & verify identity Then decide whether to

More information

ISSN: ISO 9001:2008 Certified International Journal of Engineering and Innovative Technology (IJEIT) Volume 3, Issue 10, April 2014

ISSN: ISO 9001:2008 Certified International Journal of Engineering and Innovative Technology (IJEIT) Volume 3, Issue 10, April 2014 Two Way User Authentication Using Biometric Based Scheme for Wireless Sensor Networks Srikanth S P (Assistant professor, CSE Department, MVJCE, Bangalore) Deepika S Haliyal (PG Student, CSE Department,

More information

Ref:

Ref: Cryptography & digital signature Dec. 2013 Ref: http://cis.poly.edu/~ross/ 2 Cryptography Overview Symmetric Key Cryptography Public Key Cryptography Message integrity and digital signatures References:

More information

DETECTING, DETERMINING AND LOCALIZING MULTIPLE ATTACKS IN WIRELESS SENSOR NETWORK - MALICIOUS NODE DETECTION AND FAULT NODE RECOVERY SYSTEM

DETECTING, DETERMINING AND LOCALIZING MULTIPLE ATTACKS IN WIRELESS SENSOR NETWORK - MALICIOUS NODE DETECTION AND FAULT NODE RECOVERY SYSTEM DETECTING, DETERMINING AND LOCALIZING MULTIPLE ATTACKS IN WIRELESS SENSOR NETWORK - MALICIOUS NODE DETECTION AND FAULT NODE RECOVERY SYSTEM Rajalakshmi 1, Umamaheswari 2 and A.Vijayaraj 3 1 Department

More information

Enhanced Authentication Protocol EAP-TTLS using encrypted ECDSA

Enhanced Authentication Protocol EAP-TTLS using encrypted ECDSA www.ijcsi.org 173 Enhanced Authentication Protocol EAP-TTLS using encrypted ECDSA Nazanin Bahrami 1, Mohamad Ebrahim Shiri 2, Morteza Salari-Akhgar 3 1 Department of Computer Engineering, Kish Azad University,

More information

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng Basic concepts in cryptography systems Secret cryptography Public cryptography 1 2 Encryption/Decryption Cryptanalysis

More information

CS November 2018

CS November 2018 Authentication Distributed Systems 25. Authentication For a user (or process): Establish & verify identity Then decide whether to allow access to resources (= authorization) Paul Krzyzanowski Rutgers University

More information

PREEMPTIVE Preventive methodology and tools to protect utilities

PREEMPTIVE Preventive methodology and tools to protect utilities PREEMPTIVE Preventive methodology and tools to protect utilities http://preemptive.eu/ Ignasi Cairó 15 October 2015 Brussels With the financial support of FP7 Seventh Framework Programme Grant agreement

More information

3LAS (Three Level Authentication Scheme)

3LAS (Three Level Authentication Scheme) 3LAS (Three Level Authentication Scheme) Kunal Mulwani 1, Saurabh Naik 2, Navinkumar Gurnani 3, Dr. Nupur Giri 4, Prof. Sharmila Sengupta 5 1, 2,3,4,5 Vivekanand Education Society's Institute of Technology,

More information

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng 1 Outline Basic concepts in cryptography systems Secret key cryptography Public key cryptography Hash functions 2 Encryption/Decryption

More information

Berner Fachhochschule Haute cole spcialise bernoise Berne University of Applied Sciences 2

Berner Fachhochschule Haute cole spcialise bernoise Berne University of Applied Sciences 2 Table of Contents Hacking Web Sites Broken Authentication Emmanuel Benoist Spring Term 2018 Introduction Examples of Attacks Brute Force Session Spotting Replay Attack Session Fixation Attack Session Hijacking

More information

SE420 Software Quality Assurance

SE420 Software Quality Assurance SE420 Software Quality Assurance Encryption Backgrounder September 5, 2014 Sam Siewert Encryption - Substitution Re-map Alphabet, 1-to-1 and On-to (function) A B C D E F G H I J K L M N O P Q R S T U V

More information

Cryptanalysis of a Markov Chain Based User Authentication Scheme

Cryptanalysis of a Markov Chain Based User Authentication Scheme Cryptanalysis of a Markov Chain Based User Authentication Scheme Ruhul Amin, G.P. Biswas Indian School of Mines, Dhanbad Department of Computer Science & Engineering Email: amin ruhul@live.com, gpbiswas@gmail.com

More information

Securing Web Accounts Using Graphical Password Authentication through MD5 Algorithm

Securing Web Accounts Using Graphical Password Authentication through MD5 Algorithm Securing Web Accounts Using Graphical Password Authentication through MD5 Algorithm Siddheshwar A. Suratkar Rahul A. Udgirkar Pratik D. Kale Amit A. Shelke Mohsin H. Shaikh Prof. D. C. Dhanwani Prof. CSE,

More information

1. Introduction. 2. Motivation and Problem Definition. Volume 8 Issue 2, February Susmita Mohapatra

1. Introduction. 2. Motivation and Problem Definition. Volume 8 Issue 2, February Susmita Mohapatra Pattern Recall Analysis of the Hopfield Neural Network with a Genetic Algorithm Susmita Mohapatra Department of Computer Science, Utkal University, India Abstract: This paper is focused on the implementation

More information

Whitepaper on AuthShield Two Factor Authentication with SAP

Whitepaper on AuthShield Two Factor Authentication with SAP Whitepaper on AuthShield Two Factor Authentication with SAP By AuthShield Labs Pvt. Ltd Table of Contents Table of Contents...2 1.Overview...4 2. Threats to account passwords...5 2.1 Social Engineering

More information

Wireless LAN Security (RM12/2002)

Wireless LAN Security (RM12/2002) Information Technology in Education Project Reference Materials Wireless LAN Security (RM12/2002) Infrastructure Division Education Department The Government of HKSAR www.ited.ed.gov.hk December 2002 For

More information

A Novel Rainbow Table Sorting Method

A Novel Rainbow Table Sorting Method A Novel Rainbow Table Sorting Method Hwei-Ming Ying, Vrizlynn L. L. Thing Cryptography & Security Department Institute for Infocomm Research, Singapore {hmying,vriz}@i2r.a-star.edu.sg Abstract As users

More information

Improvised Security for EAV data model using Negative Shuffled database

Improvised Security for EAV data model using Negative Shuffled database Improvised Security for EAV data model using Negative Shuffled database Miss Pooja Pandurang Varatk 1, Prof. Amarja Adgaonkar 2, Prof. Neha Jain 3 1Student, Computer Engineering Department, Shree L.R.Tiwari

More information

Outline Key Management CS 239 Computer Security February 9, 2004

Outline Key Management CS 239 Computer Security February 9, 2004 Outline Key Management CS 239 Computer Security February 9, 2004 Properties of keys Key management Key servers Certificates Page 1 Page 2 Introduction Properties of Keys It doesn t matter how strong your

More information

CNIT 124: Advanced Ethical Hacking. Ch 9: Password Attacks

CNIT 124: Advanced Ethical Hacking. Ch 9: Password Attacks CNIT 124: Advanced Ethical Hacking Ch 9: Password Attacks Topics Password Management Online Password Attacks Offline Password Attacks Dumping Passwords from RAM Password Management Password Alternatives

More information

Lecture 3 - Passwords and Authentication

Lecture 3 - Passwords and Authentication CSE497b Introduction to Computer and Network Security - Spring 2007 - Professor Jaeger Lecture 3 - Passwords and Authentication CSE497b - Spring 2007 Introduction Computer and Network Security Professor

More information

Review on Data Mining Techniques for Intrusion Detection System

Review on Data Mining Techniques for Intrusion Detection System Review on Data Mining Techniques for Intrusion Detection System Sandeep D 1, M. S. Chaudhari 2 Research Scholar, Dept. of Computer Science, P.B.C.E, Nagpur, India 1 HoD, Dept. of Computer Science, P.B.C.E,

More information

3D PASSWORD AUTHENTICATION FOR WEB SECURITY

3D PASSWORD AUTHENTICATION FOR WEB SECURITY 3D PASSWORD AUTHENTICATION FOR WEB SECURITY Sahana R.Gadagkar 1, Aditya Pawaskar 2, Mrs. Ranjeeta B. Pandhare 3 1,2 Department of Computer Science & Engineering, KIT s College of Engineering, Kolhapur,

More information

Computer Security 3/20/18

Computer Security 3/20/18 Authentication Identification: who are you? Authentication: prove it Computer Security 08. Authentication Authorization: you can do it Protocols such as Kerberos combine all three Paul Krzyzanowski Rutgers

More information

Network Security and Cryptography. 2 September Marking Scheme

Network Security and Cryptography. 2 September Marking Scheme Network Security and Cryptography 2 September 2015 Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers to the questions,

More information

EVALUATIONS OF THE EFFECTIVENESS OF ANOMALY BASED INTRUSION DETECTION SYSTEMS BASED ON AN ADAPTIVE KNN ALGORITHM

EVALUATIONS OF THE EFFECTIVENESS OF ANOMALY BASED INTRUSION DETECTION SYSTEMS BASED ON AN ADAPTIVE KNN ALGORITHM EVALUATIONS OF THE EFFECTIVENESS OF ANOMALY BASED INTRUSION DETECTION SYSTEMS BASED ON AN ADAPTIVE KNN ALGORITHM Assosiate professor, PhD Evgeniya Nikolova, BFU Assosiate professor, PhD Veselina Jecheva,

More information

How Secured2 Uses Beyond Encryption Security to Protect Your Data

How Secured2 Uses Beyond Encryption Security to Protect Your Data Secured2 Beyond Encryption How Secured2 Uses Beyond Encryption Security to Protect Your Data Secured2 Beyond Encryption Whitepaper Document Date: 06.21.2017 Document Classification: Website Location: Document

More information

A Multi-Grid Graphical Password Scheme

A Multi-Grid Graphical Password Scheme A Multi-Grid Graphical Password Scheme Konstantinos CHALKIAS, Anastasios ALEXIADIS, George STEPHANIDES Dept. of Applied Informatics, Macedonia University, 156 Egnatia str., 540 06 Thessaloniki, Greece

More information

The LinkedIn Hack: Understanding Why It Was So Easy to Crack the Passwords

The LinkedIn Hack: Understanding Why It Was So Easy to Crack the Passwords The LinkedIn Hack: Understanding Why It Was So Easy to Crack the Passwords LinkedIn was breached in 2012 with a reported 6.5 million user accounts compromised. LinkedIn sent a request to known hacked users

More information

Computer Security. 08. Authentication. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08. Authentication. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08. Authentication Paul Krzyzanowski Rutgers University Spring 2018 1 Authentication Identification: who are you? Authentication: prove it Authorization: you can do it Protocols such

More information

Operating systems and security - Overview

Operating systems and security - Overview Operating systems and security - Overview Protection in Operating systems Protected objects Protecting memory, files User authentication, especially passwords Trusted operating systems, security kernels,

More information

Operating systems and security - Overview

Operating systems and security - Overview Operating systems and security - Overview Protection in Operating systems Protected objects Protecting memory, files User authentication, especially passwords Trusted operating systems, security kernels,

More information

Chapter 2: Access Control and Site Security. Access Control. Access Control. ACIS 5584 E-Commerce Security Dr. France Belanger.

Chapter 2: Access Control and Site Security. Access Control. Access Control. ACIS 5584 E-Commerce Security Dr. France Belanger. Chapter 2: Access Control and Site Security ACIS 5584 E-Commerce Security Dr. France Belanger Panko, Corporate Computer and Network Security Copyright 2002 Prentice-Hall Access Control Definitions Access

More information

Guide to Network Security First Edition. Chapter One Introduction to Information Security

Guide to Network Security First Edition. Chapter One Introduction to Information Security Guide to Network Security First Edition Chapter One Introduction to Information Security About the Presentations The presentations cover the objectives found in the opening of each chapter. All chapter

More information

DNA Intrusion Detection Methodology. James T. Dollens, Ph.D Cox Road Roswell, GA (678)

DNA Intrusion Detection Methodology. James T. Dollens, Ph.D Cox Road Roswell, GA (678) DNA Intrusion Detection Methodology by James T. Dollens, Ph.D. 1675 Cox Road Roswell, GA 30075 JTDDGC@aol.com (678) 576-3759 Copyright 2001, 2004 James T. Dollens Page 1 of 1 Introduction Computer viruses,

More information