scispace - formally typeset
Search or ask a question

Showing papers on "Rainbow table published in 2013"


Patent
30 Apr 2013
TL;DR: In this article, the authors proposed a method to securely synchronize passwords that are changed at a source location (e.g., an on-premises directory service) to a target location, so that the same credentials may be used to log into the source or target location without necessarily having each domain controller handle the synchronization.
Abstract: The subject disclosure is directed towards securely synchronizing passwords that are changed at a source location (e.g., an on-premises directory service) to a target location (e.g., a cloud directory service), so that the same credentials may be used to log into the source or target location, yet without necessarily having each domain controller handle the synchronization. The plaintext password is not revealed, instead using hash values computed therefrom to represent the password-related data. The target may receive a secondary hash of a primary hash, and thereby only receive and store a password blob. Authentication is accomplished by using the same hashing algorithms at the target service to compute a blob and compare against the synchronized blob. Also described are crypto agility and/or changing hashing algorithms without requiring a user password change.

49 citations


Journal ArticleDOI
22 Feb 2013
TL;DR: A new approach to using MD5 in password storage is proposed by using external information, a calculated salt and a random key to encrypt the password before the MD5 calculation, and using key stretching to make the hash calculation slower and using XOR cipher tomake the final hash value impossible to find in any standard rainbow table.
Abstract: Hashing algorithms are commonly used to convert passwords into hashes which theoretically cannot be deciphered. This paper analyses the security risks of the hashing algorithm MD5 in password storage and discusses different solutions, such as salts and iterative hashing. We propose a new approach to using MD5 in password storage by using external information, a calculated salt and a random key to encrypt the password before the MD5 calculation. We suggest using key stretching to make the hash calculation slower and using XOR cipher to make the final hash value impossible to find in any standard rainbow table.

36 citations


Proceedings ArticleDOI
11 Apr 2013
TL;DR: This paper presents the implementation of Rainbow tables for cracking passwords of operating systems such as Windows7 and application which uses Message Digest v5(MD5) and Simple Hash Algorithmv1(SHA1) as their password hashing mechanism.
Abstract: Rainbow tables are basically huge tables filled with hash values and are used to find required password. Rainbow Table is used by the hackers to find the password by reversing the hashing function. Hashing the plaintext or password is a 1-way function which implies that hash can't be decrypted to find the required password[10]. To authenticate the user a system takes the hash value generated by the hash function on user's computer and it is compared with the hash value stored in the table on the server machine. If the hash matches, then the user is authenticated and can access the system. Rainbow tables are used to crack the password in short amount of time as compared to brute force technique, but it takes a lot of storage to hold rainbow table itself[1]. It is the most efficient methods for cracking passwords. This paper presents the implementation of Rainbow tables for cracking passwords of operating systems such as Windows7 and application which uses Message Digest v5(MD5) and Simple Hash Algorithmv1(SHA1) as their password hashing mechanism. It discusses the functionality of Rainbow Tables and its advantages over conventional brute-force approach and the usage of rainbow table to crack windows password.

35 citations


Journal ArticleDOI
TL;DR: In this paper, the authors compared three time-memory tradeoff algorithms: the classical tradeoff algorithm by Hellman, the distinguished point tradeoff method, and the rainbow table method, in their non-perfect table versions.
Abstract: Three time-memory tradeoff algorithms are compared in this paper. Specifically, the classical tradeoff algorithm by Hellman, the distinguished point tradeoff method, and the rainbow table method, in their non-perfect table versions, are treated. We show that, under parameters and assumptions that are typically considered in theoretic discussions of the tradeoff algorithms, the Hellman and distinguished point tradeoffs perform very close to each other and the rainbow table method performs somewhat better than the other two algorithms. Our method of comparison can easily be applied to other situations, where the conclusions could be different. The analysis of tradeoff efficiency presented in this paper does not ignore the effects of false alarms and also covers techniques for reducing storage, such as ending point truncations and index tables. Our comparison of algorithms fully takes into account success probabilities and precomputation efforts.

34 citations


Journal ArticleDOI
TL;DR: This study shows that the password-based multi-server authentication scheme proposed by Yeh and Lo is vulnerable to undetectable password-guessing attack and offline password-Guessing attack, and proposes a new password- based multi- server authentication scheme to overcome these vulnerabilities.
Abstract: A multi-server authentication scheme is a useful authentication mechanism in which a remote user can access the services of multiple servers after registering with the registration center (RC). This study shows that the password-based multi-server authentication scheme proposed by Yeh and Lo is vulnerable to undetectable password-guessing attack and offline password-guessing attack. This study proposes a new password-based multi-server authentication scheme to overcome these vulnerabilities. The proposed protocol introduces a new mechanism for protecting user password. The RC sends an alternative key to help the server verify the legitimacy of user instead of the user's password. The values of these keys are changed with a random large nonce in each session. Therefore, the password-guessing attack cannot work successfully on the proposed scheme.

26 citations


Patent
25 Nov 2013
TL;DR: In this paper, a list of methods, apparatus, systems, and articles of manufacture to manage password security is described, which includes an alarm action engine to invoke a provisional transmission block in response to detecting entry of a candidate password, a password linkage monitor to retrieve the list of password hash values associated with previously used passwords, and a comparison of the hash values to a hash of the candidate password.
Abstract: Methods, apparatus, systems and articles of manufacture are disclosed to manage password security. An example apparatus includes an alarm action engine to invoke a provisional transmission block in response to detecting entry of a candidate password, a password linkage monitor to retrieve a list of password hash values associated with previously used passwords, and to compare the list of password hash values to a hash of the candidate password, the alarm action engine to invoke a permanent block of the candidate password when a match condition occurs between the hash of the candidate password and a hash of one of the list of password hash values.

21 citations


Patent
25 Jan 2013
TL;DR: In this paper, a flow engine identifies a flow to which a received data packet belongs, and applies a hash function to the flow key to generate a flow hash value and an entry hash value being orthogonal to each other.
Abstract: A security device performing flow classification and storing flow information in a flow table includes a flow engine generating a flow key identifying a flow to which a received data packet belongs, the flow engine applying a hash function to the flow key to generate a flow hash value and an entry hash value being orthogonal to each other. The security device includes a hash map and a flow data table. The hash map table is indexed by the flow hash value and an entry index value is derived from the entry hash value. The flow data table is indexed by the flow hash value and the entry index value to return at least a retrieved flow key from a flow record of an indexed entry.

20 citations


Proceedings ArticleDOI
Jega Anish Dev1
04 Nov 2013
TL;DR: This paper quantifies the advantage of using the CPU simultaneously with the GPU for hash cracking and describes how a potential attacker could come to possess capabilities of hash rates of at least greater than 11 times the rate of the world's fastest GPU cluster based MD5 brute forcing machine with no investment.
Abstract: Cryptographic Hash functions find ubiquitous use in various applications like digital signatures, message authentication codes and other forms of digital security. Their associated vulnerabilities therefore make them a prevalent target for cyber criminals. Cracking a hash involves brute force which is generally extremely time or computing power intensive. Recent times have seen usage of GPUs for brute forcing hashes thus significantly accelerating the rate of hash generation during brute force. This has further been extended to simultaneous usage of multiple GPUs over multiple machines or building GPU clusters having multiple GPUs on a single machine. Attackers use these methods to crack hashes within practical durations of time, to the tune of hours or days, depending on the strength of the password. This paper quantifies the advantage of using the CPU simultaneously with the GPU for hash cracking and describes how a potential attacker, with respect to the size of the botnet used, could come to possess capabilities of hash rates of at least greater than 11 times the rate of the world's fastest GPU cluster based MD5 brute forcing machine with no investment.

20 citations


Proceedings ArticleDOI
24 Oct 2013
TL;DR: This paper presents an FPGA-based architecture for the efficient creation of Rainbow Tables for the A5/3 block cipher that is used in 2nd and 3rd generation mobile communication systems, and demonstrates how the proposed architecture can be seamlessly extended to efficiently create much larger Rainbow tables for the full key-space.
Abstract: Encryption algorithms utilized in mobile communication systems have been under attack since their introduction, and many of these attacks have been successful in practical settings. One such example, A5/1 used in GSM, was attacked using “Rainbow Tables”, i.e. pre-computed tables that trade long offline computation and large storage for runtime efficiency when cracking the code. Traditionally, Rainbow Tables were used to reverse password hashes. Their application against A5/1 opened up a new domain of exploitation. In this paper, we present an FPGA-based architecture for the efficient creation of Rainbow Tables for the A5/3 block cipher that is used in 2nd and 3rd generation mobile communication systems. The overall goal is to extract the encryption key, provided we have a ciphertext block under a known plaintext attack. The presented architecture exploits the parallelism in the Rainbow Table creation process, and using a Virtext5 LX330T achieves speedups around 9x and 550x for one and 64 compute engines respectively. We show that due to the limited available memory in our experimental setup, our approach achieves high success rates for a key space reduced to 242. We then demonstrate how we can seamlessly extend the proposed architecture to efficiently create much larger Rainbow Tables for the full key-space.

18 citations


Book ChapterDOI
22 Jun 2013
TL;DR: This paper compares these four TMTO approaches by looking at concrete costs of these attacks instead of comparing their trade-off curves, and found that when multiple samples are available the Distinguished Points attack has the lowest costs.
Abstract: Introduced by Hellman, Time-Memory Trade-Off (TMTO) attacks offer a generic technique to reverse one-way functions, where one can trade off time and memory costs and which are especially effective against stream ciphers. Hellman’s original idea has seen many different improvements, notably the Distinguished Points attack and the Rainbow Table attack. The trade-off curves of these approaches have been compared in literature, but never leading to a satisfying conclusion. A new TMTO attack was devised for the A5/1 cipher used in GSM, which combines both distinguished points and rainbow tables, which we refer to as the Kraken attack. This paper compares these four approaches by looking at concrete costs of these attacks instead of comparing their trade-off curves. We found that when multiple samples are available the Distinguished Points attack has the lowest costs. The Kraken attack is an alternative to save more disk space at the expense of attack time.

18 citations


Patent
Shuji Yamazaki1
31 Jul 2013
TL;DR: In this paper, a storage controller includes a dividing unit, a duplication manager, and a duplication determination unit, where the duplication manager preferentially stores a first hash value of a first chunk in a first table in a hash table in association with the first chunk when the first chunks is written to a storage device.
Abstract: According to one embodiment, a storage controller includes a dividing unit, a duplication manager, and a duplication determination unit. The dividing unit divides data specified in a write request from a host computer into a plurality of chunks. The duplication manager preferentially stores a first hash value of a first chunk in a first table in a hash table in association with the first chunk when the first chunk is written to a storage device. The hash table includes a second table having more entries than the first table. The duplication determination unit first searches the first table for a third hash value matching a second hash value of a second chunk when the second hash value has been calculated.

Proceedings ArticleDOI
25 Mar 2013
TL;DR: The main strength of the proposed scheme rests on the randomness feature incorporated via the random session ID's, which makes the generated strong private/public key pair highly resistant against exhaustive search and rainbow table attacks.
Abstract: This paper presents a scheme for the generation of strong session based ICMetrics key pairs for security critical embedded system applications ICMetrics generates the security attributes of the sensor node based on measurable hardware and software characteristics of the integrated circuit In the proposed scheme a random session ID is assigned by a trusted party to each participating network entity, which remains valid for a communication session Our work is based on the design of a key derivation function that uses an ICMetrics secret key and a session token assigned by the trusted party to derive strong cryptographic key pairs for each entity These session tokens also serve the purpose of identification/authentication between the trusted parties and the respective nodes in each network The main strength of our proposed scheme rests on the randomness feature incorporated via the random session ID's, which makes the generated strong private/public key pair highly resistant against exhaustive search and rainbow table attacks Our proposed approach makes use of key stretching using random session tokens via SHA-2 and performs multiple iterations of the proposed key derivation function to generate strong high entropy session key pairs of sufficient length The randomness of the assigned ID's and the session based communication hinders the attacker's ability to launch various sorts of cryptanalytic attacks, thereby making the generated keys very high in entropy The randomness feature has also been very carefully tuned according to the construction principles of ICMetrics, so that it doesn't affect the original ICMetrics data The second part of the proposed scheme generates a corresponding public session key by computing the Hermite Normal Form of the high entropy private session key

Journal ArticleDOI
TL;DR: A novel fast collision-free hashing scheme using Discriminative Bloom Filters (DBFs) to achieve fast and deterministic hash table lookup that achieves up to 8.5-fold reduction in the number of off-chip memory accesses per lookup than previous schemes.

Book ChapterDOI
01 Jul 2013
TL;DR: In this paper, it was shown that the non-perfect fuzzy rainbow tradeoff is preferable to the original rainbow trade-off in many situations, when the pre-computation cost and the online efficiency are both taken into consideration.
Abstract: Time memory tradeoff algorithms are tools for inverting one-way functions, and they are often used to recover passwords from unsalted password hashes. There are many publicly known tradeoff algorithms, and the rainbow tradeoff is widely believed to be the best algorithm. This work provides an accurate complexity analysis of the non-perfect table version of the fuzzy rainbow tradeoff algorithm, which has not yet received much attention. It is shown that, when the pre-computation cost and the online efficiency are both taken into consideration, the non-perfect fuzzy rainbow tradeoff is preferable to the original rainbow tradeoff in many situations.

Proceedings ArticleDOI
28 Mar 2013
TL;DR: ICMetrics is a key technology that computes the secret key based on hardware/ software properties of a device, thereby providing resilience against node capture attacks, while high entropy key pair generation scheme is employed to strengthen the generated ICMetrics basis number, so as to safeguard the generated strong key pairs from brute force and rainbow table attacks.
Abstract: Cryptography has become an essential for providing security in embedded system applications. The employed cryptographic primitives should provide strong protection such that the security of the system is not compromised at any point in the lifecycle of a secure operation. This particularly includes the secure generation and maintenance of cryptographic keys. In general this assumption is difficult to accomplish, since there are attacks that come under this umbrella ranging from brute force attacks on the key to capturing the node to extract the key. In this paper we investigate and analyze ICMetrics and its counterpart scheme referred to as the scheme for the generation of strong high entropy ICMetrics session key pairs. ICMetrics is a key technology that computes the secret key based on hardware/ software properties of a device, thereby providing resilience against node capture attacks, while high entropy key pair generation scheme is employed to strengthen the generated ICMetrics basis number, so as to safeguard the generated strong key pairs from brute force and rainbow table attacks.

Journal ArticleDOI
TL;DR: It is pointed out that Chen-Lee’s scheme is vulnerable to off-line password guessing, replay and impersonation attacks when the smart card is lost or stolen.
Abstract: Among many user authentications over insecure networks, password authentication is simple, convenient and widely adopted one. Chen and Lee proposed a new hash-based password authentication using smart card and claimed that their scheme could resist seven attacks as listed in their paper. However, in this paper, it is pointed out that Chen-Lee’s scheme is vulnerable to off-line password guessing, replay and impersonation attacks when the smart card is lost or stolen.

Journal ArticleDOI
TL;DR: Wang et al. as discussed by the authors showed that Guo and Zhang's protocol is vulnerable to the offline password guessing attack, and they proposed a secure key agreement protocol based on chaotic hash, which is not secure for practical application.
Abstract: With the rapid development of theory and application of chaos, the chaotic Hash has been widely used in cryptosystems. Recently, Guo and Zhang proposed a secure key agreement protocol based on chaotic Hash. They claimed that their protocol could withstand various attacks. Unfortunately, by giving concrete attacks, we demonstrate that Guo and Zhang's protocol is vulnerable to the offline password guessing attack. The analysis shows their protocol is not secure for practical application.

Patent
Prashant Anand1, Ashish Anand1
10 Jan 2013
TL;DR: In this paper, an index table stored in local memory is used to perform an enhanced lookup on the hash table stored on external memory, where the index table stores signature patterns that are derived from the hash keys stored in the hash entries.
Abstract: The present invention relates to methods and apparatus for performing a lookup on a hash table stored in external memory. An index table stored in local memory is used to perform an enhanced lookup on the hash table stored in external memory. The index table stores signature patterns that are derived from the hash keys stored in the hash entries. Using the stored signature patterns, the packet processing node predicts which hash key is likely to store the desired data. The prediction may yield a false positive, but will never yield a false negative. Thus, the hash table is accessed only once during a data lookup.

Book ChapterDOI
27 Nov 2013
TL;DR: This paper analytically describes how rainbow tables are currently stored, and a new structure is introduced that considerably reduces the memory requirement, and mathematically analyze these techniques, provide optimal parameterization, and show that the structure is extremely close to the theoretical lower bound.
Abstract: Cryptanalytic time-memory trade-offs were introduced by Martin Hellman in 1980, and they have since had a major impact on practical cryptanalysis. Hellman’s technique has been studied as well as improved significantly, most notably by Philippe Oechslin who introduced the rainbow tables. As it has been highlighted in various papers, the way the memory is handled is extremely important. In this paper, we analytically describe how rainbow tables are currently stored, and we introduce a new structure that considerably reduces the memory requirement. We mathematically analyze these techniques, provide optimal parameterization, and show that our structure is extremely close to the theoretical lower bound. Using our optimized storage for rainbow tables realizes the equivalent of a speedup of three with respect to the naive approach.

Patent
17 Apr 2013
TL;DR: In this paper, a code recovery system and a recovery method based on a generator and an extended rainbow table belong to the technical field of computer safety and comprise a generator, a generator dictionary, a plurality of clients of an extended Rainbow table recovering module and a server, wherein the server is connected with a plurality network nodes and comprises a data mining module, a memorizer and a system initialization module.
Abstract: A code recovery system and a recovery method based on a generator and an extended rainbow table belong to the technical field of computer safety and comprise an extended rainbow table generating module, a plurality of clients of an extended rainbow table recovering module and a server, wherein the server is connected with a plurality of network nodes and comprises a data mining module, a memorizer and a system initialization module A user manages the work of the data mining module and the system initialization module of the server through managing the work of terminal networks The data mining module of the server generates a generator dictionary; the system initialization module of the server generates a distributed initialized configuration file; the distributed initialized configuration file comprises generator dictionary information and is connected with the extended rainbow table generating module and the extended rainbow table recovering module of the network nodes and is used for transmitting system initialization configuration information The code recovery system and the recovery method based on the generator and the extended rainbow table achieve the purpose that a long instruction rainbow table is generated within a receptible time range by reducing plaintext space and reduces the recovery time of an artificial instruction

Proceedings ArticleDOI
14 Dec 2013
TL;DR: A new technique for extracting system logged in password plaintext from physical memory that allows extracting arbitrary length system logged-in password plain text of Windows XP and Windows 7 is proposed.
Abstract: Forensics analysis of physical memory is a key point in computer living forensics. Most of the research carried out focusing on enumerating processes and threads by accessing memory resident objects. However, collecting case sensitive information from the extracted memory content is import and difficult in computer forensics. Password plaintext is one of the most concerning sensitive information to an investigator. The traditional methods to extract system logged in password plaintext mainly rely on cracker tools, whose success rate depend on the password complexity. The important contribution of the paper is a new technique for extracting system logged-in password plaintext from physical memory. It allows extracting arbitrary length system logged-in password plaintext. The proposed method can extract system logged-in password plaintext of Windows XP and Windows 7.

Patent
29 Apr 2013
TL;DR: In this article, a method for password verification comprises a first verification step for verifying a password that is input at least one time with a first preset password; and a second verification step to verify the password that was input in another round with a second preset password when the password input in the first verification stage is determined to be incorrect.
Abstract: A method for password verification comprises a first verification step for verifying a password that is input at least one time with a first preset password; and a second verification step for verifying the password that is input in another round with a second preset password when the password input in the first verification step is determined to be incorrect. The number of digits of the second preset password is larger than that of the first preset password.

Patent
Uday Kurkure1
07 Mar 2013
TL;DR: In this paper, a method for limiting access to a digital item, a count for the digital item is stored, wherein the count is a number of accesses permitted for the item.
Abstract: In a method for limiting access to a digital item, a count for the digital item is stored, wherein the count is a number of accesses permitted for the digital item. A password for accessing the digital item is received. A plurality of password hashes is generated by utilizing one-way hash functions based on the number of accesses of the count and the password to generate the plurality of password hashes based on the count. The plurality of password hashes is stored in a password hash file.

Patent
20 Nov 2013
TL;DR: In this paper, a Hash value password recovering method and device is presented, which comprises the steps of configuring system initialization information, generating rainbow tables by means of a CPU and a GPU and storing the rainbow tables in a rainbow table file in sequence.
Abstract: The invention provides a Hash value password recovering method and device. The method comprises the steps of configuring system initialization information; generating rainbow tables by means of a CPU and a GPU and storing the rainbow tables in a rainbow table file in sequence; acquiring a Hash value to be recovered from a Hash value file under the circumstance that the parameter of any one of the rainbow tables in the rainbow table file is matched with the parameter of a preset rainbow table; judging whether password recovery can be carried out on the Hash value to be recovered by means of the GPU; carrying out password recovery on the Hash value to be recovered by means of the GPU if the judging result is yes till passwords of all Hash values to be recovered in the Hash value file are recovered, wherein the system initialization information comprises the Hash algorithm type, information relevant to the rainbow tables and the like. According to the Hash value password recovering method and device, the rainbow tables are generated by means of the CPU and the GPU, the Hash value passwords are recovered through the combination of the GPU and the rain table algorithm, and therefore the time for recovering the Hash value passwords can be greatly shortened.

Patent
18 Jan 2013
TL;DR: In this article, the authors describe a multi-level hash table for managing socket lookups in an operating system of a device providing high-speed network services using multilevel hash tables.
Abstract: Methods, systems, and devices are described for managing socket lookups in an operating system of a device providing high-speed network services using multi-level hash tables. A system includes a listen socket lookup hash table and a connection socket lookup hash table. The listen socket lookup hash table includes a number of buckets configured to store listen socket lookup data for network connections. The connection socket lookup hash table includes a number of buckets configured to store connection socket lookup data for the network connections. The buckets in each of the hash tables may be individually locked. In certain examples, a third table may store binding data based on the data stored in the listen socket lookup hash table and the connection socket lookup hash table.

Patent
Richard F. Graveman1
26 Jul 2013
TL;DR: In this article, a processor selects a set of local configuration data and calculates a hash value of the concatenated data, then the processor generates an encrypted string by using the hash value as a key to encrypt the password.
Abstract: Methods and systems for protecting a password are disclosed. According to one aspect of the present invention, a processor selects a set of local configuration data. This can include one or more strings associated with local configuration data. The processor concatenates the set of local configuration data and calculates a hash value of the concatenated data. The processor generates an encrypted string by using the hash value as a key to encrypt the password. Then the processor encodes the encrypted string as a string in a software program. When the password is needed by a first computer system to access a second computer system, the steps are reversed, the password obtained and the first computer system accesses the second computer system

01 Jan 2013
TL;DR: An updated Rainbow table method is proposed which cuts down the number of reduction functions and prolongs the precomputation time so as to shorten the cracking span.
Abstract: Rainbow table method is a time-memory trade-off approach for reversing one-way cryptographic functions.Its cracking time is restricted by hardware performance and storage space.In view of this issue,this paper proposes an updated method which cuts down the number of reduction functions and prolongs the precomputation time so as to shorten the cracking span.By decreasing the number of reduction functions,the amount of the search paths in the process of table look-up drops off and the computation amount decreases accordingly.The increase in precomputation time is used to optimize the table structure for reduction of duplicate data.The success rate of cracking can be ensured.Experimental results show that the work can save over 30% of the cracking time without enlarging storage space or upgrading hardware.

Book ChapterDOI
20 Nov 2013
TL;DR: The analysis of multiple checkpoints in rainbow tradeoff is revisited and a new sight is given to the computation of the expected decreasing number of chain regenerations at the k-th iteration to better understand the real nature of false alarms.
Abstract: Time memory tradeoff (TMTO) attack has proven to be an effective cryptanalysis method against block ciphers and stream ciphers. Since it was first proposed in 1980s, many new ideas have come out to reduce the false alarms during the online phase, among which rainbow table introduced by Oechslin and perfect table introduced by Borst et al. are notable landmarks. Avoine et al. introduced the checkpoints technique to detect false alarms using little additional memory without regenerating the pre-computed chain. In this paper, we revisit the analysis of multiple checkpoints in rainbow tradeoff. For non-perfect table we give a new sight to the computation of the expected decreasing number of chain regenerations at the k-th iteration. This helps to better understand the real nature of false alarms and leads us to the same results as the work of Jung Woo Kim et al. at Indocrypt 2012. For perfect rainbow tradeoff we give the first way to find optimal positions of multiple checkpoints. The results are better than previous work of Avoine et al., which only applies when the perfect table has the maximum number of chains. All the results are verified through meticulous experiments.

Proceedings ArticleDOI
24 Jun 2013
TL;DR: A system called SAFE (Shoulder-Surfing Attacks Filibustered with Ease) that could restrict or filibuster shoulder-surfing and spyware attacks and uses an algorithm called as RALUT-G (Randomized Lookup Table-Generator) that generates a randomized look-up table with dynamic content for the user authentication based on its working module.
Abstract: Websites have become an integral part of everyones life. The most important vulnerable issue in websites which has to be subjected to uncompromising security is user authentication. There is a good level of security when we use the conventional textual based password but memorizing these passwords is difficult when they are too long. Hence, users tend to keep password that are simple and short which compromises security and makes it vulnerable to many password cracking attacks. Users may also tend to write them down or store them inside the computer in the form of sticky notes which makes it even more vulnerable. This issue has motivated users towards an alternative solution which is the Graphical User Authentication (GUA) which makes use of images, patterns instead of plain text. However, one big issue incurred with the GUA is that it is very vulnerable to shoulder-surfing and spyware attacks. In this paper we propose a system called SAFE (Shoulder-Surfing Attacks Filibustered with Ease) that could restrict or filibuster shoulder-surfing and spyware attacks. This system uses an algorithm called as RALUT-G (Randomized Lookup Table-Generator) that generates a randomized look-up table with dynamic content for the user authentication based on its working module. We have also evaluated the efficiency and the effectiveness of our system using comprehensive experimental analysis.

Journal ArticleDOI
TL;DR: Experimental results show that the supposed new algorithm could reduce about 20% table look-up time and save 1056 byte storage space for CAVLC decoding in H.264/AVC.
Abstract: Aiming to solve the problem of long table look-up time in table look-up of CAVLC (Context-based Adaptive Variable Length Coding) for H.264/ AVC, a quick table look-up algorithm based on hash query (TLHQ) is proposed to reduce table look-up time for CAVLC decoding in this paper. The basic idea of the new algorithm is that it uses query technology of hash table to rapidly determine code length based on the number of zero in code prefix, As a result, it can save a lot of time of table looking-up and code judging. Experimental results show that our supposed new algorithm could reduce about 20% table look-up time and save 1056 byte storage space for CAVLC decoding in H.264/AVC.