CFP last date
20 May 2024
Reseach Article

Eliminating Vulnerable Attacks Using One-Time Password and PassText – Analytical Study of Blended Schema

Published on None 2011 by M. Viju Prakash, P. Alwin Infant, S. Jeya Shobana
journal_cover_thumbnail
International Conference on VLSI, Communication & Instrumentation
Foundation of Computer Science USA
ICVCI - Number 2
None 2011
Authors: M. Viju Prakash, P. Alwin Infant, S. Jeya Shobana
0492e8ac-945c-44fb-baf0-3c858231ec5e

M. Viju Prakash, P. Alwin Infant, S. Jeya Shobana . Eliminating Vulnerable Attacks Using One-Time Password and PassText – Analytical Study of Blended Schema. International Conference on VLSI, Communication & Instrumentation. ICVCI, 2 (None 2011), 35-41.

@article{
author = { M. Viju Prakash, P. Alwin Infant, S. Jeya Shobana },
title = { Eliminating Vulnerable Attacks Using One-Time Password and PassText – Analytical Study of Blended Schema },
journal = { International Conference on VLSI, Communication & Instrumentation },
issue_date = { None 2011 },
volume = { ICVCI },
number = { 2 },
month = { None },
year = { 2011 },
issn = 0975-8887,
pages = { 35-41 },
numpages = 7,
url = { /proceedings/icvci/number2/2639-1155/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 International Conference on VLSI, Communication & Instrumentation
%A M. Viju Prakash
%A P. Alwin Infant
%A S. Jeya Shobana
%T Eliminating Vulnerable Attacks Using One-Time Password and PassText – Analytical Study of Blended Schema
%J International Conference on VLSI, Communication & Instrumentation
%@ 0975-8887
%V ICVCI
%N 2
%P 35-41
%D 2011
%I International Journal of Computer Applications
Abstract

A secure network partially depends on user authentication and unfortunately authentication schemes used at present are not utterly secure. Some passwords are not computationally dominant, where brute force attacks on this unprecedented scale became potential. Here we have designed a combined schema of One Time Password (OTP) algorithm concatenated with PassText which makes uncomplicated to commit to memory and is computationally powerful. It can be fairly and rapidly provided to the system, while at the same time remaining impractical to break the brute force attack. OTP algorithm powered with user’s unique identifications like International Mobile Equipment Identification and Subscriber Identification Module; makes a finite alphanumeric token valid for a session and for a single use. PassText is an easy way of system authentication schema which enables the user not obligatory to memorize any difficult passwords or character combinations. Concatenation of these two schemas gives maximum security for authentications and almost impossible to break. We have also proposed a novel measure of security levels of many popular authentication schemas against the one we proposed.

References
  1. Yi-Bing Lin Meng-Hsun Tsai Nat. Chiao Tung Univ., Hsinchu “Eavesdropping Through Mobile phone” IEEE Transactions on Vehicular Technology Volume:56 Issue:6 on pages: 3596 – 3600.
  2. Callegati, F. Cerroni, W. Ramilli, M. Univ. of Bologna, Bologna “Man-in-the-Middle Attack to the HTTPS Protocol” IEEE Transactions on Security & Privacy Volume: 7 Issue: 1 on pages: 78 – 81.
  3. Kong, A.W.K.; Zhang, D.; Kamel, M “Analysis of Brute-Force Break-Ins of a Palmprint Authentication System” IEEE Transactions on Systems, Man, and Cybernetics, Part B: Cybernetics Volume: 36 Issue: 5 on pages: 1201 – 1205.
  4. Coppersmith, D.; Johnson, D. B.; Matyas, S. M “A proposed mode for triple-DES encryption” IEEE Transactions on IBM Jounal of Research and Development Volume: 40 Issue: 2 on pages: 253 – 262.
  5. Sung-Ming Yen “Security of a One-Time Password Signature” IEEE Transactions on Electronics Letters Volume: 33 Issue: 8 on pages: 677 – 679 published in 1997.
  6. Hiltgen, A.; Kramp, T.; Weigold, T “Secure Internet Banking Authentication” IEEE Transactions on Security & Privacy Volume: 4 Issue: 2 on pages: 21 – 29 published in 2006.
  7. Okamoto, E.; Tanaka, K. “Identity-based information security management system for personal computer networks” IEEE Transactions on Selected Areas in Communications Volume: 7 Issue: 2 on pages: 290 – 294.
  8. Jinpeng Wei, Singaravelu, L.; Pu, C. “A Secure Information Flow Architecture for Web Service Platforms” IEEE Transactions on Service Computing Volume: 1 Issue: 2 on pages: 75 – 87.
  9. Lu Ma; Tsai, J.J.P. “Formal Modeling and Analysis of a Secure Mobile Agent System” IEEE Transactions on Systems, Man and Cybernetics Volume: 38 Issue: 1 on pages: 180 – 196.
  10. O'Donnell, A.J “When Malware Attacks (Anything but Windows)” IEEE Transactions on Security and Privacy Volume: 6 Issue: 3 on pages: 68 – 70.
  11. Zhao Huawei; Liu Ruixia “A Scheme to Improve the Security of SSL Layer” IEEE Conference on Circuits, Communications and Systems PACCS 2009 on pages: 401 – 404.
  12. Urien, P. “Introducing TLS-PSK authentication for EMV devices” IEEE Conference on Collaborative Technologies and Systems CTS 2010 on pages: 371 – 377.
  13. Maxion, R.A.; Townsend, T.N. “Masquerade Detection Augmented with Error Analysis” IEEE Transactions on Reliability Volume: 53 Issue: 1 on pages: 124 – 147.
  14. Yampolskiy, Roman V. “Secure Network Authentication Using PassText” IEEE Conference on Information Technology ITNG 2007 on pages: 831 – 837.
Index Terms

Computer Science
Information Sciences

Keywords

OTP PassText Token Security