{"created":"2020-09-28T10:54:24.805169+00:00","id":5527,"links":{},"metadata":{"_buckets":{"deposit":"fdc2d2c0-5987-45bb-8fa7-dff88989502b"},"_deposit":{"created_by":30,"id":"5527","owner":"30","owners":[30],"owners_ext":{"displayname":"","email":"khinmohmohaung@gmail.com","username":""},"pid":{"revision_id":0,"type":"recid","value":"5527"},"status":"published"},"_oai":{"id":"oai:meral.edu.mm:recid/5527","sets":["1582963413512:1596119372420"]},"communities":["ytu"],"item_1583103067471":{"attribute_name":"Title","attribute_value_mlt":[{"subitem_1551255647225":"Improved Hashing and Honey-Based Stronger Password Prevention against Brute Force Attack","subitem_1551255648112":"en"}]},"item_1583103085720":{"attribute_name":"Description","attribute_value_mlt":[{"interim":"Abstract – Nowadays, security of password file is one of the most\nimportant problems for millions of users and companies in\nvarious fields. So, many systems store the password files in\ndatabase using the various hashing and salting algorithm.\nHowever, password hashing is not secure by attackers because\nthey try to get user’s password in password file that are stored in\nthe database using various attacks such as brute force attack,\npassword guessing attack, etc. Therefore, some systems store the\npasswords in the database with honeywords or fake passwords\nusing honeywords generation algorithm to prevent the attacks\nfrom hackers. But the current existing system using honeywords\ngeneration algorithm meets the two problems. The first problem\nis typo safety problem and the last problem is storage overhead\nproblem. In this paper, we propose a novel honeyword\ngeneration approach which decreases the storage overhead, typo\nsafety problem and also reduces the other drawbacks of existing\nhoneywords generation techniques such as old password\nmanagement problem, etc. Our proposed system stores the other\nusers’ passwords as honeywords in the database instead of\ncreating the honeywords for reducing storage overhead problem\nand typo safety problem. Moreover, we store the password and\nhoneywords into the database using a unique hashing algorithm\nwith very low time complexity as most of the steps involved\nsimple binary operations."}]},"item_1583103108160":{"attribute_name":"Keywords","attribute_value_mlt":[{"interim":"password file"},{"interim":"hashing and salting algorithm"},{"interim":"password hashing"},{"interim":"storage overhead problem"},{"interim":"honeywords generation algorithm"}]},"item_1583103120197":{"attribute_name":"Files","attribute_type":"file","attribute_value_mlt":[{"date":[{"dateType":"Available","dateValue":"2020-09-28"}],"filename":"IESED.pdf","filesize":[{"value":"273 Kb"}],"format":"application/pdf","url":{"url":"https://meral.edu.mm/record/5527/files/IESED.pdf"},"version_id":"34eecd0c-8df0-49f7-8aad-d4bc7dea31e6"}]},"item_1583103147082":{"attribute_name":"Conference papers","attribute_value_mlt":[{"subitem_c_date":"2017-10-17","subitem_conference_title":"2017 International Symposium on Electronics and Smart Devices","subitem_place":"Indonesia"}]},"item_1583105942107":{"attribute_name":"Authors","attribute_value_mlt":[{"subitem_authors":[{"subitem_authors_fullname":"Khin Su Myat Moe"},{"subitem_authors_fullname":"Thanda Win"}]}]},"item_1583108359239":{"attribute_name":"Upload type","attribute_value_mlt":[{"interim":"Publication"}]},"item_1583108428133":{"attribute_name":"Publication type","attribute_value_mlt":[{"interim":"Conference paper"}]},"item_1583159729339":{"attribute_name":"Publication date","attribute_value":"2017-10-17"},"item_title":"Improved Hashing and Honey-Based Stronger Password Prevention against Brute Force Attack","item_type_id":"21","owner":"30","path":["1596119372420"],"publish_date":"2020-09-28","publish_status":"0","recid":"5527","relation_version_is_last":true,"title":["Improved Hashing and Honey-Based Stronger Password Prevention against Brute Force Attack"],"weko_creator_id":"30","weko_shared_id":-1},"updated":"2021-12-13T01:10:35.835950+00:00"}