color scheme authentication project source code
#1

Hello, i am Zuhairah, a student who is doing a research project about authentication could you please sent me a source code for a colour auhthentication scheme.
Reply
#2

These schemes authenticate the user with session passwords. Session passwords are one-time passwords. After the session is finished, the session password is no longer useful. For each login process, users enter different passwords. Session passwords provide better security against dictionary and brute force attacks as you change the password for each session. The proposed authentication schemes use text and colours to generate session passwords.

The most common method used for authentication is the textual password. The vulnerabilities of this method such as dropping eves, dictionary attack, social engineering and shoulder surfing are well known. Random and long passwords can make the system secure. But the main problem is the difficulty of remembering those passwords. Studies have shown that users tend to choose short passwords or passwords that are easy to remember. Unfortunately, these passwords can be easily guessed or cracked. Alternative techniques are graphical passwords and biometrics. But these two techniques have their own disadvantages. Biometrics, such as fingerprints, iris scanning or facial recognition, have been introduced but have not been widely adopted. The main drawback of this approach is that such systems can be costly and process identification can be slow.

There are many graphical password schemes that are proposed in the last decade. But most of them suffer from shoulder surfing which is becoming a big problem. There are graphical password schemes that have been proposed that are resistant to shoulder-surfing, but have their own drawbacks such as usability issues or take more time to log on or have tolerance levels. Personal digital assistants are being used by people to store their personal and confidential information like passwords and PIN numbers. Authentication must be provided for the use of these devices.

In our proposed system it is very economical and very useful to use. The project was significant in reducing the project estimate. In the project we are not using any sophisticated device or technology, so the implementation can use the system even if they have a minimum knowledge of the computer and would have to undergo any type of training to use the system.

Instead of just words, we propose a system in which authentication is done using colors and numbers. We give full priority to users in this method. attack, eves fall etc. The logic of giving values to the colors is totally up to the user. Future use of color scheme authentication is nused to the web service and toolbar format as well. The color scheme authentication system was very secure format for password authentication.In. this algorithm of the Rijndael system was using .Which is a key that acts between the sender and receiver to encrypt and decrypt the message. Speed and cost make symmetric algorithm is used to encrypt large amount of data.

Since the proposed system is used for the user and the management module are using. The administrator can control who is registering on the network and can allow or deny access to the process. This is a fairly simple and easy to use application. The user may not need to be an expert in technology to use this application. Even the user with basic computer skills can use this system with relative ease.

A graphical representation is used to describe and analyze the timing of the data through a manual or automated system that includes the process, data storage and design in the system. Data flow diagrams are the core tool and the foundation from which other components are developed. The transformation of data from input to output can be logical and independent of the physical components associated with the system. They are called logical data flow diagrams, which show the current implementation and movement of data between people, departments and workstations. DFD is one of the most important modeling tools used in system design. DFD shows the flow of data through different processes in the system.


Our authentication system makes your account and data more secure and free of any kind of attack. The use of the Rijndael encryption algorithm makes it even more complex for attackers. However, the user does not encounter complexity while using this authentication system. This causes the authentication method to risk free shoulder attack, dictionary attack and Eves crashing. We would like to make the following improvements to the project in the future, such as alphabets supplement for numerical colour values, do this is the web service and develop this in a web browser toolbar.
Reply

Important Note..!

If you are not satisfied with above reply ,..Please

ASK HERE

So that we will collect data for you and will made reply to the request....OR try below "QUICK REPLY" box to add a reply to this page
Popular Searches: color schema authentication mini project code, color scheme authentication ppt, visual thersold scheme for color image in wikipedia, color scheme authentication mini project code with report download, coding for color scheme authentication, shoulder surfing, color scheme authentication project source code,

[-]
Quick Reply
Message
Type your reply to this message here.

Image Verification
Please enter the text contained within the image into the text box below it. This process is used to prevent automated spam bots.
Image Verification
(case insensitive)

Possibly Related Threads...
Thread Author Replies Views Last Post
  voice vased email system source code 0 3,118 20-04-2021, 07:59 AM
Last Post:
  code on mobile based attendance system for project 0 1,189 14-01-2019, 12:52 PM
Last Post:
  ns2 source codes free download for hello flood attack 0 2,824 31-10-2018, 02:42 PM
Last Post: Guest
  voice based email for blinds source code 0 704 22-10-2018, 05:12 PM
Last Post: Guest
  source code for blood group detection in matlab 0 6,364 22-10-2018, 10:59 AM
Last Post: Guest
  voice based email for blinds source code 0 692 21-10-2018, 07:58 PM
Last Post: Guest
  voice based email for blinds source code 0 631 21-10-2018, 07:43 PM
Last Post: Guest
  source code for hall ticket generation in php 0 2,025 08-10-2018, 10:00 PM
Last Post: Guest
  voice based email for blinds source code 0 644 28-09-2018, 02:42 PM
Last Post: Guest
  heart disease prediction system source code for matlab 0 764 27-09-2018, 04:40 PM
Last Post: Guest

Forum Jump: