ResearchBib Share Your Research, Maximize Your Social Impacts
Sign for Notice Everyday Sign up >> Login

AN EFFECTIVE MECHANISM FOR SECURING AND MANAGING PASSWORD USING AES-256 ENCRYPTION & PBKDF2

Journal: International Journal of Electrical Engineering and Technology (IJEET) (Vol.12, No. 5)

Publication Date:

Authors : ;

Page : 1-7

Keywords : Encryption; Hashing; AES-256 Algorithm; password-protection; hash-key; Password Manager; Spoofing; Threats; master password; master-key;

Source : Downloadexternal Find it from : Google Scholarexternal

Abstract

Users nowadays have several web accounts for email, banking, blogging, social media, online shopping, and other services. The choice of passwords for these different web accounts poses a problem, resulting in a dilemma. Since users tend to have the same password for all of these accounts, if an attacker gains access to one of them, he will have access to all of the other user's accounts, including his banking passwords, email, and online shopping passwords. Users can have a propensity to use easy-toremember or weak passwords if they use different passwords for different systems, and there is also a high risk of users losing their passwords, raising the associated user support required for password resets. A secure password manager capable of storing multiple user accounts and passwords can be used to solve this issue, relieving users of the stress and challenge of remembering multiple accounts and passwords. To address this problem, an effective tool for managing password is designed and implemented

Last modified: 2021-06-04 20:54:28