SlideShare una empresa de Scribd logo
1 de 3
A Captcha as Graphical Password –A New Security primitive Based on Hard AI Problems 
Captcha as Graphical Passwords—A New Security Primitive Based on Hard 
AI Problems 
Contact: 9703109334, 9533694296 
Email id: academicliveprojects@gmail.com, www.logicsystems.org.in 
ABSTRACT 
Many security primitives are based on hard mathematical problems. Using hard AI problems for 
security is emerging as an exciting new paradigm, but has been under-explored. In this paper, we 
present a new security primitive based on hard AI problems, namely, a novel family of graphical 
password systems built on top of Captcha technology, which we call Captcha as graphical 
passwords (CaRP). CaRP is both a Captcha and a graphical password scheme. CaRP addresses a 
number of security problems altogether, such as online guessing attacks, relay attacks, and, if 
combined with dual- view technologies, shoulder-surfing attacks. Notably, a CaRP password can 
be found only probabilistically by automatic online guessing attacks even if the password is in 
the search set. CaRP also offers a novel approach to address the well-known image hotspot 
problem in popular graphical password systems, such as PassPoints, that often leads to weak 
password choices. CaRP is not a panacea, but it offers reasonable security and usability and 
appears to fit well with some practical applications for improving online security. 
EXISTING SYSTEM: 
 The most notable primitive invented is Captcha, which distinguishes human users from 
computers by presenting a challenge, i.e., a puzzle, beyond the capability of computers 
but easy for humans. Captcha is now a standard Internet security technique to protect 
online email and other services from being abused by bots. 
DISADVANTAGES OF EXISTING SYSTEM: 
 This existing paradigm has achieved just a limited success as compared with the 
cryptographic primitives based on hard math problems and their wide applications.
A Captcha as Graphical Password –A New Security primitive Based on Hard AI Problems 
 In this paper, we present a new security primitive based on hard AI problems, namely, a 
novel family of graphical password systems built on top of Captcha technology, which 
we call Captcha as graphical passwords (CaRP). 
 aRP is both a Captcha and a graphical password scheme. CaRP addresses a number of 
security problems altogether, such as online guessing attacks, relay attacks, and, if 
combined with dual-view technologies, shoulder-surfing attacks. 
ADVANTAGES OF PROPOSED SYSTEM: 
 CaRP offers protection against online dictionary attacks on passwords, which have been 
for long time a major security threat for various online services. 
 CaRP also offers protection against relay attacks, an increasing threat to bypass Captchas 
SYSTEM REQUIREMENTS: 
HARDWARE REQUIREMENTS: 
 System : Pentium IV 2.4 GHz. 
 Hard Disk : 40 GB. 
 Floppy Drive : 1.44 Mb. 
 Monitor : 15 VGA Colour. 
 Mouse : Logitech. 
 Ram : 512 Mb. 
Contact: 9703109334, 9533694296 
PROPOSED SYSTEM: 
protection. 
Email id: academicliveprojects@gmail.com, www.logicsystems.org.in
A Captcha as Graphical Password –A New Security primitive Based on Hard AI Problems 
SOFTWARE REQUIREMENTS: 
 Operating system : Windows XP/7. 
 Coding Language : ASP.net, C#.net 
 Tool : Visual Studio 2010 
 Database : SQL SERVER 2008 
Bin B. Zhu, Jeff Yan, Guanbo Bao, Maowei Yang, and N ing Xu ,“Captcha as Graphical 
Passwords—A New Security Primitive Based on Hard AI Problems”, IEEE 
TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 9, NO. 6, 
JUNE 2014 
Contact: 9703109334, 9533694296 
REFERENCE: 
Email id: academicliveprojects@gmail.com, www.logicsystems.org.in

Más contenido relacionado

La actualidad más candente

Understand How Machine Learning Defends Against Zero-Day Threats
Understand How Machine Learning Defends Against Zero-Day ThreatsUnderstand How Machine Learning Defends Against Zero-Day Threats
Understand How Machine Learning Defends Against Zero-Day ThreatsRahul Mohandas
 
4.report (cryptography & computer network)
4.report (cryptography & computer network)4.report (cryptography & computer network)
4.report (cryptography & computer network)JIEMS Akkalkuwa
 
AI for security or security for AI - Sergey Gordeychik
AI for security or security for AI - Sergey GordeychikAI for security or security for AI - Sergey Gordeychik
AI for security or security for AI - Sergey GordeychikSergey Gordeychik
 
AI for Cybersecurity Innovation
AI for Cybersecurity InnovationAI for Cybersecurity Innovation
AI for Cybersecurity InnovationPete Burnap
 
Introduction of cryptography and network security
Introduction of cryptography and network securityIntroduction of cryptography and network security
Introduction of cryptography and network securityNEHA PATEL
 
DevNet Study Group: Using a SDK
DevNet Study Group: Using a SDKDevNet Study Group: Using a SDK
DevNet Study Group: Using a SDKJoel W. King
 
Steganography final presentation
Steganography final presentationSteganography final presentation
Steganography final presentationABHIJEET KHIRE
 
IEEE Projects 2012-2013 Network Security
IEEE Projects 2012-2013 Network SecurityIEEE Projects 2012-2013 Network Security
IEEE Projects 2012-2013 Network SecuritySBGC
 
(Workshop) Reverse Engineering - Protecting and Breaking the Software
(Workshop) Reverse Engineering - Protecting and Breaking the Software(Workshop) Reverse Engineering - Protecting and Breaking the Software
(Workshop) Reverse Engineering - Protecting and Breaking the SoftwareSatria Ady Pradana
 
Analytics for Application Security and Policy Enforcement in Cloud Managed Ne...
Analytics for Application Security and Policy Enforcement in Cloud Managed Ne...Analytics for Application Security and Policy Enforcement in Cloud Managed Ne...
Analytics for Application Security and Policy Enforcement in Cloud Managed Ne...Joel W. King
 
Evaluation of enhanced security solutions in
Evaluation of enhanced security solutions inEvaluation of enhanced security solutions in
Evaluation of enhanced security solutions inIJNSA Journal
 

La actualidad más candente (14)

Understand How Machine Learning Defends Against Zero-Day Threats
Understand How Machine Learning Defends Against Zero-Day ThreatsUnderstand How Machine Learning Defends Against Zero-Day Threats
Understand How Machine Learning Defends Against Zero-Day Threats
 
Paper1
Paper1Paper1
Paper1
 
4.report (cryptography & computer network)
4.report (cryptography & computer network)4.report (cryptography & computer network)
4.report (cryptography & computer network)
 
AI for security or security for AI - Sergey Gordeychik
AI for security or security for AI - Sergey GordeychikAI for security or security for AI - Sergey Gordeychik
AI for security or security for AI - Sergey Gordeychik
 
Manjesh cv
Manjesh cvManjesh cv
Manjesh cv
 
AI for Cybersecurity Innovation
AI for Cybersecurity InnovationAI for Cybersecurity Innovation
AI for Cybersecurity Innovation
 
Network security
Network securityNetwork security
Network security
 
Introduction of cryptography and network security
Introduction of cryptography and network securityIntroduction of cryptography and network security
Introduction of cryptography and network security
 
DevNet Study Group: Using a SDK
DevNet Study Group: Using a SDKDevNet Study Group: Using a SDK
DevNet Study Group: Using a SDK
 
Steganography final presentation
Steganography final presentationSteganography final presentation
Steganography final presentation
 
IEEE Projects 2012-2013 Network Security
IEEE Projects 2012-2013 Network SecurityIEEE Projects 2012-2013 Network Security
IEEE Projects 2012-2013 Network Security
 
(Workshop) Reverse Engineering - Protecting and Breaking the Software
(Workshop) Reverse Engineering - Protecting and Breaking the Software(Workshop) Reverse Engineering - Protecting and Breaking the Software
(Workshop) Reverse Engineering - Protecting and Breaking the Software
 
Analytics for Application Security and Policy Enforcement in Cloud Managed Ne...
Analytics for Application Security and Policy Enforcement in Cloud Managed Ne...Analytics for Application Security and Policy Enforcement in Cloud Managed Ne...
Analytics for Application Security and Policy Enforcement in Cloud Managed Ne...
 
Evaluation of enhanced security solutions in
Evaluation of enhanced security solutions inEvaluation of enhanced security solutions in
Evaluation of enhanced security solutions in
 

Similar a captcha as graphical passwords—a new security

Captcha as-graphical-passwords---a-new-security-primitive-based-on-hard-ai-pr...
Captcha as-graphical-passwords---a-new-security-primitive-based-on-hard-ai-pr...Captcha as-graphical-passwords---a-new-security-primitive-based-on-hard-ai-pr...
Captcha as-graphical-passwords---a-new-security-primitive-based-on-hard-ai-pr...chandra sekhar
 
Captcha as graphical passwords a new security primitive based on hard ai prob...
Captcha as graphical passwords a new security primitive based on hard ai prob...Captcha as graphical passwords a new security primitive based on hard ai prob...
Captcha as graphical passwords a new security primitive based on hard ai prob...IGEEKS TECHNOLOGIES
 
Captcha as graphical passwords a new security primitive based on hard ai prob...
Captcha as graphical passwords a new security primitive based on hard ai prob...Captcha as graphical passwords a new security primitive based on hard ai prob...
Captcha as graphical passwords a new security primitive based on hard ai prob...IGEEKS TECHNOLOGIES
 
captcha and graphical
captcha and graphicalcaptcha and graphical
captcha and graphicalvishnuRajan20
 
Security for Hard AI Problems Using CaRP Authentication
Security for Hard AI Problems Using CaRP AuthenticationSecurity for Hard AI Problems Using CaRP Authentication
Security for Hard AI Problems Using CaRP Authenticationpaperpublications3
 
Efficient Securing System Using Graphical Captcha
 Efficient Securing System Using Graphical Captcha Efficient Securing System Using Graphical Captcha
Efficient Securing System Using Graphical CaptchaSankar Anand
 
Captcha as graphical password
Captcha as graphical passwordCaptcha as graphical password
Captcha as graphical passwordGopinath Ramanna
 
IRJET- Carp a Graphical Password: Enhancing Security using AI
IRJET- Carp a Graphical Password: Enhancing Security using AIIRJET- Carp a Graphical Password: Enhancing Security using AI
IRJET- Carp a Graphical Password: Enhancing Security using AIIRJET Journal
 
A Survey of Comparative Analysis of Secure Passwords using CaRP by Different ...
A Survey of Comparative Analysis of Secure Passwords using CaRP by Different ...A Survey of Comparative Analysis of Secure Passwords using CaRP by Different ...
A Survey of Comparative Analysis of Secure Passwords using CaRP by Different ...IRJET Journal
 
SHUFFLED INPUT GRAPHICAL PASSWORD AUTHENTICATION SCHEMES BUILT ON CAPTCHA TEC...
SHUFFLED INPUT GRAPHICAL PASSWORD AUTHENTICATION SCHEMES BUILT ON CAPTCHA TEC...SHUFFLED INPUT GRAPHICAL PASSWORD AUTHENTICATION SCHEMES BUILT ON CAPTCHA TEC...
SHUFFLED INPUT GRAPHICAL PASSWORD AUTHENTICATION SCHEMES BUILT ON CAPTCHA TEC...ijiert bestjournal
 
CAPTCHA as Graphical Password: A Novel Approach to Enhance the Security in WWW
CAPTCHA as Graphical Password: A Novel Approach to Enhance the Security in WWWCAPTCHA as Graphical Password: A Novel Approach to Enhance the Security in WWW
CAPTCHA as Graphical Password: A Novel Approach to Enhance the Security in WWWIJLT EMAS
 
Pass byo bring your own picture for securing graphical passwords
Pass byo bring your own picture for securing graphical passwordsPass byo bring your own picture for securing graphical passwords
Pass byo bring your own picture for securing graphical passwordsLeMeniz Infotech
 
Optimizing Security in Smartphones using Interactive CAPTCHA (iCAPTCHA)
Optimizing Security in Smartphones using Interactive CAPTCHA (iCAPTCHA)Optimizing Security in Smartphones using Interactive CAPTCHA (iCAPTCHA)
Optimizing Security in Smartphones using Interactive CAPTCHA (iCAPTCHA)IJERA Editor
 
Network Security Projects Research Assistance
Network Security Projects Research AssistanceNetwork Security Projects Research Assistance
Network Security Projects Research AssistanceMatlab Simulation
 
Goodbye CLI, hello API: Leveraging network programmability in security incid...
Goodbye CLI, hello API:  Leveraging network programmability in security incid...Goodbye CLI, hello API:  Leveraging network programmability in security incid...
Goodbye CLI, hello API: Leveraging network programmability in security incid...Joel W. King
 
Thinking Differently About Security Protection and Prevention
Thinking Differently About Security Protection and PreventionThinking Differently About Security Protection and Prevention
Thinking Differently About Security Protection and PreventionDavid Perkins
 

Similar a captcha as graphical passwords—a new security (20)

Captcha as-graphical-passwords---a-new-security-primitive-based-on-hard-ai-pr...
Captcha as-graphical-passwords---a-new-security-primitive-based-on-hard-ai-pr...Captcha as-graphical-passwords---a-new-security-primitive-based-on-hard-ai-pr...
Captcha as-graphical-passwords---a-new-security-primitive-based-on-hard-ai-pr...
 
Captcha as graphical passwords a new security primitive based on hard ai prob...
Captcha as graphical passwords a new security primitive based on hard ai prob...Captcha as graphical passwords a new security primitive based on hard ai prob...
Captcha as graphical passwords a new security primitive based on hard ai prob...
 
Captcha as graphical passwords a new security primitive based on hard ai prob...
Captcha as graphical passwords a new security primitive based on hard ai prob...Captcha as graphical passwords a new security primitive based on hard ai prob...
Captcha as graphical passwords a new security primitive based on hard ai prob...
 
captcha and graphical
captcha and graphicalcaptcha and graphical
captcha and graphical
 
captcha as a graphical password
captcha as a graphical passwordcaptcha as a graphical password
captcha as a graphical password
 
Security for Hard AI Problems Using CaRP Authentication
Security for Hard AI Problems Using CaRP AuthenticationSecurity for Hard AI Problems Using CaRP Authentication
Security for Hard AI Problems Using CaRP Authentication
 
Efficient Securing System Using Graphical Captcha
 Efficient Securing System Using Graphical Captcha Efficient Securing System Using Graphical Captcha
Efficient Securing System Using Graphical Captcha
 
Captcha as graphical password
Captcha as graphical passwordCaptcha as graphical password
Captcha as graphical password
 
Ijsrdv8 i10355
Ijsrdv8 i10355Ijsrdv8 i10355
Ijsrdv8 i10355
 
CARP: AN IMAGE BASED SECURITY USING I-PAS
CARP: AN IMAGE BASED SECURITY USING I-PASCARP: AN IMAGE BASED SECURITY USING I-PAS
CARP: AN IMAGE BASED SECURITY USING I-PAS
 
IRJET- Carp a Graphical Password: Enhancing Security using AI
IRJET- Carp a Graphical Password: Enhancing Security using AIIRJET- Carp a Graphical Password: Enhancing Security using AI
IRJET- Carp a Graphical Password: Enhancing Security using AI
 
A Survey of Comparative Analysis of Secure Passwords using CaRP by Different ...
A Survey of Comparative Analysis of Secure Passwords using CaRP by Different ...A Survey of Comparative Analysis of Secure Passwords using CaRP by Different ...
A Survey of Comparative Analysis of Secure Passwords using CaRP by Different ...
 
SHUFFLED INPUT GRAPHICAL PASSWORD AUTHENTICATION SCHEMES BUILT ON CAPTCHA TEC...
SHUFFLED INPUT GRAPHICAL PASSWORD AUTHENTICATION SCHEMES BUILT ON CAPTCHA TEC...SHUFFLED INPUT GRAPHICAL PASSWORD AUTHENTICATION SCHEMES BUILT ON CAPTCHA TEC...
SHUFFLED INPUT GRAPHICAL PASSWORD AUTHENTICATION SCHEMES BUILT ON CAPTCHA TEC...
 
CAPTCHA as Graphical Password: A Novel Approach to Enhance the Security in WWW
CAPTCHA as Graphical Password: A Novel Approach to Enhance the Security in WWWCAPTCHA as Graphical Password: A Novel Approach to Enhance the Security in WWW
CAPTCHA as Graphical Password: A Novel Approach to Enhance the Security in WWW
 
Pass byo bring your own picture for securing graphical passwords
Pass byo bring your own picture for securing graphical passwordsPass byo bring your own picture for securing graphical passwords
Pass byo bring your own picture for securing graphical passwords
 
Optimizing Security in Smartphones using Interactive CAPTCHA (iCAPTCHA)
Optimizing Security in Smartphones using Interactive CAPTCHA (iCAPTCHA)Optimizing Security in Smartphones using Interactive CAPTCHA (iCAPTCHA)
Optimizing Security in Smartphones using Interactive CAPTCHA (iCAPTCHA)
 
Network Security Projects Research Assistance
Network Security Projects Research AssistanceNetwork Security Projects Research Assistance
Network Security Projects Research Assistance
 
CRYPTOGRAPHY & NETWORK SECURITY- Cryptographic Hash Functions
CRYPTOGRAPHY & NETWORK SECURITY- Cryptographic Hash FunctionsCRYPTOGRAPHY & NETWORK SECURITY- Cryptographic Hash Functions
CRYPTOGRAPHY & NETWORK SECURITY- Cryptographic Hash Functions
 
Goodbye CLI, hello API: Leveraging network programmability in security incid...
Goodbye CLI, hello API:  Leveraging network programmability in security incid...Goodbye CLI, hello API:  Leveraging network programmability in security incid...
Goodbye CLI, hello API: Leveraging network programmability in security incid...
 
Thinking Differently About Security Protection and Prevention
Thinking Differently About Security Protection and PreventionThinking Differently About Security Protection and Prevention
Thinking Differently About Security Protection and Prevention
 

Más de swathi78

secure mining of association rules in horizontally distributed databases
secure mining of association rules in horizontally distributed databasessecure mining of association rules in horizontally distributed databases
secure mining of association rules in horizontally distributed databasesswathi78
 
a system for denial-of-service attack detection based on multivariate correla...
a system for denial-of-service attack detection based on multivariate correla...a system for denial-of-service attack detection based on multivariate correla...
a system for denial-of-service attack detection based on multivariate correla...swathi78
 
web service recommendation via exploiting location and qo s information
web service recommendation via exploiting location and qo s informationweb service recommendation via exploiting location and qo s information
web service recommendation via exploiting location and qo s informationswathi78
 
privacy-enhanced web service composition
privacy-enhanced web service compositionprivacy-enhanced web service composition
privacy-enhanced web service compositionswathi78
 
optimal distributed malware defense in mobile networks with heterogeneous dev...
optimal distributed malware defense in mobile networks with heterogeneous dev...optimal distributed malware defense in mobile networks with heterogeneous dev...
optimal distributed malware defense in mobile networks with heterogeneous dev...swathi78
 
friend book a semantic-based friend recommendation system for social networks
friend book a semantic-based friend recommendation system for social networksfriend book a semantic-based friend recommendation system for social networks
friend book a semantic-based friend recommendation system for social networksswathi78
 
efficient authentication for mobile and pervasive computing
efficient authentication for mobile and pervasive computingefficient authentication for mobile and pervasive computing
efficient authentication for mobile and pervasive computingswathi78
 
cooperative caching for efficient data access in disruption tolerant networks
cooperative caching for efficient data access in disruption tolerant networkscooperative caching for efficient data access in disruption tolerant networks
cooperative caching for efficient data access in disruption tolerant networksswathi78
 
an incentive framework for cellular traffic offloading
an incentive framework for cellular traffic offloadingan incentive framework for cellular traffic offloading
an incentive framework for cellular traffic offloadingswathi78
 
secure outsourced attribute-based signatures
secure outsourced attribute-based signaturessecure outsourced attribute-based signatures
secure outsourced attribute-based signaturesswathi78
 
traffic pattern-based content leakage detection for trusted content delivery ...
traffic pattern-based content leakage detection for trusted content delivery ...traffic pattern-based content leakage detection for trusted content delivery ...
traffic pattern-based content leakage detection for trusted content delivery ...swathi78
 
the design and evaluation of an information sharing system for human networks
the design and evaluation of an information sharing system for human networksthe design and evaluation of an information sharing system for human networks
the design and evaluation of an information sharing system for human networksswathi78
 
the client assignment problem for continuous distributed interactive applicat...
the client assignment problem for continuous distributed interactive applicat...the client assignment problem for continuous distributed interactive applicat...
the client assignment problem for continuous distributed interactive applicat...swathi78
 
sos a distributed mobile q&a system based on social networks
sos a distributed mobile q&a system based on social networkssos a distributed mobile q&a system based on social networks
sos a distributed mobile q&a system based on social networksswathi78
 
securing broker-less publish subscribe systems using identity-based encryption
securing broker-less publish subscribe systems using identity-based encryptionsecuring broker-less publish subscribe systems using identity-based encryption
securing broker-less publish subscribe systems using identity-based encryptionswathi78
 
rre a game-theoretic intrusion response and recovery engine
rre a game-theoretic intrusion response and recovery enginerre a game-theoretic intrusion response and recovery engine
rre a game-theoretic intrusion response and recovery engineswathi78
 
on false data-injection attacks against power system state estimation modelin...
on false data-injection attacks against power system state estimation modelin...on false data-injection attacks against power system state estimation modelin...
on false data-injection attacks against power system state estimation modelin...swathi78
 
loca ward a security and privacy aware location-based rewarding system
loca ward a security and privacy aware location-based rewarding systemloca ward a security and privacy aware location-based rewarding system
loca ward a security and privacy aware location-based rewarding systemswathi78
 
exploiting service similarity for privacy in location-based search queries
exploiting service similarity for privacy in location-based search queriesexploiting service similarity for privacy in location-based search queries
exploiting service similarity for privacy in location-based search queriesswathi78
 
enabling trustworthy service evaluation in service-oriented mobile social net...
enabling trustworthy service evaluation in service-oriented mobile social net...enabling trustworthy service evaluation in service-oriented mobile social net...
enabling trustworthy service evaluation in service-oriented mobile social net...swathi78
 

Más de swathi78 (20)

secure mining of association rules in horizontally distributed databases
secure mining of association rules in horizontally distributed databasessecure mining of association rules in horizontally distributed databases
secure mining of association rules in horizontally distributed databases
 
a system for denial-of-service attack detection based on multivariate correla...
a system for denial-of-service attack detection based on multivariate correla...a system for denial-of-service attack detection based on multivariate correla...
a system for denial-of-service attack detection based on multivariate correla...
 
web service recommendation via exploiting location and qo s information
web service recommendation via exploiting location and qo s informationweb service recommendation via exploiting location and qo s information
web service recommendation via exploiting location and qo s information
 
privacy-enhanced web service composition
privacy-enhanced web service compositionprivacy-enhanced web service composition
privacy-enhanced web service composition
 
optimal distributed malware defense in mobile networks with heterogeneous dev...
optimal distributed malware defense in mobile networks with heterogeneous dev...optimal distributed malware defense in mobile networks with heterogeneous dev...
optimal distributed malware defense in mobile networks with heterogeneous dev...
 
friend book a semantic-based friend recommendation system for social networks
friend book a semantic-based friend recommendation system for social networksfriend book a semantic-based friend recommendation system for social networks
friend book a semantic-based friend recommendation system for social networks
 
efficient authentication for mobile and pervasive computing
efficient authentication for mobile and pervasive computingefficient authentication for mobile and pervasive computing
efficient authentication for mobile and pervasive computing
 
cooperative caching for efficient data access in disruption tolerant networks
cooperative caching for efficient data access in disruption tolerant networkscooperative caching for efficient data access in disruption tolerant networks
cooperative caching for efficient data access in disruption tolerant networks
 
an incentive framework for cellular traffic offloading
an incentive framework for cellular traffic offloadingan incentive framework for cellular traffic offloading
an incentive framework for cellular traffic offloading
 
secure outsourced attribute-based signatures
secure outsourced attribute-based signaturessecure outsourced attribute-based signatures
secure outsourced attribute-based signatures
 
traffic pattern-based content leakage detection for trusted content delivery ...
traffic pattern-based content leakage detection for trusted content delivery ...traffic pattern-based content leakage detection for trusted content delivery ...
traffic pattern-based content leakage detection for trusted content delivery ...
 
the design and evaluation of an information sharing system for human networks
the design and evaluation of an information sharing system for human networksthe design and evaluation of an information sharing system for human networks
the design and evaluation of an information sharing system for human networks
 
the client assignment problem for continuous distributed interactive applicat...
the client assignment problem for continuous distributed interactive applicat...the client assignment problem for continuous distributed interactive applicat...
the client assignment problem for continuous distributed interactive applicat...
 
sos a distributed mobile q&a system based on social networks
sos a distributed mobile q&a system based on social networkssos a distributed mobile q&a system based on social networks
sos a distributed mobile q&a system based on social networks
 
securing broker-less publish subscribe systems using identity-based encryption
securing broker-less publish subscribe systems using identity-based encryptionsecuring broker-less publish subscribe systems using identity-based encryption
securing broker-less publish subscribe systems using identity-based encryption
 
rre a game-theoretic intrusion response and recovery engine
rre a game-theoretic intrusion response and recovery enginerre a game-theoretic intrusion response and recovery engine
rre a game-theoretic intrusion response and recovery engine
 
on false data-injection attacks against power system state estimation modelin...
on false data-injection attacks against power system state estimation modelin...on false data-injection attacks against power system state estimation modelin...
on false data-injection attacks against power system state estimation modelin...
 
loca ward a security and privacy aware location-based rewarding system
loca ward a security and privacy aware location-based rewarding systemloca ward a security and privacy aware location-based rewarding system
loca ward a security and privacy aware location-based rewarding system
 
exploiting service similarity for privacy in location-based search queries
exploiting service similarity for privacy in location-based search queriesexploiting service similarity for privacy in location-based search queries
exploiting service similarity for privacy in location-based search queries
 
enabling trustworthy service evaluation in service-oriented mobile social net...
enabling trustworthy service evaluation in service-oriented mobile social net...enabling trustworthy service evaluation in service-oriented mobile social net...
enabling trustworthy service evaluation in service-oriented mobile social net...
 

Último

Hospital management system project report.pdf
Hospital management system project report.pdfHospital management system project report.pdf
Hospital management system project report.pdfKamal Acharya
 
Wadi Rum luxhotel lodge Analysis case study.pptx
Wadi Rum luxhotel lodge Analysis case study.pptxWadi Rum luxhotel lodge Analysis case study.pptx
Wadi Rum luxhotel lodge Analysis case study.pptxNadaHaitham1
 
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...Amil baba
 
Online food ordering system project report.pdf
Online food ordering system project report.pdfOnline food ordering system project report.pdf
Online food ordering system project report.pdfKamal Acharya
 
Standard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power PlayStandard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power PlayEpec Engineered Technologies
 
DC MACHINE-Motoring and generation, Armature circuit equation
DC MACHINE-Motoring and generation, Armature circuit equationDC MACHINE-Motoring and generation, Armature circuit equation
DC MACHINE-Motoring and generation, Armature circuit equationBhangaleSonal
 
HOA1&2 - Module 3 - PREHISTORCI ARCHITECTURE OF KERALA.pptx
HOA1&2 - Module 3 - PREHISTORCI ARCHITECTURE OF KERALA.pptxHOA1&2 - Module 3 - PREHISTORCI ARCHITECTURE OF KERALA.pptx
HOA1&2 - Module 3 - PREHISTORCI ARCHITECTURE OF KERALA.pptxSCMS School of Architecture
 
HAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKAR
HAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKARHAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKAR
HAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKARKOUSTAV SARKAR
 
GEAR TRAIN- BASIC CONCEPTS AND WORKING PRINCIPLE
GEAR TRAIN- BASIC CONCEPTS AND WORKING PRINCIPLEGEAR TRAIN- BASIC CONCEPTS AND WORKING PRINCIPLE
GEAR TRAIN- BASIC CONCEPTS AND WORKING PRINCIPLEselvakumar948
 
Verification of thevenin's theorem for BEEE Lab (1).pptx
Verification of thevenin's theorem for BEEE Lab (1).pptxVerification of thevenin's theorem for BEEE Lab (1).pptx
Verification of thevenin's theorem for BEEE Lab (1).pptxchumtiyababu
 
Engineering Drawing focus on projection of planes
Engineering Drawing focus on projection of planesEngineering Drawing focus on projection of planes
Engineering Drawing focus on projection of planesRAJNEESHKUMAR341697
 
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments""Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"mphochane1998
 
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptxOrlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptxMuhammadAsimMuhammad6
 
Computer Lecture 01.pptxIntroduction to Computers
Computer Lecture 01.pptxIntroduction to ComputersComputer Lecture 01.pptxIntroduction to Computers
Computer Lecture 01.pptxIntroduction to ComputersMairaAshraf6
 
A Study of Urban Area Plan for Pabna Municipality
A Study of Urban Area Plan for Pabna MunicipalityA Study of Urban Area Plan for Pabna Municipality
A Study of Urban Area Plan for Pabna MunicipalityMorshed Ahmed Rahath
 
Employee leave management system project.
Employee leave management system project.Employee leave management system project.
Employee leave management system project.Kamal Acharya
 
A CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptx
A CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptxA CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptx
A CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptxmaisarahman1
 
Tamil Call Girls Bhayandar WhatsApp +91-9930687706, Best Service
Tamil Call Girls Bhayandar WhatsApp +91-9930687706, Best ServiceTamil Call Girls Bhayandar WhatsApp +91-9930687706, Best Service
Tamil Call Girls Bhayandar WhatsApp +91-9930687706, Best Servicemeghakumariji156
 
Thermal Engineering Unit - I & II . ppt
Thermal Engineering  Unit - I & II . pptThermal Engineering  Unit - I & II . ppt
Thermal Engineering Unit - I & II . pptDineshKumar4165
 
Unleashing the Power of the SORA AI lastest leap
Unleashing the Power of the SORA AI lastest leapUnleashing the Power of the SORA AI lastest leap
Unleashing the Power of the SORA AI lastest leapRishantSharmaFr
 

Último (20)

Hospital management system project report.pdf
Hospital management system project report.pdfHospital management system project report.pdf
Hospital management system project report.pdf
 
Wadi Rum luxhotel lodge Analysis case study.pptx
Wadi Rum luxhotel lodge Analysis case study.pptxWadi Rum luxhotel lodge Analysis case study.pptx
Wadi Rum luxhotel lodge Analysis case study.pptx
 
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
 
Online food ordering system project report.pdf
Online food ordering system project report.pdfOnline food ordering system project report.pdf
Online food ordering system project report.pdf
 
Standard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power PlayStandard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power Play
 
DC MACHINE-Motoring and generation, Armature circuit equation
DC MACHINE-Motoring and generation, Armature circuit equationDC MACHINE-Motoring and generation, Armature circuit equation
DC MACHINE-Motoring and generation, Armature circuit equation
 
HOA1&2 - Module 3 - PREHISTORCI ARCHITECTURE OF KERALA.pptx
HOA1&2 - Module 3 - PREHISTORCI ARCHITECTURE OF KERALA.pptxHOA1&2 - Module 3 - PREHISTORCI ARCHITECTURE OF KERALA.pptx
HOA1&2 - Module 3 - PREHISTORCI ARCHITECTURE OF KERALA.pptx
 
HAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKAR
HAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKARHAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKAR
HAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKAR
 
GEAR TRAIN- BASIC CONCEPTS AND WORKING PRINCIPLE
GEAR TRAIN- BASIC CONCEPTS AND WORKING PRINCIPLEGEAR TRAIN- BASIC CONCEPTS AND WORKING PRINCIPLE
GEAR TRAIN- BASIC CONCEPTS AND WORKING PRINCIPLE
 
Verification of thevenin's theorem for BEEE Lab (1).pptx
Verification of thevenin's theorem for BEEE Lab (1).pptxVerification of thevenin's theorem for BEEE Lab (1).pptx
Verification of thevenin's theorem for BEEE Lab (1).pptx
 
Engineering Drawing focus on projection of planes
Engineering Drawing focus on projection of planesEngineering Drawing focus on projection of planes
Engineering Drawing focus on projection of planes
 
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments""Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"
 
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptxOrlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
 
Computer Lecture 01.pptxIntroduction to Computers
Computer Lecture 01.pptxIntroduction to ComputersComputer Lecture 01.pptxIntroduction to Computers
Computer Lecture 01.pptxIntroduction to Computers
 
A Study of Urban Area Plan for Pabna Municipality
A Study of Urban Area Plan for Pabna MunicipalityA Study of Urban Area Plan for Pabna Municipality
A Study of Urban Area Plan for Pabna Municipality
 
Employee leave management system project.
Employee leave management system project.Employee leave management system project.
Employee leave management system project.
 
A CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptx
A CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptxA CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptx
A CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptx
 
Tamil Call Girls Bhayandar WhatsApp +91-9930687706, Best Service
Tamil Call Girls Bhayandar WhatsApp +91-9930687706, Best ServiceTamil Call Girls Bhayandar WhatsApp +91-9930687706, Best Service
Tamil Call Girls Bhayandar WhatsApp +91-9930687706, Best Service
 
Thermal Engineering Unit - I & II . ppt
Thermal Engineering  Unit - I & II . pptThermal Engineering  Unit - I & II . ppt
Thermal Engineering Unit - I & II . ppt
 
Unleashing the Power of the SORA AI lastest leap
Unleashing the Power of the SORA AI lastest leapUnleashing the Power of the SORA AI lastest leap
Unleashing the Power of the SORA AI lastest leap
 

captcha as graphical passwords—a new security

  • 1. A Captcha as Graphical Password –A New Security primitive Based on Hard AI Problems Captcha as Graphical Passwords—A New Security Primitive Based on Hard AI Problems Contact: 9703109334, 9533694296 Email id: academicliveprojects@gmail.com, www.logicsystems.org.in ABSTRACT Many security primitives are based on hard mathematical problems. Using hard AI problems for security is emerging as an exciting new paradigm, but has been under-explored. In this paper, we present a new security primitive based on hard AI problems, namely, a novel family of graphical password systems built on top of Captcha technology, which we call Captcha as graphical passwords (CaRP). CaRP is both a Captcha and a graphical password scheme. CaRP addresses a number of security problems altogether, such as online guessing attacks, relay attacks, and, if combined with dual- view technologies, shoulder-surfing attacks. Notably, a CaRP password can be found only probabilistically by automatic online guessing attacks even if the password is in the search set. CaRP also offers a novel approach to address the well-known image hotspot problem in popular graphical password systems, such as PassPoints, that often leads to weak password choices. CaRP is not a panacea, but it offers reasonable security and usability and appears to fit well with some practical applications for improving online security. EXISTING SYSTEM:  The most notable primitive invented is Captcha, which distinguishes human users from computers by presenting a challenge, i.e., a puzzle, beyond the capability of computers but easy for humans. Captcha is now a standard Internet security technique to protect online email and other services from being abused by bots. DISADVANTAGES OF EXISTING SYSTEM:  This existing paradigm has achieved just a limited success as compared with the cryptographic primitives based on hard math problems and their wide applications.
  • 2. A Captcha as Graphical Password –A New Security primitive Based on Hard AI Problems  In this paper, we present a new security primitive based on hard AI problems, namely, a novel family of graphical password systems built on top of Captcha technology, which we call Captcha as graphical passwords (CaRP).  aRP is both a Captcha and a graphical password scheme. CaRP addresses a number of security problems altogether, such as online guessing attacks, relay attacks, and, if combined with dual-view technologies, shoulder-surfing attacks. ADVANTAGES OF PROPOSED SYSTEM:  CaRP offers protection against online dictionary attacks on passwords, which have been for long time a major security threat for various online services.  CaRP also offers protection against relay attacks, an increasing threat to bypass Captchas SYSTEM REQUIREMENTS: HARDWARE REQUIREMENTS:  System : Pentium IV 2.4 GHz.  Hard Disk : 40 GB.  Floppy Drive : 1.44 Mb.  Monitor : 15 VGA Colour.  Mouse : Logitech.  Ram : 512 Mb. Contact: 9703109334, 9533694296 PROPOSED SYSTEM: protection. Email id: academicliveprojects@gmail.com, www.logicsystems.org.in
  • 3. A Captcha as Graphical Password –A New Security primitive Based on Hard AI Problems SOFTWARE REQUIREMENTS:  Operating system : Windows XP/7.  Coding Language : ASP.net, C#.net  Tool : Visual Studio 2010  Database : SQL SERVER 2008 Bin B. Zhu, Jeff Yan, Guanbo Bao, Maowei Yang, and N ing Xu ,“Captcha as Graphical Passwords—A New Security Primitive Based on Hard AI Problems”, IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 9, NO. 6, JUNE 2014 Contact: 9703109334, 9533694296 REFERENCE: Email id: academicliveprojects@gmail.com, www.logicsystems.org.in