SafePass : Reinventing Digital Access with Visual Cryptography, Steganography, and Multi-Factor Authentication

Authors

  • Mansi Chauhan  Department of Computer Science and Engineering, PIET, Vadodara, Gujarat, India
  • Vraj Limbachiya  Department of Computer Science and Engineering, PIET, Vadodara, Gujarat, India
  • Naisargi Shah  Department of Computer Science and Engineering, PIET, Vadodara, Gujarat, India
  • Riya Shah  Department of Computer Science and Engineering, PIET, Vadodara, Gujarat, India
  • Yassir Farooqui  Department of Computer Science and Engineering, PIET, Vadodara, Gujarat, India

DOI:

https://doi.org//10.32628/CSEIT2490214

Keywords:

Secure Login, text to image, Visual Cryptography Scheme, Steganography.

Abstract

Safe-Pass presents a user-friendly and secure solution for simplifying digital access. With a downloadable application that operates seamlessly across your devices, it eliminates the inconvenience of traditional passwords. The process begins with accessing the Master password app through a distinctive image-based authentication. Operating inconspicuously in the background, the app not only enhances the strength of your existing passwords but also manages and facilitates automatic logins. This system offers adaptable security options, enabling swift access through a single factor or heightened security through the combination of multiple factors. Addressing the persistent threat of phishing, wherein sensitive user information is compromised, we introduce an innovative approach leveraging Visual Cryptography and Steganography for enhanced online security. Our method involves the application of Visual Cryptography to confidential credentials, generating two shares. One share is stored on the server, while the other is concealed within a reCAPTCHA image or a user-defined image through Steganography. During login attempts, users provide their username along with the reCAPTCHA image or chosen image. Successful authentication grants access, while repeated failed attempts trigger email notifications. Master Login prioritizes user privacy, safeguarding passwords as individual and exclusive data. Data sharing or selling is never practiced, ensuring the confidentiality of user information.

References

  1. B. Le Thanh Thai, H. Tanaka, and K. Watanabe, “Improved scheme and evaluation method for progressive visual cryptography,” Eurasip Journal on Information Security, vol. 2022, no. 1, 2022, doi: 10.1186/s13635-022-00136-7.
  2. P. Anghelescu, I. M. Ionescu, and M. B. Bodea, “Design and implementation of a visual cryptography application,” Proceedings of the 12th International Conference on Electronics, Computers and Artificial Intelligence, ECAI 2020, pp. 1–4, 2020, doi: 10.1109/ECAI50035.2020.9223191.
  3. S. Khaimar and R. Kharat, “Online Fraud transaction prevention system using extended visual cryptography and QR code,” Proceedings - 2nd International Conference on Computing, Communication, Control and Automation, ICCUBEA 2016, 2017, doi: 10.1109/ICCUBEA.2016.7860061.
  4. M. A. Islam, M. A. A. K. Riad, and T. S. Pias, “Enhancing Security of Image Steganography Using Visual Cryptography,” International Conference on Robotics, Electrical and Signal Processing Techniques, pp. 694–698, 2021, doi: 10.1109/ICREST51555.2021.9331225.
  5. D. R. Ibrahim, J. Sen Teh, and R. Abdullah, “An overview of visual cryptography techniques,” Multimedia Tools and Applications, vol. 80, no. 21–23, pp. 31927–31952, 2021, doi: 10.1007/s11042-021-11229-9.
  6. J. Tripathi, A. Saini, Kishan, Nikhil, and Shazad, “Enhanced Visual Cryptography: An Augmented Model for Image Security,” Procedia Computer Science, vol. 167, no. 2019, pp. 323–333, 2020, doi: 10.1016/j.procs.2020.03.232.
  7. S. Almutairi, S. Manimurugan, and M. Aborokbah, “A new secure transmission scheme between senders and receivers using HVCHC without any loss,” Eurasip Journal on Wireless Communications and Networking, vol. 2019, no. 1, 2019, doi: 10.1186/s13638-019-1399-z.
  8. Y. H. Chen and J. S. T. Juan, “XOR-Based (n, n) Visual Cryptography Schemes for Grayscale or Color Images with Meaningful Shares,” Applied Sciences (Switzerland), vol. 12, no. 19, pp. 1–17, 2022, doi: 10.3390/app121910096.
  9. F. Liu and C. Wu, “Embedded extended visual cryptography schemes,” IEEE Transactions on Information Forensics and Security, vol. 6, no. 2, pp. 307–322, 2011, doi: 10.1109/TIFS.2011.2116782.
  10. L. Wang, B. Yan, H. M. Yang, and J. S. Pan, “Flip extended visual cryptography for grayscale and color cover images,” Symmetry, vol. 13, no. 1, pp. 1–23, 2021, doi: 10.3390/sym13010065.
  11. X. Yan, Y. Lu, L. Liu, and X. Song, “Reversible Image Secret Sharing,” IEEE Transactions on Information Forensics and Security, vol. 15, pp. 3848–3858, 2020, doi: 10.1109/TIFS.2020.3001735.
  12. C. Hegde, S. Manu, P. D. Shenoy, K. R. Venugopal, and L. M. Patnaik, “Secure authentication using image processing and visual cryptography for banking applications,” Proceedings of the 2008 16th International Conference on Advanced Computing and Communications, ADCOM 2008, no. Vc, pp. 65–72, 2008, doi: 10.1109/ADCOM.2008.4760429.
  13. Y. F. Chang, W. L. Tai, and Y. T. Huang, “Privacy-Preserved Image Protection Supporting Different Access Rights,” Applied Sciences (Switzerland), vol. 12, no. 23, 2022, doi: 10.3390/app122312335.
  14. A. G. Bhosale and V. S. Patil, “A (2, 2) Visual Cryptography Technique to Share Two Secrets,” Proceedings of the 5th International Conference on Inventive Computation Technologies, ICICT 2020, pp. 563–569, 2020, doi: 10.1109/ICICT48043.2020.9112420.
  15. M. Z. Salim, A. J. Abboud, and R. Yildirim, “A visual cryptography-based watermarking approach for the detection and localization of image forgery,” Electronics (Switzerland), vol. 11, no. 1, 2022, doi: 10.3390/electronics11010136.
  16. V. V. Panchbhai, “A Review on Visual Secret Sharing Schemes for Binary, Gray & Color Image,” Bioscience Biotechnology Research Communications, vol. 13, no. 14, pp. 268–272, 2020, doi: 10.21786/bbrc/13.14/63.
  17. B. Yan, Y. Xiang, and G. Hua, “Improving the Visual Quality of Size-Invariant Visual Cryptography for Grayscale Images: An Analysis-by-Synthesis (AbS) Approach,” IEEE Transactions on Image Processing, vol. 28, no. 2, pp. 896–911, 2019, doi: 10.1109/TIP.2018.2874378.
  18. Y. G. Yang, B. P. Wang, Y. L. Yang, Y. H. Zhou, W. M. Shi, and X. Liao, “Visually meaningful image encryption based on universal embedding model,” Information Sciences, vol. 562, pp. 304–324, 2021, doi: 10.1016/j.ins.2021.01.041.
  19. L. Ren and D. Zhang, “A Privacy-Preserving Biometric Recognition System with Visual Cryptography,” Advances in Multimedia, vol. 2022, no. 1, 2022, doi: 10.1155/2022/1057114.
  20. P. Kashyap and A. Renuka, “Visual Cryptography for colour images using multilevel thresholding,” Proceedings of the 3rd International Conference on Inventive Systems and Control, ICISC 2019, no. Icisc, pp. 567–572, 2019, doi: 10.1109/ICISC44355.2019.9036432.

Downloads

Published

2024-03-11

Issue

Section

Research Articles

How to Cite

[1]
Mansi Chauhan, Vraj Limbachiya, Naisargi Shah, Riya Shah, Yassir Farooqui, " SafePass : Reinventing Digital Access with Visual Cryptography, Steganography, and Multi-Factor Authentication, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 10, Issue 2, pp.120-128, March-April-2024. Available at doi : https://doi.org/10.32628/CSEIT2490214