Password Salting

Password salting is a form of password encryption that involves appending a password to a given username and then hashing the new string of characters. This is usually done via an MD5 hashing algorithm. Password-salting is most commonly found within Linux operating systems, and it is generally considered a more secure password encryption model than any of the models used within the various Microsoft distributions.

When a username has been established, the user typically creates a password to associate with this username. After the user has submitted the password to the salt-enabled system, the system appends the password to the username. Then, the new string of characters is hashed. This is a very effective way of encrypting passwords because even if two different users coincidentally select the same password, their usernames will almost certainly be different, thereby resulting in a different hash value.

Post a Comment

0 Comments