You are on page 1of 16

PILLAI COLLEGE OF ENGINEERING

MINI PROJECT: Random Password


Generator
SEITB 2021-2022

Project Guide: K.S.Charumathi

Group Members: ITB450 Rutika Salunkhe


ITB417 Nishant Gharat
ITB448 Aishwarya Retawade
INTRODUCTION
Passwords remain a very widely used method for user authentication, despite widely
shared concerns about the level of security they provide.

We focus here on an important practical matter, namely how to make password more


secure and more convenient. Passwords can be stored either locally or on a trusted
server; most browsers provide a local storage password manager. 

Password Generator enables the user to generate the password of their choice like the 
number of words, small case alphabets, digits, etc. It also enables the user to check
the strength of the passwords. It also displays the no. of characters, no of alphabets,
and no of symbols used in the passwords.
Problem Definition
In this project our motto is to generate a random password based on user's need. User will input his/her need of no of digits, special character, small alphabets, capital alphabets and based on these numbers a random password will be generated.

After generating the random password a button of 'Copy to Clipboard' will provide the functionality of copying the generated password to our clipboard.

It also enables the users to check the strength of their passwords that they have had used on their multipurpose sites. It enables user to check the character they have used to create the password .
LITERATURE SURVEY

Sr.no Paper Name Author Year Conclusion

1 Graphical user A.H.Lashkari IEEE Resistance to common


authentication 2020 attacks of graphical
password algorithms.
2 Password generators Chris Mitchell July Systems designed to
2019 generate site-specific
passwords on demand.
EXISTING SYSTEM:

Priti Jadhao and Lalit present a survey on authentication password techniques.


They discussed about many techniques but do not ensure the security of a user,
since there is a very high chance of a user, coming across a previously used
password, thus making the password generators unreliable.

Zhou et. al. discussed about one-time password generating method.


Pseudo-Random Number Generator, on the grounds that it is generally created by
a physical action. A. Nitin et. al. discussed a new technique for generating a
complex password based on real components.

They proposed a new technique based on entropy to generate the password. An


entropy based password generator, will use components that change in real time,
to give us a new password, in every single hit of a button.
PROPOSED SYSTEM:

1. Our technique allows the user to choose length of password to be generated.

2. Longer and complex the password, more tedious job it is for the attacker to
crack.

3. Passwords must have blend of lower case and upper case letters, numbers,
commas, and various signs. 

4. However, in our proposed technique, user is given the choice to enter digits,
letter and special symbols. 

5. This makes it easier for the user to remember the password as it is generated
out of letters, digits and  special characters entered by user. 

6. It is always recommended to use different password for different devices. This


reduces chance of single  point of failure.
FLOWCHART
Requirements

HARDWARE : SOFTWARE:
• A basic computer with all I/O • Windows
Windows • Flask
• Visual Studio Code
devices
• Well connected internet service
connections.
Outputs: Password generator page
Outputs: Password generating option
Outputs: Copied to clipboard page
Applications
1. The benefits of using a random password generator are obvious: A strong
password generated online can help you protect the security of your personal
and professional email accounts, social network accounts , Wifi encryption,
banking and financial and saving accounts.
2. A password is your personal key to a Computer system.
3. Password helps to ensure that only authorized individuals Access computer
systems.
4. Password generator helps in OTP system.
5. All transactions and other changes made to system resources, including data.
Conclusion and Future scopes

 With these steps, we have successfully created a random password


generator project using  python. We used popular Flask and VS code
to rendering graphics in our display window and we also learned
about pyperclip and random library. We learned how to create
buttons, input text field and labels. In this way, we successfully
created  our password generator python project. 
References

[1] https://docs.python.org/3/library/tkinter.html 
[2] https://www.tutorialspoint.com/python3/python_gui_programming.htm 
[3] https://www.geeksforgeeks.org/python-tkinter-tutorial/ 
[4] https://www.geeksforgeeks.org/python-strings/ 
[5] https://stackoverflow.com/questions/51777956/link-gui-to-main-class 
Acknowledgement

We would like to express my special thanks of gratitude to our Prof.


K.S.Charumathi who gave us the golden opportunity to do this wonderful project
on the topic Random Password Generator, which also helped us in doing a lot of
Research and we came to know about so many new things we are really thankful
to you. Secondly we would also like to thank our friends who helped us a lot in
finalizing this project within the limited time frame. 
THANK YOU

You might also like