[development] Securing Login: MD5 password hashing using javascript

Syscrusher scott at 4th.com
Wed Nov 9 18:37:18 UTC 2005


On Wednesday 09 November 2005 11:30, Khalid B wrote:
> I have to admit that yours is far better, but since I am no security
> guru

Neither am I. :-)

I make no claims that my scheme is "secure", only that it is "less insecure"
than sending the actual password MD5 across the wire.

Scott

-- 
-------------------------------------------------------------------------------
Scott Courtney     Drupal user name: "syscrusher"   http://drupal.org/user/9184
scott at 4th dot com       Drupal projects: http://drupal.org/project/user/9184
Sandbox:  http://cvs.drupal.org/viewcvs/drupal/contributions/sandbox/syscrusher


More information about the development mailing list