Skip to content

Welcome to FibroHash! FibroHash is a unique password generation tool that combines the mathematical properties of the Fibonacci sequence with custom base conversions to create secure and personalized passwords.

License

Notifications You must be signed in to change notification settings

SpyrosLefkaditis/fibrohash

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

15 Commits
 
 
 
 
 
 
 
 

Repository files navigation

FibroHash

Welcome to FibroHash! FibroHash is a unique password generation tool that combines the mathematical properties of the Fibonacci sequence with custom base conversions to create secure and personalized passwords.

Overview

FibroHash generates passwords based on user input using a combination of:

  • Fibonacci Sequence Summation: Using specific ranges of Fibonacci numbers.
  • Custom Base Conversion: Encoding results into a base-34 numeral system.
  • Password Formatting: Customizing and formatting the password for added complexity.

How It Works

1. Fibonacci Sequence Summation

FibroHash utilizes Fibonacci numbers from the following ranges:

  • Fibonacci numbers from 35 to 45
  • Fibonacci numbers from 100 to 110

These numbers are summed and used in subsequent calculations.

2. Custom Base Conversion

The results of the Fibonacci summation are converted into a custom base-34 numeral system, which includes digits 0-9 and lowercase letters a-z.

3. Password Generation

  • User Input: The user's input string is used to calculate ASCII values.
  • Fibonacci Summation: Sums are divided by the ASCII sum of the first three characters of the user input.
  • Bitwise Operations: The results are combined using bitwise operations.
  • Base-34 Encoding: The final result is converted into a base-34 string and formatted.

4. Final Formatting

The final password is generated by:

  • Capitalizing Specific Characters: Certain characters in the base-34 password are capitalized.
  • Appending Additional Components: Derived components are added to the final password.

Getting Started

Prerequisites

  • Python 3.x installed on your system.

Installation

Clone the repository and navigate to the project directory:

git clone https://github.com/SpyrosLefkaditis/fibrohash.git
cd fibrohash
Running FibroHash
To generate a password using FibroHash, run the following command:
 # On Linux systems
chmod +x init.sh
./init.sh
# On non-Linux systems
python3 main.py    

This command will execute main.py, which contains the core logic for generating the password. Ensure that init.sh has execute permissions:


Explanation
FibroHash uses a unique approach for generating passwords:

Mathematical Security: By incorporating Fibonacci numbers, the process leverages complex mathematical sequences that add unpredictability.
Custom Encoding: The base-34 encoding ensures a wide range of characters, increasing the password's complexity.
Personalization: The password generation is based on user input, making each password unique and tailored.
This combination of mathematical rigor and custom encoding provides a high level of security and uniqueness for generated passwords.

Example
To generate a password, simply enter a string with at least 3 characters when prompted. The script will process the input and generate a secure password based on the FibroHash algorithm.

sh
Copy code
Enter a string to customize your password: example
Generated Password: <Your Generated Password>
ASCII Art
FibroHash includes a custom ASCII art logo:

plaintext
Copy code
$$$$$$$$\\ $$$$$$\\ $$$$$$$\\  $$$$$$$\\   $$$$$$\\  $$\\   $$\\  $$$$$$\\   $$$$$$\\  $$\\   $$\\
$$  _____|\\_$$  _|$$  __$$\\ $$  __$$\\ $$  __$$\\ $$ |  $$ |$$  __$$\\ $$  __$$\\ $$ |  $$ |
$$ |        $$ |  $$ |  $$ |$$ |  $$ |$$ /  $$ |$$ |  $$ |$$ /  $$ |$$ /  \\__|$$ |  $$ |
$$$$$\\      $$ |  $$$$$$$$\\ |$$$$$$$  |$$ |  $$ |$$$$$$$$ |$$$$$$$$ |\\$$$$$$\\  $$$$$$$$ |
$$  __|     $$ |  $$  __$$\\ $$  __$$< $$ |  $$ |$$  __$$ |$$  __$$ | \\____$$\\ $$  __$$ |
$$ |        $$ |  $$ |  $$ |$$ |  $$ |$$ |  $$ |$$ |  $$ |$$ |  $$ |$$\\   $$ |$$ |  $$ |
$$ |      $$$$$$\\ $$$$$$$  |$$ |  $$ | $$$$$$  |$$ |  $$ |$$ |  $$ |\\$$$$$$  |$$ |  $$ |
\\__|      \\______|\\_______/ \\__|  \\__| \\______/ \\__|  \\__|\\__|  \\__| \\______/ \\__|  \\__|
Conclusion
FibroHash provides an innovative approach to password generation by integrating mathematical sequences with custom encoding. This ensures that each password is both secure and personalized. For any questions or further information, feel free to reach out!

Happy hashing! 🚀



This `README.md` provides a clear overview of FibroHash, instructions for running the script, and explains why this method is effective for generating passwords.

About

Welcome to FibroHash! FibroHash is a unique password generation tool that combines the mathematical properties of the Fibonacci sequence with custom base conversions to create secure and personalized passwords.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published