Password cracking

In cryptanalysis and computer security, password cracking is the process of recovering passwords from data that have been stored in or transmitted by a computer system. A common approach (brute-force attack) is to try guesses repeatedly for the password and check them against an available cryptographic hash of the password.[1]

The purpose of password cracking might be to help a user recover a forgotten password (installing an entirely new password is less of a security risk, but it involves System Administration privileges), to gain unauthorized access to a system, or as a preventive measure by system administrators to check for easily crackable passwords. On a file-by-file basis, password cracking is utilized to gain access to digital evidence for which a judge has allowed access but the particular file's access is restricted.

Time needed for password searches

The time to crack a password is related to bit strength (see password strength), which is a measure of the password's entropy, and the details of how the password is stored. Most methods of password cracking require the computer to produce many candidate passwords, each of which is checked. One example is brute-force cracking, in which a computer tries every possible key or password until it succeeds. More common methods of password cracking, such as dictionary attacks, pattern checking, word list substitution, etc. attempt to reduce the number of trials required and will usually be attempted before brute force. Higher password bit strength exponentially increases the number of candidate passwords that must be checked, on average, to recover the password and reduces the likelihood that the password will be found in any cracking dictionary.[2]

The ability to crack passwords using computer programs is also a function of the number of possible passwords per second which can be checked. If a hash of the target password is available to the attacker, this number can be quite large. If not, the rate depends on whether the authentication software limits how often a password can be tried, either by time delays, CAPTCHAs, or forced lockouts after some number of failed attempts. Another situation where quick guessing is possible is when the password is used to form a cryptographic key. In such cases, an attacker can quickly check to see if a guessed password successfully decodes encrypted data.

For some kinds of password hash, ordinary desktop computers can test over a hundred million passwords per second using password cracking tools running on a general purpose CPU and billions of passwords per second using GPU-based password cracking tools.[3][4][5] See: John the Ripper benchmarks.[6] The rate of password guessing depends heavily on the cryptographic function used by the system to generate password hashes. A suitable password hashing function, such as bcrypt, is many orders of magnitude better than a naive function like simple MD5 or SHA. A user-selected eight-character password with numbers, mixed case, and symbols, with commonly selected passwords and other dictionary matches filtered out, reaches an estimated 30-bit strength, according to NIST. 230 is only one billion permutations [7] and would be cracked in seconds if the hashing function is naive. When ordinary desktop computers are combined in a cracking effort, as can be done with botnets, the capabilities of password cracking are considerably extended. In 2002, distributed.net successfully found a 64-bit RC5 key in four years, in an effort which included over 300,000 different computers at various times, and which generated an average of over 12 billion keys per second.[8] Graphics processors can speed up password cracking by a factor of 50 to 100 over general purpose computers. As of 2011, available commercial products claim the ability to test up to 2,800,000,000 passwords a second on a standard desktop computer using a high-end graphics processor.[9] Such a device can crack a 10 letter single-case password in one day. Note that the work can be distributed over many computers for an additional speedup proportional to the number of available computers with comparable GPUs.

Despite their capabilities, desktop CPUs are slower at cracking passwords than purpose-built password breaking machines. In 1998, the Electronic Frontier Foundation (EFF) built a dedicated password cracker using ASICs, as opposed to general purpose CPUs. Their machine, Deep Crack, broke a DES 56-bit key in 56 hours, testing over 90 billion keys per second.[10] In 2010, the Georgia Tech Research Institute developed a method of using GPGPU to crack passwords, coming up with a minimum secure password length of 12 characters.[11][12][13]

Easy to remember, hard to guess

A password that is easy to remember is generally also easy for an attacker to guess.[14] Passwords that are difficult to remember will reduce the security of a system because (a) users might need to write down or electronically store the password using an insecure method, (b) users will need frequent password resets and (c) users are more likely to re-use the same password. Similarly, the more stringent requirements for password strength, e.g. "have a mix of uppercase and lowercase letters and digits" or "change it monthly", the greater the degree to which users will subvert the system.[15]

In "The Memorability and Security of Passwords",[16] Jeff Yan et al. examines the effect of advice given to users about a good choice of password. They found that passwords based on thinking of a phrase and taking the first letter of each word are just as memorable as naively selected passwords, and just as hard to crack as randomly generated passwords. Combining two unrelated words is another good method. Having a personally designed "Algorithm" for generating obscure passwords is another good method. In the latest improvements, more and more people are noticing change in the way that passwords are secured.

However, asking users to remember a password consisting of a “mix of uppercase and lowercase characters” is similar to asking them to remember a sequence of bits: hard to remember, and only a little bit harder to crack (e.g. only 128 times harder to crack for 7-letter passwords, less if the user simply capitalizes one of the letters). Asking users to use "both letters and digits" will often lead to easy-to-guess substitutions such as 'E' → '3' and 'I' → '1', substitutions which are well known to attackers. Similarly typing the password one keyboard row higher is a common trick known to attackers.

Research detailed in an April 2015 paper by several professors at Carnegie Mellon University shows that people's choices of password structure often follow several known patterns. As a result, passwords may be much more easily cracked then their mathematical probabilities would otherwise indicate. Passwords containing one digit, for example, disproportionately include it at the end of the password.[17]

Incidents

On July 16, 1998, CERT reported an incident where an attacker had found 186,126 encrypted passwords. By the time they were discovered, they had already cracked 47,642 passwords.[18]

In December 2009, a major password breach of the Rockyou.com website occurred that led to the release of 32 million passwords. The attacker then leaked the full list of the 32 million passwords (with no other identifiable information) to the internet. Passwords were stored in cleartext in the database and were extracted through a SQL Injection vulnerability. The Imperva Application Defense Center (ADC) did an analysis on the strength of the passwords.[19]

In June 2011, NATO (North Atlantic Treaty Organization) experienced a security breach that led to the public release of first and last names, usernames, and passwords for more than 11,000 registered users of their e-bookshop. The data were leaked as part of Operation AntiSec, a movement that includes Anonymous, LulzSec, as well as other hacking groups and individuals.[20]

On July 11, 2011, Booz Allen Hamilton, a large American Consulting firm that does a substantial amount of work for the Pentagon, had their servers hacked by Anonymous and leaked the same day. "The leak, dubbed 'Military Meltdown Monday,' includes 90,000 logins of military personnel—including personnel from USCENTCOM, SOCOM, the Marine Corps, various Air Force facilities, Homeland Security, State Department staff, and what looks like private sector contractors."[21] These leaked passwords wound up being hashed in Sha1, and were later decrypted and analyzed by the ADC team at Imperva, revealing that even military personnel look for shortcuts and ways around the password requirements.[22]

On July 18, 2011, Microsoft Hotmail banned the password: "123456".[23]

Prevention

Main article: Shadow password

The best method of preventing a password from being cracked is to ensure that attackers cannot get access even to the hashed password. For example, on the Unix operating system, hashed passwords were originally stored in a publicly accessible file /etc/passwd. On modern Unix (and similar) systems, on the other hand, they are stored in the file /etc/shadow, which is accessible only to programs running with enhanced privileges (i.e., "system" privileges). This makes it harder for a malicious user to obtain the hashed passwords in the first instance. Unfortunately, many common Network Protocols transmit passwords in cleartext or use weak challenge/response schemes.[24][25]

Modern Unix Systems have replaced traditional DES-based password hashing function crypt() with stronger methods such as bcrypt and scrypt.[26] Other systems have also begun to adopt these methods. For instance, the Cisco IOS originally used a reversible Vigenère cipher to encrypt passwords, but now uses md5-crypt with a 24-bit salt when the "enable secret" command is used.[27] These newer methods use large salt values which prevent attackers from efficiently mounting offline attacks against multiple user accounts simultaneously. The algorithms are also much slower to execute which drastically increases the time required to mount a successful offline attack.[28]

Many hashes used for storing passwords, such as MD5 and the SHA family, are designed for fast computation and efficient implementation in hardware. As a result, they are ineffective in preventing password cracking, especially with methods like rainbow tables. Using key stretching Algorithms, such as PBKDF2, to form password hashes can significantly reduce the rate at which passwords can be tested.

Solutions like a security token give a formal proof answer by constantly shifting password. Those solutions abruptly reduce the timeframe for brute forcing (attacker needs to break and use the password within a single shift) and they reduce the value of the stolen passwords because of its short time validity.

In 2013 a long-term Password Hashing Competition was announced to choose a new, standard algorithm for password hashing.[29]

Software

There are many password cracking software tools, but the most popular[30] are Aircrack, Cain and Abel, John the Ripper, Hashcat, Hydra, DaveGrohl and ElcomSoft. Many litigation support software packages also include password cracking functionality. Most of these packages employ a mixture of cracking strategies, algorithm with brute force and dictionary attacks proving to be the most productive.

The increased availability of computing power and beginner friendly automated password cracking software for a number of protection schemes has allowed the activity to be taken up by script kiddies.[31]

References

  1. Montoro, Massimiliano (2009). "Brute-Force Password Cracker". Oxid.it. Retrieved 13 August 2013.
  2. Lundin, Leigh (2013-08-11). "PINs and Passwords, Part 2". Passwords. Orlando: SleuthSayers.
  3. oclHashcat-lite – advanced password recovery. Hashcat.net. Retrieved on 2013-01-31.
  4. Alexander, Steven. (June 20, 2012) The Bug Charmer: How long should passwords be?. Bugcharmer.blogspot.com. Retrieved on 2013-01-31.
  5. Cryptohaze Blog: 154 Billion NTLM/sec on 10 hashes. Blog.cryptohaze.com (2012-07-15). Retrieved on 2013-01-31.
  6. John the Ripper benchmarks. openwall.info (2010-03-30). Retrieved on 2013-01-31.
  7. "Electronic Authentication Guideline" (PDF). NIST. Retrieved March 27, 2008.
  8. "64-bit key project status". Distributed.net. Retrieved March 27, 2008.
  9. ElcomSoft Password Recovery Speed table, NTLM passwords, Nvidia Tesla S1070 GPU, accessed 2011-2-1
  10. "EFF DES Cracker machine brings honesty to crypto debate". EFF. Retrieved March 27, 2008.
  11. "Teraflop Troubles: The Power of Graphics Processing Units May Threaten the World's Password Security System". Georgia Tech Research Institute. Retrieved 2010-11-07.
  12. "Want to deter hackers? Make your password longer". MSNBC. 2010-08-19. Retrieved 2010-11-07.
  13. Walters, Dave (September 2, 2010). "The Rise of The Programmable GPU – And The Death Of The Modern Password". Techdrawl. Archived from the original on February 21, 2011. Retrieved 2010-11-07.
  14. Vance, Ashlee (January 20, 2010). "If Your Password Is 123456, Just Make It HackMe". The New York Times.
  15. Managing Network Security. Fred Cohen & Associates. All.net. Retrieved on 2013-01-31.
  16. Yan, J.; Blackwell, A.; Anderson, R.; Grant, A. (2004). "Password Memorability and Security: Empirical Results" (PDF). IEEE Security & Privacy Magazine. 2 (5): 25. doi:10.1109/MSP.2004.81.
  17. Steinberg, Joseph (April 21, 2015). "New Technology Cracks 'Strong' Passwords – What You Need To Know". Forbes.
  18. "CERT IN-98.03". Retrieved 2009-09-09.
  19. "Consumer Password Worst Practices" (PDF).
  20. "NATO Hack Attack". Retrieved July 24, 2011.
  21. "Anonymous Leaks 90,000 Military Email Accounts in Latest Antisec Attack". July 11, 2011.
  22. "Military Password Analysis". July 12, 2011.
  23. "Microsoft's Hotmail Bans 123456". Imperva. July 18, 2011. Archived from the original on March 27, 2012.
  24. Singer, Abe (November 2001). "No Plaintext Passwords" (PDF). ;login:. 26 (7): 83–91. Archived from the original (PDF) on September 24, 2006.
  25. Cryptanalysis of Microsoft's Point-to-Point Tunneling Protocol. Schneier.com (2011-07-07). Retrieved on 2013-01-31.
  26. A Future-Adaptable Password Scheme. Usenix.org (2002-03-13). Retrieved on 2013-01-31.
  27. MDCrack FAQ 1.8. None. Retrieved on 2013-01-31.
  28. Password Protection for Modern Operating Systems. Usenix.org. Retrieved on 2013-01-31.
  29. "Password Hashing Competition". Retrieved March 3, 2013.
  30. "Top 10 Password Crackers". Sectools. Retrieved 2008-11-01.
  31. Anderson, Nate (Mar 24, 2013). "How I became a password cracker: Cracking passwords is officially a "script kiddie" activity now.". Ars Technica. Retrieved 24 March 2013.

External links

This article is issued from Wikipedia - version of the 11/21/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.