SlideShare a Scribd company logo
1 of 29
Sanjay Goel & Damira Pon
University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 1
Password
Authentication
& Protection
Sanjay Goel & Damira Pon
University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 2
• Passwords are cheap to deploy, but also act as the first
line of defense in a security arsenal.
– They are also often the weakest link.
• Examples of what they protect:
– ATMs and bank accounts
– Nuclear power and other critical infrastructure systems
– Company proprietary information and systems
– Email accounts (Gmail, Hotmail, Yahoo, AOL, etc.)
– Student information (e.g. MyUalbany & WebCT)
Passwords
Why Are They Important?
Sanjay Goel & Damira Pon
University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 3
• Passwords have been used for centuries, e.g. guards and
sentries
• Passwords = secret authentication code used for access.
αυθεντικός = real or genuine, from 'authentes' = author
• Answers the question: How do you prove to someone that
you are who you claim to be?
• Authentication methods:
– What you know (Passwords, Secret keys)
– Where you are (IP Addresses)
– What you are (Biometrics)
– What you have (Secure tokens)
Passwords
Authentication
Sanjay Goel & Damira Pon
University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 4
• Authentication (& Identification)
– Establishes that the user is who they say they are
(credentials).
• Authorization
– The process used to decide if the authenticated person
is allowed to access specific information or functions.
• Access Control
– Restriction of access (includes authentication &
authorization)
Passwords
AAA of Password Security
Sanjay Goel & Damira Pon
University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 5
Filing System
Clear text
Dedicated Authentication Server
Clear text
Encrypted
Password + Encryption = bf4ee8HjaQkbw
Hashed
Password + Hash function =
aad3b435b51404eeaad3b435b51404ee
Salted Hash
(Username + Salt + Password) + Hash function =
e3ed2cb1f5e0162199be16b12419c012
Passwords
How Can Passwords Be Stored?
Sanjay Goel & Damira Pon
University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 6
Passwords
How Are Passwords Stored? - Hashing
• Usually stored as hashes (not plain text)
– Plain-text is converted into a message
digest through use of a hashing algorithm
(i.e. MD5, SHA)
Sanjay Goel & Damira Pon
University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 7
Passwords
How Are Passwords Stored? - Hashing
• Hash function H must have some properties:
– One-way: given H(password), hard to find password
• No known algorithm better than trial and error
– Collision-resistant: given H(password1), hard to
find password2 such that: H(password1) = H(password2)
– It should even be hard to find any pair p1,p2 s.t.
H(p1)=H(p2)
Sanjay Goel & Damira Pon
University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 8
Passwords
How Are Passwords Stored? – Early UNIX Systems
• In past UNIX systems, password used
modified DES (encryption algorithm) as if it
were a hash function
– Encrypts NULL string using password as the key (truncates
passwords to 8 characters!)
– Caused artificial slowdown: ran DES 25 times
• Also stored password file in directory:
/etc/passwd/
– World-readable (anyone who accessed the machine would
be able to copy the password file to crack at their leisure)
– Contained userIDs/groupIDs used by many system
programs
– Can instruct modern UNIXes to use MD5 hash function
Sanjay Goel & Damira Pon
University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 9
Passwords
Plain Text Security Issues
System administrator at MIT was editing the
password file and another was editing the
daily message (appeared on everyone’s login
terminal). Due to a software error, the editor
files were switched and the password file was
printed every time someone logged in.
- Robert Morris & Ken Thompson (April 3, 1978)
Sanjay Goel & Damira Pon
University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 10
• Password hashes stored in /etc/shadow directory (or
similar)
– only readable by system administrator (root)
• Less sensitive information still in /etc/password
• Added expiration dates for passwords
• Early “shadow” implementations on Linux called the
login program which had a buffer overflow!
Passwords
How Are Passwords Stored? - Newer UNIX Systems
Sanjay Goel & Damira Pon
University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 11
Passwords
How Are Passwords Stored? – Windows NT/2k/XP/Vista
• Uses 2 functions for “hashing” passwords:
1. LAN Manager hash (LM hash)
– Password is padded with zeros until there are 14 characters.
– It is then converted to uppercase and split into two 7-character
pieces
– Each half is encrypted using an 8-byte DES (data encryption
standard) key
– Result is combined into a 16-byte, one way hash value
2. NT hash (NT hash)
– Converts password to Unicode and uses MD4 hash algorithm to
obtain a 16-byte value
• Hashes stored in Security Accounts Manager (SAM)
– Locked within system kernel when system is running.
– Location - C:WINNTSYSTEM32CONFIG
• SYSKEY
– Utility which moves the encryption key for the SAM database off of
the computer
Sanjay Goel & Damira Pon
University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 12
Passwords
Impact on Security
• Simple hacking tools are available to anyone who
looks for them on the Internet.
• Tools such as LOphtCrack allow admittance into
almost anyone's account if a simple eight-digit
password is used.
People are frightened when they learn that using only an eight-
digit password with standard numbers and letters will allow
anyone to figure out their passwords in less than two minutes
when one downloads a publicly available tool like LOphtCrack
from the Internet. This was the kind of tool which we found
(in Al Qaeda’s arsenal), nothing terribly sophisticated.
- Richard Clark, Presidents Advisor on Cyber Security (2001-2003)
• Sometimes even hacking tools aren’t even necessary
Sanjay Goel & Damira Pon
University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 13
• Disclosure
– Voluntary disclosure of information
– Inadequate guarding of system passwords
• Inference
– Known pattern to creation of passwords
– Use of generated passwords with predictable algorithm
• Exposure
– Accidental release of password
• Loss
– Forgetting to remember passwords
– Can lead to creation of easy passwords
Passwords
Threats to Password Security, Part 1
Sanjay Goel & Damira Pon
University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 14
• Snooping/Eavesdropping
– Keyloggers
– Network sniffing (intercepting of network
communication where a password is submitted)
• Guessing
– Limited amount of choices which can be figured
out through process of elimination
– Use of blank/common passwords, passwords
which can be figured out by knowing name of
relatives, pets, etc.
• Cracking
– Automated “guessing”
Passwords
Threats to Password Security, Part 2
Sanjay Goel & Damira Pon
University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 15
Passwords
Why Cracking is Possible
• Passwords are NOT truly random
– 52 upper/lowercase letters, 10 digits, and 32
punctuation symbols equals  6 quadrillion possible
8-character passwords
– People like to use dictionary words, relative and pet
names equaling  1 million common passwords
– On average, each person has 8-12 passwords:
– Different systems impose different password
requirements.
– Passwords need to be changed often.
– Some passwords are only used occasionally.
Sanjay Goel & Damira Pon
University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 16
Passwords
Dictionary Attack
• Attacker can compute H(word) for every word in a
dictionary and see if the result is in the password file
• With 1,000,000-word dictionary and assuming 10
guesses per second, brute-force online attack takes
50,000 seconds (14 hours) on average
– This is very conservative; Offline attack is much
faster!
Sanjay Goel & Damira Pon
University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 17
Passwords
Types of Password Cracking
• Dictionary Attack
– Quick technique that tries every word in a specific dictionary
• Hybrid Attack
– Adds numbers or symbols to the end of a word
• Brute Force Attack
– Tries all combinations of letters, numbers & symbols
• Popular programs for Windows password cracking
– LophtCrack (discontinued by Symantec when acquired @stake)
– Cain & Abel (UNIX)
– John the Ripper (UNIX)
– Sam Inside
Sanjay Goel & Damira Pon
University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 18
• Salting requires adding a random piece of data and to the password
before hashing it.
– This means that the same string will hash to different values at different
times
– Users with same password have different entries in the password file
– Salt is stored with the other data as a complete hash
• Hacker has to get the salt add it to each possible word and then
rehash the data prior to comparing with the stored password.
Passwords
Cracking Protection - Salting
Sanjay Goel & Damira Pon
University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 19
• Without salt, attacker
can precompute hashes
of all dictionary words
once for all password
entries
– Same hash function on all
UNIX machines
– Identical passwords hash
to identical values; one
table of hash values can
be used for all password
files
Passwords
Cracking Protection - Salting Advantages
• With salt, attacker
must compute hashes
of all dictionary words
once for each
password entry
– With 12-bit random salt,
same password can
hash to 212 different
hash values
– Attacker must try all
dictionary words for
each salt value in the
password file
Sanjay Goel & Damira Pon
University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 20
• The same password can be rehashed many times over
to make it more difficult for the hacker to crack the
password.
• This means that the precompiled dictionary hashes are
not useful since the iteration count is different for
different systems
– Dictionary attack is still possible!
Passwords
Cracking Protection - Iteration Count
Sanjay Goel & Damira Pon
University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 21
• TRANSFORMED PASSWORD
– Password transformed using
one way function before
transmission
– Prevents eavesdropping but
not replay
• CHALLENGE-RESPONSE
– Server sends a random value
(challenge) to the client along
with the authentication
request. This must be
included in the response
– Protects against replay
Passwords
Authentication Protocols
• TIME STAMP
– The authentication from the
client to server must have
time-stamp embedded
– Server checks if the time is
reasonable
– Protects against replay
– Depends on
synchronization of clocks
on computers
• ONE-TIME PASSWORD
– New password obtained by
passing user-password
through one-way function n
times which keeps
incrementing
– Protects against replay as
well as eavesdropping
Sanjay Goel & Damira Pon
University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 22
• User and system share a
secret key
• Challenge: system
presents user with some
string
• Response: user
computes response
based on secret key and
challenge
– Secrecy: difficult to
recover key from response
– One-way hashing or
symmetric encryption
work well
Passwords
Challenge Response
– Freshness: if challenge is
fresh and unpredictable,
attacker on the network
cannot replay an old
response
– For example, use a
fresh random number
for each challenge
• Good for systems with
pre-installed secret keys
– Car keys; military friend-or-
foe identification
Sanjay Goel & Damira Pon
University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 23
• Personal Tokens are
hardware devices that
generate unique strings that
are usually used in
conjunction with passwords
for authentication
• A variety of different physical
forms of tokens exist
– e.g. hand-held devices,
Smart Cards, PCMCIA
cards, USB tokens
• Different types of tokens
exist:
Passwords
Personal Token Authentication
– Storage Token: A secret value
that is stored on a token and is
available after the token has
been unlocked using a PIN
– Synchronous One-time
Password Generator: Generate
a new password periodically (e.g.
each minute) based on time and
a secret code stored in the token
– Challenge-response: Token
computes a number based on a
challenge value sent by the
server
– Digital Signature Token:
Contains the digital signature
private key and computes a
computes a digital signature on a
supplied data value
Sanjay Goel & Damira Pon
University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 24
• Single sign-on
– User only has to remember
one password at a time and
yet can access all/most of
their resources
– AKA Enterprise Reduced
Sign-On (almost impossible
to have one password used
for everything due to
integration issues)
• Centralized password
storage management
– Online sites accessible
through one password which
contain all other passwords
Passwords
Improving Security
• Password complexity
– Case-sensitivity
– Use of special characters,
numbers, and both upper and
lower-case letters
– Minimum length requirements
• Security questions
– Ask personal questions which
need to be verified
– Some questions are very
easy to discover answers
• Virtual keyboard
– Person clicks on-screen
keyboard to enter
password (prevents
keylogging)
Single point
of failure, but
easier to
remember
Sanjay Goel & Damira Pon
University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 25
• Graphical passwords
– Goal: increase the size of
memorable password space
• Rely on the difficulty of
computer vision
– Face recognition is easy for
humans, harder for machines
– Present user with a
sequence of faces, he must
pick the right face several
times in a row to log in
Passwords
Improving Security
• Other examples
– Click on a series of pictures in
order
– Drawing a picture
– Clicking four correct points on
a picture
• Reading graphical text
– Requires user to input text
based on what is seen in the
graphic. Attempts to curb
automated password crackers
due to difficulty in
distinguishing letters/numbers
– Scheme where users had to
input text based on graphics
shown to “undress” a picture
Sanjay Goel & Damira Pon
University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 26
• Uses certain biological
or behavioral
characteristics for
authentication
– Biometric reader
measures
physiological indicia
and compares them to
specified values
– It is not capable of
securing information
over the network
Passwords
Biometric/Behaviometric Authentication
• Biological Examples
– Fingerprint, Iris, Retina,
Face, & Hand
Recognition
• Behavioral Examples
– Handwriting, Gait,
Typing Rhythm, Mouse
Gesture Recognition
Sanjay Goel & Damira Pon
University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 27
Passwords
Biometric Considerations
Universality How commonly biometric is found
Uniqueness How well biometric distinguishes between others
Permanence How well biometric resists aging
Collectability How easy biometric is to acquire
Performance Accuracy, speed, and robustness of system
capturing biometric
Acceptability Degree of approval by the public for use
Circumvention How hard it is to fool authentication system
Sanjay Goel & Damira Pon
University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 28
Passwords
Protection/Detection
Protection:
– Disable storage of LAN Manager hashes.
– Configure both Local and Domain Account Policies
(Password & Account Lockout Policies).
– Audit access to important files.
– Implement SYSKEY security on all systems.
– Set BIOS to boot first from the hard drive.
– Password-protect the BIOS.
– Enforce strong passwords!
– Change your passwords frequently.
– Use two or three factor authentication.
– Use one time passwords.
Sanjay Goel & Damira Pon
University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 29
Passwords
Ten Common Mistakes
1. Leaving passwords blank or unchanged from
default value.
2. Using the letters p-a-s-s-w-o-r-d as the password.
3. Using a favorite movie star name as the password.
4. Using a spouse’s name as the password.
5. Using the same password for everything.
6. Writing passwords on post-it notes.
7. Pasting a list of passwords under the keyboard.
8. Storing all passwords in an Excel spreadsheet on a
PDA or inserting passwords into a rolodex.
9. Writing all passwords in a personal diary/notebook.
10. Giving the password to someone who claims to be
the system administrator.

More Related Content

What's hot

Introduction to Unix operating system Chapter 1-PPT Mrs.Sowmya Jyothi
Introduction to Unix operating system Chapter 1-PPT Mrs.Sowmya JyothiIntroduction to Unix operating system Chapter 1-PPT Mrs.Sowmya Jyothi
Introduction to Unix operating system Chapter 1-PPT Mrs.Sowmya JyothiSowmya Jyothi
 
Protection models
Protection modelsProtection models
Protection modelsG Prachi
 
Parallel computing
Parallel computingParallel computing
Parallel computingvirend111
 
Thread scheduling in Operating Systems
Thread scheduling in Operating SystemsThread scheduling in Operating Systems
Thread scheduling in Operating SystemsNitish Gulati
 
Principles of operating system
Principles of operating systemPrinciples of operating system
Principles of operating systemAnil Dharmapuri
 
Memory Management in OS
Memory Management in OSMemory Management in OS
Memory Management in OSKumar Pritam
 
Operating System-Concepts of Process
Operating System-Concepts of ProcessOperating System-Concepts of Process
Operating System-Concepts of ProcessShipra Swati
 
File Management in Operating System
File Management in Operating SystemFile Management in Operating System
File Management in Operating SystemJanki Shah
 
Introduction to Algorithms Complexity Analysis
Introduction to Algorithms Complexity Analysis Introduction to Algorithms Complexity Analysis
Introduction to Algorithms Complexity Analysis Dr. Pankaj Agarwal
 
Database , 4 Data Integration
Database , 4 Data IntegrationDatabase , 4 Data Integration
Database , 4 Data IntegrationAli Usman
 
Kernel security of Systems
Kernel security of SystemsKernel security of Systems
Kernel security of SystemsJamal Jamali
 
Concurrency: Mutual Exclusion and Synchronization
Concurrency: Mutual Exclusion and SynchronizationConcurrency: Mutual Exclusion and Synchronization
Concurrency: Mutual Exclusion and SynchronizationAnas Ebrahim
 
Cipher techniques
Cipher techniquesCipher techniques
Cipher techniquesMohd Arif
 

What's hot (20)

Introduction to Unix operating system Chapter 1-PPT Mrs.Sowmya Jyothi
Introduction to Unix operating system Chapter 1-PPT Mrs.Sowmya JyothiIntroduction to Unix operating system Chapter 1-PPT Mrs.Sowmya Jyothi
Introduction to Unix operating system Chapter 1-PPT Mrs.Sowmya Jyothi
 
Protection models
Protection modelsProtection models
Protection models
 
Parallel computing
Parallel computingParallel computing
Parallel computing
 
Os security issues
Os security issuesOs security issues
Os security issues
 
Symmetric Key Algorithm
Symmetric Key AlgorithmSymmetric Key Algorithm
Symmetric Key Algorithm
 
Thread scheduling in Operating Systems
Thread scheduling in Operating SystemsThread scheduling in Operating Systems
Thread scheduling in Operating Systems
 
Principles of operating system
Principles of operating systemPrinciples of operating system
Principles of operating system
 
Memory Management in OS
Memory Management in OSMemory Management in OS
Memory Management in OS
 
Operating System-Concepts of Process
Operating System-Concepts of ProcessOperating System-Concepts of Process
Operating System-Concepts of Process
 
File Management in Operating System
File Management in Operating SystemFile Management in Operating System
File Management in Operating System
 
Introduction to Algorithms Complexity Analysis
Introduction to Algorithms Complexity Analysis Introduction to Algorithms Complexity Analysis
Introduction to Algorithms Complexity Analysis
 
Database , 4 Data Integration
Database , 4 Data IntegrationDatabase , 4 Data Integration
Database , 4 Data Integration
 
Cloud Computing & Distributed Computing
Cloud Computing & Distributed ComputingCloud Computing & Distributed Computing
Cloud Computing & Distributed Computing
 
Linux
Linux Linux
Linux
 
Kernel security of Systems
Kernel security of SystemsKernel security of Systems
Kernel security of Systems
 
Parallel Computing
Parallel Computing Parallel Computing
Parallel Computing
 
Concurrency: Mutual Exclusion and Synchronization
Concurrency: Mutual Exclusion and SynchronizationConcurrency: Mutual Exclusion and Synchronization
Concurrency: Mutual Exclusion and Synchronization
 
Pthread
PthreadPthread
Pthread
 
Intruders
IntrudersIntruders
Intruders
 
Cipher techniques
Cipher techniquesCipher techniques
Cipher techniques
 

Similar to password.ppt

Secure password - CYBER SECURITY
Secure password - CYBER SECURITYSecure password - CYBER SECURITY
Secure password - CYBER SECURITYSupanShah2
 
Firewalls in cryptography
Firewalls in cryptographyFirewalls in cryptography
Firewalls in cryptographyT7Unknown
 
Improving Password Based Security
Improving Password Based SecurityImproving Password Based Security
Improving Password Based SecurityRare Input
 
Security and protection
Security and protectionSecurity and protection
Security and protectionNital Shingala
 
Password Stealing & Enhancing User Authentication Using Opass Protocol
Password Stealing & Enhancing User Authentication Using Opass ProtocolPassword Stealing & Enhancing User Authentication Using Opass Protocol
Password Stealing & Enhancing User Authentication Using Opass ProtocolPrasad Pawar
 
Password hacking
Password hackingPassword hacking
Password hackingMr. FM
 
Intruders
IntrudersIntruders
Intruderstechn
 
Intruders
IntrudersIntruders
Intruderstechn
 
Marcos de Pedro Neoris authenware_cybersecurity step1
Marcos de Pedro Neoris authenware_cybersecurity step1Marcos de Pedro Neoris authenware_cybersecurity step1
Marcos de Pedro Neoris authenware_cybersecurity step1Marcos De Pedro
 
CHAPTER 7 Authentication and Authorization On
CHAPTER  7 Authentication and Authorization OnCHAPTER  7 Authentication and Authorization On
CHAPTER 7 Authentication and Authorization OnMaximaSheffield592
 
Survey Presentation About Application Security
Survey Presentation About Application SecuritySurvey Presentation About Application Security
Survey Presentation About Application SecurityNicholas Davis
 
Password hacking
Password hackingPassword hacking
Password hackingAbhay pal
 
Protecting your online identity - Managing your passwords
Protecting your online identity -  Managing your passwordsProtecting your online identity -  Managing your passwords
Protecting your online identity - Managing your passwordsBunmi Sowande
 
Introduction to Web Application Security Principles
Introduction to Web Application Security Principles Introduction to Web Application Security Principles
Introduction to Web Application Security Principles Dr. P. Mohana Priya
 
Password Security
Password SecurityPassword Security
Password SecurityCSCJournals
 

Similar to password.ppt (20)

Passwords
PasswordsPasswords
Passwords
 
Secure password - CYBER SECURITY
Secure password - CYBER SECURITYSecure password - CYBER SECURITY
Secure password - CYBER SECURITY
 
Firewalls in cryptography
Firewalls in cryptographyFirewalls in cryptography
Firewalls in cryptography
 
Improving Password Based Security
Improving Password Based SecurityImproving Password Based Security
Improving Password Based Security
 
Security and protection
Security and protectionSecurity and protection
Security and protection
 
Password Stealing & Enhancing User Authentication Using Opass Protocol
Password Stealing & Enhancing User Authentication Using Opass ProtocolPassword Stealing & Enhancing User Authentication Using Opass Protocol
Password Stealing & Enhancing User Authentication Using Opass Protocol
 
Password hacking
Password hackingPassword hacking
Password hacking
 
Password Cracking
Password CrackingPassword Cracking
Password Cracking
 
Intruders
IntrudersIntruders
Intruders
 
Intruders
IntrudersIntruders
Intruders
 
Marcos de Pedro Neoris authenware_cybersecurity step1
Marcos de Pedro Neoris authenware_cybersecurity step1Marcos de Pedro Neoris authenware_cybersecurity step1
Marcos de Pedro Neoris authenware_cybersecurity step1
 
Password Problem - Solved!
Password Problem - Solved!Password Problem - Solved!
Password Problem - Solved!
 
CHAPTER 7 Authentication and Authorization On
CHAPTER  7 Authentication and Authorization OnCHAPTER  7 Authentication and Authorization On
CHAPTER 7 Authentication and Authorization On
 
Survey Presentation About Application Security
Survey Presentation About Application SecuritySurvey Presentation About Application Security
Survey Presentation About Application Security
 
Cybersecurity (November 12, 2021)
Cybersecurity (November 12, 2021)Cybersecurity (November 12, 2021)
Cybersecurity (November 12, 2021)
 
Sql securitytesting
Sql  securitytestingSql  securitytesting
Sql securitytesting
 
Password hacking
Password hackingPassword hacking
Password hacking
 
Protecting your online identity - Managing your passwords
Protecting your online identity -  Managing your passwordsProtecting your online identity -  Managing your passwords
Protecting your online identity - Managing your passwords
 
Introduction to Web Application Security Principles
Introduction to Web Application Security Principles Introduction to Web Application Security Principles
Introduction to Web Application Security Principles
 
Password Security
Password SecurityPassword Security
Password Security
 

Recently uploaded

Biting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdfBiting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdfadityarao40181
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdfssuser54595a
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon AUnboundStockton
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentInMediaRes1
 
internship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developerinternship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developerunnathinaik
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionSafetyChain Software
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxpboyjonauth
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
Science lesson Moon for 4th quarter lesson
Science lesson Moon for 4th quarter lessonScience lesson Moon for 4th quarter lesson
Science lesson Moon for 4th quarter lessonJericReyAuditor
 
Painted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaPainted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaVirag Sontakke
 
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting DataJhengPantaleon
 
Final demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxFinal demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxAvyJaneVismanos
 
How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17Celine George
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxNirmalaLoungPoorunde1
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTiammrhaywood
 
Class 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdfClass 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdfakmcokerachita
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfSumit Tiwari
 

Recently uploaded (20)

Biting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdfBiting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdf
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon A
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media Component
 
Staff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSDStaff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSD
 
internship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developerinternship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developer
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory Inspection
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptx
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
 
Science lesson Moon for 4th quarter lesson
Science lesson Moon for 4th quarter lessonScience lesson Moon for 4th quarter lesson
Science lesson Moon for 4th quarter lesson
 
9953330565 Low Rate Call Girls In Rohini Delhi NCR
9953330565 Low Rate Call Girls In Rohini  Delhi NCR9953330565 Low Rate Call Girls In Rohini  Delhi NCR
9953330565 Low Rate Call Girls In Rohini Delhi NCR
 
Painted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaPainted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of India
 
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
 
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
 
Final demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxFinal demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptx
 
How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptx
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
 
Class 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdfClass 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdf
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
 

password.ppt

  • 1. Sanjay Goel & Damira Pon University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 1 Password Authentication & Protection
  • 2. Sanjay Goel & Damira Pon University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 2 • Passwords are cheap to deploy, but also act as the first line of defense in a security arsenal. – They are also often the weakest link. • Examples of what they protect: – ATMs and bank accounts – Nuclear power and other critical infrastructure systems – Company proprietary information and systems – Email accounts (Gmail, Hotmail, Yahoo, AOL, etc.) – Student information (e.g. MyUalbany & WebCT) Passwords Why Are They Important?
  • 3. Sanjay Goel & Damira Pon University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 3 • Passwords have been used for centuries, e.g. guards and sentries • Passwords = secret authentication code used for access. αυθεντικός = real or genuine, from 'authentes' = author • Answers the question: How do you prove to someone that you are who you claim to be? • Authentication methods: – What you know (Passwords, Secret keys) – Where you are (IP Addresses) – What you are (Biometrics) – What you have (Secure tokens) Passwords Authentication
  • 4. Sanjay Goel & Damira Pon University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 4 • Authentication (& Identification) – Establishes that the user is who they say they are (credentials). • Authorization – The process used to decide if the authenticated person is allowed to access specific information or functions. • Access Control – Restriction of access (includes authentication & authorization) Passwords AAA of Password Security
  • 5. Sanjay Goel & Damira Pon University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 5 Filing System Clear text Dedicated Authentication Server Clear text Encrypted Password + Encryption = bf4ee8HjaQkbw Hashed Password + Hash function = aad3b435b51404eeaad3b435b51404ee Salted Hash (Username + Salt + Password) + Hash function = e3ed2cb1f5e0162199be16b12419c012 Passwords How Can Passwords Be Stored?
  • 6. Sanjay Goel & Damira Pon University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 6 Passwords How Are Passwords Stored? - Hashing • Usually stored as hashes (not plain text) – Plain-text is converted into a message digest through use of a hashing algorithm (i.e. MD5, SHA)
  • 7. Sanjay Goel & Damira Pon University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 7 Passwords How Are Passwords Stored? - Hashing • Hash function H must have some properties: – One-way: given H(password), hard to find password • No known algorithm better than trial and error – Collision-resistant: given H(password1), hard to find password2 such that: H(password1) = H(password2) – It should even be hard to find any pair p1,p2 s.t. H(p1)=H(p2)
  • 8. Sanjay Goel & Damira Pon University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 8 Passwords How Are Passwords Stored? – Early UNIX Systems • In past UNIX systems, password used modified DES (encryption algorithm) as if it were a hash function – Encrypts NULL string using password as the key (truncates passwords to 8 characters!) – Caused artificial slowdown: ran DES 25 times • Also stored password file in directory: /etc/passwd/ – World-readable (anyone who accessed the machine would be able to copy the password file to crack at their leisure) – Contained userIDs/groupIDs used by many system programs – Can instruct modern UNIXes to use MD5 hash function
  • 9. Sanjay Goel & Damira Pon University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 9 Passwords Plain Text Security Issues System administrator at MIT was editing the password file and another was editing the daily message (appeared on everyone’s login terminal). Due to a software error, the editor files were switched and the password file was printed every time someone logged in. - Robert Morris & Ken Thompson (April 3, 1978)
  • 10. Sanjay Goel & Damira Pon University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 10 • Password hashes stored in /etc/shadow directory (or similar) – only readable by system administrator (root) • Less sensitive information still in /etc/password • Added expiration dates for passwords • Early “shadow” implementations on Linux called the login program which had a buffer overflow! Passwords How Are Passwords Stored? - Newer UNIX Systems
  • 11. Sanjay Goel & Damira Pon University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 11 Passwords How Are Passwords Stored? – Windows NT/2k/XP/Vista • Uses 2 functions for “hashing” passwords: 1. LAN Manager hash (LM hash) – Password is padded with zeros until there are 14 characters. – It is then converted to uppercase and split into two 7-character pieces – Each half is encrypted using an 8-byte DES (data encryption standard) key – Result is combined into a 16-byte, one way hash value 2. NT hash (NT hash) – Converts password to Unicode and uses MD4 hash algorithm to obtain a 16-byte value • Hashes stored in Security Accounts Manager (SAM) – Locked within system kernel when system is running. – Location - C:WINNTSYSTEM32CONFIG • SYSKEY – Utility which moves the encryption key for the SAM database off of the computer
  • 12. Sanjay Goel & Damira Pon University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 12 Passwords Impact on Security • Simple hacking tools are available to anyone who looks for them on the Internet. • Tools such as LOphtCrack allow admittance into almost anyone's account if a simple eight-digit password is used. People are frightened when they learn that using only an eight- digit password with standard numbers and letters will allow anyone to figure out their passwords in less than two minutes when one downloads a publicly available tool like LOphtCrack from the Internet. This was the kind of tool which we found (in Al Qaeda’s arsenal), nothing terribly sophisticated. - Richard Clark, Presidents Advisor on Cyber Security (2001-2003) • Sometimes even hacking tools aren’t even necessary
  • 13. Sanjay Goel & Damira Pon University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 13 • Disclosure – Voluntary disclosure of information – Inadequate guarding of system passwords • Inference – Known pattern to creation of passwords – Use of generated passwords with predictable algorithm • Exposure – Accidental release of password • Loss – Forgetting to remember passwords – Can lead to creation of easy passwords Passwords Threats to Password Security, Part 1
  • 14. Sanjay Goel & Damira Pon University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 14 • Snooping/Eavesdropping – Keyloggers – Network sniffing (intercepting of network communication where a password is submitted) • Guessing – Limited amount of choices which can be figured out through process of elimination – Use of blank/common passwords, passwords which can be figured out by knowing name of relatives, pets, etc. • Cracking – Automated “guessing” Passwords Threats to Password Security, Part 2
  • 15. Sanjay Goel & Damira Pon University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 15 Passwords Why Cracking is Possible • Passwords are NOT truly random – 52 upper/lowercase letters, 10 digits, and 32 punctuation symbols equals  6 quadrillion possible 8-character passwords – People like to use dictionary words, relative and pet names equaling  1 million common passwords – On average, each person has 8-12 passwords: – Different systems impose different password requirements. – Passwords need to be changed often. – Some passwords are only used occasionally.
  • 16. Sanjay Goel & Damira Pon University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 16 Passwords Dictionary Attack • Attacker can compute H(word) for every word in a dictionary and see if the result is in the password file • With 1,000,000-word dictionary and assuming 10 guesses per second, brute-force online attack takes 50,000 seconds (14 hours) on average – This is very conservative; Offline attack is much faster!
  • 17. Sanjay Goel & Damira Pon University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 17 Passwords Types of Password Cracking • Dictionary Attack – Quick technique that tries every word in a specific dictionary • Hybrid Attack – Adds numbers or symbols to the end of a word • Brute Force Attack – Tries all combinations of letters, numbers & symbols • Popular programs for Windows password cracking – LophtCrack (discontinued by Symantec when acquired @stake) – Cain & Abel (UNIX) – John the Ripper (UNIX) – Sam Inside
  • 18. Sanjay Goel & Damira Pon University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 18 • Salting requires adding a random piece of data and to the password before hashing it. – This means that the same string will hash to different values at different times – Users with same password have different entries in the password file – Salt is stored with the other data as a complete hash • Hacker has to get the salt add it to each possible word and then rehash the data prior to comparing with the stored password. Passwords Cracking Protection - Salting
  • 19. Sanjay Goel & Damira Pon University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 19 • Without salt, attacker can precompute hashes of all dictionary words once for all password entries – Same hash function on all UNIX machines – Identical passwords hash to identical values; one table of hash values can be used for all password files Passwords Cracking Protection - Salting Advantages • With salt, attacker must compute hashes of all dictionary words once for each password entry – With 12-bit random salt, same password can hash to 212 different hash values – Attacker must try all dictionary words for each salt value in the password file
  • 20. Sanjay Goel & Damira Pon University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 20 • The same password can be rehashed many times over to make it more difficult for the hacker to crack the password. • This means that the precompiled dictionary hashes are not useful since the iteration count is different for different systems – Dictionary attack is still possible! Passwords Cracking Protection - Iteration Count
  • 21. Sanjay Goel & Damira Pon University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 21 • TRANSFORMED PASSWORD – Password transformed using one way function before transmission – Prevents eavesdropping but not replay • CHALLENGE-RESPONSE – Server sends a random value (challenge) to the client along with the authentication request. This must be included in the response – Protects against replay Passwords Authentication Protocols • TIME STAMP – The authentication from the client to server must have time-stamp embedded – Server checks if the time is reasonable – Protects against replay – Depends on synchronization of clocks on computers • ONE-TIME PASSWORD – New password obtained by passing user-password through one-way function n times which keeps incrementing – Protects against replay as well as eavesdropping
  • 22. Sanjay Goel & Damira Pon University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 22 • User and system share a secret key • Challenge: system presents user with some string • Response: user computes response based on secret key and challenge – Secrecy: difficult to recover key from response – One-way hashing or symmetric encryption work well Passwords Challenge Response – Freshness: if challenge is fresh and unpredictable, attacker on the network cannot replay an old response – For example, use a fresh random number for each challenge • Good for systems with pre-installed secret keys – Car keys; military friend-or- foe identification
  • 23. Sanjay Goel & Damira Pon University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 23 • Personal Tokens are hardware devices that generate unique strings that are usually used in conjunction with passwords for authentication • A variety of different physical forms of tokens exist – e.g. hand-held devices, Smart Cards, PCMCIA cards, USB tokens • Different types of tokens exist: Passwords Personal Token Authentication – Storage Token: A secret value that is stored on a token and is available after the token has been unlocked using a PIN – Synchronous One-time Password Generator: Generate a new password periodically (e.g. each minute) based on time and a secret code stored in the token – Challenge-response: Token computes a number based on a challenge value sent by the server – Digital Signature Token: Contains the digital signature private key and computes a computes a digital signature on a supplied data value
  • 24. Sanjay Goel & Damira Pon University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 24 • Single sign-on – User only has to remember one password at a time and yet can access all/most of their resources – AKA Enterprise Reduced Sign-On (almost impossible to have one password used for everything due to integration issues) • Centralized password storage management – Online sites accessible through one password which contain all other passwords Passwords Improving Security • Password complexity – Case-sensitivity – Use of special characters, numbers, and both upper and lower-case letters – Minimum length requirements • Security questions – Ask personal questions which need to be verified – Some questions are very easy to discover answers • Virtual keyboard – Person clicks on-screen keyboard to enter password (prevents keylogging) Single point of failure, but easier to remember
  • 25. Sanjay Goel & Damira Pon University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 25 • Graphical passwords – Goal: increase the size of memorable password space • Rely on the difficulty of computer vision – Face recognition is easy for humans, harder for machines – Present user with a sequence of faces, he must pick the right face several times in a row to log in Passwords Improving Security • Other examples – Click on a series of pictures in order – Drawing a picture – Clicking four correct points on a picture • Reading graphical text – Requires user to input text based on what is seen in the graphic. Attempts to curb automated password crackers due to difficulty in distinguishing letters/numbers – Scheme where users had to input text based on graphics shown to “undress” a picture
  • 26. Sanjay Goel & Damira Pon University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 26 • Uses certain biological or behavioral characteristics for authentication – Biometric reader measures physiological indicia and compares them to specified values – It is not capable of securing information over the network Passwords Biometric/Behaviometric Authentication • Biological Examples – Fingerprint, Iris, Retina, Face, & Hand Recognition • Behavioral Examples – Handwriting, Gait, Typing Rhythm, Mouse Gesture Recognition
  • 27. Sanjay Goel & Damira Pon University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 27 Passwords Biometric Considerations Universality How commonly biometric is found Uniqueness How well biometric distinguishes between others Permanence How well biometric resists aging Collectability How easy biometric is to acquire Performance Accuracy, speed, and robustness of system capturing biometric Acceptability Degree of approval by the public for use Circumvention How hard it is to fool authentication system
  • 28. Sanjay Goel & Damira Pon University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 28 Passwords Protection/Detection Protection: – Disable storage of LAN Manager hashes. – Configure both Local and Domain Account Policies (Password & Account Lockout Policies). – Audit access to important files. – Implement SYSKEY security on all systems. – Set BIOS to boot first from the hard drive. – Password-protect the BIOS. – Enforce strong passwords! – Change your passwords frequently. – Use two or three factor authentication. – Use one time passwords.
  • 29. Sanjay Goel & Damira Pon University at Albany, School of Business/ NYS Center for Information Forensics and Assurance 29 Passwords Ten Common Mistakes 1. Leaving passwords blank or unchanged from default value. 2. Using the letters p-a-s-s-w-o-r-d as the password. 3. Using a favorite movie star name as the password. 4. Using a spouse’s name as the password. 5. Using the same password for everything. 6. Writing passwords on post-it notes. 7. Pasting a list of passwords under the keyboard. 8. Storing all passwords in an Excel spreadsheet on a PDA or inserting passwords into a rolodex. 9. Writing all passwords in a personal diary/notebook. 10. Giving the password to someone who claims to be the system administrator.