SlideShare a Scribd company logo
The Illusion of protection
(commentary on passing encrypted
          data via files)
   Anywhere in US = high profile target
       Large Organizations have a large target profile
         Example: With 50,000 users, SOMEONE is going to
         have the password: *1Passw0rD*
   Access to home machines gives access to work
    most of the time
   Personal AND business information at risk
   Well-funded enemies of the state
     International Criminal Organizations
     State-sponsored enemies
   Hackers with almost unlimited free time
       Anonymous / Lulz Sec
   Logistics for all
       Corporate Resourcing for Hire
         Cloud Services – AWS, Google Cloud, etc.
       Each generation has a knowledgebase upon which to build
         Our children have access to more knowledge than ever before in
          history
       Distribution channels for new attacks
         Internet – fastest distribution methodology history has known
   Generating a random password is harder than it looks
       Randomness does not occur naturally in language
       (English language entropy [sensible language] – 1.5 bits/character)
   Password generation algorithms are patterns
       Pick a word/phrase and mix it up
         n0tY0urP@ssw0rd - Letme!n123 - P@tri0tsRule!!
       Mash the keyboard in a pattern
         1234!@#$qwerQWER - 12qw!@QW
       Password Complexity Rules just limits the usable algorithms
         E.g. cat*town_horse_buddy;itself”computer-
          drapes%query_limits^yuletide@notices
            Strong passwords don’t always meet complexity rules (no caps, no numbers!)
   Rules and patterns severely limit search space
     Hackers don’t have to test millions of passwords that don’t meet the
      complexity criteria
     True randomness doesn’t have rules
     Rules give hackers too much information about the password
   Secure password transmission
       Recommendation #1 – Users should transmit passwords over alternate medium
         Assumption is that if someone can get the document, they can also get the email.
         The level of risk already inherent in the transmission
         Passwords should not be written down, even in emails
       Key changes should be done with all personnel changes (minimum)
   Encoding passwords to be easy to remember
       Train users to get random!
         Five RANDOM common words (tomboy, skateboard, caterpillar, the, mouse)
           Estimated 55 bits of entropy based on a working vocabulary of 2048 words
           Add entropy with personal rules of insertion/capitalization and numbers/symbols
       Compare to ideal AES-128 key = 128 bits of entropy (2^73 x LESS entropy!)
         Compare to AES-256 key = 256 bits of entropy (2^201 x LESS entropy!)
   Technical Controls
       Ensuring adequate salt (randomness) for AES key
         Change salt length to match length of encryption key (32 bytes/256 bits)
       Forced password complexity (? – better than nothing – but good enough - ?)
         Enforcing simple rules can actually REDUCE available entropy
         Improving password complexity rules to force more entropy
   Assigning passwords (give entropy to users)
       Because humans aren’t random – password
        generation should be ‘more’ random
       Password Generation as a Service
   Secure Data Exchange Gateways
       Encrypted IM
       Encrypted email
How encryption is implemented with passphrase-based software

                                                 SECRET INFO
               Passphrase



    Random
    Number                          PBKDF2                            AES-128
   Generator




Salt                                         AES Key                   Encrypted
                                                                         INFO

                        Compress
                        & Package
                          (ZIP)




                                                               Encrypted Doc


           [and that’s a simplified version of the flow-chart]
   Almost everyone in IT knows AES!
       Encryption algorithm
       Current standard (Rijndael)
       Advancement from DES/Triple-DES
   Securing document is not just encryption
       Encryption needs keys
         Keys require handling / (Key Management)
           Key management requires a chains of trust
             Secure generating and trading of random keys is HARD
   Few have heard of PBKDF2
       Used to ‘passphrase’-protected documents
         (pseudo-random keys from simple passphrases)
       Creates AES encryption keys from Passphrases
       One-way algorithm (like a blender)
         Having the output you can’t get the input
       Flexible control
         # of cycles directly related to time to compute results
         Added entropy salted in by user (take the pseudo- out of pseudo-random with
           entropy)
gr@pe_Pudd1ng                                                            SECRET INFO




                                                           random
                                                           AES
                                                           combo

                                   one-way hash
                        101010101010101101011100
                        001010111011011010000111
                        101011010100110101001010
                                                                      AES – pick-proof, complex
                        Salt added to recipe ensures
                        randomness for AES key
                         Email 2




                                                                                                Email 1
Entropy comes from recipe complexity.
A passphrase is created with a recipe that describes it.     Salt and locked safe delivered to recipient
Control of this is possible only with




                                                                                                       Email 2
                                          ONLINE system controls – not
                                          offline documents and files
                                             29 million tries
                                             per hour




                                                                                    ?       If attacker has
                                                                                            access to emails
                                                                                            already, trying
                                                                                            every OTHER
       Attacker has access to Salt so                                                       email in the
       random entropy of AES key does                                                       mailbox will be
       not interfere with trials                                                            quick and easy!

                                            Highly-automated Blender ($329)
                                            29,064,960 recipes/hour
                                            (yes, 29 MILLION!)



The complexity of the recipe and number of potential ingredients is the only thing preventing them from
duplicating the secret formula to recreate the AES key. Note the attacker does not directly brute force AES keys!
With online password systems, we can control speed of attacks with login controls such as timeouts and lockout.
100000   Vocabulary                                             1         100000 100,000 phrases
           1   Capital letter                                         1              1
          32   typewriter symbol                                      1             32
          10   number                                                 1             10
           4   number/cap/sym position                                3             64



               Attacker can choose capital speed/cost                32 GPUs @$250 ea   $            10,528.00
               Attacker capital resources                               Total           $            15,328.00
                                      2,048,000,000                2.20 hours
                                                                   0.09 days

               Amazon GPU Cloud*                     $          81.03                 16 AWS GPU instances
               With cloud computing - attacker no longer worries about capital costs!




               *Amazon GPUs not this fast (yet) -erring on side of caution




Worksheet simulation to examine how password rules/complexity affect attacker cost
Based on attack against MS Word 2010 PBKDF2 algorithm of 100,000 cycles –
Assumption based on using an ATI Radeon HD 5970 – Online price $329
  --- (published attack speed of 20,184 passes/sec with COTS package)

More Related Content

Similar to Choosing strong passwords

Introduction To PKI Technology
Introduction To PKI TechnologyIntroduction To PKI Technology
Introduction To PKI Technology
Sylvain Maret
 
6. cryptography
6. cryptography6. cryptography
6. cryptography
7wounders
 
Introduction to encryption
Introduction to encryptionIntroduction to encryption
Introduction to encryption
faffyman
 
Cryptography
CryptographyCryptography
Cryptography
amiable_indian
 
Cryptography
CryptographyCryptography
Cryptography
Pratiksha Patil
 
Encryption And Decryption Using AES Algorithm
Encryption And Decryption Using AES AlgorithmEncryption And Decryption Using AES Algorithm
Encryption And Decryption Using AES Algorithm
Ahmed Raza Shaikh
 
Cryptography
CryptographyCryptography
Cryptography
Shankar Ghorpade
 
Cryptography
Cryptography Cryptography
Cryptography
Shankar Ghorpade
 
Password cracking and brute force
Password cracking and brute forcePassword cracking and brute force
Password cracking and brute force
vishalgohel12195
 
Using Cryptography Properly in Applications
Using Cryptography Properly in ApplicationsUsing Cryptography Properly in Applications
Using Cryptography Properly in Applications
Great Wide Open
 
Intro to modern cryptography
Intro to modern cryptographyIntro to modern cryptography
Intro to modern cryptography
zahid-mian
 
Computersystemssecurity 090529105555-phpapp01
Computersystemssecurity 090529105555-phpapp01Computersystemssecurity 090529105555-phpapp01
Computersystemssecurity 090529105555-phpapp01
Miigaa Mine
 
Computer Systems Security
Computer Systems SecurityComputer Systems Security
Computer Systems Security
drkelleher
 
How to Use Cryptography Properly: The Common Mistakes People Make When Using ...
How to Use Cryptography Properly: The Common Mistakes People Make When Using ...How to Use Cryptography Properly: The Common Mistakes People Make When Using ...
How to Use Cryptography Properly: The Common Mistakes People Make When Using ...
POSSCON
 
Seminar on Encryption and Authenticity
Seminar on Encryption and AuthenticitySeminar on Encryption and Authenticity
Seminar on Encryption and Authenticity
Hardik Manocha
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_crypto
Harry Potter
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_crypto
James Wong
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_crypto
Young Alista
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_crypto
David Hoen
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_crypto
Tony Nguyen
 

Similar to Choosing strong passwords (20)

Introduction To PKI Technology
Introduction To PKI TechnologyIntroduction To PKI Technology
Introduction To PKI Technology
 
6. cryptography
6. cryptography6. cryptography
6. cryptography
 
Introduction to encryption
Introduction to encryptionIntroduction to encryption
Introduction to encryption
 
Cryptography
CryptographyCryptography
Cryptography
 
Cryptography
CryptographyCryptography
Cryptography
 
Encryption And Decryption Using AES Algorithm
Encryption And Decryption Using AES AlgorithmEncryption And Decryption Using AES Algorithm
Encryption And Decryption Using AES Algorithm
 
Cryptography
CryptographyCryptography
Cryptography
 
Cryptography
Cryptography Cryptography
Cryptography
 
Password cracking and brute force
Password cracking and brute forcePassword cracking and brute force
Password cracking and brute force
 
Using Cryptography Properly in Applications
Using Cryptography Properly in ApplicationsUsing Cryptography Properly in Applications
Using Cryptography Properly in Applications
 
Intro to modern cryptography
Intro to modern cryptographyIntro to modern cryptography
Intro to modern cryptography
 
Computersystemssecurity 090529105555-phpapp01
Computersystemssecurity 090529105555-phpapp01Computersystemssecurity 090529105555-phpapp01
Computersystemssecurity 090529105555-phpapp01
 
Computer Systems Security
Computer Systems SecurityComputer Systems Security
Computer Systems Security
 
How to Use Cryptography Properly: The Common Mistakes People Make When Using ...
How to Use Cryptography Properly: The Common Mistakes People Make When Using ...How to Use Cryptography Properly: The Common Mistakes People Make When Using ...
How to Use Cryptography Properly: The Common Mistakes People Make When Using ...
 
Seminar on Encryption and Authenticity
Seminar on Encryption and AuthenticitySeminar on Encryption and Authenticity
Seminar on Encryption and Authenticity
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_crypto
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_crypto
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_crypto
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_crypto
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_crypto
 

Recently uploaded

Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
Zilliz
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
kumardaparthi1024
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
Ivanti
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
Jakub Marek
 
UI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentationUI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentation
Wouter Lemaire
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
Tomaz Bratanic
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Alpen-Adria-Universität
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Safe Software
 
OpenID AuthZEN Interop Read Out - Authorization
OpenID AuthZEN Interop Read Out - AuthorizationOpenID AuthZEN Interop Read Out - Authorization
OpenID AuthZEN Interop Read Out - Authorization
David Brossard
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Speck&Tech
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
MichaelKnudsen27
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
innovationoecd
 
WeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation TechniquesWeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation Techniques
Postman
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 

Recently uploaded (20)

Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
 
UI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentationUI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentation
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
 
OpenID AuthZEN Interop Read Out - Authorization
OpenID AuthZEN Interop Read Out - AuthorizationOpenID AuthZEN Interop Read Out - Authorization
OpenID AuthZEN Interop Read Out - Authorization
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
 
WeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation TechniquesWeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation Techniques
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 

Choosing strong passwords

  • 1. The Illusion of protection (commentary on passing encrypted data via files)
  • 2. Anywhere in US = high profile target  Large Organizations have a large target profile  Example: With 50,000 users, SOMEONE is going to have the password: *1Passw0rD*  Access to home machines gives access to work most of the time  Personal AND business information at risk
  • 3. Well-funded enemies of the state  International Criminal Organizations  State-sponsored enemies  Hackers with almost unlimited free time  Anonymous / Lulz Sec  Logistics for all  Corporate Resourcing for Hire  Cloud Services – AWS, Google Cloud, etc.  Each generation has a knowledgebase upon which to build  Our children have access to more knowledge than ever before in history  Distribution channels for new attacks  Internet – fastest distribution methodology history has known
  • 4. Generating a random password is harder than it looks  Randomness does not occur naturally in language  (English language entropy [sensible language] – 1.5 bits/character)  Password generation algorithms are patterns  Pick a word/phrase and mix it up  n0tY0urP@ssw0rd - Letme!n123 - P@tri0tsRule!!  Mash the keyboard in a pattern  1234!@#$qwerQWER - 12qw!@QW  Password Complexity Rules just limits the usable algorithms  E.g. cat*town_horse_buddy;itself”computer- drapes%query_limits^yuletide@notices  Strong passwords don’t always meet complexity rules (no caps, no numbers!)  Rules and patterns severely limit search space  Hackers don’t have to test millions of passwords that don’t meet the complexity criteria  True randomness doesn’t have rules  Rules give hackers too much information about the password
  • 5. Secure password transmission  Recommendation #1 – Users should transmit passwords over alternate medium  Assumption is that if someone can get the document, they can also get the email.  The level of risk already inherent in the transmission  Passwords should not be written down, even in emails  Key changes should be done with all personnel changes (minimum)  Encoding passwords to be easy to remember  Train users to get random!  Five RANDOM common words (tomboy, skateboard, caterpillar, the, mouse)  Estimated 55 bits of entropy based on a working vocabulary of 2048 words  Add entropy with personal rules of insertion/capitalization and numbers/symbols  Compare to ideal AES-128 key = 128 bits of entropy (2^73 x LESS entropy!)  Compare to AES-256 key = 256 bits of entropy (2^201 x LESS entropy!)  Technical Controls  Ensuring adequate salt (randomness) for AES key  Change salt length to match length of encryption key (32 bytes/256 bits)  Forced password complexity (? – better than nothing – but good enough - ?)  Enforcing simple rules can actually REDUCE available entropy  Improving password complexity rules to force more entropy
  • 6. Assigning passwords (give entropy to users)  Because humans aren’t random – password generation should be ‘more’ random  Password Generation as a Service  Secure Data Exchange Gateways  Encrypted IM  Encrypted email
  • 7. How encryption is implemented with passphrase-based software SECRET INFO Passphrase Random Number PBKDF2 AES-128 Generator Salt AES Key Encrypted INFO Compress & Package (ZIP) Encrypted Doc [and that’s a simplified version of the flow-chart]
  • 8. Almost everyone in IT knows AES!  Encryption algorithm  Current standard (Rijndael)  Advancement from DES/Triple-DES  Securing document is not just encryption  Encryption needs keys  Keys require handling / (Key Management)  Key management requires a chains of trust  Secure generating and trading of random keys is HARD  Few have heard of PBKDF2  Used to ‘passphrase’-protected documents  (pseudo-random keys from simple passphrases)  Creates AES encryption keys from Passphrases  One-way algorithm (like a blender)  Having the output you can’t get the input  Flexible control  # of cycles directly related to time to compute results  Added entropy salted in by user (take the pseudo- out of pseudo-random with entropy)
  • 9. gr@pe_Pudd1ng SECRET INFO random AES combo one-way hash 101010101010101101011100 001010111011011010000111 101011010100110101001010 AES – pick-proof, complex Salt added to recipe ensures randomness for AES key Email 2 Email 1 Entropy comes from recipe complexity. A passphrase is created with a recipe that describes it. Salt and locked safe delivered to recipient
  • 10. Control of this is possible only with Email 2 ONLINE system controls – not offline documents and files 29 million tries per hour ? If attacker has access to emails already, trying every OTHER Attacker has access to Salt so email in the random entropy of AES key does mailbox will be not interfere with trials quick and easy! Highly-automated Blender ($329) 29,064,960 recipes/hour (yes, 29 MILLION!) The complexity of the recipe and number of potential ingredients is the only thing preventing them from duplicating the secret formula to recreate the AES key. Note the attacker does not directly brute force AES keys! With online password systems, we can control speed of attacks with login controls such as timeouts and lockout.
  • 11. 100000 Vocabulary 1 100000 100,000 phrases 1 Capital letter 1 1 32 typewriter symbol 1 32 10 number 1 10 4 number/cap/sym position 3 64 Attacker can choose capital speed/cost 32 GPUs @$250 ea $ 10,528.00 Attacker capital resources Total $ 15,328.00 2,048,000,000 2.20 hours 0.09 days Amazon GPU Cloud* $ 81.03 16 AWS GPU instances With cloud computing - attacker no longer worries about capital costs! *Amazon GPUs not this fast (yet) -erring on side of caution Worksheet simulation to examine how password rules/complexity affect attacker cost Based on attack against MS Word 2010 PBKDF2 algorithm of 100,000 cycles – Assumption based on using an ATI Radeon HD 5970 – Online price $329 --- (published attack speed of 20,184 passes/sec with COTS package)