MODULE NO.28: Password Cracking

Size: px
Start display at page:

Download "MODULE NO.28: Password Cracking"

Transcription

1 SUBJECT Paper No. and Title Module No. and Title Module Tag PAPER No. 16: Digital Forensics MODULE No. 28: Password Cracking FSC_P16_M28

2 TABLE OF CONTENTS 1. Learning Outcomes 2. Introduction 3. Nature and Extent of Password Cracking 4. Methods of Password Cracking 5. Countermeasures for Password Cracking 6. Summary

3 1. Learning Outcomes After studying this module, you shall be able to know about- The significance of Passwords Common approaches of password cracking Some methods for the prevention from password cracking 2. Introduction Using passwords and password management practices for providing access rights is a technique that is as longstanding as the antiquity of operating systems. Passwords are a system designed to be responsible for authentication. There are various methods to authenticate users of a system, such as, a user can use a physical object like a key card, or prove his identity using a special characteristic like a fingerprint, or use something that only the user knows. In contrast to the other methods discussed, a major advantage of using authentication through a password is that in the event that the password becomes compromised it can be effortlessly changed. The majority of computer systems are still protected mainly with a user name and password, and a lot of users employ the same password on multiple systems. With the rapid expansion of internet technologies, social networks, and other related areas, user authentication becomes increasingly essential to protect the data of the users. Password validation is one of the extensively used methods to achieve authentication for authorized users and defense against impostors. There have been countless password cracking techniques developed during the past years, and individuals have been forecasting the countermeasures against password cracking all along. Password hacking is one of the easiest and most common ways hackers get hold of unauthorized computer or network access. Although strong passwords that are difficult to crack are easy to generate and retain, users often neglect this. For that reason, passwords are one of the weakest links in the information- security sequence. Passwords exclusively depend upon confidentiality. After a password is compromised, its original owner isn t the merely one who can access the system with it, but the imposter can also do. Hackers have countless methods to obtain passwords. They can gather passwords only by enquiring for them or by eyeing over the shoulders of users as they type them in. Hackers can also acquire passwords from local computers by using various types of password cracking softwares. To obtain passwords from across a network, hackers can use remote cracking utilities or network analysers.

4 3. Nature and Extent of Password Cracking The password has been used to encrypt the data or message for a long time in the history and it leads to a discipline known as cryptography. Additionally, with the rapid development of computer science, the password is now also regularly used for the user authentication issue, which is very important to the internet security. There are generally four means of authenticating user identity based on: 1) Something the individual distinguishes, such as, passwords, PIN, answers to specified questions, 2) Something the individual owns, such as, tokens like smartcards, electronic keycards or physical keys, 3) Something the individual is having naturally like static biometrics, e.g. fingerprint, retina, face, and 4) Something the individual does like dynamic biometrics, e.g. voice pattern, handwriting, typing rhythm In the different ways and means, password authentication is broadly used line of defense against trespassers. In the password authentication system, user identification determines that the user is authorized to access the system at the user s rights. It is also from time to time used in discretionary access control meaning that others can login using the privileged identity. When user make available the name or login and password, the system equates password with the one stored for that identified login. On the other hand, some users do not take note to the privacy or intricacy of the passwords with an assumption of having no such confidentiality collections upon internet. This allows the mischievous crackers to create the damage on the complete system if they are provided with an entry point to the system. Additionally, the higher speed computational processors have made the threats of system crackers, data theft and data corruption easier than earlier.

5 4. Methods of Password Cracking Since passwords remain the most extensively used mechanism to authenticate users, obtaining the passwords is still a common and effective attack approach. The traditional password cracking methods include defrauding, stealing, user analysis, algorithm analysis and fully guessing, among others and some of them are discussed below: 4.1 Stealing Password Stealing can be accomplished by eyeing around the person s desk, shoulder surfing, sniffing the connection to the network to get unencrypted passwords, gaining access to a password database and malware. In the shoulder surfing, hackers will take the appearance of a parcel courier delivery man, service technician or something else to make them get access to an office. In the malware attack, the key logger or screen scraper is usually installed by malware that can record everything the user types and take screen shots during the login process. Besides, some malwares try to look for the existence of a web browser client password file and copy the available passwords from the browsing history. 4.2 Defrauding One more way to gain the password is to defraud the users by social engineering or phishing on line. One instance is to telephone an office pretending as a expert IT security technician and ask for the users account or network access passwords. In the phishing attack, users will receive a phishing that contains links leading to simulated websites such as the online banking and payment, etc. and makes some appalling problem to the accounts security. 4.3 User Analysis Users have a tendency to to generate the passwords based on the things they habitually chat about on social networks or somewhere else. Password crackers are likely to look at this kind of information and make a few speculations during the cracking of passwords. The hackers can reduce the password cracking time by the analysis of the special users according to their characteristics, such as the individuals name, job title, interests, relations, hobbies, and so on. One of such kind of attack is known as Spidering. The hackers understand that many corporate passwords are generated by connecting to the business itself. They attempt to construct custom word lists by the studying of corporate literature, website material and listed customers, etc.

6 4.4 Algorithm Analysis Algorithm analysis attacks focus on the used encryption algorithms such as the cryptanalytic attacks which are also used in the decryption of ciphertext. It depends upon the nature of the algorithm, selected knowledge of the common characteristics of the text and some sample of plaintext- ciphertext pairs. This kind of attack abuses the characteristics of the algorithms to attempt to gather a specific plaintext or the keys. 4.5 Completely Guessing The widely used kind of method for password cracking is the entirely guessing, which includes the dictionary attack, brute-force attack, hybrid of dictionary and brute-force, rainbow table attacks, etc. Dictionary Attacks: It is the most commonly used manoeuvre to break into the system. In the dictionary attack, a large dictionary containing of possible passwords (frequently used passwords, e.g. the common dictionary words, the combination of several words, etc.) is used by the hackers trying to gain the access to the users computer or network. The common tactic is to applying the similar encryption method to the dictionary of passwords to compare with the copy of an encrypted file containing the passwords. Brute-force attacks: Brute-force attacks can crack any password if given ample time. Brute-force attacks attempts every combination of numbers, letters, and special characters until the password is discovered. Brute-force attack guesses the password using a random approach by trying different passwords and anticipating one works. This methodology is different from the dictionary attack in the use of non-dictionary words, which can contain all possible alpha-numeric even special character combinations. Rainbow Table Attacks: In the rainbow table attacks, the hackers use a rainbow table that is a list of pre-computed hash values for all encrypted passwords. Rainbow tables contain a connection between a hash value and its corresponding password. By having this connection pre-calculated for all possible hash values, a quick search through the tables for a desired hash value can reveal the password.

7 5. Countermeasures for Password Cracking The protecting of passwords from compromised and unauthorized use is a vital issue since the passwords remain the most popular approach for authentication. The countermeasures for password cracking could be accomplished in two stages generally, i.e. the password design stage and after the generation. 5.1 Password Design Stage User Education: Users can be educated with the importance of using strong passwords and be trained how to generate hard to guess passwords using some password selection tactics. For instance, the password must contain capital letters and small letters, numbers, and special characters. The length of the password must not be less than a certain number or the use of passphrase which is generally longer than a word or the use of beginning characters of each word in a memorable sentence, etc Dynamic Passwords: Use of one-time password, dynamic password and static password are proposed by several experts, of which one-time password is one way to provide a high level of security. The dynamic password stipulates that the password is changed frequently or at a short time interval while the static password means the password is the same for all the time when logging on the system. The organization could force some requirements for the users to change the passwords periodically, e.g. weekly, monthly, or every half-year. In a one-time password scheme, a new password is required each time when the user log on the account to prevent the hackers from using a pre-compromised password. The length of time interval can be based on the sensitivity of the protected information Use of Token: The password can be generated by using some security tokens that are used to ease authentication by authorized users of computer services. The token may be a physical device such as the smart cards. The password appearing on the token can be changed regularly with a time interval, which achieves the dynamic password mechanism and reduces the importance of stolen passwords because of its short time validity.

8 Furthermore, regularly shifting password decreases the likelihood of successful cracking by brute-force attack if the attacker uses the password list within a single shift. After the user types in the password appearing on the token the password on the server site may be already changed to the next one due to the time delay. The token can be also equipped with inserted switch algorithms. In this case, the user types in the numbers appearing on the token then the calculator will generate a password using the inserted algorithms Computer Generated Passwords: Users can also use the computer generated password for their account. Using some pre-design, the computer generated password ordinarily makes sure a certain length contains special characters and is un-pronounceable, which is difficult for the hackers to crack successfully within a short time. However, computer generated password is not easily to remember for the users due to the fact that it is mostly meaningless. 5.2 After the Generation of Passwords Reactive Password: Checking in a reactive password checking approach, the system intermittently runs its own password cracker to find guessable passwords. The system will cancel passwords that are guessed and notifies the users. The disadvantages are that it consumes resources very much and the hackers can also use this strategy to find the weak passwords if they get the password file copy Proactive Password Checker: Another way to reject the weak passwords is proactive password checking. Different with reactive password checking, proactive password checking allows users to select their own password. However the system will check if the password is allowable or not. The goal is that users can select memorable passwords that are difficult to guess. Many researchers have designed their proactive password checkers Password Encryption: The password encryption protections include the hash functions. In the computer security and cryptography, hash functions refer to the algorithms that take a variable-size input and return a fixed-size string output as the hash value. This approach ensures that any changes on the input data will result in a different hash value. There are several common characteristics of hash function including the easy computation, pre-image resistance, second pre-image resistance, and collision resistance, etc.

9 5.2.4 Access Control: The common belief is that if the hackers cannot get the password (or encrypted password) files, then the password cracking competency will be very much reduced because that the hackers cannot perform the offline guessing. According to this analysis, the password file access control is essential and efficient for the control of the password cracking and this method is used in some systems. Password file access control method also holds some weaknesses, such as the weakness in the operating systems that let access to the password file, inadvertent permission of making the password file readable, sniffing password transmit in network and weak challenge or response schemes in network protocols, etc. 6. Summary Passwords are a system designed to be responsible for authentication. There are various methods to authenticate users of a system, such as, a user can use a physical object like a key card, or prove his identity using a special characteristic like a fingerprint, or use something that only the user knows. Password validation is one of the extensively used methods to achieve authentication for authorized users and defense against impostors. The password has been used to encrypt the information or message for a long time in the history and it leads to a discipline known as cryptography. Password authentication is broadly used line of defense against trespassers. In the password authentication system, user identification determines that the user is authorized to access the system at the user s rights. The traditional password cracking methods include stealing, defrauding, user analysis, algorithm analysis and fully guessing. The countermeasures for password cracking could be accomplished in two stages generally, i.e. the password design stage and after the generation.

What is Authentication? All requests for resources have to be monitored. Every request must be authenticated and authorized to use the resource.

What is Authentication? All requests for resources have to be monitored. Every request must be authenticated and authorized to use the resource. P1L4 Authentication What is Authentication? All requests for resources have to be monitored. Every request must be authenticated and authorized to use the resource. Authentication: Who are you? Prove it.

More information

HY-457 Information Systems Security

HY-457 Information Systems Security HY-457 Information Systems Security Recitation 1 Panagiotis Papadopoulos(panpap@csd.uoc.gr) Kostas Solomos (solomos@csd.uoc.gr) 1 Question 1 List and briefly define categories of passive and active network

More information

Chapter 3: User Authentication

Chapter 3: User Authentication Chapter 3: User Authentication Comp Sci 3600 Security Outline 1 2 3 4 Outline 1 2 3 4 User Authentication NIST SP 800-63-3 (Digital Authentication Guideline, October 2016) defines user as: The process

More information

Sumy State University Department of Computer Science

Sumy State University Department of Computer Science Sumy State University Department of Computer Science Lecture 1 (part 2). Access control. What is access control? A cornerstone in the foundation of information security is controlling how resources are

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 3 User Authentication First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown User Authentication fundamental security building

More information

CS System Security Mid-Semester Review

CS System Security Mid-Semester Review CS 356 - System Security Mid-Semester Review Fall 2013 Mid-Term Exam Thursday, 9:30-10:45 you may bring one 8-1/2 x 11 sheet of paper with any notes you would like no cellphones, calculators This is to

More information

Lecture 9 User Authentication

Lecture 9 User Authentication Lecture 9 User Authentication RFC 4949 RFC 4949 defines user authentication as: The process of verifying an identity claimed by or for a system entity. Authentication Process Fundamental building block

More information

Authentication SPRING 2018: GANG WANG. Slides credit: Michelle Mazurek (U-Maryland) and Blase Ur (CMU)

Authentication SPRING 2018: GANG WANG. Slides credit: Michelle Mazurek (U-Maryland) and Blase Ur (CMU) Authentication SPRING 2018: GANG WANG Slides credit: Michelle Mazurek (U-Maryland) and Blase Ur (CMU) Passwords, Hashes, Salt Password database Username Plaintext Password Not a good idea to store plaintext

More information

COMPUTER NETWORK SECURITY

COMPUTER NETWORK SECURITY COMPUTER NETWORK SECURITY Prof. Dr. Hasan Hüseyin BALIK (3 rd Week) 3. User Authentication 3.Outline Electronic User Authentication Principles Password-Based Authentication Token-Based Authentication Biometric

More information

Authentication Objectives People Authentication I

Authentication Objectives People Authentication I Authentication Objectives People Authentication I Dr. Shlomo Kipnis December 15, 2003 User identification (name, id, etc.) User validation (proof of identity) Resource identification (name, address, etc.)

More information

Lecture 3 - Passwords and Authentication

Lecture 3 - Passwords and Authentication CSE497b Introduction to Computer and Network Security - Spring 2007 - Professor Jaeger Lecture 3 - Passwords and Authentication CSE497b - Spring 2007 Introduction Computer and Network Security Professor

More information

Lecture 3 - Passwords and Authentication

Lecture 3 - Passwords and Authentication Lecture 3 - Passwords and Authentication CMPSC 443 - Spring 2012 Introduction Computer and Network Security Professor Jaeger www.cse.psu.edu/~tjaeger/cse443-s12 What is authentication? Reliably verifying

More information

In this unit we are continuing our discussion of IT security measures.

In this unit we are continuing our discussion of IT security measures. 1 In this unit we are continuing our discussion of IT security measures. 2 One of the best security practices in Information Security is that users should have access only to the resources and systems

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 9: Authentication Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline Definition of entity authentication Solutions password-based

More information

Security Awareness. Chapter 2 Personal Security

Security Awareness. Chapter 2 Personal Security Security Awareness Chapter 2 Personal Security Objectives After completing this chapter, you should be able to do the following: Define what makes a weak password Describe the attacks against passwords

More information

CIS 4360 Introduction to Computer Security Fall WITH ANSWERS in bold. First Midterm

CIS 4360 Introduction to Computer Security Fall WITH ANSWERS in bold. First Midterm CIS 4360 Introduction to Computer Security Fall 2010 WITH ANSWERS in bold Name:.................................... Number:............ First Midterm Instructions This is a closed-book examination. Maximum

More information

Lecture 14 Passwords and Authentication

Lecture 14 Passwords and Authentication Lecture 14 Passwords and Authentication Stephen Checkoway University of Illinois at Chicago CS 487 Fall 2017 Slides based on Bailey s ECE 422 Major Portions Courtesy Ryan Cunningham AUTHENTICATION Authentication

More information

Introduction to Information Security Prof. V. Kamakoti Department of Computer Science and Engineering Indian Institute of Technology, Madras

Introduction to Information Security Prof. V. Kamakoti Department of Computer Science and Engineering Indian Institute of Technology, Madras Introduction to Information Security Prof. V. Kamakoti Department of Computer Science and Engineering Indian Institute of Technology, Madras Lecture 09 Now, we discuss about the insecurity of passwords.

More information

Operating systems and security - Overview

Operating systems and security - Overview Operating systems and security - Overview Protection in Operating systems Protected objects Protecting memory, files User authentication, especially passwords Trusted operating systems, security kernels,

More information

Operating systems and security - Overview

Operating systems and security - Overview Operating systems and security - Overview Protection in Operating systems Protected objects Protecting memory, files User authentication, especially passwords Trusted operating systems, security kernels,

More information

Authentication. Steven M. Bellovin January 31,

Authentication. Steven M. Bellovin January 31, Authentication Another trilogy: identification, authentication, authorization ACLs and the like are forms of authorization: what you re allowed to do Identification is whom you claim to be be Authentication

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 7 Access Control Fundamentals

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 7 Access Control Fundamentals Security+ Guide to Network Security Fundamentals, Third Edition Chapter 7 Access Control Fundamentals Objectives Define access control and list the four access control models Describe logical access control

More information

Authentication and passwords

Authentication and passwords Authentication and passwords Passwords The Key Idea Prover sends a password to a Verifier. The channel must be private If an attacker obtains a user s password, he can authenticate as her. Passwords must

More information

Integrated Access Management Solutions. Access Televentures

Integrated Access Management Solutions. Access Televentures Integrated Access Management Solutions Access Televentures Table of Contents OVERCOMING THE AUTHENTICATION CHALLENGE... 2 1 EXECUTIVE SUMMARY... 2 2 Challenges to Providing Users Secure Access... 2 2.1

More information

Computer Security 3e. Dieter Gollmann. Security.di.unimi.it/1516/ Chapter 4: 1

Computer Security 3e. Dieter Gollmann. Security.di.unimi.it/1516/ Chapter 4: 1 Computer Security 3e Dieter Gollmann Security.di.unimi.it/1516/ Chapter 4: 1 Chapter 4: Identification & Authentication Chapter 4: 2 Agenda User authentication Identification & authentication Passwords

More information

Frequently Asked Questions (FAQ)

Frequently Asked Questions (FAQ) Your personal information and account security is important to us. This product employs a Secure Sign On process that includes layers of protection at time of product log in to mitigate risk, and thwart

More information

CS530 Authentication

CS530 Authentication CS530 Authentication Bill Cheng http://merlot.usc.edu/cs530-s10 1 Identification vs. Authentication Identification associating an identity (or a claimed identity) with an individual, process, or request

More information

Authentication CS 136 Computer Security Peter Reiher January 22, 2008

Authentication CS 136 Computer Security Peter Reiher January 22, 2008 Authentication CS 136 Computer Security Peter Reiher January 22, 2008 Page 1 Outline Introduction Basic authentication mechanisms Authentication on a single machine Authentication across a network Page

More information

Rethinking Authentication. Steven M. Bellovin

Rethinking Authentication. Steven M. Bellovin Rethinking Authentication Steven M. https://www.cs.columbia.edu/~smb Why? I don t think we understand the real security issues with authentication Our defenses are ad hoc I regard this as a step towards

More information

CIS 6930/4930 Computer and Network Security. Topic 6. Authentication

CIS 6930/4930 Computer and Network Security. Topic 6. Authentication CIS 6930/4930 Computer and Network Security Topic 6. Authentication 1 Authentication Authentication is the process of reliably verifying certain information. Examples User authentication Allow a user to

More information

Authentication. Steven M. Bellovin September 26,

Authentication. Steven M. Bellovin September 26, Authentication Steven M. Bellovin September 26, 2009 1 Authentication Another trilogy: identification, authentication, authorization ACLs and the like are forms of authorization: what you re allowed to

More information

Whitepaper on AuthShield Two Factor Authentication with SAP

Whitepaper on AuthShield Two Factor Authentication with SAP Whitepaper on AuthShield Two Factor Authentication with SAP By AuthShield Labs Pvt. Ltd Table of Contents Table of Contents...2 1.Overview...4 2. Threats to account passwords...5 2.1 Social Engineering

More information

CompTIA Security+ (Exam SY0-401) Course 01 Security Fundamentals

CompTIA Security+ (Exam SY0-401) Course 01 Security Fundamentals CompTIA Security+ (Exam SY0-401) Course 01 Security Fundamentals This course contains copyrighted material used by permission of Logical Operations, Inc. Slide 1 Course 01: Security Fundamentals The Information

More information

Pro s and con s Why pins # s, passwords, smart cards and tokens fail

Pro s and con s Why pins # s, passwords, smart cards and tokens fail Current Authentication Methods Pro s and con s Why pins # s, passwords, smart cards and tokens fail IDENTIFYING CREDENTIALS In The Physical World Verified by Physical Inspection of the Credential by an

More information

Authentication. Steven M. Bellovin September 16,

Authentication. Steven M. Bellovin September 16, Authentication Steven M. Bellovin September 16, 2013 1 Authentication Another trilogy: identification, authentication, authorization ACLs and the like are forms of authorization: what you re allowed to

More information

Online Threats. This include human using them!

Online Threats.   This include human using them! Online Threats There are many dangers from using the web (and computer in general). One should watch out for malware, automated programs designed to cause harm to you, your data, and your system. You are

More information

CNIT 125: Information Security Professional (CISSP Preparation) Ch 6. Identity and Access Management

CNIT 125: Information Security Professional (CISSP Preparation) Ch 6. Identity and Access Management CNIT 125: Information Security Professional (CISSP Preparation) Ch 6. Identity and Access Management Authentication Methods Authentication Methods Type 1: Something you know Easiest and weakest method

More information

Intruders and Intrusion Detection. Mahalingam Ramkumar

Intruders and Intrusion Detection. Mahalingam Ramkumar Intruders and Intrusion Detection Mahalingam Ramkumar Intruders A significant issue for networked systems hostile or unwanted access either via network or local Classes of intruders: masquerader misfeasor

More information

CSC 474 Network Security. Authentication. Identification

CSC 474 Network Security. Authentication. Identification Computer Science CSC 474 Network Security Topic 6. Authentication CSC 474 Dr. Peng Ning 1 Authentication Authentication is the process of reliably verifying certain information. Examples User authentication

More information

Maria Hishikawa MSIX Technical Lead Sarah Storms MSIX Contractor Security

Maria Hishikawa MSIX Technical Lead Sarah Storms MSIX Contractor Security Migrant Student Information Exchange (MSIX) Security, Privacy and Account Management Webinar Deloitte Consulting LLP. February 22, 2018 Maria Hishikawa MSIX Technical Lead Sarah Storms MSIX Contractor

More information

How to Build a Culture of Security

How to Build a Culture of Security How to Build a Culture of Security March 2016 Table of Contents You are the target... 3 Social Engineering & Phishing and Spear-Phishing... 4 Browsing the Internet & Social Networking... 5 Bringing Your

More information

CNT4406/5412 Network Security

CNT4406/5412 Network Security CNT4406/5412 Network Security Authentication Zhi Wang Florida State University Fall 2014 Zhi Wang (FSU) CNT4406/5412 Network Security Fall 2014 1 / 43 Introduction Introduction Authentication is the process

More information

Computer Security 4/12/19

Computer Security 4/12/19 Authentication Computer Security 09. Authentication Identification: who are you? Authentication: prove it Authorization: you can do it Paul Krzyzanowski Protocols such as Kerberos combine all three Rutgers

More information

Paystar Remittance Suite Tokenless Two-Factor Authentication

Paystar Remittance Suite Tokenless Two-Factor Authentication Paystar Remittance Suite Tokenless Two-Factor Authentication Introduction Authentication is the process by which a computer system positively identifies a user It is commonly considered to be one of the

More information

Session objectives. Identification and Authentication. A familiar scenario. Identification and Authentication

Session objectives. Identification and Authentication. A familiar scenario. Identification and Authentication Session objectives Background Identification and Authentication CSM27 Computer Security Dr Hans Georg Schaathun University of Surrey Autumn 2008 Week 3 Recognise the purposes of (password) identification.

More information

CS System Security 2nd-Half Semester Review

CS System Security 2nd-Half Semester Review CS 356 - System Security 2nd-Half Semester Review Fall 2013 Final Exam Wednesday, 2 PM to 4 PM you may bring one 8-1/2 x 11 sheet of paper with any notes you would like no cellphones, calculators This

More information

Authentication Methods

Authentication Methods CERT-EU Security Whitepaper 16-003 Authentication Methods D.Antoniou, K.Socha ver. 1.0 20/12/2016 TLP: WHITE 1 Authentication Lately, protecting data has become increasingly difficult task. Cyber-attacks

More information

5. Execute the attack and obtain unauthorized access to the system.

5. Execute the attack and obtain unauthorized access to the system. Describe how a combination of preventive, detective, and corrective controls can be employed to provide reasonable assurance about information security. Before discussing the preventive, detective, and

More information

CS 161 Computer Security

CS 161 Computer Security Popa & Weaver Fall 2016 CS 161 Computer Security 10/4 Passwords 1 Passwords are widely used for authentication, especially on the web. What practices should be used to make passwords as secure as possible?

More information

Undergraduate programme in Computer sciences

Undergraduate programme in Computer sciences What is authentication? Security Engineering MSc in Computer Science EIT Master on Security and Privacy Lecture 12 Authentication Massacci Fabio It is the process of verifying a claimed identity by r for

More information

User Authentication. Modified By: Dr. Ramzi Saifan

User Authentication. Modified By: Dr. Ramzi Saifan User Authentication Modified By: Dr. Ramzi Saifan Authentication Verifying the identity of another entity Computer authenticating to another computer Person authenticating to a local/remote computer Important

More information

MULTI-FACTOR AUTHENTICATION USING GRAPHICAL PASSWORDS THROUGH HANDHELD DEVICE

MULTI-FACTOR AUTHENTICATION USING GRAPHICAL PASSWORDS THROUGH HANDHELD DEVICE MULTI-FACTOR AUTHENTICATION USING GRAPHICAL PASSWORDS THROUGH HANDHELD DEVICE P.Shyam Sunder 1, Ballikonda Sai Chaitanya 2, D.Vijay Kumar 3, P.Satya Shekar Varma 4 1,2,4 Department of Computer Science

More information

Network Security and Cryptography. 2 September Marking Scheme

Network Security and Cryptography. 2 September Marking Scheme Network Security and Cryptography 2 September 2015 Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers to the questions,

More information

Computer Security & Privacy

Computer Security & Privacy Computer Security & Privacy Melissa Winstanley (mwinst@cs.washington.edu) (based on slides by Daniel Halperin) How exploration sessions work You get 1/3 point of extra credit for each session Attendance

More information

User Authentication Protocols

User Authentication Protocols User Authentication Protocols Class 5 Stallings: Ch 15 CIS-5370: 26.September.2016 1 Announcement Homework 1 is due today by end of class CIS-5370: 26.September.2016 2 User Authentication The process of

More information

T H E U N I V E R S I T Y O F B R I T I S H C O L U M B I A. Authentication EECE 412. Copyright Konstantin Beznosov

T H E U N I V E R S I T Y O F B R I T I S H C O L U M B I A. Authentication EECE 412. Copyright Konstantin Beznosov T H E U N I V E R S I T Y O F B R I T I S H C O L U M B I A Authentication EECE 412 Copyright 2004-2007 Konstantin Beznosov What is Authentication? Real-world and computer world examples? What is a result

More information

User Authentication Protocols Week 7

User Authentication Protocols Week 7 User Authentication Protocols Week 7 CEN-5079: 2.October.2017 1 Announcement Homework 1 is posted on the class webpage Due in 2 weeks 10 points (out of 100) subtracted each late day CEN-5079: 2.October.2017

More information

Summary

Summary The Imperva Application Defense Center (ADC) ADC White Paper Summary In December 2009, a major password breach occurred that led to the release of 32 million passwords 1. Further, the hacker posted to

More information

AIT 682: Network and Systems Security

AIT 682: Network and Systems Security AIT 682: Network and Systems Security Topic 6. Authentication Instructor: Dr. Kun Sun Authentication Authentication is the process of reliably verifying certain information. Examples User authentication

More information

Authentication. Identification. AIT 682: Network and Systems Security

Authentication. Identification. AIT 682: Network and Systems Security AIT 682: Network and Systems Security Topic 6. Authentication Instructor: Dr. Kun Sun Authentication Authentication is the process of reliably verifying certain information. Examples User authentication

More information

Authentication. Steven M. Bellovin October 1,

Authentication. Steven M. Bellovin October 1, Authentication Steven M. Bellovin October 1, 2016 1 Authentication Another trilogy: identification, authentication, authorization ACLs and the like are forms of authorization: what you re allowed to do

More information

Password Management. Eugene Davis UAH Information Security Club January 10, 2013

Password Management. Eugene Davis UAH Information Security Club January 10, 2013 Password Management Eugene Davis UAH Information Security Club January 10, 2013 Password Basics Passwords perform service across a broad range of applications Can act as a way to authenticate a user to

More information

User Authentication. Modified By: Dr. Ramzi Saifan

User Authentication. Modified By: Dr. Ramzi Saifan User Authentication Modified By: Dr. Ramzi Saifan Authentication Verifying the identity of another entity Computer authenticating to another computer Person authenticating to a local/remote computer Important

More information

The LinkedIn Hack: Understanding Why It Was So Easy to Crack the Passwords

The LinkedIn Hack: Understanding Why It Was So Easy to Crack the Passwords The LinkedIn Hack: Understanding Why It Was So Easy to Crack the Passwords LinkedIn was breached in 2012 with a reported 6.5 million user accounts compromised. LinkedIn sent a request to known hacked users

More information

Cyber security tips and self-assessment for business

Cyber security tips and self-assessment for business Cyber security tips and self-assessment for business Last year one in five New Zealand SMEs experienced a cyber-attack, so it s essential to be prepared. Our friends at Deloitte have put together this

More information

Modern two-factor authentication: Easy. Affordable. Secure.

Modern two-factor authentication: Easy. Affordable. Secure. Modern two-factor authentication: Easy. Affordable. Secure. www.duosecurity.com Your systems and users are under attack like never before The last few years have seen an unprecedented number of attacks

More information

Intruders and Intrusion Detection. Mahalingam Ramkumar

Intruders and Intrusion Detection. Mahalingam Ramkumar Intruders and Intrusion Detection Mahalingam Ramkumar Intruders A significant issue for networked systems hostile or unwanted access either via network or local Classes of intruders: masquerader misfeasor

More information

Testpassport http://www.testpassport.net Exam : SY0-301 Title : Security+ Certification Exam 2011 version Version : Demo 1 / 5 1.Which of the following is the BEST approach to perform risk mitigation of

More information

Computer Security Policy

Computer Security Policy Administration and Policy: Computer usage policy B 0.2/3 All systems Computer and Rules for users of the ECMWF computer systems May 1995 Table of Contents 1. The requirement for computer security... 1

More information

Protecting Information Assets - Week 10 - Identity Management and Access Control. MIS 5206 Protecting Information Assets

Protecting Information Assets - Week 10 - Identity Management and Access Control. MIS 5206 Protecting Information Assets Protecting Information Assets - Week 10 - Identity Management and Access Control MIS5206 Week 10 Identity Management and Access Control Presentation Schedule Test Taking Tip Quiz Identity Management and

More information

Who are you? Enter userid and password. Means of Authentication. Authentication 2/19/2010 COMP Authentication is the process of verifying that

Who are you? Enter userid and password. Means of Authentication. Authentication 2/19/2010 COMP Authentication is the process of verifying that Who are you? Authentication COMP620 Authentication is the process of verifying that the user or system is who they claim li to be. A system may be acting on behalf of a given principal. Authentication

More information

Assistance with University Projects? Research Reports? Writing Skills? We ve got you covered! www.assignmentstudio.net WhatsApp: +61-424-295050 Toll Free: 1-800-794-425 Email: contact@assignmentstudio.net

More information

HOST Authentication Overview ECE 525

HOST Authentication Overview ECE 525 Authentication Overview Authentication refers to the process of verifying the identity of the communicating principals to one another Usually sub-divided into Entity authentication Authentication in real-time

More information

Intruders, Human Identification and Authentication, Web Authentication

Intruders, Human Identification and Authentication, Web Authentication Intruders, Human Identification and Authentication, Web Authentication David Sanchez Universitat Pompeu Fabra 06-06-2006 Lecture Overview Intruders and Intrusion Detection Systems Human Identification

More information

Outline Key Management CS 239 Computer Security February 9, 2004

Outline Key Management CS 239 Computer Security February 9, 2004 Outline Key Management CS 239 Computer Security February 9, 2004 Properties of keys Key management Key servers Certificates Page 1 Page 2 Introduction Properties of Keys It doesn t matter how strong your

More information

2. Access Control. 1. Introduction

2. Access Control. 1. Introduction PictureLock and Security Organizer Department of Computer Science and Engineering The Ohio State University Columbus, OH 43210 Abstract Traditional security measures require users

More information

Identification, authentication, authorisation. Identification and authentication. Authentication. Authentication. Three closely related concepts:

Identification, authentication, authorisation. Identification and authentication. Authentication. Authentication. Three closely related concepts: Identification, authentication, authorisation Three closely related concepts: Identification and authentication WSPC, Chapter 6 Identification: associating an identity with a subject ( Who are you? ) Authentication:

More information

Chapter 2: Access Control and Site Security. Access Control. Access Control. ACIS 5584 E-Commerce Security Dr. France Belanger.

Chapter 2: Access Control and Site Security. Access Control. Access Control. ACIS 5584 E-Commerce Security Dr. France Belanger. Chapter 2: Access Control and Site Security ACIS 5584 E-Commerce Security Dr. France Belanger Panko, Corporate Computer and Network Security Copyright 2002 Prentice-Hall Access Control Definitions Access

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!  We offer free update service for one year PASS4TEST \ http://www.pass4test.com We offer free update service for one year Exam : SY0-301 Title : CompTIA Security+ Certification Exam (SY0-301) Vendor : CompTIA Version : DEMO 1 / 5 Get Latest & Valid

More information

Computer Security 3/20/18

Computer Security 3/20/18 Authentication Identification: who are you? Authentication: prove it Computer Security 08. Authentication Authorization: you can do it Protocols such as Kerberos combine all three Paul Krzyzanowski Rutgers

More information

Computer Security. 08. Authentication. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08. Authentication. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08. Authentication Paul Krzyzanowski Rutgers University Spring 2018 1 Authentication Identification: who are you? Authentication: prove it Authorization: you can do it Protocols such

More information

Web Security, Summer Term 2012

Web Security, Summer Term 2012 IIG University of Freiburg Web Security, Summer Term 2012 Brocken Authentication and Session Management Dr. E. Benoist Sommer Semester Web Security, Summer Term 2012 7 Broken Authentication and Session

More information

Web Security, Summer Term 2012

Web Security, Summer Term 2012 Table of Contents IIG University of Freiburg Web Security, Summer Term 2012 Brocken Authentication and Session Management Dr. E. Benoist Sommer Semester Introduction Examples of Attacks Brute Force Session

More information

Access Controls. CISSP Guide to Security Essentials Chapter 2

Access Controls. CISSP Guide to Security Essentials Chapter 2 Access Controls CISSP Guide to Security Essentials Chapter 2 Objectives Identification and Authentication Centralized Access Control Decentralized Access Control Access Control Attacks Testing Access Controls

More information

Data Communication. Chapter # 5: Networking Threats. By: William Stalling

Data Communication. Chapter # 5: Networking Threats. By: William Stalling Data Communication Chapter # 5: By: Networking Threats William Stalling Risk of Network Intrusion Whether wired or wireless, computer networks are quickly becoming essential to everyday activities. Individuals

More information

Information Security CS 526

Information Security CS 526 Information Security CS 526 Topic 7: User Authentication CS526 Topic 7: User Authentication 1 Readings for This Lecture Wikipedia Password Password strength Salt_(cryptography) Password cracking Trusted

More information

Wireless LAN Security (RM12/2002)

Wireless LAN Security (RM12/2002) Information Technology in Education Project Reference Materials Wireless LAN Security (RM12/2002) Infrastructure Division Education Department The Government of HKSAR www.ited.ed.gov.hk December 2002 For

More information

Algorithm To Ensure And Enforce Brute-Force Attack-Resilient Password In Routers

Algorithm To Ensure And Enforce Brute-Force Attack-Resilient Password In Routers Algorithm To Ensure And Enforce Brute-Force Attack-Resilient Password In Routers Mohammed Farik, ABM Shawkat Ali Abstract: Issues of weak login passwords arising from default passwords in wired and wireless

More information

CSCE 548 Building Secure Software Entity Authentication. Professor Lisa Luo Spring 2018

CSCE 548 Building Secure Software Entity Authentication. Professor Lisa Luo Spring 2018 CSCE 548 Building Secure Software Entity Authentication Professor Lisa Luo Spring 2018 Previous Class Important Applications of Crypto User Authentication verify the identity based on something you know

More information

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA CTO Office www.digi.me another Engineering Briefing digi.me keeping your data secure at all times ALL YOUR DATA IN ONE PLACE TO SHARE WITH PEOPLE WHO

More information

Introduction to Penetration Testing: Part One. Eugene Davis UAH Information Security Club February 21, 2013

Introduction to Penetration Testing: Part One. Eugene Davis UAH Information Security Club February 21, 2013 Introduction to Penetration Testing: Part One Eugene Davis UAH Information Security Club February 21, 2013 Ethical Considerations: Pen Testing Ethics of penetration testing center on integrity (ISC)² Code

More information

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE Instructor: Prof Aftab Ahmad Office: NB 612 Telephone No. (212)393-6314 Email Address: aahmad@jjay.cuny.edu Office Hours: By appointment TEXT & REFERENCE MATERIAL Text Notes from instructor posted on Blackboard

More information

OS Security. Authentication. Radboud University Nijmegen, The Netherlands. Winter 2014/2015

OS Security. Authentication. Radboud University Nijmegen, The Netherlands. Winter 2014/2015 OS Security Authentication Radboud University Nijmegen, The Netherlands Winter 2014/2015 What does an OS do? Definition An operating system (OS) is a computer program that manages access of processes (programs)

More information

Jérôme Kerviel. Dang Thanh Binh

Jérôme Kerviel. Dang Thanh Binh Dang Thanh Binh Jérôme Kerviel Rogue trader, lost 4.9 billion Largest fraud in banking history at that time Worked in the compliance department of a French bank Defeated security at his bank by concealing

More information

Berner Fachhochschule Haute cole spcialise bernoise Berne University of Applied Sciences 2

Berner Fachhochschule Haute cole spcialise bernoise Berne University of Applied Sciences 2 Table of Contents Hacking Web Sites Broken Authentication Emmanuel Benoist Spring Term 2018 Introduction Examples of Attacks Brute Force Session Spotting Replay Attack Session Fixation Attack Session Hijacking

More information

Operating Systems Security: User Authentication

Operating Systems Security: User Authentication The Internet Dog Operating Systems Security: User Authentication Ozalp Babaoglu ALMA MATER STUDIORUM UNIVERSITA DI BOLOGNA The New Yorker, 5 July 1993!2 Introduction User Authentication When you first

More information

Emerging Technologies

Emerging Technologies Western Technical College 10154123 Emerging Technologies Course Outcome Summary Course Information Description Career Cluster Instructional Level Total Credits 3.00 Total Hours 72.00 The learner will explore

More information

T H E U N I V E R S I T Y O F B R I T I S H C O L U M B I A. Authentication

T H E U N I V E R S I T Y O F B R I T I S H C O L U M B I A. Authentication T H E U N I V E R S I T Y O F B R I T I S H C O L U M B I A Authentication What is Authentication? Real-world and computer world examples? What is a result of authentication? What are the means for in

More information

Information Security CS 526

Information Security CS 526 Information Security CS 526 Topic 7: User Authentication CS526 Topic 7: User Authentication 1 Readings for This Lecture Wikipedia Password Password strength Salt_(cryptography) Password cracking Trusted

More information

6 Vulnerabilities of the Retail Payment Ecosystem

6 Vulnerabilities of the Retail Payment Ecosystem 6 Vulnerabilities of the Retail Payment Ecosystem FINANCIAL INSTITUTION PAYMENT GATEWAY DATABASES POINT OF SALE POINT OF INTERACTION SOFTWARE VENDOR Table of Contents 4 7 8 11 12 14 16 18 Intercepting

More information