Passwords. CS 166: Introduction to Computer Systems Security. 3/1/18 Passwords J. Liebow-Feeser, B. Palazzi, R. Tamassia, CC BY-SA 2.

Size: px
Start display at page:

Download "Passwords. CS 166: Introduction to Computer Systems Security. 3/1/18 Passwords J. Liebow-Feeser, B. Palazzi, R. Tamassia, CC BY-SA 2."

Transcription

1 Passwords CS 166: Introduction to Computer Systems Security 1

2 Source: 2

3 Password Authentication 3

4 What Do These Passwords Have in Common? password football qwerty princess 1234 login welcome solo abc123 admin flower passw0rd dragon sunshine master hottie loveme zaq1zaq1 password1 Top 25 passwords used in 2016 according to SplashData 4

5 Password Authentication Client Username, Password Success / Failure Authentication Server 5

6 Attacks on Passwords Username, Password Client Authentication Server Success / Failure 3/1/18 Passwords J. Liebow-Feeser, B. Palazzi, R. Tamassia, CC BY-SA 2.5 6

7 Storing Passwords 7

8 How Should the Server Store Passwords? Our goal is to defend from attacks that exfiltrate the password database stored by the server Most common password-related attack on server We don t consider other password attacks on the server Eavesdropping passwords submitted by users Modifying the password authentication code 8

9 Attempt #1 - Plaintext Server Client u 1 p 1 u 2 p 2 u 3 p 3 9

10 Attempt #1 - Plaintext What could go wrong? If database is stolen, so are passwords! Admins have access to passwords. Ex. Reddit (2006) 10

11 Attempt #2 - Encryption Store encrypted passwords Decrypt and compare on login Client Server k u 1 c 1 = E k (p 1 ) u 2 c 2 = E k (p 2 ) u 3 c 3 = E k (p 3 ) encryption key 11

12 Attempt #2 - Encryption Advantages If database is stolen, passwords can t be read Only administrators with the encryption key can read the passwords What could go wrong? If the database is stolen, what is to keep the key from being stolen? Anyone with the key (admins) can view passwords Ex. Adobe (2013) 12

13 Attempt #2 - Encryption Even without the key, it s still bad. Why? 13

14 Attempt #2 - Encryption Even without the key, it s still bad. Why? Identical passwords produce identical ciphertexts If you know one password, you know all with the same ciphertext Frequency analysis (0.5% of users use password) Password hints ( numbers ) Some encryption functions produce variable length output that depends on the input 14

15 Attempt #3 - Hashing Password Hash Function Hash Example: 1337p4Ss SHA2 a487cb0eeb4a484a269c703bce7f8c46 b53d a24900ae7ceb577315eb1 15

16 Attempt #3 - Hashing Recall cryptographic hashing: Variable length input, fixed length random output One-way Given hash x, hard to find p such that H(p) = x Weak collision resistance Given input p, hard to find q such that H(p) = H(q) Strong collision resistance Hard to find distinct p, q such that H(p) = H(q) 16

17 Attempt #3 - Hashing Hash the password, store the hash Hash the user-supplied password and compare Server Client u 1 d 1 = H(p 1 ) u 2 d 2 = H(p 2 ) u 3 d 3 = H(p 3 ) 17

18 Attempt #3 - Hashing Registration Hash password, store hash Login Hash user-supplied password, compare with stored hash What advantages does this scheme have? If database is stolen, hashes need to be cracked Correct Cracking is hard (brute-force) so attackers get fewer passwords Is this accurate? 18

19 Attempt #3 - Hashing What could go wrong? Identical passwords produce identical hashes Once you ve cracked a given hash, you can trivially crack it every time you see the same hash again Frequency analysis Precompute massive tables for popular hash functions Rainbow tables trade off space and computation Common passwords are very common! Even a small table cracks most passwords 19

20 Attempt #4 - Salting Password Salt (Random) Hash Function Hash 1337p4Ss fa4dy5 SHA2 35e89a a3c173815d8e7d 6ed2c6957eb5d5228be0942cf93ea72 20

21 Attempt #4 - Salting Server s salt Client u 1 d 1 = H(p 1, s) u 2 d 2 = H(p 2, s) u 3 d 3 = H(p 3, s) 21

22 Attempt #4 - Salting Store hash of salted password Hash the password and hash, then compare What advantages does this scheme provide? In order to precompute, need password and salt Since salts are random, guessing salt is useless Even if salt is known, computation must be redone for every site 22

23 Attempt #4 - Salting What could go wrong? Identical passwords and identical salts produce identical hashes Frequency analysis If you crack one password, you crack them all For big sites, precomputation is worth it 23

24 Attempt #4 - Salting Hashing same password with different salt will produce different hashes 1337p4Ss 4themm SHA2 fa80328eaf40ecbf d8fe63e3b57bc9ee094d b754ca74e034875deb1d 1337p4Ss rsthnks SHA2 2674d6e9c0c1f5ea3235cafccac433a30a9de88ddfa0 c2e044b53daa63c8afdd 24

25 Attempt #5 - Per-User Salting Generate a salt, hash the password, store salt and hash Hash the given password with the user s salt and compare Server u 1 s salt Client u 1 s 1 d 1 = H(p 1, s 1 ) u 2 s 2 d 2 = H(p 2, s 2 ) u 3 s 3 d 3 = H(p 3, s 3 ) 25

26 Attempt #5 - Per-User Salting Generate a salt, hash the password, store the hash Hash the given password with the user s salt and compare What are the advantages of this scheme? Since every user has a different salt, identical passwords will not have identical hashes No frequency analysis No using known passwords to crack other passwords No precomputation - much harder to crack 26

27 Password Cracking 27

28 Brute Force Try all passwords in a given space Eventually succeeds given enough time and CPU power 28

29 Dictionary Attack Precompute hashes of a set of likely passwords Store (hash, password) pairs sorted by hash Fast look up for password given the hash Requires large storage and preprocessing time 29

30 Rainbow Tables Table of previously cracked passwords with their hashes More storage, shorter cracking time 30

31 Time Password Cracking Tradeoff Brute force Rainbow table Dictionary Storage 31

32 Complexity? 10 digits Lower case characters UPPER and lower case Special characters Standard keyboard characters All 7-bit ASCII characters 32

33 Size of Password Space 6 character password (can only use lower case letters, no numbers): Char Index??????

34 Size of Password Space 10 character password (can only use lower case letters, no numbers): Char Index # of choices b?????

35 Size of Password Space 10 character password (can only use lower case letters, no numbers): Char Index # of choices b h????

36 Size of Password Space 10 character password (can only use lower case letters, no numbers): Char Index # of choices b h???? Result: 26 x 26 x 26 or 26 6 possible passwords! 36

37 Back to complexity How many possible passwords? Digits (10): 10 6 UPPER and lower case (52): Special characters: &, %, ^, <, (32): 32 6 Standard keyboard characters (94): 94 6 All 7-bit ASCII characters (128):

38 Password Length Assume a standard keyboard with 94 characters Password length Number of passwords = 7,339,040, = 689,869,781, = 64,847,759,419, = 6,095,689,385,410, = 572,994,802,228,616,704 38

39 Intelligent Guessing Methods Try the top n most common passwords Dictionary of words, names, etc Syntax model e.g., dictionary word with some letters replaced by numbers - elitenoob, e1iten00b, 31it3n00b Markov chain model 39

40 Intelligent Guessing For any scheme that involves guessing, work factor is reduced by guessing intelligently Key insight: not all passwords are equally likely Idea: try most likely passwords first In reality, it doesn t take 9 years to brute force most passwords 40

41 How Unequal? From a study of the Adobe breach password - 0.5% a password in the top % a password in the top % a password in the top 1, % a password in the top 10,000-30% If you re interested, check out these master lists of passwords on Daniel Meissler s github 41

42 What We Have Learned Password authentication Principles and attack vectors Password storage methods Use salted hashes Password cracking Brute-force Dictionary precomputation Intelligent guessing 42

Authentication SPRING 2018: GANG WANG. Slides credit: Michelle Mazurek (U-Maryland) and Blase Ur (CMU)

Authentication SPRING 2018: GANG WANG. Slides credit: Michelle Mazurek (U-Maryland) and Blase Ur (CMU) Authentication SPRING 2018: GANG WANG Slides credit: Michelle Mazurek (U-Maryland) and Blase Ur (CMU) Passwords, Hashes, Salt Password database Username Plaintext Password Not a good idea to store plaintext

More information

Computer Security 4/12/19

Computer Security 4/12/19 Authentication Computer Security 09. Authentication Identification: who are you? Authentication: prove it Authorization: you can do it Paul Krzyzanowski Protocols such as Kerberos combine all three Rutgers

More information

CS 161 Computer Security

CS 161 Computer Security Paxson Spring 2011 CS 161 Computer Security Discussion 9 March 30, 2011 Question 1 Another Use for Hash Functions (8 min) The traditional Unix system for password authentication works more or less like

More information

PYTHIA SERVICE BY VIRGIL SECURITY WHITE PAPER

PYTHIA SERVICE BY VIRGIL SECURITY WHITE PAPER PYTHIA SERVICE WHITEPAPER BY VIRGIL SECURITY WHITE PAPER May 21, 2018 CONTENTS Introduction 2 How does Pythia solve these problems? 3 Are there any other solutions? 4 What is Pythia? 4 How does it work?

More information

Lecture 14 Passwords and Authentication

Lecture 14 Passwords and Authentication Lecture 14 Passwords and Authentication Stephen Checkoway University of Illinois at Chicago CS 487 Fall 2017 Slides based on Bailey s ECE 422 Major Portions Courtesy Ryan Cunningham AUTHENTICATION Authentication

More information

Passwords. Martin Stanek. Cryptology 1 (2017/18) Department of Computer Science Comenius University.

Passwords. Martin Stanek. Cryptology 1 (2017/18) Department of Computer Science Comenius University. Passwords Martin Stanek Department of Computer Science Comenius University stanek@dcs.fmph.uniba.sk Cryptoloy 1 (2017/18) Content Introduction Worst passwords Password entropy Storin passwords ellman s

More information

Computer Security 3/20/18

Computer Security 3/20/18 Authentication Identification: who are you? Authentication: prove it Computer Security 08. Authentication Authorization: you can do it Protocols such as Kerberos combine all three Paul Krzyzanowski Rutgers

More information

CS 161 Computer Security

CS 161 Computer Security Paxson Spring 2017 CS 161 Computer Security Discussion 6 Week of March 6, 2017 Question 1 Password Hashing (10 min) When storing a password p for user u, a website randomly generates a string s (called

More information

Computer Security. 08. Authentication. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08. Authentication. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08. Authentication Paul Krzyzanowski Rutgers University Spring 2018 1 Authentication Identification: who are you? Authentication: prove it Authorization: you can do it Protocols such

More information

Homework 2: Symmetric Crypto Due at 11:59PM on Monday Feb 23, 2015 as a PDF via websubmit.

Homework 2: Symmetric Crypto Due at 11:59PM on Monday Feb 23, 2015 as a PDF via websubmit. Homework 2: Symmetric Crypto February 17, 2015 Submission policy. information: This assignment MUST be submitted as a PDF via websubmit and MUST include the following 1. List of collaborators 2. List of

More information

Overview. Terminology. Password Storage

Overview. Terminology. Password Storage Class: CSG254 Network Security Team: Enigma (team 2) Kevin Kingsbury Tejas Parikh Tony Ryan Shenghan Zhang Assignment: PS3 Secure IM system Overview Our system uses a server to store the passwords, and

More information

Goals. Understand UNIX pw system. Understand Lamport s hash and its vulnerabilities. How it works How to attack

Goals. Understand UNIX pw system. Understand Lamport s hash and its vulnerabilities. How it works How to attack Last Updated: Nov 7, 2017 Goals Understand UNIX pw system How it works How to attack Understand Lamport s hash and its vulnerabilities History of UNIX passwords Originally the actual passwords were stored

More information

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng 1 Outline Basic concepts in cryptography systems Secret key cryptography Public key cryptography Hash functions 2 Encryption/Decryption

More information

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng Basic concepts in cryptography systems Secret cryptography Public cryptography 1 2 Encryption/Decryption Cryptanalysis

More information

The LinkedIn Hack: Understanding Why It Was So Easy to Crack the Passwords

The LinkedIn Hack: Understanding Why It Was So Easy to Crack the Passwords The LinkedIn Hack: Understanding Why It Was So Easy to Crack the Passwords LinkedIn was breached in 2012 with a reported 6.5 million user accounts compromised. LinkedIn sent a request to known hacked users

More information

Cryptographic Hash Functions. Secure Software Systems

Cryptographic Hash Functions. Secure Software Systems 1 Cryptographic Hash Functions 2 Cryptographic Hash Functions Input: Message of arbitrary size Output: Digest (hashed output) of fixed size Loreum ipsum Hash Function 23sdfw83x8mjyacd6 (message of arbitrary

More information

CS 161 Computer Security

CS 161 Computer Security Popa & Weaver Fall 2016 CS 161 Computer Security 10/4 Passwords 1 Passwords are widely used for authentication, especially on the web. What practices should be used to make passwords as secure as possible?

More information

CIS 4360 Introduction to Computer Security Fall WITH ANSWERS in bold. First Midterm

CIS 4360 Introduction to Computer Security Fall WITH ANSWERS in bold. First Midterm CIS 4360 Introduction to Computer Security Fall 2010 WITH ANSWERS in bold Name:.................................... Number:............ First Midterm Instructions This is a closed-book examination. Maximum

More information

Hashes, MACs & Passwords. Tom Chothia Computer Security Lecture 5

Hashes, MACs & Passwords. Tom Chothia Computer Security Lecture 5 Hashes, MACs & Passwords Tom Chothia Computer Security Lecture 5 Today s Lecture Hash functions: Generates a unique short code from a large file Uses of hashes MD5, SHA1, SHA2, SHA3 Message Authentication

More information

Attacking Your Two-Factor Authentication (PS: Use Two-Factor Authentication)

Attacking Your Two-Factor Authentication (PS: Use Two-Factor Authentication) Attacking Your Two-Factor Authentication (PS: Use Two-Factor Authentication) 08 Jun 2017 K-LUG Technical Meeting Rochester, MN Presented by: Vi Grey Independent Security Researcher https://vigrey.com Who

More information

Introduction to Information Security Prof. V. Kamakoti Department of Computer Science and Engineering Indian Institute of Technology, Madras

Introduction to Information Security Prof. V. Kamakoti Department of Computer Science and Engineering Indian Institute of Technology, Madras Introduction to Information Security Prof. V. Kamakoti Department of Computer Science and Engineering Indian Institute of Technology, Madras Lecture 09 Now, we discuss about the insecurity of passwords.

More information

COMP 250. Lecture 27. hashing. Nov. 10, 2017

COMP 250. Lecture 27. hashing. Nov. 10, 2017 COMP 250 Lecture 27 hashing Nov. 10, 2017 1 RECALL Map keys (type K) values (type V) Each (key, value) pairs is an entry. For each key, there is at most one value. 2 RECALL Special Case keys are unique

More information

Worksheet - Reading Guide for Keys and Passwords

Worksheet - Reading Guide for Keys and Passwords Unit 2 Lesson 15 Name(s) Period Date Worksheet - Reading Guide for Keys and Passwords Background Algorithms vs. Keys. An algorithm is how to execute the encryption and decryption and key is the secret

More information

Password. authentication through passwords

Password. authentication through passwords Password authentication through passwords Human beings Short keys; possibly used to generate longer keys Dictionary attack: adversary tries more common keys (easy with a large set of users) Trojan horse

More information

Pass, No Record: An Android Password Manager

Pass, No Record: An Android Password Manager Pass, No Record: An Android Password Manager Alex Konradi, Samuel Yeom December 4, 2015 Abstract Pass, No Record is an Android password manager that allows users to securely retrieve passwords from a server

More information

===============================================================================

=============================================================================== We have looked at how to use public key crypto (mixed with just the right amount of trust) for a website to authenticate itself to a user's browser. What about when Alice needs to authenticate herself

More information

Hashes, MACs & Passwords. Tom Chothia Computer Security Lecture 5

Hashes, MACs & Passwords. Tom Chothia Computer Security Lecture 5 Hashes, MACs & Passwords Tom Chothia Computer Security Lecture 5 Today s Lecture Hashes and Message Authentication Codes Properties of Hashes and MACs CBC-MAC, MAC -> HASH (slow), SHA1, SHA2, SHA3 HASH

More information

User Authentication and Passwords

User Authentication and Passwords User Authentication and : Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 31 October 2012 Y12S2L11, Steve/Courses/2012/s2/css322/lectures/passwords.tex,

More information

Fundamentals of Linux Platform Security

Fundamentals of Linux Platform Security Fundamentals of Linux Platform Security Security Training Course Dr. Charles J. Antonelli The University of Michigan 2012 Linux Platform Security Module 2 Password Authentication Roadmap Password Authentication

More information

CNT4406/5412 Network Security

CNT4406/5412 Network Security CNT4406/5412 Network Security Authentication Zhi Wang Florida State University Fall 2014 Zhi Wang (FSU) CNT4406/5412 Network Security Fall 2014 1 / 43 Introduction Introduction Authentication is the process

More information

The Salsa20 Family of Stream Ciphers

The Salsa20 Family of Stream Ciphers The Salsa20 Family of Stream Ciphers Based on [Bernstein, 2008] Erin Hales, Gregor Matl, Simon-Philipp Merz Introduction to Cryptology November 13, 2017 From a security perspective, if you re connected,

More information

BTEC Level 3. Unit 32 Network System Security Password Authentication and Protection. Level 3 Unit 32 Network System Security

BTEC Level 3. Unit 32 Network System Security Password Authentication and Protection. Level 3 Unit 32 Network System Security BTEC Level 3 Unit 32 Network System Security Password Authentication and Protection Passwords Why are they important? Passwords are cheap to deploy, but also act as the first line of defense in a security

More information

CSCE 548 Building Secure Software Entity Authentication. Professor Lisa Luo Spring 2018

CSCE 548 Building Secure Software Entity Authentication. Professor Lisa Luo Spring 2018 CSCE 548 Building Secure Software Entity Authentication Professor Lisa Luo Spring 2018 Previous Class Important Applications of Crypto User Authentication verify the identity based on something you know

More information

PASSWORD POLICIES: RECENT DEVELOPMENTS AND POSSIBLE APPRAISE

PASSWORD POLICIES: RECENT DEVELOPMENTS AND POSSIBLE APPRAISE PASSWORD POLICIES: RECENT DEVELOPMENTS AND POSSIBLE APPRAISE Hazel Murray Department of Mathematics and Statistics/ Hamilton Institute, Maynooth University, Ireland David Malone Department of Mathematics

More information

Password cracking. IN Ethical Hacking. Bruvoll & Sørby. Department of Informatics 1 / 46

Password cracking. IN Ethical Hacking. Bruvoll & Sørby. Department of Informatics 1 / 46 Password cracking IN5290 - Ethical Hacking Bruvoll & Sørby Department of Informatics 2018 1 / 46 Agenda About passwords Cracking passwords 2 / 46 About passwords 3 / 46 Passwords as authentication Providing

More information

Passwords CSC 193 WAKE FOREST. U N I V E R S I T Y Department of Computer Science. Spring 2014

Passwords CSC 193 WAKE FOREST. U N I V E R S I T Y Department of Computer Science. Spring 2014 Passwords CSC 193 WAKE FOREST U N I V E R S I T Y Department of Computer Science Spring 2014 Unix Passwords In Unix, users are identified by user names Authenticated by passwords Therefore to login as

More information

Authentication. Steven M. Bellovin January 31,

Authentication. Steven M. Bellovin January 31, Authentication Another trilogy: identification, authentication, authorization ACLs and the like are forms of authorization: what you re allowed to do Identification is whom you claim to be be Authentication

More information

Hands-On Network Security: Practical Tools & Methods. Hands-On Network Security. Roadmap. Security Training Course

Hands-On Network Security: Practical Tools & Methods. Hands-On Network Security. Roadmap. Security Training Course Hands-On Network Security: Practical Tools & Methods Security Training Course Dr. Charles J. Antonelli The University of Michigan 2012 Hands-On Network Security Module 4 Password Strength & Cracking Roadmap

More information

Hands-On Network Security: Practical Tools & Methods

Hands-On Network Security: Practical Tools & Methods Hands-On Network Security: Practical Tools & Methods Security Training Course Dr. Charles J. Antonelli The University of Michigan 2012 Hands-On Network Security Module 4 Password Strength & Cracking Roadmap

More information

What is Authentication? All requests for resources have to be monitored. Every request must be authenticated and authorized to use the resource.

What is Authentication? All requests for resources have to be monitored. Every request must be authenticated and authorized to use the resource. P1L4 Authentication What is Authentication? All requests for resources have to be monitored. Every request must be authenticated and authorized to use the resource. Authentication: Who are you? Prove it.

More information

Cryptographic Concepts

Cryptographic Concepts Outline Identify the different types of cryptography Learn about current cryptographic methods Chapter #23: Cryptography Understand how cryptography is applied for security Given a scenario, utilize general

More information

Cyber Security Applied Cryptography. Dr Chris Willcocks

Cyber Security Applied Cryptography. Dr Chris Willcocks Cyber Security Applied Cryptography Dr Chris Willcocks Introduction 1. Content in this lecture will be examinable 2. This is a single lecture on applied cryptography for computer security. there is an

More information

Authentication. Steven M. Bellovin September 26,

Authentication. Steven M. Bellovin September 26, Authentication Steven M. Bellovin September 26, 2009 1 Authentication Another trilogy: identification, authentication, authorization ACLs and the like are forms of authorization: what you re allowed to

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2018

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2018 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 2018 Previously on COS 433 Confusion/Diffusion Paradigm f 1 f 2 f 3 f 4 f 5 f 6 Round π 1 f 7 f 8 f 9 f 10 f 11 f 12 π 2 Substitution

More information

CNIT 124: Advanced Ethical Hacking. Ch 9: Password Attacks

CNIT 124: Advanced Ethical Hacking. Ch 9: Password Attacks CNIT 124: Advanced Ethical Hacking Ch 9: Password Attacks Topics Password Management Online Password Attacks Offline Password Attacks Dumping Passwords from RAM Password Management Password Alternatives

More information

Introduction to Cyber Security Week 2: Cryptography. Ming Chow

Introduction to Cyber Security Week 2: Cryptography. Ming Chow Introduction to Cyber Security Week 2: Cryptography Ming Chow (mchow@cs.tufts.edu) Twitter: @0xmchow Learning Objectives By the end of this week, you will be able to: Understand the difference between

More information

Passwords and Equivalent Strength the loophole in the DSS

Passwords and Equivalent Strength the loophole in the DSS Passwords and Equivalent Strength the loophole in the DSS NORTH AMERICA COMMUNITY MEETING VANCOUVER 29 SEPTEMBER 1 OCTOBER 2015 Hoyt L Kesterson II Senior Security Architect Terra Verde The Wisdom of Dexter

More information

Cryptanalysis. Ed Crowley

Cryptanalysis. Ed Crowley Cryptanalysis Ed Crowley 1 Topics Cryptanalysis History Modern Cryptanalysis Characterization of Cryptanalysis Attacks Attack Types 2 Cryptanalysis Science of cracking ciphers and codes, decoding secrets,

More information

Authentication. Steven M. Bellovin September 16,

Authentication. Steven M. Bellovin September 16, Authentication Steven M. Bellovin September 16, 2013 1 Authentication Another trilogy: identification, authentication, authorization ACLs and the like are forms of authorization: what you re allowed to

More information

User Authentication. Modified By: Dr. Ramzi Saifan

User Authentication. Modified By: Dr. Ramzi Saifan User Authentication Modified By: Dr. Ramzi Saifan Authentication Verifying the identity of another entity Computer authenticating to another computer Person authenticating to a local/remote computer Important

More information

Cryptography ThreeB. Ed Crowley. Fall 08

Cryptography ThreeB. Ed Crowley. Fall 08 Cryptography ThreeB Ed Crowley Fall 08 Cryptanalysis History Modern Cryptanalysis Characterization of Cryptanalysis Attacks Attack Types Cryptanalysis. Science of cracking ciphers and codes, decoding secrets,

More information

Reflected XSS Cross-Site Request Forgery Other Attacks

Reflected XSS Cross-Site Request Forgery Other Attacks Reflected XSS Cross-Site Request Forgery Other Attacks CS 166: Introduction to Computer Systems Security 2/21/18 XSS, CSRF, Other Attacks 1 Reflected XSS 2/21/18 XSS, CSRF, Other Attacks 2 Recap of Persistent

More information

Network Security Fundamentals

Network Security Fundamentals Network Security Fundamentals Security Training Course Dr. Charles J. Antonelli The University of Michigan 2013 Network Security Fundamentals Module 4 Password Strength & Cracking Roadmap Password Authentication

More information

L3: Password Cracking

L3: Password Cracking L3: Password Cracking Sudhir Aggarwal and Shiva Houshmand Florida State University Department of Computer Science E-Crime Investigative Technologies Lab Tallahassee, Florida 32306 August 5-7, 2015 Copyright

More information

Multi-Factor Authentication (MFA)

Multi-Factor Authentication (MFA) 10.10.18 1 Multi-Factor Authentication (MFA) What is it? Why should I use it? CYBERSECURITY Tech Fair 2018 10.10.18 2 Recent Password Hacks PlayStation Network (2011) 77 Million accounts hacked Adobe (2013)

More information

On Passwords (and People)

On Passwords (and People) On Passwords (and People) EECE 571B Computer Security Konstantin Beznosov Basics and Terminology definition authentication is binding of identity to subject! Identity is that of external entity! Subject

More information

Homework 2. Out: 09/23/16 Due: 09/30/16 11:59pm UNIVERSITY OF MARYLAND DEPARTMENT OF ELECTRICAL AND COMPUTER ENGINEERING

Homework 2. Out: 09/23/16 Due: 09/30/16 11:59pm UNIVERSITY OF MARYLAND DEPARTMENT OF ELECTRICAL AND COMPUTER ENGINEERING UNIVERSITY OF MARYLAND DEPARTMENT OF ELECTRICAL AND COMPUTER ENGINEERING ENEE 457 Computer Systems Security Instructor: Charalampos Papamanthou Homework 2 Out: 09/23/16 Due: 09/30/16 11:59pm Instructions

More information

CSE 484 / CSE M 584 Computer Security. TA: Jared Moore

CSE 484 / CSE M 584 Computer Security. TA: Jared Moore CSE 484 / CSE M 584 Computer Security TA: Jared Moore jlcmoore@cs Logistics Lab #1 due next Friday Today: Lab 1 questions. Authentication grab bag. (if time) Cryptography Password Salting Servers shouldn

More information

Frontline Information Protection

Frontline Information Protection Frontline Information Protection a presentation to the Phoenix Chapter of ISACA by Hoyt L Kesterson II October 2014 OBSERVATION Most successful attacks spring from weakly-coded web pages or compromised

More information

Bitcoin, Security for Cloud & Big Data

Bitcoin, Security for Cloud & Big Data Bitcoin, Security for Cloud & Big Data CS 161: Computer Security Prof. David Wagner April 18, 2013 Bitcoin Public, distributed, peer-to-peer, hash-chained audit log of all transactions ( block chain ).

More information

CSC/ECE 774 Advanced Network Security

CSC/ECE 774 Advanced Network Security Computer Science CSC/ECE 774 Advanced Network Security Topic 2. Network Security Primitives CSC/ECE 774 Dr. Peng Ning 1 Outline Absolute basics Encryption/Decryption; Digital signatures; D-H key exchange;

More information

Security: Cryptography

Security: Cryptography Security: Cryptography Computer Science and Engineering College of Engineering The Ohio State University Lecture 38 Some High-Level Goals Confidentiality Non-authorized users have limited access Integrity

More information

Windows authentication methods and pitfalls

Windows authentication methods and pitfalls Windows authentication methods and pitfalls hashes and protocols vulnerabilities attacks 1996-2013 - P. Veríssimo All rights reserved. Reproduction only by permission 1 EXAMPLE: Windows authentication

More information

Would you bet your business on the strength of every employee s password?

Would you bet your business on the strength of every employee s password? Would you bet your business on the strength of every employee s password? Table of Contents You re only one weak password away from a breach... 3 Think your passwords are strong? That won t stop hackers...

More information

Practical Aspects of Modern Cryptography

Practical Aspects of Modern Cryptography Practical Aspects of Modern Cryptography Lecture 3: Symmetric s and Hash Functions Josh Benaloh & Brian LaMacchia Meet Alice and Bob Alice Bob Message Modern Symmetric s Setup: Alice wants to send a private

More information

Distributed Systems. 25. Authentication Paul Krzyzanowski. Rutgers University. Fall 2018

Distributed Systems. 25. Authentication Paul Krzyzanowski. Rutgers University. Fall 2018 Distributed Systems 25. Authentication Paul Krzyzanowski Rutgers University Fall 2018 2018 Paul Krzyzanowski 1 Authentication For a user (or process): Establish & verify identity Then decide whether to

More information

MODULE NO.28: Password Cracking

MODULE NO.28: Password Cracking SUBJECT Paper No. and Title Module No. and Title Module Tag PAPER No. 16: Digital Forensics MODULE No. 28: Password Cracking FSC_P16_M28 TABLE OF CONTENTS 1. Learning Outcomes 2. Introduction 3. Nature

More information

10/1/2015. Authentication. Outline. Authentication. Authentication Mechanisms. Authentication Mechanisms. Authentication Mechanisms

10/1/2015. Authentication. Outline. Authentication. Authentication Mechanisms. Authentication Mechanisms. Authentication Mechanisms Authentication IT443 Network Security Administration Instructor: Bo Sheng Authentication Mechanisms Key Distribution Center and Certificate Authorities Session Key 1 2 Authentication Authentication is

More information

Proving who you are. Passwords and TLS

Proving who you are. Passwords and TLS Proving who you are Passwords and TLS Basic, fundamental problem Client ( user ) How do you prove to someone that you are who you claim to be? Any system with access control must solve this Users and servers

More information

CS November 2018

CS November 2018 Authentication Distributed Systems 25. Authentication For a user (or process): Establish & verify identity Then decide whether to allow access to resources (= authorization) Paul Krzyzanowski Rutgers University

More information

Keys and Passwords. Steven M. Bellovin October 17,

Keys and Passwords. Steven M. Bellovin October 17, Keys and Passwords Steven M. Bellovin October 17, 2010 1 Handling Long-Term Keys Where do cryptographic keys come from? How should they be handled? What are the risks? As always, there are tradeoffs Steven

More information

Introduction to Security and User Authentication

Introduction to Security and User Authentication Introduction to Security and User Authentication Brad Karp UCL Computer Science CS GZ03 / M030 14 th November 2016 Topics We ll Cover User login authentication (local and remote) Cryptographic primitives,

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 2.1 Introduction to Cryptography CSC 474/574 By Dr. Peng Ning 1 Cryptography Cryptography Original meaning: The art of secret writing Becoming a science that

More information

Controlling Website Account Information. A recent survey done by Privacy Rights Clearinghouse shows that in the past five years

Controlling Website Account Information. A recent survey done by Privacy Rights Clearinghouse shows that in the past five years Colson 1 Alex Colson Dr. Lunsford Information Security Management 10 July 2007 Controlling Website Account Information A recent survey done by Privacy Rights Clearinghouse shows that in the past five years

More information

The of Passw0rds: Notes from the field

The of Passw0rds: Notes from the field The L@m3ne55 of Passw0rds: Notes from the field Ben Williams Senior Security Consultant Previously Presented at various conferences including BlackHat and other smaller conferences in Europe Exploitable

More information

n-bit Output Feedback

n-bit Output Feedback n-bit Output Feedback Cryptography IV Encrypt Encrypt Encrypt P 1 P 2 P 3 C 1 C 2 C 3 Steven M. Bellovin September 16, 2006 1 Properties of Output Feedback Mode No error propagation Active attacker can

More information

CS 255: Intro to Cryptography

CS 255: Intro to Cryptography Programming Assignment 1 Winter 2018 CS 255: Intro to Cryptography Prof. Dan Boneh Due Monday, Feb. 12, 11:59pm 1 Introduction In many software systems today, the primary weakness often lies in the user

More information

Authentication. Steven M. Bellovin October 1,

Authentication. Steven M. Bellovin October 1, Authentication Steven M. Bellovin October 1, 2016 1 Authentication Another trilogy: identification, authentication, authorization ACLs and the like are forms of authorization: what you re allowed to do

More information

Exercises with solutions, Set 2

Exercises with solutions, Set 2 Exercises with solutions, Set 2 EITF55 Security, 2019 Dept. of Electrical and Information Technology, Lund University, Sweden Instructions These exercises are for self-assessment so you can check your

More information

Take Control of Your Passwords

Take Control of Your Passwords Take Control of Your Passwords Joe Kissell Publisher, Take Control Books @joekissell takecontrolbooks.com The Password Problem Passwords are annoying! It s tempting to take the easy way out. There is an

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 15 February 29, 2012 CPSC 467b, Lecture 15 1/65 Message Digest / Cryptographic Hash Functions Hash Function Constructions Extending

More information

Summary

Summary The Imperva Application Defense Center (ADC) ADC White Paper Summary In December 2009, a major password breach occurred that led to the release of 32 million passwords 1. Further, the hacker posted to

More information

UC Account and Authentication Management Standard

UC Account and Authentication Management Standard UCOP ITS Systemwide CISO Office Systemwide IT Policy UC Account and Authentication Management Standard Revision History Date: By: Contact Information: Description: 06/08/18 Robert Smith robert.smith@ucop.edu

More information

User Authentication. Modified By: Dr. Ramzi Saifan

User Authentication. Modified By: Dr. Ramzi Saifan User Authentication Modified By: Dr. Ramzi Saifan Authentication Verifying the identity of another entity Computer authenticating to another computer Person authenticating to a local/remote computer Important

More information

CSC 774 Network Security

CSC 774 Network Security CSC 774 Network Security Topic 2. Review of Cryptographic Techniques CSC 774 Dr. Peng Ning 1 Outline Encryption/Decryption Digital signatures Hash functions Pseudo random functions Key exchange/agreement/distribution

More information

PASSWORDS TREES AND HIERARCHIES. CS121: Relational Databases Fall 2017 Lecture 24

PASSWORDS TREES AND HIERARCHIES. CS121: Relational Databases Fall 2017 Lecture 24 PASSWORDS TREES AND HIERARCHIES CS121: Relational Databases Fall 2017 Lecture 24 Account Password Management 2 Mentioned a retailer with an online website Need a database to store user account details

More information

Introduction to Cryptography

Introduction to Cryptography Introduction to Cryptography 1 2 Definition process data into unintelligible form, reversibly, without data loss typically digitally usually one-to-one in size $ compression analog cryptography: voice

More information

Cryptography for Software and Web Developers

Cryptography for Software and Web Developers Cryptography for Software and Web Developers Part 4: randomness, hashing, tokens Hanno Böck 2014-05-28 1 / 13 Bad random numbers Random fails Example: Factoring RSA keys Good / bad randomness In security

More information

PASSWORDS & ENCRYPTION

PASSWORDS & ENCRYPTION PASSWORDS & ENCRYPTION Villanova University Department of Computing Sciences D. Justin Price Fall 2014 CRYPTOGRAPHY Hiding the meaning of a message from unintended recipients. Open source algorithms are

More information

Sumy State University Department of Computer Science

Sumy State University Department of Computer Science Sumy State University Department of Computer Science Lecture 1 (part 2). Access control. What is access control? A cornerstone in the foundation of information security is controlling how resources are

More information

Argon2 for password hashing and cryptocurrencies

Argon2 for password hashing and cryptocurrencies Argon2 for password hashing and cryptocurrencies Alex Biryukov, Daniel Dinu, Dmitry Khovratovich University of Luxembourg 2nd April 2016 Motivation Password-based authentication Keyless password authentication:

More information

T H E U N I V E R S I T Y O F B R I T I S H C O L U M B I A. Authentication

T H E U N I V E R S I T Y O F B R I T I S H C O L U M B I A. Authentication T H E U N I V E R S I T Y O F B R I T I S H C O L U M B I A Authentication What is Authentication? Real-world and computer world examples? What is a result of authentication? What are the means for in

More information

Information Security CS 526

Information Security CS 526 Information Security CS 526 Topic 7: User Authentication CS526 Topic 7: User Authentication 1 Readings for This Lecture Wikipedia Password Password strength Salt_(cryptography) Password cracking Trusted

More information

Troubleshooting. EAP-FAST Error Messages CHAPTER

Troubleshooting. EAP-FAST Error Messages CHAPTER CHAPTER 6 This chapter describes EAP-FAST error messages. This chapter also provides guidelines for creating strong passwords. The following topics are covered in this chapter:, page 6-1 Creating Strong

More information

Authentication and passwords

Authentication and passwords Authentication and passwords Passwords The Key Idea Prover sends a password to a Verifier. The channel must be private If an attacker obtains a user s password, he can authenticate as her. Passwords must

More information

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 10 Authenticating Users

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 10 Authenticating Users FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 10 Authenticating Users Learning Objectives Explain why authentication is a critical aspect of network security Explain

More information

Garantía y Seguridad en Sistemas y Redes

Garantía y Seguridad en Sistemas y Redes Garantía y Seguridad en Sistemas y Redes Tema 2. Cryptographic Tools Esteban Stafford Departamento de Ingeniería Informá2ca y Electrónica Este tema se publica bajo Licencia: Crea2ve Commons BY- NC- SA

More information

ENEE 459-C Computer Security. Message authentication

ENEE 459-C Computer Security. Message authentication ENEE 459-C Computer Security Message authentication Data Integrity and Source Authentication Encryption does not protect data from modification by another party. Why? Need a way to ensure that data arrives

More information

Making Password Checking Systems Better

Making Password Checking Systems Better Making Password Checking Systems Better Tom Ristenpart Covering joint work with: Anish Athayle, Devdatta Akawhe, Joseph Bonneau, Rahul Chatterjee, Anusha Chowdhury, Yevgeniy Dodis, Adam Everspaugh, Ari

More information

Computer Networks. Network Security and Ethics. Week 14. College of Information Science and Engineering Ritsumeikan University

Computer Networks. Network Security and Ethics. Week 14. College of Information Science and Engineering Ritsumeikan University Computer Networks Network Security and Ethics Week 14 College of Information Science and Engineering Ritsumeikan University Security Intro for Admins l Network administrators can break security into two

More information