Follow Slashdot stories on Twitter

 



Forgot your password?
typodupeerror
×
Security IT

Password Strength Testers Work For Important Accounts 129

msm1267 writes "Many popular online services have started to deploy password strength meters, visual gauges that are often color-coded and indicate whether the password you've chosen is weak or strong based on the website's policy. The effectiveness of these meters in influencing users to choose stronger passwords had not been measured until recently. A paper released this week by researchers at the University of California Berkeley, University of British Columbia, and Microsoft provides details on the results of a couple of experiments examining how these meters influence computer users when they're creating passwords for sensitive accounts and for unimportant accounts."
This discussion has been archived. No new comments can be posted.

Password Strength Testers Work For Important Accounts

Comments Filter:
  • by msauve ( 701917 ) on Friday May 17, 2013 @08:42PM (#43759161)
    is not more reliance on passwords, but an infrastructure which replaces all of that.

    I don't pretend to be a security expert, but why not ask for a public key instead, so I can authenticate with my private one, as with SSH? Or provide a pointer to some authentication server, so I can have a safely "shared" yet easily changed password for multiple sites? (and I am NOT talking about Facebook)
    • by msauve ( 701917 ) on Friday May 17, 2013 @09:07PM (#43759277)
      Oh, yea. Obligatory Dilbert [dilbert.com] (better than XKCD in this case).
      • by Exitar ( 809068 ) on Friday May 17, 2013 @09:19PM (#43759347)
        • by Anonymous Coward on Friday May 17, 2013 @10:00PM (#43759521)

          All well and good if the sites would stop implementing arbitrary password length limits.

        • by fostware ( 551290 ) on Friday May 17, 2013 @10:11PM (#43759573) Homepage

          But all my passwords are "correcthorsestaplebattery"!

    • by kwerle ( 39371 ) <kurt@CircleW.org> on Friday May 17, 2013 @09:10PM (#43759289) Homepage Journal

      This is the basic goal of http://openid.net/ [openid.net]
      Using facebook's auth mechanism is mostly just a flavor of this.

      Though see also http://supergenpass.com/ [supergenpass.com]

      I don't know any of my passwords. I just know my supergenpass phrase.

    • by icebike ( 68054 )

      PayPal CIO wants to ditch all passwords [cio.com].

      He is suggesting as an alternative something from the FIDO Alliance. [fidoalliance.org]

      It could be something as simple as the Google Authenticator that generates number that last for mere moments.

      • by dgatwood ( 11270 ) on Friday May 17, 2013 @10:11PM (#43759571) Homepage Journal

        The FIDO stuff sounds like a whole lot of expensive extra technology with no real benefit over a password. A finger swipe is a replayable event just as much as a password or PIN.

        The Google Authenticator is conceptually okay in theory, but in practice, AFAIK, it too becomes a gaping security hole as soon as your mobile device gets compromised.

        If you want something stronger than passwords, it must have the following criteria:

        1. Immune to replay attacks. Done correctly, this means that each authentication request must have a unique ID that must be signed or otherwise combined with some shared secret in a secure way.
        2. Immune to man-in-the-middle attacks. Each request for authentication must be signed by the requestor so that the user can be certain that he/she is not agreeing to do something other than what is intended. Each response from the user must include at least a hash of the original request.
        3. Immune to device compromise. The most common way that computer security is breached is through password sniffers or other compromise of the user's computer or mobile device. If you cannot trust the device that is performing the authentication, you cannot trust the action being performed, and all security goes out the window, including existing measures for preventing MITM and replay attacks, such as SSL/TLS.

        None of these schemes I've seen so far address #3, and as a result, none of them are significantly more secure than typing letters at random and pasting the resulting password into a text file on your Desktop. They try to address problems that don't actually exist, while failing to address the root of the problem, which is that computers, mobile devices, etc. are not inherently secure.

        For example, Google Authenticator uses a time-based token. This tries to avoid replay attacks by limiting the period during which an attack is possible. That doesn't work very well, though, unless you can delay an attacker's ability to sniff that token. This means that you have to prevent a MITM attack. As soon as the device is compromised, SSL and TLS are no longer capable of preventing a MITM attack, so the entire scheme falls apart.

        Anything short of a non-networked device communicating with your computer over a very simple protocol (think "formal verification" here) is not a major win, IMO. And it can't be something silly like touching a smart card to an RFID reader, either, because the reader could perform more than one transaction, and you would have no way of knowing that you just bought some farmer in Iowa a new tractor alongside that DVD from Amazon. No, you really need a physical screen and a button on the device saying, "Do you agree to transfer $258,000 to Bank of Nigeria?" in order to significantly improve things. Anything short of that is just wasting a lot of time and expense without addressing the real problem—that if you can't trust the endpoint, you can't trust the message. Start by developing a truly trusted endpoint. After that, the entire problem becomes fairly trivial.

        • by icebike ( 68054 )

          I think that Google Authenticator tries to prevent mitm attacks by having any given token usable exactly once in addition to having a very short lifespan.

          So any putative man in the middle must get to Google before you do and immediately proxy everything you want to do from that point on to prevent you from discovering the attack.

          If you lose your phone you can still can log in with your emergency passwords and lock

          I think you underestimate authenticator.

          There are similar schemes that use a single purpose ha

          • True enough, but any scheme that makes me buy and own another thing is failure prone - it could break, get lost or stolen. Too many flawed assumptions about the real world are complicating the pursuit of useful solutions.

            • True enough, but any scheme that makes me buy and own another thing is failure prone - it could break, get lost or stolen. Too many flawed assumptions about the real world are complicating the pursuit of useful solutions.

              If it gets stolen, the thief has until 5 minutes after I realize it was stolen (probably ~30m). They have to break my phone's encryption or guess my PIN, then figure out my google password and login to my account. All before I login and disable google authenticator, generate new backup codes, and switch to a different 2-factor system.

              To keep my account, they also have to remove every possible avenue of account recovery I have.

              Authenticator isn't perfect, but combined with Google's other security features,

              • Nice. A thing, tho - I was thinking particularly of the USB or wireless fobs, dongles, whatever you wish to call them, that are used, whether they carry authenicators or generate a one-time code that you enter. It's one more damn thing to have around or carry.

                If there is not a robust, fail-safe mechanism whereby one can still access an account w/o that device, you're screwed.

                I agree, Google seems to have put things together pretty well, both for increasing security of access and at least one way to still

          • by dgatwood ( 11270 ) on Saturday May 18, 2013 @12:54AM (#43760179) Homepage Journal

            I think that Google Authenticator tries to prevent mitm attacks by having any given token usable exactly once in addition to having a very short lifespan.

            Here's why that doesn't work. The attack is very, very, very simple, and once you see it explained, you'll never trust those sorts of services again. A basic attack looks like this:

            1. Attacker compromises the device and waits for user to log into Google.
            2. Attacker captures the response to the authentication request and forwards it to their own server.
            3. Attacker's server connects to Google's system and obtains credentials.
            4. Attacker displays a network error message to the user. The user logs in again to the real Google server, unaware that the first attempt was successful, just for somebody else.

            Elapsed time: tens of milliseconds after the user logs in. A slightly more sophisticated attack looks like this:

            1. Attacker compromises the device and waits for user to log into Google.
            2. Attacker captures the response to the authentication request and forwards it to their own server.
            3. Attacker's server connects to Google's system and obtains credentials.
            4. Attacker masquerades as a forwarder for Google's server so that the user is completely oblivious.

            Elapsed time: tens of milliseconds after the user logs in. And if the service you're logging into works the way most services do, an even simpler attack looks like this:

            1. Attacker compromises the device and waits for user to log into Google.
            2. Attacker steals the cookies that Google stores on the user's system and uses them on another machine.

            Elapsed time: zero milliseconds after the user logs in. But the best one of all is this:

            1. Attacker compromises the device and steals the private key used to generate the authentication token.
            2. Attacker logs in at will. From anywhere. At any time. Forever and ever.

            Elapsed time: zero milliseconds after the device is first compromised or GA is first installed.

            All four techniques are 100% transparent and are 100% effective attacks against software-generated time-based authentication schemes. The first two are 100% effective against hardware tokens used for time-based authentication, too. In fact, even if Google upped the ante and made the authenticator be interactive, where the Google servers sent a unique nonce that had to be encoded along with the time stamp, this scheme would still not be significantly stronger. The only change required to the first two schemes would be adding one additional step—telling the attacker's server to issue a request to Google and pass that request nonce to the compromised client. And the third and fourth schemes would continue working as-is. This is why time-based authentication is basically worthless unless the endpoint is trusted (and at this point, I'm growing more and more convinced that users should assume that their endpoints are not trusted).

            The reality of the matter is that time-based authentication schemes are an anachronism. When they were first conceived by RSA in the mid-1980s, they were not intended for general users. They were intended to protect against precisely one threat—an attacker with a very specific target watching a user type in his or her password from a distance. They work well for that purpose. They can be compromised once by any attacker who gains control over the system where the authentication token is being entered, even if hardware tokens are involved, and they are permanently compromised by any attacker who gains control over the system where the secret key is stored. The reason there haven't been very many new implementations of time-based authentication since the 1990s is that such schemes just aren't particularly useful against modern attacks. They give the illusion of security without actually adding any. Well, unless you're worried about your roommate seeing you enter your password.

            Put another way, creating a secure authentication scheme where the endpoint is compromised is fundamentally impossible for precisely the same reason that perfect DRM is fundamentally impossible. Alice is also Eve and Mallory. Food for thought.

            • by icebike ( 68054 )

              Here's why that doesn't work. The attack is very, very, very simple, and once you see it explained, you'll never trust those sorts of services again. A basic attack looks like this:

              Attacker compromises the device and waits for user to log into Google.
              Attacker captures the response to the authentication request and forwards it to their own server.
              Attacker's server connects to Google's system and obtains credentials.
              Attacker displays a network error message to the user. The user logs in again to the real Google server, unaware that the first attempt was successful, just for

              Here is how I know you haven't a clue what you are talking about, and why I hope you will just go away and stop pontificating:

              Attacker compromises the device...
              Really? Really? Just like that, compromises my cell phone, which is never out of my possession?
              How is it you hand waive all that process away?
              And waits for the user to log into google
              Again, Really? Do you even have a clue how Google authenticator works?
              You don't log into google with the au

              • There is a case in Europe of people getting into bank accounts by compromising their cellphone. They sent a phishing message puportedly from their bank telling them they needed to install some security software on their phone, with instructions on how to do it for iPhone, Android and Blackberry.

                Then, having got the login details for the bank account, they log in, do a transfer instruction, and when the bank sends a code to the phone to authenticate it, the malware on the phone intercepts the message, and s

                • by icebike ( 68054 )

                  There is no technical solution to phishing, but getting rid of passwords all together in favor of physical one time key generators (which are challenge/response devices) is a good start.

              • There are many ways to hack a cell phone. It is a network connected computer FFS.

                Like this one: http://techcrunch.com/2013/04/20/newly-discovered-android-malware-was-downloaded-millions-of-times/ [techcrunch.com]

                I was at a security conference (AUScert) last year where a presenter talked about a crafted attack on St.George bank which involved malware on a persons PC, which prompted for a mobile phone number in a man in the browser attack, and then sent an SMS which exploited a weakness in the OS to compromise their mobile p

              • by dgatwood ( 11270 )

                Here's how I know you don't know what you're talking about: All of the things I've talked about have happened already.

                Really? Really? Just like that, compromises my cell phone, which is never out of my possession?

                A smartphone? You bet. There have been at least two jailbreaks (read "root compromises) for iOS that were triggered by simply going to a web page. In those particular cases, the user knew that he/she was going to a website that did this, but it could just as easily be done surreptitiously.

                Nobody

        • Most OTPs include time-based encoding, and are only usable once. The reason for this is that every time you generate an OTP, your shared key is destroyed, and a new one is generated.

          • by dgatwood ( 11270 )

            If that were the case, then a single failed login (because of network congestion, for example) would prevent you from ever logging in again. Nobody destroys the shared key. They prevent using passwords twice by using an authentication server that marks the last successful login time and won't let you use a time-based authentication token generated on or before that time stamp (or some similar technique).

            The way time-based auth usually works is that either the shared key is hashed with some sort of time s

            • Hi, thanks for the reply. For the record, I used to deploy these systems for a living.

              The key is destroyed. That's the only way they can still use 3DES as the shared key, and still be FIPS compatible. When the key or card is issued, the AS generates a seed. This seed is known to both the token and the authenticator. Two other things are shared/known by both parties, the EC (Event Counter, the number of times the device has been used, randomly initialised), and the TC (Time Counter, ticks with roughly every

              • by dgatwood ( 11270 )

                Thanks for the explanation. My memory of the actual math involved was a little bit off.

                Either way, though, the point remains that if the token is in software and the host is compromised, an attacker can obtain the current value of the key and can generate a new number transparently at any time, and it won't be detectable so long as the attacker updates the button press count on compromised device so that the server doesn't see the same button press count twice with different time stamps.

    • Password safes would be a better solution. A central authentication service is useful, but it also has a big target on it for all the hackers out there. One big score and the hackers could have access to millions of accounts on thousands of sites. If it's worth their while, hackers will keep at it until they get the prize. To keep you safe a better choice is a password safe. You have random passwords for every site and store them in the safe. Then you put a strong password on the safe that you won't f
    • Yes! Please (Hey, mod partent up)
    • by mlts ( 1038732 ) *

      There are always client certificates, but that means every web browser you use has to have a copy of your private key handy.

      Another authentication system mentioned would be one that would have some random text, and would ask the user to select it, sign it with their private key, and paste the clearsigned text. Very simple and fairly platform independent, although PGP/gpg support can vary greatly depending on platform.

    • Re: (Score:2, Insightful)

      by Anonymous Coward

      What needs to be done, as a minimum, is something like Password Hasher (the firefox plugin) needs to be built into each browser. Each website has its own tag and when I type in my password the password that actually gets sent to the website by my browser is different from the password that I typed and it's different from site to site even if I choose to use the same or a similar password. That way if my password does get logged or compromised by one website they can't as easily discover the underlying pass

      • by dgatwood ( 11270 )

        What needs to be done, as a minimum, is something like Password Hasher (the firefox plugin) needs to be built into each browser.

        That protects against what is probably the least interesting situation—when the user's password to one site is silently compromised by attacking that site, and the user used that same password on another site. First, it assumes that the user's password is weak enough to be readily cracked by someone hammering on the password database (which if it is salted properly, is unlik

    • Comment removed based on user account deletion
  • by icebike ( 68054 ) on Friday May 17, 2013 @08:47PM (#43759177)

    The long and the short of it: Not Much!

    Users, despite a barrage of news about stolen credentials, identity theft and data breaches, will re-use passwords over and over, especially at account creation, regardless of the presence of a meter. If the context changes, however, and users are asked to change existing passwords on sensitive accounts, the presence of a meter does make some difference.

    They claim it was for "important accounts" but how important would the account be that was being used in a study?

    Lots of people re-use passwords on "nothing accounts" simply to prevent having to remember a gazillion passwords.
    That doesn't mean they reuse all passwords.

    Its probably more important to not log in using the same user name on many different sites than it is to have passwords consisting of crazy strings of random characters that you can't even type consistently let alone remember. If someone guesses your re-used password in one site they have a much better chance of guessing your other logins.

    • by khasim ( 1285 )

      All excellent points. And there are still more.

      #1. Unless your password is "password" or some variant AND the site does not limit password attempts then "password strength" isn't that important.

      #2. You are more likely to have your passwords compromised by using a cracked computer or by falling for a phishing link.

      #3. If not #2 then when one of the sites you use is cracked and their username/password file (unhashed, unsalted) is stolen.

      Also, why can't a site tell you what the requirements are PRIOR to you ha

    • by jrumney ( 197329 ) on Saturday May 18, 2013 @12:07AM (#43760021)

      90% of accounts I have created were so I could read some support documentation, or download an updated driver from a vendor etc. The only reason for putting password protection on such things is so the vendor can spam me in future. I really don't care if such accounts are compromised, in fact, I actively use obvious username and password combinations along with fake, or if they require confirmation before activating the account, throwaway email addresses. Another 9% are sites like slashdot, where the account gives some convenience, but nothing of value is stored there (a bit of reputation is at stake if someone hacks the account and uses it to troll, but the damage is minimal and easy to explain away). For the other 1%, I'll care enough to create unique passwords that are difficult to crack.

      • I only have one problem with this. There are some accounts I want to make secure, but they don't allow anything but numbers and text. And upper and lower aren't recognized. They also deal with money. Even if I have good habits, I can't make it secure as they don't allow it. Or my passwords are to long.
    • No kidding (Score:5, Insightful)

      by Sycraft-fu ( 314770 ) on Saturday May 18, 2013 @02:54AM (#43760447)

      I'd say I'm a pretty security aware individual, what with working in IT and all that. I do defense in depth on computer and physical security, I'm proactive about things, etc. Seems to have worked, I've never had a system owned.

      So I never reuse passwords, right?

      Wrong, I do all the time. Almost every forum online I have the same password for, and it is a weak one. Why? Because I don't care. Oh no, someone might hack my forum account and... I dunno, post something as me! Whatever would I do? I'm not going to bother to generate a great, unique, password for every site.

      However my bank account? Random password (I don't seem to have trouble remembering them), long, and it requires two factor authentication. That protects my finances, and those matter. So security on that is pretty high.

      The idea that everyone is going to have a high security password for every site and not reuse it is silly. There are plenty of things where if your account got compromised, you just don't care so much.

      Also it can make sense to group systems. All my systems at home use a single password. There is no reason for them not to. They are all in the same security context, basically. It is no different than at work where my single account gets me access to any domain system.

      • This is what I have been saying for a dogs age. Security "professionals" have this all wrong because they neglect a very simple concept - NOT ALL ONLINE DATA IS EQUALLY IMPORTANT.

        Frankly, I don't care if someone hacks my slashdot account. I don't care if someone hacks the account to the deals forum I visit. The worst that will happen is it will be a minor inconvenience to get the password reset, and they might post some troll information about me.

        The only accounts that I have that I care about security are

        • Furthermore, all of these random one-off sites should be using OpenID / Google Login / Twitter / Yahoo / Facebook Login / SOMETHING, some form of identity federation... preferably supporting multiple of these

          And we should also all have better password management. If all we're providing now is a very small token (password) then we could be providing a larger token (uniquely generated certificate per machine login) as well and really getting something in the bargain. But if the user has to do anything to enable this, they won't. It ought to be in the browser. I'm not talking about SSL, which is good and all, but about the reverse basically.

    • There are accounts where you have to register with an email address and password to access content. For those sorts of accounts, I don't care if someone else finds the password and uses it to read the stuff on the site. I have a spamcatcher webmail account, password the same as the username, and the username and password on the sites I register using it are the same as the webmail ones. The name and address details are completely made up based on a fictional character. Completely insecure, but I do not

  • Who can they know that password is not reused from another service such as gmail, facebook, or whatever?
    • by icebike ( 68054 )

      Who can the know, or How can they know?

      If I learn that your password is kjwrxe72 when you log into Slashdot, guess what password I will try first when I find out your email address.....

      • But that method is an offense, and therefore it is not workable for a law abiding site or corporation.
        • by Cenan ( 1892902 )

          They can't know. And they shouldn't bother pondering that; what "they" need to focus on are sane password policies and proper salting. One of the conclusions of the article is that if password holders (sites you log in to) spent more time trying to secure their shit, there would be less work for end users. The only reason password strength can become a problem is if "they" get compromised and the user password database gets stolen. Fix that problem, and eveyrone can start logging in with "123" again.

  • The rules that define them need improving. It's all you must have at least 1 number, symbol and capital; but when you have a 20 something character, couple of obscure words joined together password (much easier for humans to remember bluesunsuperpartytime than 1s0stat1C) it isn't going to matter much if you put in a % sign at the end.
    • You're absolutely right. For fifteen years, my job was preventing brute force attacks and the use of compromised credentials. (I wrote the Strongbox system.) The well known xkcd comic illustrates why the popular rules for "good passwords" are wrong, wrong, wrong. The LENGTH of the password is by far the most important thing. Password! is a really bad password, but would be considered "very strong" by most meters.

      Probably the best thing we could do for password security would be to replace the word "password

      • by jrumney ( 197329 )

        My bank includes a "pass phrase" as part of its security check. They don't allow whitespace in this pass phrase and limit its length to 12 characters. I think someone at the bank is knowledgeable enough that the orders went out to change from using passwords to pass phrases, but they need to do a better job of spreading that knowledge around the monkeys doing the coding so they don't just change the name to please the boss.

        • Odds are they're doing something like using a char field to store the password which means that whitespace *may* be trimmed, so it's safer not to allow them. I'm surprised that some of them are advanced enough to accept the £ symbol as it's not in the standard ASCII set.

          Not that I don't trust banks or anything, but they tell me to install Rapport every time I try to log in. One of these days I'm going to call and ask how to install it on Debian (for shits and giggles)

          • by jgrahn ( 181062 )

            Odds are they're doing something like using a char field to store the password which means that whitespace *may* be trimmed, so it's safer not to allow them.

            "Field" as in "database field"? They have no business storing cleartext passwords in a database.

            • Well, that's kind of my point. Ok, I admit it's highly unlikely (at least I hope it is) that they still store password in plain text, but the "no spaces" rule is probably a holdover from when they did.

      • by retchdog ( 1319261 ) on Saturday May 18, 2013 @01:54AM (#43760325) Journal

        coherent english phrases have approximately one bit of entropy per character. your sentence wouldn't be that unusual if crackers were using the appropriate tools (which of course they aren't).

        the xkcd example works better because it's nonsense. to see it intuitively, "eats cherry" is a common 2-gram (although salaciously ambiguous out of context) whereas "horse battery" is uncommon (as is its referent).

  • by luvirini ( 753157 ) on Friday May 17, 2013 @09:00PM (#43759247)

    The growing number of places you need a password on just to access some content is a sure cause for increased password reuse.

    Humans are simply not suited to remembering random enough password to cover all the sites on internet.

    The save password option on the browser might help...

    but more and more sites use the "no not save passwords" option.. forcing people back to reusing passwords.

    Well, personally I just use fairly random passwords and "rememberpass" extension on firefox to force saving password even when the site does not want you to do that.. as the lesser of the evils.

  • According to the article:

    The team concluded that the presence of meters upon site registration, for example, is not as effective as when the meters are not associated with a registration,

    Soo... the summary sentence actually says nothing. What was the result? It also sounds like they're reporting on whether people noticed the meter, not whether the meter was successful in getting people to use better passwords.

  • I pictured big banks and the like hiring people to try to break passwords of employees or customers.

  • by Skapare ( 16644 ) on Friday May 17, 2013 @09:24PM (#43759371) Homepage

    I might be the exception because one of my passwords is 27 characters and I have never needed to write it down. But most people do need to wrong down long meaningless strings of gibberish, especially if they many of them. Just like people know to find the car keys above the sun visor in a car, or under the rug at the house door, people know to look in or under the desk drawer to for the computer password.

    Few people get a chance to sit at your PC, though. Network access is the greater risk, and that often has no password need because people just click on the link to the dancing squirrels and let their computer be taken over. We also need LESS use of passwords when connecting to things on our networks. Everything should be strong crypto authenticated, even inside private LANs.

    • by Anonymous Coward
      I've been using "Imightbetheexceptionbecause" for years. We should do lunch, Skapare!
  • So? (Score:5, Interesting)

    by Smallpond ( 221300 ) on Friday May 17, 2013 @09:25PM (#43759375) Homepage Journal

    Now tell us what percent of breakins are due to guessing passwords. Maybe 2%. The rest are social engineering, default accounts, keyloggers, vulnerabilities, malware, misconfigured networks and people leaving their phones in bars.

    • I bet it's more than that. A guy I used to work with couldn't get in touch w/ a client we were doing support for and guessed the password. I have no clue what he was getting into, but our clients are Fortune 500 companies.

      • by dgatwood ( 11270 )

        Yes, lots of weak passwords are guessed by automated bots. This tends to affect websites like Facebook, message boards, etc., where the maximum possible damage is fairly limited and mostly harmless. By contrast, most people's bank account passwords are not "12345".

        Not for important accounts, though. For things like banks, the password rules generally are already strong enough to make guessing problematic unless you know your victim, and to some degree, even then. It is far easier to make a virus that c

    • You seem to be thinking of targetted attacks on a specific person. That's probably fewer rhan 1% of all attack attempts. Based on statistical analysis of thousands of attacks (tens of millions of login attempts), I'd estimate password guessing at more like 92%. There are many bot nets constantly trying dictionaries against random sites. As a rough guesstimate, there are maybe a few tens of millions of dictionary attempts by http EVERY DAY. The combos admin/admin and admin/password work all too often.
    • Most of "lost password" break-ins are due to the companies demanding you use passwords not storing them properly, giving a hacker a nice database of non or trivially encrypted passwords to use. Password reuse wouldn't be a problem if the password wouldn't be stolen from compromised websites.
  • by Carnildo ( 712617 ) on Friday May 17, 2013 @09:47PM (#43759473) Homepage Journal

    How good are the meters as an indication of password strength? If you've got a meter that calls "Password1" (nine characters, mixed upper and lower case with a number) strong, it doesn't matter if the meter has an effect or not.

    Password strength is inherently impossible to measure (it's related to the password's Kolmogorov complexity [wikipedia.org], which is incomputable). A good heuristic meter would check the password against the output of a few password-cracking programs and assign a strength based on how long it takes the password to show up, but I doubt anyone's doing that.

    • For example the powers that be at work decided that the important thing was 3 of the 4 groups (upper, lower, numbers, and punctuation are the groups), and length, with 14+ being what makes it happy. So you input a short phrase like "I like puppies" it'll call it strong and take it. However if you input "@la2wo!d?o-z4" it'll call it weak because it is too short. Input something like "niecrlazleswiariucriuml7priu8roab7iuyluc0oawr1u5pl" and it'll reject it because there are only 2 of the 4 groups).

      There's no

    • by Hentes ( 2461350 )

      Measuring entropy would be a good start.

    • I think that beyond heuristic, that's actually the right way to go, apart from the fact that cracking programs evolve with time and you might be better off trying to predict a few steps ahead. The Shannon entropy is an approximation mostly because it assumes that the cracker is using the same search space as where the password is defined (and that you're sampling the password from a probability space).

      But how in the hell do you get to Kolmogorov complexity? I know what it is, and I sort of see what you're g

  • Why not in addition to requiring a password... give the user a 255x255 grid (Total 65,000 boxes). Require the user to place 3 symbols on the grid, by clicking, not within the vicinity of any two symbols lining up horizontally, diagonally, or vertically, and not within a certain euclidian distance of any other symbol.

    The symbol in a box can be placed in the center, left edge, right edge, bottom edge, top edge, upper-left corner, upper-right corner, lower-right corner, or lower-left corner.

    In

    • Re: (Score:2, Interesting)

      by Anonymous Coward

      ...and very difficult to remember making the use of such a system insanity.

  • I find it hard to believe when any important account would/should lock out out after a couple of tries would be vulnerable to even a 4 digit pin of only numbers (2 months of 4 tries per day locks you out on average, at some point your bank should really be contacting you) would be vulnerable to a brute force attack. On the other hand, key loggers make even 128 character long truly random, 46 options per character passwords are easily broken. Even more annoyingly are the fucking stupid "password helpers"
    • Attackers are not trying just one account, but many. They don't try a single account from a single IP sequentially. If you have 1 million accounts and a four digit pin to get in, you get 100 accounts unlocked on average with every sweep of a single pin on those 1 million accounts. Get your botnet to do the sweep, give it a little time so people will log in and reset the counters and in a few months you'd have all the accounts unlocked with almost no lock-outs. You might need a little intelligence put in so
  • A thought.. (Score:5, Interesting)

    by SuperCharlie ( 1068072 ) on Friday May 17, 2013 @11:23PM (#43759873)
    Maybe a brainfart..but here goes..

    Has anyone worked on a time based password system..such as.. the timing between the entry of the characters? So 11 then isnt the same as 1 1

    I find that I have a few passwords that I use that I end up with a typing rhythm for certain character sets. I could logically break and wait on some.. or speed some up and slow some down consciously.. the intent of course being to add another completely random variable into the password thing..

    You could have different timing resolutions for different levels of security. Imagine the difficulty of a password with only 2 characters exactly 1.756 seconds apart .. with a resolution of .002 seconds..and someone who can flip a coin, catch it, and click the second character consistently because of muscle memory and repetition. (random specs..but you get the picture)

    And then the same scheme with a 1.5 second resolution for not so strict security. (again..random specs..but you get the picture)

    Of course you would have words or phrases with timings in between so that...

    "the l a z y dog" isnt the same as

    "t h e lazy do g"

    simply by the timing between the characters.

    You would need to add or change passwords by typing them a few times until you can get the timing right for the resolution..and I would think a test or two before setting the password with timing..somthing like the voice recognition training...

    and theres my brainfart for the day..enjoi.
    • Yes (Score:4, Interesting)

      by dutchwhizzman ( 817898 ) on Saturday May 18, 2013 @12:08AM (#43760027)
      Yes, they have. However, it requires client side applications and it is depending on the keyboard you are using. If you have to type your password on a different keyboard, your timing will differ because of the different placement and mechanics of the keyboard. It is only a reliable extra factor if you use a single type of hardware in very similar locations.
  • At first glance, telling your users they must use a 9 in their password sounds dumb. "Hey, everyone is going to have at least one guessable character". But what in fact happens is most people who make a password on your site will not be using a reusable password from another site which is one of the biggest flaws in security right now. Your site's users are less likely to be hacked if another site's security goes down.

    So while security "experts" think forcing you to use one uppercase letter and at least one !@#$%^&*() makes your password harder to guess, what it really does is make you write a password custom to the site. If sites were smart, they'd all have different password rules instead of conforming to this. This means one site would ask you for pick one "^&*(" and one "abcd", and another site would ask for you to pick one" #$%^" and one "wxyz"
    • But what in fact happens is most people who make a password on your site will not be using a reusable password from another site which is one of the biggest flaws in security right now.

      I'll just use the crappy password I use for sites like /. and fark and stick a 9 after it. I hit this at work a lot, every x weeks they want a new password. So I end up with foo1, foo2, foo3, etc. Sometimes they notice what I'm doing (I'm a consultant, I change jobs a lot), in that case I have foo1, bar1, foo2, bar2, etc.

      That said, my work passwords tend to be strong, I just add the stupid numbers when IT forces me to.

      • by rossz ( 67331 )

        I have to do the same damn thing every three months on one system and every six months on two. This doesn't count my system admin passwords (which we mostly eliminated through the use of private keys). One system I use so rarely that I have to have it reset when I want to use it (it's the vacation database, which does not use the same password as anything else in the company).

      • Exactly, someone mod my original comment down, I simplified the context down too much.
      • by vakuona ( 788200 )

        I hate password policies that force me to change the password every 2 months. So what do people do? Yes, that's right, they either add a 1, 2, 3 etc to the end of their password, and hopefully by the time they get to 9, the password system allows them to go back to 1.

        Or worse, just use the month and year as the password. Uses letters? Check. Use numbers? Check. Another symbol? Just add one at the end or something.

    • So I make my password 912345 instead of 12345. Big deal. I use the same password as my matching luggage everywhere. I just put the mandatory characters in front of it. That way, I still have to remember a single password and I can read what to put in front of it on the site itself. Highly convenient and extremely secure.... not.
  • by Snotnose ( 212196 ) on Saturday May 18, 2013 @12:00AM (#43759989)

    I use KeePass. I have 1 strong password stored in my brain. I have 1 crappy password for places like fark, /., and ars. My passwords for my 2 investment firms, my bank, ebay, paypal, email accounts, etc, are all different and I have no idea what they are as I let KeePass generate them. I just open up KeePass, copy the password to the clipboard, then paste.

    To make it portable whenever I add a password to KeePass on my laptop I copy the database to my phone. As I never access my sensitive accounts from anywhere but my phone I'm good.

    In short, it's simple, free, and as long as my 1 strong password is good I'm in good shape.
     

    • by Svartalf ( 2997 )

      This is part of the reason that "strong" passwords are actually as weak or weaker than "weak" ones. If you have to aggregate them into a "manager", something similar, or write it down on a post-it/piece of other paper it's NOT "strong" in the slightest.

      We'd be better off having passphrases that would be difficult to brute-force, but easy to remember for humans.

    • Concur 100%. One really strong, long, and easy to use passphrase to unlock all the other passwords.

      Ctrl-B (copy username to system clipboard)
      Alt-Tab
      Ctrl-V (paste username)
      Alt-Tab
      Ctrl-C (copy password to system clipboard)
      Alt-Tab
      Ctrl-V (paste password)

      Fast, Simple, Easy. Can even copy the encrypted password database onto a thumb drive so if it is ever lost / stolen -- good luck "cracking" the master password.

  • Importance... (Score:3, Insightful)

    by Bert64 ( 520050 ) <bert@[ ]shdot.fi ... m ['sla' in gap]> on Saturday May 18, 2013 @05:11AM (#43760753) Homepage

    Every website appears to have an over inflated sense of its own importance... Why shouldn't i use a "weak" password on a site I deem unimportant?

    Many of the password strength checkers are also deeply flawed, as they allow common dictionary words to slip through with trivial changes, eg Password1! is considered strong by most such checkers.

    Also, how can i be assured that a site i sign up to is going to store my details securely? What's the point in having a strong password if its going to be stored in plain text or using a weak hashing algorithm?

  • by theedgeofoblivious ( 2474916 ) on Saturday May 18, 2013 @05:14AM (#43760759)

    And then they write them down, stick them on sticky notes, and put them under their keyboards, or in their drawers, completely destroying the security, but maintaining the administrators' beliefs in it.

    It's almost as good of an idea as making people change their password once a month, which also encourages people to write them down, re-use their weak passwords or choose passwords that are easy to guess.

    And how about those password retrieval questions?

    What's your favorite color or your mother's maiden name? No one can guess those.

  • by mwvdlee ( 775178 ) on Saturday May 18, 2013 @05:24AM (#43760771) Homepage

    To most of those password checks I've encountered, "P@ssw0rd" is very strong, but a thousand random digits is unpermissably weak.

  • I ruse random passwords. There are quite a few terminally stupid p"password Testers", that will happily refuse 16 digit and letter passwords as weak, but call 8 digit/letter with a special character "strong".

Beware of Programmers who carry screwdrivers. -- Leonard Brandwein

Working...