使用者:Blove maple/sandbox

英文維基百科的登錄頁截圖,有用戶名(Username)和密碼(Password)的輸入框

密碼(有時又稱口令)是用於身份驗證授權詞語字符串,即用於證明身份或者獲得對某個資源的訪問權限。密碼需要對沒有相應訪問權限的人保密

我們知道,使用密碼的行為可以追溯到很古老的時候。哨兵在把守一個區域的時候,如果有人想要進入或者接近區域,哨兵會要求其提供密碼或「暗號」,只有說對的才可以通過。現在,用戶名和密碼一般用於登錄,實現對一些受保護資源的訪問控制,例如電腦操作系統手機有線電視解碼器、自動櫃員機(ATM)等等。典型的電腦用戶可將密碼用於多種目的:登錄賬戶;接收電子郵件;訪問應用程序數據庫網絡網站,甚至是閱讀在線新聞等。

密碼不一定是一個真正的詞語或單詞。實際上,用不是真正的詞語作為密碼會讓別人更難猜出來,而「難猜」正是使用密碼的人所希望的。密碼一般不會特別長,以便於記憶和輸入。

大多數組織會指定密碼策略,對密碼的組成和使用設置要求。一般有規定最小長度、需要哪些字符類型(比如大小寫字母、數字、特殊字符)、禁止包含某些元素(比如自己的姓名、生日、地址、電話號碼)。一些政府有國家認證網絡[1],來規定政府服務的用戶認證要求,其中就包括對密碼的要求。

選擇既安全又好記的密碼

編輯

一個密碼,如果對於使用者來說容易記住,往往也意味着容易被攻擊者猜出來[2]。然而,難記的密碼可能也會降低系統的安全性,原因是:第一,用戶可能需要把密碼寫下來,或者在電子設備上存儲密碼;第二,用戶可能會頻繁地重置密碼;第三,用戶更可能重複使用同一個密碼。同樣地,對密碼的強度要求越高(例如「混合使用大小寫字母和數字」或者「每個月修改一次密碼」),用戶就越可能破壞這個系統[3]。其他人則認為,相比於包含多種字符的短密碼來說,長密碼能提供更高的安全性(例如「」)[4]

在《密碼的記憶性和安全性》[5]中,傑夫‧岩等人研究了給用戶提供如何選擇好密碼的建議會造成什麼影響。他們發現,想一個短語,然後取其中每個單詞的首字母組成一個密碼,這樣的密碼就像毫無經驗地選擇的密碼一樣好記,而且就像隨機產生的密碼一樣難破解。把兩個或更多沒有關係的單詞合併組成密碼,這也是個不錯的辦法,但是僅用一個詞典中的單詞就不好。還有一個好辦法是自創一種算法,用來生成比較晦澀的密碼。

然而,讓用戶去記住一個「混合大小寫字母」的密碼,就跟讓他們記住一串比特位一樣。不僅難記,而且破解的難度只增大了一點點(例如,對於7個字母的密碼來說,破解的難度只會增大為128倍,如果用戶只把1個字母變成大寫的話就增大地更少)。讓用戶「同時使用字母和數字」常常會導致使用容易猜出來的替代方式,像用「3」代替「E」、用「1」代替「I」,這些替代方式對攻擊者來說也是很熟悉的。還有一種是把鍵盤上的一行按鍵從頭到尾打出來組成一個密碼,但這對於攻擊者來說也只是一個一般的技巧而已[6]

2013年,谷歌發布了一個最常用密碼類型的列表,其中所有的類型都被視為不安全的,因為太容易猜出來了(特別是在社交媒體研究了一個個體之後)[7]

  • 寵物、孩子、家庭成員或者其他重要人物的名字
  • 周年紀念日和生日
  • 出生地
  • 著名節日的名字
  • 與著名運動隊相關的事物
  • "password"這個單詞(在英語中是「密碼」的意思)

密碼系統的安全性因素

編輯

有密碼保護的系統,其安全性依賴於諸多因素。當然,整個系統應該設計成有良好的安全性,防範計算機病毒中間人攻擊之類的。物理安全問題也值得關注,從阻止肩窺英語shoulder surfing (computer security)到更複雜的物理威脅,如視頻攝像頭和鍵盤監聽器。當然,密碼的選擇應當使其難以被攻擊者猜出來,並且難以被攻擊者發現任何(以及全部)可用的自動攻擊方法進行攻擊。以上涉及到密碼強度計算機安全

現如今,計算機系統中一種常見的做法是隱藏正在輸入的密碼。這種措施的目的是防止旁觀者看到密碼。然而,一些人認為,這種做法可能會導致出錯和緊張,鼓勵用戶選擇弱密碼。作為替代方案,用戶應該有相應的選項來顯示或隱藏正在輸入的密碼。[8]

有效的訪問控制可能會迫使犯罪分子採取極端措施,去尋找獲取密碼或者生物識別標記[9]。不太極端的措施包括:勒索軟磨硬泡攻擊(rubber-hose cryptanalysis)英語rubber hose cryptanalysis,以及旁路攻擊

以下是一些具體的密碼管理問題,在思考、選擇、處理密碼時必須考慮這些問題。

攻擊者可嘗試猜密碼的速率

編輯

攻擊者可能不斷嘗試向系統提交其猜測的密碼,其可以提交的速率是決定系統安全性的一個關鍵因素。一些系統在輸錯幾次密碼(例如三次)之後,強加幾秒鐘的暫停時間。在沒有其他漏洞的情況下,這樣的系統使用相對簡單的密碼是安全的,前提是選擇好密碼,不會被輕易猜出來。[10]

很多系統存儲密碼的散列值。如果攻擊者訪問到了存儲密碼散列值的文件,猜密碼就可以離線完成了,可以快速地將候選密碼的散列值與正確密碼的散列值比對。例如一個Web服務,攻擊者猜密碼的速率受限於服務響應的速度,但是離線攻擊者(拿到散列值文件的人)猜密碼的速率只受限於硬件的承受度。

用於生成密鑰的密碼(例如磁盤加密Wi-Fi安全性)也可以進行高速率的猜測。常用密碼列表使用很廣泛,可以使密碼攻擊英語Password cracking效率很高。在這些情況下,安全性取決於使用的密碼是否足夠複雜,使這樣的攻擊對攻擊者而言在計算上不可行。一些系統,例如良好隱私密碼法(PGP)Wi-Fi WPA,就對密碼應用了計算上不可行的散列算法,從而使此類攻擊變慢。

猜密碼的次數限制

編輯

除了限制攻擊者猜密碼的速率,一種替代方案是限制猜密碼的次數。在少量(比如5次)連續猜錯密碼之後,密碼就會失效,需要重置;在累計大量(比如30次)猜錯密碼之後,就要求用戶更改密碼。這樣,就能把猜密碼的行為散布到密碼的合法所有者輸入正確密碼的行為之間,防止攻擊者任意次猜錯大量密碼。[11]

存儲密碼的形式

編輯

有些計算機系統以明文的形式存儲用戶密碼,當用戶登錄時用提供的密碼與之比較。如果攻擊者訪問到了內部的密碼存儲,所有的密碼和用戶賬戶就都會受損。如果有用戶在其他的系統中用了相同的密碼,那些系統也會跟着一起受損。

更安全的系統會以加密保護的形式存儲密碼,所以即使有人訪問到了系統內部,獲取真實的密碼也是很困難的。同時,可以實現用戶訪問的校驗。最安全的做法是根本不存儲密碼,而是存儲一種單向推導的結果,例如多項式模運算,或者高級的散列函數[4]羅傑·尼達姆英語Roger Needham發明了現在常用的密碼存儲方式,即只存儲明文密碼的「散列」形式。當用戶在這樣一個系統中輸入密碼時,處理密碼的程序會執行一個加密散列算法,如果根據用戶輸入的密碼生成的散列值和密碼數據庫中存儲的散列值相匹配,那麼就允許用戶訪問系統。散列值是使用一個加密散列函數產生的,其輸入是由用戶提交的密碼和(在許多實現中)所謂的「」構成的字符串。加「鹽」可以防止攻擊者很容易生成常用密碼的散列表,從而根據表格反查出真實密碼[12]MD5SHA1都是比較常用的加密散列函數,但是不推薦直接用於密碼散列,除非應用在一個更大的結構之中,比如PBKDF2[13]

存儲的數據有時叫做「密碼驗證值」或者「密碼散列值」,經常使用模塊化加密格式或者RFC 2307散列格式存儲,有時存儲在/etc/passwd文件或/etc/shadow文件中[14]

主要的存儲密碼的方式有明文、散列、加鹽散列,以及可逆加密[15]。如果攻擊者訪問到了密碼文件,並且密碼是明文存儲的話,就不需要破解了。如果密碼是以散列值方式存儲的話,遇到彩虹表攻擊(比破解效率高)就會比較脆弱。如果密碼是以可逆加密的方式存儲的話,假如攻擊者得到了解密密鑰,就不需要破解了;假如攻擊者得不到解密密鑰,則不可能實現破解。因此,在常用的密碼存儲形式中,只有當密碼是以加鹽散列的方式存儲,攻擊才是必要且可能的[15]

如果加密散列函數設計得好,反轉函數得到明文密碼的行為在計算上是不可行的。不過,攻擊者可以利用廣泛使用的工具來嘗試猜密碼。這些工具的工作方法是,把猜測的密碼進行散列,並用每個散列結果與真正的密碼散列結果相比較。如果攻擊者找到一個匹配,那麼他們就猜到了相應用戶的真實密碼。 密碼破解工具可以用蠻力的方式運行(嘗試每種可能的字符組合),或者把一個列表中的每個字符串進行散列。在互聯網上廣泛存在很多大型列表,上面有許多種語言中可能出現的密碼[4]密碼破解英語Password cracking工具的存在,使得攻擊者能夠輕易地破解弱密碼。特別是,攻擊者可以快速破解那些短密碼、用詞典中有的詞語或簡單變化之後作為的密碼,以及用容易猜出來的模式生成的密碼[16]。早期的Unix系統曾經用的密碼散列算法是基於數據加密標準(DES)算法的一個修改版本[17]。{{link-en|Crypt (Unix)|Crypt (Unix)|Crypt]]算法使用一個12位的鹽值,因此其每個用戶的散列值都是獨一無二的,同時還將DES算法迭代25次,目的是降低散列函數的速度。兩種措施都是為了破壞自動猜密碼的攻擊手段。用戶的密碼用作一個密鑰,加密一個固定值。更近期的Unix或類Unix系統(如Linux或各種BSD系統)使用更安全的密碼散列算法,例如PBKDF2bcrypt,和scrypt。這些算法具有大型的鹽值,以及可調節的消耗或迭代次數[18]。 設計不當的散列函數可以使攻擊強密碼變得可行。LM hash英語LM hash就是一個不安全的例子,曾經被廣泛地部署過[19]

通過網絡驗證密碼的方法

編輯

密碼的簡單傳輸

編輯

密碼在傳輸至提供認證服務的機器或人時,是很容易被截獲的(例如「嗅探」)。如果密碼在不安全的物理線路上,從用戶訪問點到控制密碼數據庫的中央系統之間傳輸,就容易受到竊聽方法的嗅探。如果密碼以數據分組的形式在互聯網上傳輸,任何人只要能看到包含登錄信息的分組,都能以非常低的檢測概率進行嗅探。

電子郵件有時會用於分發密碼,但這一般是不安全的方法。因為大多數電子郵件是以明文的方式發送的,所以在密碼傳輸過程中,竊聽者可以毫不費力地讀到包含密碼的消息。而且,這個消息會在至少兩台電腦上以明文方式存儲:發送者的電腦和接收者的電腦。如果在傳輸過程中經過了一些中間系統,也會在中間系統中存儲下來,至少有時候是這樣。而且,消息也可能會拷貝到這些系統的備份緩存,或者歷史記錄中。

使用客戶端加密只能在郵件處理服務器和客戶端設備的傳輸中進行保護。以前和以後的過程就不能得到保護了,而且郵件可能會在多台電腦上以明文存儲,比如在始發和接收的電腦上就肯定是這樣。

通過加密通道傳輸

編輯

密碼在互聯網上傳輸時,可以使用加密保護來降低被截獲的風險。最廣泛使用的是傳輸層安全協議(TLS,曾被稱為SSL),當前大多數瀏覽器都支持這一特性。在大多瀏覽器中,當使用TLS時,瀏覽器會顯示一個鎖着的鎖圖標或者其他標誌,提示用戶正在與服務器進行的信息交換是在TLS/SSL的保護之下。

基於散列的質詢響應方法

編輯

不幸的是,在散列密碼存儲和基於散列的質詢響應認證英語challenge-response authentication之間有衝突。後者要求,客戶端向服務器證明其知道共享密鑰(例如密碼),服務器必須能夠將密碼從其存儲形式中獲取出來。許多系統(包括Unix類型的系統)進行遠程認證,共享密鑰通常變成了散列形式。這樣就向離線猜測攻擊的人暴露了,因此很有局限性。此外,當共享密鑰是一個散列值的時候,攻擊者不必得到原始密碼,僅需要得到散列值就可以進行遠程認證。

零知識密碼證明

編輯

相比於傳輸密碼或者傳輸密碼的散列值,密碼認證密鑰協商英語password-authenticated key agreement系統能夠進行零知識密碼證明英語zero-knowledge password proof,在不暴露密碼知識的情況下進行證明。

更進一步說,密碼認證密鑰協商的擴充系統(例如AMP、{{link-en|B-SPEKE|SPEKE}、PAK-Z、SRP-6英語Secure Remote Password protocol)同時避免了基於散列的方法的衝突和局限。擴充系統允許客戶端向服務器證明密碼,而服務器僅知道(不完全是)哈希形式的密碼,同時,又必須有原始密碼才能得到訪問權。

Procedures for changing passwords

編輯

Usually, a system must provide a way to change a password, either because a user believes the current password has been (or might have been) compromised, or as a precautionary measure. If a new password is passed to the system in unencrypted form, security can be lost (e.g., via wiretapping) before the new password can even be installed in the password database. And, of course, if the new password is given to a compromised employee, little is gained. Some web sites include the user-selected password in an unencrypted confirmation e-mail message, with the obvious increased vulnerability.

Identity management systems are increasingly used to automate issuance of replacements for lost passwords, a feature called self service password reset. The user's identity is verified by asking questions and comparing the answers to ones previously stored (i.e., when the account was opened).

Some password reset questions ask for personal information that could be found on social media, such as mother's maiden name. As a result, some security experts recommend either making up one's own questions or giving false answers.[20]

Password longevity

編輯

"Password ageing" is a feature of some operating systems which forces users to change passwords frequently (e.g., quarterly, monthly or even more often). Such policies usually provoke user protest and foot-dragging at best and hostility at worst. There is often an increase in the people who note down the password and leave it where it can easily be found, as well as helpdesk calls to reset a forgotten password. Users may use simpler passwords or develop variation patterns on a consistent theme to keep their passwords memorable.[21] Because of these issues, there is some debate as to whether password ageing is effective. Changing a password will not prevent abuse in most cases, since the abuse would often be immediately noticeable. However, if someone may have had access to the password through some means, such as sharing a computer or breaching a different site, changing the password limits the window for abuse.[22]

Number of users per password

編輯

Allotting separate passwords to each user of a system is preferable to having a single password shared by legitimate users of the system, certainly from a security viewpoint. This is partly because users are more willing to tell another person (who may not be authorized) a shared password than one exclusively for their use.[來源請求] Single passwords are also much less convenient to change because many people need to be told at the same time, and they make removal of a particular user's access more difficult, as for instance on graduation or resignation.

Password security architecture

編輯

Common techniques used to improve the security of computer systems protected by a password include:

  • Not displaying the password on the display screen as it is being entered or obscuring it as it is typed by using asterisks (*) or bullets (•).
  • Allowing passwords of adequate length. (Some legacy operating systems, including early versions[哪個/哪些?] of Unix and Windows, limited passwords to an 8 character maximum,[23][24][25] reducing security.)
  • Requiring users to re-enter their password after a period of inactivity (a semi log-off policy).
  • Enforcing a password policy to increase password strength and security.
    • Requiring periodic password changes.
    • Assigning randomly chosen passwords.
    • Requiring minimum password lengths.[13]
    • Some systems require characters from various character classes in a password—for example, "must have at least one uppercase and at least one lowercase letter". However, all-lowercase passwords are more secure per keystroke than mixed capitalization passwords.[26]
    • Providing an alternative to keyboard entry (e.g., spoken passwords, or biometric passwords).
    • Requiring more than one authentication system, such as 2-factor authentication (something a user has and something the user knows).
  • Using encrypted tunnels or password-authenticated key agreement to prevent access to transmitted passwords via network attacks
  • Limiting the number of allowed failures within a given time period (to prevent repeated password guessing). After the limit is reached, further attempts will fail (including correct password attempts) until the beginning of the next time period. However, this is vulnerable to a form of denial of service attack.
  • Introducing a delay between password submission attempts to slow down automated password guessing programs.

Some of the more stringent policy enforcement measures can pose a risk of alienating users, possibly decreasing security as a result.

Password reuse

編輯

It is common practice amongst computer users to reuse the same password on multiple sites. This presents a substantial security risk, since an attacker need only compromise a single site in order to gain access to other sites the victim uses. This problem is exacerbated by also reusing usernames, and by websites requiring email logins, as it makes it easier for an attacker to track a single user across multiple sites. Password reuse can be avoided or minimused by using mnemonic techniques, writing passwords down on paper, or using a password manager.[27]

It has been argued by Redmond researchers Dinei Florencio and Cormac Herley, together with Paul C. van Oorschot of Carleton University, Canada, that password reuse is inevitable, and that users should reuse passwords for low-security websites (which contain little personal data and no financial information, for example) and instead focus their efforts on remember long, complex passwords for a few important accounts, such as banks accounts.[28] Similar arguments were made by Forbes cybersecurity columnist, Joseph Steinberg, who also argued that people should not change passwords as often as many "experts" advise, due to the same limitations in human memory.[21]

Writing down passwords on paper

編輯

Historically, many security experts asked people to memorize their passwords: "Never write down a password". More recently, many security experts such as Bruce Schneier recommend that people use passwords that are too complicated to memorize, write them down on paper, and keep them in a wallet.[29][30][31][32][33][34][35]

Password manager software can also store passwords relatively safely, in an encrypted file sealed with a single master password.

After death

編輯

According to a survey by the University of London, one in ten people are now leaving their passwords in their wills to pass on this important information when they die. One third of people, according to the poll, agree that their password protected data is important enough to pass on in their will.[36]

Password cracking

編輯

Attempting to crack passwords by trying as many possibilities as time and money permit is a brute force attack. A related method, rather more efficient in most cases, is a dictionary attack. In a dictionary attack, all words in one or more dictionaries are tested. Lists of common passwords are also typically tested.

Password strength is the likelihood that a password cannot be guessed or discovered, and varies with the attack algorithm used. Cryptologists and computer scientists often refer to the strength or 'hardness' in terms of entropy.[4]

Passwords easily discovered are termed weak or vulnerable; passwords very difficult or impossible to discover are considered strong. There are several programs available for password attack (or even auditing and recovery by systems personnel) such as L0phtCrack, John the Ripper, and Cain; some of which use password design vulnerabilities (as found in the Microsoft LANManager system) to increase efficiency. These programs are sometimes used by system administrators to detect weak passwords proposed by users.

Studies of production computer systems have consistently shown that a large fraction of all user-chosen passwords are readily guessed automatically. For example, Columbia University found 22% of user passwords could be recovered with little effort.[37] According to Bruce Schneier, examining data from a 2006 phishing attack, 55% of MySpace passwords would be crackable in 8 hours using a commercially available Password Recovery Toolkit capable of testing 200,000 passwords per second in 2006.[38] He also reported that the single most common password was password1, confirming yet again the general lack of informed care in choosing passwords among users. (He nevertheless maintained, based on these data, that the general quality of passwords has improved over the years—for example, average length was up to eight characters from under seven in previous surveys, and less than 4% were dictionary words.[39])

Incidents

編輯
  • On July 16, 1998, CERT reported an incident where an attacker had found 186,126 encrypted passwords. At the time the attacker was discovered, 47,642 passwords had already been cracked.[40]
  • In September, 2001, after the deaths of 960 New York employees in the September 11 attacks, financial services firm Cantor Fitzgerald through Microsoft broke the passwords of deceased employees to gain access to files needed for servicing client accounts.[41] Technicians used brute-force attacks, and interviewers contacted families to gather personalized information that might reduce the search time for weaker passwords.[41]
  • In December 2009, a major password breach of the Rockyou.com website occurred that led to the release of 32 million passwords. The hacker then leaked the full list of the 32 million passwords (with no other identifiable information) to the Internet. Passwords were stored in cleartext in the database and were extracted through a SQL injection vulnerability. The Imperva Application Defense Center (ADC) did an analysis on the strength of the passwords.[42]
  • In June, 2011, NATO (North Atlantic Treaty Organization) experienced a security breach that led to the public release of first and last names, usernames, and passwords for more than 11,000 registered users of their e-bookshop. The data was leaked as part of Operation AntiSec, a movement that includes Anonymous, LulzSec, as well as other hacking groups and individuals. The aim of AntiSec is to expose personal, sensitive, and restricted information to the world, using any means necessary.[43]
  • On July 11, 2011, Booz Allen Hamilton, a consulting firm that does work for the Pentagon, had their servers hacked by Anonymous and leaked the same day. "The leak, dubbed 'Military Meltdown Monday,' includes 90,000 logins of military personnel—including personnel from USCENTCOM, SOCOM, the Marine corps, various Air Force facilities, Homeland Security, State Department staff, and what looks like private sector contractors."[44] These leaked passwords wound up being hashed in SHA1, and were later decrypted and analyzed by the ADC team at Imperva, revealing that even military personnel look for shortcuts and ways around the password requirements.[45]

Alternatives to passwords for authentication

編輯

The numerous ways in which permanent or semi-permanent passwords can be compromised has prompted the development of other techniques. Unfortunately, some are inadequate in practice, and in any case few have become universally available for users seeking a more secure alternative.[來源請求] A 2012 paper[46] examines why passwords have proved so hard to supplant (despite numerous predictions that they would soon be a thing of the past[47]); in examining thirty representative proposed replacements with respect to security, usability and deployability they conclude "none even retains the full set of benefits that legacy passwords already provide."

  • Single-use passwords. Having passwords which are only valid once makes many potential attacks ineffective. Most users find single use passwords extremely inconvenient. They have, however, been widely implemented in personal online banking, where they are known as Transaction Authentication Numbers (TANs). As most home users only perform a small number of transactions each week, the single use issue has not led to intolerable customer dissatisfaction in this case.
  • Time-synchronized one-time passwords are similar in some ways to single-use passwords, but the value to be entered is displayed on a small (generally pocketable) item and changes every minute or so.
  • PassWindow one-time passwords are used as single-use passwords, but the dynamic characters to be entered are visible only when a user superimposes a unique printed visual key over a server generated challenge image shown on the user's screen.
  • Access controls based on public key cryptography e.g. ssh. The necessary keys are usually too large to memorize (but see proposal Passmaze)[48] and must be stored on a local computer, security token or portable memory device, such as a USB flash drive or even floppy disk.
  • Biometric methods promise authentication based on unalterable personal characteristics, but currently (2008) have high error rates and require additional hardware to scan, for example, fingerprints, irises, etc. They have proven easy to spoof in some famous incidents testing commercially available systems, for example, the gummie fingerprint spoof demonstration,[49] and, because these characteristics are unalterable, they cannot be changed if compromised; this is a highly important consideration in access control as a compromised access token is necessarily insecure.
  • Single sign-on technology is claimed to eliminate the need for having multiple passwords. Such schemes do not relieve user and administrators from choosing reasonable single passwords, nor system designers or administrators from ensuring that private access control information passed among systems enabling single sign-on is secure against attack. As yet, no satisfactory standard has been developed.
  • Envaulting technology is a password-free way to secure data on e.g. removable storage devices such as USB flash drives. Instead of user passwords, access control is based on the user's access to a network resource.
  • Non-text-based passwords, such as graphical passwords or mouse-movement based passwords.[50] Graphical passwords are an alternative means of authentication for log-in intended to be used in place of conventional password; they use images, graphics or colours instead of letters, digits or special characters. One system requires users to select a series of faces as a password, utilizing the human brain's ability to recall faces easily.[51] In some implementations the user is required to pick from a series of images in the correct sequence in order to gain access.[52] Another graphical password solution creates a one-time password using a randomly generated grid of images. Each time the user is required to authenticate, they look for the images that fit their pre-chosen categories and enter the randomly generated alphanumeric character that appears in the image to form the one-time password.[53][54] So far, graphical passwords are promising, but are not widely used. Studies on this subject have been made to determine its usability in the real world. While some believe that graphical passwords would be harder to crack, others suggest that people will be just as likely to pick common images or sequences as they are to pick common passwords.[來源請求]
  • 2D Key (2-Dimensional Key)[55] is a 2D matrix-like key input method having the key styles of multiline passphrase, crossword, ASCII/Unicode art, with optional textual semantic noises, to create big password/key beyond 128 bits to realize the MePKC (Memorizable Public-Key Cryptography)[56] using fully memorizable private key upon the current private key management technologies like encrypted private key, split private key, and roaming private key.
  • Cognitive passwords use question and answer cue/response pairs to verify identity.

"The Password is dead"

編輯

That "the password is dead" is a recurring idea in Computer Security. It often accompanies arguments that the replacement of passwords by a more secure means of authentication is both necessary and imminent. This claim has been made by numerous people at least since 2004. Notably, Bill Gates, speaking at the 2004 RSA Conference predicted the demise of passwords saying "they just don't meet the challenge for anything you really want to secure."[47] In 2011 IBM predicted that, within five years, "You will never need a password again."[57] Matt Honan, a journalist at Wired, who was the victim of a hacking incident, in 2012 wrote "The age of the password has come to an end."[58] Heather Adkins, manager of Information Security at Google, in 2013 said that "passwords are done at Google."[59] Eric Grosse, VP of security engineering at Google, states that "passwords and simple bearer tokens, such as cookies, are no longer sufficient to keep users safe."[60] Christopher Mims, writing in the Wall Street Journal said the password "is finally dying" and predicted their replacement by device-based authentication.[61] Avivah Litan of Gartner said in 2014 "Passwords were dead a few years ago. Now they are more than dead."[62] The reasons given often include reference to the Usability as well as security problems of passwords.

The claim that "the password is dead" is often used by advocates of alternatives to passwords, such as Biometrics, Two-factor authentication or Single sign-on. Many initiatives have been launched with the explicit goal of eliminating passwords. These include Microsoft's Cardspace, the Higgins project, the Liberty Alliance, NSTIC, the FIDO Alliance and various Identity 2.0 proposals. Jeremy Grant, head of NSTIC initiative (the US Dept. of Commerce National Strategy for Trusted Identities in Cyberspace), declared "Passwords are a disaster from a security perspective, we want to shoot them dead."[63] The FIDO Alliance promises a "passwordless experience" in its 2015 specification document.[64]

In spite of these predictions and efforts to replace them passwords still appear the dominant form of authentication on the web. In "The Persistence of Passwords," Cormac Herley and Paul van Oorschot suggest that every effort should be made to end the "spectacularly incorrect assumption" that passwords are dead.[65] They argue that "no other single technology matches their combination of cost, immediacy and convenience" and that "passwords are themselves the bestfit for many of the scenarios in which they are currently used."

Website password systems

編輯

Passwords are used on websites to authenticate users and are usually maintained on the Web server, meaning the browser on a remote system sends a password to the server (by HTTP POST), the server checks the password and sends back the relevant content (or an access denied message). This process eliminates the possibility of local reverse engineering as the code used to authenticate the password does not reside on the local machine.

Transmission of the password, via the browser, in plaintext means it can be intercepted along its journey to the server. Many web authentication systems use SSL to establish an encrypted session between the browser and the server, and is usually the underlying meaning of claims to have a "secure Web site". This is done automatically by the browser and increases integrity of the session, assuming neither end has been compromised and that the SSL/TLS implementations used are high quality ones.

History of passwords

編輯

Passwords or watchwords have been used since ancient times. Polybius describes the system for the distribution of watchwords in the Roman military as follows:

The way in which they secure the passing round of the watchword for the night is as follows: from the tenth maniple of each class of infantry and cavalry, the maniple which is encamped at the lower end of the street, a man is chosen who is relieved from guard duty, and he attends every day at sunset at the tent of the tribune, and receiving from him the watchword — that is a wooden tablet with the word inscribed on it – takes his leave, and on returning to his quarters passes on the watchword and tablet before witnesses to the commander of the next maniple, who in turn passes it to the one next him. All do the same until it reaches the first maniples, those encamped near the tents of the tribunes. These latter are obliged to deliver the tablet to the tribunes before dark. So that if all those issued are returned, the tribune knows that the watchword has been given to all the maniples, and has passed through all on its way back to him. If any one of them is missing, he makes inquiry at once, as he knows by the marks from what quarter the tablet has not returned, and whoever is responsible for the stoppage meets with the punishment he merits.[66]

Passwords in military use evolved to include not just a password, but a password and a counterpassword; for example in the opening days of the Battle of Normandy, paratroopers of the U.S. 101st Airborne Division used a password — flash — which was presented as a challenge, and answered with the correct response — thunder. The challenge and response were changed every three days. American paratroopers also famously used a device known as a "cricket" on D-Day in place of a password system as a temporarily unique method of identification; one metallic click given by the device in lieu of a password was to be met by two clicks in reply.[67]

Passwords have been used with computers since the earliest days of computing. MIT's CTSS, one of the first time sharing systems, was introduced in 1961. It had a LOGIN command that requested a user password. "After typing PASSWORD, the system turns off the printing mechanism, if possible, so that the user may type in his password with privacy."[68] In the early 1970s, Robert Morris developed a system of storing login passwords in a hashed form as part of the Unix operating system. The system was based on a simulated Hagelin rotor crypto machine, and first appeared in 6th Edition Unix in 1974. A later version of his algorithm, known as crypt(3), used a 12-bit salt and invoked a modified form of the DES algorithm 25 times to reduce the risk of pre-computed dictionary attacks.[69]

See also

編輯

References

編輯
  1. ^ Improving Usability of Password Management with Standardized Password Policies (pdf). Retrieved on 2012-10-12.
  2. ^ Vance, Ashlee. If Your Password Is 123456, Just Make It HackMe. The New York Times. 2010-01-10. 
  3. ^ Managing Network Security,存於網際網路檔案館. Fred Cohen and Associates. All.net. Retrieved on 2012-05-20.
  4. ^ 4.0 4.1 4.2 4.3 Lundin, Leigh. PINs and Passwords, Part 2. Passwords. Orlando: SleuthSayers. 2013-08-11. 
  5. ^ The Memorability and Security of Passwords (pdf). ncl.ac.uk. Retrieved on 2012-05-20.
  6. ^ Lewis, Dave. Ctrl-Alt-Delete. 2011: 17 [10 July 2015]. ISBN 147101911X. 
  7. ^ Techlicious / Fox Van Allen @techlicious. Google Reveals the 10 Worst Password Ideas | TIME.com. Techland.time.com. 2013-08-08 [2013-10-16]. 
  8. ^ Lyquix Blog: Do We Need to Hide Passwords?. Lyquix.com. Retrieved on 2012-05-20.
  9. ^ Jonathan Kent Malaysia car thieves steal finger. BBC (2005-03-31)
  10. ^ Stuart Brown Top ten passwords used in the United Kingdom,存於網際網路檔案館. Modernlifeisrubbish.co.uk (2006-05-26). Retrieved on 2012-05-20.
  11. ^ US patent 8046827 
  12. ^ The Bug Charmer: Passwords Matter. Bugcharmer.blogspot.com (2012-06-20). Retrieved on 2013-07-30.
  13. ^ 13.0 13.1 Alexander, Steven. (2012-06-20) The Bug Charmer: How long should passwords be?. Bugcharmer.blogspot.com. Retrieved on 2013-07-30.
  14. ^ "passlib.hash - Password Hashing Schemes".
  15. ^ 15.0 15.1 Florencio et al., An Administrator's Guide to Internet Password Research. (pdf) Retrieved on 2015-03-14.
  16. ^ Cracking Story – How I Cracked Over 122 Million SHA1 and MD5 Hashed Passwords « Thireus' Bl0g. Blog.thireus.com (2012-08-29). Retrieved on 2013-07-30.
  17. ^ Morris, Robert and Thompson, Ken. Password Security: A Case History. Communications of the ACM. 1979, 22 (11): 594–597. doi:10.1145/359168.359172. 
  18. ^ Password Protection for Modern Operating Systems (pdf). Usenix.org. Retrieved on 2012-05-20.
  19. ^ How to prevent Windows from storing a LAN manager hash of your password in Active Directory and local SAM databases. support.microsoft.com (2007-12-03). Retrieved on 2012-05-20.
  20. ^ Why You Should Lie When Setting Up Password Security Questions. Techlicious. 2013-03-08 [2013-10-16]. 
  21. ^ 21.0 21.1 Joseph Steinberg. Forbes: Why You Should Ignore Everything You Have Been Told About Choosing Passwords. Forbes. 12 November 2014 [12 November 2014]. 
  22. ^ Schneier on Security discussion on changing passwords. Schneier.com. Retrieved on 2012-05-20.
  23. ^ Seltzer, Larry. (2010-02-09) "American Express: Strong Credit, Weak Passwords". Pcmag.com. Retrieved on 2012-05-20.
  24. ^ "Ten Windows Password Myths": "NT dialog boxes ... limited passwords to a maximum of 14 characters"
  25. ^ "You must provide a password between 1 and 8 characters in length". Jira.codehaus.org. Retrieved on 2012-05-20.
  26. ^ "To Capitalize or Not to Capitalize?". World.std.com. Retrieved on 2012-05-20.
  27. ^ Thomas, Keir. Password Reuse Is All Too Common, Research Shows. PC World. February 10, 2011 [August 10, 2014]. 
  28. ^ Pauli, Darren. Microsoft: You NEED bad passwords and should re-use them a lot. The Register. 16 July 2014 [10 August 2014]. 
  29. ^ Bruce Schneier : Crypto-Gram Newsletter May 15, 2001
  30. ^ "Ten Windows Password Myths": Myth #7. You Should Never Write Down Your Password
  31. ^ Kotadia, Munir (2005-05-23) Microsoft security guru: Jot down your passwords. News.cnet.com. Retrieved on 2012-05-20.
  32. ^ "The Strong Password Dilemma" by Richard E. Smith: "we can summarize classical password selection rules as follows: The password must be impossible to remember and never written down."
  33. ^ "Choosing Random Passwords" by Bob Jenkins
  34. ^ "The Memorability and Security of Passwords – Some Empirical Results" (pdf)
    "your password ... in a secure place, such as the back of your wallet or purse."
  35. ^ "Should I write down my passphrase?". World.std.com. Retrieved on 2012-05-20.
  36. ^ Jaffery, Saman M. Survey: 11% of Brits Include Internet Passwords in Will. Hull & Hull LLP. 17 October 2011 [16 July 2012]. 
  37. ^ Password,存於網際網路檔案館. cs.columbia.edu
  38. ^ Schneier, Real-World Passwords. Schneier.com. Retrieved on 2012-05-20.
  39. ^ MySpace Passwords Aren't So Dumb. Wired.com (2006-10-27). Retrieved on 2012-05-20.
  40. ^ CERT IN-98.03. 1998-07-16 [2009-09-09]. 
  41. ^ 41.0 41.1 Urbina, Ian; Davis, Leslye. The Secret Life of Passwords. The New York Times. November 23, 2014. (原始內容存檔於November 28, 2014). 
  42. ^ Consumer Password Worst Practices (pdf) (PDF). 
  43. ^ NATO site hacked. The Register. 2011-06-24 [July 24, 2011]. 
  44. ^ Anonymous Leaks 90,000 Military Email Accounts in Latest Antisec Attack. 2011-07-11. 
  45. ^ Military Password Analysis. 2011-07-12. 
  46. ^ The Quest to Replace Passwords (pdf) (PDF). IEEE. 2012-05-15 [2015-03-11]. 
  47. ^ 47.0 47.1 Gates predicts death of the password. CNET. 2004-02-25 [2015-03-14]. 
  48. ^ Cryptology ePrint Archive: Report 2005/434. eprint.iacr.org. Retrieved on 2012-05-20.
  49. ^ T Matsumoto. H Matsumotot, K Yamada, and S Hoshino. Impact of artificial 'Gummy' Fingers on Fingerprint Systems. Proc SPIE. 2002, 4677: 275. doi:10.1117/12.462719. 
  50. ^ Using AJAX for Image Passwords – AJAX Security Part 1 of 3. waelchatila.com (2005-09-18). Retrieved on 2012-05-20.
  51. ^ Butler, Rick A. (2004-12-21) Face in the Crowd. mcpmag.com. Retrieved on 2012-05-20.
  52. ^ graphical password or graphical user authentication (GUA). searchsecurity.techtarget.com. Retrieved on 2012-05-20.
  53. ^ Ericka Chickowski. Images Could Change the Authentication Picture. Dark Reading. 2010-11-03. 
  54. ^ Confident Technologies Delivers Image-Based, Multifactor Authentication to Strengthen Passwords on Public-Facing Websites. 2010-10-28. 
  55. ^ User Manual for 2-Dimensional Key (2D Key) Input Method and System. xpreeli.com. (2008-09-08) . Retrieved on 2012-05-20.
  56. ^ Kok-Wah Lee "Methods and Systems to Create Big Memorizable Secrets and Their Applications" Patent US20110055585, WO2010010430. Filing date: December 18, 2008
  57. ^ IBM Reveals Five Innovations That Will Change Our Lives within Five Years. IBM. 2011-12-19 [2015-03-14]. 
  58. ^ Honan, Mat. Kill the Password: Why a String of Characters Can’t Protect Us Anymore. Wired. 2012-05-15 [2015-03-14]. 
  59. ^ Google security exec: 'Passwords are dead'. CNET. 2004-02-25 [2015-03-14]. 
  60. ^ Authentciation at Scale. IEEE. 2013-01-25 [2015-03-12]. 
  61. ^ Mims, Christopher. The Password Is Finally Dying. Here's Mine. Wall Street Journal. 2014-07-14 [2015-03-14]. 
  62. ^ Russian credential theft shows why the password is dead. Computer World. 2014-08-14 [2015-03-14]. 
  63. ^ NSTIC head Jeremy Grant wants to kill passwords. Fedscoop. 2014-09-14 [2015-03-14]. 
  64. ^ Specifications Overview. FIDO Alliance. 2014-02-25 [2015-03-15]. 
  65. ^ A Research Agenda Acknowledging the Persistence of Passwords. IEEE Security&Privacy. Jan 2012 [2015-06-20]. 
  66. ^ Polybius on the Roman Military. Ancienthistory.about.com (2012-04-13). Retrieved on 2012-05-20.
  67. ^ Mark Bando. 101st Airborne: The Screaming Eagles in World War II. Mbi Publishing Company. 2007 [20 May 2012]. ISBN 978-0-7603-2984-9. 
  68. ^ CTSS Programmers Guide, 2nd Ed., MIT Press, 1965
  69. ^ Morris, Robert; Thompson, Ken. Password Security: A Case History.. Bell Laboratories. 1978-04-03 [2011-05-09]. 
編輯