5333 private links
Zero knowledge refers to policies and architecture that eliminate the possibility for a password manager to access your password.
I am unreasonably excited about passkeys, I’ve long been looking for a better/more convenient way than passwords to do authentication, and I think passkeys are finally it.
Rather than compromising infrastructure used to make various MFA services work, as more advanced groups do, a Lapsus$ leader last year described his approach to defeating MFA this way: “Call the employee 100 times at 1 am while he is trying to sleep, and he will more than likely accept it. Once the employee accepts the initial call, you can access the MFA enrollment portal and enroll another device.” //
- A phishing campaign that used MFA bombing and other unsophisticated techniques successfully breached San Francisco-based MFA provider Twilio and came close to breaching content delivery network Cloudflare were it not for the latter’s use of MFA that’s compliant with the FIDO2 industry standard. //
The report contains a variety of recommendations. Key among them is moving to passwordless authentication systems, which presumably refer to passkeys, based on FIDO2. Like all FIDO2 offerings, passkeys are immune to all known credential phishing attacks because the standard requires the device that provides MFA to be no further than a few feet away from the device logging in.
DCRoss
Ars Scholae Palatinae
11y
960
Yesterday at 11:36 AM
#24
MTSkibum said:
Somewhere a web developer chose an arbitrary nvarchar length for the password and is storing it unencrypted in a sql database.That is how you ended up with the maximum password length.
There's more to the story, but the relevant part is that way back in 1976 UNIX systems hashed passwords with a DES based algorithm which was limited to two characters of salt and eight characters of password. It wasn't until 1994 that Paul Henning-Kemp replaced this with a more advanced hash based on MD5 for FreeBSD, and this was adopted by just about everybody. However, not only did applications keep using the old crypt(3) implementation long after that, they also stuck with the idea that having an eight character limit on your password was reasonable, and even that if you used a more secure algorithm that sixteen was fair.
With this in mind, setting fixed length fields for passwords or password hashes was considered acceptable for far longer than it should have been.
"Clever, yet defeated" came rushing back to me as I marched through The Password Game, a web-based text box of tears from Neal Agarwal. The game has been trending its way through social media since its official release yesterday, and understandably so. We only get so many of these "Pure enjoyment on the web" moments each year, so I recommend you avail yourself of it as soon as you can.
You'll grasp the theme and genre immediately, as you've been playing it for years. You'll see "Please choose a password," a text box, and then rules. Your password must be at least five characters. It must include a number, an uppercase letter, and a special character. But the digits in the password must add up to 25. And now you have to include a month of the year. And then way more.
PC Mag Editor's Choice: 5.0 Exemplary
#THE BOTTOM LINE
Bitwarden is simply the best app we've tested for free password management, while the paid version adds extra security and storage tools at an extremely low price. //
Free password managers often come with significant limitations that force most users to upgrade to a paid tier. Not Bitwarden. The free version of this password manager does not restrict you to a certain number of entries, nor does it prevent you from syncing your vault across all your devices. Even the paid version, which adds high-end security tools, is affordable compared with the competition.
Bitwarden is an open-source password manager. This means the source code is subject to constant audits from Bitwarden’s community of developers, researchers, users, and, ultimately, the public. With more eyes on the code, bugs are easier to spot, and that makes the app more secure.
Aside from its clunky password capture and replay functions, Bitwarden is easy to use and includes vital core features such as multi-factor authentication, credential sharing, cross-platform syncing, and unlimited password storage, all for multiple users. No other free password manager we’ve reviewed includes all those core features, which is why Bitwarden retains its Editors’ Choice award for free password managers.
This project creates encrypted backups for Bitwarden vaults including attachments. It pulls your vault items from Bitwarden CLI and download all the attachments associated with those items to a temporary backup folder. Then, portwarden zip that folder, encrypt it with a passphrase, and delete the temporary folder.
It addresses this issue in the community forum https://community.bitwarden.com/t/encrypted-export/235, but hopefully Bitwarden will come up with official solutions soon.
Here's a question: does a meter actually help people secure their accounts? It's less important than other areas of web security, a short sample of which include:
- Preventing online cracking with throttling or CAPTCHAs.
- Preventing offline cracking by selecting a suitably slow hash function with user-unique salts.
- Securing said password hashes.
- With that disclaimer — yes. I'm convinced these meters have the potential to help. //
As an independent Dropbox hackweek project, I thought it’d be fun to build an open source estimator that catches common patterns, and as a corollary, doesn’t penalize sufficiently complex passphrases like correcthorsebatterystaple. It’s now live on dropbox.com/register and available for use on github. Try the demo to experiment and see several example estimations.
Fen Labalme • March 2, 2023 6:44 PM
I like the password policies according to NIST SP 800-63b guidelines as follows:
All users will be required to have strong “memorized secret” passwords/passphrases that:
- Are at least 16 characters in length (allowing up to 255 characters)
- Do not match a dictionary of known breached passwords and other common phrases
- Have sufficient complexity and entropy (make use of zxcvbn)
- Cannot be changed until they have been in use at least 5 days
- Do not match any of the previous 25 passwords used //
mark • March 2, 2023 1:00 PM
And NIST guidelines, as of three years ago, were that you don’t need to change your passwords more than every couple of years.
Bill • November 16, 2021 8:34 AM
The NIST has already advised on passwords, and issued guidelines a couple of years ago — recommending LESS COMPLEX passwords (no rules) in favor of longer passwords.
They cite research indicating that complex passwords are not harder to crack, and are much harder to remember (which is why people write them down, or now use password managers). Longer passwords, on the other hand, can be easy to remember as phrases or strings of words, etc. Longer passwords are harder to crack. //
William Entriken • November 16, 2021 9:27 AM
NIST has published guidelines on what types of passwords should be accepted for login systems. We should promote and share solutions to the problem.
https://pages.nist.gov/800-63-3/sp800-63b.html
Specifically the relevant recommendation here is: Verifiers SHOULD NOT impose other composition rules (e.g., requiring mixtures of different character types or prohibiting consecutively repeated characters) for memorized secrets. //
Usability has a huge impact on how people interact with systems. If you purposely make the experiance different from site to site – users will take shortcuts including making weaker passwords. A common “password standard” would benefit everyone greatly and reduce risk over all. //
mark • March 2, 2023 1:00 PM
And NIST guidelines, as of three years ago, were that you don’t need to change your passwords more than every couple of years.
ikjadoon
What I don't understand is how any of this could grant access to actual end-user data. From what I know of their design, LastPass's master vault passwords are split - by definition, LastPass is only supposed to have a part of that key; the other half is only known to the end user's device(s). LastPass is never by design supposed to have the full master vault keys. Unless... they do...?
Ditto with unencrypted vaults; those are only ever supposed to exist on end-user devices in-memory, per their own service descriptions. It's one of their selling points. How could LastPass even have unencrypted vault copies to expose? Their own developer vaults, sure; but not end-user vaults. All a bad guy could ever manage to get, absolute worst case, would be an end-user's encrypted vault and half of a key. Supposedly...??
I'm genuinely curious now.
There are two separate vault breaches here.
1) LastPass internally uses LastPass to keep their Amazon S3 login information. This internal LastPass Vault itself the logins to LastPass' internal Amazon account. One LastPass dev had access to this internal dev vault and was allowed to install Plex, which had a major security vulnerability. The hackers installed a keylogger onto that developer's PC and extracted that dev's Master Password and MFA code to the LastPass internal vault. Thus, the LastPass internal vault was immediately decrypted. Because they stole that dev's Master Password + MFA.
If hackers install a keylogger onto a developer's system, then hackers can steal passwords and immediately decrypt any of that user's vaults. That LastPass dev had nobody else's Master Password.
2) Well, that dev's vault was damn valuable. Because now the hackers used that developer's now-decrypted Amazon S3 login and extracted 30 million encrypted consumer vaults stored on Amazon S3 (because LastPass backed up encrypted consumer vaults to Amazon S3). This is all the consumer data.
TL;DR: the hackers keylogged the Master Password of a LastPass employee, not of any consumers. So that LastPass employee's vault was immediately decrypted. Essentially, the LastPass dev accidentally gave away access to his entire PC & work credentials.
//
Encrypted LastPass vaults aren't safe by default, however. If your vault had low iteration counts (e.g., 1 or 500) and a short, non-machine-generated Master Password plus stored juicy things the hackers might want (crypto logins, bank logins), then your vault is more likely a higher priority to be guessed / brute-forced.
A helpful note: some people keep saying "But the accounts had AES-256! Nobody can crack that!" Imagine your LastPass Vault has 100-feet steel walls (that's AES-256) and a locked door (that's the Master Password).
The hackers will not try to drill through the massive walls; they will try billions or even trillions of keys on the door.
February 28, 2023 at 4:38 am
Hive Systems - Time it takes a hacker to brute force your password (2022)
The numbers don’t lie! We’ve updated this table by Mike Halsey, Microsoft MVP, since hackers are getting faster. If you’re using a weak password, you can say goodbye to your money or social media account!
Hive Systems - Time it takes a hacker to brute force your password (2020)
The 2022 update to our famous Hive Systems Password Table that’s been shared across the internet, social media, the news, and organizations worldwide. So what’s new, and what’s our methodology behind it?
Generate long passwords that are easy to remember.
Inspired by the xkcd comic.
If you're confused, don't worry; you're in good company; even security "experts" don't understand the comic:
- Bruce Schneier thinks that dictionary attacks make this method "obsolete", despite the comic assuming perfect knowledge of the user's dictionary from the get-go. He advocates his own low-entropy "first letters of common plain English phrases" method instead: Schneier original article and rebuttals: 1 2 3 4 5 6
- Steve Gibson basically gets it, but calculates entropy incorrectly in order to promote his own method and upper-bound password-checking tool: Steve Gibson Security Now transcript and rebuttal
- Computer security consultant Mark Burnett almost understands the comic, but then advocates adding numerals and other crud to make passphrases less memorable, which completely defeats the point (that it is human-friendly) in the first place: Analyzing the XKCD Passphrase Comic
- Ken Grady incorrectly thinks that user-selected sentences like "I have really bright children" have the same entropy as randomly-selected words: Is Your Password Policy Stupid?
- Diogo Mónica is correct that a truly random 8-character string is still stronger than a truly random 4-word string (52.4 vs 44), but doesn't understand that the words have to be truly random, not user-selected phrases like "let me in facebook": Password Security: Why the horse battery staple is not correct
- Ken Munro confuses entropy with permutations and undermines his own argument that "correct horse battery staple" is weak due to dictionary attacks by giving an example "strong" password that still consists of English words. He also doesn't realize that using capital letters in predictable places (first letter of every word) only not increases password strength by a bit (figuratively and literally): CorrectHorseBatteryStaple isn’t a good password. Here’s why.
Sigh. 🤦♂️
password testing
One of the reasons why I advocated for an XKCD-like scheme (before it got called that) in Toward Better Master Passwords back in 2011 is precisely because its strength does not rely on the attacker knowing what scheme you used. If I may quote myself
The great thing about Diceware is that we know exactly how secure it is even assuming that the attacker knows the system used. The security comes from the genuine randomness of rolling the dice. Using four or five words should be sufficient against the plausible attacks over the next few years given observed speed of password crackers [against 1Password Master Password]
What the XKCD comic does not effectively communicate is that the selection of words must be (uniformly) random. If you ask humans to pick words at random, you get a heavy bias for concrete nouns. Such biases can and will be exploited.