SlideShare une entreprise Scribd logo
1  sur  16
Improving Password Based
Security
What is a Password?
• A password is a secret word or string of characters that is used for
user authentication to prove identity, or for access approval to gain
access to a resource (example: an access code is a type of password).
• The use of passwords is known to be ancient. Sentries would
challenge those wishing to enter an area or approaching it to supply a
password or watchword, and would only allow a person or group to
pass if they knew the password.
• In modern times, user names and passwords are commonly used by
people during a log in process that controls access to protected
computer operating systems, mobile phones, cable TV
decoders, automated teller machines (ATMs), etc.
Brought To You by www.rareinput.com
What is the need of a password?
There are many reasons to use passwords. Here are some common
reasons to use them:
to prevent unauthorized access to important information
to guarantee security of personal information
to prevent unauthorized access to user accounts, such as computer and email
accounts
to be able to use various Internet services securely

Brought To You by www.rareinput.com
How does password work?
Whenever we create a login on any website or any stand alone
system/application, we are generally asked for two things one is the username
and other is the password.
The combination of these username and password is then saved into the
database of the system/application.
And when the user tries to log in to that particular system or application, he is
asked for these two things. If the username and the password entered by the
user matches with the password and the username previously stored in the
database, then he/she is granted the access, else the access is prevented.
Brought To You by www.rareinput.com
Challenges in password based security
Password Creation
Password strength
Password storing
Password Protection
Password cracking

Brought To You by www.rareinput.com
How to Improve Password based
security?
A very simple answer to this question is “to improve the strength of the password”.
But what actually is a good strength to ensure the proper security??
Well, there are some techniques and do’s and don'ts which may ensure a better
security while using password security.
Some of them are discussed in the next slides.

Brought To You by www.rareinput.com
I. Creating a strong Password:
We all must create strong passwords which are tough to guess and break. In
order to create strong passwords we shall follow following points.
a) A minimum password length of 12 to 14 characters.
b) Generating passwords randomly where feasible
c) Avoiding passwords based on repetition, dictionary words, letter or number
sequences, usernames, relative or pet names, romantic links (current or past), or
biographical information (e.g., ID numbers, ancestors' names or dates).
d) Including numbers, and symbols in passwords if allowed by the system
e) If the system recognizes case as significant, using capital and lower-case letters
f) Avoiding using the same password for multiple sites or purposes
g) Avoid using something that the public or workmates know you strongly like or dislike

Brought To You by www.rareinput.com
2. Storing Encrypted Password:
• When we are planning to authenticate users via passwords, we must ensure the security of the
password in our database.

• If we store user passwords as plaintext, against which to compare user log on attempts. If an
attacker gains access to such an internal password store, all passwords—and so all user
accounts—will be compromised. If some users employ the same password for accounts on
different systems, those will be compromised as well.
• More secure systems store each password in a cryptographically protected form, so access to the
actual password will still be difficult for a snooper who gains internal access to the system, while
validation of user access attempts remains possible.
• A common approach stores only a "hashed" form of the plaintext password. When a user types in
a password on such a system, the password handling software runs through a cryptographic hash
algorithm, and if the hash value generated from the user's entry matches the hash stored in the
password database, the user is permitted access.
Brought To You by www.rareinput.com
3. Random Passwords:
• Random passwords consist of a string of symbols of specified length taken from some set of
symbols using a random selection process in which each symbol is equally likely to be
selected. The symbols can be individual characters from a character set (e.g., the ASCII
character set), pronounceable passwords, or even words from a word list (thus forming a
passphrase).
• However, these are often not truly random, but pseudo random

• Random password programs often have the ability to ensure that the resulting password
complies with a local Password Policy.

Brought To You by www.rareinput.com
4. Password longevity (ageing):
• "Password aging" is a feature of some operating systems which forces users to change
passwords frequently (e.g., quarterly, monthly or even more often)
• There is often an increase in the people who note down the password and leave it where it
can easily be found or Users may use simpler passwords or develop variation patterns on a
consistent theme to keep their passwords memorable. Because of these issues, password
aging is effective.
• Password aging is also required because of the nature of data of the IT systems.

Brought To You by www.rareinput.com
5. Limits on the number of password guesses:
• An alternative to limiting the rate at which an attacker can make guesses on a password is to
limit the total number of guesses that can be made.
• The password can be disabled, requiring a reset, after a small number of consecutive bad
guesses (say 5); and the user may be required to change the password after a larger
cumulative number of bad guesses (say 30), to prevent an attacker from making an arbitrarily
large number of bad guesses by interspersing them between good guesses made by the
legitimate password owner.

Brought To You by www.rareinput.com
6. Transmission through encrypted channels:
• The risk of interception of passwords sent over the Internet can be reduced by, among other
approaches, using cryptographic protection.

• The most widely used is the Transport Layer Security (TLS, previously called SSL) feature built
into most current Internet browsers.
• Most browsers alert the user of a TLS/SSL protected exchange with a server by displaying a
closed lock icon, or some other sign, when TLS is in use.

Brought To You by www.rareinput.com
Do’s and don’ts of a password
Do’s of a password

Don’ts of a password

• DO pick a password you will remember
• DON'T write your password down.
• DO change your password regularly
• DON'T make obvious choices like your last
name, first
• DO use a mix of uppercase and lowercase
name, nickname, birthdate, spouse
characters and special characters such as
name, pet name, make/model of car, or
#, $, %.
favorite expression.
• DO use random passwords.
• DON'T choose your username as your
• DO use a password that you can type quickly
password.
without having to look at your keyboard. This
• DON'T share your password with anyone.
makes it harder for someone to notice your
Once it is out of your control, so is your
password if they happen to be watching over
security.
your shoulder.
• DON'T use a word contained in English or
• DO use a password with 8 or more
foreign language dictionaries, spelling lists or
characters. More is better.
commonly digitized
• DO create different passwords for different
• DON'T use an alphabet sequence
accounts and applications.
Brought To You by www.rareinput.com
(lmnopqrst), a number sequence (12345678)
By using these mentioned techniques we can significantly improve our password based security and
can save ourselves from the numerous threats of this cyber world.

Brought To You by www.rareinput.com
References
• http://www.google.com
• http://www.securepasswords.net/site/Password-Dos-andDonts/page/25.html
• http://en.wikipedia.org/wiki/Password_strength
• http://en.wikipedia.org/wiki/Password

Brought To You by www.rareinput.com
Thank You

Saurabh Kumar Jha
CTO and Co Founder
www.rareinput.com

Contenu connexe

Tendances

OPERATING SYSTEM SECURITY
OPERATING SYSTEM SECURITYOPERATING SYSTEM SECURITY
OPERATING SYSTEM SECURITYRohitK71
 
Symmetric encryption and message confidentiality
Symmetric encryption and message confidentialitySymmetric encryption and message confidentiality
Symmetric encryption and message confidentialityCAS
 
CRYPTOGRAPHY AND NETWORK SECURITY
CRYPTOGRAPHY AND NETWORK SECURITYCRYPTOGRAPHY AND NETWORK SECURITY
CRYPTOGRAPHY AND NETWORK SECURITYKathirvel Ayyaswamy
 
Operating system security
Operating system securityOperating system security
Operating system securityRamesh Ogania
 
Lecture 5 ip security
Lecture 5 ip securityLecture 5 ip security
Lecture 5 ip securityrajakhurram
 
X.509 Certificates
X.509 CertificatesX.509 Certificates
X.509 CertificatesSou Jana
 
Introduction to Secure Sockets Layer
Introduction to Secure Sockets LayerIntroduction to Secure Sockets Layer
Introduction to Secure Sockets LayerNascenia IT
 
Rsa and diffie hellman algorithms
Rsa and diffie hellman algorithmsRsa and diffie hellman algorithms
Rsa and diffie hellman algorithmsdaxesh chauhan
 
Authentication(pswrd,token,certificate,biometric)
Authentication(pswrd,token,certificate,biometric)Authentication(pswrd,token,certificate,biometric)
Authentication(pswrd,token,certificate,biometric)Ali Raw
 
Secure Socket Layer (SSL)
Secure Socket Layer (SSL)Secure Socket Layer (SSL)
Secure Socket Layer (SSL)Samip jain
 
Information and network security 21 strength of des
Information and network security 21 strength of desInformation and network security 21 strength of des
Information and network security 21 strength of desVaibhav Khanna
 
Introduction To Computer Security
Introduction To Computer SecurityIntroduction To Computer Security
Introduction To Computer SecurityVibrant Event
 
Information and data security advanced encryption standard (aes)
Information and data security advanced encryption standard (aes)Information and data security advanced encryption standard (aes)
Information and data security advanced encryption standard (aes)Mazin Alwaaly
 

Tendances (20)

OPERATING SYSTEM SECURITY
OPERATING SYSTEM SECURITYOPERATING SYSTEM SECURITY
OPERATING SYSTEM SECURITY
 
Password management
Password managementPassword management
Password management
 
Symmetric encryption and message confidentiality
Symmetric encryption and message confidentialitySymmetric encryption and message confidentiality
Symmetric encryption and message confidentiality
 
CRYPTOGRAPHY AND NETWORK SECURITY
CRYPTOGRAPHY AND NETWORK SECURITYCRYPTOGRAPHY AND NETWORK SECURITY
CRYPTOGRAPHY AND NETWORK SECURITY
 
Operating system security
Operating system securityOperating system security
Operating system security
 
Lecture 5 ip security
Lecture 5 ip securityLecture 5 ip security
Lecture 5 ip security
 
Encryption algorithms
Encryption algorithmsEncryption algorithms
Encryption algorithms
 
X.509 Certificates
X.509 CertificatesX.509 Certificates
X.509 Certificates
 
Authentication techniques
Authentication techniquesAuthentication techniques
Authentication techniques
 
RSA ALGORITHM
RSA ALGORITHMRSA ALGORITHM
RSA ALGORITHM
 
Introduction to Secure Sockets Layer
Introduction to Secure Sockets LayerIntroduction to Secure Sockets Layer
Introduction to Secure Sockets Layer
 
Rsa and diffie hellman algorithms
Rsa and diffie hellman algorithmsRsa and diffie hellman algorithms
Rsa and diffie hellman algorithms
 
Authentication(pswrd,token,certificate,biometric)
Authentication(pswrd,token,certificate,biometric)Authentication(pswrd,token,certificate,biometric)
Authentication(pswrd,token,certificate,biometric)
 
Types of attacks
Types of attacksTypes of attacks
Types of attacks
 
Secure Socket Layer (SSL)
Secure Socket Layer (SSL)Secure Socket Layer (SSL)
Secure Socket Layer (SSL)
 
Sequential consistency model
Sequential consistency modelSequential consistency model
Sequential consistency model
 
Information and network security 21 strength of des
Information and network security 21 strength of desInformation and network security 21 strength of des
Information and network security 21 strength of des
 
Introduction To Computer Security
Introduction To Computer SecurityIntroduction To Computer Security
Introduction To Computer Security
 
Information and data security advanced encryption standard (aes)
Information and data security advanced encryption standard (aes)Information and data security advanced encryption standard (aes)
Information and data security advanced encryption standard (aes)
 
Password Cracking
Password CrackingPassword Cracking
Password Cracking
 

Similaire à Improving Password Based Security

Password Strength Policy Query
Password Strength Policy QueryPassword Strength Policy Query
Password Strength Policy QueryGloria Stoilova
 
Ceh v5 module 13 web based password cracking techniques
Ceh v5 module 13 web based password cracking techniquesCeh v5 module 13 web based password cracking techniques
Ceh v5 module 13 web based password cracking techniquesVi Tính Hoàng Nam
 
Authentication and session v4
Authentication and session v4Authentication and session v4
Authentication and session v4skimil
 
World Password Management Day, 2023.pdf
World Password Management Day, 2023.pdfWorld Password Management Day, 2023.pdf
World Password Management Day, 2023.pdfChinatu Uzuegbu
 
Password cracking and brute force
Password cracking and brute forcePassword cracking and brute force
Password cracking and brute forcevishalgohel12195
 
How to choose a password that’s hard to crack
How to choose a password that’s hard to crackHow to choose a password that’s hard to crack
How to choose a password that’s hard to crackKlaus Drosch
 
Why is password protection a fallacy a point of view
Why is password protection a fallacy   a point of viewWhy is password protection a fallacy   a point of view
Why is password protection a fallacy a point of viewYury Chemerkin
 
An Enhanced Security System for Web Authentication
An Enhanced Security System for Web Authentication An Enhanced Security System for Web Authentication
An Enhanced Security System for Web Authentication IJMER
 
Why is password protection a fallacy a point of view
Why is password protection a fallacy a point of viewWhy is password protection a fallacy a point of view
Why is password protection a fallacy a point of viewSTO STRATEGY
 
Password Cracking
Password CrackingPassword Cracking
Password CrackingSagar Verma
 
Survey Presentation About Application Security
Survey Presentation About Application SecuritySurvey Presentation About Application Security
Survey Presentation About Application SecurityNicholas Davis
 
8 passwordsecurity
8 passwordsecurity8 passwordsecurity
8 passwordsecurityricharddxd
 
Secure password - CYBER SECURITY
Secure password - CYBER SECURITYSecure password - CYBER SECURITY
Secure password - CYBER SECURITYSupanShah2
 
2 Laymans Course - LAMP V2.pptx
2 Laymans Course - LAMP V2.pptx2 Laymans Course - LAMP V2.pptx
2 Laymans Course - LAMP V2.pptxssuser2f0fb0
 
Securing Database Passwords Using a Combination of hashing and Salting Techni...
Securing Database Passwords Using a Combination of hashing and Salting Techni...Securing Database Passwords Using a Combination of hashing and Salting Techni...
Securing Database Passwords Using a Combination of hashing and Salting Techni...Fego Ogwara
 
Onlinesecurityrecomendations2014 141230081030-conversion-gate02
Onlinesecurityrecomendations2014 141230081030-conversion-gate02Onlinesecurityrecomendations2014 141230081030-conversion-gate02
Onlinesecurityrecomendations2014 141230081030-conversion-gate02amiinaaa
 
One time password(otp)
One time password(otp)One time password(otp)
One time password(otp)Anjali Agrawal
 

Similaire à Improving Password Based Security (20)

Password Strength Policy Query
Password Strength Policy QueryPassword Strength Policy Query
Password Strength Policy Query
 
Ceh v5 module 13 web based password cracking techniques
Ceh v5 module 13 web based password cracking techniquesCeh v5 module 13 web based password cracking techniques
Ceh v5 module 13 web based password cracking techniques
 
Authentication and session v4
Authentication and session v4Authentication and session v4
Authentication and session v4
 
World Password Management Day, 2023.pdf
World Password Management Day, 2023.pdfWorld Password Management Day, 2023.pdf
World Password Management Day, 2023.pdf
 
Password cracking and brute force
Password cracking and brute forcePassword cracking and brute force
Password cracking and brute force
 
How to choose a password that’s hard to crack
How to choose a password that’s hard to crackHow to choose a password that’s hard to crack
How to choose a password that’s hard to crack
 
Why is password protection a fallacy a point of view
Why is password protection a fallacy   a point of viewWhy is password protection a fallacy   a point of view
Why is password protection a fallacy a point of view
 
An Enhanced Security System for Web Authentication
An Enhanced Security System for Web Authentication An Enhanced Security System for Web Authentication
An Enhanced Security System for Web Authentication
 
Getting authentication right
Getting authentication rightGetting authentication right
Getting authentication right
 
Why is password protection a fallacy a point of view
Why is password protection a fallacy a point of viewWhy is password protection a fallacy a point of view
Why is password protection a fallacy a point of view
 
Password Cracking
Password CrackingPassword Cracking
Password Cracking
 
Survey Presentation About Application Security
Survey Presentation About Application SecuritySurvey Presentation About Application Security
Survey Presentation About Application Security
 
8 passwordsecurity
8 passwordsecurity8 passwordsecurity
8 passwordsecurity
 
Secure password - CYBER SECURITY
Secure password - CYBER SECURITYSecure password - CYBER SECURITY
Secure password - CYBER SECURITY
 
PASSWORD BEST PRACTICES
PASSWORD BEST PRACTICESPASSWORD BEST PRACTICES
PASSWORD BEST PRACTICES
 
2 Laymans Course - LAMP V2.pptx
2 Laymans Course - LAMP V2.pptx2 Laymans Course - LAMP V2.pptx
2 Laymans Course - LAMP V2.pptx
 
Securing Database Passwords Using a Combination of hashing and Salting Techni...
Securing Database Passwords Using a Combination of hashing and Salting Techni...Securing Database Passwords Using a Combination of hashing and Salting Techni...
Securing Database Passwords Using a Combination of hashing and Salting Techni...
 
Onlinesecurityrecomendations2014 141230081030-conversion-gate02
Onlinesecurityrecomendations2014 141230081030-conversion-gate02Onlinesecurityrecomendations2014 141230081030-conversion-gate02
Onlinesecurityrecomendations2014 141230081030-conversion-gate02
 
One time password(otp)
One time password(otp)One time password(otp)
One time password(otp)
 
Encryption by fastech
Encryption by fastechEncryption by fastech
Encryption by fastech
 

Dernier

FILIPINO PSYCHology sikolohiyang pilipino
FILIPINO PSYCHology sikolohiyang pilipinoFILIPINO PSYCHology sikolohiyang pilipino
FILIPINO PSYCHology sikolohiyang pilipinojohnmickonozaleda
 
ACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdfACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdfSpandanaRallapalli
 
4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptxmary850239
 
Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxAshokKarra1
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatYousafMalik24
 
How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPCeline George
 
Concurrency Control in Database Management system
Concurrency Control in Database Management systemConcurrency Control in Database Management system
Concurrency Control in Database Management systemChristalin Nelson
 
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...JhezDiaz1
 
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITYISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITYKayeClaireEstoconing
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...Postal Advocate Inc.
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Celine George
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxthorishapillay1
 
Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)cama23
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxAnupkumar Sharma
 
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfInclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfTechSoup
 
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfLike-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfMr Bounab Samir
 
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfVirtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfErwinPantujan2
 

Dernier (20)

FILIPINO PSYCHology sikolohiyang pilipino
FILIPINO PSYCHology sikolohiyang pilipinoFILIPINO PSYCHology sikolohiyang pilipino
FILIPINO PSYCHology sikolohiyang pilipino
 
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
 
ACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdfACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdf
 
4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx
 
Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptx
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice great
 
How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERP
 
Concurrency Control in Database Management system
Concurrency Control in Database Management systemConcurrency Control in Database Management system
Concurrency Control in Database Management system
 
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
 
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITYISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptx
 
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptxLEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
 
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptxFINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
 
Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
 
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfInclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
 
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfLike-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
 
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfVirtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
 

Improving Password Based Security

  • 2. What is a Password? • A password is a secret word or string of characters that is used for user authentication to prove identity, or for access approval to gain access to a resource (example: an access code is a type of password). • The use of passwords is known to be ancient. Sentries would challenge those wishing to enter an area or approaching it to supply a password or watchword, and would only allow a person or group to pass if they knew the password. • In modern times, user names and passwords are commonly used by people during a log in process that controls access to protected computer operating systems, mobile phones, cable TV decoders, automated teller machines (ATMs), etc. Brought To You by www.rareinput.com
  • 3. What is the need of a password? There are many reasons to use passwords. Here are some common reasons to use them: to prevent unauthorized access to important information to guarantee security of personal information to prevent unauthorized access to user accounts, such as computer and email accounts to be able to use various Internet services securely Brought To You by www.rareinput.com
  • 4. How does password work? Whenever we create a login on any website or any stand alone system/application, we are generally asked for two things one is the username and other is the password. The combination of these username and password is then saved into the database of the system/application. And when the user tries to log in to that particular system or application, he is asked for these two things. If the username and the password entered by the user matches with the password and the username previously stored in the database, then he/she is granted the access, else the access is prevented. Brought To You by www.rareinput.com
  • 5. Challenges in password based security Password Creation Password strength Password storing Password Protection Password cracking Brought To You by www.rareinput.com
  • 6. How to Improve Password based security? A very simple answer to this question is “to improve the strength of the password”. But what actually is a good strength to ensure the proper security?? Well, there are some techniques and do’s and don'ts which may ensure a better security while using password security. Some of them are discussed in the next slides. Brought To You by www.rareinput.com
  • 7. I. Creating a strong Password: We all must create strong passwords which are tough to guess and break. In order to create strong passwords we shall follow following points. a) A minimum password length of 12 to 14 characters. b) Generating passwords randomly where feasible c) Avoiding passwords based on repetition, dictionary words, letter or number sequences, usernames, relative or pet names, romantic links (current or past), or biographical information (e.g., ID numbers, ancestors' names or dates). d) Including numbers, and symbols in passwords if allowed by the system e) If the system recognizes case as significant, using capital and lower-case letters f) Avoiding using the same password for multiple sites or purposes g) Avoid using something that the public or workmates know you strongly like or dislike Brought To You by www.rareinput.com
  • 8. 2. Storing Encrypted Password: • When we are planning to authenticate users via passwords, we must ensure the security of the password in our database. • If we store user passwords as plaintext, against which to compare user log on attempts. If an attacker gains access to such an internal password store, all passwords—and so all user accounts—will be compromised. If some users employ the same password for accounts on different systems, those will be compromised as well. • More secure systems store each password in a cryptographically protected form, so access to the actual password will still be difficult for a snooper who gains internal access to the system, while validation of user access attempts remains possible. • A common approach stores only a "hashed" form of the plaintext password. When a user types in a password on such a system, the password handling software runs through a cryptographic hash algorithm, and if the hash value generated from the user's entry matches the hash stored in the password database, the user is permitted access. Brought To You by www.rareinput.com
  • 9. 3. Random Passwords: • Random passwords consist of a string of symbols of specified length taken from some set of symbols using a random selection process in which each symbol is equally likely to be selected. The symbols can be individual characters from a character set (e.g., the ASCII character set), pronounceable passwords, or even words from a word list (thus forming a passphrase). • However, these are often not truly random, but pseudo random • Random password programs often have the ability to ensure that the resulting password complies with a local Password Policy. Brought To You by www.rareinput.com
  • 10. 4. Password longevity (ageing): • "Password aging" is a feature of some operating systems which forces users to change passwords frequently (e.g., quarterly, monthly or even more often) • There is often an increase in the people who note down the password and leave it where it can easily be found or Users may use simpler passwords or develop variation patterns on a consistent theme to keep their passwords memorable. Because of these issues, password aging is effective. • Password aging is also required because of the nature of data of the IT systems. Brought To You by www.rareinput.com
  • 11. 5. Limits on the number of password guesses: • An alternative to limiting the rate at which an attacker can make guesses on a password is to limit the total number of guesses that can be made. • The password can be disabled, requiring a reset, after a small number of consecutive bad guesses (say 5); and the user may be required to change the password after a larger cumulative number of bad guesses (say 30), to prevent an attacker from making an arbitrarily large number of bad guesses by interspersing them between good guesses made by the legitimate password owner. Brought To You by www.rareinput.com
  • 12. 6. Transmission through encrypted channels: • The risk of interception of passwords sent over the Internet can be reduced by, among other approaches, using cryptographic protection. • The most widely used is the Transport Layer Security (TLS, previously called SSL) feature built into most current Internet browsers. • Most browsers alert the user of a TLS/SSL protected exchange with a server by displaying a closed lock icon, or some other sign, when TLS is in use. Brought To You by www.rareinput.com
  • 13. Do’s and don’ts of a password Do’s of a password Don’ts of a password • DO pick a password you will remember • DON'T write your password down. • DO change your password regularly • DON'T make obvious choices like your last name, first • DO use a mix of uppercase and lowercase name, nickname, birthdate, spouse characters and special characters such as name, pet name, make/model of car, or #, $, %. favorite expression. • DO use random passwords. • DON'T choose your username as your • DO use a password that you can type quickly password. without having to look at your keyboard. This • DON'T share your password with anyone. makes it harder for someone to notice your Once it is out of your control, so is your password if they happen to be watching over security. your shoulder. • DON'T use a word contained in English or • DO use a password with 8 or more foreign language dictionaries, spelling lists or characters. More is better. commonly digitized • DO create different passwords for different • DON'T use an alphabet sequence accounts and applications. Brought To You by www.rareinput.com (lmnopqrst), a number sequence (12345678)
  • 14. By using these mentioned techniques we can significantly improve our password based security and can save ourselves from the numerous threats of this cyber world. Brought To You by www.rareinput.com
  • 15. References • http://www.google.com • http://www.securepasswords.net/site/Password-Dos-andDonts/page/25.html • http://en.wikipedia.org/wiki/Password_strength • http://en.wikipedia.org/wiki/Password Brought To You by www.rareinput.com
  • 16. Thank You Saurabh Kumar Jha CTO and Co Founder www.rareinput.com