首页> 外文会议>European Symposium on Research in Computer Security >On the Implications of Zipf's Law in Passwords
【24h】

On the Implications of Zipf's Law in Passwords

机译:ZIPF法在密码中的影响

获取原文

摘要

Textual passwords are perhaps the most prevalent mechanism for access control over the Internet. Despite the fact that human-beings generally select passwords in a highly skewed way, it has long been assumed in the password research literature that users choose passwords randomly and uniformly. This is partly because it is easy to derive concrete (numerical) security results under the uniform assumption, and partly because we do not know what's the exact distribution of passwords if we do not make a uniform assumption. Fortunately, researchers recently reveal that user-chosen passwords generally follow the Zipf's law, a distribution which is vastly different from the uniform one. In this work, we explore a number of foundational security implications of the Zipf-distribution assumption about passwords. Firstly, we how the attacker's advantages against password-based cryptographic protocols (e.g., authentication, encryption, signature and secret share) can be 2-4 orders of magnitude more accurately captured (formulated) than existing formulation results. As password protocols are the most widely used cryptographic protocols, our new formulation is of practical significance. Secondly, we provide new insights into popularity-based password creation policies and point out that, under the current, widely recommended security parameters, usability will be largely impaired. Thirdly, we show that the well-known password strength metric α-guesswork, which was believed to be parametric, is actually non-parametric in two of four cases under the Zipf assumption. Particularly, nine large-scale, real-world password datasets are employed to establish the practicality of our findings.
机译:文本密码可能是互联网访问控制的最普遍的机制。尽管人类的人们通常以高度倾斜的方式选择密码,但它已长期以来在密码研究文献中假设用户随机和统一选择密码。这部分是因为它在统一假设下易于导出了具体(数值)安全结果,部分原因是我们不知道如果我们没有做出统一的假设,我们不知道密码的确切分配。幸运的是,研究人员最近揭示了用户选择的密码通常遵循ZIPF的法律,这是一个与统一的统一不同的分布。在这项工作中,我们探索了关于密码的Zipf分布假设的许多基本安全含义。首先,我们如何对基于密码的密码协议(例如,身份验证,加密,签名和秘密共享)的优势如何,可以比现有的制定结果更准确地捕获(制定)2-4级。由于密码协议是最广泛使用的加密协议,我们的新配方具有实际意义。其次,我们向基于人气的密码创作策略提供新的见解,并指出,在目前的广泛推荐的安全参数下,可用性将在很大程度上受损。第三,我们表明,被认为是参数的众所周知的密码强度度量标准α-upplatework在ZiPF假设下的四个案例中的两个中实际上是非参数。特别是,使用九个大型现实世界的密码数据集来建立我们发现的实用性。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号