"We noticed an issue yesterday...:
May 5, 2011 9:46 AM   Subscribe

 
I use my fucking BRAIN. Is it THAT difficult to memorize ANYTHING anymore? Christ.
posted by ReeMonster at 9:49 AM on May 5, 2011 [2 favorites]


It's not that you're 100% secure, nobody is. What's important is what you do when you detect a possible security breach. Kudos to LastPass. I'm guessing that some people are going to succumb to FUD, but for me this makes me more confident in using LastPass.
posted by seanyboy at 9:51 AM on May 5, 2011 [2 favorites]


ReeMonster: "I use my fucking BRAIN. Is it THAT difficult to memorize ANYTHING anymore? Christ"

yes, especially if you don't often go to some websites. Or if you normally have your home computer remember your password, and aren't constantly typing it in.

Not everyone has a memory like a steel trap, you know.
posted by ArgentCorvid at 9:56 AM on May 5, 2011


ReeMonster: "I use my fucking BRAIN. Is it THAT difficult to memorize ANYTHING anymore? Christ"

Look at meeeee I have a braaaaain ablooo blooo blooo.

Some of us have complex passwords.
posted by boo_radley at 9:59 AM on May 5, 2011 [15 favorites]


The problem with the BRAIN method is when you find yourself using the same password for your Russian Porn Warez login that you use for your online banking.
posted by shakespeherian at 9:59 AM on May 5, 2011 [1 favorite]


But I do all my banking with First Russpornz Bank.
posted by kmz at 10:00 AM on May 5, 2011 [12 favorites]


I use my fucking BRAIN. Is it THAT difficult to memorize ANYTHING anymore? Christ.

I just fired up 1Password and set the Generator to create "Fantastic"-level (but not the highest-level) strength passwords. Go ahead and memorize these, tough guy:

pwLEusxhhPDZLQei9cT7A
4VTRBxFtMiuVrzpC2LJof
PGojbD7MMQoreTmZn8CPu
TeDCdLUeRQYh3HtTaXk3a
QqxxfHGgiTyMWG8hqzM4y

ETA to crack these passwords at current CPU levels is about 1024 CPU-years.
posted by mark242 at 10:04 AM on May 5, 2011 [1 favorite]


I use my fucking BRAIN. Is it THAT difficult to memorize ANYTHING anymore? Christ

I have four passwords at work that cannot be the same; or the same as any of the last five from any of the links; must not repeat any 6 consecutive characters from any of the last five; must be 12 characters long including numbers, lower and upper cases, and special characters; and they all must be updated every 30 days ON DIFFERENT DAYS; oh, and I must not write them down (at least not in any place that specially trained security personnel would look). I'm not tooting my own horn here, I'm just saying that this shit is getting ridiculous!
posted by The 10th Regiment of Foot at 10:09 AM on May 5, 2011 [4 favorites]


I use my fucking BRAIN. Is it THAT difficult to memorize ANYTHING anymore? Christ.
It is if you use a different password for every website. And my understanding is that it's a very bad idea to use the same password for every website.
posted by craichead at 10:10 AM on May 5, 2011 [5 favorites]


I use my fucking BRAIN. Is it THAT difficult to memorize ANYTHING anymore?

Yes. I basically can't memorize anything I don't use constantly (and even then, it's mostly muscle memory).

Seriously. I spend a considerable amount of time arranging my life so I don't have to remember things. Like, I use my GPS at the beginning of a short trip to remind me where I'm headed. If there's something I have to bring to work, I leave it in front of (not next to!) the door so I can't miss it. If I accidentally bring into the house the badge I'll need at work the next day, I put it into the pants I'll be wearing that day so I can't leave it behind. I request books via the library website immediately because otherwise how else will I remember to check that interesting one out? (Can't leave myself a note, because how will I remember to check if I have any notes I left myself?)

Basically, I store all my knowledge out in the world because the inside of my head is too small and/or unreliable. I seriously don't know how other people do it. Maybe I have early onset Alzheimer's or maybe I'm easily distracted, I don't know.
posted by DU at 10:12 AM on May 5, 2011 [2 favorites]


And now LastPass just told me it's in offline mode because it couldn't reach the server or something.
posted by Shohn at 10:12 AM on May 5, 2011


So correct me if I'm wrong, but they announced this to their users via their widely-read blog? Hopefully there were emails sent as well. While I don't use anything like LastPass, here's an article (Gawker, sorry!) on creating your own passwords that are easy to remember.

Personally, I choose a very long and complex "root" of my password that I've basically committed to muscle memory. It has upper, lower, numbers and special characters - I prepend some unique (somewhat short) identifier to this password, depending on the specific website that is requesting a password. I add it to the beginning because some lazy websites only really hash the first X chars of a password.
posted by antonymous at 10:12 AM on May 5, 2011


I use my fucking BRAIN. Is it THAT difficult to memorize ANYTHING anymore? Christ.

Two words: WPA Keys

I've got at least half a dozen in my password store, even some old WEP keys (I know!). Keepass is one of the first things I install on a new computer.
posted by bonehead at 10:14 AM on May 5, 2011


haha, we all really took that bait, didn't we?
/shame
posted by boo_radley at 10:14 AM on May 5, 2011 [1 favorite]


Like I'm going to tell.
posted by semmi at 10:14 AM on May 5, 2011


I'm sticking with "Lord or Lady, name of first pet, word from school I went to, of, street I grew up on."
posted by Ahab at 10:15 AM on May 5, 2011 [2 favorites]


They aren't that hard to remember if you just type them out a few times, mark242. YMMV.
posted by BeerFilter at 10:15 AM on May 5, 2011


I use KeePassX on my humble Mac, but it hasn't been updated in ages. Anyone have a good alternative?
posted by boubelium at 10:15 AM on May 5, 2011


The 10th Regiment of Foot writes "they all must be updated every 30 days ON DIFFERENT DAYS;"

Are you restricted from changing them early or does changing them early not reset the timer? Because when I've had this problem I've always made password change day the first Monday after the first warning from the shortest interval system and resetting all my other system passwords reset their countdown timers.
posted by Mitheral at 10:16 AM on May 5, 2011


I use my fucking BRAIN.

I use my BRIAN. I just call him up and am like "What's my Amazon login again?" and he's usually like "I've told you to stop calling me." and I'm like "Ah, yeah, that's right it's 'stopcallingme' thanks, Brian." and he's usually "My name not Brian."
posted by robocop is bleeding at 10:17 AM on May 5, 2011 [35 favorites]


taking the bait, but that said:

I have more than 100 passwords for this that & the other thing, and that doesn't count work-related passwords. When I loaded everything I had saved in Firefox on my laptop into LastPass, and then ran the strength checker, the results were abysmal. I would guess that at least half of them were using the same not-that-great password! All those damn throwaway accounts, mostly, but also quite a few of my regular logins. Now everything has a strong and unique password.

Recently I reset my email password from the "super-random password I can't f*ing remember" I got from LastPass to something strong but memorable...just in case of something like this!

For "household" passwords -- utilities, banking, anything that belongs to both of us equally -- we have a card file with account details. I do the same thing at work, with the cards going in a locked drawer.

There are some passwords that I have memorized (muscle memory FTW), but if I use it less than once every couple of days, there's no way it's sticking in my brain.
posted by epersonae at 10:18 AM on May 5, 2011 [1 favorite]


This is why you take a simple and easy to remember password key and mesh it with the domain name of the site you're visiting. Either embed it inside, or do every other letter, or something along those lines. So as long as you can remember your key, you can determine your password for any site, even if you haven't gone there in years. The key should still be somewhat complex, but it doesn't change from site to site. If you use a master email for resetting passwords though, make that something totally and completely different, just for added security. Ultimately though, anything on a remote server isn't fully secure, so accept that and relax.
posted by Godspeed.You!Black.Emperor.Penguin at 10:21 AM on May 5, 2011


Take an obscure song you enjoy, make it L33t with $ymbol$. Done.

Easy to remember, not so easy to guess.
posted by Slackermagee at 10:21 AM on May 5, 2011


LastPass wasn't hacked, but they did confirm that they can't verify they weren't.
posted by blue_beetle at 10:21 AM on May 5, 2011 [1 favorite]


As an example I haven't used: Disrupted Original from the Half Life 2 sound tracks becomes D1$rup73d0r1g1n4l
posted by Slackermagee at 10:22 AM on May 5, 2011


Sheet of paper in a locked drawer. Try hacking that, internet!

you'd probably need a hacksaw.
posted by Existential Dread at 10:24 AM on May 5, 2011


1) paper
2) pencil
3) write the passwords on paper
4) put in wallet
posted by kuatto at 10:28 AM on May 5, 2011 [2 favorites]


Just stirrin' the shit.. most of my passwords are like "Binky321", "Bonky123" or for extra EXTRA security, "321password123" anyway.
posted by ReeMonster at 10:30 AM on May 5, 2011


The difficulty of generating strong passwords can be ameliorated somewhat by using a method for generating passwords, and making new passwords just by using different "seeds" for the method. The method can contain a mix of techniques. For example, you might start with a seed dictionary word and a seed numerical sequence (ascending numbers from 1, or the fibonacci sequence, or the digits of your favorite power of 2). Interleave the word with the number, holding or releasing shift every couple keypresses. If you run out of digits, just repeat.

For example, I might make a password for metafilter with a seed word of "beans" and a seed number of "65536" and end up with b6E%a3n#s6. GYBEP's suggestion above, incorporating the domain name, is also great.

Also, I should note that leetspeak is of no help if you're only using otherwise-correctly-spelled dictionary words. Crackers already take that stuff into account.
posted by a snickering nuthatch at 10:30 AM on May 5, 2011


Easy to remember, not so easy to guess.

Not so much. It's really length dependent. He recommends passphrases rather than shorter, random(ish) passwords.
posted by bonehead at 10:31 AM on May 5, 2011 [1 favorite]


The PlayStation Network was an open target for hackers, if evidence brought up by security experts is to be believed. Dr. Gene Spafford, a professor of computer science at Perdue University, believes that part of Sony's network, which uses Apache servers to authenticate consoles, was unpatched and had no firewall installed.

Spafford apparently gets his information from a number of Sony employees who use open Internet forums to communicate. The problem of vulnerability was apparently reported by an employee some months ago, but Sony declined to attend a hearing to discuss the security problem.*
It's possible no amount of strong password selection will aid if this is indeed true.
posted by hippybear at 10:32 AM on May 5, 2011


I use KeePass to generate and store the password I use with LastPass. It was a simple thing to have it generate another very long password to update LastPass. There's no shortage of tools to help you with long passwords.
posted by tommasz at 10:33 AM on May 5, 2011


Slackermagee: Take an obscure song you enjoy, make it L33t with $ymbol$. Done.
Easy to remember, not so easy to guess.


This is bad advice. I've heard it's trivial to apply "l33t" encoding to a dictionary attack.

My new favourite method... Three unrelated words strung together.
posted by seanyboy at 10:40 AM on May 5, 2011


This is why you take a simple and easy to remember password key and mesh it with the domain name of the site you're visiting.

Pretend that your username for example.com is Godspeed, and your password is "Godspeed!loves!example". Now pretend that example.com got hacked, their user database stolen, and they weren't password-hashing. (You have no idea whether or not they are doing this, and you would be amazed how many huge companies who should know better are still getting this wrong.)

The attacker doesn't need to be a genius to work out that that trying to login to paypal with your email address and "Godspeed!loves!paypal" has a reasonable chance of success.
posted by robtoo at 10:40 AM on May 5, 2011


Ah. I see bonehead posted exactly the same link as me. Apologies.
posted by seanyboy at 10:41 AM on May 5, 2011 [1 favorite]


MY METAFILTER PASSWORD IS "ASFLKJETOIUOWIURQPWOIEPQOWI)%$(#%)*(%*!&@()!@1235123616126." PLEASE DON'T ANYBODY USE IT, OK?
posted by infinitywaltz at 10:42 AM on May 5, 2011


love, secret, sex. And god, don't forget about god. System admins love to use god.
posted by Mister Fabulous at 10:48 AM on May 5, 2011 [1 favorite]


Seanyboy, that is known as the WHALITC (We Have Always Lived in the Castle) Protocol.

MELODY GLOUCESTER PEGASUS!
posted by adipocere at 10:51 AM on May 5, 2011 [1 favorite]


@robtoo, use some common sense then, have weak, medium, strong levels for one time registrations, forums, and banks (or equivalent).
posted by Godspeed.You!Black.Emperor.Penguin at 10:51 AM on May 5, 2011


> I use KeePassX on my humble Mac, but it hasn't been updated in ages. Anyone have a good alternative?

Unless there's some vulnerability in your version or some feature you wish was there but isn't, there's no reason at all to update it, it's just as safe as it ever was.


> It's possible no amount of strong password selection will aid if this is indeed true

It won't, but that's not the point of passwrod managers. odinsdream nails it in the second paragraph (and I'll add that they also generate strong passwords, so you don't need to think them up).
posted by Bangaioh at 10:53 AM on May 5, 2011


I use KeePassX on my humble Mac, but it hasn't been updated in ages. Anyone have a good alternative?

If there isn't a reason to think that your current version is broken, there isn't any security reason to update. (I use KeePassX on my humble Linux box.)
posted by Zed at 10:53 AM on May 5, 2011


ReeMonster writes "Just stirrin' the shit.."

Ya, ... We don't do that here.
posted by Mitheral at 10:57 AM on May 5, 2011


I'm sticking with "Lord or Lady, name of first pet, word from school I went to, of, street I grew up on."

Lord$nuffle$B33Relm has already been used this month!
posted by The 10th Regiment of Foot at 11:00 AM on May 5, 2011 [1 favorite]


I use my fucking BRAIN. Is it THAT difficult to memorize ANYTHING anymore? Christ.

Christ would never have posted this. Clearly his account is compromised.
posted by srboisvert at 11:03 AM on May 5, 2011 [6 favorites]


UPDATE 1: We're overloaded handling support and the sheer load of password changes is slowing us down. We've implemented a way for you to verify your email and then not be immediately forced to change your password for that IP, access from any other IP would bring you back to email verification. You can now wait a few days if you know you'll be on the same IP without loss of security, and due to this overloading we think that's prudent to wait.

We're asking if you're not being asked to change your password then hold off -- we're protecting everyone.

You can access your data via LastPass in offline mode (pull the cable out of the wall then login) or by downloading LastPass Pocket : https://lastpass.com/misc_download.php (choose your OS)
I'm beginning to see the flaw in cloud-based password saving.
posted by dirigibleman at 11:06 AM on May 5, 2011 [5 favorites]


Slackermagee: As an example I haven't used: Disrupted Original from the Half Life 2 sound tracks becomes D1$rup73d0r1g1n4l

That'll take about 2 seconds to figure out with a dictionary attack. The only passwords that are hard to crack are those that have no meaning whatsoever, are long and use a wide variety of characters/symbols.
posted by Hairy Lobster at 11:06 AM on May 5, 2011


Godspeed, now that you accept that effectively sharing one password (okay, actually one secret) between all your different logins is a bad idea, is it such a big leap to accept that sharing three passwords between all your different logins is also a bad idea?

I would have thought it obvious that telling an agent of one bank the login credentials for an entirely different bank would be a poor decision.
posted by robtoo at 11:07 AM on May 5, 2011


> I'm beginning to see the flaw in cloud-based password saving.

Now people are beginning to see problems with the system!?!

Call me paranoid*, but I've not trusted cloud-based systems since the get-go, and password and security related stuff doubly-so. I hate to be That Guy, but there's much to be said for not handing over your data to other people if you can avoid it.


*Many do. I'm sure of it. :-)
posted by Nice Guy Mike at 11:11 AM on May 5, 2011 [2 favorites]


@robtoo, temper anything you do with common sense. Maintaining a vast collection of 15 digit random passwords is not particularly reasonable. Storing those on a remote system, or in a supposedly secure password vault (software) is also open to attack vectors. Again, it's common sense that is the biggest factor here.
posted by Godspeed.You!Black.Emperor.Penguin at 11:11 AM on May 5, 2011


Maintaining a vast collection of 15 digit random passwords is not particularly reasonable.

Sez you.

in a supposedly secure password vault (software) is also open to attack vectors.

Of course everything is open to attack vectors. But some things are predictably more vulnerable than others.

Common sense isn't.
posted by Zed at 11:21 AM on May 5, 2011


Nice Guy Mike writes "I've not trusted cloud-based systems since the get-go, and password and security related stuff doubly-so. I hate to be That Guy, but there's much to be said for not handing over your data to other people if you can avoid it."

I love all the people saying "Lastpass tells us even they can't decode your passwords so it must be true". Like if Lastpass was setup for nefarious purposes they would come right out and say so or if they were merely incompetent that they'd both be able to recognize it and be honest about it.
posted by Mitheral at 11:22 AM on May 5, 2011


KeyPass combined with DropBox.

Keypass works on OSX, Windows, Linux and iOS. Maybe more platforms, but those are the ones I know for sure.

The Keypass database resides on Dropbox, which is also available for all the above platforms. I can add add or modify an account on any of my devices and it propagates without any thought.
posted by Compulsion at 11:25 AM on May 5, 2011 [2 favorites]


I would have thought it obvious that telling an agent of one bank the login credentials for an entirely different bank would be a poor decision.

Bank is a good word to use here in the context of keeping things safe in the Cloud. I like to keep my money in a cloud based system called HSBC. My Grandmother calls me an idiot and keeps it under a home based system called a "Mattress".
posted by seanyboy at 11:26 AM on May 5, 2011 [4 favorites]


Godspeed, yes, password management is an extremely hard problem. There is no correct solution for everyone, and probably no correct solution for anyone. Hand-waving this away and insisting that you have found the one true "common sense" solution does not actually mean that you have solved the problem (or even found a good solution for anyone but yourself.)
posted by robtoo at 11:28 AM on May 5, 2011 [1 favorite]


My point being that sometimes you have to trust other people to do a better job at keeping you safe than you can yourself.

c.f. Aeroplane safety vs car safety.

Of course you can go all survivalist about this. They are out to get you.
posted by seanyboy at 11:29 AM on May 5, 2011 [1 favorite]


I'm not trying to say it's a one-size fits everyone solution, just one of many different methods you can use. Depending on what you do, it'll fit better or maybe not at all. Someone who just browses forums and maybe some limited online banking, it'd probably be fine. Someone who works at a bank, or internet company, or in IT, or something where they're in a PCI/PKI environment... your password requirements will (and should be) substantially more demanding.
posted by Godspeed.You!Black.Emperor.Penguin at 11:31 AM on May 5, 2011


Compulsion: "KeyPass combined with DropBox."

Same here, only with Password Safe. The password file is encrypted, so even if someone accesses my Dropbox it won't do them any good.
posted by charred husk at 11:32 AM on May 5, 2011


You can't memorize all your passwords if you have several accounts, some of which you don't check that often. As it is, every time I log into USAJOBS I seem to flub my password, which means the site forces me to change my password to something I haven't used before (draconian three strikes rule for entering your password, makes it tempting to change to something simple like qwer1234!@#$). I do have passwords that are decent but memorizable, so not completely uncrackable. I think I'm going to just start writing them down.
posted by zennie at 11:37 AM on May 5, 2011


Just stirrin' the shit..

I'm pretty sure I've asked you not to do that before. Consider this a reminder.
posted by cortex at 11:38 AM on May 5, 2011 [4 favorites]


I use LastPass, and this won't make me stop using LastPass.

My master password is committed to paper, but there's a scavenger hunt in multiple locations only I know and have keys to in order to get to it.
posted by rollbiz at 11:39 AM on May 5, 2011


Could always sha1sum encode each website password and printout the scannable hash, then write a quick scan/translation app for your smart phone. Then password protect that one app, leave the sheet of hashes in your desk. Sounds like a fun, if pointlessly paranoid project. Hehe.
posted by Godspeed.You!Black.Emperor.Penguin at 11:41 AM on May 5, 2011 [1 favorite]


It's really length dependent.

login: Mr. Bad Example
password: thatswhatSHEsaid
posted by Mr. Bad Example at 11:41 AM on May 5, 2011 [2 favorites]


My pet peeve: maximum password lengths.
posted by robtoo at 11:42 AM on May 5, 2011 [1 favorite]


Oh man, you aren't kidding. Special character limitations drive me nuts too, two major financial institutions I have accounts with won't allow them.
posted by rollbiz at 11:45 AM on May 5, 2011 [3 favorites]


I was once prevented from using a really good password made mostly of numbers and non-alphanumeric characters because it was "based on a dictionary word." Its only alphabetic characters did, indeed, comprise a two-letter dictionary word. Ah, well-meaning password requirements.
posted by Zed at 11:50 AM on May 5, 2011


My favorite technique is to start at a key on the keyboard and just follow the adjacent letter/number/symbol keys (back and forth if necessary).
posted by euphorb at 12:01 PM on May 5, 2011


6yhnmju7

Ha, I own you!
posted by euphorb at 12:02 PM on May 5, 2011


And my understanding is that it's a very bad idea to use the same password for every website.

Eh. It's true that it is a bad idea to use the same password for every website but that doesn't mean you need a new password for every single one. You don't want to re-use passwords for sites where your money or identity can get stolen, like banks or online shopping sites and such. But if we're talking about websites where the only information you've given is name, email address, and password? Who gives a crap. Ooooo, they hacked Curbed LA. Now they might have the password to ONTD and Slashdot! What shall I do?!?!
posted by Justinian at 12:16 PM on May 5, 2011


I tend to agree with you, but if I have to come up with a solution to managing the passwords for 15 or 20 websites anyway, I might as well just use the same solution for all of them.
posted by robtoo at 12:24 PM on May 5, 2011


Well, that explains all of the My Favorite Pony slashfic by "Justinian" in Apple threads on Slashdot.
posted by Zed at 12:25 PM on May 5, 2011


so it was my askme referenced above. From what I can tell so far, one of the best options for tracking a large number of passwords and accounts in a portable manner may well be a list stored in your wallet, with a backup at home. This is vulnerable to you losing your wallet, or being specifically targetted to get your password info (although I haven't seen much security advice that would work well against being specifically targetted).

The second best option is probably an encrypted file that you store on your own machines, and can access locally via your phone for logging into other machines, whether they're work, computer lab, or the Playstation Network.

One of the reasons I want a local copy of the password list is that at least some of my passwords are necessary prior to getting access to the internet. This probably means the pocket method for internet access passwords, and encrypted file accessible and decryptable via my personal phone and computer is my safest bet.

algorithmically remembering your 100 different passwords is probably compromised as soon as 2 of your passwords are stolen, if not one. Using a computer to help with the algorithm, like hashing a base password with the site name only works if you always have access to the computer -- not so feasible for PSN login at a minimum. Other than that, though probably a pretty safe method if you trust all the computers you use with your base password.

733t sp33k using a dictionary word is probably a terrible idea, and doesn't get around the 100 different passwords issue either.

bonehead's link also helps generate a highly secure single password. But what about the next 99?

I also think the simple part of my request is probably best met by having a secure distinct password for all of the sites where it'd be bad news if someone could steel my identity like banking, email, or facebook, but a common memorable password to forums and metafilter isn't much of a risk.
posted by garlic at 12:26 PM on May 5, 2011


algorithmically remembering your 100 different passwords is probably compromised as soon as 2 of your passwords are stolen, if not one.

Does anyone know how likely that is? I was under the impression that most password theft was on the order of thousands of passwords at a time, and while it's obviously pretty easy to automatically plug the same username/password combination into everywhere that might have credit card info, sitting down and trying to figure out a given user's password system seems like a bad investment of time when you have 9,999 other passwords sitting there waiting to be used. Then again, I have no idea how this stuff actually works or what the economy of identity theft looks like.

I guess what I'm really asking is how much of identity theft is targeted at a specific person versus fishing for easy scores in a giant pool.
posted by Copronymus at 12:49 PM on May 5, 2011


My day job involves worrying about these sort of authentication things for a lot of stuff on campus. By one metric, our password policy requires entropy of roughly 60 bits. Government is the only system to require this kind of strength, and we're bound by the state policy (among other things). We were fortunately exempted from a 30 day password rotation policy.

I've written on Mefi before about this stuff, and today I discover our security office was previously recommending people use lastpass. *Sigh*.

rollbiz: "Special character limitations drive me nuts too, two major financial institutions I have accounts with won't allow them."

The IT Security office is pushing longer passphrases, but they're not too keen on the main benefit of them: dropping all those damn special characters. Imagine being able to type in your password and have the dialog tell you there's a typo in your password. O frabjous day!

Limitations on special character usually come from bad string handling practices. You take the password and hash it asap, and encode it, and there shouldn't be any problem with Perl interpreting pas$word containing a variable 'word' (also, stop using the wrong quotes). Similarly, your system shouldn't be able to misinterpret the password st@rstruck as an account in the 'rstruck' domain. My current favorite is this one system that runs trim() on input, with the consequence that you can't use leading or trailing spaces for passwords on our system. WTF people.

The most appealing solution to this whole misery is to get rid of passwords. There's no calculus of password security derived from first principals and theory. The best stuff I've seen relies on keypairs. Use the same keypair on a dozen systems, without disclosing how to log in to those other sites. The downside has traditionally been a terrible UI to manage these things, coupled with the same chicken and egg problem that every web authentication system faces.
posted by pwnguin at 12:51 PM on May 5, 2011


Does anyone know how likely that is? I was under the impression that most password theft was on the order of thousands of passwords at a time

Tens of thousands of passwords makes for a good story even in the non-technical press.

Also, phishing is just stealing passwords one-at-a-time.
posted by robtoo at 1:01 PM on May 5, 2011


Well, that explains all of the My Favorite Pony slashfic by "Justinian" in Apple threads on Slashdot.

No, no that was me. I can't get enough of Fluttershy and Twilight Sparkle.
posted by Justinian at 1:30 PM on May 5, 2011 [2 favorites]


There's an important caveat I'd like to make with the "low password-hygiene practices are okay for passwords to unimportant things." And that's that information is leaky. Even sites that should know better do stupid things like store their passwords in plaintext. If they're compromised and people get your id and password and it's the same id and password or other sites or the password is transparently derived from the site name, a cracker is potentially into other sites. No problemo, they're not important either. But maybe on one of them you used the same security question/answers there that you did for actually important things and forgot about that, and then you're actually in trouble again.

I find it much easier to not have to think about what level of security is relevant by just defaulting to a very high level of security through appropriate use of a password safe. That's the thing -- you can get the very high level of security with less memorization and less typing of passwords. I run KeePassX; I use it to copy-paste all the other passwords. So I'm not suggesting anyone do something crazy-difficult; I'm suggesting making a habit of doing something easy.
posted by Zed at 2:39 PM on May 5, 2011 [1 favorite]


garlic: but a common memorable password to forums and metafilter isn't much of a risk.

Unless of course they use your MeFi account to post spammy FPPs until you get banned forever and ever...
posted by Hairy Lobster at 2:48 PM on May 5, 2011


Relative to a lot of other things, losing your MeFi account isn't that catastrophic.
posted by ymgve at 4:15 PM on May 5, 2011


I recommended lastpass in the sony thread; I'm using them myself now. I still think the security is strong, and you shouldn't panic, and here's why.

1) The anomalous data seen coming from the database server may or may not have been a dump of the master password hashes. It's big enough to have been, but they're still not sure what it was, or for what purpose. We'll assume that it is a dump of the password hashes for the sake of argument, as lastpass have done.
2) The way lastpass works is that your masterpassword is salted and hashed locally before being sent to lastpass's servers. This hash is used to determine if you are allowed to download the encrypted password store they hold a copy of. If so, then you get a copy of the database, and your computer decrypts it locally, using your master password. If you're in offline mode, it just uses the local copy of the database, and doesn't attempt to connect to lastpass to either receive or deliver updates to the database.
3) A hash is just a one-way mathematical operation. You put your password in, and get a number back. Without the password, you can't generate the same hash.
4) Some unsalted-hash algorithms have had look-up tables generated; these are where the password hash is known for a given password - they stick in the hash, and get back the previously worked out password that generates that hash.
5) lastpass do not use a hash method vulnerable to this attack so;
6) the only way to get your password back from your hash is with your password. Basically, they generate random passwords based upon dictionary words, and see if it matches.
7) Assuming you used 'cat' as your master password, they now need to go to lastpass again to fetch a copy of your database to decrypt (the unknown dump was not big enough to hold more than a couple of password databases)
8) lastpass pretty much immediately blocked access to downloading databases until you'd changed your master password, along with email confirmation.

Therefore, to get hacked, four things have to have occured:

1) This dump is actually the password hash database, and it did go to a hacker.
2) your password is weak enough to fall to a dictionary attack. If it's a long string with mixed case, numbers or symbols, you're safe. If you used 'cat' as your master password, you're doing it wrong.
3) You used a weak master password, and you also used the same weak password for your email.
4) the hacker goes to your email account, and goes to lastpass with your weak password, changes your master password, and gets a copy of your database, then decrypts with the new password he just set. If you're using a yubikey or other two-factor authentication for untrusted computers, he'll still fail at this step, as without that physical token he still can't open the database.

Note - they might have announced this on the blog, but you would have been alerted to change your password, and why, when next logging into lastpass. They've since turned that off and defaulted to offline mode for most because of the sheer volume of password changes, but they're putting people through to the password change system in chunks. So it's not you have to read the news to find out.


tldr; I picked a strong password for my master password. I'm not worried. If you also had a strong master password, or used a yubikey etc, or didn't use the same weak password for email and lastpass, you also don't need to worry.
posted by ArkhanJG at 12:33 AM on May 6, 2011 [4 favorites]


They've also brought forward their rollout of a new hash method of 100,000 hash cycles for the new master passwords. So in addition to a unique salt per user which they currently use (which means brute force attacks have to be against one hash at a time, rather than test one password against multiple users' hashes) an attacker would have to run the calculation 100,000 times per password guess per user, slowing down brute force dictionary attacks to a crawl, making even very weak passwords pretty hard to brute force in anything like a realistic timeframe in the future.

I was pretty impressed by their level of paranoia last week - I'm even more impressed now having seen their response to a potential attack, and I'm pretty paranoid myself when it comes to security.

Keepass databases stored in dropbox is arguably better because they'd need to crack both databases (assuming you use a different password for both) - but dropbox also have a method of decrypting your database store with their master key, so if that ever gets compromised they get all your dropbox files for free, along with your password store to try and brute force at their leisure.

The only truly secure method is to use an offline database store with two-factor auth, and only sync it via sneakernet, i.e. usb thumbdrive.

Personally, I find the browser plugin with lastpass damn handy, as it autofills forms with the login/password, but only when I've auth'd with my master password locally. The browser doesn't keep a copy of the login. I even turn off cookies.

I can add add or modify an account on any of my devices and it propagates without any thought.

And you manually copy and paste them into the browser every time you visit every site? Or do you let the browser save them in its unencrypted store? I know there's a keepass plugin for IE, but I don't know about firefox.
posted by ArkhanJG at 1:14 AM on May 6, 2011


I know there's a keepass plugin for IE, but I don't know about firefox.

All you need is the hostname in title bar addon. There's also greasemonkey scripts to achieve the same thing if you're that way inclined (or use Chrome.)

KeePass is a touch more hacker-ish than LastPass, but it works extremely well, and does a fine job of storing and auto-typing my non-web passwords (wireless keys, iTunes, Steam, Windows Live, ...) as well as my web ones.
posted by robtoo at 6:50 AM on May 6, 2011


An alternative approach I've been using along with LastPass is nicwolf's password generator. Basically:

master passphrase + domain name -> sha1 -> base64 -> minor text mangling.

So for example: password + metafilter.com becomes pEpNubHg1a

ArkhanJG did a great job of explaining why this isn't as catastrophic as the Sony problem. The password database is encrypted by browser-side JavaScript before storage on LastPass. If I were to consider attacking LastPass it would be through a man-in-the-middle trojan that disables encryption of data pior to transfer.
posted by KirkJobSluder at 7:52 AM on May 6, 2011


odinsdream: A few reasons:
1) I like having a backup system in case LastPass should ever run into problems, such as this week where access to online databases appears to be spotty. I can generate my password from any browser or UNIX command line.
2) I sometimes login from systems where I can't install the browser extension, and I've never warmed to the web interface for the LastPass vault.

I can't remember any of my passwords either, which is the point of algorithmically generating them using a strong hash function.
posted by KirkJobSluder at 9:51 AM on May 6, 2011


Also, there are a handful of sites that LastPass doesn't seem to understand.
posted by KirkJobSluder at 9:59 AM on May 6, 2011


KirkJobSluder: "I can generate my password from any [...] UNIX command line."

How?
posted by Memo at 6:57 AM on May 7, 2011


How?

Something like this, probably:

echo "masterpassphrase metafilter.com" | sha1sum | base64 | cut -c1-10

Admittedly, if you're not on Linux, you might need to compile GNU coreutils first.
posted by robtoo at 9:28 AM on May 7, 2011


For compatibility with the '1a' version of the nicwolff script which appends '1a' in order to ensure that there's at least one number, I use:

echo -n "password:metafilter.com" | openssl sha1 -binary | openssl base64 | cut -c1-8 | sed -e "s/$/1a/"

Of course, that has some problems exposing the password to shell history, which is why I don't use it when I have a JavaScript implementation available and whipping up a more complex shell script is of more academic interest right now.
posted by KirkJobSluder at 12:24 PM on May 7, 2011


Actually that wasn't so hard. Here's a pure python version that doesn't touch shell history:

#!/user/bin/env python

import hashlib
import base64
site = raw_input("Site: ")
password = raw_input("Master Password: ")
rawstring = password + ":" + site
sh = hashlib.sha1()
sh.update(rawstring)
hashstring = base64.b64encode(sh.digest())
print hashstring[:8] + "1a"
posted by KirkJobSluder at 12:52 PM on May 7, 2011


Kirk, to keep the master password out of shell history, how about:

read PASSWORD DOMAIN; echo -n "$PASSWORD:$DOMAIN" | ...

which will let you enter the password and domain on the next line separated by a space.
posted by nicwolff at 9:31 AM on May 9, 2011 [1 favorite]


That's for Bourne-style shells, for C shells you'll need to use something like

set PASS = $< ; set HOST = $<; echo ${PASS}:${HOST} | ...


posted by nicwolff at 9:38 AM on May 9, 2011


Godspeed: "This is why you take a simple and easy to remember password key and mesh it with the domain name of the site you're visiting."

Robtoo: "Pretend that your username for example.com is Godspeed, and your password is "Godspeed!loves!example". Now pretend that example.com got hacked, their user database stolen, and they weren't password-hashing. (You have no idea whether or not they are doing this, and you would be amazed how many huge companies who should know better are still getting this wrong.)

The attacker doesn't need to be a genius to work out that that trying to login to paypal with your email address and "Godspeed!loves!paypal" has a reasonable chance of success."


Sure, if it's that transparent. But how about this example:

Metafilter Password: AfWBAM4oPWG-T
Slashdot Password: AJAWMA2bM-oPWGT

Ok, assuming that those two passwords were leaked, can you guess what the Citibank password would be?

The answer is: AfWBA3bMo-PWGT

The system is:
  1. Start with the root "And Justice for All Was Metallica's Best Album but Master of Puppets Was Good Too" (using album or newspaper headline capitalization)
  2. Take the first letters of each word: AJfAWMBAbMoPWGT
  3. Delete the letters in the same positions as vowels in the site name. So in "Citibank", there are vowels in the second, fourth, and sixth positions, so you get AfWBAbMoPWGT
  4. Put a hyphen after the number of letters in the site name. "Citibank" has 8 letters, so put a hyphen after the eighth letter. AfWBAbMo-PWGT
  5. Last, count the consonants, and the vowels. In Citibank, there are five consonants and 3 vowels. So write the number "3" after the fifth letter of the password: AfWBA3bMo-PWGT
That's just a system off the top of my head, but I hope it demonstrates that a fairly simple (Not insanely simple, but no calculus or encryption tools or special gear required) and easy to remember (seems hard when you read it, but I remembered it after just doing it twice) password key - domain name combination can be very difficult for someone not knowing the system to decipher, even if they have passwords for two sites, let alone one. The drawback has nothing to do with memory, but with the fact that it takes a long time to enter the password each time.
posted by Bugbread at 12:18 AM on May 10, 2011


This morning I got an email from LastPass with a link to a FAQ about the incident.
posted by epersonae at 7:56 AM on May 10, 2011


Thank you, it's easier for me to think python than Bourne for various reasons.
posted by KirkJobSluder at 8:37 AM on May 10, 2011


AfWBAM4oPWG-T
AJAWMA2bM-oPWGT
AfWBA3bMo-PWGT
If you want hard-to-guess passwords, then you really shouldn't choose a system which generates such obvious patterns.

And if one of those passwords is compromised, what do you change it to? So now you need two algorithms to generate passwords, and a way of keeping track of which sites use which algorithm.

Except that second algorithm produces a password which is too long / short / not-enough-special-characters / too-many-special-characters for that great new website you want to use. So now you need to tweak that and special-case a few other sites...

As I said earlier in the thread, "password management is an extremely hard problem. There is no correct solution for everyone, and probably no correct solution for anyone. Hand-waving this away [...] does not actually mean that you have solved the problem (or even found a good solution for anyone but yourself.)"
posted by robtoo at 9:48 PM on May 11, 2011


« Older A History of the Library as Seen Through Notable...   |   "Good grief!" Newer »


This thread has been archived and is closed to new comments