淡江大學機構典藏:Item 987654321/92799
English  |  正體中文  |  简体中文  |  Items with full text/Total items : 62830/95882 (66%)
Visitors : 4036487      Online Users : 687
RC Version 7.0 © Powered By DSPACE, MIT. Enhanced by NTU Library & TKU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    Please use this identifier to cite or link to this item: https://tkuir.lib.tku.edu.tw/dspace/handle/987654321/92799


    Title: Password Cracking Based on Learned Patterns From Disclosed Passwords
    Authors: Chou, Hsien-Cheng;Lee, Hung-Chang;Yu, Hwan-Jeu;Lai, Fei-Pei;Huang, Kuo-Hsuan;Hsueh, Chih-Wen
    Contributors: 淡江大學資訊管理學系
    Keywords: Password cracking;Dictionary attack;Brute-force attack;TDT model
    Date: 2013-02
    Issue Date: 2013-10-23 09:06:08 (UTC+8)
    Publisher: Kumamoto: ICIC International
    Abstract: Password-based authentication systems are still the most commonly used mechanism for protecting sensitive information despite being vulnerable to dictionary based attacks. To guard against such attacks, many organizations enforce complicated password-creation rules and require that passwords include numeric and special characters. This study demonstrates that as long as passwords are not difficult to remember, they remain vulnerable to “smart dictionary” attacks. In this study, a password analysis platform is developed to formally analyze commonly used passwords and identify frequently used password patterns and their associated probabilities. Based upon these patterns, we establish a model consisting of a Training set, a Dictionary set and a Testing set (TDT model) to generate probabilistic passwords sorted in decreasing order. The model can be used to dramatically reduce the size of the password space to be searched. Simulation results show that the number of passwords cracked using the TDT model is 1.43 and 2.5 times higher compared with the John-the-Ripper attack and Brute-force attack, respectively. We also design a hybrid password cracking system combining different attacks to verify the effectiveness of the proposed method. After applying the TDT model, the number of passwords cracked increased by up to 273%.
    Relation: International Journal of Innovative Computing, Information and Control 9(2), pp.821-839
    Appears in Collections:[Graduate Institute & Department of Information Management] Journal Article

    Files in This Item:

    File Description SizeFormat
    index.html0KbHTML104View/Open
    Password Cracking Based on Learned Patterns From Disclosed Passwords.pdf432KbAdobe PDF657View/Open

    All items in 機構典藏 are protected by copyright, with all rights reserved.


    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library & TKU Library IR teams. Copyright ©   - Feedback