Discussion:
random passwords
(too old to reply)
Ivan Shmakov
2018-08-23 14:05:42 UTC
Permalink
>>>>> Rich <***@example.invalid> writes:

[Cross-posting to news:comp.security.misc, as this article's
matter is not specific to GNU/Linux.]

[...]

> For password auth, if a proper length, properly random, password
> is utilized, the space of possible keys (passwords) is already large
> enough that even with knowledge of the username, an attacker will not
> guess the password in any reasonable timeframe.

> Sadly, too many folks passwords are much too weak (not proper length,
> not randomly generated)

I'm actually curious on what recent research says about the
amount of randomness that one should have in one's password?
(Or, to put it other way around, how simple one password has
to be for it to be possible to break it in reasonable time
under one threat model or another?)

For instance, there's an entire class of passwords, such as
ghjDthrf1 and gf!Hjkm, which, while most certainly /not/ random,
would require some rather specific assumptions about the targeted
user to guess correctly in a reasonable number of attempts.

The obvious problem with completely random passwords is that
they generally require some means to store them securely, and
these means in turn may become both an attack vector and a
single point of failure.

FWIW, I tend to prefer "word-based" passwords (or even
"sentence-based"; not dissimilar to, say, 2onEjoy) to random ones.

> that having the username not be easy to deduce does add security for
> them. But their proper solution should be to "utilize a proper length,
> properly randomly generated, password" rather than "hide my username".

Another important measure to use is to limit the number of
authentication attempts per unit of time. Applying a generous
number of iterations of a message digest function to the password
already does this, but also using something along the lines of
fail2ban won't hurt.

--
FSF associate member #7257 np. s5-emaj1.ams
Robert Heller
2018-08-23 14:47:52 UTC
Permalink
At Thu, 23 Aug 2018 14:05:42 +0000 Ivan Shmakov <***@siamics.net> wrote:

>
> >>>>> Rich <***@example.invalid> writes:
>
> [Cross-posting to news:comp.security.misc, as this article's
> matter is not specific to GNU/Linux.]
>
> [...]
>
> > For password auth, if a proper length, properly random, password
> > is utilized, the space of possible keys (passwords) is already large
> > enough that even with knowledge of the username, an attacker will not
> > guess the password in any reasonable timeframe.
>
> > Sadly, too many folks passwords are much too weak (not proper length,
> > not randomly generated)
>
> I'm actually curious on what recent research says about the
> amount of randomness that one should have in one's password?
> (Or, to put it other way around, how simple one password has
> to be for it to be possible to break it in reasonable time
> under one threat model or another?)
>
> For instance, there's an entire class of passwords, such as
> ghjDthrf1 and gf!Hjkm, which, while most certainly /not/ random,
> would require some rather specific assumptions about the targeted
> user to guess correctly in a reasonable number of attempts.
>
> The obvious problem with completely random passwords is that
> they generally require some means to store them securely, and
> these means in turn may become both an attack vector and a
> single point of failure.

One of the main problems with random passwords is remembering them, so then it
becomes necessary to "store" them someplace other than in the wet grey
storage, which then becomes its own security problem.

>
> FWIW, I tend to prefer "word-based" passwords (or even
> "sentence-based"; not dissimilar to, say, 2onEjoy) to random ones.

Yes, the best passwords are those than can be stored in wet grey storage in
such a way as to be easily retrievable... And best is "Shocking Nonsense" -- a
password based on a phrase that is partially obscene and includes bits not
guessable (eg impossible combinations), along with digits and special
characters. A "Shocking Nonsense" based password can be easy to remember, but
hard to guess.

>
> > that having the username not be easy to deduce does add security for
> > them. But their proper solution should be to "utilize a proper length,
> > properly randomly generated, password" rather than "hide my username".
>
> Another important measure to use is to limit the number of
> authentication attempts per unit of time. Applying a generous
> number of iterations of a message digest function to the password
> already does this, but also using something along the lines of
> fail2ban won't hurt.
>

--
Robert Heller -- 978-544-6933
Deepwoods Software -- Custom Software Services
http://www.deepsoft.com/ -- Linux Administration Services
***@deepsoft.com -- Webhosting Services
Wouter Verhelst
2018-08-24 08:16:15 UTC
Permalink
On 8/23/18 4:47 PM, Robert Heller wrote:
> Yes, the best passwords are those than can be stored in wet grey storage in
> such a way as to be easily retrievable... And best is "Shocking Nonsense" -- a
> password based on a phrase that is partially obscene and includes bits not
> guessable (eg impossible combinations), along with digits and special
> characters. A "Shocking Nonsense" based password can be easy to remember, but
> hard to guess
https://www.xkcd.com/936/
The Natural Philosopher
2018-08-24 10:46:22 UTC
Permalink
On 24/08/18 09:16, Wouter Verhelst wrote:
> On 8/23/18 4:47 PM, Robert Heller wrote:
>> Yes, the best passwords are those than can be stored in wet grey storage in
>> such a way as to be easily retrievable... And best is "Shocking Nonsense" -- a
>> password based on a phrase that is partially obscene and includes bits not
>> guessable (eg impossible combinations), along with digits and special
>> characters. A "Shocking Nonsense" based password can be easy to remember, but
>> hard to guess
> https://www.xkcd.com/936/
>
Exacly.

My.Black.Cats.Left.Tit goes a long way...


--
The lifetime of any political organisation is about three years before
its been subverted by the people it tried to warn you about.

Anon.
Jean-David Beyer
2018-08-24 13:19:42 UTC
Permalink
On 08/24/2018 06:46 AM, The Natural Philosopher wrote:
> On 24/08/18 09:16, Wouter Verhelst wrote:
>> On 8/23/18 4:47 PM, Robert Heller wrote:
>>> Yes, the best passwords are those than can be stored in wet grey
>>> storage in
>>> such a way as to be easily retrievable... And best is "Shocking
>>> Nonsense" -- a
>>> password based on a phrase that is partially obscene and includes
>>> bits not
>>> guessable (eg impossible combinations), along with digits and special
>>> characters. A "Shocking Nonsense" based password can be easy to
>>> remember, but
>>> hard to guess
>> https://www.xkcd.com/936/
>>
> Exacly.
>
> My.Black.Cats.Left.Tit goes a long way...
>
>
Now is the time for all good Peanuts to come to the aid of their Snoopy.

Too bad; I think that would have been a good one.

--
.~. Jean-David Beyer Registered Linux User 85642.
/V\ PGP-Key:166D840A 0C610C8B Registered Machine 1935521.
/( )\ Shrewsbury, New Jersey http://linuxcounter.net
^^-^^ 09:15:01 up 9 days, 1:33, 2 users, load average: 4.38, 4.37, 4.42
Daniel60
2018-08-25 11:57:17 UTC
Permalink
The Natural Philosopher wrote on 24/08/2018 8:46 PM:
> On 24/08/18 09:16, Wouter Verhelst wrote:
>> On 8/23/18 4:47 PM, Robert Heller wrote:
>>> Yes, the best passwords are those than can be stored in wet grey
>>> storage in
>>> such a way as to be easily retrievable... And best is "Shocking
>>> Nonsense" -- a
>>> password based on a phrase that is partially obscene and includes
>>> bits not
>>> guessable (eg impossible combinations), along with digits and special
>>> characters. A "Shocking Nonsense" based password can be easy to
>>> remember, but
>>> hard to guess
>> https://www.xkcd.com/936/
>>
> Exacly.
>
> My.Black.Cats.Left.Tit goes a long way...
>
>
Does the Right Tit follow?? Or, as it's a passphrase, shouldn't I ask?? ;-P

--
Daniel
The Natural Philosopher
2018-08-25 12:32:03 UTC
Permalink
On 25/08/18 12:57, Daniel60 wrote:
> The Natural Philosopher wrote on 24/08/2018 8:46 PM:
>> On 24/08/18 09:16, Wouter Verhelst wrote:
>>> On 8/23/18 4:47 PM, Robert Heller wrote:
>>>> Yes, the best passwords are those than can be stored in wet grey
>>>> storage in
>>>> such a way as to be easily retrievable... And best is "Shocking
>>>> Nonsense" -- a
>>>> password based on a phrase that is partially obscene and includes
>>>> bits not
>>>> guessable (eg impossible combinations), along with digits and special
>>>> characters. A "Shocking Nonsense" based password can be easy to
>>>> remember, but
>>>> hard to guess
>>> https://www.xkcd.com/936/
>>>
>> Exacly.
>>
>> My.Black.Cats.Left.Tit goes a long way...
>>
>>
> Does the Right Tit follow?? Or, as it's a passphrase, shouldn't I ask?? ;-P
>
Oh usually. Execpt in the case of Schrödinger...


--
It’s easier to fool people than to convince them that they have been fooled.
Mark Twain
Richard Kettlewell
2018-08-23 14:50:12 UTC
Permalink
Ivan Shmakov <***@siamics.net> writes:
> I'm actually curious on what recent research says about the amount of
> randomness that one should have in one's password? (Or, to put it
> other way around, how simple one password has to be for it to be
> possible to break it in reasonable time under one threat model or
> another?)

How much is your password worth?

As a concrete example:
- suppose your password is 8 random lower-case characters
- suppose it uses crypt(3) with MD5 with 1003 rounds
(which is/was the Glibc default)
- your attacker gets the ciphertext of the password

At least one real 8-way cluster can do 3E11 md5/second[1] and a
p2.8xlarge instance costs $720/hour[2]. I make that
3E11*3600/1003/720=1.5E9 candidate passwords per dollar, or $140 dollars
to do an exhaustive search.

[1] https://gist.github.com/epixoip/ace60d09981be09544fdd35005051505
[2] https://aws.amazon.com/ec2/pricing/on-demand/

--
https://www.greenend.org.uk/rjk/
Ivan Shmakov
2018-08-23 16:40:36 UTC
Permalink
>>>>> Richard Kettlewell <***@invalid.invalid> writes:
>>>>> Ivan Shmakov <***@siamics.net> writes:

>> I'm actually curious on what recent research says about the amount
>> of randomness that one should have in one's password? (Or, to put
>> it other way around, how simple one password has to be for it to be
>> possible to break it in reasonable time under one threat model or
>> another?)

> How much is your password worth?

> As a concrete example:

> - suppose your password is 8 random lower-case characters

> - suppose it uses crypt(3) with MD5 with 1003 rounds (which is/was
> the Glibc default)

And it makes me curious about the Heimdal defaults...

> - your attacker gets the ciphertext of the password

> At least one real 8-way cluster can do 3E11 md5/second[1] and a
> p2.8xlarge instance costs $720/hour[2]. I make that
> 3E11*3600/1003/720=1.5E9 candidate passwords per dollar, or $140
> dollars to do an exhaustive search.

Yes; that's a fairly specific threat model, which I'd describe
as "the attacker gets one of your passwords and uses that to
deduce some other." That's a huge problem for those who use a
single password, perhaps with slight alteration, across several
resources.

Now, if that's not the case; the attacker getting the ciphertext
means that the resource was compromised. And somehow, I cannot
readily imagine a plausible scenario where the password's
ciphertext can get leaked without the adversary getting control
over other, more important parts of the system.

> [1] https://gist.github.com/epixoip/ace60d09981be09544fdd35005051505
> [2] https://aws.amazon.com/ec2/pricing/on-demand/

--
FSF associate member #7257 http://am-1.org/~ivan/
Rich
2018-08-23 17:12:32 UTC
Permalink
In comp.os.linux.misc Ivan Shmakov <***@siamics.net> wrote:
> Now, if that's not the case; the attacker getting the
> ciphertext means that the resource was compromised. And
> somehow, I cannot readily imagine a plausible scenario where
> the password's ciphertext can get leaked without the adversary
> getting control over other, more important parts of the
> system.

Generally the threat model here is leverage from one system to another
system. I.e.:

1) attacker gains root access to Jupiter server, obtains /etc/shadow
file.
2) attacker runs jack the ripper or hashcat on /etc/shadow from Jupiter
server, finds that the 'ivan' user (as an example) has password
"Pword123!".
3) attacker now tries "Pword123!" on Saturn server, and Pluto server,
and Mercury server, and ...

At #3, if the 'ivan' user actually used Pword123!, then they likely
used it also on Saturn, Pluto, and Mercury, and while the attacker had
to fully compromize Jupiter to get a foot in the door, that one crack
opened up access to three other servers.

Maybe Jupiter was simply a print server in a print room somewhere, not
much of value on it alone. But maybe Mercury is the payroll server.
Now the attacker has a login to the payroll server (and with a login
this gives them a greater attack surface to try to leverage into root
on Mercury).
Richard Kettlewell
2018-08-23 17:49:44 UTC
Permalink
Ivan Shmakov <***@siamics.net> writes:
> Yes; that's a fairly specific threat model, which I'd describe as "the
> attacker gets one of your passwords and uses that to deduce some
> other." That's a huge problem for those who use a single password,
> perhaps with slight alteration, across several resources.

i.e. most people.

> Now, if that's not the case; the attacker getting the ciphertext
> means that the resource was compromised. And somehow, I cannot
> readily imagine a plausible scenario where the password's
> ciphertext can get leaked without the adversary getting control
> over other, more important parts of the system.

Argument from incredulity notwithstanding, it happens all the
time. Yahoo, LinkedIn and Adobe are some high-profile examples from the
last few years.

--
https://www.greenend.org.uk/rjk/
Ivan Shmakov
2018-09-01 13:45:39 UTC
Permalink
>>>>> Richard Kettlewell <***@invalid.invalid> writes:
>>>>> Ivan Shmakov <***@siamics.net> writes:

>>> As a concrete example: suppose your password is 8 random lower-case
>>> characters; suppose it uses crypt(3) with MD5 with 1003 rounds
>>> (which is/was the Glibc default);

I haven't yet checked the source, but the manual [1] doesn't
seem to mention the hash function being applied repeatedly.

[1] http://gnu.org/s/libc/manual/html_node/

>>> your attacker gets the ciphertext of the password

[...]

>>> I make that 3E11*3600/1003/720=1.5E9 candidate passwords per
>>> dollar, or $140 dollars to do an exhaustive search.

And I gather that adding a single digit to that will increase
the effort by the factor of 90, while each additional lowercase
letter will (obviously) multiply that by 26.

I suppose I can consider a 12-character password secure enough
for my needs, even if it's composed of lowercase characters only.

>> Yes; that's a fairly specific threat model, which I'd describe as
>> "the attacker gets one of your passwords and uses that to deduce
>> some other." That's a huge problem for those who use a single
>> password, perhaps with slight alteration, across several resources.

> i. e. most people.

If that's indeed the case, shouldn't we move the emphasis to
using unique passwords, from the current "be sure to include at
least one punctuation, digit, a capital letter, a kanji and an
emoji; make your password at least 99 characters long; and never
use a dictionary word, of any language, in all of it, ever"?

>> Now, if that's not the case; the attacker getting the ciphertext
>> means that the resource was compromised. And somehow, I cannot
>> readily imagine a plausible scenario where the password's ciphertext
>> can get leaked without the adversary getting control over other,
>> more important parts of the system.

> Argument from incredulity notwithstanding, it happens all the time.

So, the point is that instead of spending their time causing
inconvenience to their targets, the attackers instead get the
hashes, and can have thousands of accounts compromised at their
leisure? That actually makes sense; not to mention that it
makes possible to sell the data to third parties.

Still, one another thing to recommend is to change one's
password as soon as the leak is known.

> Yahoo, LinkedIn and Adobe are some high-profile examples from the
> last few years.

Thankfully, I couldn't care less about these specific companies'
leaks.

--
FSF associate member #7257 http://softwarefreedomday.org/ 15 September 2018
Rich
2018-09-01 15:02:23 UTC
Permalink
In comp.os.linux.misc Ivan Shmakov <***@siamics.net> wrote:
> So, the point is that instead of spending their time causing
> inconvenience to their targets, the attackers instead get the
> hashes, and can have thousands of accounts compromised at
> their leisure? That actually makes sense; not to mention that
> it makes possible to sell the data to third parties.

This:
https://arstechnica.com/information-technology/2012/12/25-gpu-cluster-cracks-every-standard-windows-password-in-6-hours/

is how password attacks occur in today's world. No one serious in this
area does an online attack (i.e., this):

while (not_found) {
curl http://somesite.com?username=root&password=$nextpasswordtotest
}

Instead, they hack some other hole until they can get the hashed
passwords list (or, if they are lucky, they are not hashed) and they
they proceed, offline, to let monsters like the box in the linked
article tear through all the hashes in hours or days.

> Still, one another thing to recommend is to change one's
> password as soon as the leak is known.

Yes, this narrows the time window for exploitation.

> > Yahoo, LinkedIn and Adobe are some high-profile examples from the
> > last few years.
>
> Thankfully, I couldn't care less about these specific
> companies' leaks.

Unless you had an account that had the hash (if it was even hashed)
that was leaked at one of those companies, and you had reused that same
password elsewhere.

The problem with passwords are not passwords, but human nature.

Most individuals are not security aware. So they have no idea that
"downtherabbithole" is a bad password (too likely to be in a word-list).

Because they are not security aware, and because remembering
JskJS82^@#$!Hsk2%@ is too hard they end up defaulting to something they
can remember, such as: "password1". Often the "1" or "!" you see is
directly the result of an "add a punctuation" requirement and not the
users security awareness.

Further, due to their lack of security awareness, and directly because
remembering plural different passwords like JskJS82^@#$!Hsk2%@ is much
too difficult for all but a select few, they also tend to reuse the
same password across plural sites.

It is this last part that makes the "hack, get hashed passwords list,
feed it to offline 25 GPU monster to crack them in a few days" attack so
valuable to the attackers. The value is not that they got, say, the
LinkedIn hashed passwords list. The value is that some large
percentage of those passwords will also be reused on the same user's
gmail, and facebook, and twitter, and banking accounts. That's the
value factor (esp. if the LinkedIn password was also the same users
password for their bank account) for the attackers. They don't care
about your LinkedIn account either. But they do care that X% of
LinkedIn passwords will also be reused on Bank Of America, or Chase, or
Wells Fargo, or Etrade, or Fidelity, or ScottTrade, etc. And while I
don't know a value for X in X%, I believe that it is very possible it
is some surprisingly large X.
Allodoxaphobia
2018-09-01 16:54:33 UTC
Permalink
On Sat, 01 Sep 2018 13:45:39 +0000, Ivan Shmakov wrote:
>
> If that's indeed the case, shouldn't we move the emphasis to
> using unique passwords, from the current "be sure to include at
> least one punctuation, digit, a capital letter, a kanji and an
> emoji; make your password at least 99 characters long; and never
> use a dictionary word, of any language, in all of it, ever"?

*Klingon passwords!!!*

http://www.evertype.com/standards/csur/klingon.html

Jonesy
Richard Kettlewell
2018-09-04 06:37:04 UTC
Permalink
Ivan Shmakov <***@siamics.net> writes:
> Richard Kettlewell <***@invalid.invalid> writes:
>> Ivan Shmakov <***@siamics.net> writes:
>> As a concrete example: suppose your password is 8 random lower-case
>> characters; suppose it uses crypt(3) with MD5 with 1003 rounds
>> (which is/was the Glibc default);
>
> I haven't yet checked the source, but the manual [1] doesn't
> seem to mention the hash function being applied repeatedly.
>
> [1] http://gnu.org/s/libc/manual/html_node/

I’m not sure what your point is here. There’s a lot the manual doesn’t
describe about this function. So what?

> If that's indeed the case, shouldn't we move the emphasis to
> using unique passwords, from the current "be sure to include at
> least one punctuation, digit, a capital letter, a kanji and an
> emoji; make your password at least 99 characters long; and never
> use a dictionary word, of any language, in all of it, ever"?

Avoiding password re-use has been standard advice for years.

>>> Now, if that's not the case; the attacker getting the ciphertext
>>> means that the resource was compromised. And somehow, I cannot
>>> readily imagine a plausible scenario where the password's ciphertext
>>> can get leaked without the adversary getting control over other,
>>> more important parts of the system.
>>
>> Argument from incredulity notwithstanding, it happens all the time.
>
> So, the point is that instead of spending their time causing
> inconvenience to their targets, the attackers instead get the
> hashes, and can have thousands of accounts compromised at their
> leisure? That actually makes sense; not to mention that it
> makes possible to sell the data to third parties.
>
> Still, one another thing to recommend is to change one's
> password as soon as the leak is known.

That’s been a normal part of the response to data breaches for years,
too.

--
https://www.greenend.org.uk/rjk/
Rich
2018-08-23 15:12:24 UTC
Permalink
In comp.security.misc Ivan Shmakov <***@siamics.net> wrote:
>>>>>> Rich <***@example.invalid> writes:
>
> [Cross-posting to news:comp.security.misc, as this article's
> matter is not specific to GNU/Linux.]
>
> [...]
>
> > For password auth, if a proper length, properly random, password is
> > utilized, the space of possible keys (passwords) is already large
> > enough that even with knowledge of the username, an attacker will
> > not guess the password in any reasonable timeframe.
>
> > Sadly, too many folks passwords are much too weak (not proper
> > length, not randomly generated)
>
> I'm actually curious on what recent research says about the
> amount of randomness that one should have in one's password?

Can't comment on specific research, don't have the citations to
reference.

> (Or, to put it other way around, how simple one password has
> to be for it to be possible to break it in reasonable time
> under one threat model or another?)

Typically, the analysis is comparing the actual threat model to brute
force of the password (brute force will always work, just not in a
reasonable timeframe if the number of combinations to test is
sufficiently large).

So, for some 'brute force' data one has to set some parameters to
measure anything, so lets pick some parameters (math below performed
with 'bc' command):

1) 8 character password (traditional Unix crypt() password length)
2) A system (cpu/gpu/asic) that can test 1 billion passwords per second

A) password selected from the 26 lowercase ASCII letters:

26 letters, with 8 positions, provides 26^8 possible combinations:

$ echo "26^8" | bc
208827064576

So 208 billion possible combinations. But at 1 billion tests per
second, brute forcing that one will take, on average [1] 104 seconds
and at most 208 seconds. So, eight characters, just lowercase, not
secure.

B) password selected from 26 lowercase and 26 uppercase ASCII letters
(total of 52 characters):

echo "52^8" | bc
53459728531456

Doubling the possible number of letters, we now have 53459 billion
possible combinations. At 1 billion tests per second, that will take
26729.5 seconds on average and 53456 seconds worst case. But, 53456
seconds is only 14.84 hours. So this is still insecure.

C) password selected from the 95 'printable' ASCII characters (I'm
including space in the printable set here):

$ echo "95^8" | bc
6634204312890625

6,634,204,312,890,625

Now we have 6.6 million billion possible combinations. Worst case at
1B tries per second is 6634204 seconds. That many seconds works out to
76.78 days. Much more secure than A or B, but still, 76.78 days is not
that long, so even this is insecure.

D) Any possible byte value is allowed as a "password character". So
now we have 256^8 combinations, which works out to:

$ echo "256^8" | bc
18446744073709551616

18,446,744,073 , 709,551,616

If I'm counting correctly, we now have 18.4 billion billion
combinations. Best case (half the time of the maximum) we have
9223372036.5 seconds to find the password. That works out to this many
days:

$ echo "scale=2; 9223372036/60/60/24" | bc
106751.99

And 106751 days is 292.27 years (at 365.25 days per year). For most
humans, a password that will likely take 292 years to find is going to
be largely considered secure (even if it is 8 characters).

This is why all of the literature is always hammering on "longer
passwords" and "use more of the possible letters/characters/bytes".
Increasing the number of possible letters/bytes in use, and/or the
length (updating the math above for a longer password is an exercise
left for the interested reader) is the most effective way to thwart
attacks. And 'random generation' of the password is the easiest way
for humans to "use more of the possible letters/bytes" available as the
password value.


[1] reason is that a brute force attempts will, on average, need to
only try 1/2 of the possible space when attacking large numbers of
different passwords. Any given single password will take whatever
number of tries it takes.

> For instance, there's an entire class of passwords, such as
> ghjDthrf1 and gf!Hjkm, which, while most certainly /not/ random,
> would require some rather specific assumptions about the targeted
> user to guess correctly in a reasonable number of attempts.

The thing is, systems like jack the ripper that are tuned to password
cracking already have hundreds of possible rule sets to try various
different 'patterns' that humans come up with for creating 'random
looking' passwords that really are not random. And as humans generate
new rule sets, those end up getting added to the jack the ripper rule
sets, negating their general value for adding security.

> The obvious problem with completely random passwords is that
> they generally require some means to store them securely, and
> these means in turn may become both an attack vector and a
> single point of failure.

Yes, but humans are notoriously bad at selecting strong passwords when
left to their own accord (beyond a very few who understand the value of
proper selection of possibilities). A password manager program allows
any given, quite non-random, human to actually create passwords that
are more truly random than anything the human themselves would
naturally create. Having truly random passwords, selected from a large
enough set of possible characters, and of a sufficient length (doubling
the length of the password examples above markedly changes the timing
factors) provides much better security at the small expense of the
password manager being a single point of attack. But, if you, joe
random internet user, are being targeted at such a level that your
attacker is attempting to breach your local system to obtain your
password manager data file (most of these are stored encrypted
themselves) then you are in a whole different level of attack senario
than what most individuals need to protect themselves from. So the
benefits of a manager far outweigh the costs of the manager. Note in
the above I'm only considering locally stored manager files. Those
managers that store one's passwords 'in the cloud' naturally do create
nice attack vectors and single points of failure (because now, instead
of attacking "you" individually, the cracker has to attack "cloud
password manager X" and if successful, he/she obtains passwords for
many users at once. So the payoff vs. risk scale there is weighted
heavily in favor of the huge payoff from the 'cloud storage' managers.

> FWIW, I tend to prefer "word-based" passwords (or even
> "sentence-based"; not dissimilar to, say, 2onEjoy) to random ones.

Single dictionary words are trivial to crack in very short time frames.
Jack the ripper, with a sufficiently long word list, will find a
dictionary word in a very short time frame.

Sentence based ones are better than pure word based ones, but there's
still patterns in sentence based passwords, patterns that can be
formulated into patterns for tools like jack the ripper to test
against. Yes, that increases the time of the attack, but nothing like
how the numbers blow up when the password is based on "any one of the
characters from large set X could appear here" (random generation).

> > that having the username not be easy to deduce does add security for
> > them. But their proper solution should be to "utilize a proper length,
> > properly randomly generated, password" rather than "hide my username".
>
> Another important measure to use is to limit the number of
> authentication attempts per unit of time. Applying a generous
> number of iterations of a message digest function to the password
> already does this, but also using something along the lines of
> fail2ban won't hurt.

You are assuming an online attack. For that threat senario, yes, a
slow down in attempts and/or a fail2ban block will, typically, keep
even a weak password from being 'found'.

But most attacks today are not "online" they are "offline". And those
are where the attacker managers to get an online service to cough up
their stored password data, and the attacker is then free to go
somewhere else (AWS, their 5 GPU cracking box under their desk, etc.)
with sufficient computational resources to try to crack the passwords.
And there a fail2ban or online slowdown is ineffective.

This is the typical attack senario today (offline), which is why a
randomly generated password of sufficient length is the best one to use
(even if doing so requires a password manager and creates a single
point of failure). The user with the password manager's randomly
generated password of sufficient length simply will likely not have
their password cracked by the attacker.

The password manager also gives one additional benefit. It removes the
human incentive (limited ability to memorize 'passwords') to reuse the
same password across plural sites. Each site can have a unique,
random, password, with zero reuse. Which limits the damage should an
attack get lucky and succeed against one of those passwords. Only that
one password, on that one site, is revealed. The remaining sites
passwords are still safe, and the user only has to deal with the mop-up
of that one site. Of course, depending on exactly which site was that
'one site' (i.e., banking site) determines the actual damage the user
incurs.
Jean-David Beyer
2018-08-23 16:49:38 UTC
Permalink
On 08/23/2018 11:12 AM, Rich wrote:
> So 208 billion possible combinations. But at 1 billion tests per
> second, brute forcing that one will take, on average [1] 104 seconds
> and at most 208 seconds. So, eight characters, just lowercase, not
> secure.

All very well if you have the file of encrypted passwords handy.

On the other hand, if you are trying to break into my stock market
account, or my bank account, you must do it over the internet and there
is no way you can send them a billion probe passwords per second. I
would be surprised if they would take even 200 passwords a second.
Furthermore, after a few failures in a row, they will lock out my
account. And to get at my file of encrypted passwords, they would need
to break into my machine through the Internet (and my firewalls (one
hardware, one software) do not accept unsolicited attempts).

At some point, the black hats will resort to breaking into my house, or
using torture on me to get my passwords. I want my passwords to be a
little bit weaker than that.



--
.~. Jean-David Beyer Registered Linux User 85642.
/V\ PGP-Key:166D840A 0C610C8B Registered Machine 1935521.
/( )\ Shrewsbury, New Jersey http://linuxcounter.net
^^-^^ 12:40:01 up 8 days, 4:58, 2 users, load average: 4.64, 4.89, 5.03
Rich
2018-08-23 17:18:49 UTC
Permalink
In comp.os.linux.misc Jean-David Beyer <***@verizon.net> wrote:
> On 08/23/2018 11:12 AM, Rich wrote:
>> So 208 billion possible combinations. But at 1 billion tests per
>> second, brute forcing that one will take, on average [1] 104 seconds
>> and at most 208 seconds. So, eight characters, just lowercase, not
>> secure.
>
> All very well if you have the file of encrypted passwords handy.

Which every single one of the recent (last 5 years or so at least)
password breaches has been.

> On the other hand, if you are trying to break into my stock market
> account, or my bank account, you must do it over the internet and
> there is no way you can send them a billion probe passwords per
> second. I would be surprised if they would take even 200 passwords a
> second. Furthermore, after a few failures in a row, they will lock
> out my account. And to get at my file of encrypted passwords, they
> would need to break into my machine through the Internet (and my
> firewalls (one hardware, one software) do not accept unsolicited
> attempts).

Yes, but note what all of the recent history password attacks have
been. Some cracker managed to get "service X" to reveal their stored,
hashed, salted, password file. So their attack is not going to be "try
to attack "***@stock.account.com" online over the 'net. It is
going to be "try to find a way to gain "stock.account.com"'s stored
password hashes. If they manage that, then they can obtain the ability
to perform 1B (or whatever level their hardware investment provides)
tests per second, against everyone at "stock.account.com".

> At some point, the black hats will resort to breaking into my house,
> or using torture on me to get my passwords. I want my passwords to
> be a little bit weaker than that.

Well, yea, no one wants the XKCD method of obtaining their password to
occur (https://xkcd.com/538/). But the bigger bang for the buck attack
for the black hats is exactly what they have been doing. Attack "site
x" to try to obtain its hashed passwords list. Then break the
passwords offline. There, they will usually find enough low hanging
fruit that unless you are POTUS, the fact that your one password
remains unbroken out of the 20,000 users of "stock.account.com" means
they will ignore you rather than XKCD#538 you.
William Unruh
2018-08-23 17:27:55 UTC
Permalink
On 2018-08-23, Rich <***@example.invalid> wrote:
> In comp.os.linux.misc Jean-David Beyer <***@verizon.net> wrote:
>> On 08/23/2018 11:12 AM, Rich wrote:
>>> So 208 billion possible combinations. But at 1 billion tests per
>>> second, brute forcing that one will take, on average [1] 104 seconds
>>> and at most 208 seconds. So, eight characters, just lowercase, not
>>> secure.
>>
>> All very well if you have the file of encrypted passwords handy.
>
> Which every single one of the recent (last 5 years or so at least)
> password breaches has been.
>
>> On the other hand, if you are trying to break into my stock market
>> account, or my bank account, you must do it over the internet and
>> there is no way you can send them a billion probe passwords per
>> second. I would be surprised if they would take even 200 passwords a
>> second. Furthermore, after a few failures in a row, they will lock
>> out my account. And to get at my file of encrypted passwords, they
>> would need to break into my machine through the Internet (and my
>> firewalls (one hardware, one software) do not accept unsolicited
>> attempts).
>
> Yes, but note what all of the recent history password attacks have
> been. Some cracker managed to get "service X" to reveal their stored,
> hashed, salted, password file. So their attack is not going to be "try

Nope. Some attacker got X to reveal their password files which were not
encrypted/hashed/salted at all.
This was for customer ease, since they could send the customer their
password if they forgot it.

> to attack "***@stock.account.com" online over the 'net. It is
> going to be "try to find a way to gain "stock.account.com"'s stored
> password hashes. If they manage that, then they can obtain the ability
> to perform 1B (or whatever level their hardware investment provides)
> tests per second, against everyone at "stock.account.com".
>
>> At some point, the black hats will resort to breaking into my house,
>> or using torture on me to get my passwords. I want my passwords to
>> be a little bit weaker than that.
>
> Well, yea, no one wants the XKCD method of obtaining their password to
> occur (https://xkcd.com/538/). But the bigger bang for the buck attack
> for the black hats is exactly what they have been doing. Attack "site
> x" to try to obtain its hashed passwords list. Then break the
> passwords offline. There, they will usually find enough low hanging
> fruit that unless you are POTUS, the fact that your one password
> remains unbroken out of the 20,000 users of "stock.account.com" means
> they will ignore you rather than XKCD#538 you.
>
Rich
2018-08-23 17:44:31 UTC
Permalink
In comp.os.linux.misc William Unruh <***@invalid.ca> wrote:
> On 2018-08-23, Rich <***@example.invalid> wrote:
>> In comp.os.linux.misc Jean-David Beyer <***@verizon.net> wrote:
>>> On 08/23/2018 11:12 AM, Rich wrote:
>>>> So 208 billion possible combinations. But at 1 billion tests per
>>>> second, brute forcing that one will take, on average [1] 104 seconds
>>>> and at most 208 seconds. So, eight characters, just lowercase, not
>>>> secure.
>>>
>>> All very well if you have the file of encrypted passwords handy.
>>
>> Which every single one of the recent (last 5 years or so at least)
>> password breaches has been.
>>
>>> On the other hand, if you are trying to break into my stock market
>>> account, or my bank account, you must do it over the internet and
>>> there is no way you can send them a billion probe passwords per
>>> second. I would be surprised if they would take even 200 passwords a
>>> second. Furthermore, after a few failures in a row, they will lock
>>> out my account. And to get at my file of encrypted passwords, they
>>> would need to break into my machine through the Internet (and my
>>> firewalls (one hardware, one software) do not accept unsolicited
>>> attempts).
>>
>> Yes, but note what all of the recent history password attacks have
>> been. Some cracker managed to get "service X" to reveal their stored,
>> hashed, salted, password file. So their attack is not going to be "try
>
> Nope. Some attacker got X to reveal their password files which were not
> encrypted/hashed/salted at all.
> This was for customer ease, since they could send the customer their
> password if they forgot it.

Ok, fair enough, some percentage were "we got the raw passwords". The
remaining set were dumps of the hashed passwords which are then fodder
for the GPU hashcat/jack the ripper servers.
Grant Taylor
2018-08-23 18:38:42 UTC
Permalink
On 08/23/2018 09:12 AM, Rich wrote:
> Sentence based ones are better than pure word based ones, but there's
> still patterns in sentence based passwords, patterns that can be
> formulated into patterns for tools like jack the ripper to test against.
> Yes, that increases the time of the attack, but nothing like how the
> numbers blow up when the password is based on "any one of the characters
> from large set X could appear here" (random generation).

Agreed.

Words will /more/ /likely/ come from a dictionary of the /same/
/language/ than a different language.

Words also equate to a sequence of letters, thus some predictability of
said sequence letters.

When calculating the strength of word based passphrases, you need to
take size of the dictionary to the power of the number of words used.

The last time I did the math, (I think) even a truly random eight
character password was stronger than a five word passphrase out of a
dictionary of a few thousand words. - Obviously you can play with the
numbers either way.

I seem to remember that you needed 6 ~ 8 words of a small dictionary or
5+ words for a bigger dictionary to be reasonably comparable to an 8
character password.



--
Grant. . . .
unix || die
Grant Taylor
2018-08-23 18:47:07 UTC
Permalink
On 08/23/2018 12:38 PM, Grant Taylor wrote:
> Words also equate to a sequence of letters, thus some predictability of
> said sequence letters.

I always thought it was funny when programs used to ask people to wiggle
the mouse to generate random data.

Sure, the directionality will change frequently. But there will be a
number of data points in between the direction changes that will be
closely positioned / related to the previous data point.

Sure, each person's random sequences are likely to be different from
each other, if not each of their own sequences.

But I'll bet you that the vast majority of people do more side to side
than up and down motions. (Predictability.)

All of this is still decidedly less random than a true random set of
coordinates that fall within the same X Y coordinate space. Plus, most
mice that I've ever worked with tend to stay in the same quadrant of a
geometric grid.

This is the type of predictability that I've heard people talk about.
There are in fact patterns and / or constraints that reduce the possible
random values, thus helping predictability.



--
Grant. . . .
unix || die
William Unruh
2018-08-24 02:20:31 UTC
Permalink
On 2018-08-23, Grant Taylor <***@tnetconsulting.net> wrote:
> On 08/23/2018 12:38 PM, Grant Taylor wrote:
>> Words also equate to a sequence of letters, thus some predictability of
>> said sequence letters.
>
> I always thought it was funny when programs used to ask people to wiggle
> the mouse to generate random data.
>
> Sure, the directionality will change frequently. But there will be a
> number of data points in between the direction changes that will be
> closely positioned / related to the previous data point.
>

That is where hashes are useful. Take 50 mouse packets and hash then
down to one packet. Now the randomness of that one will be something
like the sum of the number of bits of randomness in eac of those 50

> Sure, each person's random sequences are likely to be different from
> each other, if not each of their own sequences.
>
> But I'll bet you that the vast majority of people do more side to side
> than up and down motions. (Predictability.)
>
> All of this is still decidedly less random than a true random set of
> coordinates that fall within the same X Y coordinate space. Plus, most
> mice that I've ever worked with tend to stay in the same quadrant of a
> geometric grid.
>
> This is the type of predictability that I've heard people talk about.
> There are in fact patterns and / or constraints that reduce the possible
> random values, thus helping predictability.
>
>
>
Jasen Betts
2018-08-24 05:10:34 UTC
Permalink
On 2018-08-23, Grant Taylor <***@tnetconsulting.net> wrote:
> On 08/23/2018 12:38 PM, Grant Taylor wrote:
>> Words also equate to a sequence of letters, thus some predictability of
>> said sequence letters.
>
> I always thought it was funny when programs used to ask people to wiggle
> the mouse to generate random data.
>
> Sure, the directionality will change frequently. But there will be a
> number of data points in between the direction changes that will be
> closely positioned / related to the previous data point.

doesn't really matter mprobably onlt the bottom 1 or 2 bits of the
motion event are used, and maybe some bits of the system microsecond
or nanosescond system clock timeststamp also.

> Sure, each person's random sequences are likely to be different from
> each other, if not each of their own sequences.
>
> But I'll bet you that the vast majority of people do more side to side
> than up and down motions. (Predictability.)
>
> All of this is still decidedly less random than a true random set of
> coordinates that fall within the same X Y coordinate space. Plus, most
> mice that I've ever worked with tend to stay in the same quadrant of a
> geometric grid.

I don't think they're looking at only, or all of, the coordinates.

try this:

od -tx1 /dev/random

when it stops shake the mouse a bit... I don't think you'll see any
patterns.


--
ت
The Natural Philosopher
2018-08-24 01:32:29 UTC
Permalink
On 23/08/18 19:38, Grant Taylor wrote:
> The last time I did the math, (I think) even a truly random eight
> character password was stronger than a five word passphrase out of a
> dictionary of a few thousand words.

What does 'truly random' mean though?

Simply 'not anything that a cracker can guess at'


--
"Corbyn talks about equality, justice, opportunity, health care, peace,
community, compassion, investment, security, housing...."
"What kind of person is not interested in those things?"

"Jeremy Corbyn?"
Rich
2018-08-24 01:56:59 UTC
Permalink
In comp.os.linux.misc The Natural Philosopher <***@invalid.invalid> wrote:
> On 23/08/18 19:38, Grant Taylor wrote:
>> The last time I did the math, (I think) even a truly random eight
>> character password was stronger than a five word passphrase out of a
>> dictionary of a few thousand words.
>
> What does 'truly random' mean though?
>
> Simply 'not anything that a cracker can guess at'

In this context, a good definition could be:

Generated by a reasonable cryptographic quality random number generator
(or some dice if one likes diceware style generators, or pulling tiles
from a well shaken hat, etc.) rather than by a human picking values or
believing their "random pecking" at their keyboard is random.
The Natural Philosopher
2018-08-24 10:37:47 UTC
Permalink
On 24/08/18 02:56, Rich wrote:
> In comp.os.linux.misc The Natural Philosopher <***@invalid.invalid> wrote:
>> On 23/08/18 19:38, Grant Taylor wrote:
>>> The last time I did the math, (I think) even a truly random eight
>>> character password was stronger than a five word passphrase out of a
>>> dictionary of a few thousand words.
>>
>> What does 'truly random' mean though?
>>
>> Simply 'not anything that a cracker can guess at'
>
> In this context, a good definition could be:
>
> Generated by a reasonable cryptographic quality random number generator
> (or some dice if one likes diceware style generators, or pulling tiles
> from a well shaken hat, etc.) rather than by a human picking values or
> believing their "random pecking" at their keyboard is random.
>
supercalifragilistic is a random selection of letters

Unless upu are aware of the reference. [Shudder]
--
Labour - a bunch of rich people convincing poor people to vote for rich
people
by telling poor people that "other" rich people are the reason they are
poor.

Peter Thompson
Grant Taylor
2018-08-24 02:13:09 UTC
Permalink
On 08/23/2018 07:32 PM, The Natural Philosopher wrote:
> What does 'truly random' mean though?

I can not define it, but I do believe that there are a number of good
definitions of what random is. Especially if you ask cryptologists.

I would start by pointing you Bruce Schneier's direction.



--
Grant. . . .
unix || die
The Natural Philosopher
2018-08-24 10:42:57 UTC
Permalink
On 24/08/18 03:13, Grant Taylor wrote:
> On 08/23/2018 07:32 PM, The Natural Philosopher wrote:
>> What does 'truly random' mean though?
>
> I can not define it, but I do believe that there are a number of good
> definitions of what random is.  Especially if you ask cryptologists.
>
> I would start by pointing you Bruce Schneier's direction.
>
>
There are random sequences yes, but any single instance cannot be
considered random. Surely?

You ask for a random integer between 0 and 100 and I say '35', That's
neither random nor not.

If you ask me 100 times and I always say 35, then thats NOT radnom.


Its the same facile argument as is applied to the unlikelihood of THIS
universe. As opposed to any other.

Random is the wrong adjective. We are talking unguessabillity.

is 999999999 a 'random password'?


If you dont KNOW that is all the same integer, it is.

>


--
Labour - a bunch of rich people convincing poor people to vote for rich
people
by telling poor people that "other" rich people are the reason they are
poor.

Peter Thompson
Chris Elvidge
2018-08-24 10:55:03 UTC
Permalink
On 24/08/2018 11:42, The Natural Philosopher wrote:
> On 24/08/18 03:13, Grant Taylor wrote:
>> On 08/23/2018 07:32 PM, The Natural Philosopher wrote:
>>> What does 'truly random' mean though?
>>
>> I can not define it, but I do believe that there are a number of good
>> definitions of what random is. Especially if you ask cryptologists.
>>
>> I would start by pointing you Bruce Schneier's direction.
>>
>>
> There are random sequences yes, but any single instance cannot be
> considered random. Surely?
>
> You ask for a random integer between 0 and 100 and I say '35', That's
> neither random nor not.
>
> If you ask me 100 times and I always say 35, then thats NOT radnom.
>
>
> Its the same facile argument as is applied to the unlikelihood of THIS
> universe. As opposed to any other.
>
> Random is the wrong adjective. We are talking unguessabillity.
>
> is 999999999 a 'random password'?
>
>
> If you dont KNOW that is all the same integer, it is.
>
>>
>
>

Does this help?

A Million Random Digits with 100,000 Normal Deviates
https://www.rand.org/pubs/monograph_reports/MR1418.html



--

Chris Elvidge, England
Paul
2018-08-24 12:37:12 UTC
Permalink
Chris Elvidge wrote:
> On 24/08/2018 11:42, The Natural Philosopher wrote:
>> On 24/08/18 03:13, Grant Taylor wrote:
>>> On 08/23/2018 07:32 PM, The Natural Philosopher wrote:
>>>> What does 'truly random' mean though?
>>>
>>> I can not define it, but I do believe that there are a number of good
>>> definitions of what random is. Especially if you ask cryptologists.
>>>
>>> I would start by pointing you Bruce Schneier's direction.
>>>
>>>
>> There are random sequences yes, but any single instance cannot be
>> considered random. Surely?
>>
>> You ask for a random integer between 0 and 100 and I say '35', That's
>> neither random nor not.
>>
>> If you ask me 100 times and I always say 35, then thats NOT radnom.
>>
>>
>> Its the same facile argument as is applied to the unlikelihood of THIS
>> universe. As opposed to any other.
>>
>> Random is the wrong adjective. We are talking unguessabillity.
>>
>> is 999999999 a 'random password'?
>>
>>
>> If you dont KNOW that is all the same integer, it is.
>>
>>>
>>
>>
>
> Does this help?
>
> A Million Random Digits with 100,000 Normal Deviates
> https://www.rand.org/pubs/monograph_reports/MR1418.html

The best part ? The PDF is created by scanning the
printed edition :-) You cannot copy and paste the contents
if you actually needed some random digits. You would have
to type your random digits in, by hand. Yarrh.

34,882,794 bytes (to carry a million random digits).

https://www.rand.org/content/dam/rand/pubs/monograph_reports/MR1418/MR1418.digits.pdf

T A B L E O F RANOOM DlGlTS 35
01700 93880 30067 11137 06696 77494 27526 88922 57619 02337 86662
01701 76692 57656 99298 30095 02558 82919 25651 28120 23522 66263
01702 04424 76978 71903 75842 31784 80399 93582 73670 02739 94643
01703 88242 36928 66833 09970 17683 06931 09337 01020 31477 68849
01704 21698 00855 90324 64854 64085 99148 84241 99699 85404 28371
01705 78731 32497 56331 38406 98132 99669 25402 47197 09682 33835
01706 82808 34677 71302 75892 49462 10275 i'3918 67115 20224 44925
01707 99669 97878 35554 87900 04135 40700 02766 17443 09538 98772
01708 08085 66902 45228 63702 97678 84155 53760 98409 65789 90750
01709 49333 93906 43205 93404 16765 15665 32425 09293 00513 06712
01710 19727 21123 06113 87759 71520 00040 93197 87436 09712 99234
01711 08322 30093 19533 71269 82284 56203 89683 72041 33476 71856
01712 06408 41290 36686 99287 18048 11168 90761 39183 93279 37994
01713 18310 33376 12655 07615 59982 87924 93692 61118 36910 49622
01714 97474 78227 28139 89395 60111 20995 11236 57144 90898 34917
01715 39982 67482 78091 79694 00970 13710 64101 16277 07816 13879
01716 28006 54888 78643 68059 67424 26880 63383 26194 97576 84261
01717 45645 49941 04369 70130 94352 40112 43857 23164 47664 99511
01718 13472 43394 03599 73615 49058 58048 80515 06741 56118 75052
01719 27850 25453 21032 29743 48509 21267 03681 74642 67082 11904

The OCR works as well as you'd expect.

And amazingly, I selected four consecutive groups of digits
from that sample, and Google found this for me using them
as a search term.

1,440,000 bytes

http://mattmahoney.net/iq/digits.txt

01706 82808 34677 71302 75892 49462 10275 73918 67115 20224 44925

*******

The CRC Math tables book used to have such a table too.
Probably a smaller table.

Paul
Chris Elvidge
2018-08-24 12:51:30 UTC
Permalink
On 24/08/2018 13:37, Paul wrote:
> Chris Elvidge wrote:
>> On 24/08/2018 11:42, The Natural Philosopher wrote:
>>> On 24/08/18 03:13, Grant Taylor wrote:
>>>> On 08/23/2018 07:32 PM, The Natural Philosopher wrote:
>>>>> What does 'truly random' mean though?
>>>>
>>>> I can not define it, but I do believe that there are a number of
>>>> good definitions of what random is. Especially if you ask
>>>> cryptologists.
>>>>
>>>> I would start by pointing you Bruce Schneier's direction.
>>>>
>>>>
>>> There are random sequences yes, but any single instance cannot be
>>> considered random. Surely?
>>>
>>> You ask for a random integer between 0 and 100 and I say '35', That's
>>> neither random nor not.
>>>
>>> If you ask me 100 times and I always say 35, then thats NOT radnom.
>>>
>>>
>>> Its the same facile argument as is applied to the unlikelihood of
>>> THIS universe. As opposed to any other.
>>>
>>> Random is the wrong adjective. We are talking unguessabillity.
>>>
>>> is 999999999 a 'random password'?
>>>
>>>
>>> If you dont KNOW that is all the same integer, it is.
>>>
>>>>
>>>
>>>
>>
>> Does this help?
>>
>> A Million Random Digits with 100,000 Normal Deviates
>> https://www.rand.org/pubs/monograph_reports/MR1418.html
>
> The best part ? The PDF is created by scanning the
> printed edition :-) You cannot copy and paste the contents
> if you actually needed some random digits. You would have
> to type your random digits in, by hand. Yarrh.
>
> 34,882,794 bytes (to carry a million random digits).
>
> https://www.rand.org/content/dam/rand/pubs/monograph_reports/MR1418/MR1418.digits.pdf
>
>
> T A B L E O F RANOOM DlGlTS 35
> 01700 93880 30067 11137 06696 77494 27526 88922 57619 02337 86662
> 01701 76692 57656 99298 30095 02558 82919 25651 28120 23522 66263
> 01702 04424 76978 71903 75842 31784 80399 93582 73670 02739 94643
> 01703 88242 36928 66833 09970 17683 06931 09337 01020 31477 68849
> 01704 21698 00855 90324 64854 64085 99148 84241 99699 85404 28371
> 01705 78731 32497 56331 38406 98132 99669 25402 47197 09682 33835
> 01706 82808 34677 71302 75892 49462 10275 i'3918 67115 20224 44925
> 01707 99669 97878 35554 87900 04135 40700 02766 17443 09538 98772
> 01708 08085 66902 45228 63702 97678 84155 53760 98409 65789 90750
> 01709 49333 93906 43205 93404 16765 15665 32425 09293 00513 06712
> 01710 19727 21123 06113 87759 71520 00040 93197 87436 09712 99234
> 01711 08322 30093 19533 71269 82284 56203 89683 72041 33476 71856
> 01712 06408 41290 36686 99287 18048 11168 90761 39183 93279 37994
> 01713 18310 33376 12655 07615 59982 87924 93692 61118 36910 49622
> 01714 97474 78227 28139 89395 60111 20995 11236 57144 90898 34917
> 01715 39982 67482 78091 79694 00970 13710 64101 16277 07816 13879
> 01716 28006 54888 78643 68059 67424 26880 63383 26194 97576 84261
> 01717 45645 49941 04369 70130 94352 40112 43857 23164 47664 99511
> 01718 13472 43394 03599 73615 49058 58048 80515 06741 56118 75052
> 01719 27850 25453 21032 29743 48509 21267 03681 74642 67082 11904
>
> The OCR works as well as you'd expect.
>
> And amazingly, I selected four consecutive groups of digits
> from that sample, and Google found this for me using them
> as a search term.
>
> 1,440,000 bytes
>
> http://mattmahoney.net/iq/digits.txt
>
> 01706 82808 34677 71302 75892 49462 10275 73918 67115 20224 44925
>
> *******
>
> The CRC Math tables book used to have such a table too.
> Probably a smaller table.
>
> Paul
>

Why didn't you download the text version (in zip file format)?
https://www.rand.org/content/dam/rand/pubs/monograph_reports/MR1418/MR1418.digits.txt.zip
and
https://www.rand.org/content/dam/rand/pubs/monograph_reports/MR1418/MR1418.deviates.txt.zip


--

Chris Elvidge, England
Paul
2018-08-24 16:41:32 UTC
Permalink
Chris Elvidge wrote:
> On 24/08/2018 13:37, Paul wrote:
>> Chris Elvidge wrote:
>>> On 24/08/2018 11:42, The Natural Philosopher wrote:
>>>> On 24/08/18 03:13, Grant Taylor wrote:
>>>>> On 08/23/2018 07:32 PM, The Natural Philosopher wrote:
>>>>>> What does 'truly random' mean though?
>>>>>
>>>>> I can not define it, but I do believe that there are a number of
>>>>> good definitions of what random is. Especially if you ask
>>>>> cryptologists.
>>>>>
>>>>> I would start by pointing you Bruce Schneier's direction.
>>>>>
>>>>>
>>>> There are random sequences yes, but any single instance cannot be
>>>> considered random. Surely?
>>>>
>>>> You ask for a random integer between 0 and 100 and I say '35',
>>>> That's neither random nor not.
>>>>
>>>> If you ask me 100 times and I always say 35, then thats NOT radnom.
>>>>
>>>>
>>>> Its the same facile argument as is applied to the unlikelihood of
>>>> THIS universe. As opposed to any other.
>>>>
>>>> Random is the wrong adjective. We are talking unguessabillity.
>>>>
>>>> is 999999999 a 'random password'?
>>>>
>>>>
>>>> If you dont KNOW that is all the same integer, it is.
>>>>
>>>>>
>>>>
>>>>
>>>
>>> Does this help?
>>>
>>> A Million Random Digits with 100,000 Normal Deviates
>>> https://www.rand.org/pubs/monograph_reports/MR1418.html
>>
>> The best part ? The PDF is created by scanning the
>> printed edition :-) You cannot copy and paste the contents
>> if you actually needed some random digits. You would have
>> to type your random digits in, by hand. Yarrh.
>>
>> 34,882,794 bytes (to carry a million random digits).
>>
>> https://www.rand.org/content/dam/rand/pubs/monograph_reports/MR1418/MR1418.digits.pdf
>>
>>
>> T A B L E O F RANOOM DlGlTS 35
>> 01700 93880 30067 11137 06696 77494 27526 88922 57619 02337 86662
>> 01701 76692 57656 99298 30095 02558 82919 25651 28120 23522 66263
>> 01702 04424 76978 71903 75842 31784 80399 93582 73670 02739 94643
>> 01703 88242 36928 66833 09970 17683 06931 09337 01020 31477 68849
>> 01704 21698 00855 90324 64854 64085 99148 84241 99699 85404 28371
>> 01705 78731 32497 56331 38406 98132 99669 25402 47197 09682 33835
>> 01706 82808 34677 71302 75892 49462 10275 i'3918 67115 20224 44925
>> 01707 99669 97878 35554 87900 04135 40700 02766 17443 09538 98772
>> 01708 08085 66902 45228 63702 97678 84155 53760 98409 65789 90750
>> 01709 49333 93906 43205 93404 16765 15665 32425 09293 00513 06712
>> 01710 19727 21123 06113 87759 71520 00040 93197 87436 09712 99234
>> 01711 08322 30093 19533 71269 82284 56203 89683 72041 33476 71856
>> 01712 06408 41290 36686 99287 18048 11168 90761 39183 93279 37994
>> 01713 18310 33376 12655 07615 59982 87924 93692 61118 36910 49622
>> 01714 97474 78227 28139 89395 60111 20995 11236 57144 90898 34917
>> 01715 39982 67482 78091 79694 00970 13710 64101 16277 07816 13879
>> 01716 28006 54888 78643 68059 67424 26880 63383 26194 97576 84261
>> 01717 45645 49941 04369 70130 94352 40112 43857 23164 47664 99511
>> 01718 13472 43394 03599 73615 49058 58048 80515 06741 56118 75052
>> 01719 27850 25453 21032 29743 48509 21267 03681 74642 67082 11904
>>
>> The OCR works as well as you'd expect.
>>
>> And amazingly, I selected four consecutive groups of digits
>> from that sample, and Google found this for me using them
>> as a search term.
>>
>> 1,440,000 bytes
>>
>> http://mattmahoney.net/iq/digits.txt
>>
>> 01706 82808 34677 71302 75892 49462 10275 73918 67115 20224 44925
>>
>> *******
>>
>> The CRC Math tables book used to have such a table too.
>> Probably a smaller table.
>>
>> Paul
>>
>
> Why didn't you download the text version (in zip file format)?
> https://www.rand.org/content/dam/rand/pubs/monograph_reports/MR1418/MR1418.digits.txt.zip
>
> and
> https://www.rand.org/content/dam/rand/pubs/monograph_reports/MR1418/MR1418.deviates.txt.zip

I've had a lot of trouble the last couple days, with getting
useful results in Google search. This search was a test run,
to see whether the search could find anything. Random number
strings like this prove there's still a repository of note
at Google. Too bad it doesn't work for other searches
I try. In some ways, Google for me is as bad as Bing-derived
searches (lucky if you get one page of results).

Paul
Computer Nerd Kev
2018-08-25 02:03:04 UTC
Permalink
In comp.os.linux.misc The Natural Philosopher <***@invalid.invalid> wrote:
> On 24/08/18 03:13, Grant Taylor wrote:
>> On 08/23/2018 07:32 PM, The Natural Philosopher wrote:
>>> What does 'truly random' mean though?
>>
>> I can not define it, but I do believe that there are a number of good
>> definitions of what random is.? Especially if you ask cryptologists.
>>
>> I would start by pointing you Bruce Schneier's direction.
>>
>>
> There are random sequences yes, but any single instance cannot be
> considered random. Surely?
>
> You ask for a random integer between 0 and 100 and I say '35', That's
> neither random nor not.
>
> If you ask me 100 times and I always say 35, then thats NOT radnom.

Yes, randomity is a separate (and much broader) matter to password
generation. "Truly random" is technically in contrast to
pseudo-random. The matter here is not the result, but how it was
obtained, and whether science has any theory that can calculate
exactly how the method for obtaining the "random" data operates.

We don't know exactly how the human brain works, but unsurprisingly
we have some fairly good insights into many of its higher level
processes and these at least limit the degree of randomity that
is exposed. Personally I would consider the brain to be a random
data source at its core, but biased by an incalculable and extremely
intricate chain of probabilities (one of which, no doubt, being
to give up and violently hurl the keyboard through a nearby window).

In general usage, if you want true randomity in a system, you use
a hardware True Random Number Generator (TRNG). This will tap into
some spooky force on the edge of scientific theory like
radioactivity or quantum physics to generate data from events that
are truly unpredictable. Well, either that or we just haven't
figured out how to predict them yet...

Most popular is a electronic circuit using a reversed biased
transistor, which results in a truly random output voltage (perhaps
with a certain bias). This is apparantly due to "quantum
tunnelling". I once tried to work out what "quantum tunnelling" is,
but I don't know what "quantum tunnelling" is, and maybe that's
good, because if I did know, maybe it wouldn't work. :)

Further on the topic... To remove the bias from a TRNG circuit (if
there is any), you generally use a further algorithum such as the
Von Neumann process (miraculously turned up by searching the web
for "Von random") to eliminate this bias. Now if one is to believe
that the core of human reasoning is random, then by removing the
bias from the output, the resulting data, generated by a human,
would be truly random and without bias.

It's an interesting thought, but I'm not sure how to apply it.
Least of all to password generation.

> Its the same facile argument as is applied to the unlikelihood of THIS
> universe. As opposed to any other.
>
> Random is the wrong adjective. We are talking unguessabillity.
> is 999999999 a 'random password'?
>
>
> If you dont KNOW that is all the same integer, it is.

Indeed. Err... [starts to rethink a random password generator that
he wrote the other day].


https://en.wikipedia.org/wiki/True_random_number_generator#Software_whitening

--
__ __
#_ < |\| |< _#
Java Jive
2018-08-25 10:32:55 UTC
Permalink
On 25/08/2018 03:03, Computer Nerd Kev wrote:
>
> We don't know exactly how the human brain works, but unsurprisingly
> we have some fairly good insights into many of its higher level
> processes and these at least limit the degree of randomity that
> is exposed.

Yes, we learn through common experiences, and thus behave similarly to
each other, and therefore our behaviour is generally not random, and on
the contrary is often very predictable.

> Personally I would consider the brain to be a random
> data source at its core, but biased by an incalculable and extremely
> intricate chain of probabilities

This doesn't sound likely to me, and as far as I know there is no
evidence supporting it.

> (one of which, no doubt, being
> to give up and violently hurl the keyboard through a nearby window).

https://www.youtube.com/watch?v=TJqjZOJfo-M
Paul
2018-08-25 11:49:59 UTC
Permalink
Computer Nerd Kev wrote:

> In general usage, if you want true randomity in a system, you use
> a hardware True Random Number Generator (TRNG). This will tap into
> some spooky force on the edge of scientific theory like
> radioactivity or quantum physics to generate data from events that
> are truly unpredictable. Well, either that or we just haven't
> figured out how to predict them yet...

https://arstechnica.com/information-technology/2013/12/we-cannot-trust-intel-and-vias-chip-based-crypto-freebsd-developers-say/

"Following NSA leaks from Snowden, engineers lose faith in hardware randomness."

https://spectrum.ieee.org/computing/hardware/behind-intels-new-randomnumber-generator

https://spectrum.ieee.org/image/MTkxMTQ4OQ

"Uncertain Circuits:

When transistor 1 and transistor 2 are switched on, a coupled pair of inverters
force Node A and Node B into the same state [left]. When the clock pulse rises
[yellow, right], these transistors are turned off. Initially the output of both
inverters falls into an indeterminate state, but random thermal noise within the
inverters soon jostles one node into the logical 1 state and the other goes
to logical 0.
"

It's pretty conventional looking to me. No quantums were tortured on that one.

The most fun kind is lava-rand. The usage of lava lamps
(which are thermally driven by a heat source in the base),
to generate random numbers. Cloudflare didn't invent this,
and this is just an example.

https://blog.cloudflare.com/lavarand-in-production-the-nitty-gritty-technical-details/

"In the lobby of our San Francisco office, we have a wall of lava lamps
(pictured above). A video feed of this wall is used to generate entropy
that is made available to our production fleet."

Cloudflare really should have used the larger lava-lamps.

https://cdn.thisiswhyimbroke.com/images/giant-lava-lamp1-640x533.jpg

"Really good generators" produce numbers at low rates.

Paul
Computer Nerd Kev
2018-08-27 23:12:55 UTC
Permalink
In comp.os.linux.misc Paul <***@needed.invalid> wrote:
>
> https://spectrum.ieee.org/computing/hardware/behind-intels-new-randomnumber-generator
>
> https://spectrum.ieee.org/image/MTkxMTQ4OQ
>
> "Uncertain Circuits:
>
> When transistor 1 and transistor 2 are switched on, a coupled pair of inverters
> force Node A and Node B into the same state [left]. When the clock pulse rises
> [yellow, right], these transistors are turned off. Initially the output of both
> inverters falls into an indeterminate state, but random thermal noise within the
> inverters soon jostles one node into the logical 1 state and the other goes
> to logical 0.
> "
>
> It's pretty conventional looking to me. No quantums were tortured on that one.

Thanks for the link, that article was an interesting read. I'm not
sure about no quantums being tortured though, the root of the whole
thing is the "thermal noise", described later as "random atomic
vibrations". As I said before, I never managed to penetrate deeply
enough into this to understand it properly (and by now I've
forgotten everything that I did understand), but it certainly goes
further into physics than just electronic theory.

The point is that _if_ you knew how to model the exact behaviour
that causes the "thermal noise", perhaps you could predict it
and thereby find that it isn't truly random. On the other hand,
the general assumption seems to be that it is intrinsically
random, and in practice I'm happy to believe that.

> The most fun kind is lava-rand. The usage of lava lamps
> (which are thermally driven by a heat source in the base),
> to generate random numbers. Cloudflare didn't invent this,
> and this is just an example.
>
> https://blog.cloudflare.com/lavarand-in-production-the-nitty-gritty-technical-details/
>
> "In the lobby of our San Francisco office, we have a wall of lava lamps
> (pictured above). A video feed of this wall is used to generate entropy
> that is made available to our production fleet."

It's the best excuse that I can think of for building a wall of
lava lamps. :)

--
__ __
#_ < |\| |< _#
Computer Nerd Kev
2018-08-27 23:40:15 UTC
Permalink
In comp.os.linux.misc Computer Nerd Kev <***@telling.you.invalid> wrote:
>
> The point is that _if_ you knew how to model the exact behaviour
> that causes the "thermal noise", perhaps you could predict it
> and thereby find that it isn't truly random. On the other hand,
> the general assumption seems to be that it is intrinsically
> random, and in practice I'm happy to believe that.

Here's a description of a random number generator from my files that
almost doesn't rely on deeper physics and might output data that
is difficult (though I suspect not impossible) to predict:

####################################################################

From: ***@mmm.com (Roy McCammon)
Newsgroups: sci.electronics.components
Subject: Re: Random Number Generators
Date: 30 Apr 1996 20:56:48 GMT
Organization: 3M

Every time some smart guy thinks he has a source of cripto quality
random numbers, some smarter guy proves him wrong, so I wouldn't
dream of saying the following circuit can produce cryto quality random
numbers, but you may want to try it.

The idea is to have two oscillators that have a random relationship to
each other, and then use one to sample the other. I would make two different
types at very differnet frequencies and take care that there is no inadvertent
coupling through poor ground or power supply connections. At least one
would probably be very drifty.

Start with an about 10MHz crystal oscilator, and a 1000Hz rc oscilator such
as a 555 or a few cmos gates. Uses high temperature coefficient capacitors
like Z5U's and even thermisters if you are so inclined for the 1000 Hz
oscilator. Run the 10 MHz to a flip flop set up to toggle. Call the
output of this flip flop T1. T1 has close to a 50% duty cycle. Call
the 1000Hz output T2.

Connect T1 to the serial input of a shift register (8 stages should be fine) and
T2 to the clock input of the shift register. Take your random bit stream
at the output of the last stage of the shift register. If you need absolute
equal percentages of ones and zeros do this. Take your bits in pairs. Then
let 01 be a one and 10 be a zero. Throw away 00 and 11. You can do similar
things on greater numbers of bits if you are worried about higher order
correlations. Gather the bits up into numbers of the size of your choice.

The purpose of the shift register is to suppress meta-stable outputs. Use
only the last stage of the shift register.

Opinions expressed herein are my own and may not represent those of my employer.

####################################################################

--
__ __
#_ < |\| |< _#
Paul
2018-08-28 00:10:03 UTC
Permalink
Computer Nerd Kev wrote:
> In comp.os.linux.misc Computer Nerd Kev <***@telling.you.invalid> wrote:
>> The point is that _if_ you knew how to model the exact behaviour
>> that causes the "thermal noise", perhaps you could predict it
>> and thereby find that it isn't truly random. On the other hand,
>> the general assumption seems to be that it is intrinsically
>> random, and in practice I'm happy to believe that.
>
> Here's a description of a random number generator from my files that
> almost doesn't rely on deeper physics and might output data that
> is difficult (though I suspect not impossible) to predict:
>
> ####################################################################
>
> From: ***@mmm.com (Roy McCammon)
> Newsgroups: sci.electronics.components
> Subject: Re: Random Number Generators
> Date: 30 Apr 1996 20:56:48 GMT
> Organization: 3M
>
> Every time some smart guy thinks he has a source of cripto quality
> random numbers, some smarter guy proves him wrong, so I wouldn't
> dream of saying the following circuit can produce cryto quality random
> numbers, but you may want to try it.
>
> The idea is to have two oscillators that have a random relationship to
> each other, and then use one to sample the other. I would make two different
> types at very differnet frequencies and take care that there is no inadvertent
> coupling through poor ground or power supply connections. At least one
> would probably be very drifty.
>
> Start with an about 10MHz crystal oscilator, and a 1000Hz rc oscilator such
> as a 555 or a few cmos gates. Uses high temperature coefficient capacitors
> like Z5U's and even thermisters if you are so inclined for the 1000 Hz
> oscilator. Run the 10 MHz to a flip flop set up to toggle. Call the
> output of this flip flop T1. T1 has close to a 50% duty cycle. Call
> the 1000Hz output T2.
>
> Connect T1 to the serial input of a shift register (8 stages should be fine) and
> T2 to the clock input of the shift register. Take your random bit stream
> at the output of the last stage of the shift register. If you need absolute
> equal percentages of ones and zeros do this. Take your bits in pairs. Then
> let 01 be a one and 10 be a zero. Throw away 00 and 11. You can do similar
> things on greater numbers of bits if you are worried about higher order
> correlations. Gather the bits up into numbers of the size of your choice.
>
> The purpose of the shift register is to suppress meta-stable outputs. Use
> only the last stage of the shift register.
>
> Opinions expressed herein are my own and may not represent those of my employer.
>
> ####################################################################

The danger with oscillators, is injection lock.

https://en.wikipedia.org/wiki/Injection_locking

"When the second oscillator merely disturbs the first but does not capture it,
the effect is called injection pulling."

You would have to study the statistics of your
circuit fairly carefully (like all these ideas),
to spot trouble.

Paul
William Unruh
2018-08-28 00:17:31 UTC
Permalink
On 2018-08-27, Computer Nerd Kev <***@telling.you.invalid> wrote:
> In comp.os.linux.misc Paul <***@needed.invalid> wrote:
>>
>> https://spectrum.ieee.org/computing/hardware/behind-intels-new-randomnumber-generator
>>
>> https://spectrum.ieee.org/image/MTkxMTQ4OQ
>>
>> "Uncertain Circuits:
>>
>> When transistor 1 and transistor 2 are switched on, a coupled pair of inverters
>> force Node A and Node B into the same state [left]. When the clock pulse rises
>> [yellow, right], these transistors are turned off. Initially the output of both
>> inverters falls into an indeterminate state, but random thermal noise within the
>> inverters soon jostles one node into the logical 1 state and the other goes
>> to logical 0.
>> "
>>
>> It's pretty conventional looking to me. No quantums were tortured on that one.
>
> Thanks for the link, that article was an interesting read. I'm not
> sure about no quantums being tortured though, the root of the whole
> thing is the "thermal noise", described later as "random atomic
> vibrations". As I said before, I never managed to penetrate deeply
> enough into this to understand it properly (and by now I've
> forgotten everything that I did understand), but it certainly goes
> further into physics than just electronic theory.
>
> The point is that _if_ you knew how to model the exact behaviour
> that causes the "thermal noise", perhaps you could predict it
> and thereby find that it isn't truly random. On the other hand,
> the general assumption seems to be that it is intrinsically
> random, and in practice I'm happy to believe that.

The problem is that the thermal noise comes about because of the
interaction of the device with loads of other things in the vicinity.
Unless you knew exactly what the state of those other things are (atoms
for example) you do not know what their effect is on the thing you are
trying to use (the reversed biased junction for example) And there are
so so so many other things around that their effect become impossible to
predict.

Now, it may be there are "echos" for example. Something affects the device of
interest, that device affects back that something which then comes back
and affects the device again. That can produce long time correlations in
the output of the device. Ie, most physical devices have such
correlations, which, if you understand the device and its environment
well, could give you some information about the random stream. Ie,
biases need not just be "this device produces more ones than zeros" But
"if it produces a one now it has a higher probability of producing a one
10 milliseconds later", even if the average probability of producin one
of zero are equal.


>
>> The most fun kind is lava-rand. The usage of lava lamps
>> (which are thermally driven by a heat source in the base),
>> to generate random numbers. Cloudflare didn't invent this,
>> and this is just an example.

Well, no. They tend to operate by heating and cooling. The blob is
heated at the bottom, rises to the top where it cools and sinks back
down. That process is probably in large part predictable. Ie, lava lamps
are probably a terrible source of "random bits".


>>
>> https://blog.cloudflare.com/lavarand-in-production-the-nitty-gritty-technical-details/
>>
>> "In the lobby of our San Francisco office, we have a wall of lava lamps
>> (pictured above). A video feed of this wall is used to generate entropy
>> that is made available to our production fleet."
>
> It's the best excuse that I can think of for building a wall of
> lava lamps. :)

As a source amongst many others it might be useful. As the only source
it is probably terrible.


>
Jean-David Beyer
2018-08-28 00:52:41 UTC
Permalink
On 08/27/2018 08:17 PM, William Unruh wrote:
> On 2018-08-27, Computer Nerd Kev <***@telling.you.invalid> wrote:
>> In comp.os.linux.misc Paul <***@needed.invalid> wrote:
>>>
>>> https://spectrum.ieee.org/computing/hardware/behind-intels-new-randomnumber-generator
>>>
>>> https://spectrum.ieee.org/image/MTkxMTQ4OQ
>>>
>>> "Uncertain Circuits:
>>>
>>> When transistor 1 and transistor 2 are switched on, a coupled pair of inverters
>>> force Node A and Node B into the same state [left]. When the clock pulse rises
>>> [yellow, right], these transistors are turned off. Initially the output of both
>>> inverters falls into an indeterminate state, but random thermal noise within the
>>> inverters soon jostles one node into the logical 1 state and the other goes
>>> to logical 0.
>>> "
>>>
>>> It's pretty conventional looking to me. No quantums were tortured on that one.
>>
>> Thanks for the link, that article was an interesting read. I'm not
>> sure about no quantums being tortured though, the root of the whole
>> thing is the "thermal noise", described later as "random atomic
>> vibrations". As I said before, I never managed to penetrate deeply
>> enough into this to understand it properly (and by now I've
>> forgotten everything that I did understand), but it certainly goes
>> further into physics than just electronic theory.
>>
>> The point is that _if_ you knew how to model the exact behaviour
>> that causes the "thermal noise", perhaps you could predict it
>> and thereby find that it isn't truly random. On the other hand,
>> the general assumption seems to be that it is intrinsically
>> random, and in practice I'm happy to believe that.
>
> The problem is that the thermal noise comes about because of the
> interaction of the device with loads of other things in the vicinity.
> Unless you knew exactly what the state of those other things are (atoms
> for example) you do not know what their effect is on the thing you are
> trying to use (the reversed biased junction for example) And there are
> so so so many other things around that their effect become impossible to
> predict.
>
> Now, it may be there are "echos" for example. Something affects the device of
> interest, that device affects back that something which then comes back
> and affects the device again. That can produce long time correlations in
> the output of the device. Ie, most physical devices have such
> correlations, which, if you understand the device and its environment
> well, could give you some information about the random stream. Ie,
> biases need not just be "this device produces more ones than zeros" But
> "if it produces a one now it has a higher probability of producing a one
> 10 milliseconds later", even if the average probability of producin one
> of zero are equal.
>
>
>>
>>> The most fun kind is lava-rand. The usage of lava lamps
>>> (which are thermally driven by a heat source in the base),
>>> to generate random numbers. Cloudflare didn't invent this,
>>> and this is just an example.
>
> Well, no. They tend to operate by heating and cooling. The blob is
> heated at the bottom, rises to the top where it cools and sinks back
> down. That process is probably in large part predictable. Ie, lava lamps
> are probably a terrible source of "random bits".
>
>
>>>
>>> https://blog.cloudflare.com/lavarand-in-production-the-nitty-gritty-technical-details/
>>>
>>> "In the lobby of our San Francisco office, we have a wall of lava lamps
>>> (pictured above). A video feed of this wall is used to generate entropy
>>> that is made available to our production fleet."
>>
>> It's the best excuse that I can think of for building a wall of
>> lava lamps. :)
>
> As a source amongst many others it might be useful. As the only source
> it is probably terrible.
>
>
>>

In the very old days, a common pseudo-random number generator was to
take a number (in binary), square it, and take a bunch on bits from the
middle as the random number. For the next random number, do it again to
the random number you just produced. Those numbers look pretty random,
and they pass some typical tests for randomness for a while but in time
it tends to produce all zeros. Not very random.

Computer generated pseudo-random number generators these days are much
better than that, but of course they are not truely random: they
eventually repeat, but not that obviously as the original.

At one point, John von Neumann suggested using the original one, not
because it was so good, but because its failure mode was understood.

--
.~. Jean-David Beyer Registered Linux User 85642.
/V\ PGP-Key:166D840A 0C610C8B Registered Machine 1935521.
/( )\ Shrewsbury, New Jersey http://linuxcounter.net
^^-^^ 20:45:02 up 12 days, 13:03, 2 users, load average: 4.74, 4.65, 4.91
John Hasler
2018-08-28 03:31:34 UTC
Permalink
William Unruh writes:
> The problem is that the thermal noise comes about because of the
> interaction of the device with loads of other things in the vicinity.
> Unless you knew exactly what the state of those other things are (atoms
> for example) you do not know what their effect is on the thing you are
> trying to use (the reversed biased junction for example) And there are
> so so so many other things around that their effect become impossible to
> predict.
>
> Now, it may be there are "echos" for example. Something affects the device of
> interest, that device affects back that something which then comes back
> and affects the device again. That can produce long time correlations in
> the output of the device. Ie, most physical devices have such
> correlations, which, if you understand the device and its environment
> well, could give you some information about the random stream. Ie,
> biases need not just be "this device produces more ones than zeros" But
> "if it produces a one now it has a higher probability of producing a one
> 10 milliseconds later", even if the average probability of producin one
> of zero are equal.

You don't use that stream raw, of course. You use it to seed a good
PRNG.
--
John Hasler
***@newsguy.com
Dancing Horse Hill
Elmwood, WI USA
The Natural Philosopher
2018-08-28 09:23:49 UTC
Permalink
On 28/08/18 01:17, William Unruh wrote:
> They tend to operate by heating and cooling. The blob is
> heated at the bottom, rises to the top where it cools and sinks back
> down. That process is probably in large part predictable. Ie, lava lamps
> are probably a terrible source of "random bits".

Well William, I thought about that, and it occurred to me that there is
a difference between deterministic, and determinable.

There is a reason why Formula one car designers use wind tunnels.


Because although the turbulent airflow over a car is deterministic, in
the limit, it is not fully *determinable*. CFD* software simply cannot
do the job adequately.

(Any more than the same software cabn actually compute climate change
when the atmosphere is massively turbulet which iis the case).

I,e do not fall into the error of thinking that because something is
deterministic - like a pencil staning on it's point - it is possible to
determined which way it will fall, in practice.

Lava lamps are wonderful examples of chaotic, fully determisitic, yet
totally indeterminable, motion.





*Computaional fluid dynamics.

--
Karl Marx said religion is the opium of the people.
But Marxism is the crack cocaine.
William Unruh
2018-08-28 14:45:45 UTC
Permalink
On 2018-08-28, The Natural Philosopher <***@invalid.invalid> wrote:
> On 28/08/18 01:17, William Unruh wrote:
>> They tend to operate by heating and cooling. The blob is
>> heated at the bottom, rises to the top where it cools and sinks back
>> down. That process is probably in large part predictable. Ie, lava lamps
>> are probably a terrible source of "random bits".
>
> Well William, I thought about that, and it occurred to me that there is
> a difference between deterministic, and determinable.
>
> There is a reason why Formula one car designers use wind tunnels.
>
>
> Because although the turbulent airflow over a car is deterministic, in
> the limit, it is not fully *determinable*. CFD* software simply cannot
> do the job adequately.

The key is "fully determinable". It does not have to be fully
determinable to be "broken". RC4 requires some billion bytes to see some
subtle correclations in the output. It is therefor considered a broken
cryptosystem. Lava lamps are liable to be correlated on a far far
shorter scale. Yes, there is some undeterminable noise, but far too
little.

>
> (Any more than the same software cabn actually compute climate change
> when the atmosphere is massively turbulet which iis the case).
>
> I,e do not fall into the error of thinking that because something is
> deterministic - like a pencil staning on it's point - it is possible to
> determined which way it will fall, in practice.
>
> Lava lamps are wonderful examples of chaotic, fully determisitic, yet
> totally indeterminable, motion.
>
>
>
>
>
> *Computaional fluid dynamics.
>
Computer Nerd Kev
2018-08-28 23:00:47 UTC
Permalink
In comp.os.linux.misc William Unruh <***@invalid.ca> wrote:
> On 2018-08-27, Computer Nerd Kev <***@telling.you.invalid> wrote:
>> In comp.os.linux.misc Paul <***@needed.invalid> wrote:
>>> "Uncertain Circuits:
>>>
>>> When transistor 1 and transistor 2 are switched on, a coupled pair of inverters
>>> force Node A and Node B into the same state [left]. When the clock pulse rises
>>> [yellow, right], these transistors are turned off. Initially the output of both
>>> inverters falls into an indeterminate state, but random thermal noise within the
>>> inverters soon jostles one node into the logical 1 state and the other goes
>>> to logical 0.
>>> "
>>>
>>> It's pretty conventional looking to me. No quantums were tortured on that one.
>>
>> Thanks for the link, that article was an interesting read. I'm not
>> sure about no quantums being tortured though, the root of the whole
>> thing is the "thermal noise", described later as "random atomic
>> vibrations". As I said before, I never managed to penetrate deeply
>> enough into this to understand it properly (and by now I've
>> forgotten everything that I did understand), but it certainly goes
>> further into physics than just electronic theory.
>>
>> The point is that _if_ you knew how to model the exact behaviour
>> that causes the "thermal noise", perhaps you could predict it
>> and thereby find that it isn't truly random. On the other hand,
>> the general assumption seems to be that it is intrinsically
>> random, and in practice I'm happy to believe that.
>
> The problem is that the thermal noise comes about because of the
> interaction of the device with loads of other things in the vicinity.
> Unless you knew exactly what the state of those other things are (atoms
> for example) you do not know what their effect is on the thing you are
> trying to use (the reversed biased junction for example) And there are
> so so so many other things around that their effect become impossible to
> predict.
>
> Now, it may be there are "echos" for example. Something affects the device of
> interest, that device affects back that something which then comes back
> and affects the device again. That can produce long time correlations in
> the output of the device. Ie, most physical devices have such
> correlations, which, if you understand the device and its environment
> well, could give you some information about the random stream. Ie,
> biases need not just be "this device produces more ones than zeros" But
> "if it produces a one now it has a higher probability of producing a one
> 10 milliseconds later", even if the average probability of producin one
> of zero are equal.

Yes, however a circuit that relies on quantum events that
there is not believed to be any method for calculating regardless
of practicality should be (at least) more reliable in that regard
than one that relies on chaotic interactions. The circuit that I
originally referred to (reverse biased transistor) has been
described as relying on the effect of "quantum tunnelling" and
so, presumably, is not reliant on a chaotic system. But, like I
also said, I failed to find out exactly what "quantum tunnelling"
means.

--
__ __
#_ < |\| |< _#
William Unruh
2018-08-29 01:22:29 UTC
Permalink
On 2018-08-28, Computer Nerd Kev <***@telling.you.invalid> wrote:
> In comp.os.linux.misc William Unruh <***@invalid.ca> wrote:
>> On 2018-08-27, Computer Nerd Kev <***@telling.you.invalid> wrote:
>>> In comp.os.linux.misc Paul <***@needed.invalid> wrote:
>>>> "Uncertain Circuits:
>>>>
>>>> When transistor 1 and transistor 2 are switched on, a coupled pair of inverters
>>>> force Node A and Node B into the same state [left]. When the clock pulse rises
>>>> [yellow, right], these transistors are turned off. Initially the output of both
>>>> inverters falls into an indeterminate state, but random thermal noise within the
>>>> inverters soon jostles one node into the logical 1 state and the other goes
>>>> to logical 0.
>>>> "
>>>>
>>>> It's pretty conventional looking to me. No quantums were tortured on that one.
>>>
>>> Thanks for the link, that article was an interesting read. I'm not
>>> sure about no quantums being tortured though, the root of the whole
>>> thing is the "thermal noise", described later as "random atomic
>>> vibrations". As I said before, I never managed to penetrate deeply
>>> enough into this to understand it properly (and by now I've
>>> forgotten everything that I did understand), but it certainly goes
>>> further into physics than just electronic theory.
>>>
>>> The point is that _if_ you knew how to model the exact behaviour
>>> that causes the "thermal noise", perhaps you could predict it
>>> and thereby find that it isn't truly random. On the other hand,
>>> the general assumption seems to be that it is intrinsically
>>> random, and in practice I'm happy to believe that.
>>
>> The problem is that the thermal noise comes about because of the
>> interaction of the device with loads of other things in the vicinity.
>> Unless you knew exactly what the state of those other things are (atoms
>> for example) you do not know what their effect is on the thing you are
>> trying to use (the reversed biased junction for example) And there are
>> so so so many other things around that their effect become impossible to
>> predict.
>>
>> Now, it may be there are "echos" for example. Something affects the device of
>> interest, that device affects back that something which then comes back
>> and affects the device again. That can produce long time correlations in
>> the output of the device. Ie, most physical devices have such
>> correlations, which, if you understand the device and its environment
>> well, could give you some information about the random stream. Ie,
>> biases need not just be "this device produces more ones than zeros" But
>> "if it produces a one now it has a higher probability of producing a one
>> 10 milliseconds later", even if the average probability of producin one
>> of zero are equal.
>
> Yes, however a circuit that relies on quantum events that
> there is not believed to be any method for calculating regardless
> of practicality should be (at least) more reliable in that regard
> than one that relies on chaotic interactions. The circuit that I
> originally referred to (reverse biased transistor) has been
> described as relying on the effect of "quantum tunnelling" and
> so, presumably, is not reliant on a chaotic system. But, like I
> also said, I failed to find out exactly what "quantum tunnelling"
> means.

A situation is which if one regarded the system as made of particles,
all of the particles wouldbe reflected, but if one regarded it as made
of waves, a tiny bit of the wave would get through. Loosely, the
amplitude squared of the wave that got through, over the amplitude
squared of the incoming wave corresponds in the quantum case to a
probability of that small ratio of the particle coming through.
Tunneling because for the particles it is as if there had been a tiny
tunnel bored through that barrier to let some particles through.
That probability is not because on does not understand everything that
influences whether or not the particle can get through, but a raw
probability that just is.


>
Computer Nerd Kev
2018-08-29 07:21:17 UTC
Permalink
In comp.os.linux.misc William Unruh <***@invalid.ca> wrote:
> On 2018-08-28, Computer Nerd Kev <***@telling.you.invalid> wrote:
>> The circuit that I
>> originally referred to (reverse biased transistor) has been
>> described as relying on the effect of "quantum tunnelling" and
>> so, presumably, is not reliant on a chaotic system. But, like I
>> also said, I failed to find out exactly what "quantum tunnelling"
>> means.
>
> A situation is which if one regarded the system as made of particles,
> all of the particles would be reflected, but if one regarded it as made
> of waves, a tiny bit of the wave would get through. Loosely, the
> amplitude squared of the wave that got through, over the amplitude
> squared of the incoming wave corresponds in the quantum case to a
> probability of that small ratio of the particle coming through.
> Tunneling because for the particles it is as if there had been a tiny
> tunnel bored through that barrier to let some particles through.
> That probability is not because on does not understand everything that
> influences whether or not the particle can get through, but a raw
> probability that just is.

Thank you for that summary.

--
__ __
#_ < |\| |< _#
The Natural Philosopher
2018-08-29 10:37:45 UTC
Permalink
On 29/08/18 02:22, William Unruh wrote:
> That probability is not because on does not understand everything that
> influences whether or not the particle can get through, but a raw
> probability that just is.

Well that of course is what they are arguing about over at CERN etc. :-)

Is the apparent randomness in fact an emergent property of a deeper
possibly chaotic deterministic system :-)

Personally I do not know.


--
Microsoft : the best reason to go to Linux that ever existed.
William Unruh
2018-08-29 12:25:31 UTC
Permalink
On 2018-08-29, The Natural Philosopher <***@invalid.invalid> wrote:
> On 29/08/18 02:22, William Unruh wrote:
>> That probability is not because on does not understand everything that
>> influences whether or not the particle can get through, but a raw
>> probability that just is.
>
> Well that of course is what they are arguing about over at CERN etc. :-)
>
> Is the apparent randomness in fact an emergent property of a deeper
> possibly chaotic deterministic system :-)

JS Bell who believed that, then proved that there are situations in
which you can prove that mathematically, that that cannot be the case,
>
> Personally I do not know.
>
>
The Natural Philosopher
2018-08-29 18:35:57 UTC
Permalink
On 29/08/18 13:25, William Unruh wrote:
> On 2018-08-29, The Natural Philosopher <***@invalid.invalid> wrote:
>> On 29/08/18 02:22, William Unruh wrote:
>>> That probability is not because on does not understand everything that
>>> influences whether or not the particle can get through, but a raw
>>> probability that just is.
>>
>> Well that of course is what they are arguing about over at CERN etc. :-)
>>
>> Is the apparent randomness in fact an emergent property of a deeper
>> possibly chaotic deterministic system :-)
>
> JS Bell who believed that, then proved that there are situations in
> which you can prove that mathematically, that that cannot be the case,

I am not sure asbout that. I think it cannot be the case for SOME
mathematical processes but all?


>>
>> Personally I do not know.
>>
>>


--
"In our post-modern world, climate science is not powerful because it is
true: it is true because it is powerful."

Lucas Bergkamp
John Hasler
2018-08-29 22:46:16 UTC
Permalink
The Natural Philosopher wrote:
> Is the apparent randomness in fact an emergent property of a deeper
> possibly chaotic deterministic system

William Unruh wrote:
> JS Bell who believed that, then proved that there are situations in
> which you can prove that mathematically, that that cannot be the case,

The Natural Philosopher writes:
> I am not sure asbout that. I think it cannot be the case for SOME
> mathematical processes but all?

Bell's theorem: <https://en.wikipedia.org/wiki/Bell%27s_theorem>

Tests of it: <https://en.wikipedia.org/wiki/Bell_test_experiments>
--
John Hasler
***@newsguy.com
Dancing Horse Hill
Elmwood, WI USA
The Natural Philosopher
2018-08-30 05:53:10 UTC
Permalink
On 29/08/18 23:46, John Hasler wrote:
> The Natural Philosopher wrote:
>> Is the apparent randomness in fact an emergent property of a deeper
>> possibly chaotic deterministic system
>
> William Unruh wrote:
>> JS Bell who believed that, then proved that there are situations in
>> which you can prove that mathematically, that that cannot be the case,
>
> The Natural Philosopher writes:
>> I am not sure asbout that. I think it cannot be the case for SOME
>> mathematical processes but all?
>
> Bell's theorem: <https://en.wikipedia.org/wiki/Bell%27s_theorem>

Ah. '*Local* hidden variables'

Thats the get-out clause.>
> Tests of it: <https://en.wikipedia.org/wiki/Bell_test_experiments>
>


--
To ban Christmas, simply give turkeys the vote.
John Hasler
2018-08-30 12:48:38 UTC
Permalink
The Natural Philosopher writes:
> Ah. '*Local* hidden variables'

> Thats the get-out clause.

It's not that easy to give up locality.
<https://en.wikipedia.org/wiki/Principle_of_locality>
--
John Hasler
***@newsguy.com
Dancing Horse Hill
Elmwood, WI USA
The Natural Philosopher
2018-08-30 18:07:40 UTC
Permalink
On 30/08/18 13:48, John Hasler wrote:
> The Natural Philosopher writes:
>> Ah. '*Local* hidden variables'
>
>> Thats the get-out clause.
>
> It's not that easy to give up locality.
> <https://en.wikipedia.org/wiki/Principle_of_locality>
>

Oh yes it is!



--
"Corbyn talks about equality, justice, opportunity, health care, peace,
community, compassion, investment, security, housing...."
"What kind of person is not interested in those things?"

"Jeremy Corbyn?"
William Unruh
2018-08-31 00:36:50 UTC
Permalink
On 2018-08-30, The Natural Philosopher <***@invalid.invalid> wrote:
> On 30/08/18 13:48, John Hasler wrote:
>> The Natural Philosopher writes:
>>> Ah. '*Local* hidden variables'
>>
>>> Thats the get-out clause.
>>
>> It's not that easy to give up locality.
>> <https://en.wikipedia.org/wiki/Principle_of_locality>
>>
>
> Oh yes it is!

For someone who does not care about physics or explaining the work, sure
its easy. But if I really have to know about the whole universe to
understand my little region of it, it makes the job impossible.
Except QM does not work that way, which makes on suspect that locality
really has nothing to do with situation. In fact Bell used locality to
make the classical system look as much like QM as possible, not to
differentiate it. I have written a (not uncontroversial) paper on that.



>
>
>
The Natural Philosopher
2018-08-31 02:10:38 UTC
Permalink
On 31/08/18 01:36, William Unruh wrote:
> On 2018-08-30, The Natural Philosopher <***@invalid.invalid> wrote:
>> On 30/08/18 13:48, John Hasler wrote:
>>> The Natural Philosopher writes:
>>>> Ah. '*Local* hidden variables'
>>>
>>>> Thats the get-out clause.
>>>
>>> It's not that easy to give up locality.
>>> <https://en.wikipedia.org/wiki/Principle_of_locality>
>>>
>>
>> Oh yes it is!
>
> For someone who does not care about physics or explaining the work, sure
> its easy. But if I really have to know about the whole universe to
> understand my little region of it, it makes the job impossible.
> Except QM does not work that way, which makes on suspect that locality
> really has nothing to do with situation. In fact Bell used locality to
> make the classical system look as much like QM as possible, not to
> differentiate it. I have written a (not uncontroversial) paper on that.
>
>


William: As you might have guessed from my mionker, Phislosophy of
science is something of an interest for me.

My originbal remarks were not maded in the sense of trying to challenge
Bell, because I did not restricty myself to the class of hypotheses he
disroproved. I merely said that the randmomess of quantum events might
reflect some deeper order.

I long ago abandoned all attempts to understand quantum physics in terms
of classical theory using locality as an axiom. Clearly it cannot be
done. Although I am not in Bell's class as to be able to prove it.

Space-time-energy-matter is in some way an emergent property of some
other [quantum?] level of reality: Or at leaast that is the hypotheisis
that seems easiest to come to grips with.

That is how I choose to view it. The question is whether quantum reality
itself is simply a randomn dead end, or whether it too has 'structure'
beyond the quantum events we can be aware of.



>
>>
>>
>>


--
To ban Christmas, simply give turkeys the vote.
Chris Elvidge
2018-08-31 11:26:59 UTC
Permalink
On 30/08/2018 19:07, The Natural Philosopher wrote:
> On 30/08/18 13:48, John Hasler wrote:
>> The Natural Philosopher writes:
>>> Ah. '*Local* hidden variables'
>>
>>> Thats the get-out clause.
>>
>> It's not that easy to give up locality.
>> <https://en.wikipedia.org/wiki/Principle_of_locality>
>>
>
> Oh yes it is!
>
>
>

Audience: Oh no it isn't!


--

Chris Elvidge, England
William Unruh
2018-08-29 23:36:56 UTC
Permalink
On 2018-08-29, The Natural Philosopher <***@invalid.invalid> wrote:
> On 29/08/18 13:25, William Unruh wrote:
>> On 2018-08-29, The Natural Philosopher <***@invalid.invalid> wrote:
>>> On 29/08/18 02:22, William Unruh wrote:
>>>> That probability is not because on does not understand everything that
>>>> influences whether or not the particle can get through, but a raw
>>>> probability that just is.
>>>
>>> Well that of course is what they are arguing about over at CERN etc. :-)
>>>
>>> Is the apparent randomness in fact an emergent property of a deeper
>>> possibly chaotic deterministic system :-)
>>
>> JS Bell who believed that, then proved that there are situations in
>> which you can prove that mathematically, that that cannot be the case,
>
> I am not sure asbout that. I think it cannot be the case for SOME
> mathematical processes but all?
>

If you want to read about the details of Bell's them, you may.
I am not sure at all what it is that you are asking.


>
>
>>>
>>> Personally I do not know.
>>>
>>>
>
>
The Natural Philosopher
2018-08-29 10:35:33 UTC
Permalink
On 29/08/18 00:00, Computer Nerd Kev wrote:
> a circuit that relies on quantum events that
> there is not believed to be any method for calculating regardless
> of practicality should be (at least) more reliable in that regard
> than one that relies on chaotic interactions.

I am not sure that is in fact true.

But I am not enough of a mathematician to tell.


--
Microsoft : the best reason to go to Linux that ever existed.
Computer Nerd Kev
2018-08-29 23:45:06 UTC
Permalink
In comp.os.linux.misc The Natural Philosopher <***@invalid.invalid> wrote:
> On 29/08/18 00:00, Computer Nerd Kev wrote:
>> a circuit that relies on quantum events that
>> there is not believed to be any method for calculating regardless
>> of practicality should be (at least) more reliable in that regard
>> than one that relies on chaotic interactions.
>
> I am not sure that is in fact true.
>
> But I am not enough of a mathematician to tell.

I said "(at least) more reliable" because I imagine that it would be
easier for someone trying to break the system (which, as already
noted, might only require certain relationships to be modeled) to
start with "it could be calculated, but it's too complicated" than
"it can't be calculated, tough luck".

But that's assuming the latter statement isn't simply very wrong.
Imagine how silly this would look if one day a whole branch of
technology is based on the prediction of quantum events. :)

--
__ __
#_ < |\| |< _#
Ivan Shmakov
2018-08-24 18:07:39 UTC
Permalink
>>>>> Grant Taylor <***@tnetconsulting.net> writes:
>>>>> On 08/23/2018 09:12 AM, Rich wrote:

>> Sentence based ones are better than pure word based ones, but
>> there's still patterns in sentence based passwords, patterns that
>> can be formulated into patterns for tools like jack the ripper to
>> test against. Yes, that increases the time of the attack, but
>> nothing like how the numbers blow up when the password is based on
>> "any one of the characters from large set X could appear here"
>> (random generation).

> Agreed.

At some point, the sheer number of patterns to consider will mean
that a significant fraction of key space has to be considered,
eliminating any advantage over exhaustive brute force search.

Still, as was already pointed out in this thread and elsewhere
(http://xkcd.com/936/), there's a certain compromise in choosing
a password that's hard enough to bruteforce and easy enough to
remember. And to quote XKCD specifically:

Through 20 years of effort, we've successfully trained everyone to
use passwords that are hard for humans to remember, but easy for
computers to guess.

> Words will /more/ /likely/ come from a dictionary of the /same/
> /language/ than a different language.

Which may be an argument in favor of "mangling" one or more of
the words.

> Words also equate to a sequence of letters, thus some predictability
> of said sequence letters.

> When calculating the strength of word based passphrases, you need to
> take size of the dictionary to the power of the number of words used.

> The last time I did the math, (I think) even a truly random eight
> character password was stronger than a five word passphrase out of a
> dictionary of a few thousand words. Obviously you can play with the
> numbers either way.

Assuming it's a random ASCII non-control (32 .. 127) character,
it's only \log _2 95 < 6.6 bits of entropy per character, or
about 53 bits of entropy for a 8-character password.

An equivalent 5-word password would require about 10.6 bits of
entropy per word, or a dictionary of 2 ^{10.6} < 1510 words.

Similarly, a 4-word password of similar strength would require
about 13.2 bits per word, or a dictionary of 10 ^{13.2} < 9500
words.

On one of my systems, /usr/share/dict/words has slightly over
99000 words, but that apparently includes proper names and
possessives, thus resulting in passphrases like:

$ shuf -n5 < american-english | fmt -w78
Garland japing Bushido misstatement's profundity's
$

[...]

--
FSF associate member #7257 http://am-1.org/~ivan/
William Unruh
2018-08-24 20:27:32 UTC
Permalink
On 2018-08-24, Ivan Shmakov <***@siamics.net> wrote:
>>>>>> Grant Taylor <***@tnetconsulting.net> writes:
>>>>>> On 08/23/2018 09:12 AM, Rich wrote:
>
> >> Sentence based ones are better than pure word based ones, but
> >> there's still patterns in sentence based passwords, patterns that
> >> can be formulated into patterns for tools like jack the ripper to
> >> test against. Yes, that increases the time of the attack, but
> >> nothing like how the numbers blow up when the password is based on
> >> "any one of the characters from large set X could appear here"
> >> (random generation).
>
> > Agreed.
>
> At some point, the sheer number of patterns to consider will mean
> that a significant fraction of key space has to be considered,
> eliminating any advantage over exhaustive brute force search.
>
> Still, as was already pointed out in this thread and elsewhere
> (http://xkcd.com/936/), there's a certain compromise in choosing
> a password that's hard enough to bruteforce and easy enough to
> remember. And to quote XKCD specifically:
>
> Through 20 years of effort, we've successfully trained everyone to
> use passwords that are hard for humans to remember, but easy for
> computers to guess.

I made a password generator which took a dictionary, and found all of
the 2 3 4 letter combination probabilities and created words from that.
This also allows you to calculate the randomness of the password, given
the pool it was selected from. This gives pronouncable "words" in
english which make them far easire to remember, but means that the words
to not have to bee too long to give a reasonable probability for the
words.

You can then sprinkle in things like numbers, capitals, spaces, etc to
increase the "randomness" a bit. This gives words with randomness of
something like 2-4 bits per letter.


>
> > Words will /more/ /likely/ come from a dictionary of the /same/
> > /language/ than a different language.
>
> Which may be an argument in favor of "mangling" one or more of
> the words.
>
> > Words also equate to a sequence of letters, thus some predictability
> > of said sequence letters.
>
> > When calculating the strength of word based passphrases, you need to
> > take size of the dictionary to the power of the number of words used.
>
> > The last time I did the math, (I think) even a truly random eight
> > character password was stronger than a five word passphrase out of a
> > dictionary of a few thousand words. Obviously you can play with the
> > numbers either way.
>
> Assuming it's a random ASCII non-control (32 .. 127) character,
> it's only \log _2 95 < 6.6 bits of entropy per character, or
> about 53 bits of entropy for a 8-character password.
>
> An equivalent 5-word password would require about 10.6 bits of
> entropy per word, or a dictionary of 2 ^{10.6} < 1510 words.
>
> Similarly, a 4-word password of similar strength would require
> about 13.2 bits per word, or a dictionary of 10 ^{13.2} < 9500
> words.
>
> On one of my systems, /usr/share/dict/words has slightly over
> 99000 words, but that apparently includes proper names and
> possessives, thus resulting in passphrases like:
>
> $ shuf -n5 < american-english | fmt -w78
> Garland japing Bushido misstatement's profundity's
> $
>
> [...]
>
Bud Frede
2018-09-03 11:23:14 UTC
Permalink
Rich <***@example.invalid> writes:

>
> This is why all of the literature is always hammering on "longer
> passwords" and "use more of the possible letters/characters/bytes".
> Increasing the number of possible letters/bytes in use, and/or the
> length (updating the math above for a longer password is an exercise
> left for the interested reader) is the most effective way to thwart
> attacks. And 'random generation' of the password is the easiest way
> for humans to "use more of the possible letters/bytes" available as the
> password value.

Size matters in passwords. A long password using only lower-case
letters and spaces is harder to brute force than a shorter password
using all possible letters and characters.

You can certainly use a password manager to store really long and gnarly
passwords that you'd probably never be able to memorize. I do that for
some things, particularly where I know I'm going to be able to copy and
paste from the password manager. The password manager has a built-in
password generator that produces a string of "random" characters of a
length you specify and also specify which character sets to use.

However, the master password for my password manager is a long string of
words so that I can actually remember it.

There are also some passwords that I may need to type in rather than
copy and paste, and for those I also use a long string of words.

I've found this to be very useful:
https://github.com/redacted/XKCD-password-generator

It produces passwords like these:

anyplace legwork goggles wound cabbage lucid

barstool repose animate eatery demeanor mournful

I'm able to memorize passwords like these, and am able to type them in
without errors. I am not able to do the same for a password like:

ulearj^OffemishyaxhiagsUb3

I also have to keep in mind that there is more to security than just
strong passwords. You could write a book on this topic and many have. (I
always recommend that people check out some of Bruce Schneier's books
and articles. He's good at explaining this and not prone to
over-dramatizing things as some of the media are.
Ivan Shmakov
2018-08-23 16:57:39 UTC
Permalink
>>>>> Rich <***@example.invalid> writes:

[Cross-posting to news:comp.security.misc, as this article's
matter does not appear to be specific to GNU/Linux.]

[...]

> This also points out the advantage of a password manager with a
> random password generator built in. One can create new, arbitrary,
> passwords of whatever length with a simple button push. I. e.:

> PFV_(XWqJ0bSNw DC24nuBbZPnH|2 \bXDJ)?/2LrWMo uiK1Q5V#x$9soN nr)MAI-(Zis$E-

> And of course if one wants longer, it is again a simple button press:

> p^\qmgZvTve9(|0V8V0B+4Kb DpJSb~?37LQlLJ+pl$o\oc1S &obi4/_4?K=vg~MNhq6v2=/c
> ^&Sp+XEB#I1p6cNO/Ia0BZ)V (C+#Yz/@R-Pydw8^+UM=rGqq

> The ease of producing these (those above were generated by the one
> I use) is part of what makes managers a significant benefit

Though separate random password generators are also available.

My preferred one is apg(1); e. g.:

$ apg -M lcn -m 11 -x 15 | fmt -w78
yeasbenegew gecnoHonMolf AuSlovJiwyindy OjEcHahiquadEub radesvuxsok9
ojvodisterbabr
$ apg -M lcn -m 11 -x 15 -a1 | fmt -w78
636Ew4Qzrog AYHs3I5Q60bLkbU 2t7DBQmW1nnqge 4U21CJ5veYshky JtmAQdLxDtd
LcpBtDztVepV
$

I also use it to generate names for my "virtual" hosts, chroot
environments, etc.

$ apg -M l -m 4 -x 7 | fmt -w78
emyildi rianwon krydu meed aduky jooco
$

> even in light of the potential for single point of failure that they
> also exhibit.

Yes; I don't suppose you can keep in memory a dozen of passwords
like those above. And anywhere you're going to keep them will
use some kind of "master password" to get access.

That master password getting compromised spells disaster.

--
FSF associate member #7257 http://am-1.org/~ivan/
Rich
2018-08-23 17:07:10 UTC
Permalink
In comp.os.linux.misc Ivan Shmakov <***@siamics.net> wrote:
>>>>>> Rich <***@example.invalid> writes:
>
> [Cross-posting to news:comp.security.misc, as this article's
> matter does not appear to be specific to GNU/Linux.]
>
> [...]
>
> > This also points out the advantage of a password manager with a
> > random password generator built in. One can create new, arbitrary,
> > passwords of whatever length with a simple button push. I. e.:
>
> > PFV_(XWqJ0bSNw DC24nuBbZPnH|2 \bXDJ)?/2LrWMo uiK1Q5V#x$9soN nr)MAI-(Zis$E-
>
> > And of course if one wants longer, it is again a simple button press:
>
> > p^\qmgZvTve9(|0V8V0B+4Kb DpJSb~?37LQlLJ+pl$o\oc1S &obi4/_4?K=vg~MNhq6v2=/c
> > ^&Sp+XEB#I1p6cNO/Ia0BZ)V (C+#Yz/@R-Pydw8^+UM=rGqq
>
> > The ease of producing these (those above were generated by the one
> > I use) is part of what makes managers a significant benefit
>
> Though separate random password generators are also available.

Also true, more than one way to handle this task.

> > even in light of the potential for single point of failure that
> > they also exhibit.
>
> Yes; I don't suppose you can keep in memory a dozen of
> passwords like those above.

Many individuals would have trouble just memorizing one of those, much
less a dozen. And if one counts out all the different "accounts" one
accretes with any significant amount of time on the 'net, one gets to
the point of needing not a dozen, but fifty or a hundred different
passwords that look like DpJSb~?37LQlLJ+pl$o\oc1S. All but a few folks
with very 'photographic' memories are likely to remember fifty
different ones of those.

> And anywhere you're going to keep them will use some kind of
> "master password" to get access.
>
> That master password getting compromised spells disaster.

Yup. That's why it needs to be kept more secure than all the rest. It
*is* quite literally the "keys to the kingdom". It is the one that one
would be reasonable in following Bruce S.'s advice of "write it down on
a sheet of paper, store it in a safe/safety deposit box/etc." (although
I think he actually said "somewhere secure").

But, it is also the one that any individual will type out the most, so
there's a chance they could memorize something really ugly for it,
given all the repetition memorization it will obtain. Memorizing fifty
different ugly ones, few will be able to do that.
William Unruh
2018-08-23 17:02:12 UTC
Permalink
On 2018-08-23, Ivan Shmakov <***@siamics.net> wrote:
>>>>>> Rich <***@example.invalid> writes:
>
> [Cross-posting to news:comp.security.misc, as this article's
> matter is not specific to GNU/Linux.]
>
> [...]
>
> > For password auth, if a proper length, properly random, password
> > is utilized, the space of possible keys (passwords) is already large
> > enough that even with knowledge of the username, an attacker will not
> > guess the password in any reasonable timeframe.
>
> > Sadly, too many folks passwords are much too weak (not proper length,
> > not randomly generated)
>
> I'm actually curious on what recent research says about the
> amount of randomness that one should have in one's password?
> (Or, to put it other way around, how simple one password has
> to be for it to be possible to break it in reasonable time
> under one threat model or another?)
>
> For instance, there's an entire class of passwords, such as
> ghjDthrf1 and gf!Hjkm, which, while most certainly /not/ random,
> would require some rather specific assumptions about the targeted
> user to guess correctly in a reasonable number of attempts.
>
> The obvious problem with completely random passwords is that
> they generally require some means to store them securely, and
> these means in turn may become both an attack vector and a
> single point of failure.
>
> FWIW, I tend to prefer "word-based" passwords (or even
> "sentence-based"; not dissimilar to, say, 2onEjoy) to random ones.
>
> > that having the username not be easy to deduce does add security for
> > them. But their proper solution should be to "utilize a proper length,
> > properly randomly generated, password" rather than "hide my username".
>
> Another important measure to use is to limit the number of
> authentication attempts per unit of time. Applying a generous
> number of iterations of a message digest function to the password
> already does this, but also using something along the lines of
> fail2ban won't hurt.

One problem with fail2ban is that people are setting up bot networks to
attack. Thus the password attempts are not coming from a single IP, but
from all over the world. And with the Internet of Things, the number of
toasters available to attack your machine is almost infinite.


>
Ivan Shmakov
2018-08-23 17:25:39 UTC
Permalink
>>>>> William Unruh <***@invalid.ca> writes:
>>>>> On 2018-08-23, Ivan Shmakov <***@siamics.net> wrote:

[...]

>> Another important measure to use is to limit the number of
>> authentication attempts per unit of time. Applying a generous
>> number of iterations of a message digest function to the password
>> already does this, but also using something along the lines of
>> fail2ban won't hurt.

> One problem with fail2ban is that people are setting up bot networks
> to attack. Thus the password attempts are not coming from a single
> IP, but from all over the world. And with the Internet of Things,
> the number of toasters available to attack your machine is almost
> infinite.

It's somewhat of a self-solving problem, though: while some
of those hosts will indeed be attacking your service, the vast
majority will be hunting for even more vulnerable toasters to
assimilate into the botnet.

At least until your number's up and it's the DDoS time, that is.

--
FSF associate member #7257 np. Castle Grounds -- Radiarc
William Unruh
2018-08-23 17:32:13 UTC
Permalink
On 2018-08-23, Ivan Shmakov <***@siamics.net> wrote:
>>>>>> William Unruh <***@invalid.ca> writes:
>>>>>> On 2018-08-23, Ivan Shmakov <***@siamics.net> wrote:
>
> [...]
>
> >> Another important measure to use is to limit the number of
> >> authentication attempts per unit of time. Applying a generous
> >> number of iterations of a message digest function to the password
> >> already does this, but also using something along the lines of
> >> fail2ban won't hurt.
>
> > One problem with fail2ban is that people are setting up bot networks
> > to attack. Thus the password attempts are not coming from a single
> > IP, but from all over the world. And with the Internet of Things,
> > the number of toasters available to attack your machine is almost
> > infinite.
>
> It's somewhat of a self-solving problem, though: while some
> of those hosts will indeed be attacking your service, the vast
> majority will be hunting for even more vulnerable toasters to
> assimilate into the botnet.
>
> At least until your number's up and it's the DDoS time, that is.

Never mind a DDos. That is far too obvious. You use them to attack root
or some user via an ssh attack, and you spread it out over days, so that
it is not obvious. DDoS is like bombing your neighbor's house. Far to
obvious, and it gets you nothing.

>
Rich
2018-08-23 17:46:43 UTC
Permalink
In comp.os.linux.misc Ivan Shmakov <***@siamics.net> wrote:
>>>>>> William Unruh <***@invalid.ca> writes:
>>>>>> On 2018-08-23, Ivan Shmakov <***@siamics.net> wrote:
>
> [...]
>
> >> Another important measure to use is to limit the number of
> >> authentication attempts per unit of time. Applying a generous
> >> number of iterations of a message digest function to the password
> >> already does this, but also using something along the lines of
> >> fail2ban won't hurt.
>
> > One problem with fail2ban is that people are setting up bot networks
> > to attack. Thus the password attempts are not coming from a single
> > IP, but from all over the world. And with the Internet of Things,
> > the number of toasters available to attack your machine is almost
> > infinite.
>
> It's somewhat of a self-solving problem, though: while some
> of those hosts will indeed be attacking your service, the vast
> majority will be hunting for even more vulnerable toasters to
> assimilate into the botnet.
>
> At least until your number's up and it's the DDoS time, that is.

William's point (I believe) is that with a sufficiently large number of
captured IoT devices, your service could see 1000 attempts per second,
but any one IP is only ever seen in a 10 second cycle, thereby avoiding
the fail2ban filter (presuming it has a filter set to look for attempts
closer than 10 seconds in time). You can tweak the numbers however you
like, but at some point a botnet allows for fairly rapid attempts while
avoiding rate based blocks.
Ivan Shmakov
2018-08-23 18:07:32 UTC
Permalink
>>>>> Rich <***@example.invalid> writes:
>>>>> In comp.os.linux.misc Ivan Shmakov <***@siamics.net> wrote:
>>>>> William Unruh <***@invalid.ca> writes:

[...]

>>> One problem with fail2ban is that people are setting up bot
>>> networks to attack. Thus the password attempts are not coming from
>>> a single IP, but from all over the world. And with the Internet of
>>> Things, the number of toasters available to attack your machine is
>>> almost infinite.

>> It's somewhat of a self-solving problem, though: while some of those
>> hosts will indeed be attacking your service, the vast majority will
>> be hunting for even more vulnerable toasters to assimilate into the
>> botnet.

>> At least until your number's up and it's the DDoS time, that is.

> William's point (I believe) is that with a sufficiently large number
> of captured IoT devices, your service could see 1000 attempts per
> second, but any one IP is only ever seen in a 10 second cycle,
> thereby avoiding the fail2ban filter (presuming it has a filter set
> to look for attempts closer than 10 seconds in time). You can tweak
> the numbers however you like, but at some point a botnet allows for
> fairly rapid attempts while avoiding rate based blocks.

My point is that while botnets may be a formidable tool in the
hands of a determined adversary, in practice, most of the botnet
attacks "opportunistic" and do not target your host specifically.

--
FSF associate member #7257 http://am-1.org/~ivan/
Grant Taylor
2018-08-23 18:51:49 UTC
Permalink
On 08/23/2018 11:46 AM, Rich wrote:
> William's point (I believe) is that with a sufficiently large number of
> captured IoT devices, your service could see 1000 attempts per second,
> but any one IP is only ever seen in a 10 second cycle, thereby avoiding
> the fail2ban filter (presuming it has a filter set to look for attempts
> closer than 10 seconds in time).

What's worse is that you are now directly dealing with / subverting the
potential lockout mechanism (if it's enabled) and specifically how it works.

Especially instance of the bit of code that is testing for brute force /
lockouts is independent of each other, it is conceivable that you can
have the 1000 attempts try a single password and disconnect. Thus never
tripping the lockout detection because each attempt was a single password.

Can systems be designed (or augmented) to deal with a parallel
concurrent attack? Sure. Have many been designed this way? I don't
know. I wouldn't bet on it.



--
Grant. . . .
unix || die
Allodoxaphobia
2018-08-24 02:35:31 UTC
Permalink
On Thu, 23 Aug 2018 17:02:12 -0000 (UTC), William Unruh wrote:
>
> One problem with fail2ban is that people are setting up bot networks to
> attack. Thus the password attempts are not coming from a single IP, but
> from all over the world. And with the Internet of Things, the number of
> toasters available to attack your machine is almost infinite.

I also see them looping through _all_ the target ip's by the machine doing
the cracking attempts before coming back around to my machine again.
So the "nn attacks in xx seconds" checks are useless.

Jonesy
--
Marvin L Jones | Marvin | W3DHJ.net | linux
38.238N 104.547W | @ jonz.net | Jonesy | FreeBSD
* Killfiling google & XXXXbanter.com: jonz.net/ng.htm
John Hasler
2018-08-25 16:13:30 UTC
Permalink
Ivan Shmakov writes:
> The obvious problem with completely random passwords is that they
> generally require some means to store them securely, and these means
> in turn may become both an attack vector and a single point of
> failure.

Follow Bruce Schneier's advice. Write your passwords down.
--
John Hasler
***@newsguy.com
Dancing Horse Hill
Elmwood, WI USA
Rich
2018-08-25 17:24:14 UTC
Permalink
In comp.os.linux.misc John Hasler <***@newsguy.com> wrote:
> Ivan Shmakov writes:
>> The obvious problem with completely random passwords is that they
>> generally require some means to store them securely, and these means
>> in turn may become both an attack vector and a single point of
>> failure.
>
> Follow Bruce Schneier's advice. Write your passwords down.

Yes.

And a local password manager is simply an automated notepad.

Yes, yes, there is extra risk, in that a paper notepad can not be
attacked without local access to the paper. So those who are sure they
are being targeted can keep the offline paper pad for the really
important ones even if they keep most of the lesser ones (i.e., their
fb/twitter/etc. passwords) in the manager.
John Hasler
2018-08-25 18:17:39 UTC
Permalink
Rich writes:
> -Yes, yes, there is extra risk, in that a paper notepad can not be
> attacked without local access to the paper. So those who are sure
> they are being targeted can keep the offline paper pad for the really
> important ones even if they keep most of the lesser ones (i.e., their
> fb/twitter/etc. passwords) in the manager.-text follows this line--

And that is what I do, even though I doubt that I'm being targeted.

Actually, I keep them all on paper. Useful should the manager's
database get corrupted (it's happened).

The vulnerability created by idiotic password recovery schemes remains.
--
John Hasler
***@newsguy.com
Dancing Horse Hill
Elmwood, WI USA
Rich
2018-08-25 20:27:32 UTC
Permalink
In comp.os.linux.misc John Hasler <***@newsguy.com> wrote:
> The vulnerability created by idiotic password recovery schemes remains.

Yes. This is almost always the weak link in password schemes. One
could have a completely perfect password that could not be offline
brute-forced for 1,000 years, and it will not matter one bit if your
attacker can social-engineer the minimum wage customer service rep into
resetting your password to something the attacker knows.

And, sadly, it is often *much* easier to social-engineer the customer
service rep. than it is to do anything else.
Robert Heller
2018-08-26 02:28:21 UTC
Permalink
At Sat, 25 Aug 2018 20:27:32 -0000 (UTC) Rich <***@example.invalid> wrote:

>
> In comp.os.linux.misc John Hasler <***@newsguy.com> wrote:
> > The vulnerability created by idiotic password recovery schemes remains.
>
> Yes. This is almost always the weak link in password schemes. One
> could have a completely perfect password that could not be offline
> brute-forced for 1,000 years, and it will not matter one bit if your
> attacker can social-engineer the minimum wage customer service rep into
> resetting your password to something the attacker knows.
>
> And, sadly, it is often *much* easier to social-engineer the customer
> service rep. than it is to do anything else.
>

One other bit of idiocy is the "Security Question" nonsense favored by banks.
Rather then have the customer make up the Security Question(s), the on-line
banking software has a fixed hardwired set, most of which have answers that
can be easily determined from public information (assuming the customer
records "honest" answers). Stuff like "Who was your best man at your
wedding?" Do people make wedding guests sign NDAs? -- I think not -- an
attacker can do some social engineering and/or public records searches and
have a short list of answers for each of the stock Security Questions for the
target customer.

If the *customer* made up the Security Question(s), they can be any random
thing. And if the "Security Question(s)" were in fact nonsense, with nonsense
answers, that layer of security would have very high entropy.

--
Robert Heller -- 978-544-6933
Deepwoods Software -- Custom Software Services
http://www.deepsoft.com/ -- Linux Administration Services
***@deepsoft.com -- Webhosting Services
Jean-David Beyer
2018-08-26 05:19:01 UTC
Permalink
On 08/25/2018 10:28 PM, Robert Heller wrote:
> At Sat, 25 Aug 2018 20:27:32 -0000 (UTC) Rich <***@example.invalid> wrote:
>
>
> One other bit of idiocy is the "Security Question" nonsense favored by banks.
> Rather then have the customer make up the Security Question(s), the on-line
> banking software has a fixed hardwired set, most of which have answers that
> can be easily determined from public information (assuming the customer
> records "honest" answers). Stuff like "Who was your best man at your
> wedding?" Do people make wedding guests sign NDAs? -- I think not -- an
> attacker can do some social engineering and/or public records searches and
> have a short list of answers for each of the stock Security Questions for the
> target customer.
>
> If the *customer* made up the Security Question(s), they can be any random
> thing. And if the "Security Question(s)" were in fact nonsense, with nonsense
> answers, that layer of security would have very high entropy.
>
What bugs me with those is that often none of the offered questions
have answers because they do not apply to me.

Stuff like "Who was your best man at your wedding?" when I was never
married. "What is the name of your favorite pet?" when I never had a
pet. "What was the address of the first house you lived in?" when I do
not have the slightest idea. "What is your favorite football team?" when
I have no interest in sports and do not even know the names of any
football teams.

--
.~. Jean-David Beyer Registered Linux User 85642.
/V\ PGP-Key:166D840A 0C610C8B Registered Machine 1935521.
/( )\ Shrewsbury, New Jersey http://linuxcounter.net
^^-^^ 01:10:01 up 10 days, 17:28, 2 users, load average: 4.52, 4.78, 4.80
Rich
2018-08-26 13:43:23 UTC
Permalink
In comp.os.linux.misc Jean-David Beyer <***@verizon.net> wrote:
> On 08/25/2018 10:28 PM, Robert Heller wrote:
>> At Sat, 25 Aug 2018 20:27:32 -0000 (UTC) Rich <***@example.invalid> wrote:
>>
>>
>> One other bit of idiocy is the "Security Question" nonsense favored by banks.
>> Rather then have the customer make up the Security Question(s), the on-line
>> banking software has a fixed hardwired set, most of which have answers that
>> can be easily determined from public information (assuming the customer
>> records "honest" answers). Stuff like "Who was your best man at your
>> wedding?" Do people make wedding guests sign NDAs? -- I think not -- an
>> attacker can do some social engineering and/or public records searches and
>> have a short list of answers for each of the stock Security Questions for the
>> target customer.
>>
>> If the *customer* made up the Security Question(s), they can be any random
>> thing. And if the "Security Question(s)" were in fact nonsense, with nonsense
>> answers, that layer of security would have very high entropy.
>>
> What bugs me with those is that often none of the offered questions
> have answers because they do not apply to me.

Small secret. You don't have to answer these questions honestly. You
just have to record what your answers were so you can obtain the text
you entered later.

> Stuff like "Who was your best man at your wedding?" when I was never
> married.

So, make something up.

> "What is the name of your favorite pet?" when I never had a
> pet.

Again, make something up.

> "What was the address of the first house you lived in?" when I do
> not have the slightest idea. "What is your favorite football team?" when
> I have no interest in sports and do not even know the names of any
> football teams.

Again, don't ever answer these honestly. The answer should always be
something fake that you record for use later if you need it.

An easy way to create something fake to add is to simply randomly
select six or eight words from /usr/share/dict/words (or wherever your
system stores it):

sort -R --random-source=/usr/share/dict/words | head -8

Produces eight randomly selected words, put those in as the answer, and
record them for use later (and here is where a password manager it
helpful again, it can also record, if it supports such, these
question/answer pairs for you so you can find them later when you need
them).
Ivan Shmakov
2018-08-26 14:15:46 UTC
Permalink
>>>>> Rich <***@example.invalid> writes:

[...]

> An easy way to create something fake to add is to simply randomly
> select six or eight words from /usr/share/dict/words (or wherever
> your system stores it):

> sort -R --random-source=/usr/share/dict/words | head -8

> Produces eight randomly selected words,

Not on my systems; did you perchance mean the following instead?

$ sort -R -- /usr/share/dict/words | head -8

Still, I don't see how that's better to shuf(1) that I've
already mentioned in this thread.

$ shuf -n8 < /usr/share/dict/words

[...]

--
FSF assoc. member #7257 np. Symphony No. 9 (Beethoven) -- Ferenc Fricsay et al.
Rich
2018-08-26 15:18:55 UTC
Permalink
In comp.os.linux.misc Ivan Shmakov <***@siamics.net> wrote:
>>>>>> Rich <***@example.invalid> writes:
>
> [...]
>
> > An easy way to create something fake to add is to simply randomly
> > select six or eight words from /usr/share/dict/words (or wherever
> > your system stores it):
>
> > sort -R --random-source=/usr/share/dict/words | head -8
>
> > Produces eight randomly selected words,
>
> Not on my systems; did you perchance mean the following instead?

Yep, should have been sort -R --random-source=/dev/urandom /usr/share/dict/words | head -8

> $ sort -R -- /usr/share/dict/words | head -8
>
> Still, I don't see how that's better to shuf(1) that I've
> already mentioned in this thread.
>
> $ shuf -n8 < /usr/share/dict/words

It is no different, other than I was not aware of the 'shuf' binary.
Robert Heller
2018-08-26 14:30:31 UTC
Permalink
At Sun, 26 Aug 2018 13:43:23 -0000 (UTC) Rich <***@example.invalid> wrote:

>
> In comp.os.linux.misc Jean-David Beyer <***@verizon.net> wrote:
> > On 08/25/2018 10:28 PM, Robert Heller wrote:
> >> At Sat, 25 Aug 2018 20:27:32 -0000 (UTC) Rich <***@example.invalid> wrote:
> >>
> >>
> >> One other bit of idiocy is the "Security Question" nonsense favored by banks.
> >> Rather then have the customer make up the Security Question(s), the on-line
> >> banking software has a fixed hardwired set, most of which have answers that
> >> can be easily determined from public information (assuming the customer
> >> records "honest" answers). Stuff like "Who was your best man at your
> >> wedding?" Do people make wedding guests sign NDAs? -- I think not -- an
> >> attacker can do some social engineering and/or public records searches and
> >> have a short list of answers for each of the stock Security Questions for the
> >> target customer.
> >>
> >> If the *customer* made up the Security Question(s), they can be any random
> >> thing. And if the "Security Question(s)" were in fact nonsense, with nonsense
> >> answers, that layer of security would have very high entropy.
> >>
> > What bugs me with those is that often none of the offered questions
> > have answers because they do not apply to me.
>
> Small secret. You don't have to answer these questions honestly. You
> just have to record what your answers were so you can obtain the text
> you entered later.

*I* know this, *you* know this, but Joe Average doesn't. He will provide
"honest" answers, that can be found in public records or guessed or acquired
by social engineering.

>
> > Stuff like "Who was your best man at your wedding?" when I was never
> > married.
>
> So, make something up.
>
> > "What is the name of your favorite pet?" when I never had a
> > pet.
>
> Again, make something up.
>
> > "What was the address of the first house you lived in?" when I do
> > not have the slightest idea. "What is your favorite football team?" when
> > I have no interest in sports and do not even know the names of any
> > football teams.
>
> Again, don't ever answer these honestly. The answer should always be
> something fake that you record for use later if you need it.
>
> An easy way to create something fake to add is to simply randomly
> select six or eight words from /usr/share/dict/words (or wherever your
> system stores it):
>
> sort -R --random-source=/usr/share/dict/words | head -8
>
> Produces eight randomly selected words, put those in as the answer, and
> record them for use later (and here is where a password manager it
> helpful again, it can also record, if it supports such, these
> question/answer pairs for you so you can find them later when you need
> them).
>
>

--
Robert Heller -- 978-544-6933
Deepwoods Software -- Custom Software Services
http://www.deepsoft.com/ -- Linux Administration Services
***@deepsoft.com -- Webhosting Services
Michael Black
2018-08-26 15:44:36 UTC
Permalink
On Sun, 26 Aug 2018, Jean-David Beyer wrote:

> On 08/25/2018 10:28 PM, Robert Heller wrote:
>> At Sat, 25 Aug 2018 20:27:32 -0000 (UTC) Rich <***@example.invalid> wrote:
>>
>>
>> One other bit of idiocy is the "Security Question" nonsense favored by banks.
>> Rather then have the customer make up the Security Question(s), the on-line
>> banking software has a fixed hardwired set, most of which have answers that
>> can be easily determined from public information (assuming the customer
>> records "honest" answers). Stuff like "Who was your best man at your
>> wedding?" Do people make wedding guests sign NDAs? -- I think not -- an
>> attacker can do some social engineering and/or public records searches and
>> have a short list of answers for each of the stock Security Questions for the
>> target customer.
>>
>> If the *customer* made up the Security Question(s), they can be any random
>> thing. And if the "Security Question(s)" were in fact nonsense, with nonsense
>> answers, that layer of security would have very high entropy.
>>
> What bugs me with those is that often none of the offered questions
> have answers because they do not apply to me.
>
> Stuff like "Who was your best man at your wedding?" when I was never
> married. "What is the name of your favorite pet?" when I never had a
> pet. "What was the address of the first house you lived in?" when I do
> not have the slightest idea. "What is your favorite football team?" when
> I have no interest in sports and do not even know the names of any
> football teams.
>
But so long as you record the answer (and maybe the question) it becomes a
secondary bit of security.

My bank had some of those questions, and I think one I gave an answer
which I would remember, the others were kind of vague. But at some point
they invoked one of those security questions, probably because I shifted
computers or something, and since I'd written down the answers I'd typed
in, I could check.

If I'd not saved the answers, I probably would have been stuck. Good
security, not good in terms of me using that website.

Plus, any real answers given may be public record, though it's down a
slope for someone to have that information as well as a password or
something. But "your favorite cartoon" isn't likely to be readily
available, unless it really is your favorite cartoon and talk about it a
lot.

What I find interesting is sites that let you sign up without being
physically present. My bank account was like that, I had to supply some
ifnormation that they did know, but wasn't likely to be readilu available.
Or the website for checking on income tax here in Canada. They use banks
to verify your identiy, you get sent to your bank's website and then have
to log in there, and then I guess the bank sends a verification in some
way to the income tax site. You also have to enter some result from
your income tax return, I think a random line which you'd mostly be the
only one with access to. But you only get limited access, you can
either arrange a code via a phone or through the mail. Once you enter
that code, you get full access, but it's not a second password, you just
need it the once. Though my bank card changed, and I lost access to the
income tax site, so I have to go through the process again.

I was jsut reading about phone numbers being used for security, and the
article I read made the point that with cellphones, phone numbers have
become personal. WIth landline, anyone in the house uses the phone, so
it's not as strong. But we saw the same thing in reverse for internet
access, you used to own your own internet account, any ISP I've used has
either required some ID, or I've actually interacted with someone from the
company. Now with broadband, lots of people may use the same internet
account, so endless logging into other sites.

Michael
John Hasler
2018-08-26 21:40:53 UTC
Permalink
Michael Black writes:
> What I find interesting is sites that let you sign up without being
> physically present. My bank account was like that, I had to supply
> some ifnormation that they did know, but wasn't likely to be readilu
> available.

The bank doesn't need to know "who you are" (whatever that means). They
just need to be able to be sure that the person taking money out is the
one who opened the account (or an agent of that person).

Government, of course, has other ideas.
--
John Hasler
***@newsguy.com
Dancing Horse Hill
Elmwood, WI USA
Robert Heller
2018-08-27 02:11:02 UTC
Permalink
At Sun, 26 Aug 2018 16:40:53 -0500 John Hasler <***@newsguy.com> wrote:

>
> Michael Black writes:
> > What I find interesting is sites that let you sign up without being
> > physically present. My bank account was like that, I had to supply
> > some ifnormation that they did know, but wasn't likely to be readilu
> > available.
>
> The bank doesn't need to know "who you are" (whatever that means). They
> just need to be able to be sure that the person taking money out is the
> one who opened the account (or an agent of that person).
>
> Government, of course, has other ideas.

Yeah, it is nearly impossible to actually open a "My Social Security" account.
ssa.gov security checks ask for certain info and if it does not match
*exactly*, it fails. Eg "51 Locke Hill Road" is different from "51 Locke Hill
Rd" for example. If ssa.gov does not happen to have your phone number on file
and you happen to enter it on the sign up form, you are screwed (you won't be
able to create an account). And when you call them on the phone to get the
system to reset itself, the person who answers the phone cannot actually fix
it. It is so secure, it protects you from using (stealing?) your own identity.

--
Robert Heller -- 978-544-6933
Deepwoods Software -- Custom Software Services
http://www.deepsoft.com/ -- Linux Administration Services
***@deepsoft.com -- Webhosting Services
Allodoxaphobia
2018-08-28 13:29:07 UTC
Permalink
On Sun, 26 Aug 2018 21:11:02 -0500, Robert Heller wrote:
> At Sun, 26 Aug 2018 16:40:53 -0500 John Hasler <***@newsguy.com> wrote:
>> Michael Black writes:
>> > What I find interesting is sites that let you sign up without being
>> > physically present. My bank account was like that, I had to supply
>> > some ifnormation that they did know, but wasn't likely to be readilu
>> > available.
>>
>> The bank doesn't need to know "who you are" (whatever that means). They
>> just need to be able to be sure that the person taking money out is the
>> one who opened the account (or an agent of that person).
>>
>> Government, of course, has other ideas.
>
> Yeah, it is nearly impossible to actually open a "My Social Security" account.
> ssa.gov security checks ask for certain info and if it does not match
> *exactly*, it fails. Eg "51 Locke Hill Road" is different from "51 Locke Hill
> Rd" for example. If ssa.gov does not happen to have your phone number on file
> and you happen to enter it on the sign up form, you are screwed (you won't be
> able to create an account). And when you call them on the phone to get the
> system to reset itself, the person who answers the phone cannot actually fix
> it. It is so secure, it protects you from using (stealing?) your own identity.

+1!
The Natural Philosopher
2018-08-28 13:32:53 UTC
Permalink
On 28/08/18 14:29, Allodoxaphobia wrote:
> On Sun, 26 Aug 2018 21:11:02 -0500, Robert Heller wrote:
>> At Sun, 26 Aug 2018 16:40:53 -0500 John Hasler <***@newsguy.com> wrote:
>>> Michael Black writes:
>>>> What I find interesting is sites that let you sign up without being
>>>> physically present. My bank account was like that, I had to supply
>>>> some ifnormation that they did know, but wasn't likely to be readilu
>>>> available.
>>>
>>> The bank doesn't need to know "who you are" (whatever that means). They
>>> just need to be able to be sure that the person taking money out is the
>>> one who opened the account (or an agent of that person).
>>>
>>> Government, of course, has other ideas.
>>
>> Yeah, it is nearly impossible to actually open a "My Social Security" account.
>> ssa.gov security checks ask for certain info and if it does not match
>> *exactly*, it fails. Eg "51 Locke Hill Road" is different from "51 Locke Hill
>> Rd" for example. If ssa.gov does not happen to have your phone number on file
>> and you happen to enter it on the sign up form, you are screwed (you won't be
>> able to create an account). And when you call them on the phone to get the
>> system to reset itself, the person who answers the phone cannot actually fix
>> it. It is so secure, it protects you from using (stealing?) your own identity.
>
> +1!
>
I cant remember if it was Paypal or HSBC that insisted I enter something
in a field - apartment number I think - that is never used in the UK

After 4 hours I tried a space....

--
Of what good are dead warriors? … Warriors are those who desire battle
more than peace. Those who seek battle despite peace. Those who thump
their spears on the ground and talk of honor. Those who leap high the
battle dance and dream of glory … The good of dead warriors, Mother, is
that they are dead.
Sheri S Tepper: The Awakeners.
The Natural Philosopher
2018-08-27 06:17:00 UTC
Permalink
On 26/08/18 16:44, Michael Black wrote:
> But we saw the same thing in reverse for internet access, you used to
> own your own internet account, any ISP I've used has either required
> some ID, or I've actually interacted with someone from the company.  Now
> with broadband, lots of people may use the same internet account, so
> endless logging into other sites.

wait till its IP v6


--
The lifetime of any political organisation is about three years before
its been subverted by the people it tried to warn you about.

Anon.
Melzzzzz
2018-08-27 06:21:27 UTC
Permalink
On 2018-08-27, The Natural Philosopher <***@invalid.invalid> wrote:
> On 26/08/18 16:44, Michael Black wrote:
>> But we saw the same thing in reverse for internet access, you used to
>> own your own internet account, any ISP I've used has either required
>> some ID, or I've actually interacted with someone from the company.  Now
>> with broadband, lots of people may use the same internet account, so
>> endless logging into other sites.
>
> wait till its IP v6

I am waiting more then 20 years...
>
>


--
press any key to continue or any other to quit...
The Natural Philosopher
2018-08-27 07:15:35 UTC
Permalink
On 27/08/18 07:21, Melzzzzz wrote:
> On 2018-08-27, The Natural Philosopher <***@invalid.invalid> wrote:
>> On 26/08/18 16:44, Michael Black wrote:
>>> But we saw the same thing in reverse for internet access, you used to
>>> own your own internet account, any ISP I've used has either required
>>> some ID, or I've actually interacted with someone from the company.  Now
>>> with broadband, lots of people may use the same internet account, so
>>> endless logging into other sites.
>>
>> wait till its IP v6
>
> I am waiting more then 20 years...
>>

We waited longer than that for 'Unix on the desktop' :-)


>>
>
>


--
"In our post-modern world, climate science is not powerful because it is
true: it is true because it is powerful."

Lucas Bergkamp
Roger Blake
2018-08-27 22:44:03 UTC
Permalink
On 2018-08-27, Melzzzzz <***@zzzzz.com> wrote:
> I am waiting more then 20 years...

I've been avoiding it for more than 20 years. I have IPV6 disabled on
all of my systems.

--
-----------------------------------------------------------------------------
Roger Blake (Posts from Google Groups killfiled due to excess spam.)

NSA sedition and treason -- http://www.DeathToNSAthugs.com
Don't talk to cops! -- http://www.DontTalkToCops.com
Badges don't grant extra rights -- http://www.CopBlock.org
-----------------------------------------------------------------------------
azigni
2018-08-26 18:55:24 UTC
Permalink
On 8/25/18 11:19 PM, Jean-David Beyer wrote:
> On 08/25/2018 10:28 PM, Robert Heller wrote:
>> At Sat, 25 Aug 2018 20:27:32 -0000 (UTC) Rich <***@example.invalid> wrote:

>>
> What bugs me with those is that often none of the offered questions
> have answers because they do not apply to me.
>
> Stuff like "Who was your best man at your wedding?" when I was never
> married. "What is the name of your favorite pet?" when I never had a
> pet. "What was the address of the first house you lived in?" when I do
> not have the slightest idea. "What is your favorite football team?" when
> I have no interest in sports and do not even know the names of any
> football teams.
>

You do not have to answer the questions with fact. For example:

Q: "Who was your best man at your wedding?"

Kx^.pinten? is an acceptable answer. I think anyone who really tries to
provide a real answer is only exposing themselves.
Robert Heller
2018-08-26 21:09:38 UTC
Permalink
At Sun, 26 Aug 2018 12:55:24 -0600 azigni <***@yahoo.com> wrote:

>
> On 8/25/18 11:19 PM, Jean-David Beyer wrote:
> > On 08/25/2018 10:28 PM, Robert Heller wrote:
> >> At Sat, 25 Aug 2018 20:27:32 -0000 (UTC) Rich <***@example.invalid> wrote:
>
> >>
> > What bugs me with those is that often none of the offered questions
> > have answers because they do not apply to me.
> >
> > Stuff like "Who was your best man at your wedding?" when I was never
> > married. "What is the name of your favorite pet?" when I never had a
> > pet. "What was the address of the first house you lived in?" when I do
> > not have the slightest idea. "What is your favorite football team?" when
> > I have no interest in sports and do not even know the names of any
> > football teams.
> >
>
> You do not have to answer the questions with fact. For example:
>
> Q: "Who was your best man at your wedding?"
>
> Kx^.pinten? is an acceptable answer. I think anyone who really tries to
> provide a real answer is only exposing themselves.

Most normal users will provide "honest" answers.

It might be better if the questions did not in fact ask for facts. Then
people would be encuraged to answer with non-facts.

>

--
Robert Heller -- 978-544-6933
Deepwoods Software -- Custom Software Services
http://www.deepsoft.com/ -- Linux Administration Services
***@deepsoft.com -- Webhosting Services
Rich
2018-08-26 21:32:59 UTC
Permalink
In comp.os.linux.misc Robert Heller <***@deepsoft.com> wrote:
> At Sun, 26 Aug 2018 12:55:24 -0600 azigni <***@yahoo.com> wrote:
>
>>
>> On 8/25/18 11:19 PM, Jean-David Beyer wrote:
>> > On 08/25/2018 10:28 PM, Robert Heller wrote:
>> >> At Sat, 25 Aug 2018 20:27:32 -0000 (UTC) Rich <***@example.invalid> wrote:
>>
>> >>
>> > What bugs me with those is that often none of the offered
>> > questions have answers because they do not apply to me.
>> >
>> > Stuff like "Who was your best man at your wedding?" when I was
>> > never married. "What is the name of your favorite pet?" when I
>> > never had a pet. "What was the address of the first house you
>> > lived in?" when I do not have the slightest idea. "What is your
>> > favorite football team?" when I have no interest in sports and do
>> > not even know the names of any football teams.
>> >
>>
>> You do not have to answer the questions with fact. For example:
>>
>> Q: "Who was your best man at your wedding?"
>>
>> Kx^.pinten? is an acceptable answer. I think anyone who really tries
>> to provide a real answer is only exposing themselves.
>
> Most normal users will provide "honest" answers.

This is largely because they are presented not as "alternate passwords"
(which is what they really are) but instead as "tell us some
identifying things about yourself so if you forget your password this
will help you recover it". I.e., with the implied aspect of "this is
something you just know, so you don't have to remember it". [1]

> It might be better if the questions did not in fact ask for facts.
> Then people would be encuraged to answer with non-facts.

What would be better would be if the questions were presented as what
they are: "alternate passwords" or "recovery passwords" with a caution
to "write them down somewhere secure so you remember them later if you
ever need them".

Of course, the real reason for their existance is to facilitate
"automated" (i.e., no paid customer service rep on telephone) password
reset ability for all those folks who forget their passwords all the
time. I.e., they are really just a cost savings measure for the
companies, which is why they are so badly abused.


[1] Forgetting, of course, that things like "favorite movie" may
actually shift over time.
Robert Heller
2018-08-27 02:11:01 UTC
Permalink
At Sun, 26 Aug 2018 21:32:59 -0000 (UTC) Rich <***@example.invalid> wrote:

>
> In comp.os.linux.misc Robert Heller <***@deepsoft.com> wrote:
> > At Sun, 26 Aug 2018 12:55:24 -0600 azigni <***@yahoo.com> wrote:
> >
> >>
> >> On 8/25/18 11:19 PM, Jean-David Beyer wrote:
> >> > On 08/25/2018 10:28 PM, Robert Heller wrote:
> >> >> At Sat, 25 Aug 2018 20:27:32 -0000 (UTC) Rich <***@example.invalid> wrote:
> >>
> >> >>
> >> > What bugs me with those is that often none of the offered
> >> > questions have answers because they do not apply to me.
> >> >
> >> > Stuff like "Who was your best man at your wedding?" when I was
> >> > never married. "What is the name of your favorite pet?" when I
> >> > never had a pet. "What was the address of the first house you
> >> > lived in?" when I do not have the slightest idea. "What is your
> >> > favorite football team?" when I have no interest in sports and do
> >> > not even know the names of any football teams.
> >> >
> >>
> >> You do not have to answer the questions with fact. For example:
> >>
> >> Q: "Who was your best man at your wedding?"
> >>
> >> Kx^.pinten? is an acceptable answer. I think anyone who really tries
> >> to provide a real answer is only exposing themselves.
> >
> > Most normal users will provide "honest" answers.
>
> This is largely because they are presented not as "alternate passwords"
> (which is what they really are) but instead as "tell us some
> identifying things about yourself so if you forget your password this
> will help you recover it". I.e., with the implied aspect of "this is
> something you just know, so you don't have to remember it". [1]
>
> > It might be better if the questions did not in fact ask for facts.
> > Then people would be encuraged to answer with non-facts.
>
> What would be better would be if the questions were presented as what
> they are: "alternate passwords" or "recovery passwords" with a caution
> to "write them down somewhere secure so you remember them later if you
> ever need them".
>
> Of course, the real reason for their existance is to facilitate
> "automated" (i.e., no paid customer service rep on telephone) password
> reset ability for all those folks who forget their passwords all the
> time. I.e., they are really just a cost savings measure for the
> companies, which is why they are so badly abused.

Actually, they are not always used that way. My bank seems to randomly (?) ask
a randomly selected "security question", *after* I have successfully logged
in. Sometimes. I *think* it might be caused by a change of IP address or
"loss" of a cookie (eg expired cookie or a browser whose cookie jar has been
emptied). It *seems* like it is a check to catch an ID thief who has somehow
cracked my password. It is not used as a recovery password, but as a
secondary password of some sort and used when the system believes the normal
password *might* be comprimized. My bank actually does not have any sort of
"automated" password reset ability. One *must* call customer service to get
your password reset.

>
>
> [1] Forgetting, of course, that things like "favorite movie" may
> actually shift over time.
>

--
Robert Heller -- 978-544-6933
Deepwoods Software -- Custom Software Services
http://www.deepsoft.com/ -- Linux Administration Services
***@deepsoft.com -- Webhosting Services
The Natural Philosopher
2018-08-27 06:19:54 UTC
Permalink
On 26/08/18 22:09, Robert Heller wrote:
> Most normal users will provide "honest" answers.

1/. Ther are no 'normal' users.

2/. There are no 'facts'


--
The lifetime of any political organisation is about three years before
its been subverted by the people it tried to warn you about.

Anon.
Doug McIntyre
2018-08-26 05:41:44 UTC
Permalink
Robert Heller <***@deepsoft.com> writes:
>One other bit of idiocy is the "Security Question" nonsense favored
by banks.

...
>If the *customer* made up the Security Question(s), they can be any random
>thing. And if the "Security Question(s)" were in fact nonsense, with nonsense
>answers, that layer of security would have very high entropy.


Although that will only work for a miniscule percentage of the
population.

As one who has had to write security questions as I discounted the
bundled ones in the package, getting a decent set of questions
together is hard.

Nobody of the general population is going to choose reliable
questions that are unique to them, aren't a question that the answer
can change on, or are something that isn't pretty easy to lookup.

Eg. as simple as "what is your favorite color?" can change over the years.
Favorite teachers, favorite books/albums/movies/etc all change as your
memory or tastes shift..

The general population is going to fall back to the old insecure
standards like what street did you grow up on, because those things
are very concrete for 99% of the population.


--
Doug McIntyre
***@themcintyres.us
Robert Heller
2018-08-26 11:48:28 UTC
Permalink
At Sun, 26 Aug 2018 00:41:44 -0500 Doug McIntyre <***@dork.geeks.org> wrote:

>
> Robert Heller <***@deepsoft.com> writes:
> >One other bit of idiocy is the "Security Question" nonsense favored
> by banks.
>
> ...
> >If the *customer* made up the Security Question(s), they can be any random
> >thing. And if the "Security Question(s)" were in fact nonsense, with nonsense
> >answers, that layer of security would have very high entropy.
>
>
> Although that will only work for a miniscule percentage of the
> population.
>
> As one who has had to write security questions as I discounted the
> bundled ones in the package, getting a decent set of questions
> together is hard.
>
> Nobody of the general population is going to choose reliable
> questions that are unique to them, aren't a question that the answer
> can change on, or are something that isn't pretty easy to lookup.
>
> Eg. as simple as "what is your favorite color?" can change over the years.
> Favorite teachers, favorite books/albums/movies/etc all change as your
> memory or tastes shift..
>
> The general population is going to fall back to the old insecure
> standards like what street did you grow up on, because those things
> are very concrete for 99% of the population.

Yeah, the whole idea of "Security Questions" is probably a bad idea...

>
>

--
Robert Heller -- 978-544-6933
Deepwoods Software -- Custom Software Services
http://www.deepsoft.com/ -- Linux Administration Services
***@deepsoft.com -- Webhosting Services
Loading...