skip to main content
10.1145/3184558.3186968acmotherconferencesArticle/Chapter ViewAbstractPublication PageswwwConference Proceedingsconference-collections
demonstration
Free Access

Using SafeKeeper to Protect Web Passwords

Published:23 April 2018Publication History

ABSTRACT

Although passwords are by far the most widely-used user authentication mechanism on the web, their security is threatened by password phishing and password database breaches. SafeKeeper is a system for protecting web passwords against very strong adversaries, including sophisticated phishers and compromised servers. Compared to other approaches, one of the key differentiating aspects of SafeKeeper is that it provides web users with verifiable assurance that their passwords are being protected. In this paper, we demonstrate precisely how SafeKeeper can be used to protect web passwords in real-world systems. We first explain two important deployability aspects: i) how SafeKeeper can be integrated into the popular WordPress platform, and ii) how ordinary web users can use Intel SGX remote attestation to verify that SafeKeeper is running on a particular server. We then describe three demonstrations to illustrate the use of SafeKeeper: i) showing the user experience when visiting a legitimate website; ii) showing the encryption of the password in transit via live packet-capture; and iii) showing how SafeKeeper performs in the presence of phishing.

References

  1. A. Biryukov, D. Dinu, and D. Khovratovich. 2016. Argon2: New Generation of Memory-Hard Functions for Password Hashing and Other Applications IEEE European Symposium on Security and Privacy.Google ScholarGoogle Scholar
  2. J. Blocki and A. Datta. 2016. CASH: A Cost Asymmetric Secure Hash Algorithm for Optimal Password Protection IEEE Computer Security Foundations Symposium.Google ScholarGoogle Scholar
  3. Hristo Bojinov, Elie Bursztein, Xavier Boyen, and Dan Boneh. 2010. Kamouflage: Loss-Resistant Password Management. In European Symposium on Research in Computer Security. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Joseph Bonneau. 2012. The Science of Guessing: Analyzing an Anonymized Corpus of 70 million Passwords IEEE Symposium on Security and Privacy. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Rahul Chatterjee, Joseph Bonneau, Ari Juels, and Thomas Ristenpart. 2015. Cracking-Resistant Password Vaults using Natural Language Encoders IEEE Symposium on Security and Privacy. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. HTTrack Website Copier. 2017. (2017). https://www.httrack.com/Google ScholarGoogle Scholar
  7. Anupam Das, Joseph Bonneau, Matthew Caesar, Nikita Borisov, and XiaoFeng Wang. 2014. The Tangled Web of Password Reuse. In Network and Distributed Systems Symposium.Google ScholarGoogle Scholar
  8. Intel Corporation. 2017. Software Guard Extensions (Intel SGX). (2017). https://software.intel.com/en-us/sgxGoogle ScholarGoogle Scholar
  9. Klaudia Krawiecka, Arseny Kurnikov, Andrew Paverd, Mohammad Mannan, and N. Asokan. 2018. SafeKeeper: Protecting Web Passwords using Trusted Execution Environments The Web Conference (WWW). Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. PHP-CPP: A CGoogle ScholarGoogle Scholar
  11. library for developing PHP extensions. 2017. (2017). http://www.php-cpp.com/Google ScholarGoogle Scholar
  12. PHPass: Portable PHP password hashing framework. 2017. (2017). http://www.openwall.com/phpass/Google ScholarGoogle Scholar
  13. PhishTank.com. 2017. Statistics about phishing activity and PhishTank usage. (2017). https://www.phishtank.com/stats.phpGoogle ScholarGoogle Scholar
  14. Stanford PwdHash. 2017. (2017). https://pwdhash.github.io/websiteGoogle ScholarGoogle Scholar
  15. Have I Been Pwned. 2017. (2017). https://haveibeenpwned.com/pwnedwebsitesGoogle ScholarGoogle Scholar
  16. K. Thomas, F. Li, A. Zand, J. Barrett, J. Ranieri, L. Invernizzi, Y. Markov, O. Comanescu, V. Eranti, A. Moscicki, D. Margolis, V. Paxson, and E. Bursztein. 2017. Data Breaches, Phishing, or Malware: Understanding the Risks of Stolen Credentials ACM SIGSAC Conference on Computer and Communications Security. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Using SafeKeeper to Protect Web Passwords

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Other conferences
          WWW '18: Companion Proceedings of the The Web Conference 2018
          April 2018
          2023 pages
          ISBN:9781450356404

          Copyright © 2018 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          International World Wide Web Conferences Steering Committee

          Republic and Canton of Geneva, Switzerland

          Publication History

          • Published: 23 April 2018

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • demonstration

          Acceptance Rates

          Overall Acceptance Rate1,899of8,196submissions,23%

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        HTML Format

        View this article in HTML Format .

        View HTML Format