This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Password Storage Cheat Sheet

From OWASP
Revision as of 16:57, 18 February 2018 by Dominique RIGHETTO (talk | contribs) (Add note about the Iteration parameter)

Jump to: navigation, search
Cheatsheets-header.jpg

Last revision (mm/dd/yy): 02/18/2018

Introduction

Media covers the theft of large collections of passwords on an almost daily basis. Media coverage of password theft discloses the password storage scheme, the weakness of that scheme, and often discloses a large population of compromised credentials that can affect multiple web sites or other applications. This article provides guidance on properly storing passwords, secret question responses, and similar credential information. Proper storage helps prevent theft, compromise, and malicious use of credentials. Information systems store passwords and other credentials in a variety of protected forms. Common vulnerabilities allow the theft of protected passwords through attack vectors such as SQL Injection. Protected passwords can also be stolen from artifacts such as logs, dumps, and backups.

Specific guidance herein protects against stored credential theft but the bulk of guidance aims to prevent credential compromise. That is, this guidance helps designs resist revealing users’ credentials or allowing system access in the event threats steal protected credential information. For more information and a thorough treatment of this topic, refer to the Secure Password Storage Threat Model here http://goo.gl/Spvzs.

Guidance

Do not limit the character set and set long max lengths for credentials

Some organizations restrict the 1) types of special characters and 2) length of credentials accepted by systems because of their inability to prevent SQL Injection, Cross-site scripting, command-injection and other forms of injection attacks. These restrictions, while well-intentioned, facilitate certain simple attacks such as brute force.

Do not allow short or no-length passwords and do not apply character set, or encoding restrictions on the entry or storage of credentials. Continue applying encoding, escaping, masking, outright omission, and other best practices to eliminate injection risks.

A reasonable long password length is 160. Very long password policies can lead to DOS in certain circumstances[1].

Use a cryptographically strong credential-specific salt

A salt is fixed-length cryptographically-strong random value. Append credential data to the salt and use this as input to a protective function. Store the protected form appended to the salt as follows:

[protected form] = [salt] + protect([protection func], [salt] + [credential]);

Follow these practices to properly implement credential-specific salts:

  • Generate a unique salt upon creation of each stored credential (not just per user or system wide);
  • Use cryptographically-strong random [*3] data;
  • As storage permits, use a 32 byte or 64 byte salt (actual size dependent on protection function);
  • Scheme security does not depend on hiding, splitting, or otherwise obscuring the salt.

Salts serve two purposes: 1) prevent the protected form from revealing two identical credentials and 2) augment entropy fed to protecting function without relying on credential complexity. The second aims to make pre-computed lookup attacks [*2] on an individual credential and time-based attacks on a population intractable.

Impose infeasible verification on attacker

The function used to protect stored credentials should balance attacker and defender verification. The defender needs an acceptable response time for verification of users’ credentials during peak use. However, the time required to map <credential> → <protected form> must remain beyond threats’ hardware (GPU, FPGA) and technique (dictionary-based, brute force, etc) capabilities.

Two approaches facilitate this, each imperfectly.

Leverage an adaptive one-way function

Adaptive one-way functions compute a one-way (irreversible) transform. Each function allows configuration of ‘work factor’. Underlying mechanisms used to achieve irreversibility and govern work factors (such as time, space, and parallelism) vary between functions and remain unimportant to this discussion.

Select:

  • Argon2[*7] is the winner of the password hashing competition and should be considered as your first choice for new applications;
  • PBKDF2 [*4] when FIPS certification or enterprise support on many platforms is required;
  • scrypt [*5] where resisting any/all hardware accelerated attacks is necessary but support isn’t.
  • bcrypt where PBKDF2 or scrypt support is not available.

Example protect() pseudo-code follows:

return [salt] + pbkdf2([salt], [credential], c=10000);

Designers select one-way adaptive functions to implement protect() because these functions can be configured to cost (linearly or exponentially) more than a hash function to execute. Defenders adjust work factor to keep pace with threats’ increasing hardware capabilities. Those implementing adaptive one-way functions must tune work factors so as to impede attackers while providing acceptable user experience and scale.

Additionally, adaptive one-way functions do not effectively prevent reversal of common dictionary-based credentials (users with password ‘password’) regardless of user population size or salt usage.

Work Factor

Since resources are normally considered limited, a common rule of thumb for tuning the work factor (or cost) is to make protect() run as slow as possible without affecting the users' experience and without increasing the need for extra hardware over budget. So, if the registration and authentication's cases accept protect() taking up to 1 second, you can tune the cost so that it takes 1 second to run on your hardware. This way, it shouldn't be so slow that your users become affected, but it should also affect the attackers' attempt as much as possible.

While there is a minimum number of iterations recommended to ensure data safety, this value changes every year as technology improves. An example of the iteration count chosen by a well known company is the 10,000 iterations Apple uses for its iTunes passwords (using PBKDF2)[2](PDF file). However, it is critical to understand that a single work factor does not fit all designs. Experimentation is important.[*6]

Leverage Keyed functions

Keyed functions, such as HMACs, compute a one-way (irreversible) transform using a private key and given input. For example, HMACs inherit properties of hash functions including their speed, allowing for near instant verification. Key size imposes infeasible size- and/or space- requirements on compromise--even for common credentials (aka password = ‘password’). Designers protecting stored credentials with keyed functions:

  • Use a single “site-wide” key;
  • Protect this key as any private key using best practices;
  • Store the key outside the credential store (aka: not in the database);
  • Generate the key using cryptographically-strong pseudo-random data;
  • Do not worry about output block size (i.e. SHA-256 vs. SHA-512).

Example protect() pseudo-code follows:

return [salt] + HMAC-SHA-256([key], [salt] + [credential]);

Upholding security improvement over (solely) salted schemes relies on proper key management.

Design password storage assuming eventual compromise

The frequency and ease with which threats steal protected credentials demands “design for failure”. Having detected theft, a credential storage scheme must support continued operation by marking credential data as compromised. It's also critical to engage alternative credential validation workflows as follows:

  1. Protect the user’s account
    1. Invalidate authentication ‘shortcuts’ by disallowing login without 2nd factors, secret questions or some other form of strong authentication.
    2. Disallow changes to user accounts such as editing secret questions and changing account multi-factor configuration settings.
  2. Load and use new protection scheme
    1. Load a new, stronger credential protection scheme (See next section on: Upgrading your existing password hashing solution)
    2. Include version information stored with form
    3. Set ‘tainted’/‘compromised’ bit until user resets credentials
    4. Rotate any keys and/or adjust protection function parameters such as work factor or salt
    5. Increment scheme version number
  3. When user logs in:
    1. Validate credentials based on stored version (old or new); if older compromised version is still active for user, demand 2nd factor or secret answers until the new method is implemented or activated for that user
    2. Prompt user for credential change, apologize, & conduct out-of-band confirmation
    3. Convert stored credentials to new scheme as user successfully log in

Upgrading your existing password hashing solution

The above guidance describes how to do password hashing correctly/safely. However, it is very likely you'll be in a situation where you have an existing solution you want to upgrade. This article (https://veggiespam.com/painless-password-hash-upgrades/) provides some good guidance on how to accomplish an upgrade in place without adversely affecting existing user accounts and future proofing your upgrade so you can seamlessly upgrade again (which you eventually will need to do).

Argon2 usage proposal in Java

The objective is to propose a example of secure usage/integration of the Argon2 algorithm in Java application to protect password when stored.

Argon2 library used

The Argon2 implementation provided by phc-winner-argon2 project has been used because:

  • It's the reference implementation of this algorithm.
  • It's dedicated to this new algorithm so all work by the maintainer is focused on the implementation.
  • Project is active, last release date from december 2017.
  • There bindings for many technologies.

Java bindings by phxql has been used because it's currently the only binding proposed for Java in the bindings list and is simple to use.

libsodium propose an implementation but it have been decided to use a dedicated project because libsodium provide several crypto features and thus work from maintainer will not focus on Argon2 implementation (however project is active and propose also bindings for many technologies).

Remark about Argon2 native library embedding

Due to the kind of data processed (password), the implementation without the embedded pre-compiled native library has been used in order to don't embed native untrusted compiled code (there absolutely no issue with the project owner of argon2-jvm, it is just a secure approach) that will be difficult to validate. For java part, sources are provided in Maven repositories along jar files.

Technical details about how to build the Argon2 library on different platforms are available on PHC repository and on argon2-jvm repository.


Note:

Always name the compiled library with this format to simplify integration with the argon2-jvm binding project:

  • For Windows: argon2.dll
  • For Linux: libargon2.so
  • For OSX: libargon2.dylib

Integration in company projects

Integration in company projects can use the following approach:

  1. Create a internal shared java utility library that embeed your compiled version of the Argon2 library.
  2. Use this shared java library in the different projects in order to:
    1. Prevent to embed a version of the Argon2 library in all your project.
    2. Centralize and unify the version of the Argon2 library used (important for upgrade process).

implementation proposal

The following class propose utility methods to compute and verify a hash of a password along creating a abstraction layer on the algorithm used behind the scene.

  import de.mkammerer.argon2.Argon2;
  import de.mkammerer.argon2.Argon2Factory;
  import org.checkerframework.checker.nullness.qual.NonNull;
  import java.nio.charset.Charset;
  import java.util.Enumeration;
  import java.util.HashMap;
  import java.util.Map;
  import java.util.ResourceBundle;

  /**
   * This class provided utility methods to create and verify a hash of a password.
   *
   * This implementation can be used to create a company internal shared java utility library that embed your compiled version of the Argon2 library
   * to ensure that no external untrusted binary as used in your information system.
   *
   * As hash will be used for password type of information then the variant named "Argon2i" of Argon2 will be used.
   *
   * The hash creation method return a hash with all information in order to allow the application that need to verify the hash to be in a full stateless mode.
   */
  public final class PasswordUtil {

      /**
       * Compute a hash of a password.
       * Password provided is wiped from the memory at the end of this method
       *
       * @param password Password to hash
       * @param charset  Charset of the password
       * @return the hash in format "$argon2i$v=19$m=128000,t=3,p=4$sfSe5MewORVlg8cDtxOTbg$uqWx4mZvLI092oJ8ZwAjAWU0rrBSDQkOezxAuvrE5dM"
       */
      public static String hash(@NonNull char[] password, @NonNull Charset charset) {
          String hash;
          Argon2 argon2Hasher = null;
          try {
              // Create instance
              argon2Hasher = createInstance();
              //Create options
              Map<String, String> options = loadParameters();
              int iterationsCount = Integer.parseInt(options.get("ITERATIONS"));
              int memoryAmountToUse = Integer.parseInt(options.get("MEMORY"));
              int threadToUse = Integer.parseInt(options.get("PARALLELISM"));
              //Compute and return the hash
              hash = argon2Hasher.hash(iterationsCount, memoryAmountToUse, threadToUse, password, charset);
          } finally {
              //Clean the password from the memory
              if (argon2Hasher != null) {
                  argon2Hasher.wipeArray(password);
              }
          }
          return hash;
      }

      /**
       * Verifies a password against a hash
       * Password provided is wiped from the memory at the end of this method
       *
       * @param hash     Hash to verify
       * @param password Password to which hash must be verified against
       * @param charset  Charset of the password
       * @return True if the password matches the hash, false otherwise.
       */
      public static boolean verify(@NonNull String hash, @NonNull char[] password, @NonNull Charset charset) {
          Argon2 argon2Hasher = null;
          boolean isMatching;
          try {
              // Create instance
              argon2Hasher = createInstance();
              //Apply the verification (hash computation options are included in the hash itself)
              isMatching = argon2Hasher.verify(hash, password, charset);
          } finally {
              //Clean the password from the memory
              if (argon2Hasher != null) {
                  argon2Hasher.wipeArray(password);
              }
          }
          return isMatching;
      }

      /**
       * Create and configure an Argon2 instance
       *
       * @return The Argon2 instance
       */
      private static Argon2 createInstance() {
          // Create and return the instance
          return Argon2Factory.create(Argon2Factory.Argon2Types.ARGON2i);
      }


      /**
       * Load Argon2 options to use for hashing.
       *
       * @return A map with the options
       */
      private static Map<String, String> loadParameters() {
          Map<String, String> options = new HashMap<>();
          ResourceBundle optionsBundle = ResourceBundle.getBundle("config");
          String k;
          Enumeration<String> keys = optionsBundle.getKeys();
          while (keys.hasMoreElements()) {
              k = keys.nextElement();
              options.putIfAbsent(k, optionsBundle.getString(k).trim());
          }
          return options;
      }
  }

Proposed configuration options for Argon2 are based on the following source of recommendation:

Documented configuration is the following, increase the number of the ITERATIONS parameter if the computing of a hash take less than 2 seconds on your environement:

# Configuration to define Argon2 options
# See https://github.com/P-H-C/phc-winner-argon2#command-line-utility
# See https://github.com/phxql/argon2-jvm/blob/master/src/main/java/de/mkammerer/argon2/Argon2.java
# See https://github.com/P-H-C/phc-winner-argon2/issues/59
#
# Number of iterations, here adapted to take at least 2 seconds
# Tested on the following environments:
#   ENV NUMBER 1: LAPTOP - 15 Iterations is enough to reach 2 seconds processing time
#       CPU: Intel Core i7-2670QM 2.20 GHz with 8 logical processors and 4 cores
#       RAM: 24GB but no customization on JVM (Java8 32 bits)
#       OS: Windows 10 Pro 64 bits
#   ENV NUMBER 2: TRAVIS CI LINUX VM - 15 Iterations is NOT enough to reach 2 seconds processing time (processing time take 1 second)
#       See details on https://docs.travis-ci.com/user/reference/overview/#Virtualisation-Environment-vs-Operating-System
#       "Ubuntu Precise" and "Ubuntu Trusty" using infrastructure "Virtual machine on GCE" were used (GCE = Google Compute Engine)
ITERATIONS=30
# The memory usage of 2^N KiB, here set to recommended value from Issue n°9 of PHC project (128 MB)
MEMORY=128000
# Parallelism to N threads here set to recommended value from Issue n°9 of PHC project
PARALLELISM=4

Sources of the prototype

The entire source code of the POC is available here.

References

Authors and Primary Editors

John Steven - john.steven[at]owasp.org (author)

Jim Manico - jim[at]owasp.org (editor)

Dominique Righetto - dominique.righetto[at]owasp.org

Other Cheatsheets