Knowledge

Dictionary attack

Source 📝

168:. A dictionary attack tries only those possibilities which are deemed most likely to succeed. Dictionary attacks often succeed because many people have a tendency to choose short passwords that are ordinary words or common passwords; or variants obtained, for example, by appending a digit or punctuation character. Dictionary attacks are often successful, since many commonly used password creation techniques are covered by the available lists, combined with cracking software pattern generation. A safer approach is to randomly generate a long password (15 letters or more) or a multiword 36: 204:. Pre-computed dictionary attacks are particularly effective when a large number of passwords are to be cracked. The pre-computed dictionary needs be generated only once, and when it is completed, password hashes can be looked up almost instantly at any time to find the corresponding password. A more refined approach involves the use of 200:. This requires a considerable amount of preparation time, but this allows the actual attack to be executed faster. The storage requirements for the pre-computed tables were once a major cost, but now they are less of an issue because of the low cost of 164:); however, now there are much larger lists available on the open Internet containing hundreds of millions of passwords recovered from past data breaches. There is also cracking software that can use such lists and produce common variations, such as 160:
A dictionary attack is based on trying all the strings in a pre-arranged listing. Such attacks originally used words found in a dictionary (hence the phrase
448: 100: 72: 79: 294: 53: 17: 152:, sometimes trying thousands or millions of likely possibilities often obtained from lists of past security breaches. 119: 86: 386: 467: 57: 68: 445: 193: 441:
US Secret Service use a distributed dictionary attack on suspect's password protecting encryption keys
440: 244: 239: 300: 216: 185: 46: 226:, a technique that forces the hash dictionary to be recomputed for each password sought, making 93: 222:
Pre-computed dictionary attacks, or "rainbow table attacks", can be thwarted by the use of
8: 223: 374: 286: 264: 356: 315: 310: 137: 399: 348: 173: 452: 254: 208:, which reduce storage requirements at the cost of slightly longer lookup-times. 434: 427: 336: 305: 227: 27:
Technique for defeating password protection using lists of likely possibilities
352: 230:
infeasible, provided that the number of possible salt values is large enough.
461: 360: 337:"An off-line dictionary attack on a simple three-party key exchange protocol" 205: 189: 133: 335:
Junghyun Nam; Juryon Paik; Hyun-kyu Kang; Ung Kim; Dongho Won (2009-03-01).
334: 201: 196:
of dictionary words and storing these in a database using the hash as the
249: 148:
or authentication mechanism by trying to determine its decryption key or
259: 197: 169: 149: 179: 35: 274: 269: 400:"CAPEC - CAPEC-55: Rainbow Table Password Cracking (Version 3.5)" 212: 144:
is an attack using a restricted subset of a keyspace to defeat a
145: 165: 180:
Pre-computed dictionary attack/Rainbow table attack
60:. Unsourced material may be challenged and removed. 459: 166:substituting numbers for similar-looking letters 233: 120:Learn how and when to remove this message 437:– Internet Security Glossary, Version 2 176:program or manually typing a password. 14: 460: 446:Testing for Brute Force (OWASP-AT-004) 389:. e.g., with over 1.4 billion words. 58:adding citations to reliable sources 29: 24: 295:Intercontinental Dictionary Series 25: 479: 420: 34: 297:, an online linguistic database 219:compromised by such an attack. 45:needs additional citations for 392: 380: 367: 328: 13: 1: 321: 430:– Internet Security Glossary 184:It is possible to achieve a 155: 7: 341:IEEE Communications Letters 280: 10: 484: 234:Dictionary attack software 353:10.1109/LCOMM.2009.081609 291:E-mail address harvesting 375:"Dictionary Attacks 101" 301:Key derivation function 468:Cryptographic attacks 217:authentication system 215:for an example of an 54:improve this article 387:CrackStation's list 186:time–space tradeoff 69:"Dictionary attack" 451:2020-01-14 at the 287:Brute-force attack 265:Metasploit Project 18:Dictionary attacks 316:Password strength 311:Password cracking 162:dictionary attack 142:dictionary attack 138:computer security 130: 129: 122: 104: 16:(Redirected from 475: 414: 413: 411: 410: 396: 390: 384: 378: 371: 365: 364: 332: 174:password manager 125: 118: 114: 111: 105: 103: 62: 38: 30: 21: 483: 482: 478: 477: 476: 474: 473: 472: 458: 457: 453:Wayback Machine 423: 418: 417: 408: 406: 404:capec.mitre.org 398: 397: 393: 385: 381: 372: 368: 333: 329: 324: 283: 255:John the Ripper 236: 182: 158: 126: 115: 109: 106: 63: 61: 51: 39: 28: 23: 22: 15: 12: 11: 5: 481: 471: 470: 456: 455: 443: 438: 431: 422: 421:External links 419: 416: 415: 391: 379: 366: 347:(3): 205–207. 326: 325: 323: 320: 319: 318: 313: 308: 306:Key stretching 303: 298: 292: 289: 282: 279: 278: 277: 272: 267: 262: 257: 252: 247: 242: 235: 232: 228:precomputation 206:rainbow tables 181: 178: 157: 154: 128: 127: 42: 40: 33: 26: 9: 6: 4: 3: 2: 480: 469: 466: 465: 463: 454: 450: 447: 444: 442: 439: 436: 432: 429: 425: 424: 405: 401: 395: 388: 383: 376: 373:Jeff Atwood. 370: 362: 358: 354: 350: 346: 342: 338: 331: 327: 317: 314: 312: 309: 307: 304: 302: 299: 296: 293: 290: 288: 285: 284: 276: 273: 271: 268: 266: 263: 261: 258: 256: 253: 251: 248: 246: 243: 241: 240:Cain and Abel 238: 237: 231: 229: 225: 220: 218: 214: 211: 207: 203: 199: 195: 191: 190:pre-computing 187: 177: 175: 171: 167: 163: 153: 151: 147: 143: 139: 135: 134:cryptanalysis 124: 121: 113: 110:February 2018 102: 99: 95: 92: 88: 85: 81: 78: 74: 71: –  70: 66: 65:Find sources: 59: 55: 49: 48: 43:This article 41: 37: 32: 31: 19: 407:. Retrieved 403: 394: 382: 369: 344: 340: 330: 221: 209: 202:disk storage 183: 161: 159: 141: 131: 116: 107: 97: 90: 83: 76: 64: 52:Please help 47:verification 44: 250:Aircrack-ng 409:2021-09-12 322:References 260:L0phtCrack 192:a list of 172:, using a 170:passphrase 150:passphrase 80:newspapers 433:RFC  426:RFC  361:1089-7798 156:Technique 462:Category 449:Archived 281:See also 275:Cryptool 270:Ophcrack 213:LM hash 94:scholar 359:  194:hashes 146:cipher 96:  89:  82:  75:  67:  245:Crack 101:JSTOR 87:books 435:4949 428:2828 357:ISSN 224:salt 140:, a 136:and 73:news 349:doi 210:See 198:key 188:by 132:In 56:by 464:: 402:. 355:. 345:13 343:. 339:. 412:. 377:. 363:. 351:: 123:) 117:( 112:) 108:( 98:· 91:· 84:· 77:· 50:. 20:)

Index

Dictionary attacks

verification
improve this article
adding citations to reliable sources
"Dictionary attack"
news
newspapers
books
scholar
JSTOR
Learn how and when to remove this message
cryptanalysis
computer security
cipher
passphrase
substituting numbers for similar-looking letters
passphrase
password manager
time–space tradeoff
pre-computing
hashes
key
disk storage
rainbow tables
LM hash
authentication system
salt
precomputation
Cain and Abel

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.