This algorithm can probably guess your password

University researchers have developed a framework that can guess passwords 73% of the time.

This algorithm can probably guess your password

The system, called TarGuess, was built by researchers from Lancaster University, Peking University and Fujian Normal University, who published a paper on their efforts. The paper says that against more security-conscious users, the framework can still claim success 32% of the time.

While trawling online/offline password guessing has been intensively studied, only a few studies have examined targeted online guessing, where an attacker guesses a specific victim’s password for a service, by exploiting the victim’s personal information, such as one sister password leaked from another account and some personally identifiable information (PII).

“A key challenge for targeted online guessing is to choose the most effective password candidates, while the number of guess attempts allowed by a server’s lockout or throttling mechanisms is typically very small,” said the authors.

The researchers said that TarGuess “systematically characterises typical targeted guessing scenarios with seven sound mathematical models,” each of which is based on varied kinds of data available to an attacker. These models allow the team to design novel and efficient guessing algorithms.

The team then carried out experiments using ten large real-world password datasets, notably including ones found in the Yahoo breach. Among the ten most popular passwords used on Yahoo were (unsurprisingly) 123456, password, welcome, and ninja, among others.

TarGuess was trained up on one set of passwords from one website and then used its training to guess passwords that users used on other websites.

The researchers said that the results from the framework suggested that currently used security mechanisms would be largely ineffective against the targeted online guessing threat, and this threat has already become much more damaging than expected.

“We believe that the new algorithms and knowledge of effectiveness of targeted guessing models can shed light on both existing password practice and future password research,” said the authors.

Disclaimer: Some pages on this site may include an affiliate link. This does not effect our editorial in any way.