SaTC: CORE: Improving Password Ecosystem: A Holistic Approach
SaTC:核心:改进密码生态系统:整体方法
基本信息
- 批准号:1704587
- 负责人:
- 金额:$ 30万
- 依托单位:
- 依托单位国家:美国
- 项目类别:Standard Grant
- 财政年份:2017
- 资助国家:美国
- 起止时间:2017-10-01 至 2020-09-30
- 项目状态:已结题
- 来源:
- 关键词:
项目摘要
User authentication is an important part of most information systems that require some level of security. Due to their ease of use, wide deployment, and user familiarity, passwords have been the most widely adopted user authentication mechanism in the past and are likely to continue to be an important part of cybersecurity for the foreseeable future. At the same time, it is well known that there is a tension between the security and usability of passwords. Often times, secure passwords are difficult to memorize, making them less usable, whereas passwords that are memorable tend to be predictable and discoverable. This project aims to improve the complex password ecosystem, including ways to help both human users and websites that require passwords. One research thrust focuses on developing techniques to help human users, and in particular, ways that effectively train humans in the skills to create and remember secure passwords. Another research thrust focuses on studying how to improve the password-generation interface of the website, which plays a decisive role in users' performance of password generation. To help human users, the project aims to develop and evaluate mental password generation strategies--cognitive algorithms that can be executed by humans--for generating high-entropy passwords that can be acquired and implemented by human users. An effective generation strategy should be easy to use, and the resulting passwords should be both unpredictable and easy to recall. Another major challenge a user faces is the large number of accounts that need passwords. The researchers are studying effective mental password management systems, in which passwords for different accounts are organized in a hierarchical manner and related to the website domain name to make recall easier, while it remains difficult for an attacker who possesses such a password to easily guess another. To help websites promote user-centered and safe password generation, this project studies how to improve the password-generation interface of the website by developing effective password strength communication and embedded training methods. The project poses the research question of how should websites check for weak passwords and effectively warn against or forbid their use, without imposing excess effort on the user.
用户身份验证是大多数需要一定安全级别的信息系统的重要组成部分。由于其易用性、广泛的部署和用户熟悉性,密码在过去一直是最广泛采用的用户身份验证机制,在可预见的未来可能会继续成为网络安全的重要组成部分。与此同时,众所周知,密码的安全性和可用性之间存在着紧张关系。通常情况下,安全密码很难记住,这使得它们不太有用,而容易记住的密码往往是可预测和可发现的。该项目旨在改善复杂的密码生态系统,包括帮助人类用户和需要密码的网站的方法。其中一个研究重点是开发技术来帮助人类用户,特别是有效地培训人类创建和记住安全密码的技能的方法。另一项研究重点是研究如何改善网站的密码生成界面,这对用户的密码生成性能起着决定性的作用。为了帮助人类用户,该项目旨在开发和评估心理密码生成策略-人类可以执行的认知算法-生成可以由人类用户获取和实现的高熵密码。有效的生成策略应易于使用,生成的密码应不可预测且易于回忆。用户面临的另一个主要挑战是需要密码的大量账户。研究人员正在研究有效的心理密码管理系统,其中不同账户的密码以分层方式组织,并与网站域名相关,以便于回忆,而拥有这样的密码的攻击者仍然很难轻易猜出另一个密码。为了帮助网站促进以用户为中心的安全密码生成,本项目研究如何通过开发有效的密码强度通信和嵌入式训练方法来改善网站的密码生成界面。该项目提出了一个研究问题,即网站应该如何检查弱密码,并有效地警告或禁止使用它们,而不会给用户带来过多的努力。
项目成果
期刊论文数量(13)
专著数量(0)
科研奖励数量(0)
会议论文数量(0)
专利数量(0)
Sustained Space Complexity
持续的空间复杂性
- DOI:10.1007/978-3-319-78375-8_4
- 发表时间:2018
- 期刊:
- 影响因子:0
- 作者:Alwen, Joël;Blocki, Jeremiah;Pietrzak, Krzysztof
- 通讯作者:Pietrzak, Krzysztof
Surviving in the Digital Environment: Does Survival Processing Provide an Additional Memory Benefit to Password Generation Strategies?
在数字环境中生存:生存处理是否为密码生成策略提供额外的内存优势?
- DOI:10.1016/j.jarmac.2020.04.006
- 发表时间:2020
- 期刊:
- 影响因子:4.2
- 作者:Chong, Isis;Proctor, Robert W.;Li, Ninghui;Blocki, Jeremiah
- 通讯作者:Blocki, Jeremiah
Just In Time Hashing
及时哈希
- DOI:10.1109/eurosp.2018.00033
- 发表时间:2018
- 期刊:
- 影响因子:0
- 作者:Harsha, Benjamin;Blocki, Jeremiah
- 通讯作者:Blocki, Jeremiah
On the Depth-Robustness and Cumulative Pebbling Cost of Argon2i
关于 Argon2i 的深度鲁棒性和累积卵石成本
- DOI:10.1007/978-3-319-70500-2_15
- 发表时间:2017
- 期刊:
- 影响因子:0
- 作者:Blocki, J.;Zhou, S.
- 通讯作者:Zhou, S.
Locally Decodable/Correctable Codes for Insertions and Deletions
用于插入和删除的本地可解码/可纠正代码
- DOI:10.4230/lipics.fsttcs.2020.16
- 发表时间:2020
- 期刊:
- 影响因子:0
- 作者:Block, A;Blocki, J;Grigorescu, E;Kulkarni, S;Zhu, M.
- 通讯作者:Zhu, M.
{{
item.title }}
{{ item.translation_title }}
- DOI:
{{ item.doi }} - 发表时间:
{{ item.publish_year }} - 期刊:
- 影响因子:{{ item.factor }}
- 作者:
{{ item.authors }} - 通讯作者:
{{ item.author }}
数据更新时间:{{ journalArticles.updateTime }}
{{ item.title }}
- 作者:
{{ item.author }}
数据更新时间:{{ monograph.updateTime }}
{{ item.title }}
- 作者:
{{ item.author }}
数据更新时间:{{ sciAawards.updateTime }}
{{ item.title }}
- 作者:
{{ item.author }}
数据更新时间:{{ conferencePapers.updateTime }}
{{ item.title }}
- 作者:
{{ item.author }}
数据更新时间:{{ patent.updateTime }}
Ninghui Li其他文献
PURE: A Framework for Analyzing Proximity-based Contact Tracing Protocols
PURE:用于分析基于接近度的接触追踪协议的框架
- DOI:
- 发表时间:
2020 - 期刊:
- 影响因子:16.6
- 作者:
F. Cicala;Weicheng Wang;Tianhao Wang;Ninghui Li;E. Bertino;F. Liang;Yang Yang - 通讯作者:
Yang Yang
Fisher Information as a Utility Metric for Frequency Estimation under Local Differential Privacy
Fisher信息作为本地差分隐私下频率估计的效用度量
- DOI:
- 发表时间:
2022 - 期刊:
- 影响因子:0
- 作者:
Milan Lopuhaä;B. Škorić;Ninghui Li - 通讯作者:
Ninghui Li
A formal semantics for P3P
P3P 的形式化语义
- DOI:
- 发表时间:
2004 - 期刊:
- 影响因子:0
- 作者:
Ting Yu;Ninghui Li;A. Antón - 通讯作者:
A. Antón
Anonymizing Network Traces with Temporal Pseudonym Consistency
通过时间假名一致性对网络跟踪进行匿名化
- DOI:
- 发表时间:
2012 - 期刊:
- 影响因子:0
- 作者:
Wahbeh H. Qardaji;Ninghui Li - 通讯作者:
Ninghui Li
Sensornet
传感器网
- DOI:
- 发表时间:
2009 - 期刊:
- 影响因子:0
- 作者:
Rodney Topor;Kenneth Salem;Amarnath Gupta;K. Goda;John F. Gehrke;N. Palmer;Mohamed Sharaf;Alexandros Labrinidis;J. Roddick;Ariel Fuxman;Renée J. Miller;Wang;Anastasios Kementsietsidis;Philippe Bonnet;D. Shasha;Ronald Peikert;Bertram Ludäscher;S. Bowers;T. McPhillips;Harald Naumann;K. Voruganti;J. Domingo;Ben Carterette;Panagiotis G. Ipeirotis;Marcelo Arenas;Y. Manolopoulos;Y. Theodoridis;V. Tsotras;B. Carminati;Jan Jurjens;Eduardo B. Fernandez;Murat Kantarcıoǧlu;Jaideep Vaidya;Indrakshi Ray;Athena Vakali;Cristina Sirangelo;E. Pitoura;Himanshu Gupta;Surajit Chaudhuri;G. Weikum;Ulf Leser;David W. Embley;Fausto Giunchiglia;P. Shvaiko;Mikalai Yatskevich;Edward Y. Chang;Christine Parent;S. Spaccapietra;E. Zimányi;G. Anadiotis;S. Kotoulas;Ronny Siebes;Grigoris Antoniou;D. Plexousakis;J. Bailey;François Bry;Tim Furche;Sebastian Schaffert;David Martin;Gregory D. Speegle;Krithi Ramamritham;P. Chrysanthis;Kai;Stéphane Bressan;S. Abiteboul;D. Suciu;G. Dobbie;Tok Wang Ling;Sugato Basu;Ramesh Govindan;Michael H. Böhlen;C. S. Jensen;Jianyong Wang;K. Vidyasankar;A. Chan;Serge Mankovski;S. Elnikety;P. Valduriez;Yannis Velegrakis;Mario A. Nascimento;Michael Huggett;Andrew U. Frank;Yanchun Zhang;Guandong Xu;R. Snodgrass;Alan Fekete;Marcus Herzog;Konstantinos Morfonios;Y. Ioannidis;E. Wohlstadter;M. Matera;F. Schwagereit;Steffen Staab;Keir Fraser;Jingren Zhou;M. Mokbel;Walid G. Aref;Mirella M. Moro;Markus Schneider;Panos Kalnis;Gabriel Ghinita;Michael F. Goodchild;Shashi Shekhar;James Kang;Vijayaprasath Gandhi;Nikos Mamoulis;Betsy George;Michel Scholl;Agnès Voisard;Ralf Hartmut Güting;Yufei Tao;Dimitris Papadias;Peter Revesz;G. Kollios;E. Frentzos;Apostolos N. Papadopoulos;Bernhard Thalheim;Jovan Pehcevski;Benjamin Piwowarski;S. Theodoridis;Konstantinos Koutroumbas;George Karabatis;Don Chamberlin;Philip A. Bernstein;Michael H. Böhlen;J. Gamper;Ping Li;Kazimierz Subieta;S. Harizopoulos;Ethan Zhang;Yi Zhang;Theodore Johnson;Hans;S. Fienberg;Jiashun Jin;Radu Sion;C. Paice;Nikos Hardavellas;Ippokratis Pandis;Edie M. Rasmussen;Hiroshi Yoshida;G. Graefe;Bernd Reiner;Karl Hahn;K. Wada;T. Risch;Jiawei Han;Bolin Ding;Lukasz Golab;Michael Stonebraker;Bibudh Lahiri;Srikanta Tirthapura;Erik Vee;Yanif Ahmad;U. Çetintemel;Mitch Cherniack;S. Zdonik;Mariano P. Consens;M. Lalmas;R. Baeza;D. Hiemstra;Peer Krögerand;Arthur Zimek;Nick Craswell;Carson Kai;Maxime Crochemore;Thierry Lecroq;Arie Shoshani;Jimmy Lin;Hwanjo Yu;David B. Lomet;H. Hinterberger;Ninghui Li;Phillip B. Gibbons;Mouna Kacimi;Thomas Neumann - 通讯作者:
Thomas Neumann
Ninghui Li的其他文献
{{
item.title }}
{{ item.translation_title }}
- DOI:
{{ item.doi }} - 发表时间:
{{ item.publish_year }} - 期刊:
- 影响因子:{{ item.factor }}
- 作者:
{{ item.authors }} - 通讯作者:
{{ item.author }}
{{ truncateString('Ninghui Li', 18)}}的其他基金
Collaborative Research: SaTC: CORE: Small: Differentially Private Data Synthesis: Practical Algorithms and Statistical Foundations
协作研究:SaTC:核心:小型:差分隐私数据合成:实用算法和统计基础
- 批准号:
2247794 - 财政年份:2023
- 资助金额:
$ 30万 - 项目类别:
Continuing Grant
Collaborative Proposal: SaTC: Frontiers: Center for Distributed Confidential Computing (CDCC)
协作提案:SaTC:前沿:分布式机密计算中心 (CDCC)
- 批准号:
2207204 - 财政年份:2022
- 资助金额:
$ 30万 - 项目类别:
Continuing Grant
SaTC: CORE: Medium: Collaborative: User-Centered Deployment of Differential Privacy
SaTC:核心:媒介:协作:以用户为中心的差异隐私部署
- 批准号:
1931443 - 财政年份:2020
- 资助金额:
$ 30万 - 项目类别:
Standard Grant
RAPID: Collaborative: PPSRC: Privacy-Preserving Self-Reporting for COVID-19
RAPID:协作:PPSRC:COVID-19 隐私保护自我报告
- 批准号:
2034235 - 财政年份:2020
- 资助金额:
$ 30万 - 项目类别:
Standard Grant
EAGER: Bridging The Gap between Theory and Practice in Data Privacy
EAGER:弥合数据隐私理论与实践之间的差距
- 批准号:
1640374 - 财政年份:2016
- 资助金额:
$ 30万 - 项目类别:
Standard Grant
TWC SBE: Medium: Collaborative: User-Centric Risk Communication and Control on Mobile Devices
TWC SBE:媒介:协作:移动设备上以用户为中心的风险沟通和控制
- 批准号:
1314688 - 财政年份:2013
- 资助金额:
$ 30万 - 项目类别:
Standard Grant
TC: Small: Provably Private Microdata Publishing
TC:小型:可证明的私人微数据出版
- 批准号:
1116991 - 财政年份:2011
- 资助金额:
$ 30万 - 项目类别:
Standard Grant
TC:Medium: Collaborative Research: Towards Formal, Risk Aware Authorization
TC:中:协作研究:迈向正式的、具有风险意识的授权
- 批准号:
0963715 - 财政年份:2010
- 资助金额:
$ 30万 - 项目类别:
Continuing Grant
TC:Medium:Collaborative Research:Techniques to Retrofit Legacy Code
TC:中:协作研究:改造遗留代码的技术
- 批准号:
0905442 - 财政年份:2009
- 资助金额:
$ 30万 - 项目类别:
Standard Grant
相似国自然基金
胆固醇羟化酶CH25H非酶活依赖性促进乙型肝炎病毒蛋白Core及Pre-core降解的分子机制研究
- 批准号:82371765
- 批准年份:2023
- 资助金额:50 万元
- 项目类别:面上项目
锕系元素5f-in-core的GTH赝势和基组的开发
- 批准号:22303037
- 批准年份:2023
- 资助金额:30 万元
- 项目类别:青年科学基金项目
基于合成致死策略搭建Core-matched前药共组装体克服肿瘤耐药的机制研究
- 批准号:
- 批准年份:2022
- 资助金额:52 万元
- 项目类别:
鼠伤寒沙门氏菌LPS core经由CD209/SphK1促进树突状细胞迁移加重炎症性肠病的机制研究
- 批准号:
- 批准年份:2022
- 资助金额:30 万元
- 项目类别:青年科学基金项目
基于外泌体精准调控的“核-壳”(core-shell)同步血管化骨组织工程策略的应用与机制探讨
- 批准号:
- 批准年份:2020
- 资助金额:55 万元
- 项目类别:
肌营养不良蛋白聚糖Core M3型甘露糖肽的精确制备及功能探索
- 批准号:92053110
- 批准年份:2020
- 资助金额:70.0 万元
- 项目类别:重大研究计划
Core-1-O型聚糖黏蛋白缺陷诱导胃炎发生并介导慢性胃炎向胃癌转化的分子机制研究
- 批准号:81902805
- 批准年份:2019
- 资助金额:20.5 万元
- 项目类别:青年科学基金项目
原始地球增生晚期的Core-merging大碰撞事件:地核增生、核幔平衡与核幔边界结构的新认识
- 批准号:41973063
- 批准年份:2019
- 资助金额:65.0 万元
- 项目类别:面上项目
CORDEX-CORE区域气候模拟与预估研讨会
- 批准号:41981240365
- 批准年份:2019
- 资助金额:1.5 万元
- 项目类别:国际(地区)合作与交流项目
RBM38通过协助Pol-ε结合、招募core调控HBV复制
- 批准号:31900138
- 批准年份:2019
- 资助金额:24.0 万元
- 项目类别:青年科学基金项目
相似海外基金
Collaborative Research: SaTC: CORE: Small: Measuring, Validating and Improving upon App-Based Privacy Nutrition Labels
合作研究:SaTC:核心:小型:测量、验证和改进基于应用程序的隐私营养标签
- 批准号:
2247952 - 财政年份:2023
- 资助金额:
$ 30万 - 项目类别:
Standard Grant
Collaborative Research: SaTC: CORE: Small: Measuring, Validating and Improving upon App-Based Privacy Nutrition Labels
合作研究:SaTC:核心:小型:测量、验证和改进基于应用程序的隐私营养标签
- 批准号:
2247953 - 财政年份:2023
- 资助金额:
$ 30万 - 项目类别:
Standard Grant
Collaborative Research: SaTC: CORE: Small: Measuring, Validating and Improving upon App-Based Privacy Nutrition Labels
合作研究:SaTC:核心:小型:测量、验证和改进基于应用程序的隐私营养标签
- 批准号:
2247951 - 财政年份:2023
- 资助金额:
$ 30万 - 项目类别:
Standard Grant
SaTC: CORE: Small: Corporeal Cybersecurity: Improving End-User Security and Privacy with Physicalized Computing Interface
SaTC:核心:小型:实体网络安全:通过物理化计算接口提高最终用户安全和隐私
- 批准号:
2316294 - 财政年份:2022
- 资助金额:
$ 30万 - 项目类别:
Standard Grant
Collaborative Research: SaTC: CORE: Small: Improving Sanitization and Avoiding Denial of Service Through Correct and Safe Regexes
协作研究:SaTC:核心:小型:通过正确和安全的正则表达式改进清理并避免拒绝服务
- 批准号:
2135157 - 财政年份:2022
- 资助金额:
$ 30万 - 项目类别:
Standard Grant
Collaborative Research: SaTC: CORE: Small: Improving Decentralized Kernel Patch Ecosystems
协作研究:SaTC:CORE:小型:改善去中心化内核补丁生态系统
- 批准号:
2155213 - 财政年份:2022
- 资助金额:
$ 30万 - 项目类别:
Standard Grant
SaTC: CORE: Small: Identifying and Quantifying Design Principles For Improving Password Manager Usage
SaTC:核心:小型:识别和量化改进密码管理器使用的设计原则
- 批准号:
2226404 - 财政年份:2022
- 资助金额:
$ 30万 - 项目类别:
Standard Grant
Collaborative Research: SaTC: CORE: Small: Improving Decentralized Kernel Patch Ecosystems
协作研究:SaTC:CORE:小型:改善去中心化内核补丁生态系统
- 批准号:
2154989 - 财政年份:2022
- 资助金额:
$ 30万 - 项目类别:
Standard Grant
Collaborative Research: SaTC: CORE: Small: Improving Sanitization and Avoiding Denial of Service Through Correct and Safe Regexes
协作研究:SaTC:核心:小型:通过正确和安全的正则表达式改进清理并避免拒绝服务
- 批准号:
2135156 - 财政年份:2022
- 资助金额:
$ 30万 - 项目类别:
Standard Grant
SaTC: CORE: Small: Improving Internet Privacy with Global Privacy Control
SaTC:核心:小型:通过全球隐私控制改善互联网隐私
- 批准号:
2055196 - 财政年份:2021
- 资助金额:
$ 30万 - 项目类别:
Standard Grant