views:

5085

answers:

21

As I continue to build more and more websites and web applications I am often asked to store user's passwords in a way that they can be retrieved if/when the user has an issue (either to email a forgotten password link, walk them through over the phone, etc.) When I can I fight bitterly against this practice and I do a lot of ‘extra’ programming to make password resets and administrative assistance possible without storing their actual password.

When I can’t fight it (or can’t win) then I always encode the password in some way so that it at least isn’t stored as plaintext in the database—though I am aware that if my DB gets hacked that it won’t take much for the culprit to crack the passwords as well—so that makes me uncomfortable.

In a perfect world folks would update passwords frequently and not duplicate them across many different sites—unfortunately I know MANY people that have the same work/home/email/bank password, and have even freely given it to me when they need assistance. I don’t want to be the one responsible for their financial demise if my DB security procedures fail for some reason.

Morally and ethically I feel responsible for protecting what can be, for some users, their livelihood even if they are treating it with much less respect. I am certain that there are many avenues to approach and arguments to be made for salting hashes and different encoding options, but is there a single ‘best practice’ when you have to store them? In almost all cases I am using PHP and MySQL if that makes any difference in the way I should handle the specifics.

Additional Information for Bounty

I want to clarify that I know this is not something you want to have to do and that in most cases refusal to do so is best. I am, however, not looking for a lecture on the merits of taking this approach I am looking for the best steps to take if you do take this approach.

In a note below I made the point that websites geared largely toward the elderly, mentally challenged, or very young can become confusing for people when they are asked to perform a secure password recovery routine. Though we may find it simple and mundane in those cases some users need the extra assistance of either having a service tech help them into the system or having it emailed/displayed directly to them.

In such systems the attrition rate from these demographics could hobble the application if users were not given this level of access assistance, so please answer with such a setup in mind.

Thanks to Everyone

This has been a fun questions with lots of debate and I have enjoyed it. In the end I selected an answer that both retains password security (I will not have to keep plain text or recoverable passwords), but also makes it possible for the user base I specified to log into a system without the major drawbacks I have found from normal password recovery.

As always there were about 5 answers that I would like to have marked correct for different reasons, but I had to choose the best one--all the rest got a +1. Thanks everyone!

Also, thanks to everyone in the Stack community who voted for this question and/or marked it as a favorite. I take hitting 100 up votes as a compliment and hope that this discussion has helped someone else with the same concern that I had.

+5  A: 

How about a halfway house?

Store the passwords with a strong encryption, and don't enable resets.

Instead of resetting passwords, allow sending a one-time password (that has to be changed as soon as the first logon occurs). Let the user then change to whatever password they want (the previous one, if they choose).

You can "sell" this as a secure mechanism for resetting passwords.

Oded
You know, I have used that in several situations (usually this is my middle ground), but I have had folks tell me that the end user is just not going to get the interaction and that support needs to be able to 'tell them their password' due to circumstances in that business' model. I agree though that when possible this is preferable.
angryCodeMonkey
You can alway tell your client about the risk of their DB falling into evil hands and them getting the publicity of stolen passwords... There are plenty of examples around.
Oded
Ha! Yes--that falls into the 'fight bitterly' category. I even warn of potential lawsuits (though I don't have firsthand knowledge of that ever happening I don't see why it couldn't) if passwords are lost due to security breaches.
angryCodeMonkey
Ask them to sign off on the "design", with an added clause that they can't sue you if what you warned them about does indeed happen... At least then you cover yourself.
Oded
If you're going to send one-time passwords, then you could have stored a salted hash in the first place.
Steven Sudit
-1 passwords should never be "encrypted" It is a violation of CWE-257 http://cwe.mitre.org/data/definitions/257.html
Rook
@Michael Brooks: There's no need to downvote and copy-paste the same comment over and over; we're all aware that it's bad practice. Shane stated that he lacks leverage in the matter, though, and so the next best thing(s) are being proposed.
Johannes Gorset
+55  A: 

You could encrypt the password + a salt with a public key. For logins just check if the stored value equals the value calculated from the user input + salt. If there comes a time, when the password needs to be restored in plaintext, you can decrypt manually or semi-automatically with the private key. The private key may be stored elsewhere and may additionally be encrypted symmetrically (which will need a human interaction to decrypt the password then).

I think this is actually kind of similar to the way the Windows Recovery Agent works.

  • Passwords are stored encrypted
  • People can login without decrypting to plaintext
  • Passwords can be recovered to plaintext, but only with a private key, that can be stored outside the system (in a bank safe, if you want to).
stefanw
-1 passwords should never be "encrypted" It is a violation of CWE-257 http://cwe.mitre.org/data/definitions/257.html
Rook
1. The question stated that the password should be recoverable to plaintext, so this is a requirement. 2. I'm using asymmetric encryption here and not symmetric encryption. The key to decrypt is not necessary for daily operations and can be kept in a bank safe. The argumentation in the link is valid, but does not apply to this situation.
stefanw
CWE-257 specifically says storing passwords in a "recoverable format". What you have proposed is a recoverable format and there for is a vulnerability according to the NIST. This is why I gave you a -1. Further more, this vulnerability can be avoided all together by forcing users to reset their password. This added complexity is unnecessary and produces a weaker system.
Rook
True, but could you agree that given the requirements this is the most responsible way of doing it? You can hit me all day with your CWE-257, it's not going to change the interesting problem of safely storing and working with credentials and being able to recovering them to their original form if required.
stefanw
@Michael Brooks - I am commenting on my main question in regard to this comment and those on other posts.
angryCodeMonkey
@Michael Brooks: your 1st comment directly contradicts the CWE: "Use strong, non-reversible encryption to protect stored passwords." probably a typo?
devio
Requiring a private key doesn't prevent insiders decrypting passwords. Insiders are coincidentally going to be people who already have access to the encrypted passwords.
Steven Sudit
Windows Recovery Agent is also a poor example here, as it deals with actual encryption, not password management. An encryption key is **not** the same as a password; the rules and practices surrounding each are *completely* different. Encryption and authentication are not the same. Encryption is for **privacy** - a key is used to protect *data*. Authentication is for **identity**, where the key *is the data* (it is one *factor* in the authentication process). So I repeat, **encryption and authentication are not the same.** You cannot validly apply the principles of one to the other.
Aaronaught
@Aaronaught Sure you can't. Nobody wants to store recoverable passwords. But for the sake of the requirement that passwords should be recoverable, it may very well fit the case.@Steven You can enforce a 4 or more eyes policy on the private key (e.g. multiple persons encrypting it sequentially).
stefanw
Unless you're in the military (in which case you'll have much more strict security anyway), that policy is just not going to happen, and it *still* doesn't protect against malicious insiders (either they can conspire or the sysadmin can install a few keyloggers - in some companies such things are standard). Even if it did happen, it would make the system basically useless for password recovery. I know you're just answering the question that was asked, and I don't have a problem with that; my problem is with the suggestion that this is secure enough to be responsibly used in production.
Aaronaught
@Everyone, thank you guys for backing me up!
Rook
@Devio, Yes, storing passwords in a recoverable format is a vulnerability. Did you read the link?
Rook
All true. I wouldn't build such a system, I took the question as an abstract challenge with given requirements. On a side note: if keyloggers are involved, everything goes: you can get the password right from the people.
stefanw
@stefanw: Good solution.
Gladwin Burboz
@Shane: To avoid the issue of someone internally misusing private key, you could further double encrypt password using symmetric key as some info that user has (birth palce, pet name, etc.) but is not stored in the system. To recover password user provides key using which you decrypt and then again re-decrypt using private key to get orignal password.
Gladwin Burboz
In one company I worked for we had a information security team, if a significant security threat was identified with a proposed system, a Director of company had to sign a form saying they understood the risk and were happy for the system to go ahead...
Jason Roberts
+1 Where's the point in obsessively insisting on CWE-257? It's a weakness (CWE), not a vulnerability (CVE). Comparing recoverable passwords with buffer overflows is comparing apples and oranges. Simply make sure the client understands the problem (let him sign something that says so - otherwise he might not remember anything if in question) and go ahead. Additionally, required security measures depend on the value of the system and potential risk of an attack. If a successful attacker could only cancel some newsletter subscriptions, there's no reason to argue about any issues.
sfussenegger
-1 @sfuseenegger: Please see my other comments elsewhere. A successful attacker who gets hold of your users' passwords can cause much more serious damage than just cancelling some newsletter subscriptions, they can breach their Facebook, Gmail, PayPal, bank accounts etc.
jammycakes
@jammycakes That's what I meant by "value of the system". You're already assuming that user's provided passwords themselves.
sfussenegger
Yes, but systems where the user provides the passwords themselves are exactly what we're talking about here.
jammycakes
@jammycakes not explicitly, no - at least I can't find anything saying so. Additionally, there are cases where passwords must be available in plain text. For example, the early days of Twitter where tons of services acted on the behalf of users without any interactions. I just want to make clear that there are valid use-cases and @stefanw did his best to answer the question. I simply can't believe people are down-voting him for giving an acceptable answer.
sfussenegger
-10,000,000 for using the word "salt".
logout
@sfussenegger: not explicitly, but in practice that's what will be happening. As far as Twitter is concerned, that was bad, bad practice in itself on the part of Twitter because it is teaching users to be phished. These days there are better alternatives available such as oAuth -- see http://adactio.com/journal/1357 for a discussion.
jammycakes
@jammycakes it certainly was bad practice, no doubt about it. But as a 3rd party developer you had no choice but (ranting and) asking yourself this question: "How should I ethically approach user password storage for later plaintext retrieval?" ;)
sfussenegger
btw, not asking for passwords in favor of OAuth as suggested by your link is merely an option if there is no such mechanism available - unless you'd argue to abandon this idea. But unfortunately, you'd do this in favor of your competitors rather than your users' education.
sfussenegger
True, but it's a moot point because OAuth is now available. But in cases such as that, where you had no choice but to ask your users for their passwords to a third party service, my answer would be not to save them on your servers in the first place -- instead, you should discard them as soon as you've got all the data that you need.
jammycakes
I responded to the comments here, down in my response, since it was quite lengthy - i think its important to review the analysis and the discussion of issues raised. http://stackoverflow.com/questions/2283937/how-should-i-ethically-approach-user-password-storage-for-later-plaintext-retriev/2319090#2319090
AviD
+2  A: 

Sorry, but as long as you have some way to decode their password, there's no way it's going to be secure. Fight it bitterly, and if you lose, CYA.

Steven Sudit
+2  A: 

I think the real question you should ask yourself is: 'How can I be better at convincing people?'

z-boss
@sneg - Well, I am a furly convincing guy, but sometimes it's a boss and sometimes a customer so I don't always have the leverage I need to convince them one way or another. I will practice in the mirror some more though.. ;)
angryCodeMonkey
To be convincing you don't really need any leverage other than your competence and communication skill. If you know a better way of doing something but people don't listen... Think about it.
z-boss
@z-boss - Apparently you haven't worked with/for some of the hard heads that I have had the pleasure of working with. Sometimes it doesn't matter if your tongue is plated in gold and you could reprogram Google Chrome in a day (which arguably might actually make it useful) they still won't budge.
angryCodeMonkey
+36  A: 

Don't give up. The weapon you can use to convince your clients is non-repudiability. If you can reconstruct user passwords via any mechanism, you have given their clients a legal non-repudiation mechanism and they can repudiate any transaction that depends on that password, because there is no way the supplier can prove that they didn't reconstruct the password and put the transaction through themselves. If passwords are correctly stored as digests rather than ciphertext, this is impossible, ergo either the end-client executed the transaction himself or breached his duty of care w.r.t. the password. In either case that leaves the liability squarely with him. I've worked on cases where that would amount to hundreds of millions of dollars. Not something you want to get wrong.

EJP
Webserver logs don't count in a court? Or in this case they would be assumed as faked as well?
Vinko Vrsalovic
@Vinko Vrsalovic, Web server logs SHOULDNT count in court, in order to do so you need to prove non-repudiation, proof of authenticity, chain of evidence, etc etc. which webserver logs are clearly not.
AviD
Exactly. The supplier has to prove that *only* the client could have performed that transaction. A web server log doesn't do that.
EJP
+3  A: 

Make the answer to the user's security question a part of the encryption key, and don't store the security question answer as plain text (hash that instead)

Rob Fonseca-Ensor
The user may answer differently the question too. Some questions beg longer answers that are easy to rephrase later.
Monoman
+13  A: 

Michael Brooks has been rather vocal about CWE-257 - the fact that whatever method you use, you (the administrator) can still recover the password. So how about these options:

  1. Encrypt the password with someone else's public key - some external authority. That way you can't reconstruct it personally, and the user will have to go to that external authority and ask to have their password recovered.
  2. Encrypt the password using a key generated from a second passphrase. Do this encryption client-side and never transmit it in the clear to the server. Then, to recover, do the decryption client-side again by re-generating the key from their input. Admittedly, this approach is basically using a second password, but you can always tell them to write it down, or use the old security-question approach.

I think 1. is the better choice, because it enables you to designate someone within the client's company to hold the private key. Make sure they generate the key themselves, and store it with instructions in a safe etc. You could even add security by electing to only encrypt and supply certain characters from the password to the internal third party so they would have to crack the password to guess it. Supplying these characters to the user, they will probably remember what it was!

Phil H
And, of course, you could use any secret-splitting technique to require multiple someones from your company for decryption. But none of that fulfills the original requirements of being able to mail a user their passwords or have some run-off-the-mill first-level phone supporter walk them through logging in.
Christopher Creutzig
A: 

Handling lost/forgotten passwords:

Nobody should ever be able to recover passwords.

If users forgot their passwords, they must at least know their user names or email addresses. Upon request, generate a GUID in the Users table and sent an email containing a link containing the guid as a parameter to the user's email address.

The page behind the link verifies that the parameter guid really exists (probably with some timeout logic), and asks the user for a new password.

If you need to have hotline help users, add some roles to your grants model and allow the hotline role to temporarily login as identified user. Log all such hotline logins. For example, Bugzilla offers such an impersonation feature to admins.

devio
GUID is a bad idea, not nearly random enough and easy to bruteforce. there are other issues with this, see http://stackoverflow.com/questions/664673/how-to-implement-password-resets/711767#711767
AviD
I was amazed to find out that BaseCamp knew my password yesterday. I requested a reminder/reset and it emailed me my user-name and password in big bold type for anyone to see on my screen!
John
@John - Maybe we should ask the BaseCamp guys to join our little discussion here? ;)
angryCodeMonkey
+90  A: 

Imagine someone has commissioned a large building to be built - a bar, let's say - and the following conversation takes place:

Architect: For a building of this size and capacity, you will need fire exits here, here, and here.
Client: No, that's too complicated and expensive to maintain, I don't want any side doors or back doors.
Architect: Sir, fire exits are not optional, they are required as per the city's fire code.
Client: I'm not paying you to argue. Just do what I asked.

Does the architect then ask how to ethically build this building without fire exits?

In the building and engineering industry, the conversation is most likely to end like this:

Architect: This building cannot be built without fire exits. You can go to any other licensed professional and he will tell you the same thing. I'm leaving now; call me back when you are ready to cooperate.

Computer programming may not be a licensed profession, but people often seem to wonder why our profession doesn't get the same respect as a civil or mechanical engineer - well, look no further. Those professions, when handed garbage (or outright dangerous) requirements, will simply refuse. They know it is not an excuse to say, "well, I did my best, but he insisted, and I've gotta do what he says." They could lose their license for that excuse.

I don't know whether or not you or your clients are part of any publicly-traded company, but storing passwords in any recoverable form would cause you to to fail several different types of security audits. The issue is not how difficult it would be for some "hacker" who got access to your database to recover the passwords. The vast majority of security threats are internal. What you need to protect against is some disgruntled employee walking off with all the passwords and selling them to the highest bidder. Using asymmetrical encryption and storing the private key in a separate database does absolutely nothing to prevent this scenario; there's always going to be someone with access to the private database, and that's a serious security risk.

There is no ethical or responsible way to store passwords in a recoverable form. Period.

Aaronaught
@Aaronaught - I think that is a fair and valid point, but let me twist that on you. You are working on a project for a company as an employee and your boss says 'this is a requirement of our system' (for whatever reason). Do you walk off the job full of righteous indignation? I know that there is an obligation when I am in full control to be responsible--but if a company chooses to risk failure of audits or liability then is it my duty to sacrifice my job to prove a point, or do I seek the BEST and SAFEST way to do what they say? Just playing devil's advocate..
angryCodeMonkey
@Shane: I suppose it depends whether or not you consider yourself a professional. Professionals have an obligation to uphold certain standards whether they are "in control" or not. I am not saying I would storm out of the office and never come back, but my response to that would be, *"No, it is **not** a requirement of your system, not anymore."* Let me twist this back on you - if your employer asked you to start taking registration passwords and use them to attempt to hijack the registered e-mail addresses for spam, would you do it?
Aaronaught
Of course not, and if I knew of anyone who was doing so I would take them down. I don't find that to be a 1 to 1 comparison though--there is a difference between defending against possible security breaches and exploiting them myself. Even though I think we are philosophically getting a little far afield from the question, with your statement here I feel like I should suppose that any website asking for my username and password without an SSL certificate is just as evil as someone who has just hacked my email account because they have allowed for the possibility of sniffing my credentials?
angryCodeMonkey
I am not a lawyer, but consider this. If your supervisor orders you to do something against the interests of the company, such as by exposing them to an easily avoided liability, is it your job to obey or to politely refuse? Yes, they're your boss, but they have a boss of their own, even if it's the investors. If you *don't* go over their heads, whose head is going to roll when your security hole is exploited? Just something to consider.
Steven Sudit
@Shane: My intent wasn't to equate the "evilness" of harvesting e-mail addresses/passwords to that of storing them in recoverable form; I was simply pointing out that as an IT professional, your responsibilities go beyond simply following orders. At some point you have to put your foot down and say "this is unethical behaviour," and it shouldn't need to get as bad as the above example for that to happen. You can't allow people who don't know the first thing about security to be dictating security policies for a *public* service.
Aaronaught
@Aaronnaught - Overall I agree with you and I treat my responsibilities professionally, which is why I do fight rather bitterly whenever someone makes a request like that (which I state in my question). However, there have been times when I have had no real choice in the matter short of walking away and that isn't always possible. My real concern is how this could be handled if you were to do it, I really am not arguing for the merits of doing so for there are none. And I have, in the past, been lectured by 'security' people that the risk is necessary--sometimes there really is no winning.
angryCodeMonkey
@Shane: I suppose, if it were me, if they put a proverbial gun to my head, I would probably walk away. Maybe it sounds far-fetched or idealistic, but when one action is taken to breach the public trust, others are sure to follow. The CEO or CIO is not the expert on this; I am, and if I say that something can't be done safely/responsibly, that's the end of the discussion, **unless** I'm proven wrong with **facts**. None of the answers to this question provide any guarantee of security against malicious *insiders*, who are universally considered to be the most significant security threat.
Aaronaught
I think this is the most appropriate answer; +1.
Paul Nathan
@Aaronaught So there is a government agency that perform obligatory checks for recoverable passwords? And if there are, you are not allowed to legally build this system? ... Nope. Additionally, why should a malicious person bother about passwords if he could simply walk out with all the other data? Credit card numbers anyone? It's a weakness (admittedly a serious one) the customer must understand and evaluate. No more, no less. Period.
sfussenegger
@sfussenegger: Extremely weak argument. Recoverable passwords does not imply recoverable credit card numbers, and even if it did, someone who steals credit card numbers is far more likely to get caught and would only be able to do limited damage once the credit unions have been notified. And I never claimed that there was a "government agency" performing these security audits - do you not realize that audits can be forced by investors, a board of directors, or even business partners or customers, depending on the contract?
Aaronaught
@Aaronaught It wasn't any weaker than your answer itself. Federal law is a completely different requirement than potential audits the client might face in the future. If the client has this requirement and understands the potential threats (completely!), there's nothing stopping you from implementing it. At the end, we don't even no the full background; this makes it hard to evaluate any potential threats. Nevertheless, I do agree with you. It's a very bad idea and you should insist on avoiding recoverable passwords. But in the end, there are others to decide and other to be responsible.
sfussenegger
@sfussenegger: What you are trying to say was in fact **the whole point of my answer**. Engineers, doctors, and other professions aren't bound by "federal laws" either, they are bound by professional ethics and standards. If we want to be treated like professionals then we have to start acting like professionals. We aren't children, we don't have to follow every instruction given by a client who we know for a fact **does not understand** the scope of potential threats, no matter how many times he says "yeah, yeah, whatever, just do it."
Aaronaught
Developers are always trying to say how our jobs are so much harder than others because we get garbage requirements that change all the time. Well, this is a perfect example of why; our profession desperately needs a backbone. Our profession desperately needs to be able to say "no, this is not an acceptable requirement, this is not something that I can develop in good faith, you may be my client/employer but I have professional responsibilities toward your customers and the public, and if you want this done then you'll have to look elsewhere."
Aaronaught
@Aaronaught As I said, it's impossible to judge whether this is an unacceptable requirement without knowing any background. I've developed software that is used for automated security audits. There I've learned that sometimes certain security restrictions might be relaxed by introducing some others (but never ignore them completely). There's no need to insist on such things as if they were carved in stone. Simply explain to your client what it would take to get his requirements adequately secure. And if he doesn't speak security, he'll certainly speak money - they all do ;)
sfussenegger
@sfussenegger: You don't need to know the background. It's unacceptable. You're assuming that the client is 100% trustworthy - what if he's asking for this requirement specifically so he can make off with the passwords later? Security is one of the few items in development that **are** carved in stone. There are some things you just don't do, and storing recoverable passwords is ten of them.
Aaronaught
@Aaronaught Just to give an example: in the early days of Twitter, 3rd party services needed a user's password to act on his behalf (The thought itself sends shivers down my spine). At this time, I would have appreciated any developer spending as much time on the issue as @Shane. In reality, lots of well-intentioned services certainly stored the password as plain text. Anyway, the point is that storing recoverable passwords was a requirement for this use cases. The only alternative would have been to absent oneself from this thriving market.
sfussenegger
@sfusseneger: That is similar to the many "Password Management" programs out there; secondary passwords can be encrypted with the user's primary password, which is fine, because it is not recoverable to anyone *except the user who knows the primary password*. When every user has a unique encryption key known only to himself, that is effectively non-recoverable and *completely* different from having a single key owned by some administrator/employee.
Aaronaught
I *cannot* believe this isn't the top answer. Building a known insecure system can never be a requirement. +10 if I could.
molf
@Aaronaught this would require that the user enters his password any time a service would like to post something on his behalf. But what if this isn't possible, i.e. some kind of bot that posts update? Simply imagine a service that fetches a blog's RSS feed and automatically posts new entries to twitter. You'll certainly need the user's password in plain text for this API call. So how would you do this?
sfussenegger
@sfussenegger, this is exactly what e.g. OAuth is for.
molf
@sfussenegger: To be blunt, I wouldn't develop or use any service that purports to use somebody's credentials without their explicit permission, *every* time. That's a massive can of worms, technologically, ethically, legally. Systems that do need to allow this kind of behaviour will have an *impersonation* or *delegation* subsystem, where users or services can log into surrogate accounts that are given specific permissions to act as another user. E-mail (i.e. Microsoft Exchange) is a simple example of this. Delegation exists specifically to *prevent* having shared passwords.
Aaronaught
@molf Certainly yes, but I was referring to "the early days of Twitter" where OAuth wasn't an option. There are certainly still some other examples around, but Twitter is still a well-known one. If the service provider does not support OAuth or similar methods (which Twitter didn't at the beginning), what would you do?
sfussenegger
@Aaronaught so you would have told a client/boss who wanted a RSS-to-Twitter (early days, as mentioned above) service that you can't do this until an impersonation or delegation subsystem is in place. But what would you say if he asks what others in the field do? That they aren't acting as ethically as you do? Do you believe you would have helped to improve the situation of potential users by sending your client to a "non-ethical" engineer? I could rest easier if I know that I did my best to get this as save as possible instead of simply looking away, that's for sure.
sfussenegger
@Aaronaught ... but let's stop it here. I enjoyed the discussion with you. Your have an admirable enthusiasm for your job, that's for sure. I hope you didn't mind that I've tried to be "a bit" provocative here ;)
sfussenegger
This is a false analogy. It equates lessen security with life threatening omissions of fire exits. It is nonsense to think that all systems require NSA security measures. A closer, albeit flawed, analogy would be mandating that all doors have deadbolts instead of simple knob locks and that installing anything less than deadbolts is unethical.
Thomas
@Thomas: Everyone always uses the same excuse for weak password security, that being the "non-criticality" of the data. You, like every other apologist, ignore the fact that passwords are **reused**, meaning that your "closer" analogy is in fact worthless. Change it to requiring someone to give you their alarm code and entire keyring for "safe-keeping" and then having anything less than military-grade security on it; you may not get that person killed, but you could easily end up ruining his life.
Aaronaught
@Aaronnaugh: Every security person uses the same weak excuse for extreme security measures. Security is based on risk assessement. You want to put an alarm code on the cookie jar and are aghast when everyone uses 12345 for their alarm code. The way you store the password means nothing if you don't also enforce strong password requirements and limit password reuse and on it goes. Claiming that having weak password security on an irrelevant system will ruin someone's life is again extreme. This is about living in the real world the person paying the checks makes the call, not the developer.
Thomas
@Thomas: I don't know what you're trying to say here. First you say that one-way hashes don't preclude password strength requirements. I agree. Then you repeat the same "irrelevant system" argument, which is itself irrelevant because because the same password can and will be used for other systems. Finally you fall back on the "person paying the checks" argument, which is a non-starter because you cannot guarantee that this person and those he delegates to are all trustworthy. Your prime responsibility here is to the customers. All of these points have already been discussed.
Aaronaught
The "irrelevant system" argument as you put it is THE fundamental issue: risk assessment. You want to treat every system like it's the FBI crime database. Weak passwords and password reuse are the fault of the user; not the system and that does not, alone, justify any security measure with respect to credentials. The error in your arg that I pointed out is that 1-hashes are not enough. To you, to be "ethicial", you would have to have pwd length reqs, pwd complexity reqs, pwd reuse restrictions and so on. All that cannot be justified if the system is irrelevant.
Thomas
@Thomas: One-way hashes are *part* of a complete password policy; they are also **the most important part, by a wide margin.** If you equate one-way hashes to the "FBI crime database" then you have no right to be working on any security code, anywhere. You go ahead and rant; I'm done arguing with this baloney.
Aaronaught
You have point blank said that anything less than 1-way hashes is not secure. That is extremist nonsense. It is akin to saying that without an alarm system, a home is not secure. I used the FBI db as example of the slippery slope that security nazis take: "we must have 1-way hashes, and min password lengths, and complexity requirements and password expiration and...". Without a reasonable assessment of risk, every justification becomes one based on fear.
Thomas
OK, let's do a risk assessment, right here and now. "If you store passwords in a recoverable form, you are creating a non-trivial risk of passwords being stolen. It is also likely that at least some users will use the same passwords for their e-mail and bank accounts. If passwords are stolen and bank accounts are drained, it will probably make headlines, no one will ever do business with you again, and you will likely be sued out of existence." Can we cut the crap now? The fact that you brought the word "Nazis" into this clearly shows that you have no sense of reason.
Aaronaught
BTW, thinking that architects and builders and whatnot do always behave ethically is nonsense, there are a lot people who'll work on stolen material or degrade the quality of the cement (by adding more sand) and so on. This is totally unrelated to the issue at hand anyway, but always assuming that other professions have a better position to refuse things is naïve... [Continues]
Vinko Vrsalovic
... For the issue at hand, I think the best way has already been mentioned, which is to sidestep the issue completely by having the tech support person provide a new password for them, making sure they are at least pronounceable passwords. If this is not possible, then the customer has very little faith in the elderly or mentally challenged :)
Vinko Vrsalovic
@Vinko Vrsalovic: True enough about other professions behaving unethically. The question did ask how to do this ethically though, and my response was/is essentially that it's unethical no matter how you approach it. If you don't care about professional ethics then all bets are off!
Aaronaught
@Aaronaught The issue here is that you have no sense of perspective. Again, the example you given is extreme. If there was an actual, tangibly documented liability issue with the system you were building and its security that might be different but that is not at all clear not definitely always the case.
Thomas
@Aaronaught: "If you store passwords in a recoverable form, you are creating a non-trivial risk of passwords being stolen"A faulty assumption. Yes, you are creating a risk that the passwords can be stolen but the degree of risk is entirely related to protection of the decryption key(s). I agree that finding ways of convincing customers of using 1-ways hashes and password resets is by far the best solution. However, at the end of the day, if the client says no, even if it costs more, a professional would document their objection and do the best the can to mitigate their client's risk.
Thomas
Yes, the degree of risk is related to the protection of the decryption keys, but that risk is still always non-trivial. The keys will always be readable by someone in the organization (otherwise you might as well use one-way hashes), and that means they can be stolen. Businesses have "disaster recovery" plans for a reason - it's not the *likelihood* of something bad happening that matters, it's the *consequences*. And for someone claiming I have no perspective, you've demonstrated a shockingly poor understanding of just how wide the scope of this problem is. Password theft **cannot** happen.
Aaronaught
You can mitigate risk by splitting the key(s) amongst multiple people so that no one person has access to the keys. There are solutions to key(s) management. You continue to harp on people using the same password everywhere. Frankly, THAT is a bigger risk, created and born by the user, than any implementation could ever hope to be and to say that every designer of every system, no matter how insignificant, must account for this risk lest they be considered unethical is simply not universally shared.
Thomas
Btw, the original question was regarding arguments to convince the client to use one-way hashes. A good argument to that end would be the cost of the cumbersome protocols necessary to ensure protection of the decryption key(s) and protection of the passwords. They wouldn't be able to decrypt a password if the key holders are in Tahiti. Using 1-way hashes and password resets would eliminate this problem. That said, I think that finding legal precedence in terms of liability is by far the best ammunition.
Thomas
@Thomas: Once again you're suggesting clumsy workarounds that have already been discussed at length and laying on the rhetoric with a trowel. You have nothing of substance to say, and I'm not going to respond to your trolling anymore.
Aaronaught
Frankly, the only thing I'm suggesting is that there are solutions. Every risk you suggested can be mitigated but you do not want to hear that. If the risk isn't zero, it isn't acceptable to you. The real world rarely works in such absolutes. Lastly, to say that I've added nothing of substance is worse than the kettle calling the pot black. Your only answer has been: "you can't". The world will not stop spinning on its axis because someone used asymmetrical encryption instead of a 1-way hash for an inconsequential system.
Thomas
This is an excellent answer. +1
Daniel Vassallo
Did we get digged or something? Not that I'm complaining, but what's with all the sudden attention?
Aaronaught
@Aaronaught spolsky twittered you.
San Jacinto
@Aaronaught well, not YOU specifically.. but the question.
San Jacinto
+1  A: 

Pursuant to the comment I made on the question:
One important point has been very glossed over by nearly everyone... My initial reaction was very similar to @Michael Brooks, till I realized, like @stefanw, that the issue here is broken requirements, but these are what they are.
But then, it occured to me that that might not even be the case! The missing point here, is the unspoken value of the application's assets. Simply speaking, for a low value system, a fully secure authentication mechanism, with all the process involved, would be overkill, and the wrong security choice.
Obviously, for a bank, the "best practices" are a must, and there is no way to ethically violate CWE-257. But it's easy to think of low value systems where its just not worth it (but a simple password is still required).
It's important to remember, true security expertise is in finding appropriate tradeoffs, NOT in dogmatically spouting the "Best Practices" that anyone can read online.

As such, I suggest another solution:
Depending on the value of the system, and ONLY IF the system is appropriately low-value with no "expensive" asset (the identity itself, included), AND there are valid business requirements that make proper process impossible (or sufficiently difficult/expensive), AND the client is made aware of all the caveats...
Then it could be appropriate to simply allow reversible encryption, with no special hoops to jump through.
I am stopping just short of saying not to bother with encryption at all, because it is very simple/cheap to implement, and it DOES provide SOME protection (more than the cost of implementing it). Also, its worth looking at how to provide the user with the original password, whether via email, displaying on the screen, etc.
Since the assumption here is that the value of the stolen password (even in aggregate) is quite low, any of these solutions can be valid.


Since there is a lively discussion going on, actually SEVERAL lively discussions, in the different posts and seperate comment threads, I will add some clarifications, and respond to some of the very good points that have been raised elsewhere here.

To start, I think it's clear to everyone here that allowing the user's original password to be retrieved, is Bad Practice, and generally Not A Good Idea. Thats not at all under dispute... Further, I will emphasize that in many, nay MOST, situations - it's really wrong, even foul, nasty, AND ugly.

However, the crux of the question is around the principle, IS there any situation where it might not be necessary to forbid this, and if so, how to do so in the most correct manner appropriate to the situation.

Now, as @Thomas, @sfussenegger and few others mentioned, the only proper way to answer that question, is to do a thorough risk analysis of any given (or hypothetical) situation, to understand whats at stake, how much it's worth to protect, and what other mitigations are in play to afford that protection.
No, it is NOT a buzzword, this is one of the basic, most important tools for a real-live security professional. Best practices are good up to a point (usually as guidelines for the inexperienced and the hacks), after that point thoughtful risk analysis takes over.

Yknow, its funny - I always considered myself one of the security fanatics, and somehow I'm on the opposite side of those so-called "Security Experts"... Well, truth is - because I'm a fanatic, and an actual real-life security expert - I do not believe in spouting "Best Practice" dogma (or CWEs) WITHOUT that all-important risk analysis.
"Beware the security zealot who is quick to apply everything in their tool belt without knowing what the actual issue is they are defending against. More security doesn’t necessarily equate to good security."
Risk analysis, and true security fanatics, would point to a smarter, value/risk -based tradeoff, based on risk, potential loss, possible threats, complementary mitigations, etc. Any "Security Expert" that cannot point to sound risk analysis as the basis for their recommendations, or support logical tradeoffs, but would instead prefer to spout dogma and CWEs without even understanding how to perform a risk analysis, are naught but Security Hacks, and their Expertise is not worth the toilet paper they printed it on.

Indeed, that is how we get the ridiculousness that is Airport Security.

But before we talk about the appropriate tradeoffs to make in THIS SITUATION, lets take a look at the apparent risks (apparent, because we dont have all the background information on this situation, we are all hypothesizing - since the question is what hypothetical situation might there be...)
Let's assume a LOW-VALUE system, yet not so trival that it's public access - the system owner wants to prevent casual impersonation, yet "high" security is not as paramount as ease of use. (Yes, it is a legitimate tradeoff to ACCEPT the risk that any proficient script-kiddie can hack the site... Wait, isnt APT in vogue now...?)
Just for example, let's say I'm arranging a simple site for a large family gathering, allowing everyone to brainstorm on where we want to go on our camping trip this year. I'm less worried about some anonymous hacker, or even Cousin Fred, squeezing in repeated suggestions to back to Lake Wantanamanabikiliki, as I am about Aunt Erma not being able to logon when she needs to. Now, Aunt Erma, being a nuclear physicist, isnt very good at remembering passwords, or even with using computers at all... So I want to remove all friction possible for her. Again, I'm NOT worried about hacks, I just dont want silly mistakes of wrong login - I want to know whos coming, and what they want.

Anyway.
So what are our main risks here, if symmetrically encrypt passwords, instead of one-way hash?

  • Impersonating users? No, I've already accepted that risk, not interesting.
  • Evil administrator? Well, maybe... But again, I dont care if someone can impersonate another user, INTERNAL or no... and anyway a malicious admin is gonna get your password no matter what - if your admin's gone bad, its game over anyway.
  • Another issue that's been raised, is the identity is actually shared between several systems. Ah! This is a very interesting risk, that requires a closer look.
    Let me start by asserting that its not the actual identity thats shared, rather the proof, or the authentication credential. Okay, since a shared password will effectively allow me entrance to another system (say, my bank account, or gmail), this is effectively the same identity, so its just semantics... Except its not. Identity is managed seperately, by each system in this scenario (though there might be third party id systems, such as OAuth - still, its seperate from the identity in this system - more on this later).
    As such, the core point of risk here, is that the user will willingly input his password into several different systems - and now, I (the admin) or any other hacker of my site will have access to Aunt Ermas passwords for the nuclear missile site.

Hmmm.

Does anything here seem off to you?

It should.

Let's start with the fact that protect the nuclear missiles system is not my responsibility, I'm just building a frakkin family outing site (for MY family). So who's responsibility IS it? Umm... How about the nuclear missiles system? Duh.
Second, If I wanted to steal someone's password (someone who is known to repeatedly use the same password between secure sites, and not-so-secure ones) - why would I bother hacking your site? Or struggling with your symmetric encryption? Goshdarnitall, I can just put up my own simple website, have users sign up to receive VERY IMPORTANT NEWS about whatever they want... Puffo Presto, I "stole" their passwords.

Yes, user education always does come back to bite us in the hienie, doesn't it?
And there's nothing you can do about that... Even if you WERE to hash their passwords on your site, and do everything else the TSA can think of, you added protection to their password NOT ONE WHIT, if they're going to keep promiscuosly sticking their passwords into every site they bump into. Don't EVEN bother trying.

Put another way, You don't own their passwords, so stop trying to act like you do.

So, my Dear Security Experts, as an old lady used to ask for Wendy's, "WHERE's the risk?"

Another few points, in answer to some issues raised above:

  • CWE is not a law, or regulation, or even a standard. It is a collection of common weaknesses, i.e. the inverse of "Best Practices".
  • The issue of shared identity is an actual problem, but misunderstood (or misrepresented) by the naysayers here. It is an issue of sharing the identity in and of itself(!), NOT about cracking the passwords on low-value systems. If you're sharing a password between a low-value and a high-value system, the problem is already there!
  • By the by, the previous point would actually point AGAINST using OAuth and the like for both these low-value systems, and the high-value banking systems.
  • I know it was just an example, but (sadly) the FBI systems are not really the most secured around. Not quite like your cats blog's servers, but nor do they surpass some of the more secure banks.
  • Split knowledge, or dual control, of encryption keys do NOT happen just in the military, in fact PCI-DSS now requires this from basically all merchants, so its not really so far out there anymore (IF the value justifies it).
  • To all those who are complaining that questions like these are what makes the developer profession look so bad, its answers like those that make the security profession look even worse. Again, business-focused risk analysis is what is required, otherwise you make yourself useless. In addition to being wrong.
  • I guess this is why its not a good idea to just take a regular developer and drop more security responsibilities on him, without training to think differently, and to look for the correct tradeoffs. No offense, to those of you here, I'm all for it - but more training is in order.

Whew. What a long post...
But to answer your original question, @Shane:

  • Explain to the customer the proper way to do things.
  • If he still insists, explain some more, insist, argue. Throw a tantrum, if needed.
  • Explain the BUSINESS RISK to him. Details are good, figures are better, a live demo is usually best.
  • IF HE STILL insists, AND presents valid business reasons - it's time for you to do a judgement call:
    Is this site low-to-no-value? Is it really a valid business case? Is it good enough for you? Are there no other risks you can consider, that would outweigh valid business reasons? (And of course, is the client NOT a malicious site, but thats duh).
    If so, just go right ahead. It's not worth the effort, friction, and lost usage (in this hypothetical situation) to put the necessary process in place. Any other decision (again, in this situation) is a bad tradeoff.

So, bottom line, and an actual answer - encrypt it with a simple symmetrical algorithm, protect the encryption key with strong ACLs and preferably DPAPI or the like, document it and have the client (someone senior enough to make that decision) sign off on it.

AviD
Passwords shared between your low-value site with "no" expensive assets and Facebook/GMail/your bank **are** an expensive asset, even on low-value sites.
jammycakes
I think the problem here is that the above-mentioned groups of users tend to use the same password for all applications from many different security levels (from banking to recipe blogs). So the question is, if it is the responsibility of the developer to protect the users even from themselves. I would definitely say, yes!
ercan
@jammycakes, @ercan - I agree in principle, but note I said no high value asset, *identity itself included*. Now, its semantics whether a shared password is the identity... And yes, the passwords will be shared between all applications - but, the developer cannot possibly protect the user from giving out his bank password at any site there is - malicious sites included! So, to avoid getting into any further argument about this, I should just emphasize - there should indeed be some form of onscreen instructions to the user NOT to use the same password, informing him of the risks etc...
AviD
Of course, no one will read that notice anyway :(
AviD
I'm sorry, but identity itself **is** a high value asset, period. No exceptions, no excuses. No matter how small and inconsequential you think your site is. And a shared password **is** the identity if it lets the hacker into your users' Facebook accounts, Gmail accounts, bank accounts, etc. It's nothing whatsoever to do with semantics, but it's everything to do with consequences. Just ask anyone who was affected by a hacker attack such as this one: http://www.theregister.co.uk/2009/08/24/4chan_pwns_christians/
jammycakes
It's still not clear what the user or hypothetical company actually gains from having a recoverable password over having the ability to reset passwords. So even if it's not our responsibility to help protect our users, why give our clients a potential liability for no added value? If our clients are sued for damages because Emma's other accounts are compromised, they're paying a price whether or not the courts find in her favor.
Jacob
@Jacob, in what world would your client be sued because Erma's accounts on other systems have been compromised? Even given gross negligence on the part of your client (which is NOT a given, as I elaborated), and BESIDES the fact that there is NO WAY to prove that the other system was breached because of yours, there is no possible legal standing to claim any form of damages from one system on the other system. It would be thrown out of court with prejudice, and finding the plaintiff in contempt. However, Erma might be at fault for violating numerous Terms of Service...
AviD
If the accounts were compromised because somebody at your company recovered Emma's password, and it was proved that it happened, your company could be sued for having lax security practices. And it doesn't matter whether the courts would find in her favor; your company still has to devote resources to addressing the litigation and faces the consequence of losing customers because of the case. Why put the company through that? There's still no reason the company should event want a recoverable password.
Jacob
@Jacob, that is so very wrong. Just because the password happens to be the same (which would clearly violate your ToS and their security policy), their is no legal standing to corrolate the two. Thats even BESIDES the fact that PROVING it would be darn near impossible. As an aside, I will also point out that there is NO LAW that requires a random company to not have lax security practices, unless specific regulations are relevant. And on top of that, the passwords ARE encrypted (!), so the laxness is far from a forgone conclusion.
AviD
And by the by, besides the above discussion re business requirements, there ARE legitimate (though not good) TECHNICAL reasons for reversible encrypted passwords. That is part of the reasoning behind PCI-DSS's requirement that user passwords are symmetrically encrypted!
AviD
Still haven't heard what those legitimate reasons are, unless some new ones were added to the discussion that I didn't see. And you missed my point that it doesn't even matter whether the law would be on the side of the company. No company would want a reputation for being responsible for their customers' passwords being exposed, even if a court didn't find them at fault. And yes, it can be proven if somebody steals passwords with the right logging and auditing, not that the difficulty of proving of wrongdoing justifies the wrongdoing anyway.
Jacob
Oh, and is my house protected if my door is locked but my key is sitting on the front porch? No. Neither does a user's encrypted password count as protected when a potentially malicious party has access to the key. I hope that nobody excuses that behavior as anything but a lax security practice.
Jacob
Wow, I realize now that the core infosec principles, practice AND law are missing from your understanding here, but this is not the place for enlightenment... Besides, I dont really like defending your strawman arguments, or explaining why they are so. So you can accept my reasoning, which I explained elaborately above, or not. Either way, you havent refuted anything I said.
AviD
+12  A: 

You can not ethically store passwords for later plaintext retrieval. It's as simple as that. Even Jon Skeet can not ethically store passwords for later plaintext retrieval. If your users can retrieve passwords in plain text somehow or other, then potentially so too can a hacker who finds a security vulnerability in your code. And that's not just one user's password being compromised, but all of them.

If your clients have a problem with that, tell them that storing passwords recoverably is against the law. Here in the UK at any rate, the Data Protection Act 1998 requires data controllers to use the appropriate technical measures to keep personal data secure, taking into account, among other things, the harm that might be caused if the data were compromised -- which might be considerable for users who share passwords among sites. If they still have trouble grokking the fact that it's a problem, point them to some real-world examples, such as this one.

The simplest way to allow users to recover a login is to e-mail them a one-time link that logs them in automatically and takes them straight to a page where they can choose a new password.

Here are a couple of blog posts I wrote on the subject:

jammycakes
@jimmycakes - This is a good thing to do on a low security system, but if you are storing any data of high value then you have to assume that the persons email is already compromised and that sending them a direct login link compromises your system. +1 for answering my question with a feasible alternative, but pointing out a flaw in the logic as a whole. I don't want Payppal sending a direct login link EVER. It may sound paranoid but I always assume my email account is corrupt--it keeps me honest. ;)
angryCodeMonkey
Absolutely -- I'd expect my bank to at the very least give me a phone call and verify my identity before letting me reset (**not** recover) my password. What I've outlined here is the absolute minimum standard of password security that I would expect from any website, anywhere.
jammycakes
Jon Skeet retains passwords in his brain with 1024-bit public key encryption with a key he "knows" in binary.
BlackWasp
Is Jon Skeet "The Stig"?
BlackWasp
Ignoring the bank or paypal who wouldn't have the restriction you set anyway; If you assume their email is compromised, how is any online method possible? If you email a generated password, how is that any more secure?
Peter Coulton
I'm not talking about obtaining a single individual's password, I'm talking about obtaining multiple passwords from a database. If a system stores passwords recoverably to plain text, a hacker can potentially write a script to extract all the passwords from your database.
jammycakes
A: 

What about emailing the plaintext password upon registration, before getting it encrypted and lost? I've seen a lot of websites do it, and getting that password from the user's email is more secure than leaving it around on your server/comp.

henasraf
I wouldn't assume that email is more secure than any other system. Though this does take the legal concern out of my hands there is still the issue of someone losing/deleting their email and now I am back to square one.
angryCodeMonkey
Provide both a password reset and email the plaintext password. I think that's the most you can do on the subject, without keeping a copy of the password yourself.
henasraf
A: 

Do the users really need to recover (e.g. be told) what the password they forgot was, or do they simply need to be able to get onto the system? If what they really want is a password to logon, why not have a routine that simply changes the old password (whatever it is) to a new password that the support person can give to the person that lost his password?

I have worked with systems that do exactly this. The support person has no way of knowing what the current password is, but can reset it to a new value. Of course all such resets should be logged somewhere and good practice would be to generate an email to the user telling him that the password has been reset.

Another possibility is to have two simultaneous passwords permitting access to an account. One is the "normal" password that the user manages and the other is like a skeleton/master key that is known by the support staff only and is the same for all users. That way when a user has a problem the support person can login to the account with the master key and help the user change his password to whatever. Needless to say, all logins with the master key should be logged by the system as well. As an extra measure, whenever the master key is used you could validate the support persons credentials as well.

-EDIT- In response to the comments about not having a master key: I agree that it is bad just as I believe it is bad to allow anyone other than the user to have access to the user's account. If you look at the question, the whole premise is that the customer mandated a highly compromised security environment.

A master key need not be as bad as would first seem. I used to work at a defense plant where they perceived the need for the mainframe computer operator to have "special access" on certain occasions. They simply put the special password in a sealed envelope and taped it to the operator's desk. To use the password (which the operator did not know) he had to open the envelope. At each change of shift one of the jobs of the shift supervisor was to see if the envelope had been opened and if so immediately have the password changed (by another department) and the new password was put in a new envelope and the process started all over again. The operator would be questioned as to why he had opened it and the incident would be documented for the record.

While this is not a procedure that I would design, it did work and provided for excellent accountability. Everything was logged and reviewed, plus all the operators had DOD secret clearances and we never had any abuses.

Because of the review and oversight, all the operators knew that if they misused the privilege of opening the envelope they were subject to immediate dismissal and possible criminal prosecution.

So I guess the real answer is if one wants to do things right one hires people they can trust, do background checks and exercise proper management oversight and accountability.

But then again if this poor fellow's client had good management they wouldn't have asked for such a security comprimised solution in the first place, now would they?

JonnyBoats
A master key would be awfully risky, the support staff would have access to every account -- and once you give that key out to a user, they then have the master key and access to everything.
Carson Myers
A master key is a terrible idea, since if someone discovers it (or has it disclosed to them by accident), they can exploit it. As per-account password reset mechanism is far preferable.
Novelocrat
I am curious, I thought Linux by default had a super user account with root level access? Isn't that a "master key" to access all the files on the system?
JonnyBoats
A: 

open a DB on a standalone server and give an encrypted remote connection to each web server that requires this feature.
it does not have to be a relational DB, it can be a file system with FTP access, using folders and files instead of tables and rows.
give the web servers write-only permissions if you can.

Store the non-retrievable encryption of the password in the site's DB (let's call it "pass-a") like normal people do :)
on each new user (or password change) store a plain copy of the password in the remote DB. use the server's id, the user's ID and "pass-a" as a composite key for this password. you can even use a bi-directional encryption on the password to sleep better at night.

now in order for someone to get both the password and it's context (site id + user id + "pass-a"), he has to:

  1. hack the website's DB to get a ("pass-a", user id ) pair or pairs.
  2. get the website's id from some config file
  3. find and hack into the remote passwords DB.

you can control the accessibility of the password retrieval service (expose it only as a secured web service, allow only certain amount of passwords retrievals per day, do it manually, etc.), and even charge extra for this "special security arrangement".
The passwords retrieval DB server is pretty hidden as it does not serve many functions and can be better secured (you can tailor permissions, processes and services tightly).

all in all, you make the work harder for the hacker. the chance of a security breach on any single server is still the same, but meaningful data (a match of account and password) will be hard to assemble.

Amir Arad
If the app server can access it, so can anyone with access to the app server (be it a hacker or malicious insider). This offers zero additional security.
molf
The added security here is that the application server's DB does not hold passwords (so a second hack is needed - to the passwords DB), and the passwords DB can protected better against irregular activity, as you control the accessibility of the password retrieval service. so you can detect bulk data retrievals, change the retrieval SSH key on a weekly basis, or even not allow automatic pass retrieval, and do it all manually. This solution also fits any other internal encryption scheme (like the public+private keys, salt, etc.) for the passwords DB.
Amir Arad
+9  A: 

After reading this part:

In a note below I made the point that websites geared largely toward the elderly, mentally challenged, or very young can become confusing for people when they are asked to perform a secure password recovery routine. Though we may find it simple and mundane in those cases some users need the extra assistance of either having a service tech help them into the system or having it emailed/displayed directly to them.

In such systems the attrition rate from these demographics could hobble the application if users were not given this level of access assistance, so please answer with such a setup in mind.

I'm left wondering if any of these requirements mandate a retrievable password system. For instance: Aunt Mabel calls up and says "Your internet program isn't working, I don't know my password". "OK" says the customer service drone "let me check a few details and then I'll give you a new password. When you next log in it will ask you if you want to keep that password or change it to something you can remember more easily."

Then the system is set up to know when a password reset has happened and display a "would you like to keep the new password or choose a new one" message.

How is this worse for the less PC-literate than being told their old password? And while the customer service person can get up to mischief, the database itself is much more secure in case it is breached.

Comment what's bad on my suggestion and I'll suggest a solution that actually does what you initially wanted.

John
@john - I think that is a perfectly viable solution. Prepare to get flamed over internal threats though! You know, if I were to do this with an intermediate password reset (tech sets the password manually as a temporary mesaure and tells Mabel to type 1234 as her password) then it would probably work well on a system not containing important data. If it were a high security environment though we then have a problem where cust service can set the CEO's password to 1234 and log in directly. There is no perfect solution but this one works in a lot of instances. (+1)
angryCodeMonkey
I just noticed this answer. @Shane, I don't understand why you predicted flaming over "internal threats." The ability to change a password is not a notable weakness; the problem is the ability to discover a password that's likely to be used for *other* services - her e-mail, her bank, her online shopping sites that have her CC information stored. That weakness is not manifested here; if Bob resets Mabel's password and tells it to her over the phone, that doesn't give him access to any of her other accounts. I would, however, *force* rather than "suggest" a password reset on login.
Aaronaught
@Aaronaught - I do see your point, but what I am thinking of are times where even the customer service folks are locked out of certain areas of a system (such as payroll, accounting, etc) and allowing them to directly set a password is a security issue in and of itself. I do see your point though that the type of system I asked this question about differs largely from an internal accounting system. We could probably have an entirely different discussion about proprietary internal systems and password security therein.
angryCodeMonkey
@Shane: Then the question makes even less sense. I assumed that you wanted someone to read them a password over the phone. If you wanted to e-mail users their passwords through some automated self-service system then you might as well dispense with the password entirely because it's being "protected" with something much weaker. Maybe you need to be a lot more specific about exactly what kind of usability scenarios you're trying to support. Maybe that analysis will subsequently show you that recoverable passwords are not even necessary.
Aaronaught
+6  A: 

There's been a lot of discussion of security concerns for the user in response to this question, but I'd like to add a mentioning of benefits. So far, I've not seen one legitimate benefit mentioned for having a recoverable password stored on the system. Consider this:

  • Does the user benefit from having their password emailed to them? No. They receive more benefit from a one-time-use password reset link, which would hopefully allow them to choose a password they will remember.
  • Does the user benefit from having their password displayed on screen? No, for the same reason as above; they should choose a new password.
  • Does the user benefit from having a support person speak the password to the user? No; again, if the support person deems the user's request for their password as properly authenticated, it's more to the user's benefit to be given a new password and the opportunity to change it. Plus, phone support is more costly than automated password resets, so the company also doesn't benefit.

It seems the only ones that can benefit from recoverable passwords are those with malicious intent or supporters of poor APIs that require third-party password exchange (please don't use said APIs ever!). Perhaps you can win your argument by truthfully stating to your clients that the company gains no benefits and only liabilities by storing recoverable passwords.

Reading between the lines of these types of requests, you'll see that your clients probably don't understand or actually even care at all about how passwords are managed. What they really want is an authentication system that isn't so hard for their users. So in addition to telling them how they don't actually want recoverable passwords, you should offer them ways to make the authentication process less painful, especially if you don't need the heavy security levels of, say, a bank:

  • Allow the user to use their email address for their user name. I've seen countless cases where the user forgets their user name, but few forget their email address.
  • Offer OpenID and let a third-party pay for the costs of user forgetfulness.
  • Ease off on the password restrictions. I'm sure we've all been incredibly annoyed when some web site doesn't allow your preferred password because of useless requirements like "you can't use special characters" or "your password is too long" or "your password must start with a letter." Also, if ease of use is a larger concern than password strength, you could loosen even the non-stupid requirements by allowing shorter passwords or not requiring a mix of character classes. With loosened restrictions, users will be more likely to use a password they won't forget.
  • Don't expire passwords.
  • Allow the user to reuse an old password.
  • Allow the user to choose their own password reset question.

But if you, for some reason (and please tell us the reason) really, really, really need to be able to have a recoverable password, you could shield the user from potentially compromising their other online accounts by giving them a non-password-based authentication system. Because people are already familiar with username/password systems and they are a well-exercised solution, this would be a last resort, but there's surely plenty of creative alternatives to passwords:

  • Let the user choose a numeric pin, preferably not 4-digit, and preferably only if brute-force attempts are protected against.
  • Have the user choose a question with a short answer that only they know the answer to, will never change, they will always remember, and they don't mind other people finding out.
  • Have the user enter a user name and then draw an easy-to-remember shape with sufficient permutations to protect against guessing (see this nifty photo of how the G1 does this for unlocking the phone).
  • For a children's web site, you could auto-generate a fuzzy creature based on the user name (sort of like an identicon) and ask the user to give the creature a secret name. They can then be prompted to enter the creature's secret name to log in.
Jacob
I responded to the comments here, down in my response, since it was quite lengthy - i think its important to review the analysis and the discussion of issues raised. http://stackoverflow.com/questions/2283937/how-should-i-ethically-approach-user-password-storage-for-later-plaintext-retriev/2319090#2319090
AviD
+2  A: 

Securing credentials is not a binary operation: secure/not secure. Security is all about risk assessment and is measured on a continuum. Security fanatics hate to think this way, but the ugly truth is that nothing is perfectly secure. Hashed passwords with stringent password requirements, DNA samples, and retina scans are more secure but at a cost of development and user experience. Plaintext passwords are far less secure but are cheaper to implement (but should be avoided). At end of the day, it comes down to a cost/benefit analysis of a breach. You implement security based on the value of the data being secured and its time-value.

What is the cost of someone's password getting out into the wild? What is the cost of impersonation in the given system? To the FBI computers, the cost could be enormous. To Bob's one-off five-page website, the cost could be negligible. A professional provides options to their customers and, when it comes to security, lays out the advantages and risks of any implementation. This is doubly so if the client requests something that could put them at risk because of failing to heed industry standards. If a client specifically requests two-way encryption, I would ensure you document your objections but that should not stop you from implementing in the best way you know. At the end of the day, it is the client's money. Yes, you should push for using one-way hashes but to say that is absolutely the only choice and anything else is unethical is utter nonsense.

If you are storing passwords with two-way encryption, security all comes down to key management. Windows provides mechanisms to restrict access to certificates private keys to administrative accounts and with passwords. If you are hosting on other platform's, you would need to see what options you have available on those. As others have suggested, you can use asymmetric encryption.

There is no law (neither the Data Protection Act in the UK) of which I'm aware that states specifically that passwords must be stored using one-way hashes. The only requirement in any of these laws is simply that reasonable steps are taken for security. If access to the database is restricted, even plaintext passwords can qualify legally under such a restriction.

However, this does bring to light one more aspect: legal precedence. If legal precedence suggests that you must use one-way hashes given the industry in which your system is being built, then that is entirely different. That is the ammunition you use to convince your customer. Barring that, the best suggestion to provide a reasonable risk assessment, document your objections and implement the system in the most secure way you can given customer's requirements.

Thomas
Your answer completely ignores that passwords are reused across multiple sites/services, which is central to this topic and the very reason why recoverable passwords are considered a serious weakness. A security professional does not delegate security decisions to the non-technical client; a professional knows that his responsibilities extend beyond the paying client and does not offer options with high risk and **zero** reward. -1 for a rant heavy on rhetoric and extremely light on facts - and for not even really answering the question.
Aaronaught
Again, you are completely overlooking risk assessment. To use your argument, you cannot stop at just 1-way hashes. You must ALSO include complexity requirements, password lengths, password reuse restrictions and so on. Arguing that users will use dumb passwords or reuse passwords is not a sufficient business justification if the system is irrelevant and frankly, I did answer the question. The short answer: push for using a std implementation, document your objections if you are overruled and move on.
Thomas
Oh, I see, so essentially you're saying that security is "all or nothing", and if you can't have all those other things, then you shouldn't bother with one-way hashes either? I assume you've never actually done a risk assessment because recoverable passwords is normally one of the first things you look for.
Aaronaught
And again you repeat the canard that none of this matters for a low-value system! **The value of a user's password has nothing to do with the value of a user's account on your system.** It's a *secret*, and one that you must always keep. I wish I could give another -1 for the comment demonstrating that you **still** don't understand the issues here.
Aaronaught
@Aaronnaught: ", and if you can't have all those other things, then you shouldn't bother with one-way hashes either?" You are being sophomoric. I'm saying for YOU to justify YOUR position to protect against pwd reuse, then clearly every system you build must have all those other pwd requirements as well or your argument is empty.
Thomas
You are a security fanatic and it is clear that it is you do not understand. Risk assessment is the core issue. Password reuse is only one potential issue in a much larger set of issues. Why not require fobs? Why not require that the person drive to your office to login? Without a reasonable assessment of the risks, there is no way to answer these questions. In your world, everything is a risk so every system requires FBI level login security. That is simply not how the real world works.
Thomas
The only thing that is clear here is that your entire argument is nothing more than a Slippery Slope fallacy and that you are trying to steamroll readers with buzzwords like "risk assessment" in order to cover up that fact. Rest assured whatever system the "FBI" uses is going to be far more secure than a bcrypt hash and a minimum password length. If requiring industry-standard authentication systems makes me a "security fanatic", then I guess I am a fanatic; personally, it pains me to know that there are people out there willing to sacrifice **MY** security for money. That is **unethical**.
Aaronaught
Like all fanatics, you only see the world in black-and-white. The client has heard the OP objections and overruled them. Document your objections and move on by trying to do the best you can. The only person sacrificing their security is YOU by using the same password everywhere. There are steps that can be taken with symmetrical encryption that make secure enough. Is it ideal? No. Is recommended? No. Can it ethically be used? Sure.
Thomas
""FBI" uses is going to be far more secure than a bcrypt hash and a minimum password length" Why do you suppose the FBI systems have more stringent security requirements than most systems or more specifically, why is it that most systems do not have these security requirements? Answer that question and you are able to answer why there is a vast difference between the concept of reasonable security measures and "you must do x in all situations."
Thomas
A: 

If I had to design a login system for people who could not be reasonably able to remember passwords I would seriously consider the use of fingerprint readers or some other form of biometric identification. That way unless their finger gets chopped off they will never forget their password.

JonnyBoats
One of the basic security principles I've been taught is to change your password regularly, and immediately if you suspect it's been compromised. Do you agree that this is a good idea? How would one implement such a policy for a biometrics system?
Ken
I'm not sure I understand what you mean by compromised biometrics. Someone clones your finger or retina? (Or perhaps as in the movies they remove your eyeball).Anyway fingerprint readers alone are not suitable for high security applications (think nuclear bombs); but are probably perfectly fine for access doors at your typical company. Coupled with a pin number you have to enter on a keyboard and they become much stronger and yest reasonably fast and easy to use.
JonnyBoats
@JonnyBoats - Biometrics, even though they sound very cool, are actually very weak methods of security unless they are accompanied by multiple security procedures. (Pass code, voice recognition, retina, and keycard for example). The reason they are unsecure is because the comparison algorithms can not guarantee a unique match, but instead do a 'closest match' comparison withing a certain tolerance. Meaning that if you and I have fingerprints that are 90% similar and we are in the same database and the tolerance is 11% or higher part of the time you will log in as me and vice versa.
angryCodeMonkey
*continued* Even though two fingerprints are not alike the best we can do is compare characteristics and those characteristics in a real live environment are difficult to compare accurately. Especially with things like fingerprints because the scans smudge, dust gets on the readers, etc, etc... If you set the tolerance to a level where it is generally accurate folks have to scan in 30 times before it recognizes them. I have just found them to be a pain in general AND I have to put warnings on the system that the bio scans are not the end-all security that people expect.
angryCodeMonkey
Shane, I agree with you that the current "state of the art" for fingerprint scanners leaves a lot to be desired. Lets not confuse a $35 reader (You can get a Microsoft fingerprint reader for $33) with a high end device. Just like all things electronic they will get better, cheaper, more reliable etc. with time.Personally I do not believe there is any perfect security solution, they all have flaws or limitations. The object is to match the need for security with the task at hand trading off on such parameters as ease of use, cost etc.
JonnyBoats
+97  A: 

How about taking another approach or angle at this problem. Ask why the password is required to be in plaintext - if it's so that the user can retrieve the password, then strictly speaking you don't really need to retrieve the password they set (they don't remember what it is anyway), you need to be able to give them a password they can use.

Think about it - if the user needs to retrieve the password, it's because they've forgotten it. In which case a new password is just as good as the old one. But, one of the drawbacks of common password reset mechanisms used today is that the generated passwords produced in a reset operation are generally a bunch of random characters, so they're difficult for the user to simply type in correctly unless they copy-n-paste. That can be a problem for less savvy computer users.

One way around that problem is to provide auto-generated passwords that are more or less natural language text. While natural language strings might not have the entropy that a string of random characters of the same length has, there's nothing that says that your auto-generated password needs to have only 8 (or 10 or 12) characters. Get a high-entropy auto-generated passphrase by stringing together several random words (leave a space between them, so they're still recognizable and typeable by anyone who can read). Six words random words of varying length are probably easier to type correctly and with confidence than 10 random characters, and they can have a higher entropy as well. For example, the entropy of a 10 character password that drew randomly from uppercase, lowercase, digits and 10 punctuation symbols (for a total of 72 valid symbols) would have an entropy of 61.7 bits. Using a dictionary of 7776 words (as Diceware uses) that could be randomly selected for a six word passphrase, the passphrase would have an entropy of 77.4 bits. See the Diceware FAQ for more info.

  • a passphrase with about 77 bits of entropy: "admit prose flare table acute flair"

  • a password with about 74 bits of entropy: "K:&$R^tt~qkD"

I know I'd prefer typing the phrase, and with copy-n-paste, the phrase is no less easy to use that the password either, so no loss there. Of course if your website (or whatever the protected asset is) doesn't need 77 bits of entropy for an auto-generated passphrase, generate fewer words (which I'm sure your users would appreciate).

I understand the arguments that there are password protected assets that really don't have a high level of value, so the breach of a password might not be the end of the world. For example, I probably wouldn't care if 80% of the passwords I use on various websites was breached - all that could happen is a someone spamming or posting under my name for a while. That wouldn't be great, but it's not like they'd be breaking into my bank account. However, given the fact that many people use the same password for their web forum sites as they do for their bank accounts (and probably national security databases), I think it would be best to handle even those 'low-value' passwords as non-recoverable.

Michael Burr
+1 for passphrases, which presently seem to offer the best balance of password strength and user recall.
Aaronaught
(+1 + Bounty) - @Michael Burr, I feel like this solution best fits the question posed as well as the bounty information. Pass phrases will allow the user base I specified the easiest method of logging into the site to rest passwords from and email system. I will use this in hybrid with phone support of a similar method (probably a single word passphrase) when necessary. Good answer.
angryCodeMonkey
Also you can make a full sentence e.g.The <adjective> <noun> is <verb> <adverb>.The green cat is jumping wildly.have lists for the categories. with 1024 choices for each you have 40 bits of entropy.
Dominik Weber
+1 for considering password reuse as a critical issue for avoiding it
lurscher
This is one of those situations where I feel dumb, because I didn't think of it. Nice solution and well-explained!
Jon Smock
How do you feel about password reset links that expire if not used within a reasonable time frame?
jms
I'm just revamping a legacy system's password retrieval mechanism and instead of a random digit code, I'm going to use a short random phrase. I like it better, even if people are most likely to cut and paste it.
Hans
@jms: I think a time-limited password reset link is a nice idea - just make sure it includes a random, non-guessable nonce. It's an auto-generated password that people don't have to type or copy-n-paste. By the way, this page got a lot of attention yesterday - what article mentioned it?
Michael Burr
@Michael Burr Agreed. re: attention http://twitter.com/#!/spolsky/status/27244187286
jms
A: 

If you can't just reject the requirement to store recoverable passwords, how about this as your counter-argument.

We can either properly hash passwords and build a reset mechanism for the users, or we can remove all personally identifiable information from the system. You can use an email address to set up user preferences, but that's about it. Use a cookie to automatically pull preferences on future visits and throw the data away after a reasonable period.

The one option that is often overlooked with password policy is whether a password is really even needed. If the only thing your password policy does is cause customer service calls, maybe you can get rid of it.

anopres
As long as you have an e-mail address associated with a password, and that password is recoverable, you've potentially leaked the password for that e-mail address due to password reuse. That's actually the primary concern here. There's really no other personally-identifiable information that matters.
Aaronaught
You completely missed my point. If you don't really need a password, don't collect one. Developers often get stuck in the "that's just the way we do it" mode of thinking. Sometimes it helps to throw out pre-conceived notions.
anopres
A: 

I implement multiple-factor authentication systems for a living, so for me it is natural to think that you can either reset or reconstruct the password, while temporarily using one less factor to authenticate the user for just the reset/recreation workflow. Particularly the use of OTPs (one-time passwords) as some of the additional factors, mitigates much of the risk if the time window is short for the suggested workflow. We've implemented software OTP generators for smartphones (that most users already carry with themselves all day) with great success. Before complains of a commercial plug appear, what I'm saying is that we can lower the risks inherent of keeping passwords easily retrievable or resettable when they aren't the only factor used to authenticate an user. I concede that for the password reuse among sites scenarios the situation is still not pretty, as the user will insist to have the original password because he/she wants to open up the other sites too, but you can try to deliver the reconstructed password in the safest possible way (htpps and discreet appearance on the html).

Monoman
Temporarily removing a factor from a multiple-factor authentication system is indeed a much more secure means to *reset* a password than the infuriating "secret question" systems seen on so many sites. But as for storing passwords in a recoverable format, I'm not sure how it helps, unless you're somehow using the second factor to encrypt or obfuscate the first, and I'm not sure how that's possible with something like a SecurID. Can you explain?
Aaronaught
@Aaronaught What I've said is, if you are 'required' to have recoverable passwords, the inherent risk is lower if it is not the only authentication factor, and it is also easier for the end user, if that workflows reuses factors that he/she already possesses and has current access to, than trying to remember probably also forgotten 'secret answers' or using time-limited links or temporary passwords, both sent through unsafe channels (unless you are using S-MIME with client certificates, or PGP, both incurring costs specially on management of correct association and expiration/substitution)
Monoman
I suppose all of that's true, but the risk of public compromise is minimal to begin with; the more serious issue with recoverable passwords is internal security and potentially allowing a disgruntled employee to walk off with the e-mail passwords of thousands of customers, or a crooked CEO to sell it to phishers and spammers. Two-factor authentication is great at combating identity theft and password guessing but doesn't really bring much to the table as far as keeping the actual password database safe.
Aaronaught