Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Post
  • Reply
RFC2324
Jun 7, 2012

http 418

fins posted:

now i want to see a NIST procedural drama. bustin' down doors and kickin rear end for crimes against the metric system, or a hot tip on a group policy enorcing allll the password complexity requirements, rotated weekly.

Wonder how many goons we will see in those IT depts

Ban reason: In prison for forcing password complexity

Adbot
ADBOT LOVES YOU

KirbyKhan
Mar 20, 2009



Soiled Meat

fins posted:

now i want to see a NIST procedural drama. bustin' down doors and kickin rear end for crimes against the metric system, or a hot tip on a group policy enorcing allll the password complexity requirements, rotated weekly.

Ice Tea is all "The techs found out the password changed on a daily rotation. Whoever got into the office first would reset it and send it out over group chat"

RFC2324 posted:

Wonder how many goons we will see in those IT depts

Ban reason: In prison for forcing password complexity

This freak had a password whiteboard. He would point a webcam at it to livestream broadcast it at start of shift. If anybody missed the group meeting he would send it through group chat at the McDonald's wifi spot. Real sick poo poo.

Raere
Dec 13, 2007

The standards for national security systems are still woefully out of date w/r/t password requirements. When NIST updated their recommendations a few years ago we were hopeful it would trickle down but it hasn't yet.

To this day, guidance such as the JSIG, NIST 800-53, etc have things like 60-90 day password expiration, no more than 3 characters of the same type in a row, and so on. The effect is that it's nearly impossible to come up with a good password, and you can only have it for 60 or at most 90 days before having to change it. I couldn't think of a more perverse incentive to get people to write their passwords down on sticky notes than that. Luckily people for the most part know it's not OK to write their passwords down, but that just shifts the burden onto the sysadmins to be doing password resets all day.

Fart Sandwiches
Apr 4, 2006

i never asked for this
in lastjob we built everything (cybersecurity training) based on nist standards and then all our sales dipshits started selling poo poo to other countries who want things based on their own standards so we square peg-round holed all of it to fit theirs and it’s just a mess

last day was Thursday good loving riddance now pay my contract rate for me to keep fixing the poo poo you break

devmd01
Mar 7, 2006

Elektronik
Supersonik

Raere posted:

Luckily people for the most part know it's not OK to write their passwords down, but that just shifts the burden onto the sysadmins to be doing password resets all day.

lucky for me I am the sysadmin, so I just reset my password to the same one again in AD before the 90 days is up. pwdlastset is pwdlastset no matter who does it!

Beeftweeter
Jun 28, 2005

a medium-format picture of beeftweeter staring silently at the camera, a quizzical expression on his face

fins posted:

now i want to see a NIST procedural drama. bustin' down doors and kickin rear end for crimes against the metric system, or a hot tip on a group policy enorcing allll the password complexity requirements, rotated weekly.

nist actually prefers metric (which by law is optional) because they're not loving insane

CRIP EATIN BREAD
Jun 24, 2002

Hey stop worrying bout my acting bitch, and worry about your WACK ass music. In the mean time... Eat a hot bowl of Dicks! Ice T



Soiled Meat
nist also recommends no more password rotation or complexity requirements. only length and to check it doesnt match a list of compromised passwords or do things like include the users name

CRIP EATIN BREAD
Jun 24, 2002

Hey stop worrying bout my acting bitch, and worry about your WACK ass music. In the mean time... Eat a hot bowl of Dicks! Ice T



Soiled Meat
also they dont consider SMS to fulfill 2fa

BlankSystemDaemon
Mar 13, 2009



CRIP EATIN BREAD posted:

also they dont consider SMS to fulfill 2fa
unfortunately, they made last-minute changes that softened the language - so that the requirement is that "an agency needs to assess, understand and accept the risks associated with that authenticator".
this is, of course, absolute bullshit - and i'm pretty sure i'm not the only person who lost a lot of respect for nist because of that.

sms has not been and will never be acceptable for 2fa.

Crime on a Dime
Nov 28, 2006

Raere posted:

the sysadmins to be doing password resets all day.

you dont have a service desk? why are sysadmins doing this task

Chris Knight
Jun 5, 2002

me @ ur posts


Fun Shoe

KirbyKhan posted:

Ice Tea is all "The techs found out the password changed on a daily rotation. Whoever got into the office first would reset it and send it out over group chat"

This freak had a password whiteboard. He would point a webcam at it to livestream broadcast it at start of shift. If anybody missed the group meeting he would send it through group chat at the McDonald's wifi spot. Real sick poo poo.
there's a new malware going round, kids are calling it APESTUMBLER. grandma goes to check her Facebook, next thing you know her PC is minting NFTs of the grandkids.

Volmarias
Dec 31, 2002

EMAIL... THE INTERNET... SEARCH ENGINES...

Chris Knight posted:

there's a new malware going round, kids are calling it APESTUMBLER. grandma goes to check her Facebook, next thing you know her PC is minting NFTs of the grandkids.

These creeps used to run a scam they called the Clippy. Once the mark showed up to an iframe they were running, they'd wait real quiet and keep checking window.clipboardData the whole time. As soon as they saw a string with 8+ characters, at least one upper, lower, special, and number character, and no spaces, they'd send it to another sicko who would just plug it in again and again everywhere. Real nasty stuff.

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

https://twitter.com/MithrilVi/status/1521848872196321288

BlankSystemDaemon
Mar 13, 2009



he done hosed up

Hed
Mar 31, 2004

Fun Shoe
I thought raidforums got taken down with gov banners anyway

Ulf
Jul 15, 2001

FOUR COLORS
ONE LOVE
Nap Ghost

sb hermit posted:

It's the inscrutable stuff, like crypto algorithms, that would rightly tend to attract a more jaundiced eye. Probably why wireguard doesn't use any of the NIST approved algorithms (as far as I know).

But as another poster said before, NIST generally just picks whatever makes sense.
i can add a little flavor here, because i just spent a week doing a deep dive on X25519 key exchange. apologies to everyone who already knows this stuff, i just think it's fun for those that don't.

the NIST-recommended EC curves for key exchange have these mysterious magic values at their root:
code:
P-224: bd713447 99d5c7fc dc45b59f a3b9ab8f 6a948bc5
P-256: c49d3608 86e70493 6a6678e1 139d26b7 819f7e90
P-384: a335926a a319a27a 1d00896a 6773a482 7acdac73
where did they come from? they don't seem to come from any known cryptographer's work (like the s-boxes in rijndael, which was still a nsa-sponsored contest). they don't seem to have come from some in-the-open random selection process, like the xn- prefix for IDNs. they came from the NSA, who either chose them to be resistant to unknown-to-us attacks (like they did for DES) or containing some dual_ec-style backdoor.

by comparison we have Curve25519, which was invented by a crank cryptographer that everyone kinda dislikes but who does good work. the magic values at the root of his curve don't look big enough to hide secrets in, and he wrote a paper showing why he selected them:
code:
486662
255
19
9
it's no surprise that pretty much everyone ignores the NIST curves and key exchange in any popular TLS / QUIC library is using djb's curve25519 or stronger curves like curve448 that copy his work.


vvv yeah, edited - they straight-up come from the NSA (suite b), the question is whether the choice was in good faith or not. there's no winning move for the nsa to author anything cryptographic, the only way they can sponsor something is to have an open contest AES-style and bless/review the result

Ulf fucked around with this message at 20:48 on May 8, 2022

Beeftweeter
Jun 28, 2005

a medium-format picture of beeftweeter staring silently at the camera, a quizzical expression on his face
oh no doubt those came from NSA, they're the primary agency in charge of cryptography generally. whether or not it's meant to be used offensively or covertly almost certainly doesn't factor into NIST's decision making, and the fact they were just as pissed about DRBG as everyone else would seem to confirm this. there's just literally nobody better within the federal govt to consult on

e: that said i'm sure they have a classified analysis or some poo poo explaining the choice, but we're not going to see it for like 70 years unless it leaks. i'm not defending the practice and i think they should absolutely be more transparent, that's just how it is

Beeftweeter fucked around with this message at 20:48 on May 8, 2022

Raere
Dec 13, 2007

Crime on a Dime posted:

you dont have a service desk? why are sysadmins doing this task

When you're dealing with like compartmented programs and such, there's generally only a small handful of IT people read into the program, so they have to do everything from password resets and printer repairs all the way up to network architecture. Each additional person is a potential insider threat, afterall. Or something.

CommieGIR
Aug 22, 2006

The blue glow is a feature, not a bug


Pillbug

BlankSystemDaemon posted:

unfortunately, they made last-minute changes that softened the language - so that the requirement is that "an agency needs to assess, understand and accept the risks associated with that authenticator".
this is, of course, absolute bullshit - and i'm pretty sure i'm not the only person who lost a lot of respect for nist because of that.

sms has not been and will never be acceptable for 2fa.

Yeah but, ironically, I get why they did it. I disagree with it, but the reality is a lot of people absolutely refuse to install actually Multifactor apps on their phones or might have phones old enough not to be able to do so.

This has been an issue with our stores that my company owns, I think as long as you understand SMS 2FA should not be the standard, but the exception, its fine. We also wrote requirements around no exceptions for people with Admin or Domain Admin when it comes to MFA.

sb hermit
Dec 13, 2016





Ulf posted:

it's no surprise that pretty much everyone ignores the NIST curves and key exchange in any popular TLS / QUIC library is using djb's curve25519 or stronger curves like curve448 that copy his work.

And the kicker to all of this is that using just EC for asymmetric crypto is not quantum resistant, so we'll be seeing new algorithms in the next decade that replace all of this. Hopefully it'll be an open process so that, internationally, we won't be seeing any algorithms that give architects any pause before using them. It already sucks balls to have to modify good implementations because they don't work with standards you are contractually obliged to work with.

On the other hand, being able to negotiate algorithms would lead to some seriously overengineered crap like IKEv1.

Just having a default set that everyone accepts would be much better. Preferably with a hardware accelerated symmetric crypto algorithm, hash algorithm, and deterministic random bit generator.

sb hermit
Dec 13, 2016





CommieGIR posted:

Yeah but, ironically, I get why they did it. I disagree with it, but the reality is a lot of people absolutely refuse to install actually Multifactor apps on their phones or might have phones old enough not to be able to do so.

This has been an issue with our stores that my company owns, I think as long as you understand SMS 2FA should not be the standard, but the exception, its fine. We also wrote requirements around no exceptions for people with Admin or Domain Admin when it comes to MFA.

I don't see smartphones as a good mechanism for passwordless logins in high security situations. Heck, for certain areas, having a powered-on smartphone itself would be an auditable event. Much better to have a smartcard or yubikey, paired with a reasonable password, for secure mfa authentication.

And yeah, for better or for worse, sms 2fa is better than no mfa, but not good enough for domain admins or accounts that require reasonable confidentiality.

Beeftweeter
Jun 28, 2005

a medium-format picture of beeftweeter staring silently at the camera, a quizzical expression on his face

sb hermit posted:

And the kicker to all of this is that using just EC for asymmetric crypto is not quantum resistant, so we'll be seeing new algorithms in the next decade that replace all of this. Hopefully it'll be an open process so that, internationally, we won't be seeing any algorithms that give architects any pause before using them. It already sucks balls to have to modify good implementations because they don't work with standards you are contractually obliged to work with.

On the other hand, being able to negotiate algorithms would lead to some seriously overengineered crap like IKEv1.

Just having a default set that everyone accepts would be much better. Preferably with a hardware accelerated symmetric crypto algorithm, hash algorithm, and deterministic random bit generator.

and a pony!

Ulf
Jul 15, 2001

FOUR COLORS
ONE LOVE
Nap Ghost

sb hermit posted:

Hopefully it'll be an open process so that, internationally, we won't be seeing any algorithms that give architects any pause before using them.
yeah, nah:

quote:

In August 2015, NSA announced that it is planning to transition "in the not too distant future" to a new cipher suite that is resistant to quantum attacks. [...] New standards are estimated to be published around 2024.
we all know it'll be the P-curves all over again, with algorithms pre-blessed from on high

EDIT: I think I was wrong, I haven't really followed this space much. Here's the NIST-sponsored competition for post-quantum crypto: NIST Post-Quantum Cryptography Standardization. And google is sponsoring CECPQ2 which modifies TLS to add HRSS, which seems to be developed by known public cryptographers.

Ulf fucked around with this message at 22:34 on May 8, 2022

spankmeister
Jun 15, 2008






our favorite rear end in a top hat cryptographer et al have made a nice website evaluating all these curves:

https://safecurves.cr.yp.to

KirbyKhan
Mar 20, 2009



Soiled Meat

spankmeister posted:

our favorite rear end in a top hat cryptographer et al have made a nice website evaluating all these curves:

https://safecurves.cr.yp.to

Stahp, this dude had that dumb domain since at least 2013

spankmeister
Jun 15, 2008






i know? the page ia pretty good as far as I can tell though?

Ulf
Jul 15, 2001

FOUR COLORS
ONE LOVE
Nap Ghost
it’s kind of annoying that that’s the most readable and friendly site on EC cryptanalysis because the curve he invented happens to score highest in every criteria listed and you kinda wish for an independent evaluator that didn’t spend his free time harassing you on Usenet in the 90s

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

Ulf posted:

spend his free time harassing you on Usenet in the 90s

:hf:

Beeftweeter
Jun 28, 2005

a medium-format picture of beeftweeter staring silently at the camera, a quizzical expression on his face

Ulf posted:

kind of annoying independent evaluator harassing you on Usenet in the 90s

sounds like they did some independent evaluation on your posts

~Coxy
Dec 9, 2003

R.I.P. Inter-OS Sass - b.2000AD d.2003AD

CommieGIR posted:

Yeah but, ironically, I get why they did it. I disagree with it, but the reality is a lot of people absolutely refuse to install actually Multifactor apps on their phones or might have phones old enough not to be able to do so.

This has been an issue with our stores that my company owns, I think as long as you understand SMS 2FA should not be the standard, but the exception, its fine. We also wrote requirements around no exceptions for people with Admin or Domain Admin when it comes to MFA.

guy at my work recommends to the new hires that they setup SMS as their MFA method in Azure AD.

"what happens if you get a new phone"

Ulf
Jul 15, 2001

FOUR COLORS
ONE LOVE
Nap Ghost

Beeftweeter posted:

sounds like they did some independent evaluation on your posts

Rufus Ping
Dec 27, 2006





I'm a Friend of Rodney Nano

lol

redleader
Aug 18, 2005

Engage according to operational parameters

Beeftweeter posted:

sounds like they did some independent evaluation on your posts

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

4lokos basilisk
Jul 17, 2008


we all like security but we don’t like buying people phones or yubis key to use for 2fa, so in fact depending on sms is the best we can do :(

Crime on a Dime
Nov 28, 2006
can you afford to get your poo poo wrecked and your data stole

Kitfox88
Aug 21, 2007

Anybody lose their glasses?

Crime on a Dime posted:

can you afford to get your poo poo wrecked and your data stole

that's next quarter's profit's problems, not this quarter's.

champagne posting
Apr 5, 2006

YOU ARE A BRAIN
IN A BUNKER

Crime on a Dime posted:

can you afford to get your poo poo wrecked and your data stole

you might not get wrecked and then you would've spent all that money for nothing

money that would otherwise go into the pocket of an executive

Crime on a Dime
Nov 28, 2006
keep talking I'm geolocating

Adbot
ADBOT LOVES YOU

Crime on a Dime
Nov 28, 2006
viewed any images or links on any of these lately?

got your anti grabify on lock?

  • 1
  • 2
  • 3
  • 4
  • 5
  • Post
  • Reply