You are on page 1of 7

Honey Encryption

nd
Line 1: 2 Given Name Surname
line 2: dept. name of the organisation
(of Affiliation)
line 3: Name of the organisation
(of Affiliation)
line 4: City, Country
line 5: email address or ORCID

Abstract— A novel encryption technique,HoneyiEncryption


necessary to look at additional ways to address the
(HE), addressesithe weaknesses of standard password-based problem, even though many services enforce strict
encryptioni(PBE). A low-min-entropy key may be used to password requirements.
encrypt the data while the system is resistant to brute-force It is called Honey Encryption (HE), and it's a type of
attacks. A honey message is created by decrypting a ciphertext encryption that goes beyond brute force. Offlineibrute-force
using an incorrect key. With an emphasis on the HE scheme, attacksican beicarried out by an adversary who has access to a
we examine the idea of honey objects in this study. Research in hashed password database or a file that has been encrypted
this subject is examined and actual applications that have been with PBE. When the decryption is successful, it is easy to tell
proposed or implemented to date. In the end, the present
since the plaintext result will be obvious. The plaintexts
limitations of Honey Encryption and some possible future
directions are discussed. produced by decryption with an incorrect password will not fit
the structure of natural language and will often contain invalid
Keywords— iCryptography, HoneyiEncryption (HE),iHoney characters. HE creates plausible but invalid plaintext when the
Objects,iBrute-force Attack, PasswordiCracking,iPassword-based wrong password is provided, making it difficult for an attacker
Encryptioni(PBE), Distribution-TransformingiEncoderi (DTE) to verify whether the decryption was successful.
I. INTRODUCTION II. BACKGROUND
Because users are infamous for choosing weak passwords, A. Honey Objects
which they typically use across numerous sites, a single
Honey is a word used in computer security to describe
breach can compromise several user accounts. Weak
decoys. Honey objects include honeypots, a fake server
passwords are the cause of several high-profile data
designed to divert attackers from genuine targets and
breaches. One of the most significant password breaches
perhaps identify them [4]. In order to secure passwords,
in history occurred in 2008 at RockYou, and the
honeywords have been proposed as an option. "Sugarword"
credentials were published online. One of the most
is a set of incorrect passwords saved for each user along
popular passwords was "123456", and many of the most
with their correct password. User credentials are transmitted
popular ones were very similar. Similar breaches at
to "honeychecker," a secure server that checks if the user
Yahoo, Adobe, and LinkedIn attested to the problem's
has typed a honeyword when entering the system [5].
magnitude.
Users' accounts containing honeywords are likely to have
Websites commonly employ cryptographic hash functions
been compromised, and this would set off an alarm that may
to protect user names and passwords in the case of a
prevent them from logging in. Users may choose
breach. Many freely accessible hash-cracking tools may be
honeywords for their accounts; however, this poses an issue
used to cycle through the most regularly used passwords,
since the user may unintentionally use a honeyword in the
including lists of passwords that have been released
future, which would raise the alarm. A better solution would
through breaches like RockYou. But this only works if the
be for the server to produce honeywords, but they would
users choose strong passwords. It is common practice to
have to be realistic to be helpful. Another example of a
salt user passwords to make them more secure. A random
Honey Object is a Honey File.
string called a "salt" is appended or pre-applied to the
password before hashing. Upright and secrecy are the two most important properties
of honey items. If a list of honeywords is highly similar yet
Known for its usage in password managers, password-based
distinct from the sugarword, an attacker will have a higher
encryption (PBE) is a well-known encryption method. A
chance of finding a valid password. For a honeychecker that
master password is used to encrypt and manage the
keeps an index of which password is the sugarword, the
passwords. A 2011 security breach of LastPass [1] revealed
security offered by the system relies on how well this index
that encrypted data stored in the cloud is vulnerable to
is kept secret from any prospective attackers.
assault since it is usually stored online. This service is a
prime target for hackers because if the data can be B. Password-based Encryption
decrypted, all users' website passwords can be revealed. This scheme comprises of two functions: enc() and dec() ().
Assuming an attacker obtains access to this file, they can After M is encrypted using P, the result is C (the ciphertext).
launch a brute-force offline assault that has a decent Decryption with an erroneous password will result in an invalid
probability of succeeding. Even though users are somewhat plaintext message, and the user will be alerted that the
at fault, it is reasonable that they create simple to remember password was incorrect. The attacker can try different
passwords and reuse them across many sites. It is therefore
passwords until they get a valid plaintext message. Due to sufficiently unexpected, and adversaries are
this fundamental weakness in security, PBE-generated computationally constrained [2].
ciphertext is only as safe as an adversary's ability to guess
the password by brute force [2].
Different sorts of sensitive information are encrypted with
PBE. It is often used in conjunction with password
managers, which are intended to assist users in storing
their passwords for multiple online accounts safely.
Because passwords are kept in plaintext rather than hashed
form, they are protected by a master password rather than
a hashing algorithm. It is common for people to use
password managers so that they don't have to remember
passwords for every website, some of which may need
frequent changes or impose stringent password policy.
A single point of failure is introduced by password E. Hash Cracking Tools
managers, even while making life easier for users and Many hash cracking tools are now readily accessible on the
encouraging safe passwords usage for particular websites. market. When the passwords are weak, the attackers can
Anyone with access to the encrypted vault may launch a simply crack the hashes with these tools. These
brute-force assault using a weak master password. This is programmes take use of the fact that users' passwords are
likely to be successful given a reasonable time, assuming generally composed in a certain way. As an example, the
that the typical user's master password is as weak as past 2014 Yahoo data breach was a direct result of the use of
password breaches have shown it to be. HE can create a list hash cracking tools.
of viable passwords when decrypting with the incorrect
password, forcing the adversary to verify login information  JohnitheiRipper: JohnitheiRipper is a free and
from every possible decryption manually. Open Source password breaking programme. It's a
command-line-only programme for Linux.
C. Distribution-Transforming Encoders
This encoding system consists of an encoding algorithm and  Ophcrack: Ophcrack is a free passwordicracking
a decoding algorithm to encodeiandidecode aimessage. A programme for Windows that uses the Rainbow
message M is sent to the encode function, which encodes it Table. It's also compatible with Linux and Mac.
as a K-bit seed S∈{0, 1}K. There's no need for this
encoding to beiunique; manyiseeds might match M, in  Brutus: Many people believe Brutus to be the
which case one of the seeds will be chosen evenly and at fastest online password breaker.
random. For the decode function to obtain the original
message, encode must be reversible. A message S is  RainbowCrack: The RainbowCrack programme
decoded to produce a message M, equivalent to the original cracks hashes by using a rainbow table. It employs
message S. DTE is an excellent paradigm for message ailarge-scaleitime-memory trade-off to break
distribution since it is asymmetrical. By utilising the DTE- passwords quickly and efficiently. It is compatible
then-encrypt technique, it's straightforward to build a solid with Linux and Windows.
high-entropy (HE) scheme.

D. Honey Encryption
III. CURRENT STATE OF THE ART
Honey Encryption (HE) can prevent an opponent from
learning anything from the ciphertext that will help them A. Credit Card Details and RSA Secret Keys
decrypt the plaintext. For security beyond brute-force, it A few real-world instances of HE may be found in [2]. In
assures that any decryption of ciphertext with an incorrect the first instance, credit card numbers, PIN codes, and
key would give a reasonable appearing plaintext, which the CVVs are compatible with HE since the message space is
attacker cannot readily use to identify whether the highly organised. This is even more so when we consider
decryption has been successful or not. To crack a weak the size and scope of the CC fraud business, which is fueled
password, you need to perform a brute-force offline assault by more skilled cyber-criminals. This means that decryption
to get the plaintext. This might help reduce the vulnerability efforts during brute-force attacks on PBE-protected CC data
to brute-force assaults. This makes it hard to verify whether will display when the correct plaintext has been recovered.
the decryption was successful even when a weak password How HE works with RSA secret keys is also demonstrated.
had been used. It is recommended that users use PBE to encrypt their
Its primary security aim is to prevent an attacker from private keys in case of a data breach. If a decryption attempt
recovering the original plaintext from a ciphertext with a succeeds owing to the structure and legality of the plaintext,
high degree of certainty. For this to be achieved, the an attacker might conduct aniofflineibrute-force assault on
message and key must have high entropy. the encryptediRSA key. The authorsiuse a solid proof of
If both the message and the key are low-entropy, it is still theorem to support their HE examples, which also discusses
possible to establish message recovery security using HE. deployment issues. To ensure that the decrypted result is
Semantic security may be achieved by using HE if the key is valid, it is vital to ensure that the password is entered
correctly.
B. Generic Alphabet and Simple Messaging System messages. Making the honey messages look like real chat
This credit card HE method has been implemented in conversations by using text databases such as movie scripts
with a lot of dialogue instead of descriptions.
practice by researchers in [6]. However, they do not
presume that the outputs must be words in the English It is demonstrated in a demonstration of the software in action
language but instead provide a general HE scheme for an how a recipient with the right password may effectively
alphabet such as a-z. "bcde" may be produced by decrypting decrypt and decode chat messages. An attacker who intercepts
a message M = "aabb" using the incorrect key K. A huge communications and attempts to decode them with the
hash table was explored, however, the researchers decided incorrect password is presented with a collection of invalid but
to make use of each letter's independence. As a result, they convincing messages. These tests show the difference between
had to create a simple communications scheme that dealt encrypted text when using the right key and an erroneous key.
with a simple format; questions and replies. According to their experiment study, Honey Chatting's efficacy
is impacted by some elements, including the message's length.
There are about 2^154 distinct relevant meanings in
English, even when sentences are confined to 140
characters. Even more challenging is the fact that English E. GenoGuard
has many dependencies and grammatical restrictions, Scientists have developed GenoGuard, a programme that
mainly when the response is limited to a yes-or-no, as in employs HE methods to safeguard genetic data. This has led
this implementation, questions and responses may be to an increase in the processing of genetic data that may be
described as having a simple structure. It was possible to utilised in healthcare, research and consumer services, and
produce over 100,000,000 distinct phrases by combining the legal proceedings or for forensic purposes. Cloud platforms
Natural Language Toolkit (nltk) with a bespoke Probability are being used to store, analyse, and share genetic data by
Distribution Function. In [6], you can find the code for all large corporations like Google. The potential for scientific
three implementations. and medical development is enormous, but the security and
privacy of the data is also a worry.
Health insurance firms and businesses might use personal
C. Kamouflage and NoCrack genetic data to discriminate against workers or to refuse
When N – 1 decoy vaults are encrypted with decoy master treatment to patients if it falls into the wrong hands. It could
passwords, Kamouflage provides cracking resistance for even be used for blackmail if it falls into the wrong hands.
vaults. As much as Kamouflage's theory looks to satisfy Long-term secure storage of genomic data is complex since
security objectives, researchers in [3] have discovered minor genomic data may be traced back to family members.
flaws that degrade security below standard PBE. Decoy Security passwords protect data, but computer power and
master passwords follow the same template as their real password cracking technologies may develop to the point
counterparts. A brute-force offline attack will disclose the where decrypting data we presently deem safe is a simple
template whenever an attacker obtains any password operation in the future. The majority of earlier research and
(genuine or fake). implementations of HE relied on basic plaintext structures
Decoy master passwords are chosen evenly in line with the such as credit card data and encryption keys. However, this
master password template, which creates a second is changing now. For increasingly complex data structures,
such as genetic data, the authors acknowledged the
vulnerability. Because the distribution of decoy passwords
challenge of developing a HE scheme. Using a new tree-
is different from actual users, an attacker is more likely to
based approach, the GenoGuard system encodes genetic
guess the correct password fast if they guess passwords in data, then encrypts it with a password given by the patient.
order of popularity. Researchers can crack the password An adversary might utilise genotype-phenotype connections
with less effort using these two flaws; therefore, to discover a victim's genome, an example of a side-channel
Kamouflage has decreased security. To break the assault. As a result, GenoGuard's protection is superior to
Kamouflage vault, they only need 44 per cent as much work traditional HE.
as PBE demands for 10^3, and 24 per cent as much effort as
PBE requires for 10^4. When an attacker gets hold of a patient's genomic data and
The decoys should not give away the password. In addition attempts to decrypt it with the wrong password, GenoGuard
to breaking the Kamouflage method, the researchers produces an erroneous genomic sequence that appears
convincing. For service providers that offer DTC services to
developed a new system called NoCrack, a honey-vault
store genomes securely, the GenoGuard system was proven
service comparable to commercial password vaults such as
to be very efficient. Developing an efficient and precise
LastPass. So as not to introduce vulnerabilities, they DTE was a challenge for the GenoGuard authors, who
carefully designed and executed a HE scheme and expressed the hope that their work may encourage other
successfully reaped the security benefits of HE while academics to build HE schemes for actual, particular use
incurring minimum performance overheads. Open-source cases based on their work.
software, NoCrack's code may be found at [14].

D. Honey Chatting F. Visual Honey Encryption


As stated in [2], the HE standard cannot be easily applied to
[7] Introduces a new secure instant messaging system based various application domains, such as natural language-
on HE. Honey Chatting is a Java programme that encrypts based texts, sounds and pictures. In contrast to the original
communications using a statistical coding technique (DTE) system, these data types have a complex synthetic or
(AES). In the statistical coding system, the transmitter and semantic structure. HE may be used to complicate
receiver utilise the n-gram language model of the text multidimensional data using a 2D Markovian process in a
corpus. Using a text corpus for training data is advantageous Bayesian framework, according to [10]. Multidimensional
since its literary style largely influences the output of honey
high-end imaging (HE) is linked to covert data encryption output of the decryption process, brute-force assaults can
(steganography) for specialised applications (commonly detect if a password-basediencryptioni(PBE) mechanism
multimedia such as images). It's a form of steganography used to secure private data is valid or not. This issue may be
based on visual honey encryption that they term honey countered by using the honey encryption method. It is
steganography. To circumvent the necessity of typical HE to possible to design and build applicationsiwithiuniformly or
predetermine the DTE, the researchers develop an adaptive nonuniformlyidistributedimessageispaces, as well as
system of DTE. symmetricior asymmetricikeyiencryption methods. It was
Additionally, they offer a novel variant of HE that determined that our honey encryption technique was not
overcomes the original's practical limitations and
performing as well as it should, and a solution was
weaknesses, allowing HE to be used to complicate data,
recommended to reduce the overhead.
such as pictures. As a final step, an improved steganography
approach was proposed based on visual honey encryption, For honey encryption to work well, the message space must
which improves the security given by previous be carefully defined for each application. Honey
steganography systems, all of which have been cracked by encryption's capacity to secure sensitive private information
steganalysis. A picture decoded with a wrong key is differs depending on the application. Due to the fact that the
indistinguishable from one decrypted with the correct key message space varies, honey encryption must be configured
when analysed by a computer, which is the primary goal of for each application.
honey steganography.

IV. FUTURE DIRECTIONS REFERENCES

A. Typo-safety
A significant concern with HE implementations is typo [1] Ieeexplore.ieee.org. 2021. Honey Encryption:
safety. Should an unintentional mistake occur during the Encryption beyond the Brute-Force Barrier. [online]
decryption process, the user would be presented with Availableiat:<http://ieeexplore.ieee.org/abstract/document/6
incorrect but plausible-looking data. As an example, if a 876246/> [Accessed 13 August 2021].
system administrator wants to decrypt a list of usernames
and passwords for a website they control, this might be [2] Juels, A. and Ristenpart, T., 2021. Honey Encryption:
problematic if they will be presented with convincing- Security Beyond the Brute-Force Bound.
looking usernames and passwords if they enter the
decryption password incorrectly, but they may not realise
that the plaintext is wrong until they have done additional [3] Ieeexplore.ieee.org. 2021. Cracking-Resistant Password
actions, such as migrating the erroneous data to a different Vaults Using Natural Language Encoders. [online]
server. A number of typo-safety solutions exist, such as Availableiat:<http://ieeexplore.ieee.org/abstract/document/7
checksums [2] or dynamic security layers [3], but this is a 163043/> [Accessed 13 August 2021].
topic that might be explored more in the future.
B. Honey Encryption HE Applications [4] Dl.acm.org. 2021. A bodyguard of lies | Proceedings of
Due to the complexity of DTE creation for each unique use the 19th ACM symposium on Access control models and
case, HE is still a relatively new idea with little practical technologies. [online] Available at:
applicability at this time. There are a limited number of HE <http://dl.acm.org/citation.cfm?id=2613088> [Accessed 13
implementations that focus on sophisticated natural August 2021].
English language. The development of DTEs for highly
structured data may be given more attention. Due to
Kamouflage [3], what appears to be a secure way of using [5] Dl.acm.org. 2021. Honeywords | Proceedings of the
high-encryption (HE) can deteriorate security beyond 2013 ACM SIGSAC conference on Computer &
conventional PBE if not adequately verified through attack communications security. [online] Available at:
simulation. <http://dl.acm.org/citation.cfm?id=2516671> [Accessed 13
August 2021].

V. CONCLUSION
Weak passwords in PBE is a persistent concern in computer [6] Courses.csail.mit.edu. 2021. [online] Available at:
security and will continue for many years. When paired with <https://courses.csail.mit.edu/6.857/2016/files/tyagi-wang-
computer speed improvements, password cracking wen-zuo.pdf> [Accessed 14 August 2021].
techniques are projected to improve, allowing more
encrypted data to be hacked by brute force. A remedy to this
dilemma may be found in HIM's teachings. To demonstrate [7] Ieeexplore.ieee.org. 2021. Honey chatting: A novel
how traditional PBE may be made more secure, we instant messaging system robust to eavesdropping over
proposed the idea of HE in this work. Some of the most communication. [online] Available at:
cutting-edge research in this field was discussed, and some <http://ieeexplore.ieee.org/abstract/document/7472064>
of the actual implementations created to date. [Accessed 14 August 2021].

To minimise data loss due to leakage and abuse, private


information should be adequately safeguarded. Due to the
[8] Ieeexplore.ieee.org. 2021. GenoGuard: Protecting
Genomic Data against Brute-Force Attacks. [online]
Available at:
<http://ieeexplore.ieee.org/abstract/document/7163041/>
[Accessed 14 August 2021].

[9] Onlinelibrary.wiley.com. 2021. Screening the covert key


using honey encryption to rule out the brute force attack of
AES—a survey. [online] Available at:
<http://onlinelibrary.wiley.com/doi/10.1002/sec.1753/full>
[Accessed 14 August 2021].

[10] Dl.acm.org. 2021. Visual Honey Encryption


Proceedings of the 3rd ACM Workshop on Information
Hiding and Multimedia Security. [online] Available at:
<http://dl.acm.org/citation.cfm?id=2756606> [Accessed 14
August 2021].

[11] Eprint.iacr.org. 2021. [online] Available at:


<http://eprint.iacr.org/2013/696.pdf> [Accessed 14 August
2021].

[12] International Journal of Biology, Pharmacy and Allied


Sciences, 2021. https://ijbpas.com/archive/archive-detail-
pdf/VOLUME-10-ISSUE-1. 10(1).

[13] G, S., 2020.


https://medwinpublishers.com/NNOA/NNOA16000183.pdf.
Nanomedicine & Nanotechnology Open Access, 5(2).

[14] BU, M., 2021. An Intro to Honey Encryption:


Cryptographic Parlor Tricks for Passwords | McAfee Blogs.
[online] McAfee Blogs. Available at:
<https://www.skyhighnetworks.com/cloud-security-
blog/cryptographic-parlor-tricks-for-passwords-an-
introduction-to-honey-encryption/> [Accessed 15 August
2021].

[15] Threatpost.com. 2021. Honey Encryption Tricks


Hackers with Decryption Deception. [online] Available at:
<https://threatpost.com/honey-encryption-tricks-hackers-
with-decryption-deception/103950/> [Accessed 15 August
2021].

You might also like