Security

Kill The Password

Comment

Silly password rules like "start with a letter to younger self."
Image Credits: Ned Potter (opens in a new window) / Flickr (opens in a new window) under a CC BY 2.0 (opens in a new window) license.

The password, the chief means of securing access to our most valuable data, has become almost completely useless, no longer even presenting a speed bump for hackers and mischief makers.

There are a myriad of problems with the password in the modern computing context. We are no longer signing onto a single mainframe. We have multiple applications in use across various platforms. That means we are forced to remember far too many passwords. This causes people to use silly ones like 1234 or the same password across multiple sites, not even attempting to be secure.

Think about the last time you got a new device and wanted to sign onto Facebook or other favorite online service. If you’re like me, and use different passwords across sites, you probably forgot yours. You could do what I always do and click Forgot Password, but that would mean changing the password across all devices. It’s a horrible system.

I face this problem quite often and I’m sure I’m not the only one. We clearly need a better way.

Too Many Passwords

The static password sitting in a database, is perhaps the dumbest idea anyone ever came up with for security. As soon as a resourceful (or even not terribly bright) hacker finds his or her way into the database, as we’ve learned time and time again, the passwords are sitting there for the taking, a giant treasure chest, a hacker’s wet dream.

A 2012 poll found that 41 percent of people memorize their passwords, while 29 percent write them down and 9 percent store them on a file on their computers. None of these are ideal options.

Another 2012 survey found that the average person had 17 personal passwords and 8.5 work passwords. Chances are those numbers have only increased since that time. If you truly do use multiple passwords, then trying to remember more than 25 passwords is a daunting task.

There are businesses like Ping Identity and Okta that try to simplify this with single sign-on with various degrees of success. That works for the business side, but doesn’t really help consumers.

We can use password managers to help us remember, but of course, the password manager is protected by — you guessed it — a single password. That means if someone hacks the password manager, they get access to *all* your passwords. This actually happened to LastPass earlier this year.

However many passwords you have or however careful you are, chances are at least some of them have been scooped up in the many infamous hacks over the last two years.

The Consequences of Inaction

We’ve seen this story repeated ad infinitum. The breaches are etched on the Internet Wall of Shame. From Target to Sony to Anthem to the US Office of Personnel Management (OPM), we have seen this type of massive breach happen repeatedly. And with each incident, more passwords are thrust upon the hacking blackmarket.

Not all these incidents are due to faulty passwords of course, but it’s not terribly hard for a hacker to guess their way in or use malware to steal one, even without getting a treasure trove from a mega hack. And once they’re in the system, they have more sophisticated ways to begin to rob the various data stores.

The burden shouldn’t be on us, the users. It’s really up to the smart people who own the internet companies to start thinking about how to simplify security, to make it easier and more accessible for users, while making it hard for the bad guys to steal credentials.

Part of the problem according to Steve Herrod, who is managing director at General Catalyst, a firm that funds many security firms including Ping Identity, Menlo Security and ThreatStream, is that companies simply don’t have a good grip on the data in their databases.

“Someone at the top level has to start doing data inventorying. Here are the database things I own. How bad would it be to hear that this was breached,” Herrod asked. Once you know what you have, you are going to be able to do a better job of protecting the company’s crown jewels. The problem is that the protective systems aren’t always being aimed at the highest priority data, he said.

Take The Burden Off The Users

Here’s the thing. The burden shouldn’t be on us, the users. It’s really up to the smart people who own the internet companies to start thinking about how to simplify security, to make it easier and more accessible for users, while making it hard for the bad guys to steal credentials. This would be a much better use of their time than trying to figure out how to serve us better ads — just saying.

Too often the systems in place put the responsibility on the user and make life miserable for consumers or employees. When you have to replace your password every 30 days, and not repeat any information you’ve used in the past, use upper and lower case letters, at least two numbers and a symbol; that’s a huge effort for the user. It forces people to remember unnatural passwords and it leads them to use insecure methods like writing them on sticky notes and pasting them to their monitors, or perhaps even in something just as obvious like a Password Logbook.

Internet Password Logbook

The key is to find a way to secure our personal information without putting undue hardship on the user, while making it difficult — ideally impossible — to steal. That would require automated ever-changing passwords or perhaps something like a fingerprint or eye scan. It’s worth noting that I always have my finger and my eye with me. I can’t forget them and you don’t have store the scan in a database. It can interact at the system level and never be accessed by anyone (except for some creepy scenarios I would rather not consider). The equipment for an eyescan, a camera, is already in place on most devices. Many others are equipped with finger print scanners.

Nothing is foolproof of course, but there has to be a better way than what we do now. The password is ineffective and it puts the onus entirely on the user, which is exactly opposite of how the system should be working. Even when you are good about passwords — and I don’t think most people are, if we are being honest — it doesn’t matter once the database has been breached. You can have the best damn password on the planet, and once somebody steals it, they have it.

I therefore implore all you smart engineers and security geeks to gather your collective intelligence and use all of that brainpower to find a better way. There simply must be a better way.

It’s time to kill the password — for everyone’s sake.

More TechCrunch

WhatsApp is updating its mobile apps for a fresh and more streamlined look, while also introducing a new “darker dark mode,” the company announced on Thursday. The messaging app says…

WhatsApp’s latest update streamlines navigation and adds a ‘darker dark mode’

Plinky lets you solve the problem of saving and organizing links from anywhere with a focus on simplicity and customization.

Plinky is an app for you to collect and organize links easily

The keynote kicks off at 10 a.m. PT on Tuesday and will offer glimpses into the latest versions of Android, Wear OS and Android TV.

Google I/O 2024: How to watch

For cancer patients, medicines administered in clinical trials can help save or extend lives. But despite thousands of trials in the United States each year, only 3% to 5% of…

Triomics raises $15M Series A to automate cancer clinical trials matching

Welcome back to TechCrunch Mobility — your central hub for news and insights on the future of transportation. Sign up here for free — just click TechCrunch Mobility! Tap, tap.…

Tesla drives Luminar lidar sales and Motional pauses robotaxi plans

The newly announced “Public Content Policy” will now join Reddit’s existing privacy policy and content policy to guide how Reddit’s data is being accessed and used by commercial entities and…

Reddit locks down its public data in new content policy, says use now requires a contract

Eva Ho plans to step away from her position as general partner at Fika Ventures, the Los Angeles-based seed firm she co-founded in 2016. Fika told LPs of Ho’s intention…

Fika Ventures co-founder Eva Ho will step back from the firm after its current fund is deployed

In a post on Werner Vogels’ personal blog, he details Distill, an open-source app he built to transcribe and summarize conference calls.

Amazon’s CTO built a meeting-summarizing app for some reason

Paris-based Mistral AI, a startup working on open source large language models — the building block for generative AI services — has been raising money at a $6 billion valuation,…

Sources: Mistral AI raising at a $6B valuation, SoftBank ‘not in’ but DST is

You can expect plenty of AI, but probably not a lot of hardware.

Google I/O 2024: What to expect

Dating apps and other social friend-finders are being put on notice: Dating app giant Bumble is looking to make more acquisitions.

Bumble says it’s looking to M&A to drive growth

When Class founder Michael Chasen was in college, he and a buddy came up with the idea for Blackboard, an online classroom organizational tool. His original company was acquired for…

Blackboard founder transforms Zoom add-on designed for teachers into business tool

Groww, an Indian investment app, has become one of the first startups from the country to shift its domicile back home.

Groww joins the first wave of Indian startups moving domiciles back home from US

Technology giant Dell notified customers on Thursday that it experienced a data breach involving customers’ names and physical addresses. In an email seen by TechCrunch and shared by several people…

Dell discloses data breach of customers’ physical addresses

Featured Article

Fairgen ‘boosts’ survey results using synthetic data and AI-generated responses

The Israeli startup has raised $5.5M for its platform that uses “statistical AI” to generate synthetic data that it says is as good as the real thing.

4 hours ago
Fairgen ‘boosts’ survey results using synthetic data and AI-generated responses

Hydrow, the at-home rowing machine maker, announced Thursday that it has acquired a majority stake in Speede Fitness, the company behind the AI-enabled strength training machine. The rowing startup also…

Rowing startup Hydrow acquires a majority stake in Speede Fitness as their CEO steps down

Call centers are embracing automation. There’s debate as to whether that’s a good thing, but it’s happening — and quite possibly accelerating. According to research firm TechSci Research, the global…

Retell AI lets companies build ‘voice agents’ to answer phone calls

TikTok is starting to automatically label AI-generated content that was made on other platforms, the company announced on Thursday. With this change, if a creator posts content on TikTok that…

TikTok will automatically label AI-generated content created on platforms like DALL·E 3

India’s mobile payments regulator is likely to extend the deadline for imposing market share caps on the popular UPI (unified payments interface) payments rail by one to two years, sources…

India likely to delay UPI market caps in win for PhonePe-Google Pay duopoly

Line Man Wongnai, an on-demand food delivery service in Thailand, is considering an initial public offering on a Thai exchange or the U.S. in 2025.

Thai food delivery app Line Man Wongnai weighs IPO in Thailand, US in 2025

The problem is not the media, but the message.

Apple’s ‘Crush’ ad is disgusting

Ever wonder why conversational AI like ChatGPT says “Sorry, I can’t do that” or some other polite refusal? OpenAI is offering a limited look at the reasoning behind its own…

OpenAI offers a peek behind the curtain of its AI’s secret instructions

The federal government agency responsible for granting patents and trademarks is alerting thousands of filers whose private addresses were exposed following a second data spill in as many years. The…

US Patent and Trademark Office confirms another leak of filers’ address data

As part of an investigation into people involved in the pro-independence movement in Catalonia, the Spanish police obtained information from the encrypted services Wire and Proton, which helped the authorities…

Encrypted services Apple, Proton and Wire helped Spanish police identify activist

Match Group, the company that owns several dating apps, including Tinder and Hinge, released its first-quarter earnings report on Tuesday, which shows that Tinder’s paying user base has decreased for…

Match looks to Hinge as Tinder fails

Private social networking is making a comeback. Gratitude Plus, a startup that aims to shift social media in a more positive direction, is expanding its wellness-focused, personal reflections journal to…

Gratitude Plus makes social networking positive, private and personal

With venture totals slipping year-over-year in key markets like the United States, and concern that venture firms themselves are struggling to raise more capital, founders might be worried. After all,…

Can AI help founders fundraise more quickly and easily?

Google has found a way to bring a variation of its clever “Circle to Search” gesture to iPhone users. The new interaction, launched in January, allows Android users to search…

Google brings a variation on ‘Circle to Search’ to iPhone users

A new sculpture going live on Wednesday in the Flatiron South Public Plaza in New York is not your typical artwork. It combines technology, sociology, anthropology and art to let…

Always-on video portal lets people in NYC and Dublin interact in real time

Apple’s iPad event had a lot to like. New iPads with new chips and new sizes, a new Apple Pencil, and even some software updates. If you are a big…

TechCrunch Minute: When did iPads get as expensive as MacBooks?