Is it Time to Finally Get Rid of the Password?

kpatyhka/Shutterstock.com

The vast majority of users and organization still rely on passwords for protection from increasingly persistent cyberattacks.

Last week, the popular password manager LastPass announced it had been hacked. LastPass is one of a number of services that provides users with a “master password” to help lighten the burden of remembering multiple logins for websites.

Ultimately, the LastPass hack did not result in widespread data breaches, although users have been advised to change their master password. What the LastPass hack does call attention to, however, is the woeful security protection provided by our long-standing system of usernames and passwords.

The LastPass debacle is merely the latest of what seems to be a daily litany of security intrusions that compromises personal data and put millions at risk. Earlier in June, for example, the US Office of Personnel Management was hacked, putting the personal data of at least 14 million (some estimate even more) people in danger.

From the federal government to Target, Sony, Anthem and Citibank, it’s become increasingly clear that no organization is immune to the threat of data breaches. While many solutions can mitigate the danger, the vast majority of users and organization still rely on passwords for protection.

A complete upheaval

Passwords have existed as a means of security for millennia. And for most of their history, they’ve worked as advertised. But now that society has transitioned to digital, a massive market for stolen data has sent security experts scrambling to put out fires, all the while pleading with their clients to make their passwords more secure.

It may be a losing battle, however, as governments in countries including Russia and China are believed to be funding widespread efforts to hack US government and private sector organizations in order to extract state secrets and financial data. And, typically, we still make it pretty easy for them to succeed, by using unsophisticated passwords or using the same password for most or all of our online accounts.

So can we just kill the password already?

Short answer? Not likely. Passwords are, quite simply, easy to use. The average person may have dozens of online accounts and the simplest way to manage them is by using an easy-to-remember password. Then there’s the fact that despite the seemingly constant news of major security breaches, people still tend to believe “it won’t happen to me” and simply aren’t motivated enough to demand higher security. Killing the password would mean a complete upheaval of the online experience.

“This is an age-old question that never dies, along the lines of the song that never ends,” Gary Hummel, chief information security officer of the Arizona State Retirement System, told Quartz. “Should we be trying to collectively kill the password in favor of a different solution? It seems we would have to endure a civilized meltdown if we removed this ‘convenience,’ as there are too many of us that are addicted to it. Are they unreliable as a means of security? Wherever there is money involved or power to be had, passwords will always be unreliable.”

The solutions

But there may be a way to keep passwords and the convenience they provide without requiring people to do significantly more work. It’s called multi-factor authentication and it makes passwords work better by authenticating something else in addition to the password. It could be device authentication, knowledge authentication or even biometric authentication.

For example, in addition to username and password, a user could be asked to provide data only he or she knows, or to scan a fingerprint, or to enter a code sent via text message.

“Right now, passwords are still needed,” said Jerry Fralick, chief security officer at Lenovo. “I think the wave of the future will be two factor authentication—meaning a fingerprint and/or Personal Identity Verification (PIV) or card key, maybe even with an eye scan. Some people only use one ID and password for everything—not real good security. My password index is overwhelmed right now, but that is the landscape of where we are today.”

Fralick likes two-factor biometrics as a solution, specifically FIDO—Fast ID On-Line—which is an open source, multi-factor authentication standard currently in development. The FIDO Alliance would allow any website or cloud application to interface with a broad variety of existing and future FIDO-enabled devices that the user has for online security.

The problem with a FIDO-like solution, however, is that it places a burden on the user.

“I am in favor of discontinuing the use of passwords as they are used traditionally,” explained Ida Salazar, information security manager for the city of Portland, Oregon. “However the replacement would need to be something the user would have with them natively, such as a fingerprint or eye scan, or a combination thereof; biometrics. The requirement of having a token or device that has to be carried will pose the same issues of being forgotten, copied or lost—just as the password is today.”

As for biometrics, they present a problem of their own—namely, they never change.

“You cannot use a biometric as a primary authenticator, or you’re gonna have a bad time,” Joseph Lorenzo Hall, chief technologist of the Center for Democracy & Technology, told Yahoo in January. “It’s not secret. You can’t change it. So you always have to have something else.”

In other words, when a biometric authenticator gets hacked (which it will eventually), that particular line of defense is completely compromised. You can’t change your fingerprint.

Customized options for different transactions

For Chris Ipsen, assistant vice president for technology/chief information officer of the Desert Research Institute in Reno, Nevada, perhaps the question of whether we can—or should—kill the password depends on the nature of the transaction the password is meant to protect.

“For transactions that require a real identity, banking, email… the answer [to should we kill passwords] is yes,” he told Quartz. “Usernames and passwords don’t work, and we have reached the point where the risk is greater than the reward. We have multi-factor authentication methodologies that work ubiquitously and resolve identities at a much higher level. I believe two ancillary questions that also need to be asked are: What about when you don’t want to be identified? And who or what should provision the identity behind the credential.”

The consensus seems to be that we have to do something, and some sort of multi-factor authentication is likely the way we’ll have to go about it.

“The bottom line is, we need to move away from passwords and embrace and implement multi-factor authentication; whether it is with tokens, smart cards with PINs, or something else,” said Keith Tresh, chief information security officer of Orange County, California. “Too many breaches are being conducted using stolen credentials.”

Our current love-hate relationship with passwords doesn’t have to continue: There are solutions. The reality of those solutions actually being developed and then implemented depends, however, is on us. Ultimately, users dictate the technology, and so they will need to affirm that the need for better security, even if that requires a few more steps. But in a world of digital convenience, that may be asking too much.

(Image via kpatyhka/Shutterstock.com)