== Effective Password Cracking Using GPU == [[TOC(Other/Summer/2015*, depth=3)]] === Introduction === In cryptanalysis and computer security, password cracking is the process of recovering passwords from data that have been stored in or transmitted by a computer system. There are two types of attack: one is Brute-force attack and the other is Dictionary attack. A common approach (brute-force attack) is to try guesses repeatedly for the password and check them against an available cryptographic hash of the password. A dictionary attack is defeating a cipher by trying to determine its decryption key or passphrase by trying hundreds or sometimes millions of likely possibilities. It generates the hash from the dictionary entry and then compares them with the passwords. A GPU has hundres of cores that can be used to compute mathematical functions in parallel. A CPU usually has 2-8 cores. Although a CPU core is much faster than a GPU core, password hashing is one of the functions that can be done in parallel very easily. This is what gives GPUs a massive edge in cracking passwords. A GPU is excellent at processing mathematical calculations. Hashing algorithms are simply a series of complex mathematical calculations. So it is better to GPU to crack the passwords. === Objectives === We are trying to use GPU to crack the passwords rather than CPU. We want to install John the Ripper and Hashcat(both are password crackers) in CUDA machine and use the GPUs in that machine to crack the passwords. === Experiment === [[Image(file://localhost/Users/luluzhao/Desktop/final%20graph.jpg)]] === Tools and Resources === http://www.openwall.com/john/ http://hashcat.net/oclhashcat/ http://www.nvidia.com/object/tesla-servers.html https://developer.nvidia.com/cuda-toolkit