Computer Science ›› 2020, Vol. 47 ›› Issue (11): 32-41.doi: 10.11896/jsjkx.200500040

Special Issue: Intelligent Mobile Authentication

• Intelligent Mobile Authentication • Previous Articles     Next Articles

Optimized Implementation of Office Password Recovery Based on FPGA Cluster

LI Bin1, ZHOU Qing-lei1, SI Xue-ming2, CHEN Xiao-jie2   

  1. 1 School of Information Engineering,Zhengzhou University,Zhengzhou 450001,China
    2 State Key Laboratory of Mathematical Engineering and Advanced Computing,Zhengzhou 450001,China
  • Received:2020-05-11 Revised:2020-08-22 Online:2020-11-15 Published:2020-11-05
  • About author:LI Bin,born in 1986,Ph.D,lecturer.His main research interests include high-performance computing and information security.
  • Supported by:
    This work was supported by the National Key Research and Development Program of China (2016YFB0800100,2016YFB0800101) and General Program of National Natural Science Foundation of China (61572444).

Abstract: Password recovery is the key technology of password back and electronic forensics.While encrypted office documents are widely used,it is of great significance to achieve the effective recovery of office encrypted documents for information security.Password recovery is a computation-intensive task and requires hardware acceleration to implement the recovery process.Traditional CPUs and GPUs are limited by the processor structure,which greatly limits the further increase in password verification speed.In view of this,this paper proposes a password recovery system based on FPGA cluster.Through detailed analysis of the office encryption mechanism,the password recovery process of each version of office is given.Secondly,the core Hash algorithm is optimized with a pipeline structure on FPGA,the AES algorithm is improved by LUT merging operation,and the password generation algorithm is implemented in parallel at high speed.At the same time,the architecture of FPGA is designed with multiple algorithm sub-modules in parallel,which realizes the fast recovery of office password.Finally,the FPGA accelerator card is used to build the cluster,and the dynamic password segmentation strategy is used to fully explore the low-power and high-performance computing features of FPGAs.The experimental results show that the optimized FPGA accelerator card is more than twice the GPU in terms of computing speed and energy efficiency ratio,which has obvious advantages and is very suitable for large-scale deployment in the cloud to shorten the recovery time and retrieve the password.

Key words: AES, FPGA, Information security, Office encrypted document, Password recovery, SHA1

CLC Number: 

  • TP309
[1] HONG J,CHEN Z,HU J.Analysis of encryptionmechanism in Office 2013[C]//2015 IEEE 9th International Conference on Anti-counterfeiting,Security,and Identification (ASID).IEEE,2015:29-32.
[2] HRANICK R,MATOUŠEK P,RYŠAV O,et al.Experimental evaluation of password recovery in encrypted documents[C]//Proceedings of ICISSP.2016:299-306.
[3] WANG P,WANG D,HUANG X Y.Advances in password security[J].Journal of Computer Research and Development,2016,53(10):2173-2188.
[4] KAKARLA T,MAIRAJ A,JAVAID A Y.A Real-World Password Cracking Demonstration Using Open Source Tools for Instructional Use[C]//2018 IEEE International Conference on Electro/Information Technology (EIT).IEEE,2018:0387-0391.
[5] MA J,YANG W,LUO M,et al.A Study of Probabilistic Password Models[C]//IEEE Symposium on Security and Privacy.2014:689-704.
[6] WANG D,ZHANG Z J,WANG P,et al.Targeted Online Password Guessing:An Underestimated Threat[C]//ACM Sigsac Conference on Computer and Communications Security.ACM,2016:1242-1254.
[7] WANG D,WANG P,HE D,et al.Birthday,Name and Bifacial-security:Understanding Passwords of Chinese Web Users[C]//28th USENIX Security Symposium.2019:1537-1554.
[8] WANG D,JIAN G P,HUANG X Y,et al.Zipf's Law in Passwords[J].IEEE Transactions on Information Forensics and Security,2017,12(11):2776-2791.
[9] WIRTHLIN M.High-reliability FPGA-based systems:space,high-energy physics,and beyond[J].Proceedings of the IEEE,2015,103(3):379-389.
[10] LI B,ZHOU Q,SI X.Mimic computing for password recovery[J].Future Generation Computer Systems,2018,84:58-77.
[11] MS-CFB:Compound File Binary File Format (v2018091) [EB/OL].https://docs.microsoft.com/zh-cn/openspecs/ windows_protocols/ms-cfb.
[12] MS-OFFCRYPTO:Office Document Cryptography Structure(v20181211) [EB/OL].https://docs.microsoft.com/en-us/openspecs/office_file_formats/ms-offcrypto/.
[13] SONG J,SUN Z Z,LI T T,et al.Research Advance on Code Oriented Optimization of Software Energy Consumption[J].Chin-ese Journal of Computers,2016,39(11):2270-2290.
[14] MICHAIL H E,ATHANASIOU G S,KELEFOURAS V I,et al.Area-throughput trade-offs for SHA-1 and SHA-256 hash functions' pipelined designs[J].Journal of Circuits,Systems and Computers,2016,25(4):1-27.
[15] SUHAILI S,WATANABE T.High throughput evaluation ofSHA-1 implementation using unfolding transformation[J].ARPN Journal of Engineering and Applied Sciences,2016,11(5):3350-3355.
[16] WONG M M,WONG D M L,ZHANG C,et al.Circuit and system design for optimal lightweight AES encryption on FPGA[J].IAENG International Journal of Computer Science,2018:45(1):52-62.
[17] HAFSA A,SGHAIER A,MACHHOUT M,et al.A New security Approach to Support the operations of ECC and AES Algorithms on FPGA[C]//2019 19th International Conference on Sciences and Techniques of Automatic Control and Computer Engineering (STA).IEEE,2019:95-100.
[18] RAO M,KAKNJO A,OMERDIC E,et al.An efficient highspeed AES implementation using Traditional FPGA and LabVIEW FPGA platforms[C]//2018 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC).IEEE,2018:932-937.
[19] DING Q,ZHANG Z,LI S,et al.Energy-Efficient RAR3 Password Recovery with Dual-Granularity Data Path Strategy[C]//2019 IEEE International Symposium on Circuits and Systems (ISCAS).IEEE,2019:1-5.
[20] BAI X,JIANG L,YANG J,et al.Password Recovery for ZIP Files Based on ARM-FPGA Cluster[C]//2017 International Conference on Security,Privacy and Anonymity in Computation,Communication and Storage (SpaCCS).2017:405-414.
[21] HRANICK R,ZOBAL L,VEEA V,et al.Distributed Password Cracking in a Hybrid Environment[C]//Proceedings of SPI.2017:75-90.
[22] LIU P,LI S,DING Q.An energy-efficient accelerator based on hybrid CPU-FPGA devices for password recovery[J].IEEE Transactions on Computers,2018,68(2):170-181.
[23] HAN Y,ZHOU Q L,LI B,et al.High-performance VPN Password Recovery Method on Multiple FPGAs[J].Journal of Chinese Computer Systems,2019,40(4):79-84.
[24] CHEN X J,ZHOU Q L,LI B.EnergyGefficient Password Recovery Methodfor7GZip Document Basedon FPGA[J].Compu-ter Science,2020,47(1):321-328.
[1] WANG Deng-tian, ZHOU Hua, QIAN He-yue. LDPC Adaptive Minimum Sum Decoding Algorithm and Its FPGA Implementation [J]. Computer Science, 2021, 48(6A): 608-612.
[2] GUO Biao, TANG Qi, WEN Zhi-min, FU Juan, WANG Ling, WEI Ji-bo. List-based Software and Hardware Partitioning Algorithm for Dynamic Partial Reconfigurable System-on-Chip [J]. Computer Science, 2021, 48(6): 19-25.
[3] QI Yan-rong, ZHOU Xia-bing, LI Bin, ZHOU Qing-lei. FPGA-based CNN Image Recognition Acceleration and Optimization [J]. Computer Science, 2021, 48(4): 205-212.
[4] GU Shuang-jia, LIU Wan-ping, HUANG Dong. Application of Express Information Encryption Based on AES and QR [J]. Computer Science, 2021, 48(11A): 588-591.
[5] WANG Zhe, TANG Qi, WANG Ling, WEI Ji-bo. Joint Optimization Algorithm for Partition-Scheduling of Dynamic Partial Reconfigurable Systems Based on Simulated Annealing [J]. Computer Science, 2020, 47(8): 26-31.
[6] CHEN Li-feng, ZHU Lu-ping. Encrypted Dynamic Configuration Method of FPGA Based on Cloud [J]. Computer Science, 2020, 47(7): 278-281.
[7] LU Yao, CHEN Kai-yan, WANG Yin-long and SHANG Qian-yi. L3 Cache Attack Against Last Round of Encryption AES Table Lookup Method [J]. Computer Science, 2020, 47(6A): 375-380.
[8] ZHAO Bo, YANG Ming, TANG Zhi-wei and CAI Yu-xin. Intelligent Video Surveillance Systems Based on FPGA [J]. Computer Science, 2020, 47(6A): 609-611.
[9] ZHU Li-hua, WANG Ling, TANG Qi, WEI Ji-bo. Efficient MILP Model for HW/SW Partitioning of Dynamic Partial Reconfigurable SoC [J]. Computer Science, 2020, 47(4): 18-24.
[10] ZHOU Hui-ting, ZHOU Jie. Simulation and Analysis on Improved NC-OFDM Algorithm [J]. Computer Science, 2020, 47(10): 263-268.
[11] CHEN Xiao-jie,ZHOU Qing-lei,LI Bin. Energy-efficient Password Recovery Method for 7-Zip Document Based on FPGA [J]. Computer Science, 2020, 47(1): 321-328.
[12] SUN Lian-shan, OUYANG Xiao-tong, XU Yan-yan, WANG Yi-xing. Novel Sanitization Approach for Indirect Dependencies in Provenance Graph [J]. Computer Science, 2019, 46(3): 164-169.
[13] WANG Hui, ZHOU Ming-ming. Medical Information Security Storage Model Based on Blockchain Technology [J]. Computer Science, 2019, 46(12): 174-179.
[14] ZHAN Xiong, GUO Hao, HE Xiao-yun, LIU Zhou-bin, SUN Xue-jie, CHEN Hong-song. Research on Security Risk Assessment Method of State Grid Edge Computing Information System [J]. Computer Science, 2019, 46(11A): 428-432.
[15] JIA Xun, QIAN Lei, WU Gui-ming, WU Dong, XIE Xiang-hui. Research Advances and Future Challenges of FPGA-based High Performance Computing [J]. Computer Science, 2019, 46(11): 11-19.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!