How safe are bcrypt passwords and are they difficult to crack? (2024)

How safe are bcrypt passwords and are they difficult to crack? (1)

The persistent danger of cyberattacks underscores the critical imperative for businesses to prioritize user password security as a fundamental necessity. Despite this urgency, a comprehensive analysis of over 800 million breached passwords reveals a disconcerting trend. Shockingly, common base terms like ‘password’, ‘admin’, ‘welcome’, and ‘p@ssw0rd’, are still among the most picked passwords. Another staggering revelation is that passwords that are predominantly composed of lowercase letters constitute a staggering 18.82% of those used in malicious attacks. This glaring reality underscores the vulnerability of passwords, perpetuating them as one of the weakest links within an organization’s network defenses. As security teams confront the perpetual challenge of thwarting unauthorized access and fortifying against data breaches, the criticality of fortifying this fundamental aspect of cybersecurity cannot be overstated.

As a consequence, numerous security experts have extensively explored optimal methods to secure passwords, especially focusing on fortified hashing algorithms, resulting in the ascendancy of bcrypt. Renowned for its formidable defense in preserving stored passwords, bcrypt, stemming from the 1999 Blowfish cipher algorithm, has evolved into a bastion of password security. Nevertheless, in tandem with technological progress, the prowess of attackers also advances. Consequently, ongoing scrutiny of bcrpyt has unveiled insights into its resilience amidst the evolving tactics of contemporary hackers.

Darren James

Senior Product Manager at Specops Software, an Outpost24 company.

Why we use hashing algorithms

At its core, password hashing involves subjecting a password to a hashing algorithm, converting the plain text into an incomprehensible sequence of alphanumeric characters. This process acts as an essential barrier against potential password compromise within storage systems. The irreversible nature of this transformation guarantees that in the event of a breach where hackers acquire the hashed passwords, they remain inscrutable. Decrypting the original password from a hash is only achievable through exhaustive guesswork using brute force methods or rainbow tables.

The conventional method of manually guessing a password is virtually impossible for a human, prompting cybercriminals to resort to password cracking tools such as Hashcat, L0phtcrack, or John The Ripper. A brute force attack entails testing millions, if not billions, of combinations and cross-checking them against an extensive range of strings to generate a password hash. With increasing computational capabilities, the process of cracking a password has become alarmingly swift.

For hackers, this poses an irresistible challenge, spurring the use of sophisticated technology that harnesses robust hardware and specialized software to breach hashed passwords. Consequently, the competition within the cybersecurity domain is escalating significantly.

Previously, traditional hashing algorithms like MD5 and SHA-1 stood as stalwarts in password protection. However, even these defenses have succumbed to the relentless pressure exerted by contemporary cracking tools. Surprisingly, MD5 remains prevalent in leaked datasets despite its compromised security stature.

Unravelling bcrypt

Delving into more intricate details, bcrypt employs a one-way hashing procedure to convert user passwords into fixed-length strings. This irreversible transformation ensures that reverting the hash back to the original password is practically impossible. Each user login triggers bcrypt to rehash the password, enabling a comparison with the stored system password. Even in instances of short plain-text passwords, bcrypt can enhance their length and complexity, thereby bolstering security. Additionally, bcrypt boasts distinctive features that differentiate it from other hashing techniques.

Are you a pro? Subscribe to our newsletter

Sign up to the TechRadar Pro newsletter to get all the top news, opinion, features and guidance your business needs to succeed!

a. Salting and enhanced complexity

Bcrypt employs a salting technique to fortify defenses against dictionary and brute force attacks. Each password hash receives a unique addition, significantly complicating decryption efforts, thereby enhancing password complexity and deterring common hacking methods.

b. Cost factor: safeguarding security levels

Within bcrypt, the ‘cost factor’ adds another layer of security. This factor regulates the number of password iterations performed before generating the hash and is incorporated ahead of the salt. By doing so, bcrypt applies stronger hashing and salting methods, amplifying the time, resources and computational power needed for cracking attempts.

Gauging the true security of bcrypt

Generating a bcrypt hash might require a considerable amount of time but this deliberate delay serves as a crucial barrier against hacking attempts. Unlike MD5, and SHA-256 hashing algorithms, cracking bcrypt hashes presents a formidable challenge for any malicious actor. For instance, an eight-character password comprising a mix of letters, numbers and symbols would take around 286 years to crack. However, easily guessable or short passwords like ‘123456’ can be cracked almost immediately. This underscores the importance for both businesses and individuals to adhere to robust security practices by employing longer, more complex passwords, such as passphrases.

While bcrypt hashing offers significant protection, it's important to note that it isn't a fail-safe solution against password compromise. The well-known ‘Have I Been Pwned?’ website, that allows users to check whether their personal data has been compromised by data breaches, has many examples of bcrypt hashes that have been unfortunately exposed.

Cybersecurity doesn’t have a one-size-fits-all remedy, and despite its strength, bcrypt hashes have been susceptible to exposure in data breaches. Despite this, it remains a standout choice, especially in addressing the critical issues of password reuse and compromised credentials within an organization.

Cybercriminals often steer clear of brute-forcing hashing algorithms due to various reasons and instead focus on easier targets, such as exploiting compromised Active Directory passwords. Furthermore, implementing restrictions on password reuse emphasizes the necessity for robust password security protocols in the corporate landscape. Embracing hashing algorithms as part of a proactive strategy becomes crucial in mitigating the risks linked to compromised credentials.

Finding strength in password security

As the cybersecurity landscape constantly shifts, cybercriminals strive to disrupt organizations and impact the workforce. To combat this, businesses must strengthen their defenses against password-related threats through a comprehensive strategy. This includes utilizing bcrypt hashing to thwart brute force attacks, educating users about better password practices, and implementing stringent organizational policies to prevent password reuse risks. This combination of technological fortification, user education, and policy reinforcement aims not just to decrease the chances of password compromise, but also to enhance the overall cyber resilience of the business.

We featured the best encryption software.

This article was produced as part of TechRadarPro's Expert Insights channel where we feature the best and brightest minds in the technology industry today. The views expressed here are those of the author and are not necessarily those of TechRadarPro or Future plc. If you are interested in contributing find out more here: https://www.techradar.com/news/submit-your-story-to-techradar-pro

Darren James

Darren James is a Product Specialist and cyber security expert at Specops Software.

More about pro

Adobe Acrobat Reader has a serious security flaw — so patch nowOne small tweak gave researchers a powerful web domain ability that could prove incredibly useful for hackers

Latest

Google will turn those long documents into your next favorite podcast
See more latest►

Most Popular
Nevada plans to use Google AI to expedite unemployment benefits appeals
Your next audiobook's big twist might be that the narrator... is a (voice) clone!
Wix unveils AI-powered tool for website theme customization
Journey Lens is reviving an old smart glasses idea to solve a modern problem
Chinese banking giant's London HQ targeted by cybercriminals, threatening to leak millions of files
Arcane season 2's official soundtrack has been revealed, and I'm already convinced it'll take the number #1 spot on my 2024 Spotify Wrapped list
Dragon Age: The Veilguard is the first game in the series to have a photo mode at launch

Adobe Firefly gets AI-generated video, and you’re going to love the Sora AI rival
Chinese hackers target Windows servers with SEO poisoning campaign
Apple is bringing a great video editing feature to any iPhone that can run iOS 18
Dodge the Disney Plus price hike with this incredible deal that's available just in time for Lost's 20th anniversary – here are 5 more adventure shows to watch next
How safe are bcrypt passwords and are they difficult to crack? (2024)

FAQs

How safe are bcrypt passwords and are they difficult to crack? ›

Gauging the true security of bcrypt

Can bcrypt be hacked? ›

Even with higher computer speeds, bcrypt is very time-consuming to hack via brute force thanks to its variable number of password iterations. Compare this to popular hashing algorithms such as MD5 and SHA256, which are designed to hash quickly.

Is bcrypt still secure in 2024? ›

bcrypt: Still considered secure, but potentially vulnerable to FPGA attacks. Its fixed memory usage (4KB) is a limitation compared to more modern algorithms. scrypt: Very secure due to its memory-hardness, but slightly less so than Argon2. It's particularly strong against hardware-based attacks.

What are the disadvantages of bcrypt? ›

One of the main disadvantages of bcrypt is that it is not compatible with some legacy systems or platforms that do not support it. For example, some older versions of Windows or SQL Server may not be able to store or process bcrypt hashes.

Can bcrypt passwords be decrypted? ›

How to decrypt an encrypted password in Mendix app set to bcrypt? You cannot do this because: Passwords are hashed, not encrypted. Hashing is one way only, you cannot reverse it.

What is more secure than bcrypt? ›

bcrypt can deliver hashing times under 1 second long, but does not include parameters like threads, CPU, or memory hardness. scrypt (Stytch's personal choice!) is maximally hard against brute force attacks, but not quite as memory hard or time-intensive as Argon2.

What level of encryption is bcrypt? ›

Bcrypt uses a 128-bit salt and encrypts a 192-bit magic value. It takes advantage of the expensive key setup in eksblowfish.

Should you still use bcrypt? ›

Gauging the true security of bcrypt

While it may take time for a bcrypt hash to be created, it is deliberately intended to take time to crack. Cracking them is arduous for any threat actor and sets it apart from hashing algorithms MD5 and SHA-256.

Is bcrypt cryptographically secure? ›

The paper provides a detail implementation of bcrypt algorithm and sheds light on the methodology of BCRYPT hashing algorithm results in robust password security. While SHA-256 hashing algorithms are, easily susceptible to simple attacks such as brute force as it a fast algorithm and making bcrypt more favorable.

What is the most secure encryption algorithm in use today? ›

AES-256 encryption is extremely secure. It is the most secure encryption algorithm available today and is used extensively in government and military applications, as well as by businesses operating in highly regulated industries.

What is the best encryption for passwords? ›

Recommended encryption algorithms
  • SHA-2. SHA-2 is a family of hash functions widely employed for password encryption and other security applications due to their high level of security. ...
  • Bcrypt. ...
  • PBKDF2. ...
  • Argon2.
Apr 24, 2023

What are the limitations of bcrypt? ›

BCrypt hashed passwords and secrets have a 72 character limit. This is a limitation of the BCrypt algorithm and the Golang BCrypt library.

Is bcrypt weak? ›

Comparison to other password hashing algorithms

Password hashing generally needs to complete < 1000 ms. In this scenario, bcrypt is stronger than pbkdf2, scrypt, and argon2. PBKDF2: pbkdf2 is weaker than bcrypt. The commonly used SHA2 hashing algorithm is not memory-hard.

Can bcrypt be reversed? ›

Bcrypt runs a complex hashing process, during which a user's password is transformed into a fixed-length thread of characters. It uses a one-way hash function, meaning that once the password is hashed, it cannot be reversed to its original form.

What cipher does bcrypt use? ›

bcrypt was designed by Niels Provos and David Mazières based on the Blowfish cipher: b for Blowfish and crypt for the name of the hashing function used by the UNIX password system.

Does bcrypt use salt? ›

Bcrypt adds random salt, so you can't compare hashes since the same password gives different hashes. Everyone uses salts, which is why I set all my passwords to just be "password".

Is it safe to use bcrypt? ›

Bcrypt is a safe cryptographic algorithm for hashing and storing passwords.

Can hashed passwords be hacked? ›

Hacking a hashed password

However, when a hacker steals hashed passwords in a database, they can reverse engineer the hashes to get the real passwords by using a database of words they think might be the password. If any of the hashes match what the hacker has in the database, they now know the original password.

Is bcrypt still relevant? ›

Widely Used and Trusted

bcrypt has been extensively reviewed and tested, making it a trusted choice for password hashing.

Top Articles
Google Voice
Turbotax Online setting digital asset question to No even after entering crypto transactions
Radikale Landküche am Landgut Schönwalde
#ridwork guides | fountainpenguin
Napa Autocare Locator
Mopaga Game
COLA Takes Effect With Sept. 30 Benefit Payment
What to Serve with Lasagna (80+ side dishes and wine pairings)
Jesus Calling December 1 2022
Bank Of America Appointments Near Me
New Day Usa Blonde Spokeswoman 2022
Fcs Teamehub
Missing 2023 Showtimes Near Lucas Cinemas Albertville
Walgreens On Nacogdoches And O'connor
Slushy Beer Strain
Mens Standard 7 Inch Printed Chappy Swim Trunks, Sardines Peachy
Playgirl Magazine Cover Template Free
Grasons Estate Sales Tucson
Everything you need to know about Costco Travel (and why I love it) - The Points Guy
My Homework Lesson 11 Volume Of Composite Figures Answer Key
Yard Goats Score
Pickswise Review 2024: Is Pickswise a Trusted Tipster?
Thick Ebony Trans
Manuela Qm Only
Cognitive Science Cornell
A Christmas Horse - Alison Senxation
Nk 1399
Arlington Museum of Art to show shining, shimmering, splendid costumes from Disney Archives
The Fabelmans Showtimes Near Baton Rouge
Swimgs Yuzzle Wuzzle Yups Wits Sadie Plant Tune 3 Tabs Winnie The Pooh Halloween Bob The Builder Christmas Autumns Cow Dog Pig Tim Cook’s Birthday Buff Work It Out Wombats Pineview Playtime Chronicles Day Of The Dead The Alpha Baa Baa Twinkle
Wasmo Link Telegram
Mbi Auto Discount Code
Solarmovie Ma
P3P Orthrus With Dodge Slash
6143 N Fresno St
Haley Gifts :: Stardew Valley
Iban's staff
Imperialism Flocabulary Quiz Answers
Indiefoxx Deepfake
Woodman's Carpentersville Gas Price
Captain Billy's Whiz Bang, Vol 1, No. 11, August, 1920&#10;America's Magazine of Wit, Humor and Filosophy
Home Auctions - Real Estate Auctions
Craigslist Malone New York
US-amerikanisches Fernsehen 2023 in Deutschland schauen
COVID-19/Coronavirus Assistance Programs | FindHelp.org
Todd Gutner Salary
Pulaski County Ky Mugshots Busted Newspaper
Research Tome Neltharus
300 Fort Monroe Industrial Parkway Monroeville Oh
Houston Primary Care Byron Ga
Philasd Zimbra
4015 Ballinger Rd Martinsville In 46151
Latest Posts
Article information

Author: Terrell Hackett

Last Updated:

Views: 6083

Rating: 4.1 / 5 (52 voted)

Reviews: 91% of readers found this page helpful

Author information

Name: Terrell Hackett

Birthday: 1992-03-17

Address: Suite 453 459 Gibson Squares, East Adriane, AK 71925-5692

Phone: +21811810803470

Job: Chief Representative

Hobby: Board games, Rock climbing, Ghost hunting, Origami, Kabaddi, Mushroom hunting, Gaming

Introduction: My name is Terrell Hackett, I am a gleaming, brainy, courageous, helpful, healthy, cooperative, graceful person who loves writing and wants to share my knowledge and understanding with you.