Decrypting files & forgotten password

  • Thread starter dahoa
  • Start date
  • Tags
    files
In summary, the software is designed to be secure and it will be very difficult to decrypt the files without the password. However, if you are really serious about retrieving the data, and you have the money, I suggest hypnosis to help you remember the password.
  • #1
dahoa
93
5
About 8 years ago. I put all my documents and pictures in dvd and encrypted them using Axcrypt 128 encryption software. I forgot the password. I need to open up some files. Any idea how to decrypt them? What company can decrypt them and how fast would it take?
 
Computer science news on Phys.org
  • #2
I don’t think you’re going to succeed without the password. These types of software are designed to be secure meaning it’s very difficult to crack.

A better strategy is to think what password you might have used like an old phone number, address... as people tend to use the same passwords over and over. Also you don’t think you stashed the password somewhere like on the DVD case or under the DVD insert.
 
  • Like
Likes scottdave
  • #3
jedishrfu said:
I don’t think you’re going to succeed without the password. These types of software are designed to be secure meaning it’s very difficult to crack.

A better strategy is to think what password you might have used like an old phone number, address... as people tend to use the same passwords over and over. Also you don’t think you stashed the password somewhere like on the DVD case or under the DVD insert.

I totally forgot it. I chose my password by thinking randomly any object at that moment and I forgot what I thought of 8 years ago.. and it's combination of objects and adding some symbols too.

Supposed quantum computer can exist in the future.. how long would it take to decrypt a 128 bit file?
 
  • Like
Likes jedishrfu
  • #4
dahoa said:
Supposed quantum computer can exist in the future.. how long would it take to decrypt a 128 bit file?

You mean 128 bit key, not 128 bit file, correct?

NSA could probably do it today.

If you are really serious about retrieving the data, and you have the money, I suggest hypnosis to help you remember the password.

Don't forget, even if you have the key, you also need a machine to run that Acrypt software.
 
  • #5
You are almost certainly better off by trying candidate passwords. Say 200000 words, and up to five symbols, with 20 symbols possible. That's 239 which is much, much smaller than 2128. If it takes a millisecond to run a trial, you can do this in 20 years per core. If it takes a microsecond, you can do this in one week per core.
 
  • #6
It's 128 bit key. In case a quantum computer got developed in future.. how would it decode the 128 bit key? does it try every combination of passcodes? but I heard convensional computer is equally fast in trying out all combinations..

The documents and pictures with lost encryption password is saved in Milleniata M-disc which can last for 1000 years.. so it can await the day quantum computer would become a reality.
 
  • #7
dahoa said:
In case a quantum computer got developed in future.. how would it decode the 128 bit key?

You're asking how long it would take a piece of technology that doesn't even exist yet to do an unspecified amount of work. If I said 11.23487651 hours, would you believe me? If not, why not?
 
  • Like
Likes russ_watters, phinds, jedishrfu and 2 others
  • #8
dahoa said:
I totally forgot it. I chose my password by thinking randomly any object at that moment and I forgot what I thought of 8 years ago.. and it's combination of objects and adding some symbols too.

Supposed quantum computer can exist in the future.. how long would it take to decrypt a 128 bit file?

Try going back to the place where you did the encryption perhaps sitting there will jog your memory but really people are often afraid to use totally random stuff so my guess is its something that means something to you address, phone #, booktitle, book author, funny saying...
 
  • #9
Do you still have the system drive from the machine on which you did the encryption? It's possible, although not likely, that it still has a cached copy of the passphrase. It's not likely, because the cache is normally cleared when the Windows session is ended.

To check the possibility, you could make a sector-by-sector, including empty sectors, physical clone of the drive, copying all sectors byte-by-byte, to a same-sized or larger drive on which all sectors have been write-initialized to binary zeroes, then boot from the clone, and attempt to open one of the .axx files from the context menu. If that doesn't work, it's possible that the passphrase could still be found with more exhaustive methods, but again. not very likely.

Probably your best option at that point, other than somehow remembering the passphrase, would be a dictionary attack, as @Vanadium 50 suggested, with a lexicon that is reduced in size by use of what lexical characteristics of the passphrase you can remember, such as whether you used all lowercase, used only common nouns, used only a subset of available numeric or special characters only at the start or end of the phrase, etc.. Anything you can eliminate from consideration reduces the number of possibilities you have to test for.

The difficulty of finding a better than brute force method for producing the key from the remaining possibilities is roughly that of finding the largest prime factors of a very large integer -- a quick method for doing that has not been proven, as far as is publicly known, to not exist, but as far as we know. Gauss, and other luminaries, tried without success to find one or prove that none could be found.

Although correctly implemented AES 128 is not known to be, or believed by experts to be, susceptible to a known-plaintext attack, the fact that image files have common header information can be used to check the candidate passphrases more quickly.
 
Last edited:
  • #10
You always hear the news quantum computer can crack encryptions. Just want to have general idea.. do they do it by trying out every combinations of words in the dictionary?

Millianiata M-disc bluray can last for 1000 years.. so maybe 300 years from now.. my descendant can open the files by having a personal quantum decryptor?
 
  • #11
dahoa said:
You always hear the news quantum computer can crack encryptions. Just want to have general idea.. do they do it by trying out every combinations of words in the dictionary?
The dictionary attack works by first reducing the size of the problem. It tests only the likelier candidates for the passphrase used to generate the actual encryption key, rather than testing all the possible values of that key.

As a rule, unless the passphrase is very long, and very random, the number of possibilities for it is apt to be much smaller than 2^128, and as Vanadium 50 pointed out, the smaller number of possibilities could be manageable using conventional computational equipment that is readily available to private individuals.

Regarding use of quantum computers for decryption: fundamentally, the special capabilities of hypothetical quantum computing devices in the decryption arena are predicated upon quantum superposition phenomena that have been reliably observed under laboratory conditions.

Conceptually, and non-rigorously:

The two possible values for a normal bit, i.e. a binary digit, conventionally 1 and 0, could be visualized as being represented as the North and South poles at the opposite ends of an axis running through the center of a spinning sphere, the axis of spin being perpendicular to the equatorial plane that lies parallel to the direction of spin.​

In the case of a qubit, i.e. a quantum bit, there is no pre-determined orientation of that equatorial plane, so no yet-singular axis of spin, so no definite points to map to the two surface points at the opposite ends of the axis of spin. By superposition, before measurement intervenes, all the points on the surface are spin-axial endpoints simultaneously. For the decryption purpose, constructs are envisioned whereby a correct match, and only a correct match, will trigger the measurement, thereby eliminating all the other possibilities at once, and so selecting the correct one.​

Preliminary and ongoing experimentation strongly suggests that such an approach should be viewed as promising, but for practical purposes, as far as is publicly known, a working device with a sufficient number of qubits, and a sufficiently rapid, robust, and fully usable set of interfaces, is not yet available, and if such an assemblage becomes available, in the not especially immediate future, it will in its earliest manifestations continue to be cost-prohibitive for the decryption exigencies of ordinary private individuals.
Millianiata M-disc bluray can last for 1000 years.. so maybe 300 years from now.. my descendant can open the files by having a personal quantum decryptor?
I think it's not unlikely that something, whether it's quantum-based or not, will in time be able to accomplish such a purpose.
 
Last edited:
  • Like
Likes dahoa
  • #12
dahoa said:
You always hear the news quantum computer can crack encryptions. Just want to have general idea.. do they do it by trying out every combinations of words in the dictionary?

A quantum computer might not be any faster than a conventional computer for a problem like this, at least not if the password is completely random (if it is not I guess i might be possible re-formulate it as a database search or optimization problem in which case a QC might help).
Quantum computers can break protocols that are based on the fact fact that some mathematical operations -such as factorization- are very hard (computationally expensive) on a classical computer but "easy" on a quantum computer. The typical example is RSA which is used for nearly all secure network communication; a quantum computer does NOT break RSA by "trying lots of combination", it simply runs an algorithm for factorization that is impossible to run on a classical computer (Shor's algorithm)

In your case there is presumably no mathematical problem to solve. What you have is akin to "one time pad crypto" which would be 100% secure if the key is longer than the message. The fact that you obviously have lots of data (much more than 128) means that it might still be possible to break but the attack would presumably be e.g. based on reducing the number of possibilities using statistics (which in turn would utilize knowledge about the nature of what is in the encrypted file, how e.g. JPEG files are saved) A QC would not be of any help here.
 
  • Like
Likes dahoa
  • #13
Anyway.. in encryption and decryption of files such as using Axcrypt.. does the password say 8 character become encryption code? so it is just 8 bit instead of 128 or 256 bit? How does the password got store in the file.. why can't you extract it..

How does file encryption generally work?
 
  • #14
dahoa said:
Anyway.. in encryption and decryption of files such as using Axcrypt.. does the password say 8 character become encryption code? so it is just 8 bit instead of 128 or 256 bit? How does the password got store in the file.. why can't you extract it..

How does file encryption generally work?
Here's a link to an entertaining, and reasonably accurate, exposition of AES, which is what Axcrypt implements: http://www.moserware.com/2009/09/stick-figure-guide-to-advanced.html
 
  • #15
@dahoa, are you asking for help, or are you taking this as an opportunity to ask a bunch of random questions on encryption? People are writing answers assuming one, but it sounds like you want the other.
 
  • #16
dahoa said:
How does the password got store in the file.. why can't you extract it..

The password is not stored in the file, that would defeat the entire purpose of encryption. The password is used to create a cipher text from you original plain text. The algorithms used are designed so that it is easy to recover the plain text from the cipher text if you know the key but very hard to to do if you don't know the key.
 
  • #17
Thank God.. I found the password written in old notebook.. password is "Sh&^zmW~aaTeER26&"

Some of you said NSA can crack 128 key encryption.. Do they do it because they have faster computer? but how can they guess the above passwords even by inputting every dictionary words or combinations? Just want to know in case I or my friend forgot important passwords in the future..
 
  • Like
Likes Nik_2213
  • #18
I imagine that's a big relief for you -- 17 characters, mixed case, numerals, special chars -- that's a very strong (hard to guess) passphrase -- in your OP, you said you thought of an object, and that is what led to the suggestions about dictionary attacks.

Even with such a strong passphrase, the resources of the NSA are more than adequate to check every possible passphrase in a 17-printable-character ASCII space in a manageable timeframe -- that number is very much smaller than 2^128 -- even though 16 bytes, 8 bits each, is 128 bits, not all of those possibilities are in the ASCII space, i.e. some are not printable -- not counting the blank (ASCII 32), only 95 characters in the table (from 33 through 128) are printable. 2^95 is a very large number, but unlike us regular foks, NSA has computational capacity that can be measured in cubic acres.

Publishing the password here obviously compromises the secrecy, but then again, it's presumably ordinarily private information -- like granny's secret recipes -- not national security top secret, and also presumably, we're not on a hunt for your M-Disc.

Passwords or passphrases that are not readily memorizable, such as yours, are probably best kept in a backed-up digital password vault, with a password or passphrase that is easy enough for you to remember, and still too hard for an attacker to guess, and written down (or at least clued-for) and kept somewhere safe just in case.

Glad to learn that you got your pictures back.
 
  • #19
sysprog said:
I imagine that's a big relief for you -- 17 characters, mixed case, numerals, special chars -- that's a very strong (hard to guess) passphrase -- in your OP, you said you thought of an object, and that is what led to the suggestions about dictionary attacks.

Even with such a strong passphrase, the resources of the NSA are more than adequate to check every possible passphrase in a 17-printable-character ASCII space in a manageable timeframe -- that number is very much smaller than 2^128 -- even though 16 bytes, 8 bits each, is 128 bits, not all of those possibilities are in the ASCII space, i.e. some are not printable -- not counting the blank (ASCII 32), only 95 characters in the table (from 33 through 128) are printable. 2^95 is a very large number, but unlike us regular foks, NSA has computational capacity that can be measured in cubic acres.

Publishing the password here obviously compromises the secrecy, but then again, it's presumably ordinarily private information -- like granny's secret recipes -- not national security top secret, and also presumably, we're not on a hunt for your M-Disc.

Passwords or passphrases that are not readily memorizable, such as yours, are probably best kept in a backed-up digital password vault, with a password or passphrase that is easy enough for you to remember, and still too hard for an attacker to guess, and written down (or at least clued-for) and kept somewhere safe just in case.

Glad to learn that you got your pictures back.

I saved them again in m-disc without any passwords because they are just family pictures. For the 17 character password I used.. if you will try out every combination of them in brute force entry.. how do you compute how many combinations there are? What is the equation or formula? Just curious.
 
  • #20
dahoa said:
how do you compute how many combinations there are? What is the equation or formula? Just curious.

Start with the number of possible unique characters. As @sysprog said, in your case that is 95.
First position has 95 possible characters...
Second position has 95 possible characters...
So far that means there are 95×95 = 9025 possible 2-character passwords.

If using a 3-character password there are 95×95×95 = 857,375 possibilities.

The formula is {No. of possible Characters} raised to the power of the {No. of positions}. 9517 ≈ 4.18×1033 different possible passwords.

4.18 decillion (American system)
4.18 quintilliard (European system)
4,180,000,000,000,000,000,000,000,000,000,000 (How long would it take you to count them, much less try them?)

Cheers,
Tom
 
  • #21
Tom.G said:
Start with the number of possible unique characters. As @sysprog said, in your case that is 95.
First position has 95 possible characters...
Second position has 95 possible characters...
So far that means there are 95×95 = 9025 possible 2-character passwords.

If using a 3-character password there are 95×95×95 = 857,375 possibilities.

The formula is {No. of possible Characters} raised to the power of the {No. of positions}. 9517 ≈ 4.18×1033 different possible passwords.

4.18 decillion (American system)
4.18 quintilliard (European system)
4,180,000,000,000,000,000,000,000,000,000,000 (How long would it take you to count them, much less try them?)

Cheers,
Tom

I'm using a core i5 about 3 gigahertz... how many years would it take to crack the 4,180,000,000,000,000,000,000,000,000,000,000 combination?

And how many times is the speed of the NSA computer faster than my corei5?

Just want to have idea so next time I can try harder passwords because in Friendster, Twitter, etc I use only very simple combinations of password...
 
  • #22
sysprog said:
Even with such a strong passphrase, the resources of the NSA are more than adequate to check every possible passphrase in a 17-printable-character ASCII space in a manageable timeframe -- that number is very much smaller than 2^128 -- even though 16 bytes, 8 bits each, is 128 bits, not all of those possibilities are in the ASCII space, i.e. some are not printable -- not counting the blank (ASCII 32), only 95 characters in the table (from 33 through 128) are printable. 2^95 is a very large number, but unlike us regular foks, NSA has computational capacity that can be measured in cubic acres.

.

I doubt that.
There are 95^17=4.2*10^33 combinations
Lets say it takes one core 1 ns to check one combination. This means that it would take 4.2e24 seconds=1.3*10^17 years to test all combinations with one core
Now, the NSA will obviously have access to many, many cores; but even the fastest computers in the worlds will only have about 100 000 cores or so. Hence, this means that it would take of the order of 10^12 years (or about 7 times the age of the universe) to test all combinations if you used a brute force approach.

Note that I am not saying that they would not be able to crack the encryption in a reasonable amount of time; but they would use something a bit more clever than a brute force approach.
 
  • #23
dahoa said:
I'm using a core i5 about 3 gigahertz... how many years would it take to crack the 4,180,000,000,000,000,000,000,000,000,000,000 combination?
1 gigahertz is about 1 billion cycles per second, so, assuming you could evaluate 1 possibility per machine cycle (in reality, it takes many more than 1 cycle to evaluate 1 possibility) you can take 9 of the zeroes off that number, to get the number of seconds your i5 would require.

As @Tom.G so clearly and capably put it:
Tom.G said:
Start with the number of possible unique characters. As @sysprog said, in your case that is 95.
First position has 95 possible characters...
Second position has 95 possible characters...
So far that means there are 95×95 = 9025 possible 2-character passwords.

If using a 3-character password there are 95×95×95 = 857,375 possibilities.

The formula is {No. of possible Characters} raised to the power of the {No. of positions}. 95174.18×1033(emphasis added -- sysprog) different possible passwords.

4.18 decillion (American system)
4.18 quintilliard (European system)
4,180,000,000,000,000,000,000,000,000,000,000 (How long would it take you to count them, much less try them?)

Cheers,
Tom
Subtracting 9 from the 10s exponent of 9517 ≈ 4.18×1033 leaves ≈ 4.18×1024. Dividing that by 60 seconds per minute, and by 1440 minutes per day, and by 365 days per year, we get 130,010,147,133,435,000 years. That's (US) 130 quadrillion, 10 trillion, 147 billion, 133 million, 435 thousand.
And how many times is the speed of the NSA computer faster than my corei5?
The fastest publicly displayed machines (measured in floating-point instructions per second, rather than in cpu cycles per second), about 5 years ago, were petascale computers, and they looked something like this:

300px-IBM_Blue_Gene_P_supercomputer.jpg
440px-LLNL_BGL_Diagram.png


That installation, at Argonne (my neck of the woods -- no I don't work there -- just a sometimes visitor), had 164,000 processor cores, each of them much faster than a 3 gigahertz i5. This one, from last year, at Oak Ridge:

summit-5.jpg


runs at over over 200 petaflops (thousand teraflops = petaflops = quadrillions of floating point instructions per second.

Skipping teraflops (thousand gigaflops), petaflops allows us to take the 1024 down to 1018 and exaflops bring us down to ≈ 4.18E15 seconds. Dividing that again, we get ≈ (((4.18E15)/60)/1440)/365 years -- that's still over a century (> 13 decades), even if we really could evaluate 1 possibility per floating point instruction, which we can't, at least not directly.

The fastest that NSA can muster is at least in the multi-exaflop range -- the first https://en.wikipedia.org/wiki/Exascale_computing[/url installations to be launched publicly should/will be seen this year.

Somehow NSA is able to break hard encryptions much faster than all the foregoing exposition suggests -- anecdotally, I know of a situation in which they cracked a stash of extremely-evil-bad-guy multiply-encrypted DVDs in 1 day -- they're probably using some unpublished set of algorithms -- not only do they have the largest and most advanced computer systems; they also routinely hire all the best math and comp sci guys (and gals) they can find.
Just want to have idea so next time I can try harder passwords because in Friendster, Twitter, etc I use only very simple combinations of password...
Use at least one non-letter character, and at least one uppercase and at least one lowercase letter, and at least 7 characters total, e.g. #Element12, (please don't use that one, as I just published it as an example here) which is easy enough to remember by some association, and not too easy to guess.
 

Attachments

  • 300px-IBM_Blue_Gene_P_supercomputer.jpg
    300px-IBM_Blue_Gene_P_supercomputer.jpg
    13.8 KB · Views: 1,211
  • 440px-LLNL_BGL_Diagram.png
    440px-LLNL_BGL_Diagram.png
    25.3 KB · Views: 1,288
  • summit-5.jpg
    summit-5.jpg
    65.2 KB · Views: 1,269
  • Like
Likes nrqed
  • #24
Just as an example of smarter ways to search than brute force. Someone might guess that you decided to use the 12 non-alphabetic characters available with the shift key along the top row of your keyboard. Then rather than ##95^{17}## possibilities, you have only ##12^{17}##. If I further guess that you avoid duplicates of the same character, then number of possibilities is reduced again. If I added ergonomics about the motions of hands and fingers, and how the keys in the middle of the row are more probable than the ones on the ends, the number is further reduced.

But it is rather silly to worry about someone breaking your code when the biggest risk you faced was loosing your password. Computer security can be said to have the goal of assuring only authorized use of the resources. Unauthorized use is one thing, but preventing authorized use (such as by forgetting the password) also violates that goal. Making something difficult to use is also a security violation by that definition. Absurdly long or difficult passwords are an example of counterproductive security in that sense.

I read about that enlightened view of security long ago on the first page of a thick computer security manual for DEC's VAX/VMS. If any PF members can locate that passage and post it here, I would be grateful.
 
  • #25
sysprog said:
1 gigahertz is about 1 billion cycles per second, so, assuming you could evaluate 1 possibility per machine cycle (in reality, it takes many more than 1 cycle to evaluate 1 possibility) you can take 9 of the zeroes off that number, to get the number of seconds your i5 would require.

As @Tom.G so clearly and capably put it:
Subtracting 9 from the 10s exponent of 9517 ≈ 4.18×1033 leaves ≈ 4.18×1024. Dividing that by 60 seconds per minute, and by 1440 minutes per day, and by 365 days per year, we get 130,010,147,133,435,000 years. That's (US) 130 quadrillion, 10 trillion, 147 billion, 133 million, 435 thousand.
The fastest publicly displayed machines (measured in floating-point instructions per second, rather than in cpu cycles per second), about 5 years ago, were petascale computers, and they looked something like this:

View attachment 227878View attachment 227879

That installation, at Argonne (my neck of the woods -- no I don't work there -- just a sometimes visitor), had 164,000 processor cores, each of them much faster than a 3 gigahertz i5. This one, from last year, at Oak Ridge:

View attachment 227880

runs at over over 200 petaflops (thousand teraflops = petaflops = quadrillions of floating point instructions per second.

Skipping teraflops (thousand gigaflops), petaflops allows us to take the 1024 down to 1018 and exaflops bring us down to ≈ 4.18E15 seconds. Dividing that again, we get ≈ (((4.18E15)/60)/1440)/365 years -- that's still over a century (> 13 decades), even if we really could evaluate 1 possibility per floating point instruction, which we can't, at least not directly.

The fastest that NSA can muster is at least in the multi-exaflop range -- the first https://en.wikipedia.org/wiki/Exascale_computing[/url installations to be launched publicly should/will be seen this year.

Somehow NSA is able to break hard encryptions much faster than all the foregoing exposition suggests -- anecdotally, I know of a situation in which they cracked a stash of extremely-evil-bad-guy multiply-encrypted DVDs in 1 day -- they're probably using some unpublished set of algorithms -- not only do they have the largest and most advanced computer systems; they also routinely hire all the best math and comp sci guys (and gals) they can find.
Use at least one non-letter character, and at least one uppercase and at least one lowercase letter, and at least 7 characters total, e.g. #Element12, (please don't use that one, as I just published it as an example here) which is easy enough to remember by some association, and not too easy to guess.
Thanks. In short.. what kind of password should you make that even the NSA can't crack? how many characters and combinations should it be minimum? Just curious.
 
  • #26
dahoa said:
Thanks. In short.. what kind of password should you make that even the NSA can't crack? how many characters and combinations should it be minimum? Just curious.
A one-time pad cipher, with a key as long as the plaintext, and zero predictability in any part of the key, is a theoretically unbreakable cipher.
 
  • #27
sysprog said:
A one-time pad cipher, with a key as long as the plaintext, and zero predictability in any part of the key, is a theoretically unbreakable cipher.

is there any commercially available program like axcrypt that uses one-time pad algorithm which I read in https://en.wikipedia.org/wiki/One-time_pad?

So there is no way to crack it even a billion years into the future or any conceivable civilization in the whole universe?

I'm asking because if NSA can still crack it then we know they have help.
 
  • #28
dahoa said:
is there any commercially available program like axcrypt that uses one-time pad algorithm which I read in https://en.wikipedia.org/wiki/One-time_pad?
Implementing the one-time pad is the easy part. Generating a pad that passes all known tests for meeting the zero predictability criterion, the generator of which such pads is founded upon a sound basis for future reliability of continuing to produce such pads, is more difficult. And key management, due to the requirement that the key length be equal to that of the plaintext, is cumbersome.

Here's an example of a one-time random pad encryption commercial product: https://www.quintessencelabs.com/products/qprotect-one-time-pad-encryption/

They produce devices that generate random numbers via quantum tunnel diodes. They don't publish a list of their prices, but to give general idea: their specialized niche-market PCI card, with the included software, is in the price range of a top-end GPU card.
So there is no way to crack it even a billion years into the future or any conceivable civilization in the whole universe?
That would be an extravagant claim for what is called a theoretically unbreakable cipher. There are significant provisos in a more rigorous description. A difficulty with that conception is attainment of certainty of everlasting zero predictability. An apparently random sequence of bits could have zero predictability at present, for any known or plausibly possible determinator, but that alone cannot rule out, with absolute certainty, or even with rigorous scientific certainty, the possibility of something that we don't presently know about, to which something that to us has zero predictability, may in fact have greater than zero predictability.
I'm asking because if NSA can still crack it then we know they have help.
Hmm.
 
Last edited:
  • #29
8 years passed ,maybe your password has expired,obviously,it doesn't make sense if you try "Password " one by one ,you can brute force unlock password , it will be faster .
 
  • #30
Passwords don't expire for media files that I know of but that would be a cool patent idea. Basically if you access it after the expiration date the file destructs or simply refuses to open. This would require code in the OS that recognized files of this type and would check the date encoded in the file before decrypting it. This does not exist today that I know of unless its embedded in document management product.
 
  • #31
psnkeras said:
8 years passed ,maybe your password has expired,obviously,it doesn't make sense if you try "Password " one by one ,you can brute force unlock password , it will be faster .
jedisrhfu said:
Passwords don't expire for media files that I know of but that would be a cool patent idea. Basically if you access it after the expiration date the file destructs or simply refuses to open. This would require code in the OS that recognized files of this type and would check the date encoded in the file before decrypting it. This does not exist today that I know of unless its embedded in document management product.
Sometimes the password expires, and even if you enter the correct password, the computer can't recognize it,
 
  • #32
psnkeras said:
Sometimes the password expires, and even if you enter the correct password, the computer can't recognize it,
Password expiration is a mechanism typically used in access control systems, almost exclusively for logon/login user passwords. In such systems, password expiration typically means that users are prompted to change their passwords at the first logon/login after a preset interval, such as a year or a month. When they do that, the new password becomes active, and the old one becomes expired.

That means that if Jim, a user of a system with a one-month password retention policy tells his co-worker Joe his password, so that Joe can use Jim's access profile (in most cases that's a security policy violation), and Joe tries to use Jim's account after Jim has had to change the password, Joe will be stopped by the expiration, unless he's privy to the new password.

In general, a password remains valid until it's changed, so the most recent password will be valid forever, until the expiration policy requires it to be changed at the first new logon/login that occurs after the expiration of the retention period, whereupon the new password will become the most recent, and so forth.
 
Last edited:
  • #33
after reading the whole thread, it seems using a password manager is necessary for keeping a record for all accounts.
 
  • Like
Likes jedishrfu
  • #34
nevpossi said:
after reading the whole thread, it seems using a password manager is necessary for keeping a record for all accounts.
Sounds like you have a nice spam link you'd like to post. Go ahead... :wink:
 
  • Like
Likes jedishrfu
  • #35
berkeman said:
Sounds like you have a nice spam link you'd like to post. Go ahead... :wink:
just kidding me?
 

1. How can I decrypt a file that I have forgotten the password for?

If you have forgotten the password for a file, there are a few options you can try. First, you can try using a password recovery tool specifically designed for the type of file you are trying to decrypt. These tools use advanced algorithms to try and crack the password. Another option is to try and remember the password by using any hints or clues that may trigger your memory. If all else fails, you may need to contact the creator of the file or a professional data recovery service for assistance.

2. Is there a way to recover a forgotten password without using any tools?

In most cases, it is not possible to recover a forgotten password without using any tools. Passwords are typically encrypted and cannot be retrieved in plain text. However, you can try using a password manager or a password reset feature if available. These options may allow you to reset your password or retrieve it from a secure location.

3. Can I decrypt a file if I have the correct password but it is not working?

If you have the correct password but it is not working, there may be a few reasons for this. First, make sure you are entering the password correctly, as even a small typo can prevent the file from being decrypted. If you are still having trouble, try using a different program or tool to decrypt the file. It is also possible that the file may be corrupted or damaged, in which case you may need to try recovering it from a backup or contacting the creator for assistance.

4. Are there any risks associated with decrypting files?

Decryption can be risky if not done properly. If you are using a password recovery tool, make sure it is from a reputable source to avoid any potential malware or viruses. Additionally, if you are decrypting sensitive or confidential files, be sure to take the necessary precautions to protect the data and ensure it does not fall into the wrong hands.

5. Can I decrypt a file if I do not have the original password?

In most cases, it is not possible to decrypt a file without the original password. This is because the password is used to encrypt the file, and without it, the file cannot be unlocked. However, you can try using a password recovery tool or reaching out to the creator of the file for assistance. If the file is encrypted with a strong algorithm, it may not be possible to decrypt it without the original password.

Similar threads

  • Computing and Technology
2
Replies
52
Views
3K
  • Computing and Technology
Replies
17
Views
15K
  • Computing and Technology
2
Replies
35
Views
3K
  • Computing and Technology
Replies
4
Views
3K
  • Computing and Technology
2
Replies
67
Views
6K
  • Computing and Technology
Replies
22
Views
2K
Replies
23
Views
6K
  • Computing and Technology
Replies
30
Views
2K
  • Quantum Interpretations and Foundations
Replies
3
Views
964
  • Computing and Technology
Replies
9
Views
1K
Back
Top