Microsoft Office password protection
   HOME

TheInfoList



OR:

Microsoft Office password protection is a security feature to protect Microsoft Office documents (Word, Excel, PowerPoint) with a user-provided password.


Types

There are two groups of passwords that can be set to a document: * A password to Encryption, encrypt a document restricts opening and viewing it. This is possible in all Microsoft Office applications. Since Office 2007 they are hard to break, if a sufficient complex password was chosen. If the password can be determined through Social engineering (security), social engineering, the underlying cipher is not important. * Passwords that do not encrypt, but restrict modification. They can be circumvented easily. ** In Microsoft Word, Word and Microsoft PowerPoint, PowerPoint the password restricts modification of the entire document. ** In Microsoft Excel, Excel passwords restrict modification of the workbook, a worksheet within it, or individual elements in the worksheet.


History of Office Encryption


Weak encryptions

In Excel and Word 95 and prior editions a weak protection algorithm is used that converts a password to a 16-bit verifier and a 16-byte XOR obfuscation array (page 60/119) Key (cryptography), key. Hacking software is now readily available to find a 16-byte key and decrypt the password-protected document. Because it's only like a Vigenère cipher, Vigenere Cipher. They can be cracked instantly with the help of precomputation tables. Office 97, 2000, Microsoft Office XP, XP and 2003 use RC4 with 40 bits. The Office-algorithm contains multiple vulnerabilities rendering it insecure. Also RC4 is now considered to be weak. The protection presents no difficulties to hacking software. In Office XP and 2003 an opportunity to use a custom protection algorithm was added. Choosing a non-standard Cryptographic Service Provider allows increasing the key length. Weak passwords can still be recovered quickly even if a custom CSP is on.


AES since Office 2007

In Office 2007 (Word, Excel and PowerPoint), protection was significantly enhanced since a modern protection algorithm named Advanced Encryption Standard was used. At present there is no software that can break this encryption. With the help of the SHA-1 hash function, the password is Key stretching, stretched into a 128-bit key 50,000 times before opening the document; as a result, the time required to crack it is vastly increased, similar to PBKDF2, scrypt or other Key derivation function, KDFs. Excel and Word 2010 employed Advanced Encryption Standard, AES and a 128-bit key, but the number of SHA-1 conversions doubled to 100,000. Office 2013 (Access, Excel, OneNote, PowerPoint, Project, and Word) uses 128-bit AES, again with hash algorithm SHA-1 by default. Office 2013 introduces SHA-512 hashes in the encryption algorithm, making brute-force and rainbow table attacks slower. Office 2016 (Access, Excel, OneNote, PowerPoint, Project, and Word) uses 256-bit AES, the SHA-1 hash algorithm, and CBC (Cipher Block Chaining) by default. Attacks that target the password include dictionary attack, rule-based attack, brute-force attack, mask attack and statistics-based attack. Attacks can be speed up through multiple CPUs, also in the Cloud computing, cloud, and GPGPU (applicable only to Microsoft Office 2007–2010 documents).


Excel worksheets and macro protection

The protection for worksheets and macros is necessarily weaker than that for the entire workbook as the software itself must be able to display or use them. For xlsx files that can be opened but not edited, there is another attack, as the file format is a group of XML files within a zip, unzipping editing and replacing the workbook.xml file, and/or the individual worksheet XML files with identical copies, except that the unknown key and salt are replaced with a known pair, or removing the key altogether allows the sheets to be edited.


References

{{Microsoft Office Microsoft Office Cryptographic attacks Password authentication