GSoC/GCI Archive
Google Summer of Code 2011

Openwall Project

Web Page: http://openwall.info/wiki/ideas

Mailing List: http://www.openwall.com/lists/

Openwall Project's primary focus is in development of information security related free software, information security research, publications, and community activities aimed at making existing free software safer to use.

A major one of our software projects is Openwall GNU/*/Linux (or simply Owl), a security-hardened Linux distro for servers, currently at (and beyond) version 3.0. We have a nearly perfect userland in terms of privilege reduction and privilege separation of/in individual programs/services. Specifically, Owl 3.0 is the very first Linux distro to have no SUID programs in the default install (yet be usable). As part of GSoC 2011, we'd like to work towards Owl 4.0, adding new functionality, making updates to existing functionality, and improving the system security even further (specifically, of the Linux kernel).

Another sub-project is John the Ripper, a popular Open Source and cross-platform password cracker (password security auditing tool). Its homepage has exceeded 15 million hits. Many JtR tasks were considered for GSoC 2011, including making JtR work "against" more kinds of "targets", optimizations, parallel and distributed processing, GPU support, GUI, and integration of contributions from others in the community.

Finally, we have many smaller and/or new project ideas. These include work on an extremely fast and lightweight web-based interface to mailing list archives (in C), mainstream Linux kernel hardening (work with LKML community), PHP password security enhancements (work with developers of PHP), new password hashing method design and implementation, optimization of DES S-box expressions, bitslice implementations of MD*/SHA* hashes, "virtual distributed vector computer", libc unit testing, and even your own creative and relevant idea (you name it!) Some of these might sound crazy, but please check out our ideas page for the rationale and (a bit) more detail, then approach us with questions if interested.


Our GSoC 2011 code samples repository can be found here:
http://code.google.com/p/google-summer-of-code-2011-openwall/

Projects

  • Accelerated password hashing using FPGA It's main purpose is to develop a new password hashing method for servers. The general idea is to use concepts of scrypt algorithm, iterations, parallelism, memory usage and local parameterization, in order to compute hashes in reasonable time on servers and, at the same time, make the passwords harder to be cracked by attackers. It will be better explored through a FPGA implementation, but GPUs could be studied as well.
  • GPU support for "slow hashes" JtR is great password cracking tool. Making it use GPU can save hours of cracking time and force people to use stronger passwords.
  • Segoon's proposal I'm 21 years old student from Russia. I'd like to participate in GSoC for Openwall's security task, primarily in the kernel hardening. I'm already contributing to the Linux kernel and I'd want to continue the contribution as a part of purposeful kernel enhancement.