authentication scenarios
play

Authentication Scenarios 2. Users share a password with a trusted - PowerPoint PPT Presentation

Authentication Scenarios 2. Users share a password with a trusted authority (authentication servers) Kerberos Challenge-response Symm.Key What do we learn from previous attacks? Timestamps: are valid only in a small time window


  1. Authentication Scenarios 2. Users share a password with a trusted authority (authentication servers) Kerberos

  2. Challenge-response Symm.Key What do we learn from previous attacks? • Timestamps: are valid only in a small time window • Sequence numbers attached to messages are useful (to avoid replication attacks) • Nonce: we should careful use them (and we require good random number generator)

  3. Kerberos Kerberos provides authentication in distributed systems – Guarantees safe access to network resources (e.g. printer, databases, etc.) – There i as central authority that allows to reduce the number of passwords that users must memorize Reference: – Proposed by MIT http://web.mit.edu/kerberos/www/dialogue.html – free download in US and Canada – Widespread use (e.g. windows)

  4. Kerberos Scenario: A needs to access service provided by B – Authentication of A – Optional: authentication of B – Optional: decide session keys for secret communication and/or authentication • C is trusted server (authority that shares keys with A and B) • Idea: use ticket to access services; tickets are valid in a given time window

  5. Kerberos • KDC (Key Distribution Center) is the server trusted and physically safe • Messages are safe with respect to cryptographic attacks and data integrity • Kerberos provides security for applications like – telnet – rtools (rlogin, rcp, rsh) – Network file systems (NFS/AFS) – …

  6. Preliminaries Each user (also named as principal) has a master secret key with KDC – For human users master secret key is derived form password – For system resources are defined while configuring the application Each principal is registered by the KDC All master keys are stored in the KDC database, encrypted with the KDC master key

  7. Tickets Alice, Bob, KDC KDC 2 1 K A { K AB , K B { K AB , “Alice”,...}} 3 Alice Bob Ticket of Alice for Bob: K B { K AB , “Alice”,...}, K B : master key of Bob, K AB : session key to be used by A and B only Bob is able to decode and checks the message

  8. Kerberos: simplified version A asks for a ticket TicketB for B 1. A sends to C: A,B,N (N, nonce) 2. C sends to: A TicketB,KAC(K,N,L,B) L=”lifetime of ticket” 3. [A checks N and knows ticket lifetime] A sends to B: TicketB, K(A,tA) [authenticator] 4. [B checks that A’s identity in TicketB and in authent. are the same, lifetime of ticket (that is B’s clock is before L)] B sends to A: K(tA) [n this way shows knowledge of tA] TicketB = KBC(K,A,”lifetime”), N nonce, K session key; “lifetime”= validity of ticket

  9. Session key and Ticket-granting Ticket (TGT) Messages between host and KDC should be protected using the master key (derived form user’s password) For each request to the KDC: – User must type the password each time – User’s password is temporarily stored (to avoid the user the need of retyping) all above solutions are inadequate!

  10. Session key and Ticket-granting Ticket (TGT) Proposed solution to reduce no. of times user types the password and/or master key – At initial login a session key S A is derived for Alice by KDC – S A has a fixed lifetime (eg one day, 4 hours) – KDC gives Alice a TGT that includes session key S A and other useful information to identify Alice (encoded with Alice’s master key)

  11. Session key and Ticket-granting Ticket (TGT) • Kerberos’ client at Bob decode and stores: – S B , for subsequent communication with KDC – TGT, to notify KDC use of S B • Subsequent request to KDC use TGT in the initial message • Subsequent tickets provided by KDC are decoded using S B User provides password only once No password is stored

  12. Kerberos 4

  13. Login 2. AS_REQ Alice needs a TGT 3. generates S A 1. <A,passwd> and TGT A = A K TGS {A, S A } Local 5. local host KDC Host decodes and of A 4. AS_REP stores S A and K A { S A ,TGT A } TGT A • Local host of A= (current) Alice’s workstation • S A = session key for A

  14. Ticket request 2. TGS_REQ [print request, 1.print TGT A = K TGS {A, S A } S A {timestamp}] request: 3. generates K AP “lpr -Php1” A decodes TGT A Checks Local S A {timestamp} 5. local host Host authenticator decodes and of A 4. TGS_REP generates Ticket gets service for printer: S A {P, K AP , T P } using K AP & T P T P = K P {A, K AP } TGS A is authenticted using timestamp P =printer

  15. Use of Ticket for printer P 1. AP_REQ [T P = K P {A, K AP }, K AP {timestamp}] 2. decodes T P And obtain K AP A Checks Local authenticator 3. AP_REP Host K AP {timestamp+1} At A Printer Server • printer request is managed by A’s local host • there is mutual authentication using timestamp

  16. Authentication and time sinchronization Authenticator == K X {timestamp} • Global Synchronous Clock is required • Authenticator is used to avoid – replay of old mesages sent to the same server by the adversary (old messages are eliminated) – replay to a server (when there are many servers) – Authenticator DOES NOT guarantee data integrity (a MAC is required)

  17. KDC and TGS • KDC and TGS are similar (the same?) why do we need two different entity? – Hitorical reasons – One KDC can serve different systems (1 KDC many TGS) • multiple copies of KDC - availability and performance • Consistency issues in KDC databases – A single KDC stores information concerning principal (safer) – Periodically download inforamtion for other KDC

  18. Kerberos - Performance • KDC stores only TGT and tickets. • Most work is on client. • KDC is involved only at loign fo provide TGT • KDC uses only permanet information

  19. Kerberos: Realms In very large systems security and performance issues suggest to use not only a domain bu more (several many KDC) REALM • Each realm has a different master KDC • All KDC share the same KDC master key • two KDC in different realms have different databases of users

  20. Kerberos V. 4: Realms Realm1 H4 KDC Realm 2 Master KDC H5 KDC H1 H2 H6 KDC Master KDC KDC Realm3 H10 H3 KDC H7 KDC Master KDC H8 H9 KDC

  21. Authentication between realms 1. TGS_REQ Realm1 Realm2 [Bob@Realm1, KDC KDC Alice@Realm2] 3. TGS_REQ [Bob@Realm1, 2. TGS_REP Alice@Realm2] credential for Realm2 KDC 4. TGS_REP credential for Bob Alice@Realm2 Alice 5. AP_REQ [Bob, K A { K BA , “Bob”,...}]

  22. Kerberos: version 5 Same philosophy Major changes • Integrity of messages, authentication using nonce (not only timestamps) • Flexible encoding: many optional fields, – allows future extensions – Overhead Major extensions to the functionality • Delegation of rights: Alice allows Bob to use their own resources • Renewable tickets: tickets can be used for long time • More encryption methods (Kerberos designed for DES) • Hierarchy or realms

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend