CIS 6930/4930 Computer and Network Security. Topic 7. Trusted Intermediaries

Similar documents
Introduction. Trusted Intermediaries. CSC/ECE 574 Computer and Network Security. Outline. CSC/ECE 574 Computer and Network Security.

Trusted Intermediaries

AIT 682: Network and Systems Security

Kerberos V5. Raj Jain. Washington University in St. Louis

Security and Privacy in Computer Systems. Lecture 7 The Kerberos authentication system. Security policy, security models, trust Access control models

CIS 6930/4930 Computer and Network Security. Topic 6.2 Authentication Protocols

Network Security: Kerberos. Tuomas Aura

The Kerberos Authentication System Course Outline

Kerberos and Public-Key Infrastructure. Key Points. Trust model. Goal of Kerberos

Acknowledgments. CSE565: Computer Security Lectures 16 & 17 Authentication & Applications

Kerberos. Pehr Söderman Natsak08/DD2495 CSC KTH 2008

Cryptography and Network Security

Security Handshake Pitfalls

Protocols II. Computer Security Lecture 12. David Aspinall. 17th February School of Informatics University of Edinburgh

CPSC 467b: Cryptography and Computer Security

Authentication Handshakes

Key distribution and certification

13/10/2013. Kerberos. Key distribution and certification. The Kerberos protocol was developed at MIT in the 1980.

Overview of Kerberos(I)

Security Handshake Pitfalls

CSC 474/574 Information Systems Security

KEY DISTRIBUTION AND USER AUTHENTICATION

CSCI 667: Concepts of Computer Security. Lecture 9. Prof. Adwait Nadkarni

CSCE 813 Internet Security Kerberos

Kerberos5 1. Kerberos V5

AUTHENTICATION APPLICATION

Cryptography CS 555. Topic 16: Key Management and The Need for Public Key Cryptography. CS555 Spring 2012/Topic 16 1

Security issues in Distributed Systems

Network Security (NetSec)

Network Working Group. C. Neuman ISI September 1993

Outline. Login w/ Shared Secret: Variant 1. Login With Shared Secret: Variant 2. Login Only Authentication (One Way) Mutual Authentication

Authentication in real world: Kerberos, SSH and SSL. Zheng Ma Apr 19, 2005

Network Security. Kerberos and other Frameworks for Client Authentication. Dr. Heiko Niedermayer Cornelius Diekmann. Technische Universität München

1.264 Lecture 27. Security protocols Symmetric cryptography. Next class: Anderson chapter 10. Exercise due after class

Security Handshake Pitfalls

CIS 6930/4930 Computer and Network Security. Final exam review

0/41. Alice Who? Authentication Protocols. Andreas Zeller/Stephan Neuhaus. Lehrstuhl Softwaretechnik Universität des Saarlandes, Saarbrücken

Network Security: Classic Protocol Flaws, Kerberos. Tuomas Aura

Kerberos and Active Directory symmetric cryptography in practice COSC412

Password. authentication through passwords

Cryptology Part 1. Terminology. Basic Approaches to Cryptography. Basic Approaches to Cryptography: (1) Transposition (continued)

6. Security Handshake Pitfalls Contents

Outline Key Management CS 239 Computer Security February 9, 2004

Radius, LDAP, Radius, Kerberos used in Authenticating Users

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

The Kerberos Authentication Service

User Authentication. Modified By: Dr. Ramzi Saifan

In any of these cases, an unauthorized user may be able to gain access to services and data that he or she is not authorized to access.

Network Security CHAPTER 31. Solutions to Review Questions and Exercises. Review Questions

Network Working Group Request for Comments: 4120 Obsoletes: 1510 Category: Standards Track K. Raeburn MIT July 2005

CSC 774 Network Security

Cryptographic Checksums

Security Handshake Pitfalls

Data Security and Privacy. Topic 14: Authentication and Key Establishment

Kerberos Introduction. Jim Binkley-

Chapter 9: Key Management

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018

Network Security Essentials

Lecture 1: Course Introduction

CS 470 Spring Security. Mike Lam, Professor. a.k.a. Why on earth do Alice and Bob need to share so many secrets?!?

Chair for Network Architectures and Services Institute of Informatics TU München Prof. Carle. Network Security. Chapter 3

From Coulouris, Dollimore and Kindberg Distributed Systems: Concepts and Design. Edition 4 Pearson Education 2005

Unit-VI. User Authentication Mechanisms.

Digital Signatures. Public-Key Signatures. Arbitrated Signatures. Digital Signatures With Encryption. Terminology. Message Authentication Code (MAC)

Guide to Windows 2000 Kerberos Settings

"When you have crossed the river and have advanced a little further, some aged women weaving at the loom will beg you to lend a hand for a short

BACHELOR THESIS CAPABILITY OF KERBEROS MATTHIJS MEKKING

AIT 682: Network and Systems Security

Authentication in Distributed Systems

CS 470 Spring Security. Mike Lam, Professor. a.k.a. Why on earth do Alice and Bob need to talk so much?!? Content taken from the following:

User Authentication Protocols

CSC/ECE 774 Advanced Network Security

Module: Authentication. Professor Trent Jaeger. CSE543 - Introduction to Computer and Network Security

Datasäkerhetsmetoder föreläsning 7

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur

Module: Authentication. Professor Trent Jaeger. CSE543 - Introduction to Computer and Network Security

User Authentication Principles and Methods

KEY DISTRIBUTION AND USER AUTHENTICATION

Network Security. Chapter 7 Cryptographic Protocols

Information Security CS 526

Radius, LDAP, Radius used in Authenticating Users

This chapter examines some of the authentication functions that have been developed to support network-based use authentication.

Security: Focus of Control. Authentication

Session Key Distribution

L7: Key Distributions. Hui Chen, Ph.D. Dept. of Engineering & Computer Science Virginia State University Petersburg, VA 23806

IMPLEMENTATION OF KERBEROS BASED AUTHENTICATED KEY EXCHANGE PROTOCOL FOR PARALLEL NETWORK FILE SYSTEMS IN CLOUD

Persistent key, value storage

User Authentication Protocols Week 7

Security: Focus of Control

Authentication. Chapter 2

Lecture 9a: Secure Sockets Layer (SSL) March, 2004

Course Administration

Cryptography & Key Exchange Protocols. Faculty of Computer Science & Engineering HCMC University of Technology

Issues. Separation of. Distributed system security. Security services. Security policies. Security mechanism

EEC-682/782 Computer Networks I

Lecture 9. Authentication & Key Distribution

A Dynamic and Flexible Security Framework for Large Scale Distributed Systems. SUMMARY 1. Introduction... 2

CSC 482/582: Computer Security. Security Protocols

ISSN: EverScience Publications 149

Kerberos MIT protocol

Transcription:

CIS 6930/4930 Computer and Network Security Topic 7. Trusted Intermediaries 1

Trusted Intermediaries Problem: authentication for large networks Solution #1 Key Distribution Center (KDC) Representative solution: Kerberos Based on secret key cryptography Solution #2 Public Key Infrastructure (PKI) Based on public key cryptography 2

CIS 6930/4930 Computer and Network Security Topic 7.1 Kerberos 3

Goals of Kerberos 1. User server mutual authentication 2. Users should only need to authenticate once to obtain services from multiple servers 3. Should scale to large numbers of users and servers makes use of a Key Distribution Center so servers don t need to store information about users 4

Some Properties Kerberos uses only secret key (symmetric) encryption originally, only DES, but now 3DES and AES as well A stateless protocol KDCs do not need to remember what messages have previously been generated or exchanged the state of the protocol negotiation is contained in the message contents 5

Example Scenario Alice wants to make use of services from X, contacts the KDC to authenticate, gets ticket to present to X Bob wants to make use of services from X and Y, contacts the KDC, gets tickets to present to X and Y Alice Bob Server X KDC Server 6Y

The KDC Infrastructure needed (KDC components) 1. the database of user information (IDs, password hash, shared secret key, etc.) 2. an authentication server (AS) 3. a ticket-granting server (TGS) The KDC of course is critical and should be carefully guarded 7

Secrets Managed by the KDC A personal key used for encrypting/decrypting the database A master (semi-permanent) shared key for each user a master shared key for each server 8

Requirements for Kerberos Secure A network eavesdropper should not be able to obtain the necessary information to impersonate a user, server, or the KDC Reliable Kerberos should be highly available and should employ a distributed server architecture. Transparent The user shouldn t be aware that authentication is taking place Scalable The system should be capable of supporting large numbers of clients and servers. 9

Basics of the Kerberos v4 Standard 10

Protocol Sketch (Common Case) Alice #1 Login + Password #4 Request service from V #2 Alice wants to authenticate #3 Here s Alice s TGT #5 Alice wants service from V KDC Alice s Workstation #6 Here is key + ticket to use #7 Here is Alice s ticket for service + key to use #8 Alice s request for service is granted, using key supplied Server V 11

Msg#1: Enter Password #1 A W: Alice password Alice types in her user ID and password in unencrypted form into her workstation 1 A W: Alice password 12

Msg#2: Request for Authentication #2. W KDC: ID A TS 2 ID KDC Workstation sends a message to KDC with Alice s ID (in unencrypted form) Many of these messages contain timestamps, for a) liveness, and b) anti-replay ID includes name and realm 13

Msg#3: Authentication Success #3. KDC W: K A-KDC (ID A TS 3 Lifetime 3 K A-KDC ID KDC TGT) KDC sends Alice s workstation a session key and a TGT encrypted with the master key shared between Alice and the KDC K A-KDC is derived from Alice s password, used to decrypt session key K A-KDC 14

Msg#3: (cont d) K KDC (ID A Addr A K A-KDC Lifetime TGT TS TGT ID KDC ) The TGT is what allows the KDC to be stateless means simpler, more robust KDC design allows replicated KDCs (see later) The TGT contains the session key to be used henceforth the user ID (Alice) the valid lifetime for the TGT 15

Msg#4: Alice Requests Service V #4 A W: ReqServ(V) Alice enters (to workstation) a request to access the service provided by V 16

Msg#5: Workstation Requests Service V #5 W KDC: TGT authenticator 5 TS 5 Lifetime 5 ID V Workstation sends to the KDC the TGT previously granted the server she wishes to request service from an authenticator for this message 17

Msg#5 (cont d) The authenticator is an encrypted timestamp why needed? K A-KDC (ID A TS auth5 ) (reminder: timestamps requires user and KDC clocks to be loosely synchronized) 18

Msg#6: KDC Generates Ticket #6 KDC W: K A-KDC (ID A TS 6 Lifetime 6 K A-V ID V TKT V ) KDC decrypts the TGT and checks that lifetime has not expired gets the shared key K A-KDC KDC sends back to workstation identity of the server a shared key (K A-V ) for Alice and the server a ticket for Alice to present to V 19

The ticket contains Msg#6 (cont d) K V-KDC (ID A Addr A K A-V Lifetime TKT TS TKT ID V ) ID of the initiating user shared key K A-V lifetime of the ticket 20

Msg#7: Workstation Contacts Server #7 W V: ID V TKT V authenticator 7 Message contains ticket (from the KDC) authenticator If server V is replicated, ticket can be used with each server to receive service 21

Msg#7 (cont d) K A-V (ID A Chksum auth7 TS auth7 ) Authenticator is valid for 5 minutes loose synchronization required replay attack possible for short period if server does not store previous authenticators 22

Msg#8: Server Authenticates to Alice #8 V W : K A-V (Chksum auth7 + 1) Reply to Alice s workstation contains checksum sent by Alice, incremented by 1 23

Done! 1. Alice has authenticated to KDC (which is trusted by server) 2. Server has authenticated to Alice 3. A session key has been negotiated, for encryption, message authentication, or both. 24

Additional Capabilities 25

Key Updates Users will need to change their keys periodically Implication: old tickets (based on old keys) must be invalidated, and new ones issued how to find all those old tickets and recall them? Alternative: allow key versions key version number to use is included in messages KDCs and servers must allow overlap of old keys and new keys, allow time for use of old keys to age out 26

KDC Replication A good strategy: allow multiple KDCs for a single domain (availability, fault tolerance) Issue: how keep the KDC databases consistent? one database copy is the master; all updates are first made to that this master DB is copied (downloaded) to the other KDCs, either periodically, or on demand the transfer is authenticated 27

Kerberos v5 + Interrealm Authentication 28

Some Differences with v4 1. v5 uses ASN.1 syntax to represent messages a standardized syntax, not particularly easy to read but, very flexible (optional fields, variable field lengths, extensible value sets, ) 2. v5 extends the set of encryption algorithms 3. v5 supports much longer ticket lifetimes 4. v5 allows Pre-authentication to thwart password attacks 5. v5 allows delegation of user access / rights 29

Delegation Giving someone else the right to access your services Some not-so-good ways to implement give someone else your password / key give someone else your tickets (TKT V s) Kerberos v5 provides 3 better choices 30

Delegation (cont d) Choice #1: Alice asks the KDC to issue a TGT with Bob s network address she then passes this TGT and the corresponding session key to Bob in effect, she tells the KDC she will be delegating this access right Choice #2: Alice asks the KDC to issue a TGT directly to Bob, with Bob s address even better, although now the KDC is required to contact Bob directly 31

Delegation (cont d) Choice #3: Alice gets a TGT, gives it to Bob along with the session key 32

Transitive Delegation Alice delegates to Bob who delegates to Carol who TGTs (for arbitrary service) can be transitively delegated if marked as forwardable Tickets (providing access to a specific service) can be transitively delegated if marked as proxiable Servers are not obligated to honor such requests for transitive delegation 33

Pre-Authentication #3. KDC W: K A-KDC (ID A TS 1 Lifetime 1 K A-KDC ID KDC TGT) Reminder: Msg #3 is encrypted by the KDC with K A-KDC could be used by adversary to mount a passwordor key-guessing attack An adversary may send many authentication requests to cause the Denial-of-Service. Solution: before Msg #3, require Alice to send pre-authentication data to the KDC i.e., a timestamp encrypted with the shared master key this proves Alice knows the key 34

Pre-Authentication (Cont d) K V-KDC (ID A Addr A K A-V Lifetime 5 TS 5 ID V ) Msg#6 still provides an opportunity for Alice to mount a password-guessing attack against the server key K V-KDC solution: servers are not allowed to generate keys based on (weak) passwords 35

Renewable Tickets Tickets in v5 can be valid for a long time, but have to be renewed periodically, by contacting the KDC Each ticket contains authorization time start (valid) and end (expiration) times renew-until (latest possible valid) time Newly-issued (renewed) tickets will have a new session key 36

Renewable (cont d) Tickets can also be postdated valid in the future An expired ticket cannot be renewed 37

Cryptographic Algorithms in v5 Message integrity only MD5 + encrypt result with DES using shared secret key use DES residue Encryption + integrity basic = DES/CBC with a CRC extended: 3DES + HMAC/SHA1 recently: AES/CBC + HMAC/SHA1 Note: secret key only 38

Sub-Session Keys Alice may wish to use different keys for different conversations/connections with the same server why? This is made possible by including in the authenticator of Msg #7 a subkey to use just for this connection K A-V (ID A checksum TS auth7 ) expanded to K A-V (ID A checksum TS auth7 subkey) 39

Realms A realm is a group of resources sharing a single authority for authorization frequently the same as a DNS domain, and referred to by the domain name (e.g., usf.edu ) A realm consists of 1. KDC (TGS, AS, and database) 2. users 3. servers 40

Inter-Realm Authentication What if a user wants access to services located in a different realm? Simple solution: require Alice to be registered in each realm, has to undergo separate authentication in each realm More complex solution: the KDCs cooperate to perform inter-realm authentication these KDCs must have previously-negotiated shared secret keys receiving KDC can decide for itself whether to accept credentials issued by another KDC 41

Alice Example Requests TGT for local TGS TGT for local services Requests TGT for remote TGS TGT for remote services local KDC Realm A Realm B Remote Server remote KDC 42

Inter-Realm (cont d) A complex extension is the notion of inter-realm paths (> 2 KDCs cooperating) How find a path of cooperating KDCs to a target? typical solution: hierarchy of KDCs (only one possible path) A ticket will contain the path of realms traversed by this ticket the server receiving the ticket can decide if each of those realms is trustworthy, in order to accept or reject the ticket 43

Summary 1. Kerberos is the most widely used authentication service 2. Modeled on the Needham-Schroeder protocol, but adds the TGT 3. v5 extends and fixes problems of v4; v4 no longer in active use 4. Inter-realm authentication scales to very large systems (e.g., the Internet) 44