AIT 682: Network and Systems Security

Similar documents
Trusted Intermediaries

Introduction. Trusted Intermediaries. CSC/ECE 574 Computer and Network Security. Outline. CSC/ECE 574 Computer and Network Security.

CIS 6930/4930 Computer and Network Security. Topic 7. Trusted Intermediaries

Security and Privacy in Computer Systems. Lecture 7 The Kerberos authentication system. Security policy, security models, trust Access control models

Kerberos V5. Raj Jain. Washington University in St. Louis

Authentication Handshakes

Kerberos. Pehr Söderman Natsak08/DD2495 CSC KTH 2008

Network Security: Kerberos. Tuomas Aura

CIS 6930/4930 Computer and Network Security. Topic 6.2 Authentication Protocols

The Kerberos Authentication System Course Outline

Kerberos and Public-Key Infrastructure. Key Points. Trust model. Goal of Kerberos

Protocols II. Computer Security Lecture 12. David Aspinall. 17th February School of Informatics University of Edinburgh

Cryptography CS 555. Topic 16: Key Management and The Need for Public Key Cryptography. CS555 Spring 2012/Topic 16 1

Acknowledgments. CSE565: Computer Security Lectures 16 & 17 Authentication & Applications

Overview of Kerberos(I)

AIT 682: Network and Systems Security

Cryptography and Network Security

CPSC 467b: Cryptography and Computer Security

Key distribution and certification

13/10/2013. Kerberos. Key distribution and certification. The Kerberos protocol was developed at MIT in the 1980.

CSC 474/574 Information Systems Security

Network Working Group. C. Neuman ISI September 1993

Security Handshake Pitfalls

CSCE 813 Internet Security Kerberos

KEY DISTRIBUTION AND USER AUTHENTICATION

Kerberos5 1. Kerberos V5

User Authentication. Modified By: Dr. Ramzi Saifan

CSCI 667: Concepts of Computer Security. Lecture 9. Prof. Adwait Nadkarni

Cryptology Part 1. Terminology. Basic Approaches to Cryptography. Basic Approaches to Cryptography: (1) Transposition (continued)

Outline. Login w/ Shared Secret: Variant 1. Login With Shared Secret: Variant 2. Login Only Authentication (One Way) Mutual Authentication

Security issues in Distributed Systems

Security Handshake Pitfalls

1.264 Lecture 27. Security protocols Symmetric cryptography. Next class: Anderson chapter 10. Exercise due after class

Kerberos and Active Directory symmetric cryptography in practice COSC412

Authentication in real world: Kerberos, SSH and SSL. Zheng Ma Apr 19, 2005

Outline Key Management CS 239 Computer Security February 9, 2004

Chapter 9: Key Management

Network Working Group Request for Comments: 4120 Obsoletes: 1510 Category: Standards Track K. Raeburn MIT July 2005

0/41. Alice Who? Authentication Protocols. Andreas Zeller/Stephan Neuhaus. Lehrstuhl Softwaretechnik Universität des Saarlandes, Saarbrücken

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

CSC 774 Network Security

Network Security: Classic Protocol Flaws, Kerberos. Tuomas Aura

Network Security Essentials

Data Security and Privacy. Topic 14: Authentication and Key Establishment

Radius, LDAP, Radius, Kerberos used in Authenticating Users

CIS 6930/4930 Computer and Network Security. Final exam review

Network Security CHAPTER 31. Solutions to Review Questions and Exercises. Review Questions

Network Security (NetSec)

Kerberos Introduction. Jim Binkley-

CS3235 Seventh set of lecture slides

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018

Cryptographic Checksums

Security Handshake Pitfalls

Lecture 1: Course Introduction

ISSN: EverScience Publications 149

6. Security Handshake Pitfalls Contents

Network Security. Kerberos and other Frameworks for Client Authentication. Dr. Heiko Niedermayer Cornelius Diekmann. Technische Universität München

Unit-VI. User Authentication Mechanisms.

Guide to Windows 2000 Kerberos Settings

Password. authentication through passwords

CSC/ECE 774 Advanced Network Security

In any of these cases, an unauthorized user may be able to gain access to services and data that he or she is not authorized to access.

Digital Signatures. Public-Key Signatures. Arbitrated Signatures. Digital Signatures With Encryption. Terminology. Message Authentication Code (MAC)

Security Handshake Pitfalls

Module: Authentication. Professor Trent Jaeger. CSE543 - Introduction to Computer and Network Security

The Kerberos Authentication Service

Radius, LDAP, Radius used in Authenticating Users

Datasäkerhetsmetoder föreläsning 7

Module: Authentication. Professor Trent Jaeger. CSE543 - Introduction to Computer and Network Security

User Authentication. Modified By: Dr. Ramzi Saifan

What did we talk about last time? Public key cryptography A little number theory

Authentication in Distributed Systems

L7: Key Distributions. Hui Chen, Ph.D. Dept. of Engineering & Computer Science Virginia State University Petersburg, VA 23806

Information Security CS 526

Kerberos MIT protocol

From Coulouris, Dollimore and Kindberg Distributed Systems: Concepts and Design. Edition 4 Pearson Education 2005

AUTHENTICATION APPLICATION

Fall 2010/Lecture 32 1

KEY DISTRIBUTION AND USER AUTHENTICATION

Chapter 4 Authentication Applications

Persistent key, value storage

User Authentication Principles and Methods

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur

Course Administration

Session Key Distribution

IMPLEMENTATION OF KERBEROS BASED AUTHENTICATED KEY EXCHANGE PROTOCOL FOR PARALLEL NETWORK FILE SYSTEMS IN CLOUD

EEC-682/782 Computer Networks I

Lecture 9. Authentication & Key Distribution

BACHELOR THESIS CAPABILITY OF KERBEROS MATTHIJS MEKKING

March 26, Abstract

Global Information Assurance Certification Paper. Copyright SANS Institute Author Retains Full Rights

Lecture 9a: Secure Sockets Layer (SSL) March, 2004

CSC 482/582: Computer Security. Security Protocols

Chair for Network Architectures and Services Institute of Informatics TU München Prof. Carle. Network Security. Chapter 3

CHAPTER 3. ENHANCED KERBEROS SECURITY: An application of the proposed system

Factotum Sep. 24, 2007

"When you have crossed the river and have advanced a little further, some aged women weaving at the loom will beg you to lend a hand for a short

Lecture 5: Protocols - Authentication and Key Exchange* CS 392/6813: Computer Security Fall Nitesh Saxena

Elements of Cryptography and Computer and Network Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy

Authentication. Overview of Authentication systems. IT352 Network Security Najwa AlGhamdi

Transcription:

AIT 682: Network and Systems Security Topic 7. Trusted Intermediaries Instructor: Dr. Kun Sun

Trusted Intermediaries Problem: authentication for large networks Solution #1 Key Distribution Center (KDC) Representative solution: Kerberos Based on secret key cryptography Solution #2 Public Key Infrastructure (PKI) Based on public key cryptography 2

AIT 682: Network and Systems Security Topic 7.1 Kerberos

Outline Introduction Version 4: Basics Additional Capabilities Version 5 and Inter-Realm Authentication 4

Introduction

Goals of Kerberos 1. User server mutual authentication 2. Users should only need to authenticate once to obtain services from multiple servers 3. Should scale to large numbers of users and servers makes use of a Key Distribution Center so servers don t need to store information about users 6

Some Properties Kerberos uses only secret key (symmetric) encryption originally, only DES, but now 3DES and AES as well A stateless protocol KDCs do not need to remember what messages have previously been generated or exchanged the state of the protocol negotiation is contained in the message contents 7

Example Scenario Alice wants to make use of services from X, contacts the KDC to authenticate, gets ticket to present to X Bob wants to make use of services from X and Y, contacts the KDC, gets tickets to present to X and Y Alice Bob Server X KDC Server 8 Y

The KDC Infrastructure needed (KDC components) 1. the database of user information (IDs, password hash, shared secret key, etc.) 2. an authentication server (AS) 3. a ticket-granting server (TGS) The KDC of course is critical and should be carefully guarded 9

Secrets Managed by the KDC A personal key used for encrypting/ decrypting the database, and for enciphering / deciphering message contents it sends to itself! A master (semi-permanent) shared key for each user a master shared key for each server 10

Passwords and Tickets 1. Alice provides a password when she logs into her workstation 2. Alice s workstation derives Alice s master key from the password asks the KDC for a temporary session key K A 3. The KDC provides a ticket-granting ticket (TGT) for Alice to use; eliminates need for repeated authentication further use of master key 11

Basics of the Kerberos v4 Standard 12

Protocol Sketch (Common Case) Alice #1 Login + Password #4 Request service from V #2 Alice wants to authenticate #3 Here s Alice s TGT #5 Alice wants service from V KDC Alice s Workstation #6 Here is key + ticket to use #7 Here is Alice s ticket for service + key to use #8 Alice s request for service is granted, using key supplied Server V 13

Msg#1: Enter Password #1 A!W: Alice password Alice types in her user ID and password in unencrypted form into her workstation 1 A!W: Alice password 14

Msg#2: Request for Authentication #2. W!KDC: ID A TS 2 ID KDC Workstation sends a message to KDC with Alice s ID (in unencrypted form) Many of these messages contain timestamps, for a) liveness, and b) anti-replay ID includes name and realm (see later) 15

Msg#3: Authentication Success #3. KDC!W: KDC sends Alice s workstation a session key and a TGT encrypted with the master key shared between Alice and the KDC K A-KDC is derived from Alice s password, used to decrypt session key K A-KDC 16

Msg#3: (cont d) The TGT is what allows the KDC to be stateless means simpler, more robust KDC design allows replicated KDCs (see later) The TGT contains the session key to be used henceforth the user ID (Alice) the valid lifetime for the TGT 17

Msg#4: Alice Requests Service V #4 A!W: ReqServ(V) Alice enters (to workstation) a request to access the service provided by V 18

Msg#5: Workstation Request Service V #5 W!KDC: Workstation sends to the KDC the TGT previously granted (proves Alice s identity) the server she wishes to request service from an authenticator for this message 19

Msg#5 (cont d) The authenticator is an encrypted timestamp why needed? (reminder: timestamps requires user and KDC clocks to be loosely synchronized) 20

Msg#6: KDC Generates Ticket #6 KDC!W: KDC decrypts the TGT and checks that lifetime has not expired gets the shared key K A-KDC KDC sends back to workstation identity of the server a shared key (K A-V ) for Alice and the server a ticket for Alice to present to V 21

Msg#6 (cont d) The ticket contains ID of the initiating user shared key K A-V lifetime of the ticket 22

Msg#7: Workstation Contacts Server #7 W!V: Message contains ticket (from the KDC) authenticator If server V is replicated, ticket can be used with each server to receive service 23

Msg#7 (cont d) Authenticator is valid for 5 minutes loose synchronization required replay attack possible for short period if server does not store previous authenticators 24

Msg#8: Server Authenticates to Alice #8 V!W : K A-V (Chksum auth7 + 1) Reply to Alice s workstation contains timestamp sent by Alice, incremented by 1 25

Done! 1. Alice has authenticated to KDC (which is trusted by server) 2. Server has authenticated to Alice 3. A session key has been negotiated, for encryption, message authentication, or both (but see previous discussions) 26

Additional Capabilities 27

Key Updates Users will need to change their keys periodically, as do servers Implication: outstanding tickets (based on old keys) must be invalidated, and new ones issued how find all those old tickets and recall them? Alternative: allow key versions key version number to use is included in messages KDCs and servers must allow overlap of old keys and new keys, allow time for use of old keys to age out 28

KDC Replication A good strategy: allow multiple KDCs for a single domain (availability, fault tolerance) Issue: how keep the KDC databases consistent? one database copy is the master; all updates are first made to that this master DB is copied (downloaded) to the other KDCs, either periodically, or on demand the transfer is authenticated 29

Adding Network Addresses to Tickets Add IP addresses (in addition to user IDs) to tickets must match Source IP address in the packet containing the ticket, or message is rejected just one more piece of information to make attacks harder (not foolproof, spoofing IP addresses is relatively easy) Problems NATs will change IP addresses in packet headers but not in tickets prevents delegating access rights (i.e., a ticket) to a user at another location 30

Specification of Messages See the text, or RFC, for full details 31

Kerberos v5 + Interrealm Authentication 32

Some Differences with v4 1. v5 uses ASN.1 syntax to represent messages a standardized syntax, not particularly easy to read but, very flexible (optional fields, variable field lengths, extensible value sets, ) 2. v5 extends the set of encryption algorithms 3. v5 supports much longer ticket lifetimes 4. v5 allows Pre-authentication to thwart password attacks 5. v5 allows delegation of user access / rights 33

Delegation Giving someone else the right to access your services how is that useful? Some not-so-good ways to implement give someone else your password / key give someone else your tickets (TKT V s) Kerberos v5 provides 3 better choices 34

Delegation (cont d) Choice #1: Alice asks the KDC to issue a TGT with Bob s network address she then passes this TGT and the corresponding session key to Bob in effect, she tells the KDC she will be delegating this access right Choice #2: Alice asks the KDC to issue a TGT directly to Bob, with Bob s address even better, although now the KDC is required to contact Bob directly 35

Delegation (cont d) Choice #3: Alice gets a TGT, gives it to Bob along with authorization data that will be passed to the application service, and must be interpreted by the application 36

Transitive Delegation Alice delegates to Bob who delegates to Carol who TGTs (for arbitrary service) can be transitively delegated if marked as forwardable Tickets (providing access to a specific service) can be transitively delegated if marked as proxiable Servers are not obligated to honor such requests for transitive delegation 37

Pre-Authentication #3. KDC!W: Reminder: Msg #3 is encrypted by the KDC with K A-KDC could be used by adversary to mount a password- or key-guessing attack Solution: before Msg #2, require Alice to send pre-authentication data to the KDC i.e., a timestamp encrypted with the shared master key this proves Alice knows the key 38

Pre-Authentication (Cont d) Msg#6 still provides an opportunity for Alice to mount a password-guessing attack against the server key K V-KDC solution: servers are not allowed to generate keys based on (weak) passwords 39

Renewable Tickets Tickets in v5 can be valid for a long time, but have to be renewed periodically, by contacting the KDC Each ticket contains authorization time start (valid) and end (expiration) times renew-until (latest possible valid) time Newly-issued (renewed) tickets will have a new session key 40

Renewable (cont d) Tickets can also be postdated valid in the future An expired ticket cannot be renewed 41

Cryptographic Algorithms in v5 Message integrity only MD5 + encrypt result with DES using shared secret key use DES residue + others Encryption + integrity basic = DES/CBC with a CRC extended: 3DES + HMAC/SHA1 recently: AES/CBC + HMAC/SHA1 Note: secret key only 42

Sub-Session Keys Alice may wish to use different keys for different conversations/connections with the same server why? This is made possible by including in the authenticator of Msg #7 a subkey to use just for this connection expanded to 43

v5 Messages See text or RFC for lots of details, and specifications of message formats and contents RFC4210 Kerberos v5 44

Realms A realm is a group of resources sharing a single authority for authorization frequently the same as a DNS domain, and referred to by the domain name (e.g., gmu.edu ) A realm consists of 1. KDC (TGS, AS, and database) 2. users 3. servers 45

Inter-Realm Authentication What if a user wants access to services located in a different realm? Simple solution: require Alice to be registered in each realm, has to undergo separate authentication in each More complex solution: the KDCs cooperate to perform inter-realm authentication these KDCs must have previously-negotiated shared secret keys receiving KDC can decide for itself whether to accept credentials issued by another KDC 46

Example Alice Requests TGT for local TGS TGT for local services Requests TGT for remote TGS TGT for remote services Requests ticket for remote server Ticket for remote server local KDC Realm A Realm B Remote Server remote KDC 47

Inter-Realm (cont d) A complex extension is the notion of inter-realm paths (> 2 KDCs cooperating) How find a path of cooperating KDCs to a target? typical solution: hierarchy of KDCs (only one possible path) A ticket will contain the path of realms traversed by this ticket the server receiving the ticket can decide if each of those realms is trustworthy, in order to accept or reject the ticket 48

Summary 1. Kerberos is the most widely used authentication service 2. Modeled on the Needham-Schroeder protocol, but adds the TGT 3. v5 extends and fixes problems of v4; v4 no longer in active use 4. Inter-realm authentication scales to very large systems (e.g., the Internet) 49