CS 378 Kerberos Vitaly Shmatikov.

Slides:



Advertisements
Similar presentations
Computer Science CSC 474Dr. Peng Ning1 CSC 474 Information Systems Security Topic 4.6 Kerberos.
Advertisements

AUTHENTICATION AND KEY DISTRIBUTION
Overview Network security involves protecting a host (or a group of hosts) connected to a network Many of the same problems as with stand-alone computer.
Supervisor :Dr. Lo'ai Ali Tawalbeh Done by: Wa’el Musa Hadi
The Authentication Service ‘Kerberos’ and It’s Limitations
Authentication Applications Kerberos And X.509. Kerberos Motivation –Secure against eavesdropping –Reliable – distributed architecture –Transparent –
Authentication Applications
1 Authentication Applications Ola Flygt Växjö University, Sweden
Chapter 14 – Authentication Applications
NETWORK SECURITY.
IT 221: Introduction to Information Security Principles Lecture 8:Authentication Applications For Educational Purposes Only Revised: October 20, 2002.
SCSC 455 Computer Security
Authentication Applications. will consider authentication functions will consider authentication functions developed to support application-level authentication.
Key Management. Shared Key Exchange Problem How do Alice and Bob exchange a shared secret? Offline – Doesnt scale Using public key cryptography (possible)
Key distribution and certification In the case of public key encryption model the authenticity of the public key of each partner in the communication must.
Kerberos 1 Public domain image of Heracles and Cerberus. From an Attic bilingual amphora, 530–520 BC. From Italy (?).
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Chapter 14 From Cryptography and Network Security Fourth Edition written by William Stallings, and Lecture slides by Lawrie Brown, the Australian Defence.
Winter 2006Prof. R. Aviv: Kerberos1 Kerberos Authentication Systems.
AUTHENTICATION APPLICATIONS - Chapter 14 Kerberos X.509 Directory Authentication (S/MIME)
1 Lecture 12: Kerberos terms and configuration phases –logging to network –accessing remote server replicated KDC multiple realms message privacy and integrity.
Authentication & Kerberos
1 Authentication Applications Digital Signatures Security Concerns X.509 Authentication Service Kerberos Based on slides by Dr. Lawrie Brown of the Australian.
CS470, A.SelcukKerberos1 CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
Henric Johnson1 Chapter 4 Authentication Applications Henric Johnson Blekinge Institute of Technology,Sweden
1 Authentication Applications Based on slides by Dr. Lawrie Brown of the Australian Defence Force Academy, University College, UNSW.
CMSC 414 Computer and Network Security Lecture 22 Jonathan Katz.
Slide 1 Vitaly Shmatikov CS 378 Kerberos. slide 2 Many-to-Many Authentication How do users prove their identities when requesting services from machines.
Vitaly Shmatikov CS 361S Kerberos. slide 2 Reading Assignment uKaufman Chapters 13 and 14 u“Designing an Authentication System: A Dialogue in Four Scenes”
Objectives Understand the challenge-response authentication protocol and its attacks Understand the basic mechanisms of trusted intermediaries for distributed.
Part Two Network Security Applications Chapter 4 Key Distribution and User Authentication.
Information Security Depart. of Computer Science and Engineering 刘胜利 ( Liu Shengli) Tel:
Authentication Applications Unit 6. Kerberos In Greek and Roman mythology, is a multi-headed (usually three-headed) dog, or "hellhound” with a serpent's.
Kerberos Named after a mythological three-headed dog that guards the underworld of Hades, Kerberos is a network authentication protocol that was designed.
KERBEROS. Introduction trusted key server system from MIT.Part of project Athena (MIT).Developed in mid 1980s. provides centralised private-key third-party.
ACCESS CONTROL MANAGEMENT Poonam Gupta Sowmya Sugumaran PROJECT GROUP # 3.
1 KERBEROS: AN AUTHENTICATION SERVICE FOR OPEN NETWORK SYSTEMS J. G. Steiner, C. Neuman, J. I. Schiller MIT.
Cryptography and Network Security Chapter 14 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
Network Security Lecture 25 Presented by: Dr. Munam Ali Shah.
Kerberos Guilin Wang School of Computer Science 03 Dec
Winter 2006Prof. R. Aviv: Kerberos1 Kerberos Authentication Systems.
AUTHENTICATION APPLICATIONS - Chapter 14 Kerberos X.509 Directory Authentication (S/MIME)
1 Kerberos n Part of project Athena (MIT). n Trusted 3rd party authentication scheme. n Assumes that hosts are not trustworthy. n Requires that each client.
User Authentication  fundamental security building block basis of access control & user accountability  is the process of verifying an identity claimed.
KERBEROS SYSTEM Kumar Madugula.
Dr. Nermi hamza.  A user may gain access to a particular workstation and pretend to be another user operating from that workstation.  A user may eavesdrop.
Computer and Network Security
Chapter 14. Authentication Applications
Tutorial on Creating Certificates SSH Kerberos
Chapter 14 – Authentication Applications
Cryptography and Network Security
KERBEROS.
Radius, LDAP, Radius used in Authenticating Users
CSCE 715: Network Systems Security
Outline User authentication
Kerberos Kerberos is a network authentication protocol and it is designed to provide strong authentication for client server applications. It uses secret.
Authentication Protocol
Tutorial on Creating Certificates SSH Kerberos
CSCE 715: Network Systems Security
Kerberos: An Authentication Service for Open Network Systems
بسم الله الرحمن الرحيم فصل چهارم kerberos.
CS60002: Distributed Systems
Kerberos Part of project Athena (MIT).
KERBEROS.
KERBEROS Miah, Md. Saef Ullah.
Kerberos and X.509 Fourth Edition by William Stallings
Authentication Applications
Presentation transcript:

CS 378 Kerberos Vitaly Shmatikov

Many-to-Many Authentication ? Servers Users How do users prove their identities when requesting services from machines on the network? Naïve solution: every server knows every user’s password Insecure: break into one server  compromise all users Inefficient: to change password, user must contact every server

Requirements Security Reliability Transparency Scalability … against attacks by passive eavesdroppers and actively malicious users Reliability Transparency Users shouldn’t notice authentication taking place Entering password is Ok, if done rarely Scalability Large number of users and servers

Threats User impersonation Network address impersonation Malicious user with access to a workstation pretends to be another user from the same workstation Can’t trust workstations to verify users’ identities Network address impersonation Malicious user changes network address of his workstation to impersonate another workstation Eavesdropping, tampering and replay Malicious user eavesdrops, tampers or replays other users’ conversations to gain unauthorized access

Solution: Trusted Third Party Knows all users’ and servers’ passwords User proves his identity; requests ticket for some service Servers User receives ticket Ticket is used to access desired network service User Trusted authentication service on the network Knows all passwords, can grant access to any server Convenient, but also the single point of failure Requires high level of physical security

What Should a Ticket Look Like? Ticket gives holder access to a network service User Server Ticket cannot include server’s plaintext password Otherwise, next time user will access server directly without proving his identity to authentication service Solution: encrypt some information with a key known to the server (but not the user!) Server can decrypt ticket and verify information User does not learn server’s key

What Should a Ticket Include? Knows passwords of all users and servers User Encrypted ticket Server Encrypted ticket User name Server name Address of user’s workstation Otherwise, a user on another workstation can steal the ticket and use it to gain access to the server Ticket lifetime A few other things (e.g., session key)

How Is Authentication Done? Password User Encrypted ticket Authentication server Insecure: passwords are sent in plaintext Eavesdropper can steal the password and later impersonate the user to the authentication server Inconvenient: need to send the password each time to obtain the ticket for any network service Separate authentication for email, printing, etc.

Two-Step Authentication Prove identity once to obtain special TGS ticket Use TGS to get tickets for any network service USER=Joe; service=TGS Joe the User Encrypted TGS ticket Key distribution center (KDC) TGS ticket Ticket granting service (TGS) Encrypted service ticket Encrypted service ticket File server, printer, other network services

Still Not Good Enough Ticket hijacking No server authentication Malicious user may steal the service ticket of another user on the same workstation and use it IP address verification does not help Servers must verify that the user who is presenting the ticket is the same user to whom the ticket was issued No server authentication Attacker may misconfigure the network so that he receives messages addressed to a legitimate server Capture private information from users and/or deny service Servers must prove their identity to users

Symmetric Keys in Kerberos Kc is long-term key of client C Derived from user’s password Known to client and key distribution center (KDC) KTGS is long-term key of TGS Known to KDC and ticket granting service (TGS) Kv is long-term key of network service V Known to V and TGS; separate key for each service Kc,TGS is short-term key between C and TGS Created by KDC, known to C and TGS Kc,v is short-term key betwen C and V Created by TGS, known to C and V

“Single Logon” Authentication kinit program (client) Key Distribution Center (KDC) password IDc , IDTGS , timec Convert into client master key User Kc EncryptKc(Kc,TGS , IDTGS , timeKDC , lifetime , ticketTGS) Decrypts with Kc and obtains Kc,TGS and ticketTGS Fresh key to be used between client and TGS TGS Key = KTGS EncryptKTGS(Kc,TGS , IDc , Addrc , IDTGS , timeKDC , lifetime) Client will use this unforgeable ticket to get other tickets without re-authenticating Key = Kc … All users must pre-register their passwords with KDC Client only needs to obtain TGS ticket once (say, every morning) Ticket is encrypted; client cannot forge it or tamper with it

Obtaining a Service Ticket Ticket Granting Service (TGS) usually lives inside KDC Client EncryptKc,TGS(IDc , Addrc , timec) Proves that client knows key Kc,TGS contained in encrypted TGS ticket Knows Kc,TGS and ticketTGS System command, e.g. “lpr –Pprint” IDv , ticketTGS , authC EncryptKc,TGS(Kc,v , IDv , timeTGS , ticketv) User Fresh key to be used between client and service Knows key Kv for each service EncryptKv(Kc,v , IDc , Addrc , IDv , timeTGS , lifetime) Client will use this unforgeable ticket to get access to service V Client uses TGS ticket to obtain a service ticket and a short-term key for each network service One encrypted, unforgeable ticket per service (printer, email, etc.)

Obtaining Service Client Server V User EncryptKc,v(IDc , Addrc , timec) Proves that client knows key Kc,v contained in encrypted ticket Knows Kc,v and ticketv Server V System command, e.g. “lpr –Pprint” ticketv , authC EncryptKc,v(timec+1) User Authenticates server to client Reasoning: Server can produce this message only if he knows key Kc,v. Server can learn key Kc,v only if he can decrypt service ticket. Server can decrypt service ticket only if he knows correct key Kv. If server knows correct key Kv, then he is the right server. For each service request, client uses the short-term key for that service and the ticket he received from TGS

Kerberos in Large Networks One KDC isn’t enough for large networks (why?) Network is divided into realms KDCs in different realms have different key databases To access a service in another realm, users must… Get ticket for home-realm TGS from home-realm KDC Get ticket for remote-realm TGS from home-realm TGS As if remote-realm TGS were just another network service Get ticket for remote service from that realm’s TGS Use remote-realm ticket to access service N(N-1)/2 key exchanges for full N-realm interoperation

Summary of Kerberos

Important Ideas in Kerberos Short-term session keys Long-term secrets used only to derive short-term keys Separate session key for each user-server pair … but multiple user-server sessions re-use the same key Proofs of identity are based on authenticators Client encrypts his identity, address and current time using a short-term session key Also prevents replays (if clocks are globally synchronized) Server learns this key separately (via encrypted ticket that client can’t decrypt) and verifies user’s identity Symmetric cryptography only

Problematic Issues Password dictionary attacks on client master keys Replay of authenticators 5-minute lifetimes long enough for replay Timestamps assume global, secure synchronized clocks Challenge-response would have been better Same user-server key used for all sessions Homebrewed PCBC mode of encryption Extraneous double encryption of tickets No ticket delegation Printer can’t fetch email from server on your behalf

Kerberos Version 5 Better user-server authentication Separate subkey for each user-server session instead of re-using the session key contained in the ticket Authentication via subkeys, not timestamp increments Authentication forwarding Servers can access other servers on user’s behalf Realm hierarchies for inter-realm authentication Richer ticket functionality Explicit integrity checking + standard CBC mode Multiple encryption schemes, not just DES

Practical Uses of Kerberos Email, FTP, network file systems and many other applications have been kerberized Use of Kerberos is transparent for the end user Transparency is important for usability! Local authentication login and su in OpenBSD Authentication for network protocols rlogin, rsh, telnet Secure windowing systems xdm, kx

Reading Assignment Kaufman Chapters 13 and 14 “Designing an Authentication System: A Dialogue in Four Scenes” Nice high-level survey of network threats and design principles behind Kerberos