Strong Authentication – System Design and Deployment Matt Crawford Fermilab Computer Security Team.

Slides:



Advertisements
Similar presentations
AUTHENTICATION AND KEY DISTRIBUTION
Advertisements

Overview Network security involves protecting a host (or a group of hosts) connected to a network Many of the same problems as with stand-alone computer.
Supervisor :Dr. Lo'ai Ali Tawalbeh Done by: Wa’el Musa Hadi
Chapter 10 Real world security protocols
Security Protocols Sathish Vadhiyar Sources / Credits: Kerberos web pages and documents contained / pointed.
Efficient Kerberized Multicast Olga Kornievskaia University of Michigan Giovanni Di Crescenzo Telcordia Technologies.
SCSC 455 Computer Security
Key distribution and certification In the case of public key encryption model the authenticity of the public key of each partner in the communication must.
Kerberos 1 Public domain image of Heracles and Cerberus. From an Attic bilingual amphora, 530–520 BC. From Italy (?).
Akshat Sharma Samarth Shah
Authenticating Users. Objectives Explain why authentication is a critical aspect of network security Explain why firewalls authenticate and how they identify.
Using Kerberos the fundamentals. Computer/Network Security needs: Authentication Who is requesting access Authorization What user is allowed to do Auditing.
The Kerberos Authentication System Brad Karp UCL Computer Science CS GZ03 / M th November, 2008.
Strong Authentication Project CD/DCD/Computer Security Team Fermi National Accelerator Laboratory Mark Kaletka Matt Crawford.
1 Lecture 12: Kerberos terms and configuration phases –logging to network –accessing remote server replicated KDC multiple realms message privacy and integrity.
Telnet and FTP. Telnet Lets you use the resources of some other computer on the Internet to access files, run programs, etc. Creates interactive connection.
Environmental Council of States Network Authentication and Authorization Services The Shared Security Component February 28, 2005.
ACCESS CONTROL MANAGEMENT Project Progress (as of March 3) By: Poonam Gupta Sowmya Sugumaran.
Lesson 11-Virtual Private Networks. Overview Define Virtual Private Networks (VPNs). Deploy User VPNs. Deploy Site VPNs. Understand standard VPN techniques.
SSH : The Secure Shell By Rachana Maheswari CS265 Spring 2003.
Use of Kerberos-Issued Certificates at Fermilab Kerberos  PKI Translation Matt Crawford & Dane Skow Fermilab.
ISA 3200 NETWORK SECURITY Chapter 10: Authenticating Users.
FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. 10 Authenticating Users By Whitman, Mattord, & Austin© 2008 Course Technology.
TCP/IP - Security Perspective Upper Layers CS-431 Dick Steflik.
Alexander Potapov.  Authentication definition  Protocol architectures  Cryptographic properties  Freshness  Types of attack on protocols  Two-way.
TAM STE Series 2008 © 2008 IBM Corporation WebSEAL SSO, Session 108/2008 TAM STE Series WebSEAL SSO, Session 1 Presented by: Andrew Quap.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Version 4.1 ISP Responsibility Working at a Small-to-Medium Business or ISP – Chapter 8.
Authenticating Users Chapter 6. Learning Objectives Understand why authentication is a critical aspect of network security Describe why firewalls authenticate.
Kerberos: An Authentication Service for Open Network Systems Jennifer G. Steiner Clifford Neuman Jeffrey I. Schiller.
Netprog: Kerberos1 KERBEROS. Contents: Introduction History Components Authentication Process Strengths Weaknesses and Solutions Applications References.
Designing Authentication for a Microsoft Windows 2000 Network Designing Authentication in a Microsoft Windows 2000 Network Designing Kerberos Authentication.
Authentication Applications Unit 6. Kerberos In Greek and Roman mythology, is a multi-headed (usually three-headed) dog, or "hellhound” with a serpent's.
Single Sign-on with Kerberos 1 Chris Eberle Ryan Thomas RC Johnson Kim-Lan Tran CS-591 Fall 2008.
Kerberos Named after a mythological three-headed dog that guards the underworld of Hades, Kerberos is a network authentication protocol that was designed.
W2K and Kerberos at FNAL Jack Mark
Network access security methods Unit objective Explain the methods of ensuring network access security Explain methods of user authentication.
ACCESS CONTROL MANAGEMENT Project Progress (as of March 3) By: Poonam Gupta Sowmya Sugumaran.
Application Services COM211 Communications and Networks CDA College Theodoros Christophides
Key Management. Given a computer network with n hosts, for each host to be able to communicate with any other host would seem to require as many as n*(n-1)
Computer Networking From LANs to WANs: Hardware, Software, and Security Chapter 13 FTP and Telnet.
Fermilab Computer Security & Strong Authentication Project Mark Kaletka Computing Division Operating Systems Support Department.
Strong Authentication Plan Why What When How it affects You.
Ins and Outs of Authenticating Users Requests to IIS 6.0 and ASP.NET Chris Adams Program Manager IIS Product Unit Microsoft Corporation.
1 KERBEROS: AN AUTHENTICATION SERVICE FOR OPEN NETWORK SYSTEMS J. G. Steiner, C. Neuman, J. I. Schiller MIT.
Kerberos By Robert Smithers. History of Kerberos Kerberos was created at MIT, and was named after the 3 headed guard dog of Hades in Greek mythology Cerberus.
Kerberos Guilin Wang School of Computer Science 03 Dec
1 Securing Network Services. 2 How TCP Works Set up connection between port on source host to port on destination host Each connection consists of sequence.
1 Kerberos – Private Key System Ahmad Ibrahim. History Cerberus, the hound of Hades, (Kerberos in Greek) Developed at MIT in the mid 1980s Available as.
1 Kerberos n Part of project Athena (MIT). n Trusted 3rd party authentication scheme. n Assumes that hosts are not trustworthy. n Requires that each client.
Kerberos 5 for DESY Wolfgang Friebel. Sep 20, Useful URL’s K5 protocol: FAQ:
6/14/2001Liz Buckley-Geer - Ely Meeting1 Strong Authentication and what it means for MINOS Liz Buckley-Geer Fermilab.
CPS Computer Security Tutorial on Creating Certificates SSH Kerberos CPS 290Page 1.
Advanced Authentication Campus-Booster ID: Copyright © SUPINFO. All rights reserved Kerberos.
Strong Authentication Matt Crawford CD/DCD/Computer Security Team.
KERBEROS SYSTEM Kumar Madugula.
9.2 SECURE CHANNELS JEJI RAMCHAND VEDULLAPALLI. Content Introduction Authentication Message Integrity and Confidentiality Secure Group Communications.
1 Example security systems n Kerberos n Secure shell.
What is Kerberos? Network authentication protocol Developed at MIT in the mid 1980s Kerberos is a three-headed dog Available as open source or in supported.
Dr. Nermi hamza.  A user may gain access to a particular workstation and pretend to be another user operating from that workstation.  A user may eavesdrop.
1 Cryptography CSS 329 Lecture 12: Kerberos. 2 Lecture Outline Kerberos - Overview - V4 - V5.
Kerberos OLC Training What is it? ● A three-headed dog that guards the entrance to Hades. ● A network authentication protocol that also.
Working at a Small-to-Medium Business or ISP – Chapter 8
File System Implementation
Tutorial on Creating Certificates SSH Kerberos
Module 4 Remote Login.
Radius, LDAP, Radius used in Authenticating Users
Computer Security Distributed System Security
CS 378 Kerberos Vitaly Shmatikov.
Kerberos Part of project Athena (MIT).
Presentation transcript:

Strong Authentication – System Design and Deployment Matt Crawford Fermilab Computer Security Team

Outline F Motivation and Requirements F Components and Configuration F Technical Factors F Human Factors

Why? F Reduce effort spent on intrusions & recovery F Regulatory climate is demanding increased attention to access controls F Management has agreed with the goals outlined in SLCCC-TWG white paper: Alternatives to Reusable Passwords: Robust Authentication

Requirements F Significant improvement in security. F Acceptable to the user community. –Carrots: Single sign-on for users. Central account & password administration for sysadmins. F Schedule –Implementation may be staged but must offer meaningful improvement for Run II.

Components and Methods

Why not ssh? F Ssh addresses encryption, but misses several other key issues: –Performance -- why encrypt everything? –Account management –Password management –Password/certificate vulnerability –“Illusory security”

Illusory Security Remote Site (or local!) Desktop Server Supposedly Secure Realm clear encrypted

Four Realms F Strengthened –Kerberos authentication required for all network logins. F Untrusted –Hosts, on- or off-site, from which logins to Strengthened realm are not permitted. F Portal –Gateway between Untrusted and Strengthened. F Trusted –An outside Kerberos realm with which we cross-authenticate.

Kerberos F Kerberos version 5 is a protocol for authentication of users and services (collectively called principals.) –Created at MIT, circa –Designed for use over insecure networks. –Still under active development. –Several commercial products are built on it. –Many Universities and Labs use it. F AFS uses the Kerberos version 4 protocol. F DCE uses Kerberos 5.

Kerberos Keys F Each principal has a symmetric (secret) key. –Users’ keys are hashed passwords. –Service keys are random bit-strings. F All keys are known by the Key Distribution Center (KDC) F Keys are used to decrypt short messages from the KDC. Knowledge of a key proves identity. F Kerberos does not send passwords over the network. Session keys are sent, encrypted under user and service keys.

Kerberos KDC F KDC is replicated - one master per realm and N  0 slaves. –Manual intervention needed to turn slave into master, but all data is present on slaves. F Addition, deletion and change of principals, including password changes, require communication with master KDC.

Kerberos Key Servers F KDCs must be on dedicated, secured machines. F Physical security is important. F CPU, storage and network requirements are moderate. F Rough [O(5 min)] clock synchronization is required between clients and KDC. F Kerberos administrative functions may be performed remotely.

Application Servers F Any system which provides a Kerberos- authenticated service over the network. –Telnet, rlogin, FTP, POP, CVS, etc. Application must have a Kerberos key to receive and decrypt tickets prepared by the KDC. F Authorization is done locally, as now. –Example: A user in the Kerberos realm must also be listed in the local or NIS password file to log in, although no password needs to be recorded locally.

Ticket Delivery { Foo } K(X) denotes data Foo encrypted under X’s key. F Service ticket: [ Svc, { User, SessKey, OtherInfo } K(SVC) ] F Ticket-Granting Ticket is just a service ticket with Scv=“krbtgt”. F Ticket-Granting Service reply: [ PA_data, User, Ticket, { SessKey, OtherInfo, Svc} K(USER) ]

Overall Schematic Strengthened RealmPortal Untrusted Realm On-Site Off-Site Application Servers One-time passwords Kerberos KDC Trusted Realm KDC Desktops

Kerberos-Secured Access Strengthened Realm Portal Untrusted Realm On-Site Off-Site Application Servers One-time passwords Kerberos KDC Trusted Realm KDC Desktops

Cross-Authenticated Access Strengthened Realm Portal Untrusted Realm On-Site Off-Site Application Servers One-time passwords Kerberos KDC Trusted Realm KDC Desktops

Access through Portal Strengthened RealmPortal Untrusted Realm On-Site Off-Site Application Servers One-time passwords Kerberos KDC Trusted Realm KDC Desktops

Remote Access without Kerberos F To prevent disclosure of passwords, initial entry to Kerberos system must not be allowed by typing a password over a clear network connection! F User must log in to Portal realm first, with some other non-disclosing password scheme. F No change in accessing Untrusted Realm systems.

Kerberos protection for non-Kerberized systems KDC

Technical Factors

AFS Integration F AFS uses Kerberos v4 protocol with a modified password  key algorithm. F A Kerberos v5 KDC in possession of the master key for an AFS cell can generate a service ticket which is convertible to an AFS token for that cell. –Code from ANL & NRL, tested. –User with TGT runs “aklog”, no password. Transparent through krb5.conf app-defaults.

Enforcing Password Security F To avoid exposing Kerberos passwords, non-Kerberos network logins must be disabled - initial tickets must be obtained locally! –Easily configured. –May be verified by network scan. –Anonymous FTP is still allowed. F Password policies (quality, cracklib check, expiration, history) are enforced by the master KDC.

Portal Realm F Provides authentication for users who lack Kerberos software or secure network channels, and obtains their initial tickets. –One-time passwords –Hardware tokens –Java ssh applet? F KDC and portal kinit/login must be modified to use host keys in place of user keys for TGT passing.

Portal Realm Features F Telnet and ftp are supported through the portal realm. –ssh/scp may be desirable. –File transfer by pass-through ftp or AFS. –No strong desires expressed for additional services (CVS? HTTPS? XDM?) F Clearly preferable to move to strengthened realm rather than use portal on a regular basis.

Portal Realm Features F “Real” remote users use telnet more than X. –Increased interactive load on portal realm. –Increased consumption of one-time passwords. –Change sociology? F Keyboard mappings through portal realm may be hopeless, or may be unimportant. F “Foreign” token systems will not be supported.

Portal Realm Features F Ticket expiration during portal session may expose Kerberos password. –E.g. a login session left overnight. –Users should log out and in again to portal realm to get new tickets. –Strong temptation to simply re-kinit in strengthened realm. –Train users “don’t do that.” –Could be mostly prevented by software means.

Human Factors

How to “get Kerberized”... F UNIX –Get user key –Install UPS product –Get host key F Win32 –Get user key –Get software –Run setup

Users’ View - with Kerberos F With a desktop in the strengthened realm and the login.krb5 program which obtains initial tickets, the users’ experience changes only slightly: –Auto-login available with telnet & ftp. –Tickets will expire if session is very long. Established connections will not be terminated. Tickets may be renewable, or new ones may be obtained when needed to establish new sessions. –Must know kpasswd, klist and kinit commands.

Users’ View - w/o Kerberos F Non-Kerberos logins to Strengthened realm hosts will be refused without asking for a password. –telnet  “Authentication failed.” –rlogin, rsh  “Connection refused.” –ftp  “Access denied: authentication required.”

Users’ View - Portal Realm F From non-Kerberos desktops, users must log in to one of a special set of hosts, with a one-time authenticator. F Procedures may be unfamiliar to the occasional user. F From a Portal host, log in to a Strengthened system or ftp files to/from AFS space. F X (and other) connections back to Untrusted systems are allowed.

Sysadmins’ View F Must install Kerberized user applications and servers. F Must disable non-Kerberized versions. –Remove servers from inetd.conf, put clients later in $PATH or hide them. F Maintenance effort is roughly equivalent to maintaining a locally-installed product, plus modification of one system file. –S/W update frequency is very low.

Sysadmins’ View (2) F No Kerberos tickets for local user “root”. F ksu can replace or supplement su, with added flexibility. –Special principals such as can be given general root access, or be restricted to certain commands. –Possible savings in distribution and typing of root passwords, and quicker answers to “Who has root access to this host?”

Account Administration F Special account types are needed/requested: –Group accounts Access by several (many) individuals Best accommodated by entering individual principals in.k5login file. –“Generic” accounts Aren’t assigned to an individual (e.g. operator consoles). –Transient accounts Technically easy — policy issues?

For Developers F GSSAPI (Generic Security Services Application Programming Interface) provides calls to create a Kerberos- authenticated session, with optional –Integrity –Privacy –Mutual Authentication F Bindings exist for C, Java, Python, Perl, and other languages.

End...