SlideShare a Scribd company logo
1 of 31
Network Security
and Kerberos
Project Team: Tweety
Member: Arlene S. Yetnikoff
Topics of Discussion
 General Network Security
 Introduction to Kerberos
Network Objectives
 Message received as sent
 Delivery on time
 Message protected as needed
PREVIOUS
Application
System Software
Access
Access paths
PRESENT
Access here!
Access here!
Access here!
Access here!
Network
Access here!
Network Security: Challenges
Network Risks
 Integrity
 completeness
 accuracy
 Confidentiality
 authentication
 authorization
 Availability
 Relevance
 Infrastructure
Authentication
 Something you know
 Something you have
 Something you are
Passwords
 Can be made secure in a stand-
alone environment
 Subject to sniffing attacks when
used over a network
 Network password solutions often
include encryption techniques
Encryption Techniques
 Symmetric - Secret Key: the same key
for encryption and decryption. Tends to be
fast and is good for data encryption.
However, the key management issues
associated with secret key can be
significant.
e.g. DES = Data Encryption Standard
Encryption Techniques
 Asymmetric - Public/Private Key: a publicly
known key for encryption and a private key
for decryption (or vice versa). Tends to be
slow and is generally only useful for
encrypting small amounts of data (such as
passwords, PINs and symmetric keys.)
e.g. RSA = Rivest, Shamir, Adleman
PGP = Pretty Good Privacy
(Phil Zimmerman)
Decrypt
User B’s
Public
Key
User B’s
Private
Key
Message Message
Encrypted
message
User A User B
Encrypt
Public Key Encryption
Only User B can read the message.
 Anyone can read the message.
 Non-repudiation - can only have come from
User A.
Decrypt
User A’s
Private
Key
User A’s
Public
Key
Message
or data
Confirmed
message or
data
Digital
Signature
User A User B
Encrypt
Digital signatures
Kerberos - What Is It?
 Authentication service developed by MIT
to allow users and services to
authenticate
 Designed for client/server environments
 Uses secret key cryptography - data
encryption standard (DES)
Why Is It Needed?
 Authentication across a network to normal
services sends clear-text passwords,
capable of being discovered in a sniffing
attack
 Users are annoyed at having to type
passwords in often
 Services were developed, such as rlogin,
rsh, IDENT which used “authentication by
assertion”
Kerberos Authentication
 Kerberos Authentication server issues
user a “ticket”
 User requests a remote service
 Remote service looks at ticket to verify
who the user is
Kerberos - How It Works
 Both user and service must have “keys”
registered with the Kerberos
Authentication Server
 User’s key is derived from a password he
chooses
Kerberos Session
 kinit - call to initially set up ticket
prompt for password
 telnet - call to kerberized client
Client
Key Distribution Center
Authentication
Server
Ticket Granting
Server
Request: User login name
IP address
Client
kinit
Auth
info
Service
Client
Auth info
Auth
info
Kerberos key
User key
Server session key
TGT key
Service secret key
Kerberos - How It Works
Initialization
 User requests a Kerberos “Ticket
Granting Ticket” (TGT) by running kinit
 kinit builds a request which has:
 user login name
 client machine IP address
 name of ticket - here it is krbtgt, the
Kerberos ticket-granting ticket
 Kerberos looks in its database to see is
user is allowed to request a TGT on this
host
Kerberos - How It Works
Initialization
 Kerberos sends user a message which
contains two copies of the ticket:
 One copy is encrypted with Kerberos’
secret key
 One copy is in plain text
Entire message is encrypted with user’s
key
 kinit client process receives message
and decrypts it based on the password
the user typed in
Kerberos - How It Works
Initialization
 If the message decrypts correctly, kinit
puts the TGT into /tmp/tktuid where uid is
user’s user ID
 kinit uses session key in the TGT to
encrypt an “authenticator” consisting of
principal name, IP address of client
machine and current time
Kerberos - How It Works
Service Request
 User requests service, telnet, for
example
 kerberized telnet client sends a request
to Kerberos server containing the TGT
stored in /tmp/tgtuid and the
authenticator
 Kerberos uses its secret key to decrypt
the TGT, extracts the session key from
the TGT and decrypts the authenticator
Kerberos - How It Works
Service Request
 To validate the user:
 Kerberos compares the contents of the
authenticator to the contents of the TGT
 Kerberos compares the expiration
timestamp in the authenticator to the
current time
 Kerberos builds a session key for the
telnet session, and makes two copies
 one encrypted with TGT
 one encrypted with telnetd’s key
Kerberos - How It Works
Service Request
 Session key sent to user
 telnet client uses the TGT key to decrypt
the session key, and adds ticket to
Kerberos ticket file
 telnet client builds an authenticator for
the ticket, encrypts it with the session key
and sends ticket which was encrypted
with telnetd key and authenticator to
telnetd service
Kerberos - How It Works
Service Request
 telnetd service decrypts ticket with its
secret key to get the session key
 telnetd service uses session key to
decrypt authenticator
 if information in ticket and authenticator
agree, telnetd sends back a message to
the user and the session begins
Kerberos Limitations
 Bad passwords are still subject to
a dictionary attack
 Kerberos V4 subject to cracker
attack (worse than some standard
Unix security)
 Kerberos V5 subject to sniffer
attack
 Passwords still subject to host
security
 Trojan horses in Kerberos client
software can divulge passwords
Kerberos Limitations
 Security over Kerberos database
containing users’ and services’
encryption keys must be strictly enforced
 Security over master Kerberos password
must be kept
Other Security Enhancements
 One-time Passwords
 Device - SecurID
 List of passwords - SKey
 Public-key Cryptography
Today
 Code available for free from MIT
 Some vendor support:
 Cygnus
 OpenVision
 DEC
 IBM
 Many Universities and some government
institutions have implemented Kerberos
 Not too many businesses have
implemented it
Benefits of Kerberos
 No Clear Text Passwords Across
Internet
 Users Do Not Need to Enter Password
Multiple Times
Future
 Kerberos will use public-key
cryptography for the initial TGT request
 Windows 2000 (formerly called NT 5.0)
will have a Kerberos implementation
References
 The Moron's Guide to Kerberos, Version 1.2.2
http://gost.isi.edu/brian/security/kerberos.html
 Kerberos: An Authentication Service for Computer
Networks
http://nii.isi.edu/publications/kerberos-neuman-tso.html
 Kerberos References
http://sol.usc.edu/~laura/kerb_refs.html
 RFC 1510
http://www.faqs.org/rfcs/rfc1510.html

More Related Content

Similar to kerb.ppt

Rakesh raj
Rakesh rajRakesh raj
Rakesh rajDBNCOET
 
TLS/SSL - Study of Secured Communications
TLS/SSL - Study of Secured  CommunicationsTLS/SSL - Study of Secured  Communications
TLS/SSL - Study of Secured CommunicationsNitin Ramesh
 
Kerberos case study
Kerberos case studyKerberos case study
Kerberos case studyMayuri Patil
 
Kerberos using public key cryptography
Kerberos using public key cryptographyKerberos using public key cryptography
Kerberos using public key cryptographyishmecse13
 
Kerberos Survival Guide SPS Chicago
Kerberos Survival Guide SPS ChicagoKerberos Survival Guide SPS Chicago
Kerberos Survival Guide SPS ChicagoJ.D. Wade
 
#Morecrypto 1.8 - with introduction to TLS
#Morecrypto 1.8 - with introduction to TLS#Morecrypto 1.8 - with introduction to TLS
#Morecrypto 1.8 - with introduction to TLSOlle E Johansson
 
An Introduction to Kerberos
An Introduction to KerberosAn Introduction to Kerberos
An Introduction to KerberosShumon Huque
 
Network Security Applications
Network Security ApplicationsNetwork Security Applications
Network Security ApplicationsHatem Mahmoud
 
#MoreCrypto : Introduction to TLS
#MoreCrypto : Introduction to TLS#MoreCrypto : Introduction to TLS
#MoreCrypto : Introduction to TLSOlle E Johansson
 
Kerberos survival guide
Kerberos survival guideKerberos survival guide
Kerberos survival guideJ.D. Wade
 

Similar to kerb.ppt (20)

Rakesh raj
Rakesh rajRakesh raj
Rakesh raj
 
TLS/SSL - Study of Secured Communications
TLS/SSL - Study of Secured  CommunicationsTLS/SSL - Study of Secured  Communications
TLS/SSL - Study of Secured Communications
 
Kerberos case study
Kerberos case studyKerberos case study
Kerberos case study
 
Kerberos
KerberosKerberos
Kerberos
 
Elliptic curve cryptography
Elliptic curve cryptographyElliptic curve cryptography
Elliptic curve cryptography
 
Kerberos using public key cryptography
Kerberos using public key cryptographyKerberos using public key cryptography
Kerberos using public key cryptography
 
Rakesh
RakeshRakesh
Rakesh
 
Rakesh
RakeshRakesh
Rakesh
 
Kerberos Architecture.pptx
Kerberos Architecture.pptxKerberos Architecture.pptx
Kerberos Architecture.pptx
 
Kerberos Survival Guide SPS Chicago
Kerberos Survival Guide SPS ChicagoKerberos Survival Guide SPS Chicago
Kerberos Survival Guide SPS Chicago
 
Unit v
Unit vUnit v
Unit v
 
#Morecrypto 1.8 - with introduction to TLS
#Morecrypto 1.8 - with introduction to TLS#Morecrypto 1.8 - with introduction to TLS
#Morecrypto 1.8 - with introduction to TLS
 
An Introduction to Kerberos
An Introduction to KerberosAn Introduction to Kerberos
An Introduction to Kerberos
 
Network Security Applications
Network Security ApplicationsNetwork Security Applications
Network Security Applications
 
Ch15
Ch15Ch15
Ch15
 
Week3 lecture
Week3 lectureWeek3 lecture
Week3 lecture
 
Kerberos Architecture.pptx
Kerberos Architecture.pptxKerberos Architecture.pptx
Kerberos Architecture.pptx
 
Firewalls
FirewallsFirewalls
Firewalls
 
#MoreCrypto : Introduction to TLS
#MoreCrypto : Introduction to TLS#MoreCrypto : Introduction to TLS
#MoreCrypto : Introduction to TLS
 
Kerberos survival guide
Kerberos survival guideKerberos survival guide
Kerberos survival guide
 

Recently uploaded

presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Angeliki Cooney
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Zilliz
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxRemote DBA Services
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Orbitshub
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Zilliz
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 

Recently uploaded (20)

presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 

kerb.ppt

  • 1. Network Security and Kerberos Project Team: Tweety Member: Arlene S. Yetnikoff
  • 2. Topics of Discussion  General Network Security  Introduction to Kerberos
  • 3. Network Objectives  Message received as sent  Delivery on time  Message protected as needed
  • 4. PREVIOUS Application System Software Access Access paths PRESENT Access here! Access here! Access here! Access here! Network Access here! Network Security: Challenges
  • 5. Network Risks  Integrity  completeness  accuracy  Confidentiality  authentication  authorization  Availability  Relevance  Infrastructure
  • 6. Authentication  Something you know  Something you have  Something you are
  • 7. Passwords  Can be made secure in a stand- alone environment  Subject to sniffing attacks when used over a network  Network password solutions often include encryption techniques
  • 8. Encryption Techniques  Symmetric - Secret Key: the same key for encryption and decryption. Tends to be fast and is good for data encryption. However, the key management issues associated with secret key can be significant. e.g. DES = Data Encryption Standard
  • 9. Encryption Techniques  Asymmetric - Public/Private Key: a publicly known key for encryption and a private key for decryption (or vice versa). Tends to be slow and is generally only useful for encrypting small amounts of data (such as passwords, PINs and symmetric keys.) e.g. RSA = Rivest, Shamir, Adleman PGP = Pretty Good Privacy (Phil Zimmerman)
  • 10. Decrypt User B’s Public Key User B’s Private Key Message Message Encrypted message User A User B Encrypt Public Key Encryption Only User B can read the message.
  • 11.  Anyone can read the message.  Non-repudiation - can only have come from User A. Decrypt User A’s Private Key User A’s Public Key Message or data Confirmed message or data Digital Signature User A User B Encrypt Digital signatures
  • 12. Kerberos - What Is It?  Authentication service developed by MIT to allow users and services to authenticate  Designed for client/server environments  Uses secret key cryptography - data encryption standard (DES)
  • 13. Why Is It Needed?  Authentication across a network to normal services sends clear-text passwords, capable of being discovered in a sniffing attack  Users are annoyed at having to type passwords in often  Services were developed, such as rlogin, rsh, IDENT which used “authentication by assertion”
  • 14. Kerberos Authentication  Kerberos Authentication server issues user a “ticket”  User requests a remote service  Remote service looks at ticket to verify who the user is
  • 15. Kerberos - How It Works  Both user and service must have “keys” registered with the Kerberos Authentication Server  User’s key is derived from a password he chooses
  • 16. Kerberos Session  kinit - call to initially set up ticket prompt for password  telnet - call to kerberized client
  • 17. Client Key Distribution Center Authentication Server Ticket Granting Server Request: User login name IP address Client kinit Auth info Service Client Auth info Auth info Kerberos key User key Server session key TGT key Service secret key
  • 18. Kerberos - How It Works Initialization  User requests a Kerberos “Ticket Granting Ticket” (TGT) by running kinit  kinit builds a request which has:  user login name  client machine IP address  name of ticket - here it is krbtgt, the Kerberos ticket-granting ticket  Kerberos looks in its database to see is user is allowed to request a TGT on this host
  • 19. Kerberos - How It Works Initialization  Kerberos sends user a message which contains two copies of the ticket:  One copy is encrypted with Kerberos’ secret key  One copy is in plain text Entire message is encrypted with user’s key  kinit client process receives message and decrypts it based on the password the user typed in
  • 20. Kerberos - How It Works Initialization  If the message decrypts correctly, kinit puts the TGT into /tmp/tktuid where uid is user’s user ID  kinit uses session key in the TGT to encrypt an “authenticator” consisting of principal name, IP address of client machine and current time
  • 21. Kerberos - How It Works Service Request  User requests service, telnet, for example  kerberized telnet client sends a request to Kerberos server containing the TGT stored in /tmp/tgtuid and the authenticator  Kerberos uses its secret key to decrypt the TGT, extracts the session key from the TGT and decrypts the authenticator
  • 22. Kerberos - How It Works Service Request  To validate the user:  Kerberos compares the contents of the authenticator to the contents of the TGT  Kerberos compares the expiration timestamp in the authenticator to the current time  Kerberos builds a session key for the telnet session, and makes two copies  one encrypted with TGT  one encrypted with telnetd’s key
  • 23. Kerberos - How It Works Service Request  Session key sent to user  telnet client uses the TGT key to decrypt the session key, and adds ticket to Kerberos ticket file  telnet client builds an authenticator for the ticket, encrypts it with the session key and sends ticket which was encrypted with telnetd key and authenticator to telnetd service
  • 24. Kerberos - How It Works Service Request  telnetd service decrypts ticket with its secret key to get the session key  telnetd service uses session key to decrypt authenticator  if information in ticket and authenticator agree, telnetd sends back a message to the user and the session begins
  • 25. Kerberos Limitations  Bad passwords are still subject to a dictionary attack  Kerberos V4 subject to cracker attack (worse than some standard Unix security)  Kerberos V5 subject to sniffer attack  Passwords still subject to host security  Trojan horses in Kerberos client software can divulge passwords
  • 26. Kerberos Limitations  Security over Kerberos database containing users’ and services’ encryption keys must be strictly enforced  Security over master Kerberos password must be kept
  • 27. Other Security Enhancements  One-time Passwords  Device - SecurID  List of passwords - SKey  Public-key Cryptography
  • 28. Today  Code available for free from MIT  Some vendor support:  Cygnus  OpenVision  DEC  IBM  Many Universities and some government institutions have implemented Kerberos  Not too many businesses have implemented it
  • 29. Benefits of Kerberos  No Clear Text Passwords Across Internet  Users Do Not Need to Enter Password Multiple Times
  • 30. Future  Kerberos will use public-key cryptography for the initial TGT request  Windows 2000 (formerly called NT 5.0) will have a Kerberos implementation
  • 31. References  The Moron's Guide to Kerberos, Version 1.2.2 http://gost.isi.edu/brian/security/kerberos.html  Kerberos: An Authentication Service for Computer Networks http://nii.isi.edu/publications/kerberos-neuman-tso.html  Kerberos References http://sol.usc.edu/~laura/kerb_refs.html  RFC 1510 http://www.faqs.org/rfcs/rfc1510.html

Editor's Notes

  1. 4
  2. 5
  3. 6
  4. 7
  5. 8
  6. 10
  7. 11