Kerberos (protocol)

Kerberos is a authentication that works on the basis of tickets to allow communicating over a non-secure network to prove their identity to one another in a secure manner. The protocol was named after the character (or Cerberus) from , the ferocious three-headed guard dog of . Its designers aimed it primarily at a model and it provides —both the user and the server verify each other’s identity. Kerberos protocol messages are protected against and .

Kerberos builds on and requires a , and optionally may use public-key cryptography during certain phases of authentication. Kerberos uses UDP port 88 by default.

Contents

History and development

(MIT) developed Kerberos to protect network services provided by . The protocol is based on the earlier Needham–Schroeder symmetric key protocol. Several versions of the protocol exist; versions 1–3 occurred only internally at MIT.

Kerberos version 4 was primarily designed by and . Published in the late 1980s, version 4 was also targeted at .

Neuman and Kohl published version 5 in 1993 with the intention of overcoming existing limitations and security problems. Version 5 appeared as RFC 1510, and was made obsolete by RFC 4120 in 2005.

Authorities in the classified Kerberos as “Auxiliary Military Equipment” on the US Munitions List and banned its because it used the (DES) (with 56-bit keys). A non-US Kerberos 4 implementation, KTH-KRB developed at the in , made the system available outside the US before the US changed its regulations (circa 2000). The Swedish implementation was based on a limited version called eBones. eBones was based on the exported MIT Bones release (stripped of both the encryption functions and the calls to them) based on version Kerberos 4 patch-level 9.

In 2005, the (IETF) Kerberos working group updated specifications. Updates included:

  • Encryption and Checksum Specifications (RFC 3961).
  • Advanced Encryption Standard (AES) Encryption for Kerberos 5 (RFC 3962).
  • A new edition of the Kerberos V5 specification “The Kerberos Network Authentication Service (V5)” (RFC 4120). This version obsoletes RFC 1510, clarifies aspects of the protocol and intended use in a more detailed and clearer explanation.
  • A new edition of the (GSS-API) specification “The Kerberos Version 5 Generic Security Service Application Program Interface (GSS-API) Mechanism: Version 2.” (RFC 4121).

MIT makes an implementation of Kerberos freely available, under copyright permissions similar to those used for . In 2007, MIT formed the Kerberos Consortium to foster continued development. Founding sponsors include vendors such as , , , , and , and academic institutions such as the in Sweden, Stanford University, MIT, and vendors such as CyberSafe offering commercially supported versions.

Microsoft Windows

and later uses Kerberos as its default authentication method. Some additions to the Kerberos suite of protocols are documented in RFC 3244 “Microsoft Windows 2000 Kerberos Change Password and Set Password Protocols”. RFC 4757 documents Microsoft’s use of the cipher. While Microsoft uses the Kerberos protocol, it does not use the MIT software.

Kerberos is used as preferred authentication method: In general, joining a client to a Windows domain means enabling Kerberos as default protocol for authentications from that client to services in the Windows domain and all domains with trust relationships to that domain.

In contrast, when either client or server or both are not joined to a domain (or not part of the same trusted domain environment), Windows will instead use for authentication between client and server.

Intranet web applications can enforce Kerberos as an authentication method for domain joined clients by using APIs provided under .

UNIX and Unix-like operating systems

Many UNIX and UNIX-like operating systems, including , Apple’s , , ‘s , IBM’s and , HP’s and and others, include software for Kerberos authentication of users or services. Embedded implementation of the Kerberos V authentication protocol for client agents and network services running on embedded platforms is also available from companies.

Protocol

Description

The client authenticates itself to the Authentication Server (AS) which forwards the username to a (KDC). The KDC issues a ticket-granting ticket (TGT), which is time stamped and encrypts it using the ticket-granting service’s (TGS) secret key and returns the encrypted result to the user’s workstation. This is done infrequently, typically at user logon; the TGT expires at some point although it may be transparently renewed by the user’s session manager while they are logged in.

When the client needs to communicate with another node (“principal” in Kerberos parlance) to some service on that node the client sends the TGT to the TGS, which usually shares the same host as the KDC. Service must be registered at TGT with a Service Principal Name (SPN). The client uses the SPN to request access to this service. After verifying that the TGT is valid and that the user is permitted to access the requested service, the TGS issues ticket and session keys to the client. The client then sends the ticket to the service server (SS) along with its service request.

Kerberos negotiations

The protocol is described in detail below.

User Client-based Logon

  1. A user enters a username and password on the . Other credential mechanisms like pkinit (RFC 4556) allow for the use of public keys in place of a password.
  2. The client transforms the password into the key of a symmetric cipher. This either uses the built-in key scheduling, or a , depending on the cipher-suite used.

Client Authentication

  1. The client sends a message of the user ID to the AS (Authentication Server) requesting services on behalf of the user. (Note: Neither the secret key nor the password is sent to the AS.)
  2. The AS checks to see if the client is in its database. If it is, the AS generates the secret key by hashing the password of the user found at the database (e.g., in Windows Server) and sends back the following two messages to the client:
    • Message A: Client/TGS Session Key encrypted using the secret key of the client/user.
    • Message B: Ticket-Granting-Ticket (TGT, which includes the client ID, client , ticket validity period, and the client/TGS session key) encrypted using the secret key of the TGS.
  3. Once the client receives messages A and B, it attempts to decrypt message A with the secret key generated from the password entered by the user. If the user entered password does not match the password in the AS database, the client’s secret key will be different and thus unable to decrypt message A. With a valid password and secret key the client decrypts message A to obtain the Client/TGS Session Key. This session key is used for further communications with the TGS. (Note: The client cannot decrypt Message B, as it is encrypted using TGS’s secret key.) At this point, the client has enough information to authenticate itself to the TGS.

Client Service Authorization

  1. When requesting services, the client sends the following messages to the TGS:
    • Message C: Composed of the TGT from message B and the ID of the requested service.
    • Message D: Authenticator (which is composed of the client ID and the timestamp), encrypted using the Client/TGS Session Key.
  2. Upon receiving messages C and D, the TGS retrieves message B out of message C. It decrypts message B using the TGS secret key. This gives it the “client/TGS session key”. Using this key, the TGS decrypts message D (Authenticator) and compare client ID from message C and D, if they match server sends the following two messages to the client:
    • Message E: Client-to-server ticket (which includes the client ID, client network address, validity period and Client/Server Session Key) encrypted using the service’s secret key.
    • Message F: Client/Server Session Key encrypted with the Client/TGS Session Key.

Client Service Request

  1. Upon receiving messages E and F from TGS, the client has enough information to authenticate itself to the Service Server (SS). The client connects to the SS and sends the following two messages:
    • Message E from the previous step (the client-to-server ticket, encrypted using service’s secret key).
    • Message G: a new Authenticator, which includes the client ID, timestamp and is encrypted using Client/Server Session Key.
  2. The SS decrypts the ticket (message E) using its own secret key to retrieve the Client/Server Session Key. Using the sessions key, SS decrypts the Authenticator and compare client ID from message E and G, if they match server sends the following message to the client to confirm its true identity and willingness to serve the client:
    • Message H: the timestamp found in client’s Authenticator (plus 1 in version 4, but not necessary in version 5), encrypted using the Client/Server Session Key.
  3. The client decrypts the confirmation (message H) using the Client/Server Session Key and checks whether the timestamp is correct. If so, then the client can trust the server and can start issuing service requests to the server.
  4. The server provides the requested services to the client.

Drawbacks and limitations

  • Single point of failure: It requires continuous availability of a central server. When the Kerberos server is down, new users cannot log in. This can be mitigated by using multiple Kerberos servers and fallback authentication mechanisms.
  • Kerberos has strict time requirements, which means the clocks of the involved hosts must be synchronized within configured limits. The tickets have a time availability period and if the host clock is not synchronized with the Kerberos server clock, the authentication will fail. The default configuration per MIT requires that clock times be no more than five minutes apart. In practice daemons are usually used to keep the host clocks synchronized. Note that some servers (Microsoft’s implementation being one of them) may return a KRB_AP_ERR_SKEW result containing the encrypted server time in case both clocks have an offset greater than the configured maximum value. In that case, the client could retry by calculating the time using the provided server time to find the offset. This behavior is documented in RFC 4430.
  • The administration protocol is not standardized and differs between server implementations. Password changes are described in RFC 3244.
  • In case of symmetric cryptography adoption (Kerberos can work using symmetric or asymmetric (public-key) cryptography), since all authentications are controlled by a centralized (KDC), compromise of this authentication infrastructure will allow an attacker to impersonate any user.
  • Each network service which requires a different host name will need its own set of Kerberos keys. This complicates virtual hosting and clusters.
  • Kerberos requires user accounts, user clients and the services on the server to all have a trusted relationship to the Kerberos token server (All must be in the same Kerberos domain or in domains that have a trust relationship between each other). Kerberos cannot be used in scenarios where users want to connect to services from unknown/untrusted clients as in a typical Internet or cloud computer scenario, where the authentication provider typically does not have knowledge about the users client system.
  • The required client trust makes creating staged environments (e.g., separate domains for test environment, pre-production environment and production environment) difficult: Either domain trust relationships need to be created that prevent a strict separation of environment domains or additional user clients need to be provided for each environment.

Vulnerabilities

The (DES) cipher can be used in combination with Kerberos, but is no longer an Internet standard because it is weak. Security vulnerabilities exist in many legacy products that implement Kerberos because they have not been updated to use newer ciphers like AES instead of DES.

In November 2014, Microsoft released a patch (MS14-068) to rectify an exploitable vulnerability in Windows implementation of the Kerberos Key Distribution Center (KDC). The vulnerability purportedly allows users to “elevate” (and abuse) their privileges, up to Domain level.

See Also on BitcoinWiki

  • (SRP)
  • (GSS-API)
  • (HIP)

Source

http://wikipedia.org/