Radius, LDAP, Radius used in Authenticating Users

Slides:



Advertisements
Similar presentations
Authentication.
Advertisements

AUTHENTICATION AND KEY DISTRIBUTION
Overview Network security involves protecting a host (or a group of hosts) connected to a network Many of the same problems as with stand-alone computer.
Supervisor :Dr. Lo'ai Ali Tawalbeh Done by: Wa’el Musa Hadi
Chapter 10 Real world security protocols
Windows 2000 Security --Kerberos COSC513 Project Sihua Xu June 13, 2014.
Chapter 14 – Authentication Applications
IT 221: Introduction to Information Security Principles Lecture 8:Authentication Applications For Educational Purposes Only Revised: October 20, 2002.
SCSC 455 Computer Security
Authentication Applications. will consider authentication functions will consider authentication functions developed to support application-level authentication.
Key distribution and certification In the case of public key encryption model the authenticity of the public key of each partner in the communication must.
Kerberos 1 Public domain image of Heracles and Cerberus. From an Attic bilingual amphora, 530–520 BC. From Italy (?).
Akshat Sharma Samarth Shah
Authenticating Users. Objectives Explain why authentication is a critical aspect of network security Explain why firewalls authenticate and how they identify.
Access Control Chapter 3 Part 3 Pages 209 to 227.
Access Control Methodologies
Kerberos Jean-Anne Fitzpatrick Jennifer English. What is Kerberos? Network authentication protocol Developed at MIT in the mid 1980s Available as open.
Kerberos and PKI Cooperation Daniel Kouřil, Luděk Matyska, Michal Procházka Masaryk University AFS & Kerberos Best Practices Workshop 2006.
(Remote Access Security) AAA. 2 Authentication User named "flannery" dials into an access server that is configured with CHAP. The access server will.
ISA 3200 NETWORK SECURITY Chapter 10: Authenticating Users.
FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. 10 Authenticating Users By Whitman, Mattord, & Austin© 2008 Course Technology.
RADIUS Server PAP & CHAP Protocols. Computer Security  In computer security, AAA protocol commonly stands for authentication, authorization and accounting.
Chapter 18 RADIUS. RADIUS  Remote Authentication Dial-In User Service  Protocol used for communication between NAS and AAA server  Supports authentication,
S6C12 - AAA AAA Facts. AAA Defined Authentication, Authorization, and Accounting Central Management of AAA –Information in a single, centralized, secure.
Lecture 12 Electronic Business (MGT-485). Recap – Lecture 11 E-Commerce Security Environment Security Threats in E-commerce Technology Solutions.
Part Two Network Security Applications Chapter 4 Key Distribution and User Authentication.
SYSTEM ADMINISTRATION Chapter 13 Security Protocols.
Session 11: Security with ASP.NET
Module 9: Planning Network Access. Overview Introducing Network Access Selecting Network Access Connection Methods Selecting a Remote Access Policy Strategy.
Authenticating Users Chapter 6. Learning Objectives Understand why authentication is a critical aspect of network security Describe why firewalls authenticate.
1 Chapter 8 Copyright 2003 Prentice-Hall Cryptographic Systems: SSL/TLS, VPNs, and Kerberos.
© FPT SOFTWARE – TRAINING MATERIAL – Internal use 04e-BM/NS/HDCV/FSOFT v2/3 Securing a Microsoft ASP.NET Web Application.
Kerberos: An Authentication Service for Open Network Systems Jennifer G. Steiner Clifford Neuman Jeffrey I. Schiller.
Authentication Applications Unit 6. Kerberos In Greek and Roman mythology, is a multi-headed (usually three-headed) dog, or "hellhound” with a serpent's.
Kerberos Named after a mythological three-headed dog that guards the underworld of Hades, Kerberos is a network authentication protocol that was designed.
Network access security methods Unit objective Explain the methods of ensuring network access security Explain methods of user authentication.
Kerberos. What is Kerberos? Network authentication protocol Developed at MIT in the mid 1980s Available as open source or in supported commercial software.
Module 11: Securing a Microsoft ASP.NET Web Application.
Kerberos By Robert Smithers. History of Kerberos Kerberos was created at MIT, and was named after the 3 headed guard dog of Hades in Greek mythology Cerberus.
KERBEROS SYSTEM Kumar Madugula.
1 SUBMITTED BY- PATEL KUMAR C.S.E(8 th - sem). SUBMITTED TO- Mr. DESHRAJ AHIRWAR.
1 Example security systems n Kerberos n Secure shell.
What is Kerberos? Network authentication protocol Developed at MIT in the mid 1980s Kerberos is a three-headed dog Available as open source or in supported.
RADIUS By: Nicole Cappella. Overview  Central Authentication Services  Definition of RADIUS  “AAA Transaction”  Roaming  Security Issues and How.
Dr. Nermi hamza.  A user may gain access to a particular workstation and pretend to be another user operating from that workstation.  A user may eavesdrop.
Understand User Authentication LESSON 2.1A Security Fundamentals.
Web Applications Security Cryptography 1
Module 9: Configuring Network Access
Module Overview Installing and Configuring a Network Policy Server
Information Security Professionals
Unit 3: Authentication.
Cryptography and Network Security
Configuring and Troubleshooting Routing and Remote Access
Jim Fawcett CSE686 – Internet Programming Summer 2005
PPP – Point to Point Protocol
Kerberos Kerberos is a network authentication protocol and it is designed to provide strong authentication for client server applications. It uses secret.
CompTIA Security+ Study Guide (SY0-401)
Using SSL – Secure Socket Layer
SSH: SECURE LOGIN CONNECTIONS OVER THE INTERNET
Kerberos.
CS60002: Distributed Systems
CS 378 Kerberos Vitaly Shmatikov.
Network Security – Kerberos
Kerberos Kerberos is an authentication protocol for trusted hosts on untrusted networks.
The Secure Sockets Layer (SSL) Protocol
Radius, LDAP, Radius, Kerberos used in Authenticating Users
Kerberos Part of project Athena (MIT).
KERBEROS.
Virtual Private Networks (VPN)
Protection Mechanisms in Security Management
Presentation transcript:

Radius, LDAP, Radius used in Authenticating Users CSCD 303 Lecture 5 Fall 2017 Kerberos Radius, LDAP, Radius used in Authenticating Users

Introduction to Centralized Authentication Kerberos is for authentication only and provides Single Sign-on (SSO) LDAP can be used for authentication, authorization, and name services (no SSO) Active Directory is a directory service with an LDAP interface – based on LDAP Use Kerberos for authentication, Radius is also used for authentication, LDAP for authorization and name services

The Authentication Process in General The act of identifying users and providing network services to them based on their identity Two forms Local authentication Centralized authentication service (often uses two-factor authentication) 3

User Authentication Basic authentication; user supplies username and password to access networked resources Users who need to legitimately access internal servers in a network must be added to access control lists (ACLs) 4

User Authentication Showing Roles 5

Client Authentication Same as user authentication but with additional time limit or usage limit restrictions Notion of paying for services When configuring, set up one of two types of authentication systems Standard sign-on system Specific sign-on system 6

Client Authentication 7

Session Authentication Required any time the client establishes a session with a server of other networked resource 8

Comparison of Authentication Methods 9

Centralized Authentication Centralized server maintains all authorizations for users regardless of where user is located and how user connects to network Most common methods Kerberos TACACS+ (Terminal Access Controller Access Control System) RADIUS (Remote Authentication Dial-In User Service) Look at each of these …. 10

Process of Centralized Authentication 11

Kerberos: etymology The 3-headed dog that guards the entrance to Hades Originally, the 3 heads represented the 3 A’s Authenticatio n Authorization Auditing But one A was work enough!

Kerberos Provides authentication and encryption through standard clients and servers Uses a Key Distribution Center (KDC) to issue tickets to those who want access to resources Used internally on Windows 2000/XP and other versions Advantages Passwords are not stored on local system Also, widely used in UNIX environment; enables authentication across operating systems 13

Design Requirements Interactions between hosts and clients should be encrypted. Must be convenient for users (or they won’t use it). Protect against intercepted credentials.

Cryptography Approach Trusted Private Key: Each party uses the same secret key to encode and decode messages Symmetric Cryptography Uses a trusted third party which can vouch for the identity of both parties in a transaction. Security of third party is critical

Symmetric Key Cryptography Aka, Secret Key cryptography The same key is used for both encryption and decryption operations (symmetry) Examples: DES, 3-DES, AES

How does Kerberos work? Instead of client sending password to application server: Requests Ticket from authentication server Ticket and encrypted request sent to application server How to request tickets without repeatedly sending credentials? Ticket granting ticket (TGT)

Kerberos Authentication TGT = Ticket Granting Ticket 18

TACACS+ Latest and strongest version of a set of authentication protocols for dial-up access (Cisco Systems) Provides AAA services Authentication Authorization Auditing Uses MD5 algorithm to encrypt data 19

TACACS+ Terminal Access Controller Access- Control System (TACACS, usually pronounced like tack-axe) Family of related protocols handling remote authentication and related services for networked access control through a centralized server Original TACACS protocol, … dates back to 1984, Used to communicate with an authentication server, Common in older UNIX networks Spawned related protocols . one of which is TACACS+

TACACS+ TACACS allows a client to accept a username and password and send a query to a TACACS authentication server, sometimes called a TACACS daemon or simply TACACSD TACACS+ uses TCP It determines whether to accept or deny the authentication request and send a response back

RADIUS Remote Authentication Dial-In User Service (RADIUS) is a networking protocol that provides centralized Authentication, Authorization, and Accounting (AAA or Triple A) management Uses UDP and transmits authentication packets unencrypted across the network Provides lower level of security than TACACS+ but more widely supported 22

Radius RADIUS is an AAA protocol which manages network access. RADIUS uses two packet types to manage the full AAA process; Access-Request, which manages authentication and authorization; and Accounting-Request, which manages accounting.

Radius Steps User or machine sends a request to a Network Access Server (NAS) to gain access to a particular network resource using access credentials. In turn,NAS sends a RADIUS Access Request message to RADIUS server, requesting authorization to grant access via RADIUS protocol. RADIUS server checks information is correct using authentication schemes such as PAP, CHAP or EAP The user's proof of identification is verified, along with, optionally, other information related to the request,

Radius Steps 5. The RADIUS server then returns one of three responses to the Network Access Server: 1) Access Reject, 2) Access Challenge, or 3) Access Accept. Access Reject The user is unconditionally denied access to all requested network resources. Access Challenge Requests additional information from the user such as a secondary password, PIN, token, or card. Access Accept The user is granted access.

Radius Authentication Steps

TACACS+ and RADIUS Compared Strength of security Filtering characteristics Proxy characteristics NAT characteristics 27

Strength of Security Radius and TACACS+ http://etutorials.org/Networking/Wireless+lan+security/Chapter+2.+Basic+Security+Mechanics+and+Mechanisms/Authentication+and+Identity+Protocols/ 28

LDAP Windows Active Directory is based on LDAP Active Directory is a directory of objects and provides single location for object management Queries to Active Directory uses the LDAP format Will cover Active Directory later ...

Single Sign On (SSO)

Single Sign On Traditional Single Sign-On Allows a User to Login Once, Using a Single Authentication Method to Gain Access to Multiple Hosts and / or Applications May Also Provide Access Control / Authorization Features Authorization policies restrict which applications or systems a user has access And what the user can and can’t do on these applications and systems

Traditional SSO: Pros and Cons Very Easy to Use Reduces Support Costs Reduces Logon Cycles Cons Integration of Legacy Can Be Expensive and Time Consuming Single Point of Attack, attack the SSO host Scripting Solutions Often Lead to Storage of Passwords And IDs on the Client

Traditional SSO: How It Works “Authenticate Once To Access Many” Login Credentials (ID And Authentication) Usually Stored Locally Transparently presented to the System or Application When Needed User does not always know his/her credentials are being presented

Centralized Authentication Summary Overview of authentication and its importance to networks and system security Authentication server handles Username and password maintenance/generation Login requests Auditing Examples of centralized authentication systems: Kerberos TACACS+ RADIUS 34

The End See Assignments page for new assignment on Authentication