Kerberos (protocol)


Kerberos is a computer-network authentication protocol that works on the basis of tickets to allow nodes communicating over a non-secure network to prove their identity to one another in a secure manner. The protocol was named after the character Kerberos from Greek mythology, the ferocious three-headed guard dog of Hades. Its designers aimed it primarily at a client–server model and it provides mutual authentication—both the user and the server verify each other's identity. Kerberos protocol messages are protected against eavesdropping and replay attacks.
Kerberos builds on symmetric key cryptography and requires a trusted third party, and optionally may use public-key cryptography during certain phases of authentication. Kerberos uses UDP port 88 by default.

History and development

developed Kerberos to protect network services provided by Project Athena. The protocol is based on the earlier Needham–Schroeder symmetric key protocol. Several versions of the protocol exist; versions 1–3 occurred only internally at MIT.
Kerberos version 4 was primarily designed by Steve Miller and Clifford Neuman. Published in the late 1980s, version 4 was also targeted at Project Athena.
Neuman and John Kohl published version 5 in 1993 with the intention of overcoming existing limitations and security problems. Version 5 appeared as RFC 1510, and was made obsolete by RFC 4120 in 2005.
Authorities in the United States classified Kerberos as "Auxiliary Military Equipment" on the US Munitions List and banned its export because it used the Data Encryption Standard encryption algorithm. A Kerberos 4 implementation developed at the Royal Institute of Technology in Sweden named KTH-KRB made the system available outside the US before the US changed its cryptography export regulations. The Swedish implementation was based on a limited version called eBones. eBones was based on the exported MIT Bones release based on version Kerberos 4 patch-level 9.
In 2005, the Internet Engineering Task Force Kerberos working group updated specifications. Updates included:
MIT makes an implementation of Kerberos freely available, under copyright permissions similar to those used for BSD. In 2007, MIT formed the Kerberos Consortium to foster continued development. Founding sponsors include vendors such as Oracle, Apple Inc., Google, Microsoft, Centrify Corporation and TeamF1 Inc., and academic institutions such as the Royal Institute of Technology in Sweden, Stanford University, MIT, and vendors such as CyberSafe offering commercially supported versions.

Microsoft Windows

and later versions use Kerberos as its default authentication method. Some Microsoft additions to the Kerberos suite of protocols are documented in RFC 3244 "Microsoft Windows 2000 Kerberos Change Password and Set Password Protocols". RFC 4757 documents Microsoft's use of the RC4 cipher. While Microsoft uses and extends the Kerberos protocol, it does not use the MIT software.
Kerberos is used as preferred authentication method:
In general, joining a client to a Windows domain means enabling Kerberos as default protocol for authentications from that client to services in the Windows domain and all domains with trust relationships to that domain.
In contrast, when either client or server or both are not joined to a domain, Windows will instead use NTLM for authentication between client and server.
Intranet web applications can enforce Kerberos as an authentication method for domain joined clients by using APIs provided under SSPI.

UNIX and Unix-like operating systems

Many UNIX and UNIX-like operating systems, including FreeBSD, OpenBSD, Apple's macOS, Red Hat Enterprise Linux, Oracle's Solaris, IBM's AIX and z/OS, HP's HP-UX and OpenVMS and others, include software for Kerberos authentication of users or services. Embedded implementation of the Kerberos V authentication protocol for client agents and network services running on embedded platforms is also available from companies.

Protocol

Description

The client authenticates itself to the Authentication Server which forwards the username to a key distribution center . The KDC issues a ticket-granting ticket , which is time stamped and encrypts it using the ticket-granting service's secret key and returns the encrypted result to the user's workstation. This is done infrequently, typically at user logon; the TGT expires at some point although it may be transparently renewed by the user's session manager while they are logged in.
When the client needs to communicate with a service on another node, the client sends the TGT to the TGS, which usually shares the same host as the KDC. The service must have already been registered with the TGS with a Service Principal Name . The client uses the SPN to request access to this service. After verifying that the TGT is valid and that the user is permitted to access the requested service, the TGS issues ticket and session keys to the client. The client then sends the ticket to the service server along with its service request.
The protocol is described in detail below.

User Client-based Login

  1. A user enters a username and password on the client machine. Other credential mechanisms like pkinit allow for the use of public keys in place of a password.
  2. The client transforms the password into the key of a symmetric cipher. This either uses the built-in key scheduling, or a one-way hash, depending on the cipher-suite used.

    Client Authentication

  3. The client sends a cleartext message of the user ID to the AS requesting services on behalf of the user.
  4. The AS checks to see if the client is in its database. If it is, the AS generates the secret key by hashing the password of the user found at the database and sends back the following two messages to the client:
  5. * Message A: Client/TGS Session Key encrypted using the secret key of the client/user.
  6. * Message B: Ticket-Granting-Ticket encrypted using the secret key of the TGS.
  7. Once the client receives messages A and B, it attempts to decrypt message A with the secret key generated from the password entered by the user. If the user entered password does not match the password in the AS database, the client's secret key will be different and thus unable to decrypt message A. With a valid password and secret key the client decrypts message A to obtain the Client/TGS Session Key. This session key is used for further communications with the TGS. At this point, the client has enough information to authenticate itself to the TGS.

    Client Service Authorization

  8. When requesting services, the client sends the following messages to the TGS:
  9. * Message C: Composed of the message B and the ID of the requested service.
  10. * Message D: Authenticator, encrypted using the Client/TGS Session Key.
  11. Upon receiving messages C and D, the TGS retrieves message B out of message C. It decrypts message B using the TGS secret key. This gives it the "client/TGS session key" and the client ID. Using this "client/TGS session key", the TGS decrypts message D and compare client ID from message B and D, if they match server sends the following two messages to the client:
  12. * Message E: Client-to-server ticket encrypted using the service's secret key.
  13. * Message F: Client/Server Session Key encrypted with the Client/TGS Session Key.

    Client Service Request

  14. Upon receiving messages E and F from TGS, the client has enough information to authenticate itself to the Service Server. The client connects to the SS and sends the following two messages:
  15. * Message E: from the previous step.
  16. * Message G: a new Authenticator, which includes the client ID, timestamp and is encrypted using Client/Server Session Key.
  17. The SS decrypts the ticket using its own secret key to retrieve the Client/Server Session Key. Using the sessions key, SS decrypts the Authenticator and compares client ID from messages E and G, if they match server sends the following message to the client to confirm its true identity and willingness to serve the client:
  18. * Message H: the timestamp found in client's Authenticator, encrypted using the Client/Server Session Key.
  19. The client decrypts the confirmation using the Client/Server Session Key and checks whether the timestamp is correct. If so, then the client can trust the server and can start issuing service requests to the server.
  20. The server provides the requested services to the client.

    Drawbacks and limitations

The Data Encryption Standard cipher can be used in combination with Kerberos, but is no longer an Internet standard because it is weak. Security vulnerabilities exist in many legacy products that implement Kerberos because they have not been updated to use newer ciphers like AES instead of DES.
In November 2014, Microsoft released a patch to rectify an exploitable vulnerability in Windows implementation of the Kerberos Key Distribution Center. The vulnerability purportedly allows users to "elevate" their privileges, up to Domain level.