Week 6 - Key Distribution and User Authentication Flashcards

1
Q

What is message authentication?

A

Message authentication are the procedures of verifying the transmitted messages have not been altered and the source is authentic.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is user authentication?

A

User authentication is the process of verifying the validity of a claimed identity to gain access to a system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What are the two steps that are involved in user authentication?

A

The two steps in user authentication are:

  1. Identification step
    - Presenting an identifier to the security system
  2. Verification step
    - Presenting or generating authentication information confirming the binding between the system and the identifier
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is the NIST Model for user authentication?

A

NIST SP 800-63-2 defines electronic authentication as the process of verifying user identities presented electronically to a system. It ensures that the authenticated user is authorized for specific actions and can occur over open networks like the Internet or locally within LANs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What are the 4 means of authentication?

A

Authentication Methods:

  1. Something you know: Like passwords or PINs.
  2. Something you have (token): Such as cryptographic keys or smart cards.
    • Drawbacks: Prone to being forged, stolen, or lost, with added management overhead.
  3. Something you are (static biometrics): Examples include fingerprints or retina scans.
  4. Something you do (dynamic biometrics): Such as voice patterns or typing rhythms.
    • Drawbacks: May have false positives/negatives, face challenges with user acceptance, and entail costs and inconvenience.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What are the 4 options for the delivery of a key for a two part key distribution?

A

Key Exchange Scenarios:

  1. Direct Key Exchange:
    • Party A selects a key and physically delivers it to Party B. (Suitable if network is small, awkward otherwise)
  2. Key Exchange via Third Party:
    • A third party selects a key and physically delivers it to both A and B. (Suitable if network is small, awkward otherwise)
  3. Key Update with Shared Key:
    • If A and B share an old key, A encrypts a new key with the old key and transmits it to B. (Suitable for any network size, bad if attackers have obtained the old key)
  4. Key Exchange via Encrypted Connection to Third Party:
    • If A and B have an encrypted connection to a third party C, C delivers a key on the encrypted link to both A and B.
      (Preferable for large networks)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is a KDC?

A

Key Distribution Centre (KDC):
- Determines authorized communication between systems/parties.
- Provides one-time session keys for granted connections between two parties.

Operation of a KDC:
1. When party A seeks to connect to party B:
2. A sends a connection-request packet to the KDC.
3. Communication between A and the KDC is encrypted using a Master Key shared by A and the KDC.
4. If approved, the KDC generates a one-time session key, encrypts it with a Permanent Key known by A, B, and the KDC.
5. A and B establish a connection and transmit encrypted data using the session key.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is Kerberos?

A

Kerberos is a centralized authentication protocol and key distribution service developed by MIT to manage user access to services in a network. It relies on symmetric encryption and has two versions: Kerberos version 4, which is being phased out, and Kerberos version 5, which corrects security deficiencies and is issued as a proposed Internet Standard (RFC 4120).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What are the steps in the Kerberos Process

A
  1. Authentication Request: The user initiates the authentication process by sending a request to the Key Distribution Center (KDC) for accessing a service.
  2. Ticket Granting Ticket (TGT) Request: The KDC responds by sending a Ticket Granting Ticket (TGT) encrypted with the user’s password. This TGT allows the user to request service tickets without repeatedly entering their password.
  3. TGT Validation: The user decrypts the TGT using their password and retains it for future use.
  4. Service Ticket Request: When the user needs to access a specific service, they send a request to the KDC for a service ticket.
  5. Service Ticket Issuance: The KDC verifies the user’s identity and issues a service ticket encrypted with the service’s secret key.
  6. Service Access: The user sends the service ticket to the desired service, granting access. The service verifies the ticket’s authenticity using its secret key.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is a kerberos realm?

A

A Kerberos Realm refers to a complete Kerberos environment comprising a Kerberos server, which stores all registered user IDs and hashed passwords, and shares symmetric secret keys with registered application servers. Within the realm, there are Kerberos principals, representing registered clients/users and application servers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is a kerberos principal?

A

A kerberos principal is a service or a user that is known to the kerberos system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What are the limitations of Kerberos Version 4?

A

Question: What are the limitations of Kerberos Version 4?

Environmental Shortcomings:
- Encryption System Dependence: Kerberos Version 4 relies heavily on encryption systems, potentially limiting its flexibility and adaptability.
- Internet Protocol Dependence: It is dependent on specific internet protocols, which may constrain its interoperability in diverse network environments.
- Message Byte Ordering: Byte ordering issues can arise, complicating communication between systems with different byte orders.
- Ticket Lifetime: The duration of tickets issued by Kerberos Version 4 may pose limitations on their usability and flexibility.
- Authentication Forwarding: Limited support for authentication forwarding may hinder seamless authentication processes.

Technical Deficiencies:
- Double Encryption: Vulnerabilities related to double encryption methods used in Kerberos Version 4.
- Vulnerable PCBC Encryption: Potential weaknesses in the PCBC (Propagating Cipher Block Chaining) encryption technique employed.
- Session Keys: The management and security of session keys may present challenges or vulnerabilities.
- Password Attacks: Vulnerabilities to password-based attacks, which may compromise system security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What are the new elements introduced in Kerberos Version 5 compared to Version 4?

A

Realm:
- Definition: Indicates the realm to which the user belongs within the Kerberos environment.
- Usage: Helps in routing authentication requests and identifying the user’s domain or administrative domain.

Options:
- Definition: Allows clients to request specific flags to be set in the returned ticket.
- Usage: Enables clients to customize the characteristics or permissions associated with the ticket they receive.

Times:
- Definition: Specifies time-related settings requested by the client in the ticket.
- Components:
- From (start time): Indicates the starting time of ticket validity.
- Till (end time): Specifies the expiration time of the ticket.
- Rtime (renew-till time): Specifies the deadline until which the ticket can be renewed.

Nonce:
- Definition: A random value included in the message to ensure freshness and prevent replay attacks.
- Usage: Helps verify the integrity of messages exchanged between the client and the Kerberos server.

Subkey:
- Definition: An optional element used for specific session-related purposes.
- Usage: Provides additional security or functionality for certain sessions within the Kerberos environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What are public key certificates?

A

Public key certificates are digital documents that bind a public key to an entity, such as an individual, organization, or device. They serve as a form of identification and verification in cryptographic systems. These certificates are issued by trusted certificate authorities and contain information about the entity, along with their public key, which can be used for encryption, authentication, and secure communication over networks like the internet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is X.509

A

X.509 is an International Telecommunication Union standard defining the format of public-key certificates.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What are the characteristics of a user certificate generated by a CA?

A
  • Any user with access to the public key of the CA can verify the user public key that was certified
  • No party other than the certification authority can modify the certificate without this being detected
  • Certificates are unforgeable, can be placed in a directory without special protection.
17
Q

What is an example of how X.509 works?

A

Imagine A has a certificate from CA X1, and B has a certificate from CA X2. X1 and X2 securely swap their public keys. Then, A gets B’s certificate, signed by X2. Since A knows X1’s public key, they can get X2’s public key from B’s certificate. Afterward, A obtains B’s certificate from X2. Now, A has B’s public key, completing the chain: X1 &laquo_space;X2&raquo_space; X2 &laquo_space;B&raquo_space;.

18
Q

What is PKI?

A

Public Key Infrastructure (PKI) is the set of hardware, software, people, policies, and procedures needed to create, manage, store, distribute, and revoke digital certificates based on asymmetric cryptography

19
Q

What are the key elements of PKIX?

A

End entity: Refers to users, devices, or any identifiable entity in a public key certificate’s subject field. They utilize PKI-related services.

Certification authority (CA): Issues certificates and certificate revocation lists (CRLs), often handling administrative tasks and delegating some to registration authorities.

Registration authority (RA): Optional component that assists in administrative functions, often linked to end entity registration and other areas.

CRL issuer: Optionally delegated by a CA to publish CRLs.

Repository: Stores certificates and CRLs for retrieval by end entities.

20
Q

What are the management functions of PKIX?

A

Registration: Users initiate contact with a CA or RA to begin the process of obtaining certificates.

Initialization: Before secure operation, client systems need to install key materials with the right relationships to keys stored elsewhere.

Certification: CA issues certificates for user public keys and returns them to client systems or posts them in a repository.

Key pair recovery: Enables digital signature creation and verification, encryption and decryption, or both.

Key pair update: Regularly replace key pairs and issue new certificates.

Revocation request: Authorized individuals inform a CA of situations necessitating certificate revocation.

Cross-certification: Two CAs exchange information to establish a cross-certificate.

21
Q

What is PKIX?

A

Public Key Infrastructure X.509 (PKIX) is a formal model based on X.509 to deploy a certificate-based architecture on the Internet

22
Q

What is identity management?

A

Identity and Access Management (IAM) is a centralized, automated system for granting access to company resources to authorized users. Its focus is on establishing and managing user identities, associating attributes with these identities, and ensuring users can verify their identity. The central concept is Single Sign-On (SSO), allowing users to access all network resources after a single authentication.

23
Q

What is federated identity management?

A

Definition: Federated Identity Management (FIM) refers to the agreements, standards, and technologies facilitating the transferability of identities, attributes, and permissions across various organizations and applications, catering to numerous users. It extends identity management beyond single enterprises or domains. The goal is to enable users to authenticate once and access applications and resources across multiple domains seamlessly.

24
Q

What is the difference between federated identity management and identity management?

A

Identity Management (IDM) focuses on managing user identities, attributes, and permissions within a single organization or domain. It involves processes such as user provisioning, authentication, authorization, and deprovisioning, typically within a centralized system.

Federated Identity Management (FIM), on the other hand, extends IDM across multiple organizations or domains. It enables the sharing of digital identities, attributes, and permissions between different entities while maintaining trust and security. FIM allows users to access resources and applications across multiple domains using a single set of credentials, reducing the need for separate accounts and authentication processes for each domain.

In summary, the main difference lies in the scope: IDM is limited to a single organization or domain, while FIM spans multiple organizations or domains.