1 / 44

Authentication and Identity Management

Authentication and Identity Management. Basis for Authentication. Ideally Who you are Practically Something you know (e.g., password) Something you have (e.g., badge) Something about you (e.g., fingerprint). Password Authentication.

cutler
Télécharger la présentation

Authentication and Identity Management

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Authentication andIdentity Management

  2. Basis for Authentication • Ideally • Who you are • Practically • Something you know (e.g., password) • Something you have (e.g., badge) • Something about you (e.g., fingerprint)

  3. Password Authentication • Alice inputs her password, computer verifies this against list of passwords • If computer is broken into, hackers can learn everybody’s passwords • Use one-way functions, store the result for every valid password • Perform one-way function on input, compare result against the list

  4. Password Authentication • Hackers can compile a list of frequently used passwords, apply one-way function to each and store them in a table – dictionary attack • Host adds random salt to password, applies one-way function to that and stores result and salt value • Randomly generated, unique and long enough

  5. Password Authentication • Someone sniffing on the network can learn the password • Lamport hash or S-KEY – time-varying password • To set-up the system, Alice enters random number R • Host calculates x0=h(R), x1=h(h(R)), x2=h(h(h(R))),..., x100 • Alice keeps this list, host sets her password to x101 • Alice logs on with x100, host verifies h(x100)=x101, resets password to x100 • Next time Alice logs on with x99

  6. Password Authentication • Someone sniffing on the network can learn the password • Host keeps a file of every user’s public key • Users keep their private keys • When Alice attempts to log on, host sends her a random number R • Alice encrypts R with her private key and sends to host • Host can now verify her identity by decrypting the message and retrieving R

  7. Public Key Authentication • Key Distribution • Confidentiality not needed for public key • Can be obtained ahead of time • Performance • Slower than conventional cryptography • Implementations used for key distribution, then use conventional crypto for data encryption • Trusted third party still needed • To certify public key • To manage revocation

  8. Single Sign-On • Passport • Shibboleth

  9. Passport • Goal is single sign-on • Solves problem of weak or repeated user/pass combinations • Implemented via redirections • Users authenticate themselves to a common server, which gives them tickets • Similar flavor to Kerberos but different environment – many organizations • Widely deployed by Microsoft • Designed to use existing technologies in servers/browsers (HTTP redirect, SSL, cookies, Javascript)

  10. David P. Kormann and Aviel D. Rubin, Risks of the Passport Single Signon Protocol, Computer Networks, Elsevier Science Press, volume 33, pages 51-58, 2000. How Passport Works • Client (browser), merchant (Web server), Passport login server • Passport server maintains authentication info for client • Gives merchant access when permitted by client • Divides client data into profile (address) and wallet (credit card)

  11. How Passport Works David P. Kormann and Aviel D. Rubin, Risks of the Passport Single Signon Protocol, Computer Networks, Elsevier Science Press, volume 33, pages 51-58, 2000. SSL Token = 3DES encrypted authentication infousing key merchant shares with passport server Also set cookie at browser (passport)

  12. David P. Kormann and Aviel D. Rubin, Risks of the Passport Single Signon Protocol, Computer Networks, Elsevier Science Press, volume 33, pages 51-58, 2000. Some Problems with Passport • User interface is confusing and may misrepresent the reality – user may log out from a server but not from the Passport or vice versa • Single key is used to encrypt cookies for all clients • Cookies stay on machine, can be stolen • No authenticator (timestamp) like in Kerberos, enables reuse by others Read more at http://avirubin.com/passport.html

  13. How Cookies Work • Placed into browser cache by servers to store state about this particular user • Contain any information that server wants to remember about the user as name/value pairs • May contain expiration time • May persist across browser instances • Returned to server in clear on new access • Only those cookies created for the server’s domain are sent to the server • May not be created by this server • Usually used for persistent sign in, shopping cart, user preferences

  14. Cookies for Authentication • User logs in using her user/pass • Server sets a cookie with some info – username, password, session ID … • Any future accesses return this info to the server who uses it for authentication (equivalent to user/pass) • Once user signs out the cookie is deleted and the session closed at the server • Problems • Cookies can be sniffed, remain on the browser because user did not sign out, be stolen by cross-site scripting or via DNS poisoning • Solutions: • Send cookies over SSL, use timed cookies, secure code, bind cookies to IP address of the client, encrypt cookies … Learn more at: http://cookies.lcs.mit.edu/pubs/webauth:tr.pdf

  15. Federated Identity - Shibboleth • Service Provider • Browser goes to Resource Manager who uses WAYF, and user’s Attribute Requester, and decides whether to grant access. • “Where are you from” (WAYF) service • Redirects to correct servers • Federation to form trusted relationships between providers

  16. Shibboleth - Protocol 3. Where are you from? 2. I don’t know you, or where you are from 4. Redirect to IdP for your org Client Web Browser 1. User requests resource 5. I don’t know you. Authenticate using your org’s web login 8 1 3 5 Identity Provider (IdP) Web Site Service Provider (SP) Web Site WAYF 4 2 LDAP 6 7 6. I know you now. Redirect to SP, with a handle for user 8. Based on attribute values, allow access to resource 7. I don’t know your attributes. Ask the IdP (peer to peer) Source: Kathryn Huxtable khuxtable@ku.edu10 June 2005

  17. Something You Have • Cards • Mag stripe (= password) • Smart card, USB key • Time-varying password • Issues • How to validate • How to read (i.e. infrastructure)

  18. Something About You • Biometrics • Measures some physical attribute • Iris scan • Fingerprint • Picture • Voice • Issues • How to prevent spoofing • What if spoofing is possible? No way to obtain new credentials

  19. Multi-factor Authentication • Require at least two of the classes we mentioned, e.g. • Smart card plus PIN • RSA SecurID plus password • Biometric and password

  20. Authorization and Policy

  21. Authorization • Is principal P permitted to perform action A on object O? • Authorization system will provide yes/no answer

  22. Access Control • Who is permitted to perform which actions on what objects? • Access Control Matrix (ACM) • Columns indexed by principal • Rows indexed by objects • Elements are arrays of permissions indexed by action • In practice, ACMs are abstract objects • Huge and sparse • Possibly distributed

  23. Example ACM

  24. Instantiations of ACMs • Access Control Lists (ACLs) • For each object, list principals and actions permitted on that object • Corresponds to rows of ACM

  25. Instantiations of ACMs • Capabilities • For each principal, list objects and actions permitted for that principal • Corresponds to columns of ACM • The Unix file system is an example of…?

  26. Types of Access Control • Discretionary • Mandatory • Rule-based • Role-based • Originator-controlled

  27. Discretionary Access Control • Owners control access to objects • Access permissions based on identity of subject/object • E.g., access to health information

  28. Mandatory Access Control • Rules set by the system, cannot be overriden by owners • Each object has a classification and each subject has a clearance (unclassified, classified, secret, top-secret) • Rules speak about how to match categories and classifications • Access is granted on a match

  29. Role-Based Access Control • Ability to access objects depends on one’s role in the organization • Roles of a user can change • Restrictions may limit holding multiple roles simultaneously or within a session, or over longer periods. • Supports separation of roles • Maps to organization structure

  30. Authorization • Final goal of security • Determine whether to allow an operation • Depends upon • Policy • Authentication

  31. Policy • Policy defines what is allowed and how the system and security mechanisms should act • Policy is enforced by mechanism which interprets it, e.g. • Firewalls • IDS • Access control lists • Implemented as • Software (which must be implemented correctly and without vulnerabilities)

  32. Policy models: Bell-LaPadula • Focuses on controlled access to classified information and on confidentiality • No concern about integrity • The model is a formal state transition model of computer security policy • Describes a set of access control rules which use security classification on objects and clearances for subjects • To determine if a subject can access an object • Combine mandatory and discretionary AC (ACM) • Compare object’s classification with subject’s clearance (Top Secret, Secret, Confid., Unclass.) • Allow access if ACM and level check say it’s OK

  33. Policy models: Bell-LaPadula • Mandatory access control rules: • a subject at a given clearance may not read an object at a higher classification (no read-up) • a subject at a given clearance must not write to any object at a lower classification (no write-down). • Trusted subjects – the “no write-down” rule does not apply to them • Transfer info from high clearance to low clearance

  34. Policy models: Biba • Only concerned about integrity • a subject at a given clearance may not write an object at a higher classification (no write-up) • a subject at a given clearance must not read any object at a lower classification (no read-down) • Reverse from Bell-LaPadula • as if content with lower integrity pollutes subjects at higher integrity

  35. Security > Mix Of Point Solutions • Today’s security tools work with no coordinated policy • Firewalls and Virtual Private Networks • Authentication and Public Key Infrastructure • Intrusion Detection and limited response • We need better coordination • Not just who can access what, but policy says what kind of encryption to use, when to notify IDS • Tools should implement coordinated policies • Policies originate from multiple sources • Policies should adapt to dynamic threat conditions • Policies should adapt to dynamic policy changes

  36. GAA: Generic Authentication and Authorization Architecture INTRUSION DETECTION Firewalls UNDER ATTACK Web Servers EACL GAA API Databases . . . IPSec Authentication … SECURITY AUDIT RECORDS

  37. GAA: Integration Through Authorization • Focus integration efforts on authorization and the management of policies used in the authorization decision • Applications shouldn’t care about authentication or identity • Separate policy from mechanism • Authorization may be easier to integrate with applications • Hide the calls to individual security services • E.g. key management, authentication, encryption, audit

  38. GAA: Extended ACLs • Positive and negative access right • Conditions on each rule - evaluated in a given order • Pre-conditions • What must be true in order to grant request • Request-result • These conditions must be activated regardless of whether the access is granted or not • Mid-conditions • What must be true during execution of requested operation • Post-conditions • What must be true on completion of requested operation.

  39. Sample EACL • From http://gost.isi.edu/info/gaaapi/eacl.html • Tom cannot login to the host • Logins from the specified IP address range are permitted, using either X509 or Kerberos for authentication if previous login attempts <= 3. If the request fails, the number of the failed logins should be updated. The connection duration < 8 h. • Anyone, without authentication, can check the status of the host if his IP is in specified range • Host shut downs are permitted, using Kerberos for authentication. On success, the user ID must be logged. On failure, the sysadmin is sent an e-mail

  40. GAA-API EACL gaa_get_object_policy_info() T/F/U gaa_check_authorization() T/F/U gaa_execution_control() a.isi.edu, connect, Tom T/F/U gaa_post_execution_actions() System State Phases of Condition Evaluation

  41. What Dynamic Policies Enable • Dynamic policy evaluation enables response to attacks: • Lockdown system if attack is detected • Establish quarantines by changing policy to establish isolated virtual networks dynamically • Allow increased access between coalition members as new coalitions are formed or membership changes to respond to unexpected events

  42. Scenario - LockDown • You have an isolated local area network with mixed access to web services (some clients authenticated, some not).

  43. Scenario - LockDown • You have an isolated local area network with mixed access to web services (some clients authenticated, some not). • You need to allow incoming authenticated SSH or IPSec connections.

  44. Scenario - LockDown • You have an isolated local area network with mixed access to web services (some clients authenticated, some not). • You need to allow incoming authenticated SSH or IPSec connections. • When such connections are active, you want to lock down your servers and require stronger authentication and confidentiality protection on all accesses within the network.

More Related