fb

BLOGS

What is Kerberos?

What is Kerberos?

Tue, 13 Apr 2021

These days, cybercrime is an unfortunate fact of life, irrespective of whether we are talking about private consumers or the business world at large. No company or organization is safe and in no time will the problem get any better.

These, and so many others, predictions point to the harsh reality that cybercrime is here to stay, and the problem will only get worse. The digital world is therefore keen to find and employ new strategies to enhance cybersecurity.

We are looking, to be exact, at Kerberos authentication protocols. With this effective network protocol, let’s include what Kerberos authentication is, what Kerberos protocol is, and what Kerberos does.

What is Kerberos?

Kerberos is a computer network security protocol that authenticates requests for service between two or more trusted hosts over an untrusted network, such as the Internet. It uses secret-key cryptography and a trusted third party to authenticate client-server applications and to check the identities of the users.

Kerberos was initially developed for Project Athena by the Massachusetts Institute of Technology (MIT) in the late 1980s and is now the default authorization technology used by Microsoft Windows. In Windows 2000, Microsoft rolled out its version of Kerberos, becoming the go-to protocol for websites and single-sign-on implementations across various platforms.

The protocol derives its name from the legendary Kerberos (also known as Cerberus) three-headed dog from Greek myths, the canine guardian at the entrance to the underworld. Kerberos had a snake tail and a particularly bad temper, and was a very useful guardian, despite one notable exception.

How does it Work?

Kerberos’ three Heads represent the client, the server, and the Key Distribution Center. The latter functions as the trusted authentication service to third parties.

Users, machines, and services using Kerberos rely solely on the KDC, which functions as a single process that provides two functions: authentication and ticketing. KDC tickets provide all parties with authentication so nodes can verify their identity securely. The Kerberos authentication process employs a conventional shared secret cryptography that prevents the reading or alteration of packets traveling across the network, as well as protecting messages from eavesdropping and replay (or playback) attacks.

What is Kerberos used for?

While Kerberos is found everywhere in the digital world, it is heavily employed on secure systems that rely on reliable audit and authentication features. Kerberos is used in authentication with Posix, and Active Directory, NFS, and Samba. It’s also an alternative to SSH, POP, and SMTP authentication system.

Kerberos workflow:

Client: The client acts on behalf of the user and initiates communication for a service request

Server: The server hosts the service the user wants to access

Authentication Server (AS): The AS performs the desired client authentication. If the authentication happens successfully, the AS issues the client a ticket called TGT (Ticket Granting Ticket). This ticket assures the other servers that the client is authenticated

Key Distribution Center (KDC): In a Kerberos environment, the authentication server logically separated into three parts: A database (dB), the Authentication Server (AS), and the Ticket Granting Server (TGS). These three parts, in turn, exist in a single server called the Key Distribution Center

Ticket Granting Server (TGS): The TGS is an application server that issues service tickets as a service