Paper 2016/219

Nonce-based Kerberos is a Secure Delegated AKE Protocol

Jörg Schwenk

Abstract

Kerberos is one of the most important cryptographic protocols, first because it is the basisc authentication protocol in Microsoft's Active Directory and shipped with every major operating system, and second because it served as a model for all Single-Sign-On protocols (e.g. SAML, OpenID, MS Cardspace, OpenID Connect). Its security has been confirmed with several Dolev-Yao style proofs, and attacks on certain versions of the protocol have been described. However despite its importance, despite its longevity, and despite the wealth of Dolev-Yao-style security proofs, no reduction based security proof has been published until now. This has two reasons: (1) All widely accepted formal models either deal with two-party protocols, or group key agreement protocols (where all entities have the same role), but not with 3-party protocols where each party has a different role. (2) Kerberos uses timestamps and nonces, and formal security models for timestamps are not well understood up to now. As a step towards a full security proof of Kerberos, we target problem (1) here: We propose a variant of the Kerberos protocol, where nonces are used instead of timestamps. This requires one additional protocol message, but enables a proof in the standard Bellare-Rogaway (BR) model. The key setup and the roles of the different parties are identical to the original Kerberos protocol. For our proof, we only require that the authenticated encryption and the message authentication code (MAC) schemes are secure. Under these assumptions we show that the probability that a client or server process oracle accepts maliciously, and the advantage of an adversary trying to distinguish a real Kerberos session key from a random value, are both negligible. One main idea in the proof is to model the Kerberos server a a public oracle, so that we do not have to consider the security of the connection client--Kerberos. This idea is only applicable to the communication pattern adapted by Kerberos, and not to other 3-party patterns (e.g. EAP protocols).

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
KerberosNonceAKEauthenticated key exchange
Contact author(s)
joerg schwenk @ rub de
History
2016-02-29: received
Short URL
https://ia.cr/2016/219
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/219,
      author = {Jörg Schwenk},
      title = {Nonce-based Kerberos is a Secure Delegated AKE Protocol},
      howpublished = {Cryptology ePrint Archive, Paper 2016/219},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/219}},
      url = {https://eprint.iacr.org/2016/219}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.