DCE RFC 68.4 Public Key Certificate- Based DCE Login

24
DCE RFC 68.4 DCE RFC 68.4 Public Key Certificate- Public Key Certificate- Based DCE Login Based DCE Login The Open Group Member’s Meeting 27 April - 01 May 1998 San Diego, Calif. USA TOG_RFC68_4_Viewgraphs.PRZ 30 April 1998 1

Transcript of DCE RFC 68.4 Public Key Certificate- Based DCE Login

DCE RFC 68.4DCE RFC 68.4Public Key Certificate- Public Key Certificate- Based DCE LoginBased DCE Login

The Open Group Member’s Meeting27 April - 01 May 1998San Diego, Calif. USA

TOG_RFC68_4_Viewgraphs.PRZ 30 April 1998 1

AgendaAgendaIntroduction and historyKey technologies, standardsBasic PK-INIT KRB_AS_REQ/REP flowsPrivilege Service changesThe end-goalProof-of-concept demoQs&As

TOG_RFC68_4_Viewgraphs.PRZ 30 April 1998 2

HistoryHistory

Initial DCE Public Key work done in DCE 1.2.2. PKI was immature, products/stds were evolving at this time.

IETF PKINIT protocol specification moved on after DCE 1.2.2.SIMC catalyzed customer requirements for DCE-PKI integration.Vendors met to work on open architecture.

TOG_RFC68_4_Viewgraphs.PRZ 30 April 1998 3

HistoryHistory (continued) (continued)DASCOM, Digital and IBM proposed a solution. IETF CAT Working group modifying PKINIT to support solution.TOG+vendor agreement with proposal, providing feedback.TOG Fast Track proposal now pending.

TOG_RFC68_4_Viewgraphs.PRZ 30 April 1998 4

MotivationsMotivations

Some PKI based mechanisms are inevitable:Signing of email messagesNon-repudiation enablementScaleable authentication for e-commerce applications

Cross-organizational trust models for extranetsLaymen’s terms result of DCE-PKI integration:

If an email can be signed, a DCE login can be achieved via the same mechanism that signs the email

Integrated environment: Digital signatures & envelopesDCE’s “role” is as an authorization system for PKI

TOG_RFC68_4_Viewgraphs.PRZ 30 April 1998 5

RFC 68.4 SynopsisRFC 68.4 SynopsisX.509v3 Public Key Certificates for authentication to DCE

The DN is the principalNew pkinit_cms_* component

Cryptographic Message Standard (CMS) for digitally signing and enveloping parts of Kerberos authentication flowsIsolation of the public key certificate and CMS functionalitySupport for smart cards and delivery of a software smart card in the reference implementation"PKI-neutral" implementation that supports multiple PKIs.

A Credential Acquisition ServiceInput: Verified DNOutput: EPACEnables an installation to implement its own DN==>EPAC mappings.

TOG_RFC68_4_Viewgraphs.PRZ 30 April 1998 6

Architectural FoundationArchitectural FoundationKRB_AS_REQ/REP Kerberos messages upgraded/rationalized to latest IETF "PK-INIT" DraftCryptographic Message Syntax (CMS) used to create/consume signed and enveloped messages within the PK-PA-AS-REQ/REP PADATA portions of the KRB_* messagesReference implementation will use CDSA for low-level crypto, certificate/trust and data store operations

TOG_RFC68_4_Viewgraphs.PRZ 30 April 1998 7

Architectural Foundation Architectural Foundation (continued)(continued)

sec_login_*

pkinit_cms_*

S/MIME Freeware

Library (SFL)

CDSA

PKCS#11 v2.01-Conformant Smart Cards;

signature/crypto ops, certificate & key store

TOG_RFC68_4_Viewgraphs.PRZ 30 April 1998 8

SFL ArchitectureSFL ArchitectureFigure 1. S/MIME Freeware Library Architecture

C Application C++ Application

C & C++ APISFL High-Level Lib

C++ API

SFL ASN.1 Lib

C++ SNACC Lib

C API

CM API Library

C SNACC Lib

C & C++ APISFL BSAFE CTI

Lib

C & C++ APISFL Crypto++ CTI Lib

C & C++ APISFL Fortezza CTI Lib

C APIBSAFE

C APIFortezza CI

C++ APICrypto++

Fortezza Card

SFLHigh-Level

SFLCryptoTokenInterfaceLevel

ExternalCryptoTokenLibraries

Other SFLCTI Librariescan be added

Other CryptoToken Librariescan be added

TOG_RFC68_4_Viewgraphs.PRZ 30 April 1998 9

CDSA OverviewCDSA Overview

TOG_RFC68_4_Viewgraphs.PRZ 30 April 1998 10

Application Using Cryptographic Services and Application Using Cryptographic Services and Persistent Storage Services of a Class 2, Persistent Storage Services of a Class 2, PKCS#11 devicePKCS#11 device

TOG_RFC68_4_Viewgraphs.PRZ 30 April 1998 11

Client-to-KDC Message OverviewClient-to-KDC Message Overview

Client KDC...,PA-PK-AS-REQ,...

PA-PK-AS-REQ

pkcs7SignedAuthPack

userCertClient's signature certificate,

Client's encryption certificate (may be same as signature certificate)

version,

digestAlgorithms,

encapContentInfo,

signerInfos

TOG_RFC68_4_Viewgraphs.PRZ 30 April 1998 12

Details of CMS SignedData ObjectDetails of CMS SignedData Object

pkcs7SignedAuthPack

version

digestAlgorithms

encapContentInfo

eContentType

PkAuthenticator

kdcName, kdcRealm, cusec, ctime, nonce

signerInfos

version, issuerAndSerialNumber (of client’s signature certificate), digestAlgorithm, signatureAlgorithm, signature

TOG_RFC68_4_Viewgraphs.PRZ 30 April 1998 13

KDC-to-Client Response OverviewKDC-to-Client Response Overview

Client KDC...,PA-PK-AS-REP,...

PA-PK-AS-REP

encSignedReplyKeyPack

kdcCertKDC's signature certificate

encTmpKeyPack

tmpKey replyKey nonce KDC{[ , ] }

{ } ’tmpKey Client sencryption publickey

TOG_RFC68_4_Viewgraphs.PRZ 30 April 1998 14

Credential AcquisitionCredential Acquisition

Client

Client’s Asserted DN

Credential

Acquisition

Service

Installation-definable

DN=>credential

policy

AS

PS

Client’s Verified DN

secd

Client’s Verified DN

Client’s EPAC

DNEPAC

LDAP

TOG_RFC68_4_Viewgraphs.PRZ 30 April 1998 15

Secure

Web

Browser

Secure

Web

Server w/

DCE

Proxy

PKI "Backplane"

https

Client Certificate

Server Certificate

Credential

Acquisition

ServiceLDAP

RPC DNEPAC

Internet & DCEInternet & DCE

TOG_RFC68_4_Viewgraphs.PRZ 30 April 1998 16

SIMC/NYSE ScenarioSIMC/NYSE Scenario

NYSE’ s

DCE Cell &

PKI

Trading

Firm "A"’ s

DCE Cell &

PKI

"A" issues its employees X.509v3 Public Key

Certificates

These certificates are used w/i "A" and for using

NYSE applications

NYSE doesn’ t want to be in the business of

administering "A"’ s employees

NYSE wants to assign roles (DCE EPACs w/i its

DCE cell to "A"’ s employees based on their

certificates

SSLv3 connection through

extranet; DCE Inter-Cell not

allowed

ProxyRPC

TOG_RFC68_4_Viewgraphs.PRZ 30 April 1998 17

The End-GoalThe End-GoalPublic Key Certificates for authenticationDCE EPACs for authorizationOver time eliminate the DCE Rgy as the holder of user information

Move to LDAP-accessed directoriesThis "vision" ties in well with customer inputIt integrates with other "certificate-aware" applicationsIt can better address the Internet space

TOG_RFC68_4_Viewgraphs.PRZ 30 April 1998 18

SummarySummaryRFC 68.4 is built on open standards

CDSACMSKerberos PK-INIT

Work is correctly allocatedDCE is not a PKI, it’s a consumer of PKIsPotential for leveraging DCE as authorization system for PKIs

This has truly been a collaborative effortTOG members’ feedback sought

TOG_RFC68_4_Viewgraphs.PRZ 30 April 1998 19

DASCOM & IBM DASCOM & IBM DemoDemo

TOG_RFC68_4_Viewgraphs.PRZ 30 April 1998 20

Kudos to the Development TeamKudos to the Development Team

Peter Calvert, DASCOMHenry DeAngelis, IBMSherif Ebady, IBMUt Le, IBMDavid Reynolds, DASCOM

TOG_RFC68_4_Viewgraphs.PRZ 30 April 1998 21

Enterprise Desktop Example/SolutionEnterprise Desktop Example/SolutionDigital Signature-Based AuthenticationDigital Signature-Based Authentication

PKI

Authentication

DCE

Authorization

SSL

e-Mail

Browser

News

...

Applications

SSO

(GSO)

Sec. File

(DFS)

Tunneling

AgentsCORBA

TOG_RFC68_4_Viewgraphs.PRZ 30 April 1998 22

"Internetized" DCE"Internetized" DCE

PKI "Backplane"

LDAP

IBM DCE’

Client

(WinNT)

SSLv3

Client

DASCOM’s

IntraVerse

Server

(Unix)

IBM DCE’

secd (Unix)

DCE Server

Application

Credential

Acquisition

Service

RPC

SSL

X.509v3 CertificateDN

EPAC

DASCOM Slim DCE’

Client (WinNT)

TOG_RFC68_4_Viewgraphs.PRZ 30 April 1998 23

UsersUsersUser definitions converge over time to LDAPCommon authentication mechanism (X.509v3 public key certificates + digital signatures)Credential Acquisition Service provides flexible DN<=>EPAC mapping, e.g.,

Verisign Class 1 cert.: role=MinTrustCert. from trading partner: role=TrPrtnrCert. from enterprise’s CA: role=RegEmpl

DCE auditability maintained with DN as principal name

TOG_RFC68_4_Viewgraphs.PRZ 30 April 1998 24