Вы находитесь на странице: 1из 71

Chapter 3

User Authentication
RFC 4949
RFC 4949 defines user authentication as:
“The process of verifying an identity claimed
by or for a system entity.”
Authentication Process
• Fundamental • Identification step
building block  Presenting an
identifier to the
and primary security system
line of defense
• Verification step
 Presenting or
• Basis for generating
authentication
access control information that
and user corroborates the
binding between
accountability the entity and the
identifier
Authentication Process
• For example, user Alice Toklas could have the user
identifier ABTOKLAS.
o This information needs to be stored on any server or
computer system that Alice wishes to use and could be
known to system administrators and other users.
o A typical item of authentication information associated
with this user ID is a password, which is kept secret (known
only to Alice and to the system).
o If no one is able to obtain or guess Alice’s password, then
the combination of Alice’s user ID and password enables
administrators to set up Alice’s access permissions and
audit her activity.
o Because Alice’s ID is not secret, system users can send her
e-mail, but because her password is secret, no one can
pretend to be Alice.
Authentication Process
• In essence,
o identification is the means by which a user provides a
claimed identity to the system; (Is the way you tell the
system who you are-User Name)
o user authentication is the means of establishing the validity
of the claim. (Is the way to prove yourself- Password)
• Note that user authentication is distinct from message
authentication.
o Message authentication is a procedure that allows
communicating parties to verify that the contents of a
received message have not been altered and that the
source is authentic.
o This chapter is concerned solely with user authentication.
Electronic User Authentication
Principles
• NIST defines electronic user authentication as the process
of establishing confidence in user identities that are
presented electronically to an information system.
• Systems can use the authenticated identity to determine if
the authenticated individual is authorized to perform
particular functions, such as database transactions or
access to system resources.
• NIST defines a general model for user authentication that
involves a number of entities and procedures. This model is
discussed with reference in the following figure :
Registration, Credential Issuance,
and Maintenance
Registration Identity Proofing Subscriber/ Authenticated Session Relying
Authority (RA) User Registration Claimant Party (RP)
Au
th
Registration l e Authenticated
ntia nce nt
ic
Confirmation e Ex at Assertion
r ed ssua ch d e
C /I an Pr
e n, tion ge oto
k a
To istr co
l
g
Re
Credential
Token/Credential
Service Verifier
Provider (RA) Validation

E-Authentication using
Token and Credential

Figure 3.1 The NIST SP 800-63-2 E-Authentication Architectural Model


General model for user
authentication
• A general model for user authentication that involves a number of entities and
procedures.
• The initial requirement for performing user authentication is that the user must be
registered with the system. The following is a typical sequence for registration:
 An applicant applies to a registration authority (RA) to become a subscriber
of a credential service provider (CSP) .
 In this model, the RA is a trusted entity that establishes and vouches
(guarantee) for the identity of an applicant to a CSP.
 The CSP then engages in an exchange with the subscriber.
 Depending on the details of the overall authentication system, the CSP
issues some sort of electronic credential to the subscriber.
 The credential is a data structure that authoritatively binds an identity and
additional attributes to a token possessed by a subscriber, and can be verified
when presented to the verifier in an authentication transaction.
 The token could be an encryption key or an encrypted password that identifies
the subscriber.
 The token may be issued by the CSP, generated directly by the subscriber,
or provided by a third party.
 The token and credential may be used in subsequent authentication events.
General model for user
authentication
• Once a user is registered as a subscriber, the actual authentication
process can take place between the subscriber and one or more systems
that perform authentication and, subsequently, authorization.
 The party to be authenticated is called a claimant and the party
verifying that identity is called a verifier .
 When a claimant successfully demonstrates possession and
control of a token to a verifier through an authentication
protocol, the verifier can verify that the claimant is the subscriber
named in the corresponding credential.
 The verifier passes on an assertion (confirmation) about the identity of
the subscriber to the relying party (RP) .
 That assertion includes identity information about a subscriber,
such as the subscriber name, an identifier assigned at registration,
or other subscriber attributes that were verified in the registration
process.
 The RP can use the authenticated information provided by the verifier
to make access control or authorization decisions.
The four means of authenticating
user identity are based on:

• Password, PIN,
answers to • Smartcard, • Fingerprint,
prearranged electronic retina, face
questions • Voice pattern,
keycard, handwriting,
physical key typing rhythm
Means of User Authentication
• There are four general means of authenticating a user's identity,
which can be used alone or in combination:
• Problems:
• Each method has problems:
o Passwords:
• An adversary may be able to guess or steal a password.
• an adversary may be able to forge or steal a token.
• A user may forget a password or lose a token.
• There is a significant administrative overhead for managing password and
token information on systems and securing such information on systems.
o Biometric authenticators, there are a variety of problems, including
• dealing with false positives and false negatives (security failure), user
acceptance, cost, and convenience.
• False positive (false alarms ): The authorized users are identified as
intruders.
• False Negative: an attempt to limit false positives by a tight
interpretation of intruder behavior will lead to an increase in false
negatives , or intruders not identified as intruders.
Risk Assessment for
User Authentication

Assurance
• There are
three Level
separate
concepts: Potential
impact

Areas of
risk
More specifically Four levels of
is defined as: assurance
Describes an
organization’s Level 1
The degree of confidence
degree of in the vetting (checking)
•Little or no confidence in the
asserted identity's validity
process used to establish
certainty that a the identity of the
individual to whom the Level 2
user has credential was issued •Some confidence in the asserted
identity’s validity
presented a
credential that Level 3
•High confidence in the asserted
The degree of confidence
refers to his or her that the individual who
identity's validity

identity uses the credential is the


individual to whom the Level 4
credential was issued •Very high confidence in the
asserted identity’s validity
Levels of assurance
and Examples
• Level 1: An example of where this level is appropriate is a
consumer registering to participate in a discussion at a company web
site discussion board.
• Typical authentication technique at this level would be a user-
supplied ID and password at the time of the transaction.
• Level 2: Credentials are appropriate for a wide range of business
with the public where organizations require an initial identity
assertion (the details of which are verified independently prior to
any action).
• At this level, some sort of secure authentication protocol needs
to be used, together with one of the means of authentication
summarized previously.
o For example issuing a credential for a student or a faculty
member in an academic institute , it needs some kind of
assurance.
Levels of assurance
and Examples
• Level 3: This level is appropriate to enable clients or employees to access
restricted services of high value but not the highest value.
• For example a patent attorney electronically submits confidential
patent information to the Patent and Trademark Office.
• Improper disclosure would give an advantage to competitors.
Techniques that would need to be used at this level require more than
one authentication factor, (at least two independent authentication
techniques must be used).
• Level 4: Very high confidence in the asserted identity’s validity.
• This level is appropriate to enable clients or employees to access restricted
services of very high value or for which improper access is very harmful.
For example, a law enforcement official accesses a law enforcement
database containing criminal records.
• Unauthorized access could raise privacy issues and/or compromise
investigations.
• Typically, level 4 authentication requires the use of multiple factors as well as
in-person registration.
• FIPS 199 defines three levels of potential
impact on organizations or individuals
should there be a breach of security:
o Low
• An authentication error could be expected to have a
limited adverse effect on organizational operations,
organizational assets, or individuals
o Moderate
• An authentication error could be expected to have a
serious adverse effect
o High
• An authentication error could be expected to have a
severe or catastrophic adverse effect
• Low: More specifically, we can say that the error might;
(1) cause a degradation in mission capability to an extent and
duration that the organization is able to perform its primary
functions, but the effectiveness of the functions is noticeably
reduced;
(2) result in minor damage to organizational assets;
(3) result in minor financial loss to the organization or individuals; or
(4) result in minor harm to individuals.
• Moderate: More specifically, the error might:
(1) cause a significant degradation in mission capability to an extent
and duration that the organization is able to perform its primary
functions, but the effectiveness of the functions is significantly
reduced;
(2) result in significant damage to organizational assets;
(3) result in significant financial loss; or
(4) result in significant harm to individuals that does not involve loss of
life or serious life threatening injuries.
• High: The error might:
(1)cause a severe degradation in or loss of mission
capability to an extent and duration that the
organization is not able to perform one or more of
its primary functions;
(2)result in major damage to organizational assets;
(3)result in major financial loss to the organization or
individuals; or
(4)result in severe or catastrophic harm to
individuals involving loss of life or serious life
threatening injuries.
Area of Risk
• The mapping between the potential impact and the
appropriate level of assurance that is satisfactory to deal with
the potential impact depends on the context.
o Table 3.1 shows a possible mapping for various risks that an
organization may be exposed to.
o This table suggests a technique for doing risk assessment.
o For a given information system or service asset of an
organization, the organization needs to determine the level of
impact if an authentication failure occurs, using the
categories of impact, or risk areas, that are of concern.
Table 3.1 Maximum Potential Impacts for Each Assurance Level Assurance Level Impact Profiles
Potential Impact Categories for Authentication Errors 1 2 3 4
Inconvenience, distress, or damage to standing or Low Mod Mod High
reputation Low Mod Mod High
Financial loss or organization liability None Low Mod High
Harm to organization programs or interests None Low Mod High
Unauthorized release of sensitive information Mod/
Personal safety None None Low
High
Civil or criminal violations None Low Mod High
Area of Risk
• For example, consider the potential for financial loss if
there is an authentication error that results in
unauthorized access to a database.
• Depending on the nature of the database, the impact
could be:
o Low: At worst, an insignificant or inconsequential
unrecoverable financial loss to any party, or at worst, an
insignificant or inconsequential organization liability.
o Moderate: At worst, a serious unrecoverable financial loss to
any party, or a serious organization liability.
o High: severe or catastrophic unrecoverable financial loss to
any party; or severe or catastrophic organization liability.
Depending on the nature of the database, the impact could
be:
• The table indicates that
o if the potential impact is low, an assurance level of 1 is
adequate.
o If the potential impact is moderate, an assurance level of
2 or 3 should be achieved.
o if the potential impact is high, an assurance level of 4
should be implemented.
• Similar analysis can be performed for the other categories shown in the
table.
• The analyst can then pick an assurance level such that it meets or
exceeds the requirements for assurance in each of the categories listed
in the table.
• So, for example, for a given system, if any of the impact categories has
a potential impact of high, or if the personal safety category has a
potential impact of moderate or high, then level 4 assurance should be
implemented.
Password Authentication
• Widely used line of defense against
intruders
o User provides name/login and password
o System compares password with the one stored for that
specified login

• The user ID: ID provides security in the


following ways:
o Determines that the user is authorized to access the system
o Determines the user’s privileges
o Is used in discretionary access control
Password Vulnerabilities
Offline Password
guessing Workstation Electronic
dictionary against hijacking monitoring
attack single user

Exploiting
Specific Popular Exploiting
multiple
account password user
password
attack attack mistakes
use
Password Vulnerabilities
1) Offline dictionary attack:
o Typically, strong access controls are used to protect the system’s
password file.
o However, if the attacker obtains the system password file and
compares the password hashes against hashes of commonly used
passwords.
o If a match is found, the attacker can gain access by that
ID/password combination.
o Countermeasures include controls to prevent unauthorized access
to the password file, intrusion detection measures to identify a
compromise, and rapid reissuance of passwords should the password
file be compromised.
2) Specific account attack:
o The attacker targets a specific account and submits password
guesses until the correct password is discovered.
o The standard countermeasure is an account lockout mechanism,
locks out access after a number of failed login attempts.
Password Vulnerabilities
3) Popular password attack:
o Attacker uses a popular password and tries it against a wide range of
user IDs.
o A user’s tendency is to choose a password that is easily remembered;
it unfortunately makes the password easy to guess.
o Countermeasures include
• policies to inhibit the selection by users of common passwords
• Scanning the IP addresses of authentication requests and client
cookies for submission patterns.
4) Password guessing against single user:
o The attacker attempts to gain knowledge about the account holder
and system password policies and uses that knowledge to guess the
password.
o Countermeasures include
• training in and enforcement of password policies that make
passwords difficult to guess
o (minimum length of the password, character set, prohibition
against using well-known user identifiers, and period used).
Password Vulnerabilities
5) Workstation hijacking:
o The attacker waits until a logged-in workstation is unattended.
o Countermeasures is automatically logging the workstation out
after a period of inactivity.

6) Exploiting user mistakes:


o writing or sharing a password with a colleague, for example.
o Also, attackers are frequently successful in obtaining passwords
by using social engineering tactics that trick the user or an
account manager into revealing a password.
o Many computer systems are shipped with preconfigured
passwords for system administrators. Unless these passwords are
changed, they are easily guessed.
o Countermeasures include
• user training,
• intrusion detection,
• simpler passwords combined with another authentication
mechanism.
Password Vulnerabilities
7) Exploiting multiple password use:
o Attacks can also become much more effective or
damaging if different network devices share the
same or a similar password for a given user.
o Countermeasures include a policy that forbids the
same or similar password on particular network
devices.
8) Electronic monitoring:
o Communicated a password across a network to
log on to a remote system is vulnerable to
eavesdropping.
o Simple encryption will not fix this problem, because
the encrypted password is, in effect, the password
and can be observed and reused by an adversary.
Password controls
1. System messages.
o System display welcome and announcement messages
before and after log in.
2 . Limited attempts.
o The system locks after a certain number of unsuccessful
tries.
3. Limited time periods.
o Limited to log in during certain times.
4. Last login message
o The system display the date and time of your last login
5. User changeable passwords
o Users are allowed to change password at any time.
6. System generated passwords
o Must use passwords generated randomly by the system.
7. Password aging and expiration.
8. Minimum length
9. Primary and secondary passwords.
• Good passwords have the following characteristics:
o Eight or more characters
o Both uppercase and lowercase letters
o Punctuation or other special characters
o Easily remembered (no need to write down)
o Can be typed quickly
Password
Password File
User ID Salt Hash code

Hash
Salt

Passwords slow hash


function
Load •

(a) Loading a new password

Password File
User id
User ID Salt Hash code

Salt

Select Password

slow hash
function

Hashed password
Compare
(b) Verifying a password

Figure 3.2 UNIX Password Scheme


Use of Hash Passwords
• A widely used password security technique is the
use of hashed passwords and a salt value.
• This scheme is found on virtually all UNIX variants as
well as on a number of other operating systems.
Use of Hash Passwords
• The following procedure is employed
• Load a new password: To load a new password into the system,
o The user selects or is assigned a password.
o This password is combined with a fixed-length salt value.
o In older implementations,
• this value is related to the time at which the password is assigned to the
user.
• Newer implementations use a pseudorandom or random number.
• The password and salt serve as inputs to a hashing algorithm to produce a
fixed-length hash code.
• The hash algorithm is designed to be slow to execute in order to thwart
attacks.
• The hashed password is then stored, together with a plaintext copy of the
salt, in the password file for the corresponding user ID.
• The hashed password method has been shown to be secure against a
variety of cryptanalytic attacks.
• When a user attempts to log on to a UNIX system,
o The user provides an ID and a password.
o The operating system uses the ID to index into the password file and retrieve the
plaintext salt and the encrypted password.
o The salt and user-supplied password are used as input to the encryption routine.
o If the result matches the stored value, the password is accepted.
Use of Hash Passwords
• The salt serves three purposes:

1) It prevents duplicate passwords from being visible in


the password file. Even if two users have same
password, they will be assigned different salt values.
i.e. hashed passwords of the two users will differ.
2) It greatly increases the difficulty of offline dictionary
attacks. For a salt of length b bits, the number of
possible passwords is increased by a factor of 2b,
increasing the difficulty of guessing a password in a
dictionary attack.
3) It becomes nearly impossible to find out whether a
person with passwords on two or more systems has
used the same password on all of them.

UNIX Implementation
Original scheme
• Up to eight printable characters in length
• 12-bit salt used to modify DES encryption
into a one-way hash function
• Zero value repeatedly encrypted 25
times
• Output translated to 11 character
sequence

Now regarded as
inadequate
• Still often required for compatibility with
existing account management software
or multivendor environments
Improved
Implementations
OpenBSD uses Blowfish
block cipher based hash
algorithm called Bcrypt
•Most secure version of Unix
Much stronger hash/salt hash/salt scheme
schemes available for •Uses 128-bit salt to create
Unix 192-bit hash value

Recommended hash
function is based on MD5
•Salt of up to 48-bits
•Password length is unlimited
•Produces 128-bit hash
•Uses an inner loop with 1000
iterations to achieve slowdown
Password Cracking
Dictionary attacks Rainbow table attacks
• Develop a large dictionary • Pre-compute tables of
of possible passwords and hash values for all salts
try each against the • A mammoth table of hash
password file values
• Each password must be • Can be countered by using
hashed using each salt a sufficiently large salt
value and then compared value and a sufficiently
to stored hash values large hash length

Password crackers John the Ripper


exploit the fact that • Open-source password
people choose easily cracker first developed in
guessable passwords in 1996
• Uses a combination of
• Shorter password lengths brute-force and dictionary
are also easier to crack
techniques
Modern Approaches
• Complex password policy
o Forcing users to pick stronger passwords

• However password-cracking techniques


have also improved
o The processing capacity available for password cracking has
increased dramatically
o The use of sophisticated algorithms to generate potential
passwords
o Studying examples and structures of actual passwords in use
50%

40%
Percent guessed

30%

20%

10%

0%
104 107 1010 1013
Number of guesses

Figure 3.3 The Percentage of Passwords Guessed After


a Given Number of Guesses
Password File Access Control
Can block offline guessing attacks by denying access to
encrypted passwords

Make
available
only to
Vulnerabilities
privileged
users

Weakness Accident Users with


Sniff
in the OS with same Access from
passwords
Shadow that allows permissions password backup
in network
password access to the making it on other media
traffic
file file readable systems
Password Selection Strategies
User education
Users can be told the importance of using hard to guess passwords and can be provided with guidelines for selecting strong passwords

Computer generated passwords


Users have trouble remembering them

Reactive password checking


System periodically runs its own password cracker to find guessable passwords

Complex password policy


User is allowed to select their own password, however the system Goal is to eliminate guessable passwords while allowing the user to
checks to see if the password is allowable, and if not, rejects it select a password that is memorable
Proactive Password
Checking

Rule enforcement
Password
•Specific rules that
cracker passwords must
•Compile a large adhere to
dictionary of
passwords not to use

Bloom filter
•Used to build a table
based on dictionary
using hashes
•Check desired
password against this
table
Proactive Password
Checking
• Proactive password checking - where user selects own
password which the system then checks to see if it is
allowable and, if not, rejects it. It must strike a balance
between user acceptability and strength. Likely the best
solution.
• Three techniques are available;
1. Rule enforcement Specific rules that passwords must
adhere to
o All passwords must be at least eight characters long.
o the passwords must include at least one each of uppercase, lowercase,
numeric digits, and punctuation marks.
o The process of rule enforcement can be automated by using a proactive
password checker, such as the openware pam_passwdqc
(openwall.com/passwdqc/), which enforces a variety of rules on passwords
and is configurable by the system administrator.
2. Password cracker Compile a large
dictionary of passwords not to use
o to compile a large dictionary of possible “bad”
passwords. When a user selects a password, the
system checks to make sure that it is not on the
disapproved list. There are two problems with this
approach:
• There are two problems with this
approach:
o Space: The dictionary must be very large to be effective.
o Time: The time required to search a large dictionary may itself be
large. In addition, to check for likely permutations of dictionary
words, either those words must be included in the dictionary,
making it truly huge, or each search must also involve
considerable processing.
3. Bloom filter Used to build a table
based on dictionary using hashes
• Check desired password against this table
o an effective and efficient proactive password
checker that is based on rejecting words on a list
that has been implemented on a number of
systems, including Linux.
1

0.1
2 hash functions
Pr[false positive]

0.01
4 hash functions

6 hash functions

0.001

0 5 10 15 20

Ratio of hash table size (bits) to dictionary size (words)

Figure 3.4 Performance of Bloom Filter


Token-Based Authentication
Objects that a user possesses for the purpose of user authentication are
called tokens.
Two types of tokens that are widely used are examined here; these are cards
that have the appearance and size of bank cards (see Table 3.2).

Card Type Defining Feature Example


Embossed Raised characters only, on Old credit card
front
Magnetic stripe Magnetic bar on back, characters on front Bank card
Memory Electronic memory inside Prepaid phone card
Smart Electronic memory and processor inside Biometric ID card
Contact Electrical contacts exposed on surface
Contactless Radio antenna embedded inside

Types of Cards Used as Tokens


Memory Cards
• Can store but do not process data
• The most common is the magnetic stripe card
• Can include an internal electronic memory
• Can be used alone for physical access
o Hotel room
o ATM
• Provides significantly greater security when combined
with a password or PIN
• Drawbacks of memory cards include:
o Requires a special reader
o Loss of token
o User dissatisfaction
Smart Tokens
• Physical characteristics:
o Include an embedded microprocessor
o A smart token that looks like a bank card
o Can look like calculators, keys, small portable objects
• Interface:
o Manual interfaces include a keypad and display for interaction
o Electronic interfaces communicate with a compatible
reader/writer
• Authentication protocol:
o Classified into three categories:
• Static
• Dynamic password generator
• Challenge-response
Smart Cards
• Most important category of smart token
o Has the appearance of a credit card
o Has an electronic interface
o May use any of the smart token protocols
• Contain:
o An entire microprocessor
• Processor
• Memory
• I/O ports
• Typically include three types of memory:
o Read-only memory (ROM)
• Stores data that does not change during the card’s life
o Electrically erasable programmable ROM (EEPROM)
• Holds application data and programs
o Random access memory (RAM)
• Holds temporary data generated when applications are executed
Typical interaction between a smart
card and a reader or computer system
is accomplished in the following
sequence:

• Each time the card is inserted into a


reader, a reset is initiated by the reader
to initialize parameters such as clock
value.
• The card responds with answer to reset
(ATR) message. This message defines
the parameters and protocols that the
card can use and the functions it can
perform.
• The terminal may be able to change the
protocol used and other parameters via
a protocol type selection (PTS)
command.
• The cards PTS response confirms the
protocols and parameters to be used.
• The terminal and card can now execute
the protocol to perform the desired
application.
Electronic Identity Cards
(eID)
Use of a smart card as a national Most advanced deployment is the
identity card for citizens German card neuer Personalausweis

Can serve the same purposes as other national Has human-readable data printed on its
ID cards, and similar cards such as a driver’s surface
license, for access to government and •Personal data
commercial services •Document number
•Card access number (CAN)
•Machine readable zone (MRZ)

Can provide stronger proof of identity and can


be used in a wider variety of applications

In effect, is a smart card that has been verified


by the national government as valid and
authentic
Table 3.3

Electronic
Functions
and Data
for
eID Cards

CAN = card access number


MRZ = machine readable zone
PACE = password authenticated connection establishment
PIN = personal identification number
t
e ques
ic at ion r
uth ent
4. A t ge
r e que s l e xchan eID
N co
5. PI n p roto dire
ct
server
at io r r e
tic t fo
Au then n r esul
7. tio
6. User enters PIN
t h entica
u
8. A

2. Se
rvic
e re q
1. User requests service 3. R uest
(e.g., via Web browser) edir
ect t
9. A o eID
uthe mes
ntica sage
tion
10. S r esul
ervi t for
ce g war
rant ded
ed

Host/application
server

Figure 3.6 User Authentication with eID


Password Authenticated
Connection Establishment (PACE)

For offline applications,


either the MRZ printed
on the back of the card
For online applications, or the six-digit card
access is established by access number (CAN)
the user entering the 6- printed on the front is
Ensures that the digit PIN (which should used
contactless RF chip in only be known to the
the eID card cannot be holder of the card)
read without explicit
access control
Biometric Authentication
• The term ‘biometric’ comes from two Greek words
o Bios: meaning life
o Metron: meaning measure.
• A biometric relates to a measurement or set of
measurements of human beings that can be used
to identify them in the context of authentication.
• A biometric security system is a security system that
is based in some way on biometrics.
• Examples of biometrics that are being used, or
potentially of use, in biometric security systems:
o Face ; Fingerprint ; Iris pattern ; Voice ; DNA ; Gait (the way someone
walks) ; the way someone signs their name ; Typing pattern (the way
someone logs in to their computer) ; Personal odour
Biometric Authentication
• Biometrics can be divided into two types:
o Physiological biometrics: For example, a fingerprint or an iris pattern
o Behavioural biometrics: For example, gait or way of signing name.

• Physiological biometrics do not normally change


through a person’s life – at least, not after that
person has reached adulthood.
• Several behavioural characteristics also do not
normally change
o They only change if someone makes a sustained effort to change them.

• Both types of biometric therefore have the potential


to be used for identification purposes.
Biometric Authentication
• Biometric security system main advantage:
o People automatically have their identity token with them.
o A biometric cannot be forgotten or left behind.

• Biometric security system main drawback:


o Many biometrics are not secret and so can be imitated.
• It is very difficult – if not impossible – for someone to change their
biometric when it has been compromised.

• A challenge for security systems based on


biometrics is how to handle this type of security
failure.
Biometric Authentication
• Attempts to authenticate an individual based on
unique physical characteristics
• Based on pattern recognition
• Is technically complex and expensive when
compared to passwords and tokens
• Physical characteristics used include:
o Facial characteristics
o Fingerprints
o Hand geometry
o Retinal pattern
o Iris
o Signature
o Voice
Name (PIN)

Biometric Feature
sensor extractor Biometric
database

User interface
(a) Enrollment

Name (PIN)

Biometric Feature
sensor extractor Biometric
database

User interface Feature


true/false
matcher One template
(b) Verification

Biometric Feature
sensor extractor Biometric
database

User interface user's identity or Feature


"user unidentified" matcher N templates
(c) Identification

Figure 3.8 A Generic Biometric System. Enrollment creates


an association between a user and the user's biometric
characteristics. Depending on the application, user
authentication either involves verifying that a claimed user is
the actual user or identifying an unknown user.
Probability
density function

decision
threshold (t)
imposter profile of
profile genuine user

false
nonmatch false
possible match
possible

average matching average matching Matching score (s)


value of imposter value of genuine user

Figure 3.9 Profiles of a Biometric Characteristic of an Imposter and an Authorized


Users In this depiction, the comparison between presented feature and a reference
feature is reduced to a single numeric value. If the input value ( s) is greater than a
preassigned threshold (t), a match is declared.
100%

in
cr
ea
se
t hr
es
10% ho
ld
false nonmatch rate

in
se crea

de
d c
co ecr uri sed

cr
nv ea ty,

ea
se
en sed

th
ien

re
de ecu ase nce
ce

s
cr rit d

ho
s e ie
ea y,

l d
in ven

se
co
c

d
n
1%

ne
e li
r at
r
rro
al e
eq u

0.1%
0.0001% 0.001% 0.01% 0.1% 1% 10% 100%
false match rate 100%

Figure 3.10 Idealized Biometric Measurement


Operating Characteristic Curves (log-log scale)
Face Fingerprint Voice Hand Iris
100%
false nonmatch rate

10%

1%

0.1%
0.0001% 0.001% 0.01% 0.1% 1% 10% 100%
false match rate

Figure 3.11 Actual Biometric Measurement Operating Characteristic Curves,


reported in [MANS01]. To clarify differences among systems, a log-log scale is used.
Remote User Authentication
• Authentication over a network, the Internet, or a
communications link is more complex
• Additional security threats such as:
o Eavesdropping, capturing a password, replaying an
authentication sequence that has been observed

• Generally rely on some form of a challenge-


response protocol to counter threats
Table 3.4
Some Potential
Attacks,
Susceptible
Authenticators,
and
Typical
Defenses
Eavesdropping
Adversary attempts to
learn the password by
some sort of attack that
Host Attacks
Denial-of-Service involves the physical
proximity of user and Directed at the user
Attempts to disable a adversary file at the host where
user authentication passwords, token
service by flooding the passcodes, or
service with numerous biometric templates
authentication are stored
attempts

Trojan Horse Replay


An application or
physical device Adversary repeats a
masquerades as an Client Attacks previously captured
authentic application Adversary attempts to user response
or device for the achieve user
purpose of capturing a authentication
user password, without access to the
passcode, or biometric remote host or the
intervening
communications path
Iris Iris Iris
scanner scanner scanner

Iris workstation Iris workstation Iris workstation

LAN switch

Iris Merge
Remote

Iris
database

Iris Engine 1 Iris Engine 2

Network
switch

Figure 3.13 General Iris Scan Site Architecture for UAE System
Case Study:
ATM
Security
Problems
Summary
• Electronic user • Biometric
authentication principles authentication
o A model for electronic user
authentication o Physical characteristics
o Means of authentication used in biometric
o Risk assessment for user applications
authentication o Operation of a biometric
• Password-based authentication system
authentication o Biometric accuracy
o The vulnerability of passwords • Remote user
o The use of hashed passwords
o Password cracking of user- authentication
chosen passwords o Password protocol
o Password file access control o Token protocol
o Password selection strategies
o Static biometric protocol
• Token-based o Dynamic biometric
authentication protocol
o Memory cards
o Smart cards
• Security issues for
o Electronic identity cards user authentication

Вам также может понравиться