8.2. 1. Authentication Methods

0.0(0)
studied byStudied by 0 people
learnLearn
examPractice Test
spaced repetitionSpaced Repetition
heart puzzleMatch
flashcardsFlashcards
Card Sorting

1/13

flashcard set

Earn XP

Description and Tags

18.2 Authentication and Authorization

Study Analytics
Name
Mastery
Learn
Test
Matching
Spaced

No study sessions yet.

14 Terms

1
New cards

📁 [[Directory Services]]

- Centralized database for usernames, passwords, devices.

- Active Directory (AD) is the most common example.

- Protocols used: Kerberos, LDAP.

2
New cards

AD

Active Directory

AD is like the boss of a corporate office managing all employees (domain accounts).

Active Directory (AD) only manages domain accounts, not local accounts.

Active Directory is the manager of this "team." It’s a tool used by IT admins to organize and control who has access to what. For example:

- You can quickly create or remove user accounts.

- Decide what files or systems each user can access.

- Reset passwords for anyone on the "team."

![[Pasted image 20250302143549.png]]

3
New cards

Kerberos

  • 🔐 Kerberos is a network authentication protocol.

  • 🏢 Commonly used in Active Directory (AD) environments.

  • 👤 Allows single sign-on (SSO)—users log in once to access multiple resources.

  • 📜 Uses tickets issued by a trusted third-party server (called the Key Distribution Center – KDC).

  • 🔄 Works on the basis of "mutual authentication" (both the user and the server verify each other).

  • 📅 Relies on timestamps, so time synchronization is critical.


📝 Just Remember:

Kerberos = Ticket-based authentication for secure logins in enterprise networks (especially Active Directory).

4
New cards

LDAP

port 389

directory services

use LDAPS (636)

(Lightweight Directory Access Protocol)**

- Uses X.500 format:

- Example: CN=John, OU=Sales, DC=example, DC=com

- Common in enterprise networks.

#### What It Is:

- A protocol used to access and manage directory services.

- Think of it as a way to look up users, computers, printers, etc. in a directory like Active Directory (AD).

#### 🧩 What It Does:

- Helps applications and devices query and update info in a central directory database (like AD).

- Example: When you log in, LDAP is used to verify your username and password.

#### 🌐 How It's Used:

- Common in corporate networks.

- Works over:

- TCP/UDP port 389 (unencrypted)

- TCP port 636 for LDAPS (LDAP Secure — encrypted)

#### 🔐 Security+ Focus:

- Know that LDAP can be used for authentication.

- Know that LDAPS is the secure version, using TLS/SSL encryption.

---

### 📝 Just Remember:

> LDAP = Protocol used to query and authenticate against a directory service like Active Directory.

5
New cards

Federation

- Allows external users to log in using existing credentials (e.g., "Login with Google").

- Removes the need for a local account on your site.

- A trusted relationship between multiple domains or service providers.

- Allows users to authenticate once and access resources across multiple systems.

- Often uses Single Sign-On (SSO) as part of its framework.

![[Pasted image 20250408114005.png]]

6
New cards

Attestation & Remote Attestation

- Proves a device is trusted.

- Uses TPM (Trusted Platform Module).

- Includes identifiers like IMEI.

- Remote attestation sends encrypted reports to a verification server.

7
New cards

SMS-based

- One-time code via text message.

- Less secure (can be intercepted or redirected).

8
New cards

Push Notification

- Sent to a mobile app.

- Safer than SMS, but app vulnerabilities can exist.

9
New cards

TOTP

(Time-based One-Time Password)**

- Changes every ~30 seconds.

- Based on time and secret key (e.g., Google Authenticator).

10
New cards

HMAC

Hash-based Message Authentication Code.

It's a specific type of message authentication code (MAC) that uses a cryptographic hash function in combination with a secret cryptographic key.

11
New cards

HOTP

([[HMAC]]-based One-Time Password)**

- List of codes used once.

- Does not expire based on time, but on usage.

12
New cards

Phone Call Authentication

- Code is read out over a call.

- Same risks as SMS.

13
New cards

Static Codes

- PINs, passwords, passphrases (memorized info).

14
New cards

Smart Cards

- “Something you have” factor.

- May include a digital certificate.

- Used with other factors (e.g., PIN or biometric).