Which of the following authentication protocols is the most widely used today?

You can enable EAP authentication for any Remote Access Policy and specify the EAP types that can be used. Follow these steps to enable EAP authentication:

1.

Select Start | Administrative Tools | Internet Authentication Service.

2.

The IAS management console is displayed. Click to highlight Remote Access Policies in the left column.

3.

In the right column, select Connections to Microsoft Routing and Remote Access Server.

4.

Select Action | Properties from the menu, or right-click and select Properties from the context menu.

5.

The Properties dialog box is displayed. Click the Edit Profile button.

6.

The Edit Dial-in Profile dialog box is displayed. Select the Authentication tab.

7.

The authentication methods supported by IAS are displayed, as shown in Figure 5.14. You can enable or disable the non-EAP authentication methods here. You can also change the order in which the selected EAP types are negotiated by moving them up or down in the list, using the Move Up and Move Down buttons.

Which of the following authentication protocols is the most widely used today?

Figure 5.14. Authentication Methods

8.

Click the EAP Methods button. A list of the currently enabled EAP types is displayed.

9.

Click Add and select MD5-Challenge from the list.

10.

Click OK, then click OK in the EAP types list.

11.

Click OK to exit the Edit Profile dialog box.

12.

Click OK to exit the Properties dialog box.

EAP authentication is enabled as long as one or more EAP types appears in the list during this procedure. You can also remove available types from the list to disable EAP types or remove support for EAP altogether.

EAP-MD5 CHAP

EAP-MD5 CHAP is an implementation of the same challenge-response system as MS-CHAP within the EAP infrastructure. It supports the same level of security as MS-CHAP v2, but clients must support EAP in order to authenticate with this protocol. Clients that support MS-CHAP but not EAP will require the non-EAP version of this protocol.

EAP-TLS

Transport Level Security (TLS) is an authentication protocol that uses public-key encryption. All messages between the client and server are securely encrypted. The encryption is similar to that used with the Internet Secure Sockets Layer (SSL) protocol. This is the highest level of security provided by Windows Server 2003’s authentication methods.

TEST DAY TIP

EAP-TLS also supports smart cards. These are hardware devices that implement public-key encryption. Smart cards answer challenges within the hardware and do not transmit the private key, so they provide higher security than simple password authentication. For more information about smart card authentication, see Chapter 7.

EAP-RADIUS

EAP-RADIUS is not a true authentication method. This option is an interface between EAP and RADIUS. When you select EAP-RADIUS, you specify an external RADIUS server, and all requests for authentication are forwarded to the RADIUS server for processing. This provides a way for clients that only support EAP to be authenticated using the RADIUS server.

Read moreNavigate Down

View chapterPurchase book

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781931836937500099

Protocols

Stefan Rommer, ... Catherine Mulligan, in 5G Core Networks, 2020

14.8.1 General

The Extensible Authentication Protocol (EAP) is a protocol framework for performing authentication, typically between a UE and a network. It was first introduced in IETF for the Point-to-Point Protocol (PPP) in order to allow additional authentication methods to be used over PPP. Since then it has also been introduced in many other scenarios, for example as an authentication protocol for IKEv2, as well as for authentication in Wireless LANs using the IEEE 802.11i and 802.1x extensions.

EAP is extensible in the sense that it supports multiple authentication protocols and allows for new authentication protocols to be defined within the EAP framework. EAP is not an authentication method in itself, but rather a common authentication framework that can be used to implement specific authentication methods. These authentication methods are typically referred to as EAP methods.

The base EAP protocol is specified in IETF RFC 3748. It describes the EAP packet format as well as basic functions such as the negotiation of the desired authentication mechanism. It also specifies a few simple authentication methods, for example based on one-time passwords as well as a challenge-response authentication. It is possible to define additional EAP methods in addition to the EAP methods defined in IETF RFC 3748. Such EAP methods may implement other authentication mechanisms and/or utilize other credentials such as public key certificates or (U)SIM cards. A few of the EAP methods standardized by IETF are briefly described below:

EAP-TLS is based on TLS and defines an EAP method for authentication and key derivation based on public key certificates. EAP-TLS is specified in IETF RFC 5216.

EAP-AKA is defined for authentication and key derivation using the UMTS SIM card and is based on the UMTS AKA procedure. EAP-AKA is specified in IETF RFC 4187.

EAP-AKA′ is a small revision of EAP-AKA that provides for improved key separation between keys generated for different access networks. EAP-AKA′ is defined in IETF RFC 5448.

In addition to the standardized methods, there are also proprietary EAP methods that have been deployed, e.g., in corporate WLAN networks.

As further described in Chapter 8, 5GS makes extensive use of EAP-AKA′ for authentication over both 3GPP accesses and non-3GPP accesses.

Read moreNavigate Down

View chapterPurchase book

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9780081030097000144

MCSA/MCSE 70-291: Configuring the Windows Server 2003 Routing and Remote Access Service VPN Services

Deborah Littlejohn Shinder, ... Laura Hunter, in MCSA/MCSE (Exam 70-291) Study Guide, 2003

Microsoft Challenge Handshake Authentication Protocol (MS-CHAP)

MS-CHAP authentication is another form of authentication that does not transmit the actual password over the link. MS-CHAP is Microsoft’s implementation of CHAP, with a few improvements. For example, MS-CHAP has provisions built into the protocol to allow the remote access server to store passwords in a hashed format, instead of in the typical clear-text password store that is used by CHAP.

Initially, the remote access server sends a challenge to the client in the same fashion as CHAP. In return, the remote client must reply with the username, the challenge string in an encrypted form, an MD4 hash of the password, and the session identifier. In addition to the ability to store the password on the remote access server in a hashed format, MS-CHAP authentication provides a larger set of error codes than does CHAP, and provides capabilities for remote users to change their passwords during the authentication process. MS-CHAP also provides for Microsoft Point-to-Point Encryption (MPPE), an encryption technique based on the RSA/RC4 algorithm.

The original version of MS-CHAP is referred to as version 1. It has been largely replaced by MS-CHAPv2, discussed in the next section. If you are using pre-Windows 95 clients for remote access connectivity, if you are using Windows 95 for dial-up remote access, or if you are using certain non-Microsoft clients, you may have to use MS-CHAP version 1 for authentication.

Read moreNavigate Down

View chapterPurchase book

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781931836920500135

Confirm User Identity

Thomas Porter, Michael Gough, in How to Cheat at VoIP Security, 2007

CHAP and MS-CHAP

CHAP was defined in RFC1994: PPP Challenge Handshake Authentication Protocol. CHAP (Challenge-Handshake Authentication Protocol) was initially used to verify client identity on PPP links using a three-way handshake. The handshake begins with the authenticator issuing a challenge to the client. The client responds with a digest calculated using a hashing function. The authenticator then verifies the response and acknowledges the connection if the match is successful, otherwise it terminates the connection. CHAP depends upon a secret known only to the authenticator and the client. The secret is not sent over the link.

MS-CHAP differs from CHAP in that MS-CHAP does not require that the shared secret be stored in cleartext at both ends of the link. The Microsoft client knows the hash method used by the server so it can reproduce it, effectively creating a “matching” password on both ends. The client proves its identity based on the fact that it can reproduce the hashed value of the password.

Read moreNavigate Down

View chapterPurchase book

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781597491693500074

Security Standards and Services

Naomi J. Alpern, Robert J. Shimonski, in Eleventh Hour Network+, 2010

Password Authentication Protocol and Challenge Handshake Authentication Protocol

PAP PAP was used to authenticate users using usernames and passwords. PAP uses a two-way handshake and transmits the username and password in American Standard Code for Information Interchange (ASCII) without any encryption. PAP was replaced by CHAP to provide moresecurity.

CHAP CHAP is a remote access authentication protocol used in conjunction with PPP to provide security and authentication to users of remote resources. CHAP is used to periodically verify the identity of the peer using a three-way handshake. This is done upon initial link establishment and may be repeated anytime after the link has been established.

Read moreNavigate Down

View chapterPurchase book

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781597494281000084

MCSE 70-293: Planning, Implementing, and Maintaining a Remote Access Strategy

Martin Grasdal, ... Dr.Thomas W. ShinderTechnical Editor, in MCSE (Exam 70-293) Study Guide, 2003

Using EAP

EAP (Extensible Authentication Protocol) is not itself an authentication protocol, but provides a framework that enables authentication using a variety of different methods, known as EAP types. The following are the EAP types supported by Windows Server 2003:

EAP-MD5 A challenge-response protocol similar to CHAP. This method uses reversible encryption to store passwords, and is thus vulnerable to the same security problems as CHAP.

EAP-TLS (Transport Level Security) A high-security protocol based on the SSL (Secure Sockets Layer) system used for Web server security. EAP-TLS uses encrypted certificates for authentication. It also supports mutual authentication, similar to MS-CHAP v2. This is considered the most secure authentication protocol supported by Windows Server 2003.

Test Day Tip

EAP-TLS is the most secure authentication method, but is not supported by all clients. Only Windows 2000, Windows XP, and Windows Server 2003 clients support this authentication method.

Read moreNavigate Down

View chapterPurchase book

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781931836937500117

Looking Ahead: Cisco Wireless Security

Eric Knipp, ... Edgar DanielyanTechnical Editor, in Managing Cisco Network Security (Second Edition), 2002

Per-Packet Authentication

EAP can support per-packet authentication and integrity protection, but this authentication and integrity protection is not extended to all types of EAP messages. For example, NAK (negative acknowledgment) and notification messages are not able to use per-packet authentication and integrity. Per-packet authentication and integrity protection works for the following (packet is encrypted unless otherwise noted):

TLS and IKE derive session key

TLS ciphersuite negotiations (not encrypted)

IKE ciphersuite negotiations

Kerberos tickets

Success and failure messages that use derived session key (through WEP)

Designing & Planning…

Preventing Dictionary Attacks Using EAP

EAP was designed to support extended authentication. When you implement EAP, you can avoid dictionary attacks by using nonpassword-based schemes such as biometrics, certificates, OTP, smart cards, and token cards.

You should be sure that if you are using password-based schemes that they use some form of mutual authentication so that they are more protected against dictionary attacks.

Possible Implementation of EAP on the WLAN

There are two main authentication methods for EAP on your wireless LAN: One is EAP-MD5, and the other is to use PKI with EAP-TLS. EAP-MD5 has a couple of issues because it does not support the capability for mutual authentication between the access server and the wireless client. The PKI schemes also has drawbacks, because it is very computation-intensive on the client systems, you need a high degree of planning and design to make sure that your network is capable of supporting PKI, and it is not cheap.

Read moreNavigate Down

View chapterPurchase book

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781931836562500192

Domain 7

Eric Conrad, in Eleventh Hour CISSP, 2011

Authentication protocols and frameworks

An authentication protocol authenticates an identity claim over the network. Good security design assumes that a network eavesdropper may sniff all packets sent between a client and an authentication server: The protocol should remain secure. As we will see shortly, PAP fails this test, but CHAP and EAP pass.

PAP and CHAP

The Password Authentication Protocol (PAP) is very weak. It sends the username and password in cleartext, which means that an attacker who is able to sniff the authentication process can launch a simple attack by replaying the username and password to log in. PAP is insecure and should not be used.

The Challenge-Handshake Authentication Protocol (CHAP) is more secure. It does not expose the cleartext password and so is not susceptible to replay attacks. CHAP relies on a shared secret, the password, which is securely created (e.g., during account enrollment) and stored on the CHAP server. Since both the user and the CHAP server share a secret, they can use that secret to securely communicate.

802.1X and EAP

802.1X,“Port Based Network Access Control,” includes the Extensible Authentication Protocol (EAP), which is an authentication framework that describes many specific authentication protocols. EAP is designed to provide authentication at Layer 2 (it is “port based,” like ports on a switch) before a node receives an IP address. It is available for both wired and wireless networks, but is most commonly deployed on WLANs.

Exam Warning

Do not confuse 802.1X (EAP) with 802.11 (Wireless).

An EAP client, called a supplicant, requests authentication to a server, called an authenticator.

Fast Facts

There are many types of EAP; we will focus on LEAP, EAP-TLS, EAP-TTLS, and PEAP.

LEAP (Lightweight Extensible Authentication Protocol) is a Cisco-proprietary protocol that was released before 802.1X was finalized. It has significant security flaws, and should not be used.

EAP-TLS (EAP−Transport Layer Security) uses PKI, requiring both server-side and client-side certificates. It establishes a secure TLS tunnel for authentication. EAP-TLS is very secure because of PKI, but it is complex and costly for the same reason. The other major versions of EAP attempt to create the same TLS tunnel without requiring a client-side certificate.

EAP-TTLS (EAP−Tunneled Transport Layer Security), developed by Funk Software and Certicom, simplifies EAP-TLS by dropping the client-side certificate requirement, allowing other methods (such as password) for authentication of clients. It is thus easier to deploy than EAP-TLS, but less secure.

PEAP (Protected EAP) was jointly developed by Cisco Systems, Microsoft, and RSA Security. It is similar to EAP-TTLS (and may be considered a competitor ) in that it does not require client-side certificates.

Read moreNavigate Down

View chapterPurchase book

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781597495660000072

SAN Security

John McGowan, ... John McDonald, in Computer and Information Security Handbook, 2009

Data Integrity Field (DIF)

DIF provides a standard data-checking mechanism to monitor the integrity of data. DIF sends a block of information with integrity checks to an HBA. The HBA validates the data and sends the data block with its integrity check across the Fibre Channel fabric to the storage array. The storage array in turn validates the metadata and writes the data to Redundant Array of Independent Disks (RAID) memory. The array then sends the block of data to the disk, which validates the information before writing it to disk. DIF pinpoints where in the process of writing data to disk that the corruption occurred.

Diffie-Hellman: Challenge Handshake Authentication Protocol (DH-CHAP)

DH-CHAP is a forthcoming Internet Standard for the authentication of devices connecting to a Fibre Channel switch. DH-CHAP is a secure key-exchange authentication protocol that supports both switch-to-switch and host-to-switch authentication. DH-CHAP supports MD-5 and SHA-1 algorithm-based authentication.

Fibre-Channel Security Protocol (FC-SP)

FC-SP is a security framework that includes protocols to enhance Fibre Channel security in several areas, including authentication of Fibre Channel devices, cryptographically secure key exchange, and cryptographically secure communication between Fibre Channel devices. FC-SP is focused on protecting data in transit throughout the Fibre Channel network. FC-SP does not address the security of data which is stored on the Fibre Channel network.

Fibre-Channel Authentication Protocol (FCAP)

FCAP is an optional authentication mechanism employed between any two devices or entities on a Fibre Channel network using certificates or optional keys.

Fibre-Channel Password Authentication Protocol (FCPAP)

FCPAP is an optional password based authentication and key exchange protocol that is utilized in Fibre Channel networks. FCPAP is used to mutually authenticate Fibre Channel ports to each other.

Switch Link Authentication Protocol (SLAP)

SLAP is an authentication method for Fibre Channel switches that utilizes digital certificates to authenticate switch ports. SLAP was designed to prevent the unauthorized addition of switches into a Fibre Channel network.

Port Blocks and Port Prohibits

You can use zoning to isolate ports—for example, Fiber Connectivity (FICON) ports from open systems ports, and traffic. Other capabilities that exist on switches and directors that support Enterprise Systems Connection (ESCON) or FICON are port blocks and port prohibits. Port blocks and port prohibits are another approach independent of the upper-layer fabric and name server for protecting ESCON and FICON ports. Unlike fabric zoning that can span multiple switches and directors in a fabric, port blocks and prohibits are specific to an individual director.

Zoning and Isolating Resources

While a Fibre Channel-based storage network can theoretically have approximately 16 million addresses for servers, devices, and switches, the reality is a bit lower. Zones can be unique with devices isolated from each, or they can overlap with devices existing in different overlapping zones. You can accomplish port and fabric security using zoning combinations, including WWNN Soft zoning, WWPN Soft zoning as part of the T11 FC-SW-2 standard, along with hardware enforced port zoning.

What is the most commonly used authentication protocol?

The most commonly used authorization and authentication protocols are Oauth 2, TACACS+, RADIUS, Kerberos, SAML, and LDAP/Active Directory.

What is the most common form of identity authentication?

Unique passwords. In the enterprise, passwords remain the most common digital authentication method. User or devices typically have their own username that is not secret. This username is combined with a unique and secret password known only by the users or devices to access company data, applications and services.

What are those 4 commonly authentication methods *?

The most common authentication methods are Password Authentication Protocol (PAP), Authentication Token, Symmetric-Key Authentication, and Biometric Authentication.

What are the 3 types of authentication?

Authentication factors can be classified into three groups: something you know: a password or personal identification number (PIN); something you have: a token, such as bank card; something you are: biometrics, such as fingerprints and voice recognition.