Тёмный

Kerberos - authentication protocol 

Sunny Classroom
Подписаться 239 тыс.
Просмотров 491 тыс.
50% 1

Please support my channel by becoming a Sunny Classroom member. Your support is much appreciated. / sunnyclassroom
At 4:30: A mistake: step 3: When the file server gets the token, it "decrypts" (not "encrypts") the token with the secret key shared with TGS.
In Greek mythology, Kerberos is a dog with three heads. But today I will not talk about the dog. Kerberos is an authentication protocol for client/server applications. I will demonstrate with an example how Kerberos works. Keep in mind, Kerberos implements private key encryption.
Playlist: Basic Cryptography
• Private Key Encryption...
Advanced Cryptography:
• What is digital signat...
Please leave comments, questions and
Please subscribe to my channel
Many thanks,
Sunny Classroom

Опубликовано:

 

29 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 707   
@aznibas
@aznibas 4 года назад
I learnt so much from your VDOs that I can not explain. I wish I could learn more that I need to learn from you. Thank you.
@sunnyclassroom24
@sunnyclassroom24 4 года назад
Happy to hear that!
@tanhazjustdance2024fan4ever
@tanhazjustdance2024fan4ever 4 года назад
This the best explanation about Kerberos I saw on youtube. This is coming from a senior systems engineer. Keep up the good work.
@sunnyclassroom24
@sunnyclassroom24 4 года назад
Thank you very much!
@izaiahjohnny4219
@izaiahjohnny4219 3 года назад
instablaster...
@WildcardSigma
@WildcardSigma 2 года назад
Agreed!!!
@coemgen4429
@coemgen4429 Год назад
I agree, best video ever about Kerberos Quick Explanation, thanks
@Coordman
@Coordman Год назад
Sunny, I am studying for my SY0-601. Kerberos had me completely baffled until I watched your video. Thank you SO MUCH!!
@cds327131
@cds327131 3 года назад
the best explanation, clear and straight to the point
@Pikwhip
@Pikwhip Год назад
As a total newbie this helped me a lot. Thank you!
@doomedpepper8109
@doomedpepper8109 4 года назад
Great video! However, there were 2 mistakes: 1) At 2:26, the request is encrypted with a HASH of the clients password, not the clients actual password (because that would mean that the Authentication Server is storing the clients password in plaintext, which is NOT GOOD - it instead stores a hash of the clients password) 2) At 4:32, it should be "decrypts the token" instead of "encrypts the token", because it's already been encrypted. Other than that, great explanation. Very easy to understand!
@ian230187
@ian230187 3 года назад
True...even i was a bit skeptical about the point 1....
@sulekha3771
@sulekha3771 3 года назад
sorry i am just trying to understand a bit better. can you explain how the request is encrypted with a hash of the client's password??
@sb_4
@sb_4 2 года назад
I think you're right in your first point about this being wrong, but I don't think you're correct either. The initial request to the AS is completely plaintext. Please do correct me if you think I'm wrong. I agree that the _response_ (including the TGS session key etc) from the AS would be encrypted using the hash of the client's password.
@doomedpepper8109
@doomedpepper8109 2 года назад
@@sb_4 the initial request is the client providing their credentials so that they can be authenticated. Why would that be in plaintext lol. Anyone would be able to sniff the traffic and obtain their credentials that way
@sb_4
@sb_4 2 года назад
@@doomedpepper8109 Because they just send their username, not their password (nor hashed password). There is no need to authenticate, aside from the Authentication Server checking that the user exists, because of the fact that the user can only decrypt the first response from the AS if they know their password / hashed password.
@salkeldeliaoe
@salkeldeliaoe 4 месяца назад
Thank you so much with the clear and consise explaination especially with the shared secret keys which i was confused about. Thank you once again sonny;
@TheMbudzeni
@TheMbudzeni 4 года назад
When I heard him talk I almost stopped the video but I am glad I didn't because he explains Keberos authentication very well
@sunnyclassroom24
@sunnyclassroom24 4 года назад
Thank you for watching! I appreciate it!
@atuhaireandrew3201
@atuhaireandrew3201 2 года назад
This is truly the best explanation on Kerberos that I have seen. Very easy to understand. Thank you!
@omidsupply9550
@omidsupply9550 Год назад
No better way to explain other than in very simple and straightforward & elaborative way..
@jerryjohn2655
@jerryjohn2655 5 лет назад
Sir you explain so well in detail i like your teaching style thank you so much
@sunnyclassroom24
@sunnyclassroom24 5 лет назад
You are welcome!
@themiseducationoftheameric7407
Superb Explanation Sunny! All the rest I've seen was just confusing.
@maharajpatil8571
@maharajpatil8571 3 года назад
I just love the way you say "This is Sunny" haha!! Yeah!! Your explanation is too brilliant. Keep going!!!
@victorjozwicki8179
@victorjozwicki8179 4 года назад
There is also TGS SESSION KEY included at the first encounter as well as a HTTP SERVICE SESSION KEY at the second one, to ensure even more security
@masoudshahsavari2815
@masoudshahsavari2815 4 года назад
Victor Jozwicki I totally agree I think he said it wrong here, server should have decrypt it and encrypt it.
@LockwoodStars
@LockwoodStars 6 лет назад
WoW .. Network subject is abstract for me, but your videos makes sense out of it. Thank You for your videos. Quite informational. Wish I would have seen these videos during my collage days (long back)..
@sunnyclassroom24
@sunnyclassroom24 6 лет назад
Many thanks for your nice comments. I hope my videos are helpful to those who just start studying networking and cyber security.
@josuesainz227
@josuesainz227 3 года назад
This is really great you just simplified a complex topic for me
@GoogleUser-iv9nm
@GoogleUser-iv9nm 2 года назад
Спасибо, Санни! Очень наглядно, просто и без лишней информации.
@marioandresheviacavieres1923
@marioandresheviacavieres1923 9 месяцев назад
Thank you very much professor Sunny.
@leizhang799
@leizhang799 4 года назад
best video for Kerberos . Thanks
@sunnyclassroom24
@sunnyclassroom24 4 года назад
So nice of you
@silvertad3833
@silvertad3833 2 года назад
Oh No, I'm here to hear you talk about the dog!
@felixwinterbottom3434
@felixwinterbottom3434 Год назад
This was super easy to follow and understand, thank you very much!
@yashwantdhole7645
@yashwantdhole7645 5 лет назад
I love you man. I never saw such a great explaination.
@malalal1637
@malalal1637 3 года назад
Very good and simple explanation
@abdelrahmanm.6215
@abdelrahmanm.6215 3 года назад
love your vids, you always have the best explanations. Thank you :)
@AmanSingh-xc6xv
@AmanSingh-xc6xv 6 лет назад
So simple and easy to understand. Thanks for the upload
@cuddy90210
@cuddy90210 4 года назад
Thank you so much!.. I always enjoy your videos and beautiful explanations!
@chandansharma8658
@chandansharma8658 5 лет назад
It was really a great explanatory video on Kerberos.
@shaikh2367
@shaikh2367 4 года назад
This was an awesome Explanation
@emranxaman
@emranxaman 5 лет назад
I guess one mistake there at step 3. The file server actually DECRYPTS the token with shared key between TGS and itself, in order to allow the access to the user. The video actually incorrectly says 'encrypt'
@sunnyclassroom24
@sunnyclassroom24 5 лет назад
you are correct. I made corrections below the video. Thank you very much for pointing it out.
@AkebonoRadio
@AkebonoRadio 3 года назад
Awesome video, thank you so much!
@sunnyclassroom24
@sunnyclassroom24 3 года назад
My pleasure!
@drissitoubbalifadel513
@drissitoubbalifadel513 5 лет назад
you are a great teacher
@sunnyclassroom24
@sunnyclassroom24 5 лет назад
Thanks a lot. I hope my students agree with you :)
@yawarkhan3915
@yawarkhan3915 2 года назад
Great Explanation. Thanks for sharing the video. it's really very helpful :)
@versainta.72
@versainta.72 3 года назад
You the best Sunny
@sunnyclassroom24
@sunnyclassroom24 3 года назад
Thank you for watching!
@TheSilverGate
@TheSilverGate 5 лет назад
Awesome explanation, thank you.
@sunnyclassroom24
@sunnyclassroom24 5 лет назад
You are welcome and thanks a lot for your comment.
@stevendavis5109
@stevendavis5109 2 года назад
Very Well said. TY
@dennisasamoah2213
@dennisasamoah2213 4 года назад
Simply great
@ardinal1851
@ardinal1851 Год назад
Thank you, thank you, thank you !!!!
@zhaoyufei9096
@zhaoyufei9096 4 года назад
really cool explainations
@deltabravo9903
@deltabravo9903 3 года назад
Love it thank you
@sunnyclassroom24
@sunnyclassroom24 3 года назад
You are so welcome
@SameerSrinivas
@SameerSrinivas 5 лет назад
Very informative. Thanks for your efforts. It would be very helpful if you could take an example and explain it in detail. That way, things would be crystal clear :)
@PierreMandrou
@PierreMandrou 4 года назад
Amazing explaination, thank you a lot.
@sunnyclassroom24
@sunnyclassroom24 4 года назад
You are welcome
@shr1362
@shr1362 3 года назад
Have a nice explanation. i have a question. after all of these steps, is the communication between client and file server also encrypted or not?
@jemin18
@jemin18 2 года назад
smooooth explanation Thanks !!!🤗
@taljacob6560
@taljacob6560 4 года назад
great explanation
@sunnyclassroom24
@sunnyclassroom24 4 года назад
Thank you for your time!
@thomastang2587
@thomastang2587 5 лет назад
Man you are genius.
@alialazawi2849
@alialazawi2849 Год назад
u are the GOAT
@zepimousse4275
@zepimousse4275 6 лет назад
Great explanation :)
@sunnyclassroom24
@sunnyclassroom24 6 лет назад
thanks
@fouazhdib6813
@fouazhdib6813 4 года назад
great explanation , thank you
@Babayaga130
@Babayaga130 2 года назад
u rock sunny thank you !
@ruchatatawar5930
@ruchatatawar5930 3 года назад
Great explaination! May I please know the version of the kerberos explained here? Thank you
@aharsha3628
@aharsha3628 4 года назад
great video
@sunnyclassroom24
@sunnyclassroom24 4 года назад
Thanks.
@email16v
@email16v 5 лет назад
Wonder. Simple to understand. Than you sir.
@sunnyclassroom24
@sunnyclassroom24 5 лет назад
You are welcome, Oh yeah!
@Dianne24tea
@Dianne24tea 7 лет назад
Please call your #1 fan!!
@MichaelCampbell01
@MichaelCampbell01 5 лет назад
For people wanting to know more, check out also: ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-2WqZSZ5t0qk.html He goes into a little more detail about the keys, since there are a lot of them involved. (note the volume is absurdly low.)
@Ada-hd3zp
@Ada-hd3zp Год назад
I got a bit confused with this one. There is a CISSP question asking "what task must the client perform before using the TGT?" and the answer is "accept the TGT and decrypt the symmetric key using a hash of the user's password". I dont 1. why the TGT must be decrypted and 2. why with a hash of the user s password. Pls help
@yingyuyang9891
@yingyuyang9891 4 года назад
So is the message sent by client along with the TGT encrypted or plain text?
@minhanshparmar8343
@minhanshparmar8343 6 лет назад
thank you....it is so easy to understand.
@sunnyclassroom24
@sunnyclassroom24 6 лет назад
Thanks a lot for your kindness.
@Shogoeu
@Shogoeu 2 года назад
Debugging a Kerberos connection failure is a nightmare, specially when it says "Unspecified failure" - go figure what happened 😂
@luqman2626
@luqman2626 Год назад
Why dog being used for login? Were they trained??
@rehm3868
@rehm3868 4 года назад
This man can literally make complicated subjects very easy to REMEMBER and UNDERSTAND
@sunnyclassroom24
@sunnyclassroom24 4 года назад
Thank you very much! I appreciate it!
@An8FoldFunky
@An8FoldFunky 5 лет назад
That was truly brilliant, thanks for making this so easy to understand.
@sunnyclassroom24
@sunnyclassroom24 5 лет назад
you are welcome. Thank you for leaving nice comment.
@beeflat2896
@beeflat2896 4 года назад
I'm so happy I decided to study IT at a time when Sunny's videos exist.
@sunnyclassroom24
@sunnyclassroom24 4 года назад
Thanks!
@danasudheer
@danasudheer 6 лет назад
Hi sir first of all thank u for your video..I have one question is that the Token from TGS is encrypted with the new secret key ,then once files server receives the Token that will be "encrypted or de-crypted" from the file server with the shared key which has been sent by TGS? 4:29...
@sunnyclassroom24
@sunnyclassroom24 6 лет назад
De-crypted it is. It was my mistake.
@bkbk4726
@bkbk4726 4 года назад
good catch
@tamilstudent1
@tamilstudent1 4 года назад
Even i was confused for a while! Thanks.
@mribrahimkhan4478
@mribrahimkhan4478 2 года назад
At 4:30 A mistake: step 3: When the file server gets the token, it "decrypts" (not "encrypts") the token with the secret key shared with TGS.
@joshuanyandwaro537
@joshuanyandwaro537 2 года назад
💯
@noobedits8033
@noobedits8033 Год назад
My goodness! This is the explanation that my brain is yearning for! Clear, concise and with the added bonus of flowing diagrams. Thank you Sunny! You really are a guiding light for my 30ish brain! ^_^
@monetka79
@monetka79 3 года назад
Finally, this video made the meaning of Kerberos clear for me. The best explanation ever!
@proptbro
@proptbro 6 лет назад
Wow great explanation best explanation on RU-vid
@sunnyclassroom24
@sunnyclassroom24 5 лет назад
Many thanks.
@tarnveersingh2552
@tarnveersingh2552 5 лет назад
No only on SONNY's Channel
@raptorcybersecurity
@raptorcybersecurity 4 года назад
I'm in a graduate course in networking and the explanation there was in the form of voluminous text explanation and a crappy graphic from Wikipedia (lame). This is a beautifully clear explanation that leaves no doubts in my mind about the process, or the objects/subjects involved - Thanks!
@emp7y
@emp7y 4 года назад
I paid for many udemy courses and books but this channel is the best. I wish he had some courses in udemy. This channel has very clean and on point explanation within mins. Other courses takes 20mins and you get even more confused..... Please create udemy courses!
@humbertomacias6486
@humbertomacias6486 4 года назад
Great explanation. Minor mistake was duly noted about decryption step between client and fileserver when decrypting the encrypted token granted by the Ticket Granting Server. Thanks!
@Vincerama
@Vincerama 2 месяца назад
Thanks! I was thinking the same thing, but wasn't sure. He says at 4:24 "When the file server gets the token, it ENCRYPTS the token", I think he means that it DECRYPTS the token. I had to play that back to make sure I heard what I heard, but if you noticed it too, then I think my gut was right and it's just a mistake in the video.
@utkarshagrawal6060
@utkarshagrawal6060 5 лет назад
WOW! after spending two hours of searching finally I got this. A very very clear video. Thanks for your efforts.
@amoghkulkarni4512
@amoghkulkarni4512 7 лет назад
Set the video speed to 1.25 and thank me later :) Nice explanation. Thanks a lot
@sarathbab
@sarathbab 6 лет назад
Don't put unwanted comments, like speed. Slow learning is good for rememberence
@amoghkulkarni4512
@amoghkulkarni4512 6 лет назад
sarathbab yes.. Sure you can use the slow learning approach.
@dariustwin3393
@dariustwin3393 6 лет назад
I set it to 2x and it worked for me.
@adityamittal4357
@adityamittal4357 6 лет назад
I remember better when I learn fast. If I learn slowly I get bored and lose track and forget everything. I watched lectures at 1x and 2x and then tried to write down what I remembered and had a much better recall when I watched at 2x.
@tomasandersen35
@tomasandersen35 5 лет назад
@@adityamittal4357 probably because you already had watched it in 1x speed ;) lol
@Zrgdjfee366
@Zrgdjfee366 2 года назад
Great explanation, Thank you
@coryhebert3413
@coryhebert3413 4 года назад
Unbelievably good explanation. The best I've come across. Keep up the great work!
@sunnyclassroom24
@sunnyclassroom24 4 года назад
Thanks a lot.
@virunew
@virunew 3 года назад
At 4:37, it should be 'file server decrypts the key' instead of 'encrypts the key'
@TalsonHacks
@TalsonHacks 3 года назад
He corrected it in the description.
@ronaldbert
@ronaldbert 5 лет назад
Thank you Sunny. I am humbled by your noble giving heart. With your help, I passed my Network+ COMPTIA exam, and am now pursuing Security+ excellence. Your instructions are such a refreshment in a cruel world. Your help lifts us all; may more love bless your joy!
@sunnyclassroom24
@sunnyclassroom24 5 лет назад
I am happy for you! and congrats on your ComPTIA Network + ! And good luck with your security +, which would cover half of network + content.
@monikabandic5386
@monikabandic5386 Год назад
How's your journey coming along?
@WavicleNow
@WavicleNow Год назад
@@monikabandic5386 Thank you for interest in the journey always forward :-). I pray yours has that continuing higher call. Each of us reaches out every day, and success is found in the thankful love we find. May your journey hold this truth.
@2dapoint424
@2dapoint424 3 года назад
Cannot be explained more simpler than this!! Very good work!! Thanks for uploading..
@sunnyclassroom24
@sunnyclassroom24 3 года назад
Most welcome!
@PhamTony
@PhamTony 2 года назад
At 4:36, why is File Server encrypting the Token again? Isn't the Token already encrypted by TGS with Shared Secret with File Server?
@flowthinks
@flowthinks 3 года назад
Nice. Thank you! If you can't explain it in layman terms then you don't understand it enough👌👌👌
@conaxlearn8566
@conaxlearn8566 3 года назад
So the three secret keys are the three heads of the dog.
@emp7y
@emp7y 4 года назад
I just love your videos, you help me pass my A+ with you perfect explanation and graphics. I feel bad for not paying for your work. Please create some form of a Chanel or upload all these videos on Udemy. You will be a great help to so many students!!!
@emdadulsadik861
@emdadulsadik861 5 лет назад
@Sunny Classroom, there is a mistake in Step 3. You said the file server "encrypts" with the shared key from TGS wheareas you should have said "decrypts", or what?
@terrywu5590
@terrywu5590 4 года назад
I think it should be "decrypts".
@robinhood3841
@robinhood3841 4 года назад
I was thinking the same
@saumytiwari7
@saumytiwari7 Год назад
by the ending we have used 3 encyption keys that represents the 3 head dog story of kerberos
@brettnieman3453
@brettnieman3453 6 лет назад
Great explanation, thanks!! Taking my CISSP this week and was having such a hard time conceptualizing it.
@sunnyclassroom24
@sunnyclassroom24 6 лет назад
Thanks a lot for watching.
@manuelponsa6470
@manuelponsa6470 4 года назад
Hi Sunny! Very clear explanation. How does the client encrypts communication with server once the token is granted?
@sunnyclassroom24
@sunnyclassroom24 4 года назад
remember keys they use in each step. Each party uses its private key encryption.
@seppjosef3143
@seppjosef3143 5 лет назад
Thanks. I have tomorrow a test. Good explanation. Thumb up! ( In German its great :-))
@sunnyclassroom24
@sunnyclassroom24 5 лет назад
Good luck!
@ramnalkande7138
@ramnalkande7138 5 лет назад
Thank you so much sunny sir to provide this video......with the help of this video I can write on examination paper very well.......so thank you so much
@sunnyclassroom24
@sunnyclassroom24 5 лет назад
You are welcome!
@Alaska769
@Alaska769 2 года назад
Wow superb simple way explanation tq u so much
@dvadithala
@dvadithala 6 лет назад
You're the best Sunny! Your students are lucky to have you. Please let me know if you ever come to London. Lunch on me :)
@sunnyclassroom24
@sunnyclassroom24 6 лет назад
Thanks a lot. I will call you when I go to London :)
@rasucama2924
@rasucama2924 2 года назад
BEST Explanation! Thank you so much!!!
@lidkakysova5311
@lidkakysova5311 4 года назад
I missed something, Kerberos is intended to not base the authentication i user/password because anyone stealing the credentials is in fact the same identity? but first step of kerberos is obtaining a ticket using the user/password ?
@sunnyclassroom24
@sunnyclassroom24 4 года назад
You raised a great question. It will be useless if hackers steal password. however, the Kerberos provides mutual authentication-both the user and the server verify each other's identity. Kerberos protocol messages are protected against eavesdropping and replay attacks. The client is not actually sent to the server its password. Anyhow, if your password is stolen, everything else will fall apart.
@marcosalameh8677
@marcosalameh8677 3 года назад
This video made the meaning of Kerberos clear for me. The best explanation ever! Amazing!!!!!!!!!!!!!!!!!!!!!
@dgarcia1688
@dgarcia1688 4 года назад
Kerberos has been very difficult for me to comprehend, this helped so much. Thank you Sunny.
@sunnyclassroom24
@sunnyclassroom24 4 года назад
You're most welcome
@znmz4287
@znmz4287 5 лет назад
Question: The Authentication server must be storing the user password. Are'nt password databases meant to store only the hash of the password instead of the actual password?
@silkeslips
@silkeslips 5 лет назад
In step 1 the clients package is not encrypted with the password, but the hash of the password. The AS server allso stores this hash, not the actual password.
@James-km3xq
@James-km3xq 3 года назад
Thank Sunny, I started watching your clips daily, they are so helpful and easy to understand as stated by everyone!
@nekilof-2363
@nekilof-2363 3 года назад
I really liked the visuals you provided. It really helped me understand the "three heads of Kerberos" (the three keys).
@JahAhKay
@JahAhKay 4 года назад
THE WAY YOU BREAKS THINGS DOWN MAKES ME BELIEVE YOU ARE THE GREATEST HUMAN BEING LIVING ON EARTH TO THIS DAY. THANK YOU SIR
@sunnyclassroom24
@sunnyclassroom24 4 года назад
You are welcome!
@liltoxicpain9879
@liltoxicpain9879 3 года назад
thanks, you explained it very simply
@mahendarkusuma
@mahendarkusuma 6 лет назад
Hi Sunny Thanks for the great videos and I really appreciate . I have a question about Kerberos If normal userId and password is used for authentication between client and server and anyone who knows the password will be effectively the person who can access (whether he is the correct user or unauthorised user) Let’s suppose If an unauthorised user knows the password and userId then he will send the request(partially encrypted with his password as mentioned in the video) to AS and as the password ,userId combination is correct (in DB) then he will get that TGT and the process follows How Kerberos is making difference here ? (Understood the concept of movie ticket but I can get the movie ticket whenever I want if I knew the userId and password of others) Pls correct me if I am not on the correct path
@sunnyclassroom24
@sunnyclassroom24 6 лет назад
You ask a great question which I need time to answer. Keep in mind, the user never send his password in the first place. Of course as you said, once the user's ID and password was stolen, everything would fall apart.
@choubvisal2923
@choubvisal2923 4 года назад
can you explain about pap and chap authentication protocol
@believeinyourself689
@believeinyourself689 4 года назад
Great explanation ....very useful information Thank you
@sunnyclassroom24
@sunnyclassroom24 4 года назад
You are welcome!
@mnal.abdulrahman
@mnal.abdulrahman 4 года назад
Best explanation of Kerberos!!!! thaaaaaank youuuuu
@sunnyclassroom24
@sunnyclassroom24 4 года назад
You re welcome !
Далее
How to salt and pepper passwords?
5:21
Просмотров 65 тыс.
Kerberos Authentication Explained | A deep dive
16:52
Просмотров 345 тыс.
CertMike Explains Kerberos
7:50
Просмотров 19 тыс.
PKI -  trust & chain of trust -why, who and how?
8:19
Просмотров 147 тыс.
Taming Kerberos - Computerphile
16:06
Просмотров 323 тыс.
NAT - SNAT, DNAT, PAT & Port Forwarding
9:50
Просмотров 354 тыс.
How SSL certificate works?
6:30
Просмотров 766 тыс.
Kerberos Explained
12:33
Просмотров 59 тыс.
Diffie-Hellman Key Exchange: How to Share a Secret
9:09
Why is JWT popular?
5:14
Просмотров 319 тыс.
Tech Talk: What is Public Key Infrastructure (PKI)?
9:22