Questions tagged [authentication]

A process of proving that an entity (commonly a user or organization) is who they claim to be, or who they were previously identified as being. Authentication does not guarantee that particular entity's identity absolutely, it just proves that they are the same agent that has previously successfully asserted their identity. There are three factors (types) of authentication, and a particular authentication process may combine two or more different factors.

Authentication is critical to systems security. It is the mechanism an authoritative system uses to validate a given entity's asserted identity (who they claim to be) is the same as that entity's stored credentials. Credentials must be previously stored for an entity either by the authoritative system, or by another trusted system, before authentication can occur.

Authentication is commonly used in real life in a number of different scenarios, for example a national border agent confirming a person's identity using a passport.

Authentication usually requires the entity being authenticated to produce one or more tokens. These tokens are then used, possibly alongside other properties or characteristics of the entity, to confirm their identity. An example of an authentication token is a password. These tokens can fall into three broad categories, or factors:

  • Something you know. This is the most commonly used authentication factor in electronic systems. It is most commonly implemented as a password or PIN (personal identification number). This is also the most commonly misused authentication factor. Many system require a secondary security question, such as your mother's maiden name, place you were born in or other such trivia. These all belong to this single factor, thus systems can as as many questions as they like and they are still single factor authentication; all the answers are something the entity would know.
  • Something you have. This is most commonly implemented as a formula number generator (like an RSA Key Fob) or a digital certificate (which can be stored on a smart card or less securely as a simple file on a computer). The Key Fobs, Smart Cards, and SSL Certificates are the most commonly used forms of this factor.
  • Something you are. This is commonly known as biometric security. Fingerprints and iris scans are the most common form when used with electronic access systems. Fingerprints and DNA are the most commonly used in law enforcement.

It should be noted that some security experts have reservations about the factor categories. Specifically all authentication factors are fed into the authentication mechanism as computerized information and are therefore subject to the same possible tampering or forgery as any other information. Digital Certificates for example are essentially passwords that are so long a normal person would never memorize it; it must be stored on a medium (thus termed "something you have"). Similarly anyone who has seen a spy movie has undoubtedly seen a fictional character copy a fingerprint or fake an iris scan. This is possible because the authentication mechanism is reliant on a digital reproduction of the physical item; a digital representation that can be duplicated.

There are many indirect authentication schemes as well. Kerberos is one of the most popular, you authenticate against a central store, which then gives you a token. The token can then be used to grant you access to other systems in lieu of the original authentication mechanism.

Authentication should not be confused with Authorization, which involves granting rights to a specific entity. Authorization schemes are commonly dependent on Authentication to ensure security, but are not the same.

See Wikipedia for more information about Authentication and Security.

2218 questions
5
votes
5 answers

looking for opensource 2 factor authentication server

i'm looking for opensource 2 factor authentication service. (Right now we're using openLDAP.) We're just using Linux Servers. That's why the service should work well with PAM Linux. It would also be nice to have 2 factor authentication support for…
JMW
  • 1,463
  • 4
  • 19
  • 27
5
votes
2 answers

Are SSL Client Certificates well supported by all major browsers?

We're thinking of improving the authentication of some critical webpages with client certificates, but we're not sure whether it's a widely used standard. Are SSL Client Certificates well supported by all major browsers? In particular, do they work…
netvope
  • 2,123
  • 5
  • 25
  • 35
5
votes
4 answers

Radius feedback from AP to WiFi client

We have the following setup at our company: a gateway PC with CentOS (gw), running Radius and some traffic filtering programs. All of our employees connect wirelessly, and we have a WPA2 Enterprise encryption in place. The users are in a MySQL…
Swader
  • 499
  • 2
  • 5
  • 18
5
votes
3 answers

how to prevent a user using private key after leaving organization?

In the enterprise environment, each user was issue a key pair for using to encrypting/signing. Since they have the private key, that mean they can decrypt any file that encrypt for them, even after leaving organization and their certificate was…
David
5
votes
1 answer

IIS 7: Disable authentication for certain client IPs

I have a virtual directory that's protected with basic authentication. I'd like to disable authentication for certain IPs, so that all requests from e.g. 127.0.0.1 are allowed without asking for credentials. How can I do this?
5
votes
1 answer

Postfix + SASL = "Relay Access Denied" when sending from outside the network

I have in /etc/postfix/main.cf: smtpd_sasl_auth_enable = yes smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination and SASL seems to be working: $ testsaslauthd -u yang -p ... -f…
Yang
  • 1,665
  • 6
  • 21
  • 35
5
votes
1 answer

Configuring RADIUS or LDAP on Supermicro (ATEN) IPMI

I'm trying to get our new server, a X8DTN+-F's IMPI configured to talk to our authentication servers. The two choices are LDAP and RADIUS. I'm debugging this by looking at packet captures, as it seems the IPMI stuff doesn't log anything. I first…
derobert
  • 1,308
  • 12
  • 22
5
votes
3 answers

Squid, authentication, Outlook Anywhere, Windows 7 and HTTP 1.1 = NIGHTMARE

I'm running a Squid proxy (latest version, 3.1.4) on Linux CentOS 5.4 with Samba 3.5.4, in order to allow authenticated web access for domain users; everything works fine, and even Windows 7 clients are fully supported. Authentication is transparent…
Massimo
  • 70,200
  • 57
  • 200
  • 323
5
votes
4 answers

Cisco ASA user authentication options - OpenID, public RSA sig, others?

My organization has a Cisco ASA 5510 which I have made act as a firewall/gateway for one of our offices. Most resources a remote user would come looking for exist inside. I've implemented the usual deal - basic inside networks with outbound NAT,…
Ryan
  • 81
  • 1
  • 8
5
votes
4 answers

Authenticating Windows 7 against MIT Kerberos 5

I've been wracking my brains trying to get Windows 7 authenticating against a MIT Kerberos 5 Realm (which is running on an Arch Linux server). I've done the following on the server (aka dc1): Installed and configured a NTP time server Installed and…
tommed
  • 299
  • 1
  • 3
  • 10
5
votes
3 answers

Invalidating unused ssh keys

I am using one ssh account for all my Subversion users. They send me their public keys and I put them in .ssh/authorized_key of the svn account, then they can check out the code from Subversion using ssh tunnel. So far everything works fine. The…
Hong Jiang
  • 153
  • 4
5
votes
5 answers

IIS Strategies for Accessing Secured Network Resources

Problem: A user connects to a service on a machine, such as an IIS web site or a SQL Server database. The site or the database need to gain access to network resources such as file shares (the most common) or a database on a different server.…
ErikE
  • 311
  • 3
  • 11
5
votes
2 answers

Can I set a default domain for a Windows Authenticated website in IIS7?

I have an intranet site using Windows Authentication. When users are prompted for credentials, they enter: User: domain\username Pass: SomePassword It'd be nice if they could leave off the domain\ part which would be filled in with a default…
Michael Haren
  • 1,301
  • 7
  • 18
  • 31
5
votes
0 answers

Users created in Kickstart unable to authenticate

Thanks to the answers to this question, I've been happily generating Kickstart files for Scientific Linux 6 and 7 for the past 5 years. However, we're now starting to build out some test systems with CentOS 8 and running into some issues. Despite…
miken32
  • 942
  • 1
  • 13
  • 35
5
votes
0 answers

NGINX auth_request and 302 response status = 500 invalid URL prefix

I'm trying to make NGINX authenticate requests with OAuth2 server (authorization code flow) that will redirect client to the login page. Is it possible to use auth_request directive for that? Here is my nginx.conf: server { listen…