Test Certificates?

Ryan McBride mcbride at COUNTERSIEGE.COM
Tue Jan 2 16:31:15 EST 2001


On Tue, Jan 02, 2001 at 03:43:32PM -0500, Robert Moskowitz wrote:
> At 12:22 AM 12/30/2000 -0500, Ryan McBride wrote:
>
> >Although implementing a certificate based authentication system will
> >force the administrator to think and operate in a more structured
> >fashion, there are drawbacks to using such a system that you're
> >omitting:
> >
> >- Certificate based authentication results in a single point of
> >   failure, the Certification Authority.
>
> Proper hardware makes this really hard (other than physical and social
> engineering together).  Products like Luna go a long way to protect the CA.

True - but remember that this whole thread started with someone who
was setting up a VPN between friends, already had it working with
pre-shared keys, and was wanting to move to certificate based
authentication "because it's more secure". Probably not likely to
purchase a hardware based key management solution :-)

> >- An attacker who subverts the CA certificate on either the initiator
> >   or responder sides may be abled to mount a man-in-the-middle attack.
>
> and the attacker can get the pre-shared secret.  probably easier.

I'm not sure about that: people treat the pre-shared key and the
certificate differently. For example, someone wants to get their new
PC at home on the VPN so they install the IPSec client and _email_
themselves a copy of the CA certificate. Many users could easily be
social-engineered into adding a new CA certificate to their client.
It's probably harder for an attacker to get them to give him their
pre-shared key. Often, some effort is made to keep the pre-shared
secret private.  (****ing out in dialog boxes, encrypting on the disk,
etc.) There is usually less protection for the CA certificate.

> >Certificate based authentication shifts around the problems of key
> >management and distribution, but it does not remove them.
>
> depends on scale of the system.  With hundreds of users, pre-shared
> becomes a management disaster.

This is often the case, but it depends on how much effort you are
willing to expend.

> any way, how do you do remote access with pre-shared?  Agressive
> mode?  Xauth?

I don't. I use certificates for roaming clients. But at one location
I'm managing a pair of kerberos servers that have an IPSec tunnel
between them. I'm using pre-shared keys on them, regardless of the
fact that there is a robust PKI in place managing certificates for
roaming VPN clients.

> They both have their place.

Agreed. I'm just doing my part to ensure that PKI doesn't get put on a
pedestal. People need to be aware of the tradeoffs.

-Ryan

--
Ryan McBride - mcbride at countersiege.com
Systems Security Consultant
Countersiege Systems Corporation - http://www.countersiege.com

VPN is sponsored by SecurityFocus.COM




More information about the VPN mailing list