The SESAME protocol

T

The Secure European System for Applications in a Multivendor Environment (SESAME) is the result of a European Computer Manufacturers Association (ECMA) project designed to optimize and extend the Kerberos protocol for distributed network control.

The architecture of the SESAME system uses a two-tier hierarchy of keys:

1. A simple key – established and used between an initiating SACM and the target SACM PVF to protect the appropriate CAPs and key-setting information.
2. A single-key simple key split key with a one-way function. Its purpose is to protect the data exchanged in a security context. Separate dialog keys can be set up to preserve integrity and confidentiality, allowing mechanisms with different encryption powers to be used in accordance with local law.
Among the versions of the SESAME model, SESAME V3 features public key cryptography, offering the ability to generate and distribute public key certificates.

The model can be described as follows:

Step 1
At a workstation to log in, the client presents the name, password, and requested role. The message KRB_AS_REQ arrives at AS requesting a TGT. The message format is roughly the same as the Kerberos protocol.

Step 2
The AS generates a PAS ticket and a corresponding Simple Key and returns the APA’s KRB_AS_REP message. The Kerberos AS exchange results in the purchase of a PAS ticket and the corresponding SIM key, which is deposited in the SACM with the initiating party. From now on, all interactions between DSS and the client are performed by the initiating SACM.

Step 3
The initiating SACM sends a KRB_PAS_REQ message to the PAS. The message includes both the PAS ticket and the role of the user. Taking into account the requested role, the PAS generates a CAP, signs it with its private key, and generates a KDS ticket.

Step 4
The PAS returns a KRB_PAS_REP initiator SACM message, and this message includes both the CAP and the KDS ticket. In addition to this, the message may include necessary control values ​​if the PAC is delegated. The message KRB_PAS_REP is coded with the simple key known to the initiator and PAS SACM. The initiating SACM retains all the information received so far, in this case, the PAS and KDC tickets, the PAC, the control values ​​and the simple key. A user manipulation program can access attributes in the CAP through appropriate API calls, so for example, a user can be informed with what privileges they are currently working on. Provided that these initialization steps have been successfully completed, any application on the initiator side may invoke the SACM component by appropriate calls. If for any reason the SACM stored PAC is not valid or inappropriate, SACM calls for a new CAP from PAS.

Step 5
If a client wants to use a specific application server on the target side, he asks the initiating SACM to request an appropriate ticket by sending the KRB_TGS_REQ message to the KDS.

Step 6
If KDS has a secret key with the PVF corresponding to the target SACM, the KDS returns a KRB_TGS_REP message to the initiating SACM.

Step 7
The initiator SACM generates a message SES_INIT_CTXT that contains a service note, a package containing the seeds of the integrity and privacy keys, and the CAP. When the communication protocol conveys the contextual mark from the initiating SACM to the target SACM, the latter sends it to its PVF for verification. The PVP processes the information to extract the simple key and uses the dialog key package to generate two key dialogs, namely the private key and the integrity key.

Step 8
If the ticket is valid and if reciprocal authentication is requested, the target SACM returns the initiating SACM to the message SES_INIT_CTXT_COMPLETE. A security context is now established between initiator and target SACMs, and any application can use this context for data transmission. After the application has finished, it is required to terminate the context by submitting SES_CTXT_ABORT. SESAME V3 provides authentication, confidentiality, data integrity, and access authorization and access control services. As a result, SESAME is an interesting alternative to Kerberos.

Recent Posts

Archives

Categories