2.2 Identity authentication and access control

Data reference: CISP official 

Table of contents

  • Basics of Identification
  • Authentication based on what the entity knows
  • Authentication based on entity ownership
  • Identification based on entity characteristics
  • Access Control Basics
  • access control model

1. The basis of identification

1. The concept of identification

logo

  • A Computer Representation of Entity Identity
  • Each entity is tied to an identity expression inside the computer
  • When an information system performs an operation, it first requires users to identify themselves and provide evidence to prove their identity. Different systems use different methods to represent the identity of an entity, and the same entity can have multiple different identities.

Logo example

  • User ID, Number, Username

identify

  • Authentication is the process of associating an identity with an entity
  • Confirmation that an entity is who it claims to be, provides assurance about the identity of an entity that an entity is confident that the entity it is dealing with is exactly what it wants

example of identification

  • Enter the user name and password to log in to the system
  • Swipe card to enter the office area

The role of identification

Prerequisites for authorization

  • The correct implementation of the access control mechanism depends on the correct identification of user identities. Identification and authentication are the necessary support for access control, so as to support the confidentiality, integrity, availability and legal use of resources.

Data Source Authentication

  • Combined with integrity protection to authenticate data origin

Provide support for security audit services

  • In audit records, it is generally necessary to provide a known identity associated with an activity 

Authenticated Related Entities

  • Verified person P (Prover): the person who presents the identity, also known as the claimant (Claimant)
  • Verifier V (Verifier): Check the correctness and legitimacy of the identity mark proposed by the claimant, and decide whether it meets the requirements
  • Trusted person TP (Trusted Third Party): A third party involved in the identification, involved in mediating disputes 

 

One-way authentication and two-way authentication

  • One-way authentication : only one of the two communicating parties authenticates to the other
  • Two-way authentication : the communication parties authenticate each other
  • Third-party authentication : identity is confirmed by a trusted third party

2. The way of identification

Basic methods of identification (according to the characteristics of evidence)

  • Known by the entity : Verify what the entity knows, such as a secret password or PN code.
  • Entity Owned : Verify what the entity owns, such as keys, magnetic cards, and smart IC cards.
  • Entity characteristics : verify the unchangeable characteristics of entities, such as fingerprints, voices and other biologically determined identification characteristics. Such as: voice, fingerprint, palm print, etc.

Multi-factor identification

  • When using two (two-factor authentication) or a combination of more than two authentication methods, for example: when transferring money in online banking, you must use the username/password (known to the entity) and USB Key (owned by the entity) at the same time to complete a transfer verification 

2. Identification based on entity knowledge

1. Identification based on entity knowledge

Use memorized secret information as authentication basis

  • Currently widely used user name and login password for login verification is an authentication method based on "knowledge of the entity"
  • Simple implementation, low cost, widely used in various commercial systems

facing security threats

Information disclosure:

  • Password Guessing : This is a method in which an attacker attempts to guess a user's login password by trying different password combinations multiple times. Attackers can use brute force tools or dictionary attack tools to automate password guessing . The purpose of this attack method is to steal the user's account number and password, so as to gain unauthorized access to the system or personal account. To prevent password guessing attacks, users should use complex and strong passwords, change passwords regularly, disable automatic login features, and employ security measures such as multi-factor authentication.

  • Line eavesdropping (Eavesdropping): Line eavesdropping refers to the process of an attacker intercepting and monitoring data exchange in a network or communication line. An attacker can deploy a listening device on the communication channel between the user and the server, intercept the data packet and analyze the sensitive information in it , such as user name, password, credit card information, etc. In order to prevent line eavesdropping attacks, organizations and individuals should adopt encrypted communication protocols (such as HTTPS, VPN) to protect the confidentiality and integrity of data.

Information falsification:

  • Replay attack : A replay attack refers to an attacker intercepting and maliciously replaying previous communication packets in an attempt to deceive the system to obtain unauthorized access . This attack method can bypass traditional authentication measures, because the attacker does not need to know the specific content of the data packet, but only needs to replay the previous legitimate data packet. To prevent replay attacks, the system should employ anti-replay mechanisms (such as time stamps or single-use tokens), use encryption and authentication techniques, and ensure the integrity and authenticity of communication data.

2. Login password guessing and defense measures

Login password guessing attack

  • The authentication basis (login password) is not strong enough, and the attacker can easily guess it

Typical weak passwords

1) The system generates by default

2) For the convenience of memory, users use simple numbers or information related to themselves to set

  • Simple combination of numbers like 88888
  • Sequential character combinations, such as abc123
  • keyboard proximity combination, such as qwe123
  • Characters with special meaning, such as password 

3. Identification based on entity knowledge

 

Features of Security Passwords

  • There must be password complexity requirements, containing numbers, characters, letters, special characters, etc.
  • The above characters must be installed in irregular combinations, do not use English words, year and month combinations. It is easy to be cracked by brute force or dictionary.
  • The number of digits of the password should be at least 8 or more, and now many forums, mailboxes, online banking, etc. have reached the support of 16-digit passwords.
  • Change passwords regularly
  • It is best not to use passwords that have been cracked before, and do not use the same password for various account passwords.

security threat

  • Brute force attack is a way to crack passwords, and it attacks by enumerating all possible passwords.
  • Assuming that the password set by a user is 7 digits, there are at most 107 passwords. Although the possibility of guessing the correct password once entered is one in ten million, in the existing network computing environment, the investment in guessing a password is very small, and it is easy for an attacker to use the software to continuously test 100,000, 1 million, or even 10 million passwords, in theory, as long as there is enough time, all passwords can be cracked. 

Brute force protection 

eavesdropping attack 

Eavesdropping attack : The attacker sets up a sniffer on the user name and password transmission path to collect the verification information (user name and password) sent by the user

Background of eavesdropping attack : Since the network protocols adopted in the early days transmit passwords in clear text (such as Telnet, FTP, POP3) or simple encoding (such as BASE64 adopted by HTP) on the network, the attacker can pass through any node in the session path Deploy a sniffer and you can get the user's password.

Line Tapping Defenses

Defensive measures: encryption (one-way function)

 

  • The attacker may construct two tables corresponding to q and p, and p in the table contains the desired value as much as possible, such as the color shrimp table
  • Workaround : Use random numbers in passwords

replay attack

  • Replay attack, also known as replay attack and replay attack, refers to the attacker sending a packet that has been received by the destination host, especially in the authentication process, to authenticate the received packet of the user's identity to achieve the purpose of deceiving the system.

For the transmitted session credentials (login password or session, etc.), if only simple encryption measures are taken, the attacker can record it and replay it later in the verification process. The system cannot distinguish the login information sent this time from the attacker. or legitimate users.

Defense against replay attacks:

  • Introduce a time stamp in the session, due to the existence of the time stamp, the attacker's replay attack will be rejected by the system;
  • Use one-time passwords
  • Introduce random numbers into session 

3. Identification based on entity ownership

1. Using more identification methods

  • Authenticate the user with something the user holds
  • The things used for identification are usually not easy to be copied and are unique (such as ancient tiger charms)
  • Entity-owned authentication is a long-term used identity authentication method

2. Integrated Circuit Card (C Card)

  • "Entity-owned" identifiers widely used in the information age.
  • By embedding a dedicated integrated circuit chip in a PVC (or ABS, etc.) plastic substrate conforming to the ISO7816 standard, it can be packaged into a card form similar to a magnetic card, and it can also be packaged into special shapes such as buttons, keys, and ornaments.
  • IC cards can be divided into different types such as memory cards, security cards, and CPU cards according to their implementation methods.

3. Memory Card

  • Embedded memory is used to store various data
  • Convenient information storage, easy to use, cheap, can replace magnetic cards in many occasions
  • Because it does not encrypt the stored data itself and is easy to be copied, it is usually used in applications that do not require high confidentiality. For example, unit access control card, corporate membership card, etc. 

4. Logical encryption card

  • The embedded chip adds control logic to the storage area, and the password must be checked before accessing the storage area. If the password verification is wrong for many times in a row, the card can be self-locked and become a dead card
  • Due to its certain security functions, security cards are suitable for occasions with certain confidentiality requirements, such as membership cards of catering companies, telephone cards, and public utility charging cards such as water, electricity, and gas that store stored value information.

5. CPU card (CPU Card)

  • Also known as a smart card (Smart Card), it is equivalent to a special type of single-chip microcomputer, which encapsulates a micro-processing unit (CPU), a storage unit (RAM, ROM, etc.) and an input/output interface in the card, and even has both units and operations. system. ·
  • The CPU card has the characteristics of large storage capacity, strong processing capability, and secure information storage, so it is widely used in occasions that require high confidentiality, such as bank credit cards. 

6. Duplication and tampering

  • Authenticated items may be duplicated or tampered with
  • Select a technology that protects various information stored and processed in the storage IC card from being illegally accessed, copied, tampered with or destroyed

damage

  • Items used for identification may become damaged and unusable
  • Encapsulation should be robust enough to withstand the various actions that can cause damage to the card in daily use 

4. Identification based on entity characteristics

1. Use unchangeable and unique biological characteristics as the basis for identification

  • Due to the convenience of identification, mature technology, and hardware cost reduction, it is more and more widely used.

2. Identification characteristics of physical features

  • Universality : The identified characteristics are shared by everyone, so there are no problems such as forgetting
  • Uniqueness : Each entity possesses unique characteristics
  • Stability : The biological characteristics of the entity do not change with time, space and environment;
  • Comparability : The characteristics used for identification are easy to collect, measure and compare.

3. Identification system composition

  • An entity feature identification system usually consists of two parts: information collection and information identification.
  • Information collection : use optical, acoustic, infrared and other sensors as collection facilities to collect biological characteristics (such as fingerprints, irises, etc.) and behavioral characteristics (voice, notes, gait, etc.) of users to be identified
  • Information identification : compare with the user's biological characteristics collected in advance and stored in the database, and verify whether the verification is passed according to the result of the comparison.

4. Fingerprint

  • Fingerprint refers to the lines on the surface of the fingertips. Fingerprint identification mainly uses the analysis and comparison of the position, number and direction of the start and end points, breaks, bifurcation points, and confluence points of the lines to identify the user's identity.
  • Fingerprint identification is the most mature and widely used technology of all biometric identification.

5. Palm print

  • Palms with creases, wrinkles, and grooves
  • Also includes fingerprints for each finger
  • The shape of the human hand (hand length, width and fingers) represents the geometry of the hand

6. Veins

  • Personal vein distribution map (finger vein, palm vein)
  • Vein recognition is a biometric recognition method that has emerged in recent years. The vein distribution map of the entity is extracted through the vein recognition device, and the features are extracted from the vein map using a specific algorithm and compared with the pre-stored features in the database to determine whether approved.

 

6. Facial recognition

  • People all have different bone structure, nose bridge, eye sockets, forehead and jaw shape
  • Using face for identification is friendly, convenient, and highly acceptable to users, but the accuracy of identification is lower than that of iris and fingerprint identification.
  • The main work of the face recognition system is to accurately locate the face in the input image, extract the face features, and perform matching recognition.
  • At present, changes in facial expressions, postures, makeup, etc., as well as problems such as light, angle, distance, and occlusion when collecting images are difficult problems that affect the accuracy of face recognition.

7. Retina

  • Use the distribution of blood vessels on the retina as a recognition feature
  • The retina is an important organ for the human eye to perceive light and generate information. It is located in the inner layer of the eyeball wall and is a transparent film. The retina is composed of the pigment epithelium and the retinal sensory layer. Retina recognition is a technology that collects unique features of the retina for identification 

8. Iris

  • Use the colored portion around the pupil as an identifying feature
  • The iris is a ring-shaped area located between the pupil and the sclera. Each iris contains crystals, filaments, spots, structures, pits, rays, wrinkles, and stripes. The iris is formed at 6-18 months after birth. Change again. The iris recognition system uses a camera to capture the image of the user's eye, locates the iris from it, extracts features and makes a matching judgment.

 

8. Sclera

  • Sclera recognition, also known as eye pattern recognition, uses the blood vessel distribution map in the sclera (white of the eye) as the basis for recognition.
  • The technical implementation is similar to iris recognition. People's eyeballs will be congested due to allergies, red eyes, or staying up late and hangover, but these will not affect the arrangement of blood vessels on the iris, so "eye pattern" recognition has good stability. .

10. Speech recognition

  • Speech recognition is a feature recognition technology that uses the frequency and amplitude of the speaker's voice to identify the identity, and it has obvious advantages in long-distance transmission.

11. Identification method

  • Rely on specific text : easy to implement, low security
  • Does not rely on specific text : high anti-counterfeiting, unstable accuracy

12. Identification of other entity features

  • Due to the convenience and wide application prospects of biometric technology, more and more biometric technologies such as skulls, ears, and brain waves have been developed.

13. Advantages

  • The advantage of the entity feature identification system over the identification methods known to the entity and owned by the entity is that the features used for identification are difficult to copy and will not be lost.

14. Security risks

  • The physiological characteristics used for identification remain unchanged for life and cannot be replaced. Once the characteristic data is lost, the security risk is great
  • With the advancement of technology, the replication of physiological characteristics is getting easier

15. Defensive measures

  • Use with caution and strictly manage data

16. Discussion: Which physiological characteristics are most likely to be copied or replaced as technology develops?

Here are some physical traits that may be at risk:

  1. Fingerprints : Although fingerprints are unique and stable, the technology of fake fingerprints already exists, and in some cases attackers may be able to copy or forge fingerprints, especially in some environments where fingerprints are easy to leave on some surfaces.

  2. Face : With the development of facial recognition technology and the advancement of artificial intelligence algorithms, attackers can use high-quality 3D printed masks, high-definition resolution virtual reality simulations, and other methods to fake other people's facial features.

  3. Iris : The iris is considered a highly unique biometric, but if attackers are able to obtain a high-resolution iris image of a target user, they may try to trick iris recognition systems using printing or emulation techniques.

  4. Voiceprint : Voiceprint recognition has a certain degree of anti-forgery, but if the attacker can obtain the recording samples of the target user, they can try to use voice synthesis technology to imitate the voiceprint of the target user.

It should be noted that although the above physiological characteristics may face the risk of being copied or replaced, most current systems use multi-modal biometric identification while combining other factors (such as behavioral characteristics, contextual information, etc.) to increase the accuracy of identification. sex and safety. In addition, although attackers may deceive the identification system by copying or replacing certain physiological characteristics, implementing such an attack often requires obtaining high-quality biometric data of the target user, which is relatively difficult in reality.

To sum up, in order to ensure security, the biometric system should adopt comprehensive measures such as multi-factor authentication and dynamic feature analysis to increase security and resist attacks. At the same time, the advancement of science and technology also requires the continuous evolution and improvement of biometric identification technology to meet the ever-changing security challenges.

17. Judgment on the effectiveness of the identification system

  • False Rejection Rate (FRR)
  • False Accept Rate (FAR)
  • Cross Error Rate (CER): The intersection point of FRR=FAR, CER is used to reflect the accuracy of the system

5. Basics of Access Control

1. What is access control

  • On the basis of providing users with maximum sharing of system resources, manage user access rights to prevent unauthorized tampering and abuse of information

2. Access control function

  • Ensure that users work normally under the system security policy
  • Deny unauthorized access requests from illegal users
  • Refuse service requests from legitimate users who exceed their authority

6. Access Control Model 

1. Basic concept of access control model

  • When an information system is designed and developed for security, it must meet a given security policy, that is, laws, rules and implementation rules for managing, protecting and releasing sensitive information.
  • The access control model is a simple, abstract and unambiguous description of the security requirements expressed by the security policy. It can be informal or formal. Environment, definition of empowerment, shared resources and controlled ideas, etc. 

2. Features of the access control model

  • precise and unambiguous;
  • Simple, abstract, easy to understand;
  • It only involves security properties, not too much about the functionality of the system or its implementation details.

3. Basic concepts

  • A subject is an entity that enables information to flow between objects, usually referring to people, processes, or equipment.
  • An object is an information entity, or an entity that receives information from other subjects or objects.

Example:

  • The user who operates on the file
  • A process scheduled and run by the user
  • A device that schedules a routine 

4. Examples of objects

  • data block, memory page, file, directory, program
  • In the system, a file is the minimum information collection of a processing unit, each file is an object, if each file can be divided into several small blocks, and each small block can be processed independently, then each small block is also an object . 

5. Access rights

  • Access rights refer to the operations performed by the subject on the object.
  • Files are the most basic protection objects supported by the system.

Common file access patterns are:

  • Read : Allows the subject to perform read access operations on the object;
  • Write : Allows the subject to modify the object, including expansion, contraction, and deletion;
  • Execute : Allows the subject to run the object as an executable;
  • Access Denied : The subject does not have any access rights to the object. 

6. The implementation of access control generally includes two steps:

  • The first step is to identify the legal identity of the subject;
  • The second step grants the corresponding access rights to users according to the access control rules of the current system. ·

7. The access control process is shown in the figure below. 

8. Autonomous access control

Discretionary Access Control

  • Discretionary Access Control (DAC) Owners, and often creators, of resources can dictate who has access to their resources.
  • DAC can provide users with flexible and adjustable security policies, and has good ease of use and scalability. Subjects with certain access capabilities can autonomously grant a certain subset of access rights to other subjects.
  • DACs are commonly used in a variety of commercial systems, but are relatively low security. Because the authority of the subject is easier to be changed in DAC, some resources cannot be fully protected against Trojan horse attacks

access control matrix

  • A DAC can be represented by an access control matrix.
  • The rows in the matrix represent the subject's access rights to all objects, the columns represent the operation rights that the objects allow the subject to perform, and the matrix elements specify the subject's granted access rights to the objects.

9. Access Control List ACL

Permissions are associated with objects

  • method of attaching a subject schedule to the object to represent the access control matrix
  • ACL table is a better method in the implementation of autonomous access control

10. Access capability table CP

Accessibility Table

  • Permissions are associated with principals
  • Maintain a table for each user, indicating the objects and permissions that the subject can access

11. Autonomous access control model

advantage:

  • Make decisions based on the identity and access rights of subjects
  • A subject with certain access capabilities can autonomously grant a subset of access rights to other subjects
  • High flexibility and mass adoption

shortcoming:

  • low security
  • The access rights relationship of information will be changed during the transmission process

12. Mandatory access control model

What is Mandatory Access Control (MAC)

  • Both the subject and the object have a fixed security attribute, which is used by the system to determine whether a subject can access an object

features

  • Security attributes are mandatory and cannot be changed by any principal
  • High security, used in military and other systems with high security requirements
  • But this mechanism also limits the user himself.

MAC is generally used to protect sensitive information, and it is necessary to provide flexible protection for users. When more consideration is given to sharing information, DAC is used. 

Typical Mandatory Access Control Model BLP Model Biba Model Clark-Wilson Model Concept Chinese Wa Model Concept 

Typical Mandatory Access Control Model

  • BLP model
  • Biba model
  • Clark-Wilson model concept
  • Chinese Wal model concept 

13. BLP model 

BLP model concept

  • A computer access control model that simulates military security strategies proposed by D.Elliott Bell and Leonard J. LaPadula in 1973, referred to as the BLP model
  • The first strictly formalized security model
  • Multi-level access control model to ensure the confidentiality of system information

BLP Model Access Control Policy

  • Including autonomous security policy and mandatory security policy
  • An autonomous security policy is often represented by an access control. The elements in the matrix represent all the access modes allowed by the subject to the object, and the subject accesses the object according to the granted access rights.
  • The mandatory security policy assigns a security level to each subject and object, and access control is performed according to the security level.

security level

  • Classification: Top Secret, Confidential, Secret, Public
  • Category: Military, Diplomatic, Commercial...

Dominant relationship between security levels (Secret level is higher than or equal to, category includes)

  • For example L=<Secret, {Diplomatic, Business}, L=<Secret, {Business}>, then L dominates L

security strategy

  • Simple Security Rules ( read down )
  • * - rule ( write up )

14. Biba model

Biba model concept

  • Proposed by Biba in 1977, an integrity protection model that is mathematically dual to the BLP model
  • Multi-level access control model to protect data integrity

Access Control Policy of Biba Model

  • The mandatory security policy assigns an integrity level to each subject and object. According to the integrity level, access control is performed according to the integrity. 

Access Control Policy Model Emphasizing Integrity

Multilevel security model, mathematically dual to BLP model

Access control mechanism (two important rules)

  • write down
  • read up

Advantages: high integrity, effective prevention of illegal tampering and destruction

Disadvantages: Lack of confidentiality, unable to protect confidential information leakage 

15. Cark-Wilson model

Clark-Wilson Model Concept

  • Published in 1987 by computer scientist David D. Clark and accountant David R. Wilson
  • An access control model that ensures the integrity of business data, with a focus on meeting the security needs of business applications

Access Control Strategies for the Clark-Wilson Model

  • Before and after each operation, the data must meet this consistency condition

Clark-Wilson Model Security Properties for Ensuring Integrity

  • Integrity : The Clark-Wilson model emphasizes data integrity protection. This means that data must undergo verification and authorized operations to ensure its accuracy, consistency and trustworthiness. The integrity of data requires that authorized subjects can only perform permitted operations, and unauthorized changes will be prohibited.

  • Access Control : The Clark-Wilson model requires ensuring access control to data, and only authorized entities can access and modify data. This includes clearly defined access rights rules for data, assignment of roles and responsibilities, fine-grained access control policies, and more.

  • Audit : This model encourages auditing of systems and data to monitor and identify possible security issues or violations. Auditing can record data modification history, access logs, operation logs, etc., so as to provide tracking and investigation capabilities and help discover potential security incidents.

  • Accountability : The Clark-Wilson model emphasizes the sense of responsibility of users and roles. All actions should be traceable and traceable to ensure that data modification and access can be traced back to the relevant responsible persons.

Several competing data sets constitute a conflict of interest category

  • Bank COI category (bank a, bank b, bank c)
  • Oil company COI category (company W, company X, company u, company v) 

 

Guess you like

Origin blog.csdn.net/weixin_43263566/article/details/132059514