Knowledge (XXG)

Key distribution center

Source 📝

114:". If that system service further restricts the tape drive to operate only on behalf of users who can submit a service-granting ticket when they wish to use it, there remains only the task of distributing such tickets to the appropriately permitted users. If the ticket consists of (or includes) a key, one can then term the mechanism which distributes it a KDC. Usually, in such situations, the KDC itself also operates as a system service. 22: 122:
A typical operation with a KDC involves a request from a user to use some service. The KDC will use cryptographic techniques to authenticate requesting users as themselves. It will also check whether an individual user has the right to access the service requested. If the authenticated user meets all
47: 185: 221: 98:. KDCs often operate in systems within which some users may have permission to use certain services at some times and not at others. 65: 173:
partitions KDC functionality between two different agents: the AS (Authentication Server) and the TGS (Ticket Granting Service).)
37: 201: 111: 106:
For instance, an administrator may have established a policy that only certain users may back up to tape. Many
216: 195: 141: 127: 43: 32: 170: 166: 156: 152: 145: 134: 95: 182: 107: 189: 210: 162:
The server can verify the submitted ticket and grant access to user submitting it.
91: 79: 123:
prescribed conditions, the KDC can issue a ticket permitting access.
15: 155:
receives the ticket and submits it to the appropriate
110:
can control access to the tape facility via a "system
94:
intended to reduce the risks inherent in exchanging
133:In most (but not all) cases the KDC shares a 8: 196:Kerberos Key Distribution Center - TechNet 66:Learn how and when to remove this message 7: 165:Security systems using KDCs include 137:with each of all the other parties. 14: 183:Kerberos Authentication Protocol 46:has been specified. Please help 20: 202:Key Distribution Center - MSDN 1: 238: 36:to meet Knowledge (XXG)'s 222:Computer network security 126:KDCs mostly operate with 84:key distribution center 128:symmetric encryption 48:improve this article 140:The KDC produces a 188:2012-03-17 at the 108:operating systems 102:Security overview 76: 75: 68: 38:quality standards 29:This article may 229: 71: 64: 60: 57: 51: 24: 23: 16: 237: 236: 232: 231: 230: 228: 227: 226: 207: 206: 190:Wayback Machine 179: 120: 104: 90:) is part of a 72: 61: 55: 52: 41: 25: 21: 12: 11: 5: 235: 233: 225: 224: 219: 217:Key management 209: 208: 205: 204: 198: 192: 178: 177:External links 175: 119: 116: 103: 100: 74: 73: 44:cleanup reason 28: 26: 19: 13: 10: 9: 6: 4: 3: 2: 234: 223: 220: 218: 215: 214: 212: 203: 199: 197: 193: 191: 187: 184: 181: 180: 176: 174: 172: 169:. (Actually, 168: 163: 160: 158: 154: 149: 147: 143: 138: 136: 131: 129: 124: 117: 115: 113: 109: 101: 99: 97: 93: 89: 85: 81: 70: 67: 59: 56:November 2011 49: 45: 39: 35: 34: 27: 18: 17: 164: 161: 150: 139: 132: 125: 121: 105: 92:cryptosystem 87: 83: 80:cryptography 77: 62: 53: 30: 200:Microsoft: 194:Microsoft: 144:based on a 50:if you can. 211:Categories 118:Operation 186:Archived 171:Kerberos 167:Kerberos 31:require 112:service 33:cleanup 157:server 153:client 146:server 142:ticket 148:key. 151:The 96:keys 82:, a 135:key 130:. 88:KDC 78:In 42:No 213:: 159:. 86:( 69:) 63:( 58:) 54:( 40:.

Index

cleanup
quality standards
cleanup reason
improve this article
Learn how and when to remove this message
cryptography
cryptosystem
keys
operating systems
service
symmetric encryption
key
ticket
server
client
server
Kerberos
Kerberos
Kerberos Authentication Protocol
Archived
Wayback Machine
Kerberos Key Distribution Center - TechNet
Key Distribution Center - MSDN
Categories
Key management
Computer network security

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.