Kerberos (protocol)

1980

Published in the late 1980s, version 4 was also targeted at Project Athena. Neuman and John Kohl published version 5 in 1993 with the intention of overcoming existing limitations and security problems.

1993

Published in the late 1980s, version 4 was also targeted at Project Athena. Neuman and John Kohl published version 5 in 1993 with the intention of overcoming existing limitations and security problems.

2000

A Kerberos 4 implementation developed at the Royal Institute of Technology in Sweden named KTH-KRB (rebranded to Heimdal at version 5) made the system available outside the US before the US changed its cryptography export regulations (circa 2000).

Founding sponsors include vendors such as Oracle, Apple Inc., Google, Microsoft, Centrify Corporation and TeamF1 Inc., and academic institutions such as the Royal Institute of Technology in Sweden, Stanford University, MIT, and vendors such as CyberSafe offering commercially supported versions. ==Microsoft Windows== Windows 2000 and later versions use Kerberos as their default authentication method.

Some Microsoft additions to the Kerberos suite of protocols are documented in RFC 3244 "Microsoft Windows 2000 Kerberos Change Password and Set Password Protocols".

2005

Version 5 appeared as RFC 1510, which was then made obsolete by RFC 4120 in 2005. Authorities in the United States classified Kerberos as "Auxiliary Military Equipment" on the US Munitions List and banned its export because it used the Data Encryption Standard (DES) encryption algorithm (with 56-bit keys).

eBones was based on the exported MIT Bones release (stripped of both the encryption functions and the calls to them) based on version Kerberos 4 patch-level 9. In 2005, the Internet Engineering Task Force (IETF) Kerberos working group updated specifications.

2007

In 2007, MIT formed the Kerberos Consortium to foster continued development.

2014

Security vulnerabilities exist in many legacy products that implement Kerberos because they have not been updated to use newer ciphers like AES instead of DES. In November 2014, Microsoft released a patch (MS14-068) to rectify an exploitable vulnerability in Windows implementation of the Kerberos Key Distribution Center (KDC).




All text is taken from Wikipedia. Text is available under the Creative Commons Attribution-ShareAlike License .

Page generated on 2021-08-05