Follow Slashdot stories on Twitter

 



Forgot your password?
typodupeerror
×
Security Encryption

Does Your Company Use a PKI Solution? 171

punkrokk asks: "I am doing an Independent study of the feasibility of a Microsoft Certificate Services PKI in a distributed company. So far, it appears from my research that MS has the best supported implementation of a X.509 based PKI solution, for the Windows environment. While there are a few major weaknesses in a X.509 Public Key Infrastructure, one of which being Certificate Revocation Lists, using one is better than nothing. You do get a tangible security benefit, in addition to doing switch port authentication, and VPN quarantines. The problem is the cost of implementation is pretty steep, from the planning side. What do you guys do for dual factor authentication? Has anyone had Verisign sign their Certificate Authority? If you have implemented a MS Certificate Service infrastructure, I would appreciate your comments."
This discussion has been archived. No new comments can be posted.

Does Your Company Use a PKI Solution?

Comments Filter:
  • GeoTrust (Score:5, Informative)

    by daveschroeder ( 516195 ) * on Thursday January 12, 2006 @10:07PM (#14460323)
    The University of Wisconsin - Madison [wisc.edu] has deployed a campuswide PKI solution based on GeoTrust [geotrust.com].

    More information, with presentations and descriptions of our deployment:
    http://doit.wisc.edu/middleware/pki/ [wisc.edu]

    UW/GeoTrust/EDUCAUSE joint press release:
    http://doit.wisc.edu/middleware/pki/geotrustuwpki. asp [wisc.edu]

    For more information about UW-Madison's PKI deployment, contact Nick Davis [mailto]
  • MS PKI (Score:4, Informative)

    by Anonymous Coward on Thursday January 12, 2006 @10:12PM (#14460351)
    We have been using MS' Certificate Services for a couple of years - primarily for WPA-RADIUS authentication. It has worked fine. You can set group policy to automatically request user and machine certificates so there isn't a lot of touches to the desktop. Only thing I haven't figured out is how to get our company's root CA to be a trusted root certificate within the WPA config.
  • by BadAnalogyGuy ( 945258 ) <BadAnalogyGuy@gmail.com> on Thursday January 12, 2006 @10:12PM (#14460353)
    If you're going to expose your encryption method using a public key, you're about as safe as a CTU agent travelling with Jack Bauer and Tony Almeida. In other words, just think of yourself as Ensign Johnson beaming down to the planet with Kirk and McCoy.

    Security is good, but only as good as the weakest link in the chain. If you have humans working for you, they are the weakest link. It's a lot like a car with a flat tire. You should change to the spare, but realistically, the spare is probably a small tire that isn't really designed to be run on for long distances and will cause you to lose control if you rely on it too much.
  • by necro2607 ( 771790 ) on Thursday January 12, 2006 @10:13PM (#14460357)
    In a word... no.
  • CertAlert Software (Score:2, Informative)

    by Anonymous Coward
    We use Certalert for managing our digital certificate lifecycle and CRL's. This is a nice add on solution to MSFT PKI. This does not do anything on the 2 factor authentication side however, so we are still looking for a solution there. For my money the Certalert guys really provide a great solution for managing your server side certificate environment. http://www.certalertsoftware.com/ [certalertsoftware.com] ,if your interested.
  • by BeneathTheVeil ( 305107 ) on Thursday January 12, 2006 @10:14PM (#14460361) Journal
    ...and misread it as "does your company use a PK solution?" ...yeah, I wish they would... some PKing around the office might not be a bad thing.
  • other PKI options (Score:5, Informative)

    by Lord Ender ( 156273 ) on Thursday January 12, 2006 @10:19PM (#14460386) Homepage
    Don't forget to look at OpenSSL (you'll have to write some scripts and use a RDBMS with this), Entrust, and RSA.

    Also, don't hardcode your CRL URL into your certificates. If that web server goes down, your entire PKI could break. It is better to leave revocation out of certificates and get all of your important PKI clients to use OSPF.

    For the root node of your PKI:
    Take a laptop, scratch off all networking-type thingks (modem jack, ethernet jack), generated your root CA key, use it to sign your intermediate CA certificates, then lock the laptop in a safe.
    • Re:other PKI options (Score:5, Interesting)

      by KagatoLNX ( 141673 ) <kagato@s[ ]a.net ['ouj' in gap]> on Thursday January 12, 2006 @10:45PM (#14460510) Homepage
      Actually, I would recommend something obliquely related to the parent post. FWIW, I have implemented a few of these before, although our consulting firm is small enough that we individually manage GPG keys (and don't run Windows for our infrastructure...well, unless you could Halflife as infrastructure).

      Use the MS PKI software for the clients, but use OpenSSL to generate your certs. If you ever have to integrate with something old or ugly, MS generated certs can be a little weird (read, lots of things that only MS does). Note to bore you with the details, but see this [auckland.ac.nz] document for the gory details of certificate interchange. It's really amazing it works at all.

      About MS, the document says:

      Microsoft Profile - This isn't a real profile, but the software is widespread enough and nonstandard enough that it constitutes a significant de facto profile.

      "No standard or clause in a standard has a divine right of existence." -- A Microsoft PKI architect explaining Microsoft's position on standards compliance.


      The document goes on to have an entire section on Microsoft bugs. Although, to be fair, I suspect a good many of them have been fixed and a good many still remain.

      So...save yourself the headache...when generating your certs, use OpenSSL with the scripts that come with it. It is quite possibly the least erratic implementation of a CA. Yes, this does make it much more complex to operate. However, so does the following very important recommendation.

      Like the parent post says, put it on a machine and lock it in a room (if you do a lot of business, a safe or vault would not be unwarranted). Make sure that any passwords (i.e. for encrypted root private keys) are written down in an envelope and stored in a different, highly secure location. The only thing more frustrating than bad PKI is good PKI when the person who knows the private key password was hit by a bus.
      • (and don't run Windows for our infrastructure...well, unless you could Halflife as infrastructure).

        Is your company currently searching for new talents ? I am quite good at this game. And Quake too. 5 years experience. Have managed team of 3+ player. I deserve this job !

    • Two huge parts of the question are how much you need to do with it, and how much you have to spend on it.

      We've been looking at Entrust, and they have some impressive offerings. However, for a full implementation (we're a medium enterprise with a few thousand certificates needed), it's really expensive. Low end of estimates is a fair amount into six digits, and it's several weeks of dedicated work to get all of the policies and procedures in place and accepted by Entrust. But at the end of it, there's rea
    • Re:other PKI options (Score:5, Informative)

      by Zeinfeld ( 263942 ) on Thursday January 12, 2006 @11:20PM (#14460687) Homepage
      Also, don't hardcode your CRL URL into your certificates. If that web server goes down, your entire PKI could break. It is better to leave revocation out of certificates and get all of your important PKI clients to use OSPF.

      I suspect you mean OCSP here.

      OCSP is definitely the way to do revocation. The CRL concept comes from the days before there was a real Internet, Lauren Kohnfelder's Msc thesis in '79. In that context a CRL is the only way to make the scheme work.

      The problem with CRLs is that they are a bit like the old credit card blacklists that the cashiers used to have at department store checkouts. First there was a page of stolen card numbers, then a booklet, eventually it was going to be the size of a telephone book. Thats when the VeriPhone card verification machines appeared. An online check for every transaction.

      With OCSP there is a realtime certificate status check for each transaction. That means a certain commitment to infrastructure but there are providers who can outsource PKI infrastructure to five nines or better.

      Of course once you have a certificate status lookup per transaction you might as well move to a key centric PKI model similar to what Brian LaMachia did with PGP at MIT. Ultimately the PKI world is headed towards the XKMS style interaction which is simply a key centric PKI with a Web Service front end.

      There are ways to extend the CRL model, distribution points, delta CRLS, partitioned CRLs, Kocher style revocation trees. I have even suggested similar schemes myself in the past. Ultimately I don't find them very convincing.

      Whether you should go the homebrew route, implement an application or get an outsourced service really depends on what your resources are and what your needs are. The thing you have to be careful of is the fact that people cost money too.

      For the root node of your PKI: Take a laptop, scratch off all networking-type thingks (modem jack, ethernet jack), generated your root CA key, use it to sign your intermediate CA certificates, then lock the laptop in a safe.

      Just go buy a couple of decent FIPS certified hardware tokens from someone like n-cipher.

    • CRL, OCSP and PKIX (Score:3, Informative)

      by uvasmith ( 243291 )

      Regarding the use of the CRL distribution point extension, a URI that points to a DNS alias can help alleviate the risk.

      "OSPF" was likely a botched reference to OCSP (Online Certificate Status Protocol), defined in RFC 2560 [ietf.org].

      Finally, read the PKIX spec on certificate management, RFC 3280 [ietf.org]. It will give you a much more detailed understanding of how PKI should work than any vendor docs. This level of understanding is critical if you start playing the role of CA.

      If you do your homework, and understand ho

    • why not just do it from a $40 20gig ide drive and remove the drive from a usuable system and store just that in the safe?

      cheers.
    • Re:other PKI options (Score:5, Informative)

      by gregmac ( 629064 ) on Friday January 13, 2006 @12:21AM (#14460978) Homepage
      I just implemented our company's PKI* with TinyCA [sm-zone.net]. It's a handy little front-end to OpenSSL that generates certificates and signs requests, etc. We are a small business, and I have been looking for a program like this for a long time (I was actually about to write my own). My root is not signed, as the certificates are just installed on sites for internal use, but theres no reason it wouldn't work with signed roots.

      There is actually a knoppix-based live-cd distro called roCA [intrusion-lab.net] that runs tinyCA that is designed to store the certificates on a USB thumb drive. The idea is that you lock up the CD and thumb drive. A bit easier than an entire laptop..

      * I'm not really sure this is an all-out "PKI" system in the "enterprise" sense of the word. As I'm not a security expert -- just an IT guy that needed an easy way to manage certificates -- I don't really understand the buzzword-laden PKI industry, that seems to have lots of companies that sell PKI management software without really explaining what exactly they do.

  • by notanic ( 862212 ) on Thursday January 12, 2006 @10:25PM (#14460421)
    Hi, I am going through Microsoft's 'Step-by-Step Guide for Setting Up Secure Wireless Access in a Test Lab' now, and the solution does not seem very simple. To setup 802.1x you need: - Active Directory (usually, but you could use standalone IAS) - IAS service (MS's RADIUS server) - Access policy on IAS setup for 802.1x - Certificate server, with computer certificate issued to the IAS server - AP and wireless client that supports WPA Enterprise. - Patches on the client to give operating system support (e.g post sp2 patch to support WPA2). Then, when you configure the client, and connect it seems kind of clunky with popup's for entering credentials and others to verify certificates. Do third party solutions make it simpler, or just outsource the Certificate Services part?
    • We deployed the same scenario: 802.1x, Microsoft CA, IAS, etc and it turned out to be a nightmare. For some clients who had just the right wireless cards and drivers everything worked ok, but there were still a lot of clients who had intermittant/frustrating problems. We eventually had to drop the WPA and implement a different wireless security strategy. In the end we attributed the failure of the system to be with the wireless NICs and Microsoft's buggy wireless client. There are still a lot of vendors out
      • Yup, doing this with the native Windows XP client can be somewhat painful if your NIC hardware and device drivers aren't up to spec! If you can't control the desktop, this can be a nightmare.

        I've found Funk Software's [funk.com] wireless Odyssey client [funk.com] can help smooth out the wrinkles by levelling out some of these steps. You can also choose a pre-configured deployment that will be able to assist you roll out this solution.

        Just another option....
        /K

    • The real problem you will come across when using server side certificates only is that the wireless link will be enables first after logon.

      This might seem like a small problem, but remember that you will not have a IP-address at the logon and therefore the client computer will not load logonscripts and Group polices. To get around this with a enterprise WPA solution you will have to issue two certificates, one for the user and one for the computer.
      • Could you explain that further? All of our machines have both a computer and a user certificate, but we still don't get wireless access until the user logs in.

        Is what you're talking about done automatically by Windows XP SP2? That is my only guess, since all of our clients use the Intel Pro Set software to connect through WPA, I'm guessing it would be impossible to have them connect before the user logs in, since the Intel util won't be loaded.
  • Comment removed (Score:3, Insightful)

    by account_deleted ( 4530225 ) on Thursday January 12, 2006 @10:27PM (#14460435)
    Comment removed based on user account deletion
  • Piloted (Score:4, Interesting)

    by kjs3 ( 601225 ) on Thursday January 12, 2006 @10:28PM (#14460440)
    I did a fairly extensive pilot of this at my previous company, with the assistance of Microsoft. We demonstrated everything you mentioned successfully and did scalability tests that indicated that with careful planning, we could scale it to serve our needs (~100,000 users). We used the Active Directory integration, which made issuing and revoking certs seemless for the Windows users (most of the desktops). The primary application was WLAN security, but we demonstrated everything from SSL certs to application signing. We also used the Safenet CA3 hardware root key device as well. There is a *lot* of planning required to make this work well, but it does work.
    • I did a fairly extensive pilot of this at my previous company, with the assistance of Microsoft. ... There is a *lot* of planning required to make this work well, but it does work.

      What, exactly, were you trying to do? What were you trying to protect, from who and did this really do it? When you saw WLAN, is that wide area network or wireless local area network? If it's wireless, why is it you have to worry about that? How much did all of this cost and how many users did it cover?

      I've got big doubts wh

      • What, exactly, were you trying to do? What were you trying to protect, from who and did this really do it? When you saw (sic) WLAN, is that wide area network or wireless local area network? If it's wireless, why is it you have to worry about that?

        WLAN == Wireless Lan. As the primary motivation, we were looking at a migration to one of the EAP authentication schemes (Wikipedia article [wikipedia.org]) for large numbers of WLAN clients. Of specific interest was efficient certificate distribution and management. Additio

  • by revery ( 456516 ) <charles@NoSpam.cac2.net> on Thursday January 12, 2006 @10:30PM (#14460447) Homepage
    My company believed that we had a private key infrastructure, but it seems that our moss green frog hide-a-key was a layer of deception far too easily pierced by even the most novice criminal mind...

    we now use a terra-cotta sleeping bunny key safe [a-artfurniture.com] and feel much more secure.
    • by Anonymous Coward
      That would be a protected infrastructure.

      BTW, the "Images" shown at the bottom of the screen are completely irrelevant to the bunny picture.
    • > ... we now use a terra-cotta sleeping bunny key safe and feel much more secure.

      You'd better change your company policies before the boss reads this, or you could be out of a job for releasing important trade secrets no matter how cute that bunny is!
    • The mind boggles...

      1) Did you see the *price* for that bunny? Darn expensive way to try and hide your keys. Why not simply keep the keys in a bag under a rock in the garden?

      2) The paranoid side wonders if the website owners would be willing to release the addresses of where something like this was shipped. Talk about easy shopping for crooks, a list of houses that probably leave keys outside!

      Still, the bunny is nicer looking then a frog.
      • > Did you see the *price* for that bunny?

        Ah, but who can put a price on peace of mind? Think of the children! Are you with us, or with the terrorists? You have to sacrifice some of your liberties for the sake of security.
  • Our passwords are so bad that John Q. Public could have root in about four minutes.

    Does that count?

  • Entrust (Score:4, Informative)

    by khendron ( 225184 ) on Thursday January 12, 2006 @10:46PM (#14460514) Homepage
    Entrust wrote the first commercially available PKI back in 1994, and have only improved on it since then. It's scalable to millions of users, and is used by many governments on financial institutions. Worth a look if you are looking for a large enterprise PKI solution.
  • Your research (Score:2, Informative)

    I strongly recommend you research Novell's PKI solution -- it's integrated directly into Client32 (the network client software) for Windows, and the key, certificate, etc., are all stored in the Directory (formerly known as NDS {Novell Directory Services}, it was renamed to "eDirectory" quite a few years ago).

    "NICI" and "Directory Services" and "NetWare" are the keywords which will be most helpful in your search for additional information on this subject.
  • Slightly off subject, but what about BlueSocket? It passes your authentication info to a RADIUS/IAS server then sets up AES encryption. I'm fuzzy on details but this is primarily a wireless solution. With VLANS and using their "Clientless" client loaded on the machine you could authenticate and encrypt non-wireless traffic. They get away with calling it clientless because their client piece simply configures a windows xp VPN setup with no fuss. You could in theory accomplish it with a registry hack and only
  • OpenSSL (Score:3, Insightful)

    by strikethree ( 811449 ) on Thursday January 12, 2006 @10:51PM (#14460534) Journal
    I have used OpenSSL to set up Certificate Authorities for military testbeds prior to, and coinciding with, their own PKI rollout. There is no cost associated with its use and once you learn how to use it, it is very easy to use. OpenSSL creates and signs standard X.509 certificates that work with any browser, webserver, or email program that utilize such certificates. You can set up CRLs and such easily as well.

    OpenSSL is very powerful and useful. I have used it for many of its encryption routines (such as locking up my pr0n collection while I am in the Middle East!).

    strike
  • No (Score:4, Funny)

    by Threni ( 635302 ) on Thursday January 12, 2006 @11:04PM (#14460602)
    But I know if we were to implement some sort of security solution we'd go straight to Microsoft for a fairly priced product from a company with a proven track record of putting security first.
    • Didn't your mommy teach you not to make fun of the little retarded kid down the block? The same lesson applies here: The author of this "Ask Slashdot" post probably lives in a cave and only comes out to do his research via the MSN web search tool at the local Starbucks.

      Be nice to the unfortunate ones even when their efforts are truely pathetic.

      Happy Friday the 13th.

  • Federal Govt. Use (Score:3, Interesting)

    by Anonymous Coward on Thursday January 12, 2006 @11:08PM (#14460626)
    US DOD is probably the single largest user of PKI in the world.

    We (Navy via NMCI) use multi-factor identification. Most commands have CAC cards (basically just smart cards) that store multiple keys (one for email, one for web pages, one for digital sigs). To access any data on the cards (including certs) you also need a PIN. Furthermore, most systems have an additional (strong) login uname/pass after your cert is accepted. The result is password overload but fairly decent security.

    You minimally have dual authentication factors (physical card access and PIN) and is most cases triple authentication.
  • CRLs and the future (Score:5, Informative)

    by Anonymous Coward on Thursday January 12, 2006 @11:09PM (#14460631)
    Dunno if this will get modded out of AC-land, but here goes:

    For the newbs, CRLs or Certificate Revocation Lists are nothing more than lists of which certs have been revoked. If you're going to deal in non-physical access tokens (as opposed to, say, metal keys and RFID badges) you're eventually going to want to deal with the eventuality that people's lifespans are generally longer than the amount of time that they have access to your stuff. PKI is excellent for mathematically proving that noone that can't factor huge primes can get your secrets just by looking at bits on the wire, but you can't really demand that your recently fired employees surrender their keys since they could very well have made copies in advance. Now that I think about it I suppose the same is true of keys, so consider CRLs the digital equivalent of changing locks.

    A CRL is a list of all they key IDs of keys that have been revoked. If you get terminated, you go on the list, and when you subsequently try to use your key, even though mathematically it works great, if you're on the CRL you get a 403 (or big guys with guns or whatever your model for Access Denied happens to be).

    CRLs are as dead end as it gets. Especially if you're working with a lot of end-devices or end-users, your CRL situation is going to get fantastically out of control very quickly. Picture, if you will, the DoD. How many people do you think had keys last year who aren't entitled to them now? Sure, the really old keys expire, but the new keys that were revoked all have to be downloaded *every time* a user makes a query, or else you risk race conditions of varying severity. (One could easily imagine the race to get home and log in over the VPN to copy the Secret Plans after being fired; the amount of time a user would need to do this is about the longest you'd want to go between CRL updates. If a CRL was many megabytes large and if the authenticating device got many hundreds of requests per second you might have a problem.

    OCSP [techtarget.com] , or Online Certificate Status Protocol, is a huge step in the right direction; instead of downloading the entire CRL to the authenticating device, the device instead makes a quick call to a OCSP responder, querying the status of the cert. The OCSP has a store of CRLs which it obtains from the CA/VA, and can create a signed response containing the status of the certificate: good or revoked (or, I suppose, unrecognized or otherwise munged). Now you only have to distribute CRLs to one/several devices, instead of every one in the infrastructure.

    Some groups (Corestreet [corestreet.com], among others) have created distributed versions of OCSP which use precomputed proof lists in order to avoid the problem of distributing private keys to a network of distributed OCSP responders for use in signing OCSP responses. This D-OCSP is vastly more powerful and flexible than CRLs (and proportionally expensive).

    PKI is a pretty daunting challenge to implement correctly, and its even harder to make the other links in the chain nearly as strong as the crypto. Best of luck.

    vvj
    • mathematically proving that noone that can't factor huge primes can get your secrets

      I think you'll find that factoring large prime numbers is rather easy.

      I think you mean to say, "find the prime factors of large integers."
  • by steveparkinson ( 945551 ) on Thursday January 12, 2006 @11:14PM (#14460652)
    Disclosure: I'm the Principal Engineer for Red Hat Certificate System [redhat.com]. (Previously known as Netscape Certificate Management System).

    Our product is fairly widely deployed. For example, every single one of the 18+ million Certificates issued from the US Dept of Defense CAC (smartcard) deployment use our Certificate Authority. There are many other deployments within the Federal government also.

    In addition, someone mentioned Geotrust. Geotrust built their certificate issuance service on top our certificate authority, so of course I think very highly of them.

    Our product is an enterprise-class (meaning hugely scalable, and fault tolerant), full featured, mature product, written by engineers with many years experience in the PKI field.

    But, I would like to turn the question around - If you haven't deployed a PKI yet, what is stopping you?

    As an example, one of the deployment-blockers we found in the past few years was the poor integration PKI management systems (Certificate Authorities) had with Smartcard Management Systems. So, we engineered a smartcard management system, and bundled into the Certificate System at no extra cost.

    What applications would people like to see PKI-enabled that aren't already?

    And since I'm a Red Hat employee now, I am constantly thinking about integration with Red Hat Enterprise Linux and Fedora - so, what changes would you want to see happen?
    • Public PKI (Score:3, Insightful)

      by maggard ( 5579 )
      Applications aren't the hard part, ubiquity is.

      I honestly think that, after 20 years of PKI "about-to-take-off" that the tipping point isn't going to come from corporations: It's is going to come from customers, most likely of Paypal or Ebay or CitiBank or Bank of America or Walmart or CVS or Postal Service or whomever (RadioShack?).

      What will drive this will be developing and promoting a decent public PKI system. "Stop by the Customer Service Counter with enough ID and someone (with a bit of training) w

      • I'm not sure public PKI is the thing that's about to take off. However, hardware security tokens are.. in the UK, there's been a lot of exposure recently of banking fraud and online security. Turns out the banks have decided (well, are deciding) that hardware devices are less daunting for the user, and easier to manage than certificates.

        In this article [gsec.co.uk] I quickly found - tokens are about twice as popular than certificates for securing your bank transactions.

        Seeing as this security stuff is suddenly fashiona
      • Disclaimer: I used to work for Entrust but decided to get back into IT Consulting (I found supporting the same PKI day in and day out does get a bit dull after a while) but I thought I should give them a little plug

        What will drive this will be developing and promoting a decent public PKI system. "Stop by the Customer Service Counter with enough ID and someone (with a bit of training) will certify you for a "Trusted Customer Card & Code" today!"
        It already exists, well in Canada anyways.
        The Government of
    • will it be open sourced like the directory server?
      will there be at least a download for evaluation?

      what do you need from the smart card side? I'm one
      of the opensc and openct developers, and we support
      a lot of commercial available smart cards and national
      id cards in our pkcs#11 module. in contrast yous software supports only a single card according to the documentation.

      what about any place for discussion? last time I checked
      there was no mailing list or anything, and on the directory
      server list I was told, re
    • I used Netscape Certificate Server (as it was called) extensively about ten years ago and it was a very capable and solid product even then. Not actually used its eventual Red Hat incarnation but surely it can only have improved in that time. Good choice for a PKI I would say.

      What would I like to see PKI-enabled? If we're talking Web Services then I think we're already there; Apache is well capable of logging me in when I supply a client cert via my browser and USB token. PKI-enabled shell is available as w
    • If you haven't deployed a PKI yet, what is stopping you?

      There are a bunch of reasons. Setting up a PKI is relatively simple once you go through the very difficult part of deciding what you want to accomplish, set up the requisite documents like a certificate management policy.

      The biggest challenge is certificate management. Everything from enrollement, updates, revocation, key escrow, and mobility. MS certificate server is very bare bones and good at what it was designed to do--issue certificates to
  • PKI? What PKI? (Score:4, Interesting)

    by Anonymous Coward on Thursday January 12, 2006 @11:18PM (#14460674)

    I do security work for a Fortune 100 company, and while we've got the usual SSL certs on some of our web servers, we haven't yet had a compelling business case that would justify the huge expense to do PKI right. Coupled with the belief that PKI done wrong is worse than not doing PKI at all, we've stuck with point solutions for our encryption needs thus far.

    I believe that we're moving forward with certs in the ActiveDirectory to facilitate EAP-TLS on our wireless, and that will probably go farther towards "universal" certificates for our end users, but since rolling out smart card readers to tens of thousands of users will be a significant investment, using certs for regular auth to the AD just isn't cost justified yet.

    In the mean time, we've got self-signed certs for signing internal applications, and use some commercial, GPG-like software for desktop/email encryption :-) SSH works quite well for shell access, although the onesie-twosie management of the RSA keys is a major bitch.

    In reality, I doubt that we'll ever go for a full-blown PKI done right. Every time we look at it, we figure out that the servers, admins, training, and physical security improvements will cost $6 million, and it won't really buy that much. For important authentication things, especially remote access, using those random-number tokens works really well, and doesn't have nearly the costs associated with them that PKI does.

    • Some more insight into what I'm doing: :)

      I am doing this research for a few reasons, and the only reason I say MS is because:

      that's what's on 90 % of corporate desktops(95% of ours, and yes, red hat and mac osX "can" work with MS cert services);

      it is integrated with my company's current environment, and while the PKI itself may be complex to configure, plan and install;

      it allows me to automate quite a bit and I can just manage certs and CRL's (which 2003 has delta CRL's, significantly reducing network load)
  • At work I have a soft cert (pkcs12) and a "smart card" hard cert. Neither is really much of a PITA once you get used to using them. Browsing signed emails is s-l-o-w, at least with exchange. Maybe OCSP fixes that, I'm not sure.

    I think the cost for a cert is between $50 and $120 or so. But issuing and managing can be a headache. I'll bet my office of about 3000 people has had *at least* a 50% password failure rate. The smart cards only give you 4 failures then they commit suicide and have to be reacti
  • You should certainly consider Red Hat's Certificate system http://www.redhat.com/en_us/USA/home/solutions/rhc s/ [redhat.com]

    It is based on the Netscape Certificate Server product (which is in use at the DoD as part of a huge certificate infrastructure) but has numerous additional features including a smartcard/token management system that enables two factor authentication out of the box.

  • by tbonium ( 521815 ) on Thursday January 12, 2006 @11:47PM (#14460825)

    Although MS may have a bastardized implementation of PKI, it has some primary flaws. For starters, MS will only allow their domain controller certs to be constructed in some specific fashion. If you are a small firm and it is inexpensive to gut your PKI quickly, then play with MS implementations.

    Stick with standards compliance for larger implementations. You never know how someone is going to need to use your infrastructure, and it is a REAL PAIN to adjust (bigger = exponentially harder). For example, one day you might need to do something with hardware cards or trusted peers. If your chosen version doesn't play that way, you could be screwed. Just find another job, fast.

    If all you want is single sign on with a piece of plastic, buy a SSO solution and be done with it. But if you want a root CA, subordinate CAs which issue hardware, software, server, and mcs credentials, then that's a real PKI.

    If you don't have the facilities to handle physical security needed for a PKI, then find a vendor.

    The first part of PKI is Policy (read - legal junk that gives your Base64 blobs some sort of validity). You need a CP and a CPS and that requires a lot of typing. Once you get that down, then you can survey offerings and find what you need. Some hints at decent products are from Novell and a section of RedHat that was formerly known as NSS.

    I'm not stricly MS bashing, but some will see 2 linux vendors and say "oh, he just hates Windows". Fact is there are plenty of PKI standards and Microsoft doesn't do it correctly - why should they when everyone uses Windows to sign in.

    I sure hope you are not working on HSPD12
    • The certificates still must conform to (probably) X509v3. I managed to create perfectly valid and Windows-understood certificates with a Java-implementation of a crypto provider (bouncycastle), just be analyzing some certificates present in Windows.
      Further more, I think all implementations of PKI are "bastardized ones", because the architecture is always slightly different, and X509v3 specification is not really that specific about what you put into the certs and how.
      Further more, setting up Certificate
  • PKI is a stupid name (Score:3, Interesting)

    by minus_273 ( 174041 ) <aaaaaNO@SPAMSPAM.yahoo.com> on Thursday January 12, 2006 @11:56PM (#14460864) Journal
    PKI and other names for encryption like encryption, lock etc. are stupid names. What should be done to advance its adoption is to have a put in envelope button and an open envelope button. This way it hammers the point that email is a post card and if you have something you don't want the world to see, you put it in an envelope. It is a paradigm that translates well from the real world and makes much more sense than lock and unlock or encrypt and decrypt.

    just my 2 cents.
    • FYI that is how Microsoft Outlook shows Digital Signatures.

      PKI is not a single entity, and it doesn't need a single icon associated with it. PKI is used for Digital Signatures, SSL, and encryption among many other things- and hence a generic term Public Key Infrastructure to indicate any implementation of Public Key Cryptography.

  • Seriously, at one time or another - I've used every imaginable sericve over simple ssh port forwards and reverse port-forwards. Also, using public key auth, it's one of the few services I trust to be open on the internet. (I always turn off root though and /sbin/nologin unrequired accounts) There are even file browsers that work over ssh, it is intuitive simple, and I've herd that it can be used over for ldap for centralized key managment. (though I've never done it)
  • by RedLeg ( 22564 ) on Friday January 13, 2006 @12:14AM (#14460945) Journal
    You seem to be asking several questions, or confusing several solutions, or both.

    If you're looking for port-level authentication on your networks, wired or wireless, then IEEE 802.1X is the answer.

    (dot)1X uses EAP (Extensible Authentication Protocol) Methods. MS gives you two big methods out of the box w/ the XP client: PEAP-MS-CHAPv2 (think: login/passwd) and EAP-TLS (think: digital certs), and provides the server level support in the form of certificate services, IAS (internet authentication server) and integration of both into the AD. Other methods are around, typically from other vendors (at additional cost). To impliment one not supported by MS out of the box, you need client-side and server side support.

    IF (BIG IF) you have an MS infrastructure, your client machine logins are probably hanging off the domain controller, and use one of the above methods, or, can easily (and transparently to your users) move to one.

    NOW, once either one is in place, implimenting port level auth is straightforward.... unless you do not have 100% XP clients. Nobody does in my experience (think: Printservers, other headless network clients). Then you get to get REALLY inventive with firewalls, vlans, switches, etc. and you can "get there". Taint gonna be easy....

    There are open solutions on the client side, even in an MS infrastructure. Google for "wpa_supplicant".

    NOW, back to your question: The MS PKI will prolly scale as well as AD itself. No better, worse.

    This answer is deceptively simple. You have to overlay it on YOUR network, YOUR security policy, YOUR needs, YOUR level of expertise, etc.

    MS does eat their own dawgf00d in this area, and I personally know some of the architects and implementors.

    I AM NOT A MS FAN. That being said, they have (mostly) gotten this right.

    There is a book from MS Press: Deploying Secure 802.11 Wireless Networks with Microsoft® Windows, ISBN: 0-7356-1939-5, which is obviously oriented on wireless nets, but which steps you through setting all of the .1X schtuff up.

    Recommended....

    I sincerely hope this helps..

    -RED
    • Hey,

      I like you comment about putting it on my network, my security policy, etc....

      I am (un)lucky (whatever) to have consistency in my network (all XP and 2000 clients, and mostly windows servers, not that I'm all for it, but at least I can keep it simple, so I'm looking at the ease of scaling it in my existing AD, and I'm not such a big company that it'll be much of a problem.

      But in my research paper, I want to be able to say:

      Yes you can implement this in an academic or large corporate environment, and with
    • If you could somehow help me get an interview with one of the guys that implemented this in MS, I would love to pick their brain, and after reading this thread, and the MS Press PKI book, I have some interesting questions. If that's possible send me an email please.
  • Yeah, they chained all of them down with those coated cables.

    This was allegedly to prevent people from "borrowing" them, but everyone knows that it was because Dan the sales-guy (moron) tried to smash the keyboard over the monitor because he couldn't figure out that the printer was out of paper.

    Dan nearly put out a VP's good eye with his backswing.
  • by Anonymous Coward
    we use a Psycho Kinetic Interface on all our hardware. It has serious improved productivity, and the games are out this world.
  • Microsoft PKI (Score:5, Informative)

    by kafka47 ( 801886 ) on Friday January 13, 2006 @01:02AM (#14461169) Homepage
    The Microsoft solution is particularly good if your environment is totally Windows-based. It comes bundled for free and is deeply integrated into the Windows platform. The amount of built-in applications that have the ability to leverage it is somewhat astounding, actually. From S/MIME (secure email), EFS (file encryption), Authenticode (code signing), Wireless 802.11x Authentication (using TKIP) and even authenticating to web applications (UPN mapping). The list goes on.

    Fashioning it in Windows is quite simple, as Windows domain participants will automatically enroll for the types of certificates that you want, for example, allowing the machines to authenticate into the domain silently. I've written several detailed implementation how-tos on these subjects (kafkaATtelusDOTnet, if you're interested).

    As soon as you leave the Windows world, then all these things become a bit trickier. No longer can you simply let the the Windows Certificate Services generate your certificates silently, since you'll need to intercede to generate the type of certificates that want. Controlling how these certificates are constructed becomes somewhat difficult (not impossible, just tricky). How and what you want will totally depend on the applications that you're using. You're probably far better off getting a PKI solution based on OpenSSL in that case, especially if you need to interoperate with non-Windows applications and devices (such as CISCO routers). If you don't have time to write any code, look into RSA Security [rsasecurity.com]. They're wayyyy cheaper than Verisign, and you don't have to deal with the hassle of outsourcing.

    Another poster recommended using OCSP - thats fine, but I don't believe there is a native OCSP client built in to Windows. You either have to roll your own, or obtain one (RSA, for example, has one. As well as Computer Associates OCSPro). In fact, there is no reason why you can't implement both redundantly. Use both the CRL distributionpoints (CRLdP) extension *and* the AIA extension to get this done.

    Another citation, I believe, referred to Peter Guttmans (very old) document on various PKI implementations, X.509 Style Guide [auckland.ac.nz]. This document is horrendously outdated, as the tools and apps are far more widespread than they were wayyyy back in 2000.

    Anyways, for what its worth, if you know what you're doing PKI has distinct advantages to add to your electronic security (although a blind reliance on it won't help you at all).

    If you don't know what you're doing, then you'd better go with a vendor that will support you.

    /K

    • Re:Microsoft PKI (Score:2, Interesting)

      by DistroDuck ( 611382 )
      Microsoft has a utility in their Resource Kit for Windows servers named MSCEP. It adds support for the protocol that the Cisco routers use. I have setup a Microsoft Small Business Server 2003 with a Cisco 831 router at the perimeter. After installing (and configuring) Certificate Services, IAS, and MSCEP I am now able to authenticate the Cisco VPN Clients (both Mac and Windows btw) using digital certificates and radius. The setup is working flawlessly for me now. Cisco has upgraded the 830 series of routers
  • OpenVPN (Score:2, Informative)

    by kmassare ( 113285 )
    When you need to do authentication with parties outside of your organization you probable need to use a commercial CA such Verisign, but for internal use within your organization there is no need to do so. Personaly, for internal authentication I prefer to use a CA generated on one of our servers. It makes it easier to secure a VPN, for instance, if you own the the CA that signs the certificates that authenticate connections. The OpenVPN package provides a very comprehensive set of openssl tools that allows
  • Take a look at the OpenCA project http://www.openca.org/ [openca.org] or http://sf.net/projects/openca/ [sf.net]
    • There are a few Open Source solutions to this problem. Not many, but they are there. OpenCA is one of them.

      OpenCA is an OpenSSL based solution with a LDAP backing it all up, mostly written in perl. It might be more difficult to set it up, and hardware support in OpenSSL can be sketchy. But it is pretty active and you might want to take a look. There's also something called EJBCA (Enterprise Java Beans Certificate Authority), it relies on JCA and might be able to handle some hardware as well.

      Problem is to ge
  • by Edouard ( 21080 ) on Friday January 13, 2006 @04:49AM (#14461879) Homepage
    I have been working with various PKI implementations since 2000, and I have two bits of advice for any new PKI deployment:

        - PKI is not an end in itself, it is just a tool: before designing a PKI solution, you really need to know exactly what end solution you're trying to put in place: Windows Logon? VPN Access? Device authentication in your infrastructure? Email encryption/signature ? Web authentication? Once you know the requirements of your end solution, the choice of a PKI as a security layer for that solution will be far easier.

        - The technical solution is the easy part: as can be seen on the other posts, there are plenty of Certificate Authorities around, all with their technical strenghts and weaknesses. What they do not address is the process part around PKI - the CP/CPS and others -, in other words how the PKI shall be used, who is allowed to do what, how the various components shall be protected, procedures defined to address various scenarios (administrator run over by a bus, role separation, administration procedures, key ceremony, key escrow, revocation policy, etc.). This is really the tricky part because it is what will make your PKI a really strong solution or just a gimmick...

        As a conclusion, in some cases the Microsoft CA will be fine (say you mainly want to do smart card logon on a 'standard' Windows network), in other cases other solutions will be more suitable, but in every case, the hardest part (as in 'the most expensive part') will be the creation of the policies revolving around your PKI. If after analysis you find out a strong PKI policy does not seem that important in your particular case, chances are you don't really need a PKI but another form of strong authentication. For instance, 2 factor Auth based on one time password tokens or similar, which are much lighter to put in place from an admin point of view, though not quite as strong as PKI, of course...

        Just my 2 cents,

    Edouard

  • United States Air Force was one of the early adopters of PKI.

  • Huh? (Score:3, Funny)

    by TallMatthew ( 919136 ) on Friday January 13, 2006 @06:38AM (#14462193)
    You do get a tangible security benefit, in addition to doing switch port authentication, and VPN quarantines.

    Switch port authentication? You don't need a certificate to authenticate someone plugging into your switch port. Just look at the dude and see you recognize him.

    Although I guess we could pin our public keys on our shirts like nametags and walk around that way.

    • Although I guess we could pin our public keys on our shirts like nametags and walk around that way.


      You mean, you don't? How would you know who's who without a DH key negotiation on your calculators before speaking to each other?
  • Alternative (Score:2, Interesting)

    by alaricd ( 916139 )
    Actually we just switched AWAY from MS cert services to an outsourced CA. I did this because we primarily used the MS CA for smartcard logins, and I was able to get one of the FREE online CA's to support the required configurations.

    Because they have passed their webtrust compativle security audit, they will soon have major browser inclusion. Thus we will soon have a single cert that can be used for email encryption, IM encryption using certs using Simp ( http://www.secway.com/ [secway.com] ), and SmartCard logon to th
  • Try PHPki (Score:4, Interesting)

    by LanMan04 ( 790429 ) on Friday January 13, 2006 @09:26AM (#14462649)
    1. I installed PHPki [sourceforge.net] and used it as a CA,
    2. Generated oodles of certificates for our entire staff (SMIME certs, so they work with Outlook 2K and 2K3)
    3. Published each of their certificates to the Global Address List
    4. Had everyone set the option in Outlook to include their public cert as an attachment to signed/encrypted emails
    5. Had everyone install the CA's root cert on their machine

    Now they can send eachother signed and encrypted emails, all WITHOUT any kind of Microsoft CA or server. It's important in our environment that the private certs NOT be stored where the email/Exchange admins have access to them, so while it takes a little manual labor, it's FREE and works very very well.
  • Yes, the company I work for does have a large PKI implimentation. Unfortunately, I work for a charter Bank in Canada, so I can't tell you anything about it, else the security people will swoop down and kill me.
  • I'm from cincinnati, and where i'm from PKI stands for Paramont's Kings Island, and if thats the case, then yes! i've been to a company picnic at PKI!
  • by itomato ( 91092 ) on Friday January 13, 2006 @11:29AM (#14463587)
    We need PKI at my company, but there's a big problem.

    The people who would be responsible for keys, can just barely handle email.

    I know I'm not alone, and I know I'm not the only lone admin who would have to be responsible for put such a system in place, and have to hold hands & train users.

    I have researched my eyes out.

  • so, is anyone using openCA [openca.org] ?

    How does it compare to other solutions metioned here?
    - Microsoft PKI
    - RH Certification System
    - tyneCA
    - phpCA
  • With all this talk of PKI and such, has anyone actually started planning for the collapse of RSA, Diffie-Hellman, and other forms of public-key crypto? We've never had a security proof of these systems (information-theoretic or even computational security), and, since the publication of Shor's algorithm [arxiv.org], we now know they can be broken with a quantum computer. Perhaps there's also a classical algorithm for breaking them, but let's assume not. Quantum computers are probably a minimum of ten years away (more l

"Protozoa are small, and bacteria are small, but viruses are smaller than the both put together."

Working...