Site icon Windows Active Directory

NTLM authentication and Kerberos Authentication Protocols Explained

What you will learn:

A network needs to have security processes put in place to avoid the misuse of its resources. An authentication process goes a big way in identifying whether a person is who they say they are, or a fraud. Active Directory employed the NTLM authentication protocol to securely authenticate its users, which was then succeeded by the Kerberos authentication protocol. In this article, we will take a look at what is NTLM authentication, how it works, the revisions that the protocol got, and also touch upon what Kerberos authentication is and how it works.

What is NTLM authentication?

NT Lan Manager (NTLM) protocol is an authentication protocol developed by Microsoft in 1993. It is a proprietary protocol. NTLM authentication was superior to its predecessor, the LM authentication because NTLM authentication did not send passwords directly from client to server. NTLM authentication uses the challenge-response authentication protocol where the client has to answer to a ‘challenge’ posed by the server granting access to a service. It uses the DES encryption mechanism.

How NTLM authentication works

Let’s say that John needs access to a server in a domain of the AD network. Here’s how a user’s password is used to authenticate and gain access to the domain using NTLM authentication:

NTLMv2: A better NTLM authentication process

NTLMv2 is a more secure version of NTLM protocol discussed above, which is also known as NTLMv1. The main differences that make NTLMv2 differentiate itself from its predecessor are as follows:

NTLMv2 gives a better defense against attacks such as replay attacks. However, it is still vulnerable to a man-in-the-middle (MITM) attack, apart from other vulnerabilities.  Kerberos was thus implemented as it is an even more secure authentication protocol because of its use of encrypted tickets.

What is Kerberos authentication:

Kerberos was developed at the Massachusetts Institute of Technology in the 1980s and has been used in Windows since 2000 as its authentication protocol. The name Kerberos is based on the ancient Greek mythological character, Cerberus, which is a three-headed dog that guards the underworld. The reference to Cerberus is because the Kerberos protocol has three components for authentication, which are:

The KDC is comprised of two services, which are:

How Kerberos authentication works

Let’s say that John is a client who wants access to server A. Here’s how the three components of Kerberos authentication function to provide AD authentication:

John’s system then sends the Session key to Server A, which verifies the key. Once the session key is validated, John is granted permission to access the service from Server A, thus completing the AD authentication process using the Kerberos protocol.

Difference between NTLM and Kerberos authentication

Kerberos is a more secure authentication protocol than NTLM authentication, for several reasons. Here are some of them:

NTLM authenticationKerberos authentication
There is no mutual authentication. Only the client is authenticated. Mutual authentication is available as the server can also be verified. 
There is no support for delegation of authenticationKerberos supports delegation of the authentication process
No native protocol support for smart card logonNative protocol support for smart card logon
NTLM is a proprietary authentication protocol by MicrosoftKerberos is an open standard protocol.
Exit mobile version