Security in Plan 9

The security architecture of the Plan 9 " operating system has recently been redesigned to address some technical shortcomings. This redesign provided an opportunity also to make the system more convenient to use securely. Plan 9 has thus improved in two ways not usually seen together: it has become more secure andeasier to use. The central component of the new architecture is a per-user self-contained agent called factotum. Factotum securely holds a copy of the user’s keys and negotiates authentication protocols, on behalf of the user, with secure services around the network. Concentrating security code in a single program offers several advantages including: ease of update or repair to broken security software and protocols; the ability to run secure services at a lower privilege level; uniform management of keys for all services; and an opportunity to provide single sign on, even to unchanged legacy applications.Factotum has an unusual architecture: it is implemented as a Plan 9 file server.

[1]  Allan C. Rubens,et al.  Remote Authentication Dial In User Service (RADIUS) , 2000, RFC.

[2]  Burton S. Kaliski,et al.  Server-assisted generation of a strong secret from a password , 2000, Proceedings IEEE 9th International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises (WET ICE 2000).

[3]  Sarvar Patel,et al.  Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman , 2000, EUROCRYPT.

[4]  Steven M. Bellovin,et al.  Augmented encrypted key exchange: a password-based protocol secure against dictionary attacks and password file compromise , 1993, CCS '93.

[5]  Ken Thompson,et al.  The use of name spaces in Plan 9 , 1993, OPSR.

[6]  Tatu Ylonen,et al.  SSH: secure login connections over the internet , 1996 .

[7]  Wpin Samur Unified Login with Pluggable Authentication Modules ( PAM ) , 1999 .

[8]  David P. Jablon Strong password-only authenticated key exchange , 1996, CCRV.

[9]  Thomas D. Wu The Secure Remote Password Protocol , 1998, NDSS.

[10]  Eric Rescorla,et al.  SSL and TLS: Designing and Building Secure Systems , 2000 .

[11]  Allan C. Rubens,et al.  Remote Authentication Dial In User Service (RADIUS) , 1997, RFC.

[12]  Michael Kaminsky Flexible key management with SFS agents , 2000 .

[13]  David Mazières,et al.  Separating key management from file system security , 1999, SOSP.

[14]  Radia J. Perlman,et al.  Secure Password-Based Protocol for Downloading a Private Key , 1999, NDSS.

[15]  Ronald L. Rivest,et al.  SDSI - A Simple Distributed Security Infrastructure , 1996 .

[16]  Jeffrey I. Schiller,et al.  An Authentication Service for Open Network Systems. In , 1998 .

[17]  Christopher Allen,et al.  The TLS Protocol Version 1.0 , 1999, RFC.

[18]  Ken Thompson,et al.  Plan 9 from Bell Labs , 1995 .