RADIUS vs LDAP vs Kerberos – Examples for Each Use Case (Explained)

RADIUS vs LDAP vs Kerberos – Examples for Each Use Case (Explained). Nowadays, many enterprises transfer data over the network. Thus, there are high chances of data breaches and theft. To prevent this, most enterprises use authentication protocols. It is a core, foundational element of the access management (IAM) solutions is to use those protocols. The purpose behind using authentication protocols is to protect and authenticate data when transferring between clients and servers. Thy help confirm the identity of a user and further grant permission to access the software application or perform operations. Passwords and fingerprints add more data security when in transit or at rest. These mechanisms allow only the valid recipient to access the information.

In the post, we have compared  RADIUS vs LDAP vs Kerberos – authentication protocols used within computer networks and compared them on various factors.

Remote Authentication Dial In User Service (RADIUS)

First on the list of our guide RADIUS vs LDAP vs Kerberos is Remote Authentication Dial In User Service (RADIUS).It is a network protocol whose main purpose is to authenticate, manage and protect networks against cyberattacks . It allows only valid users to use a network service and access IT resources. Initially, RADIUS was designed for low bandwidth conditions, but now it can authorize, account and authenticate various networks and their resources. The protocol comes into action only when a dial in user requests access to a resource. It uses a local database to encrypt credentials and create a map. Also, available as an open source implementation, the RADIUS protocol authorizes separate directory servers for validation. It can work both as software and a protocol. Further, RADIUS has the ability to store user attributes, improve user provisioning or de provisioning process and reports on network activities. The administrators no longer requires to remember different credentials with the centralizing authentication system.

RADIUS is commonly used in ISPs, Microsoft’s Network Policy Server, accounting, college campuses and enterprise infrastructures. Generally, runs on the backend for UNIX or Microsoft Windows platforms and maintains profile on a central database. The protocols use a network access server (NAS) to connect with a network. If a user connects via:

  • Remote Network: NAS initiates exchange with authentication server.
  • NAS: It requires the end user to add credentials. Later, NAS sends request to RADIUS server for authentication.

RADIUS is a protocol that authenticates, authorizes and accounts the remote access connections using VPN or dial up networking.

Radius Server function

RADIUS performs three major functions AAA(Authentication, Authorization, Accounting):

  • Authenticates users trying to establish a connection to a network.
  • Authorizes users to access requested network services.
  • Accounts for the use of those services.

 

Radius server supports various ways of authenticating:

(CHAP)-Challenge Handshake Authentication Protocol.
(PAP)-Password Authentication Protocol. 
(EAP) Extensible Authentication Protocol.

Radius Features

  • It is a free client server protocol, but you need to pay for setting it up.
  • It has UDP transmission protocol.
  • Enables IT admins and DevOps engineers to spend minimum or no time with on prem maintenance.
  • Flexible between any devices Standard protocol for AAA framework.
  • Multiple users can access the network resources with the help of RADIUS.
  • It is great to keep your information safe from hackers as every user is assigned an individual identity under the RADIUS Authentication protocol.
  • Every user manages passwords on their own.
  • The RADIUS protocol provides better security.

Use Case Example for Remote Authentication Dial In User Service (RADIUS)

The RADIUS server and protocol are used in accounting. RADIUS helps gather all information essential for billing, monitoring a network, or creating a stats report. The accounting procedure begins as the user receives permission to access the RADIUS Server.

The RADIUS client forwards an Accounting Request packet to the RADIUS Server with its credentials (ID, Session and network address, point of access). The client may further send additional request packets (referred to as Interim update) to the RADIUS server with information related to data usage or current session duration. This Interim update helps upgrade the user’s session to the RADIUS server. As the user access ends, the RADIUS client forwards the Accounting Stop packet to the server with information about total time spent, data and additional user’s session details.

Radius Server is generally used in: wireless networks, VPNs and network infrastructure.

Lightweight Directory Access Protocol (LDAP)

Lightweight Directory Access Protocol (LDAP) is an open and cross platform suitable for directory services and access management solutions. LDAP Server is a flexible authentication protocol that helps store data, authenticate it provides user access to devices and IT resources (regardless of public or computer network). It maintains a record of users, their attributes and group memberships. Also, available as an open source implementation, the LDAP protocol can authenticate various networks and resources. The LDAP protocol has a flexible client server architecture and runs over TCP/IP and SSL.

LDAP works with most vendor directory services, such as Active Directory (AD) and other applications, such as  OpenVPN, Docker, Jenkins, Kubernetes use LDAP. The LDAP protocol comprises security features. Also, one can use the LDAP protocol like a Directories as a Service for maintaining and accessing multiple independent directories. Initially, the LDAP protocol was designed for low overhead access, but now it can store data, enable users to find information related to the organization. It also authenticates access to the directory. LDAP works great with printers and other organizational devices connected via a network. This protocol allows the user to gain access to the LDAP directory to use store data.

LDAP Server Authentication methods

  • Anonymous authentication: where the client gets anonymous status to LDAP.
  • Unauthenticated authentication: used purely for log in and client does not get access.  
  • Name/Password authentication: Gives access to the server based on the name/ password information supplied. 

LDAP main functions

  • Updating function:  adding, changing or deleting function.
  • Query: searching and comparing .
  • Authenticating: binding, abandon and unbinding.

LDAP Server Features

  • It stores and maintains usernames, passwords and other credentials within the directory.
  • Samba file server support.
  • High security encrypted connections via SSL/TLS encryption.
  • Flexibility as it’s open source directory services protocol.
  • LDAP interacts with the directory services ( Active Directory).
  • Password management feature.
  • It can work on multiple directory programs simultaneously.
  • Supports existing deployed technologies.
  • It is a free software but installation of the physical hardware could be challenging.

Use Case Example for Lightweight Directory Access Protocol (LDAP)

The LDAP protocol works best with automation servers, such as Atlassian Jira vs Confluence, Kubernetes, Linux Samba servers, Jenkins, Docker, etc. It’s lightweight, foundational, and security features in LDAP protocol make it easier for the users to manage open source Linux clusters. You can integrate various applications with this protocol as it is versatile in nature. Also, connecting the protocol with various systems, files, applications and networks is quite easy. The protocols work great with the authentication of Linux based applications.

 

LDAP usage is in: file servers, Linux devices, NAS devices, tech applications and on prem applications. 

Kerberos Server

Third protocol of our guide RADIUS vs LDAP vs Kerberos – Examples for Each Use Case is Kerberos. It is authentication protocol that uses secret key cryptography to authenticate users for client/server applications and is suitable with all operating systems. Various Windows systems and Active Directory (AD) services have been using the Kerberos authentication protocol since Windows 2000. Under these protocols, both the user and the server need to validate each other’s identity. The main idea behind introducing the Kerberos authentication protocol was to enable strong authentication for users. The protocol is licensed under the Massachusetts Institute of Technology (MIT) and works great with Web apps, Windows, Linux, FreeBSD, and Apple macOS operating systems.

It is easy to share the cryptographic key of Kerberos on comparing with public sharing. Also, Kerberos is a trusted client/server protocol that protects your data against intrusion attacks when in transit or at rest. The authentication protocol does not store passwords locally. It comprises features, such as single sign on (SSO), symmetric keys, strong encryption, delegated authentication, Advance warning on password expiry, Plugin interface for configuration, and more.

Kerberos Server Features

  • Supports authentication. and a ticket granting service.
  • The Kerberos protocol uses strong cryptography for extra security layer.
  • It keeps your data secure against intrusion attacks.
  • Supports mutual authentication.
  • Supports single sign on (SSO) functionality.
  • The Kerberos authentication protocol is available for all operating systems.

Use Case Example for Kerberos

Kerberos used everywhere in the digital world. Generally, it is used in Posix authentication and Active Directory, NFS and Samba. It’s also an alternative authentication system to SSH, POP and SMTP.

FreeBSD, Apple’s Mac OS X, Sun’s Solaris, IBM’s AIX, HP’s OpenVMS, and a few more UNIX like operating systems use Kerberos as a secured authentication services.

Kerberos is most often applied in: Windows systems, on-prem Microsoft applications and server infrastructure.

RADIUS vs LDAP vs Kerberos

Sr. No. Radius LDAP Kerberos
1
Remote Authentication Dial-In User Service
Lightweight Directory Access Protocol
Named as Kerberos
2
RADIUS is an intermediate service that Authenticates, Accounts, and Authorizes user's information from a central location
LDAP protocol Authorizes the details of the accounts only when accessed
Kerberos secures management of credentials
3
Do not support two factor authentication
Two factor authentication is available but only with RADIUS protocol
Supports two factor authentication
4
Not an open source software but supports Free RADIUS implementations which are open-source
Not an open source software but supports Open LDAP implementations which are open-source
Kerberos is an open source software
5
Uses network access server (NAS), a RADIUS client to provide authentication
Supports SASL or anonymous authentication
Supports mutual authentication
6
Supports authentication in multi tier applications
Supports authentication in multi tier applications
Supports authentication in multi tier applications
7
Less complex to configure
Less complex to configure
More complex to configure than LDAPContent
8
Supports single sign on (SSO) featuresContent
Supports single sign on (SSO) features
Supports single sign on (SSO) features
9
It is compatible with UNIX and Microsoft Windows
It is a cross platform compatible with Linux/UNIX, Mac OS X, Microsoft Windows
It is compatible with all operating systems including Windows, Linux, FreeBSD, Apple macOS and Web Apps
10
RADIUS is commonly used in ISPs, Microsoft's Network Policy Server, accounting, college campuses, and enterprise infrastructures
OpenVPN, Docker, Jenkins, Atlassian Jira & Confluence, Linux Samba servers, Kubernetes are applications that use LDAP
FreeBSD, Apple's Mac OS X, Sun's Solaris, IBM's AIX, HP's OpenVMS are a few use cases.

RADIUS vs LDAP vs Kerberos – Examples for Each Use Case Conclusion

Authentication is a line of defense that protects your system and data against cyberattacks. It determines whether the user must be granted access or not. The Authentication protocols confirm users purely based on digital identification. Verification through passwords or fingerprints is the latest authentication technology practiced by many organizations to confirm a user’s identity and allow access. Excessive sharing of data or information over the network has enabled imposters and hackers to locate and attack a system. There are protocols designed to safeguard your confidential or sensitive information. With the help of Authentication protocols, you can stop an imposter from stealing your files on a network.

A specific username and password are assigned to valid users to access the information. As a result, only these users with valid credentials can sign in to your device or application and can access the files or transfer over the network. This brief overview of Kerberos, Lightweight Directory Access Protocol (LDAP) and Remote Authentication Dial In User Service (RADIUS) provide insights into how these protocols work and what are their benefits. Kerberos, Lightweight Directory Access Protocol (LDAP), Remote Authentication Dial In User Service (RADIUS) are a few popular authentication protocols currently in practice by many organizations across the globe. Follow the above listed features and compare the authentication protocols to make a better decision.

Kerberos secures the management of credentials, whereas the LDAP protocol authorizes details only when accessed. On the other hand, RADIUS handles all the AAA, i.e., Authentication, Accounting and Authorization of a user’s identity. Each authentication protocol has its own role and benefits. To some people, Lightweight Directory Access Protocol (LDAP) makes sense, whereas a few find Remote Authentication Dial-In User Service (RADIUS) and Kerberos beneficial for their environment. To help make the correct decision compare each protocol on how they authenticate numerous networking devices.

Avatar for Hitesh Jethva
Hitesh Jethva

I am a fan of open source technology and have more than 10 years of experience working with Linux and Open Source technologies. I am one of the Linux technical writers for Cloud Infrastructure Services.

5 1 vote
Article Rating
Subscribe
Notify of
0 Comments
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x