Pages

Friday, March 22, 2024

Authentication/Authorization mechanism

 



1. SSH Keys - cryptographic authentication for secure remote access
SSH keys involve a public and private key pair. The private key is kept secret by the user, while the public key is shared with the remote system. When connecting, the private key digitally signs a request that the remote system verifies against the stored public key to authenticate the user. This provides secure access without requiring passwords to be sent over the network.
2. OAuth Tokens - provide limited access to user data on third-party apps
OAuth provides a standardized way for users to grant limited access to their data on one system to third-party apps. It works by issuing a token with specific permissions and duration. The third-party app can then access only the authorized data without needing the user's login credentials. The token allows limited, secure access without exposing passwords.
3. SSL Certificates - ensure secure and encrypted communication between servers and clients
SSL/TLS certificates contain the public key to securely identify a server. The client uses this public key to encrypt communications and verify the server's identity. Certificate Authorities sign certificates to prevent spoofing. This creates an encrypted channel that ensures privacy and security.
4. Credentials - verify identity for system access
Credentials like usernames/passwords, biometric data, security tokens, or passkeys allow individuals to prove their identity. Proper credential storage and verification is critical for account security. Two-factor authentication (2FA) adds an extra layer by requiring a second factor like a generated code.

No comments:

Post a Comment