Securing ssh with Key-Based authentication

4rkal
Geek Culture
Published in
3 min readMay 16, 2022

--

SSH keys provide an extremely secure way of logging into your server.

SSH Password Based VS Key Based Authentication

Clients can be authenticated by an SSH server in a variety of ways. The most basic is password authentication, which is simple to use but not particularly secure. The more advanced and secure way is via ssh keys.Brute-forcing a password-protected account is quite possible thanks to modern computing power and automated scripts. The solution to that is ssh key based authentication.

How does Key Based Authentication work?

SSH key pairs are two cryptographically secure keys that allow a client to connect to an SSH server. A public key and a private key make up each key pair.The client keeps the private key, which should be kept completely confidential.

If the attacker has access to the private key, they will be able to enter into servers using the corresponding public key without requiring further authentication. A passphrase can be used to encrypt the key on disc as an extra precaution.

The related public key can be freely shared without causing any harm. The public key can be used to encrypt communications that can only be decrypted with the private key. This attribute is used…

--

--

4rkal
Geek Culture

Programmer, crypto enthusiast . Posting about mostly tech , programming. Website: https://4rkal.com/