Key file

from Wikipedia, the free encyclopedia

A key file ( engl. "Keyfile") is a file , the one or more cryptographic keys contains. Key files are used for password management for encryption and decryption or for storing license keys .

Advantages and disadvantages

The key file is an alternative to entering a password manually . This means that significantly longer and more complex keys can be used and there is no longer any risk of forgetting the password. However, the key file can be lost due to data loss. The password attack scenario consists of spying (e.g. by a keylogger ) or guessing (e.g. by a dictionary attack ); a key file, however, must be protected from unauthorized access so that it is not copied. Therefore, key files are often also encrypted with a master password.

practice

Key files play a role in a public key infrastructure , for example . There are different standards for how a key file is structured for different applications and key types, for example RFC 4716 for Secure Shell (SSH). In some applications, for example TrueCrypt , it is also possible to use any file as a key and thus hide the presence of a key ( steganography ).

Examples

  • With SSH , public keys are stored in the authorized_keys file and private keys in the id_dsa file. The key file with the public keys is distributed, while the private key file must be secured against unauthorized access.
  • In PGP , key files with public keys are also called key rings , and these can be published on key servers . The private key file is encrypted and protected by a pass phrase .

Web links

  • RFC 4716 - The Secure Shell (SSH) Public Key File Format