What Is Public Key Infrastructure (PKI) & How Does It Work? | Okta UK (2024)

Learn how Adaptive Multi-Factor Authentication combats data breaches, weak passwords, and phishing attacks.

Read more

PKI, or public key infrastructure, encompasses everything used to establish and manage public key encryption. This includes software, hardware, policies, and procedures that are used to create, distribute, manage, store, and revoke digital certificates.

A digital certificate cryptographically links a public key with the device or user who owns it. This helps to authenticate users and devices and ensure secure digital communications.

PKI is one of the most common forms of internet encryption, and it is used to secure and authenticate traffic between web browsers and web servers. It can also be used to secure access to connected devices and internal communications within an organisation.

Public key infrastructure has a long history of securing and authenticating digital communications with two main goals: to ensure the privacy of the message being sent and to verify that the sender is who they claim to be.

What is public key infrastructure (PKI)?

Public key infrastructure is an important aspect of internet security. It is the set of technology and processes that make up a framework of encryption to protect and authenticate digital communications.

PKI uses cryptographic public keys that are connected to a digital certificate, which authenticates the device or user sending the digital communication. Digital certificates are issued by a trusted source, a certificate authority (CA), and act as a type of digital passport to ensure that the sender is who they say they are.

Public key infrastructure protects and authenticates communications between servers and users, such as between your website (hosted on your web server) and your clients (the user trying to connect through their browser. It can also be used for secure communications within an organisation to ensure that the messages are only visible to the sender and recipient, and they have not been tampered with in transit.

The main components of public key infrastructure include the following:

  • Certificate authority (CA): The CA is a trusted entity that issues, stores, and signs the digital certificate. The CA signs the digital certificate with their own private key and then publishes the public key that can be accessed upon request.
  • Registration authority (RA): The RA verifies the identity of the user or device requesting the digital certificate. This can be a third party, or the CA can also act as the RA.
  • Certificate database: This database stores the digital certificate and its metadata, which includes how long the certificate is valid.
  • Central directory: This is the secure location where the cryptographic keys are indexed and stored.
  • Certificate management system: This is the system for managing the delivery of certificates as well as access to them.
  • Certificate policy: This policy outlines the procedures of the PKI. It can be used by outsiders to determine the PKI’s trustworthiness.

Understanding how PKI works

Public key infrastructure uses asymmetric encryption methods to ensure that messages remain private and also to authenticate the device or user sending the transmission.

Asymmetric encryption involves the use of a public and private key. A cryptographic key is a long string of bits used to encrypt data.

The public key is available to anyone who requests it and is issued by a trusted certificate authority. This public key verifies and authenticates the sender of the encrypted message.

The second component of a cryptographic key pair used in public key infrastructure is the private, or secret, key. This key is kept private by the recipient of the encrypted message and used to decrypt the transmission.

Complex algorithms are used to encrypt and decrypt public/private key pairs. The public key authenticates the sender of the digital message, while the private key ensures that only the recipient can open and read it.

PKI certificates

The core of a public key infrastructure is trust. It is important for a recipient entity to know without a doubt that the sender of the digital certificate is exactly who they claim to be.

Trusted third-party CAs can vouch for the sender and help to prove that they are indeed who they say they are. Digital certificates are used to verify digital identities.

Digital certificates are also called PKI certificates or X.509 certificates. A PKI certificate offers proof of identity to a requesting entity, which is verified by a third party and works like a digital passport or driver’s license.

The PKI certificate will contain the following:

  • Distinguished name (DN) of the owner
  • Owner’s public key
  • Date of issuance
  • Expiration date
  • DN of the issuing CA
  • Issuing CA’s digital signature

Why is PKI used?

One of the most common uses of PKI is the TLS/SSL (transport layer security/secure socket layer), which secures encrypted HTTP (hypertext transfer protocol) communications.

Website owners will obtain a digital certificate from a trusted CA. To be issued a CA, the owner of the website will have to prove that they are indeed the actual owner. Once verified, the website owner can purchase an SSL certificate to install on the web server. This tells the browser that it is the legitimate website the browser is trying to access.

The TLS/SSL protocol relies on a chain of trust, where the user has to trust the root-certificate granting authority. An alternative scheme is the web of trust, which uses self-signed certificates that are validated by a third party. Web of trust is often used in smaller communities of users, such as within an organisation’s self-contained network.

Additional uses for PKI include the following:

  • Email encryption and authentication of the sender
  • Signing documents and software
  • Using database servers to secure internal communications
  • Securing web communications, such as e-commerce
  • Authentication and encryption of documents
  • Securing local networks and smart card authentication
  • Encrypting and decrypting files
  • Restricted access to VPNs and enterprise intranets
  • Secure communication between mutually trusted devices such as IoT (internet of things) devices

Types of open-source PKI

Open-source public key infrastructure is publicly available. Examples of open-source PKI include the following:

  • EJBCA Enterprise: Developed in Java as an enterprise-grade and fully featured CA implementation, it can set up CA as a service or for internal use.
  • OpenSSL: A commercial-grade, full-featured toolkit, it is included in all major Linux distributions and developed in C. It can PKI-enable applications and be used to build a simple CA.
  • CFSSL: This is Cloudflare’s PKI/SSL toolkit for signing, verifying, and bundling TLS certificates and building custom TLS PKI tools
  • XiPKI: A high-performance and highly scalable CA and OCSP responder, this is implemented in Java with SHA-3 support.
  • Dogtag Certificate System: This is an enterprise-class, full-featured CA supporting all aspects of certificate lifecycle management.

Additional resources

Major browsers and operating systems, such as Apple and Microsoft, publish trust stores that provide a list of trusted root certificates. A trusted root certificate is necessary to instill trust in the provided digital certificate and coinciding CA. A trusted CA is a vital aspect of a public key infrastructure.

PKI uses asymmetric cryptography to encrypt and decrypt digital messages. For more information on asymmetric encryption and the use of public and private cryptographic keys, Okta can answer your questions. Contact us today.

References

Why Public Key Infrastructure Is a Good Idea. (March 2001). Computer Weekly.

EJBCA Enterprise. (2022). PrimeKey AB.

OpenSSL. (2021). The OpenSSL Project Authors.

Cloudflare/CFSSL. (2022). GitHub, Inc.

Xipki/xipki. (2022). GitHub, Inc.

PKI Main Page. Dogtag PKI.

Available Trusted Root Certificates for Apple Operating Systems. (2022). Apple, Inc.

List of Participants – Microsoft Trusted Root Program. (December 2021). Microsoft Build.

Asymmetric Encryption: Definition, Architecture, Usage. (2022). Okta.

Public vs. Private: Unlocking the Full Potential of Public Key Infrastructure. (December 2021). Forbes.

What Is Public Key Infrastructure (PKI) & How Does It Work? | Okta UK (2024)

FAQs

What Is Public Key Infrastructure (PKI) & How Does It Work? | Okta UK? ›

Public Key Infrastructure (PKI) is a solution where, instead of using Email ID and Password for authentication, certificates are used. PKI also encrypts communication, using asymmetric encryption, which uses Public and Private Keys.

How does public key infrastructure (PKI) work? ›

With PKI, on the other hand, there are two keys: a private and a public one. The public key is available to anyone who wants it and is used to encode a message that someone sends to you. A private key is what you use to decrypt the message after you get it. The keys are connected using a complex mathematical equation.

How does PKI work for dummies? ›

PKI enables strong authentication by using digital certificates and key pairs. This ensures that only authorised entities can access sensitive systems and data. When, for example, a user tries to authenticate their identity to a server, the server generates random data and sends it to the user.

What is public key infrastructure PKI quizlet? ›

Public Key Infrastructure - an arrangement that binds public keys with respective identities of entities.

What are four key components of the public key infrastructure PKI framework? ›

PKI consists of various components which include: Certification Authority, Digital Certificates, Registration Authority, Validation Authority, Public Key, Private KePublic key cryptography, and Secure Storage.

What is an example of a PKI? ›

Common examples of PKI security today are SSL certificates on websites so that site visitors know they're sending information to the intended recipient, digital signatures, and authentication for Internet of Things devices.

What is the primary purpose of PKI? ›

Public Key Infrastructure (PKI) is important because it significantly increases the security of a network and provides the foundation for securing all internet-connected things. PKI is a core component of data confidentiality, information integrity, authentication, and data access control.

What 2 functions do public keys do in a PKI system? ›

Public key infrastructure has a long history of securing and authenticating digital communications with two main goals: to ensure the privacy of the message being sent and to verify that the sender is who they claim to be.

What is the primary goal of PKI? ›

PKI is a computer security system that provides public keys and digital certificates to organizations to encrypt public data. The most common use of PKI is to securely exchange sensitive information via the internet and other public networks, such as government agencies.

What is the difference between public key infrastructure and private key infrastructure? ›

A public key is available to anyone in the group for encryption or for verification of a digital signature. The private key on the other hand, must be kept secret and is only used by the entity to which it belongs, typically for tasks such as decryption or for the creation of digital signatures.

What is basic PKI concept? ›

public-key infrastructure (PKI)

A PKI consists of people, hardware, software, policies, documents, and procedures. A public PKI is is used to secure communication in the world at large (for example, over the internet) and derives its authority from one or more public certificate authorities (CAs).

What are the two important components of a PKI? ›

Components of a PKI
  • Certificate authority (CA) - Issues an entity's certificate and acts as a trusted component within a private PKI. ...
  • Certificate - A digital document, signed by a CA, and used to prove the owner of a public key, within a PKI.

How to set up a PKI infrastructure? ›

How can you set up a public key infrastructure (PKI) for network security?
  1. Generate a root certificate authority (CA)
  2. Create intermediate CAs and end entity certificates.
  3. Distribute and store certificates and keys.
  4. Validate and revoke certificates.
  5. Monitor and audit your PKI.
  6. Update and improve your PKI.
Sep 27, 2023

How does the public key system work? ›

A message gets encrypted by a public key, which is available to everyone, and can only be decrypted with its unique private key,which is only available to its owner. Public keys have been described by some as being like a business' physical address – it's public and anyone can look it up and share it widely.

What does PKI bind public keys to? ›

In cryptography, a PKI is an arrangement that binds public keys with respective identities of entities (like people and organizations). The binding is established through a process of registration and issuance of certificates at and by a certificate authority (CA).

How does public key infrastructure (PKI) add value to an organization seeking to use cryptography to protect information assets? ›

By using digital certificates to verify identities, PKI ensures that only authorized users and devices can access sensitive information and systems. Encryption: PKI uses public key cryptography to encrypt data, ensuring that only authorized users can access it.

Top Articles
Catfish guide — The Cyber Helpline
How to End a Catfishing Relationship: Signs, What to Do, & More
Automated refuse, recycling for most residences; schedule announced | Lehigh Valley Press
Places 5 Hours Away From Me
Craigslist Benton Harbor Michigan
Samsung 9C8
Calamity Hallowed Ore
What's New on Hulu in October 2023
Sinai Web Scheduler
Aries Auhsd
State Of Illinois Comptroller Salary Database
Red Heeler Dog Breed Info, Pictures, Facts, Puppy Price & FAQs
Taylor Swift Seating Chart Nashville
Huge Boobs Images
iOS 18 Hadir, Tapi Mana Fitur AI Apple?
boohoo group plc Stock (BOO) - Quote London S.E.- MarketScreener
Yakimacraigslist
E22 Ultipro Desktop Version
The best TV and film to watch this week - A Very Royal Scandal to Tulsa King
Carson Municipal Code
Effingham Bookings Florence Sc
No Hard Feelings - Stream: Jetzt Film online anschauen
Strange World Showtimes Near Roxy Stadium 14
Craigslist Southern Oregon Coast
Costco Great Oaks Gas Price
Craigslist Appomattox Va
Gayla Glenn Harris County Texas Update
Gina Wilson All Things Algebra Unit 2 Homework 8
Tips and Walkthrough: Candy Crush Level 9795
When Does Subway Open And Close
Obituaries Milwaukee Journal Sentinel
Dmv In Anoka
Watson 853 White Oval
Wolfwalkers 123Movies
Uncovering the Enigmatic Trish Stratus: From Net Worth to Personal Life
Japanese Emoticons Stars
Emuaid Max First Aid Ointment 2 Ounce Fake Review Analysis
Courtney Roberson Rob Dyrdek
Chadrad Swap Shop
2487872771
Arcadia Lesson Plan | Day 4: Crossword Puzzle | GradeSaver
Enjoy4Fun Uno
Section 212 at MetLife Stadium
SF bay area cars & trucks "chevrolet 50" - craigslist
Sdn Fertitta 2024
3 Zodiac Signs Whose Wishes Come True After The Pisces Moon On September 16
The Jazz Scene: Queen Clarinet: Interview with Doreen Ketchens – International Clarinet Association
The Quiet Girl Showtimes Near Landmark Plaza Frontenac
Call2Recycle Sites At The Home Depot
Game Akin To Bingo Nyt
Craigslist Cars And Trucks For Sale By Owner Indianapolis
Latest Posts
Article information

Author: Dong Thiel

Last Updated:

Views: 6301

Rating: 4.9 / 5 (79 voted)

Reviews: 86% of readers found this page helpful

Author information

Name: Dong Thiel

Birthday: 2001-07-14

Address: 2865 Kasha Unions, West Corrinne, AK 05708-1071

Phone: +3512198379449

Job: Design Planner

Hobby: Graffiti, Foreign language learning, Gambling, Metalworking, Rowing, Sculling, Sewing

Introduction: My name is Dong Thiel, I am a brainy, happy, tasty, lively, splendid, talented, cooperative person who loves writing and wants to share my knowledge and understanding with you.