10
$\begingroup$

What is “Implicit Authentication” in the context of authentication methods?

I searched the Web but could not find any article that describes this.
If anyone can describe it, that would be a great help.

$\endgroup$
1

1 Answer 1

7
$\begingroup$

I have seen that used in the context of session keys, to describe how a key is tied to an identity without any certificate relative to that key could only be known by another identified party, without assurance that this party ever held that key.

For example, one generates a random symmetric key, encrypts it using (say) RSA and a public key, and sends the cryptogram to the alleged owner of the public key. Because only knowledge of the associated private key allows to recover the symmetric key, that symmetric key can only be known by the one that generated it and by the rightful holder of the asymmetric key, but it is not yet known if this rightful holder actually knows that symmetric key. There is thus implicit authentication of that symmetric key.

That key can later be used to demonstrate integrity and origin of a message from the holder of the asymmetric key to the originator of the cryptogram that established the symmetric key, using a MAC. As a side effect that demonstrates knowledge of the symmetric key by that rightfull holder, boosting its status from implicit to explicit authentication.

That usage occurs, for example, as "implicit key authentication" in the Key Authentication section of the Encyclopedia of Cryptography and Security, first edition. This is not a recommendation for this book, which I'm seldom using.

Update: reading that reference, I have pretty much turned around my definition. An encyclopedia is useful, sometime.

$\endgroup$
4
  • $\begingroup$ Thank You fgrieu for your clear answer. How can this protocol be used to authenticate a client in order to provide a service? $\endgroup$
    – Dilini
    Mar 4, 2012 at 20:59
  • $\begingroup$ So does it mean that the server sends any client the requested resources encrypted with the client's public key so that only the genuine client is able to view the message (access the resource)? $\endgroup$
    – Dilini
    Mar 4, 2012 at 21:06
  • $\begingroup$ Also, if you can kindly provide any references it would be much more helpful. $\endgroup$
    – Dilini
    Mar 4, 2012 at 21:10
  • $\begingroup$ Yes, one ("the server") can send anyone (any "client", including unauthenticated) the cryptogram consisting of a random session key encrypted with that anyone's alleged public key (after a first pass where that anyone claims its identity, perhaps by sending its alleged public key and a certificate thereof). The ability to recover that session key demonstrates identity. I added a reference in the answer. $\endgroup$
    – fgrieu
    Mar 5, 2012 at 5:56

Your Answer

By clicking “Post Your Answer”, you agree to our terms of service and acknowledge you have read our privacy policy.

Not the answer you're looking for? Browse other questions tagged or ask your own question.