Simply add a new Linux user, or add an additional key to an existing user. I wrote a short blog post about this a while back. I'll copy the essential steps below, but there's a bit more detail on the blog.
First we create the user and give them a password. I’d already created the user a while back, but this is how it’s done. I’m not sure if you really need to give the user a password since login is by certificate only.
sudo su
sudo useradd fred
passwd fred
Next we generate the public and private keys, as the user tim, and copy them to the right place on the file system. We have to set very specific file and folder permissions for this to work. It’s good practice to set a password on the private key when prompted.
su fred
ssh-keygen -f rsa
mkdir .ssh
touch .ssh/authorized_keys
chmod go-w ~/
chmod 700 ~/.ssh
chmod 600 ~/.ssh/authorized_keys
cat fred.pub >> /home/fred/.ssh/authorized_keys
Now we edit the sshd config to allow only ec2-user and tim to login
vi /etc/ssh/sshd_config
PasswordAuthentication no
AllowUsers ec2-user fred
Next you have to download the private key to your PC and convert it to a ppk file using puttygen. You can read about this here. You test the login using putty with a host in the format below, and the private key in ppk format set under connection -> ssh -> auth
fred@ipaddress