[openssl-users] Generating CSR based on an x25519 public key

Salz, Rich rsalz at akamai.com
Sat Oct 21 15:01:14 UTC 2017


They are NOT using a 25519 certificate; it says “key exchange”

From: Codarren Velvindron <devildron at gmail.com>
Date: Saturday, October 21, 2017 at 9:38 AM
To: Rich Salz <rsalz at akamai.com>, openssl-users <openssl-users at openssl.org>
Subject: Re: [openssl-users] Generating CSR based on an x25519 public key

https://tls13.crypto.mozilla.org<https://urldefense.proofpoint.com/v2/url?u=https-3A__tls13.crypto.mozilla.org&d=DwMFaQ&c=96ZbZZcaMF4w0F4jpN6LZg&r=4LM0GbR0h9Fvx86FtsKI-w&m=smy260VnfmCFlG_DnkJ0YfWVERE0ei6zjVy5iMXgsMQ&s=xcUamwHxUz2FtIf000rtQ7Z_ESzfGv_WMjFTfNNgcN0&e=> is using : The connection to this site is encrypted and authenticated using a strong protocol (TLS 1.3), a strong key exchange (X25519), and a strong cipher (AES_128_GCM).

Using openssl standard tools is it possible to generate a CSR through Ed25519 ?


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mta.openssl.org/pipermail/openssl-users/attachments/20171021/a8771ffe/attachment.html>


More information about the openssl-users mailing list