Knowledge (XXG)

PKCS 8

Source 📝

745: 773: 28: 725: 555: 408: 810: 277: 401: 68: 829: 209: 171: 604: 394: 834: 720: 675: 488: 599: 64:
A new version 2 was proposed by S. Turner in 2010 as RFC 5958 and might obsolete RFC 5208 someday in the future.
803: 715: 270: 705: 695: 550: 700: 690: 493: 453: 446: 436: 431: 441: 748: 594: 540: 796: 710: 634: 263: 223: 185: 167:
Public-Key Cryptography Standards (PKCS) #8: Private-Key Information Syntax Specification Version 1.2
61:
using one of the PKCS #5 standards defined in RFC 2898, which supports multiple encryption schemes.
473: 579: 563: 510: 639: 629: 500: 780: 574: 239: 213: 175: 51: 649: 569: 530: 478: 463: 823: 730: 685: 644: 624: 520: 483: 458: 680: 525: 515: 505: 468: 417: 35: 659: 243: 226: 203: 188: 165: 43: 24: 619: 589: 584: 545: 58: 609: 772: 654: 614: 367: 362: 357: 352: 347: 342: 535: 337: 327: 322: 317: 312: 307: 302: 297: 218: 180: 71: 286: 140:
RZ9L8UWp2zt5hNDtc82hyNs70SETaSsaiygYNbBGlVAWVR9Mp8SMNYr1kdeGRgc3
137:
2cQQtWBkaZnRrEkB3H0/ty++WB0owHe7Pd9GKSnTMIo8gmQzT2dfZP3+flUFHTBs
134:
P8ze1v0RDu0AIqaxdZhZ389h09BKFvCAFnLKK0tadIRkZHtNahVWnFUks5EP3C1k
131:
eDJBZWOGQ/WJKl1CMHC8XgjqvmpXXas47G5sMSgFs+NUqVSkMSrsWMa+XkH/oT/x
128:
LbdeQRsPoolIdL61lYB505K/SXJCpemb1RCHO/dzsp/kRyLMQNsWiaJABkSyskcr
125:
0VBh4QjbcNFQLzqJqblW4E3v853PK1G4OpQNpFLDLaPZLIyzxWOom9c9GXNm+ddG
122:
hABtlIJBsybBymdIrtPjtRBTmz+ga40KFNfKgTrtHO/3qf0wSHpWmKlQotRh6Ufk
119:
MB0GCWCGSAFlAwQBKgQQ398SY1Y6moXTJCO0PSahKgSCAWDeobyqIkAb9XmxjMmi
116:
MIIBrzBJBgkqhkiG9w0BBQ0wPDAbBgkqhkiG9w0BBQwwDgQImQO8S8BJYNACAggA
100:
ZoBzI10DGPIuoKXBd3nk/eBxPkaxlEECIQCNymjsoI7GldtujVnr1qT+3yedLfHK
97:
5QIhAKthiYcYKlL9h8bjDsQhZDUACPasjzdsDEdq8inDyLOFAiEAmCr/tZwA3qeA
94:
lt6waE7I2uSPqIC20LcCIQDJQYIHQII+3YaPqyhGgqMexuuuGx+lDKD6/Fu/JwPb
91:/jf75C5xET7ZQpBe5kx5VHsPZj0CBb3b+wSRAiEA2mPWCBytosIU/ODRfq6EiV04 88:
2zpAswIDAQABAkAgisq4+zRdrzkwH1ITV1vpytnkO/NiHcnePQiOW0VUybPyHoGM
85:
Yx2eqzDV+xeG8kx/sQFV18S5JhzGeIJNA72wSeukEPojtqUyX2J0CciPBh7eqclQ
82:
MIIBVgIBADANBgkqhkiG9w0BAQEFAASCAUAwggE8AgEAAkEAq7BFUpkGp3+LQmlQ
47: 390: 259: 46:
information. PKCS #8 is one of the family of standards called
205:
PKCS #5: Password-Based Cryptography Specification Version 2.0
784: 556:
Cryptographically secure pseudorandom number generator
54:. The latest version, 1.2, is available as RFC 5208. 382: 251: 67:
PKCS #8 private keys are typically exchanged in the
668: 424: 57:The PKCS #8 private key may be encrypted with a 804: 402: 271: 8: 811: 797: 409: 395: 387: 383: 278: 264: 256: 252: 217: 179: 48:Public-Key Cryptography Standards (PKCS) 779:This cryptography-related article is a 156: 113:-----BEGIN ENCRYPTED PRIVATE KEY----- 19:The correct title of this article is 7: 769: 767: 146:-----END ENCRYPTED PRIVATE KEY----- 783:. You can help Knowledge (XXG) by 14: 42:is a standard syntax for storing 771: 744: 743: 605:Information-theoretic security 202:Kaliski, B. (September 2000). 1: 74:-encoded format, for example: 721:Message authentication code 676:Cryptographic hash function 489:Cryptographic hash function 79:-----BEGIN PRIVATE KEY----- 851: 766: 600:Harvest now, decrypt later 18: 739: 716:Post-quantum cryptography 386: 293: 255: 246:- Asymmetric Key Packages 106:-----END PRIVATE KEY----- 706:Quantum key distribution 696:Authenticated encryption 551:Random number generation 164:Kaliski, B. (May 2008). 110: 76: 701:Public-key cryptography 691:Symmetric-key algorithm 494:Key derivation function 454:Cryptographic primitive 447:Authentication protocol 437:Outline of cryptography 432:History of cryptography 830:Cryptography standards 442:Cryptographic protocol 29:technical restrictions 23:. The omission of the 595:End-to-end encryption 541:Cryptojacking malware 16:Cryptography standard 711:Quantum cryptography 635:Trusted timestamping 474:Cryptographic nonce 835:Cryptography stubs 580:Subliminal channel 564:Pseudorandom noise 511:Key (cryptography) 792: 791: 761: 760: 757: 756: 640:Key-based routing 630:Trapdoor function 501:Digital signature 380: 379: 376: 375: 842: 813: 806: 799: 775: 768: 747: 746: 575:Insecure channel 411: 404: 397: 388: 384: 280: 273: 266: 257: 253: 247: 237: 231: 230: 221: 219:10.17487/RFC2898 199: 193: 192: 183: 181:10.17487/RFC5208 161: 147: 144: 141: 138: 135: 132: 129: 126: 123: 120: 117: 114: 107: 104: 103:srDVjIT3LsvTqw== 101: 98: 95: 92: 89: 86: 83: 80: 52:RSA Laboratories 850: 849: 845: 844: 843: 841: 840: 839: 820: 819: 818: 817: 764: 762: 753: 735: 664: 420: 415: 381: 372: 289: 284: 250: 238: 234: 201: 200: 196: 163: 162: 158: 154: 149: 148: 145: 142: 139: 136: 133: 130: 127: 124: 121: 118: 115: 112: 109: 108: 105: 102: 99: 96: 93: 90: 87: 84: 81: 78: 32: 17: 12: 11: 5: 848: 846: 838: 837: 832: 822: 821: 816: 815: 808: 801: 793: 790: 789: 776: 759: 758: 755: 754: 752: 751: 740: 737: 736: 734: 733: 728: 726:Random numbers 723: 718: 713: 708: 703: 698: 693: 688: 683: 678: 672: 670: 666: 665: 663: 662: 657: 652: 650:Garlic routing 647: 642: 637: 632: 627: 622: 617: 612: 607: 602: 597: 592: 587: 582: 577: 572: 570:Secure channel 567: 561: 560: 559: 548: 543: 538: 533: 531:Key stretching 528: 523: 518: 513: 508: 503: 498: 497: 496: 491: 481: 479:Cryptovirology 476: 471: 466: 464:Cryptocurrency 461: 456: 451: 450: 449: 439: 434: 428: 426: 422: 421: 416: 414: 413: 406: 399: 391: 378: 377: 374: 373: 371: 370: 365: 360: 355: 350: 345: 340: 335: 330: 325: 320: 315: 310: 305: 300: 294: 291: 290: 285: 283: 282: 275: 268: 260: 249: 248: 232: 194: 155: 153: 150: 111: 77: 15: 13: 10: 9: 6: 4: 3: 2: 847: 836: 833: 831: 828: 827: 825: 814: 809: 807: 802: 800: 795: 794: 788: 786: 782: 777: 774: 770: 765: 750: 742: 741: 738: 732: 731:Steganography 729: 727: 724: 722: 719: 717: 714: 712: 709: 707: 704: 702: 699: 697: 694: 692: 689: 687: 686:Stream cipher 684: 682: 679: 677: 674: 673: 671: 667: 661: 658: 656: 653: 651: 648: 646: 645:Onion routing 643: 641: 638: 636: 633: 631: 628: 626: 625:Shared secret 623: 621: 618: 616: 613: 611: 608: 606: 603: 601: 598: 596: 593: 591: 588: 586: 583: 581: 578: 576: 573: 571: 568: 565: 562: 557: 554: 553: 552: 549: 547: 544: 542: 539: 537: 534: 532: 529: 527: 524: 522: 521:Key generator 519: 517: 514: 512: 509: 507: 504: 502: 499: 495: 492: 490: 487: 486: 485: 484:Hash function 482: 480: 477: 475: 472: 470: 467: 465: 462: 460: 459:Cryptanalysis 457: 455: 452: 448: 445: 444: 443: 440: 438: 435: 433: 430: 429: 427: 423: 419: 412: 407: 405: 400: 398: 393: 392: 389: 385: 369: 366: 364: 361: 359: 356: 354: 351: 349: 346: 344: 341: 339: 336: 334: 331: 329: 326: 324: 321: 319: 316: 314: 311: 309: 306: 304: 301: 299: 296: 295: 292: 288: 281: 276: 274: 269: 267: 262: 261: 258: 254: 245: 241: 236: 233: 228: 225: 220: 215: 211: 207: 206: 198: 195: 190: 187: 182: 177: 173: 169: 168: 160: 157: 151: 75: 73: 70: 65: 62: 60: 55: 53: 49: 45: 41: 37: 30: 26: 22: 785:expanding it 778: 763: 681:Block cipher 526:Key schedule 516:Key exchange 506:Kleptography 469:Cryptosystem 418:Cryptography 332: 235: 204: 197: 166: 159: 66: 63: 56: 39: 36:cryptography 33: 20: 669:Mathematics 660:Mix network 50:created by 44:private key 824:Categories 620:Ciphertext 590:Decryption 585:Encryption 546:Ransomware 152:References 59:passphrase 27:is due to 610:Plaintext 749:Category 655:Kademlia 615:Codetext 558:(CSPRNG) 368:PKCS #15 363:PKCS #14 358:PKCS #13 353:PKCS #12 348:PKCS #11 343:PKCS #10 425:General 338:PKCS #9 333:PKCS #8 328:PKCS #7 323:PKCS #6 318:PKCS #5 313:PKCS #4 308:PKCS #3 303:PKCS #2 298:PKCS #1 40:PKCS #8 21:PKCS #8 536:Keygen 242:  72:base64 566:(PRN) 781:stub 287:PKCS 244:5958 227:2898 210:IETF 189:5208 172:IETF 143:7r5E 240:RFC 224:RFC 214:doi 186:RFC 176:doi 69:PEM 34:In 826:: 222:. 212:. 208:. 184:. 174:. 170:. 38:, 812:e 805:t 798:v 787:. 410:e 403:t 396:v 279:e 272:t 265:v 229:. 216:: 191:. 178:: 31:. 25:#

Index

#
technical restrictions
cryptography
private key
Public-Key Cryptography Standards (PKCS)
RSA Laboratories
passphrase
PEM
base64
Public-Key Cryptography Standards (PKCS) #8: Private-Key Information Syntax Specification Version 1.2
IETF
doi
10.17487/RFC5208
RFC
5208
PKCS #5: Password-Based Cryptography Specification Version 2.0
IETF
doi
10.17487/RFC2898
RFC
2898
RFC
5958
v
t
e
PKCS
PKCS #1
PKCS #2
PKCS #3

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.