About: PKCS 8

An Entity of Type: Abstraction100002137, from Named Graph: http://dbpedia.org, within Data Space: dbpedia.org

In cryptography, PKCS #8 is a standard syntax for storing private key information. PKCS #8 is one of the family of standards called Public-Key Cryptography Standards (PKCS) created by RSA Laboratories. The latest version, 1.2, is available as RFC 5208. The PKCS #8 private key may be encrypted with a passphrase using the standards, which supports multiple ciphers. A new version 2 was proposed by S. Turner in 2010 as RFC 5958 and might obsolete RFC 5208 someday in the future. PKCS #8 private keys are typically exchanged in the PEM base64-encoded format, for example:

Property Value
dbo:abstract
  • In cryptography, PKCS #8 is a standard syntax for storing private key information. PKCS #8 is one of the family of standards called Public-Key Cryptography Standards (PKCS) created by RSA Laboratories. The latest version, 1.2, is available as RFC 5208. The PKCS #8 private key may be encrypted with a passphrase using the standards, which supports multiple ciphers. A new version 2 was proposed by S. Turner in 2010 as RFC 5958 and might obsolete RFC 5208 someday in the future. PKCS #8 private keys are typically exchanged in the PEM base64-encoded format, for example: -----BEGIN PRIVATE KEY-----MIIBVgIBADANBgkqhkiG9w0BAQEFAASCAUAwggE8AgEAAkEAq7BFUpkGp3+LQmlQYx2eqzDV+xeG8kx/sQFV18S5JhzGeIJNA72wSeukEPojtqUyX2J0CciPBh7eqclQ2zpAswIDAQABAkAgisq4+zRdrzkwH1ITV1vpytnkO/NiHcnePQiOW0VUybPyHoGM/jf75C5xET7ZQpBe5kx5VHsPZj0CBb3b+wSRAiEA2mPWCBytosIU/ODRfq6EiV04lt6waE7I2uSPqIC20LcCIQDJQYIHQII+3YaPqyhGgqMexuuuGx+lDKD6/Fu/JwPb5QIhAKthiYcYKlL9h8bjDsQhZDUACPasjzdsDEdq8inDyLOFAiEAmCr/tZwA3qeAZoBzI10DGPIuoKXBd3nk/eBxPkaxlEECIQCNymjsoI7GldtujVnr1qT+3yedLfHKsrDVjIT3LsvTqw==-----END PRIVATE KEY----------BEGIN ENCRYPTED PRIVATE KEY-----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-----END ENCRYPTED PRIVATE KEY----- (en)
dbo:wikiPageID
  • 40387096 (xsd:integer)
dbo:wikiPageLength
  • 2418 (xsd:nonNegativeInteger)
dbo:wikiPageRevisionID
  • 1115937788 (xsd:integer)
dbo:wikiPageWikiLink
dbp:reason
  • hash (en)
dbp:title
  • PKCS #8 (en)
dbp:wikiPageUsesTemplate
dct:subject
rdf:type
rdfs:comment
  • In cryptography, PKCS #8 is a standard syntax for storing private key information. PKCS #8 is one of the family of standards called Public-Key Cryptography Standards (PKCS) created by RSA Laboratories. The latest version, 1.2, is available as RFC 5208. The PKCS #8 private key may be encrypted with a passphrase using the standards, which supports multiple ciphers. A new version 2 was proposed by S. Turner in 2010 as RFC 5958 and might obsolete RFC 5208 someday in the future. PKCS #8 private keys are typically exchanged in the PEM base64-encoded format, for example: (en)
rdfs:label
  • PKCS 8 (ja)
  • PKCS 8 (en)
owl:sameAs
prov:wasDerivedFrom
foaf:isPrimaryTopicOf
is dbo:wikiPageRedirects of
is dbo:wikiPageWikiLink of
is foaf:primaryTopic of
Powered by OpenLink Virtuoso    This material is Open Knowledge     W3C Semantic Web Technology     This material is Open Knowledge    Valid XHTML + RDFa
This content was extracted from Wikipedia and is licensed under the Creative Commons Attribution-ShareAlike 3.0 Unported License