Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

feature request: Generate a minimal x.509 cert from public key #15

Open
robbiemu opened this issue Dec 9, 2017 · 1 comment
Open

feature request: Generate a minimal x.509 cert from public key #15

robbiemu opened this issue Dec 9, 2017 · 1 comment

Comments

@robbiemu
Copy link

robbiemu commented Dec 9, 2017

The basic use case for a keypair is to sign and verify. verification commonly works with the public key derived from a certificate (x.509). That means that this pblic key by itself cannot be used to sign and verify, for example, with jsrsasign

@BlackFrog1
Copy link

You don't use Public Key to sign. You use Public Key to encrypt data. And private key to sign.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants