paint-brush
RSA and ECDSA hybrid Nginx setup with LetsEncrypt certificatesby@alexeysamoshkin
11,716 reads
11,716 reads

RSA and ECDSA hybrid Nginx setup with LetsEncrypt certificates

by Alexey Samoshkin11mJanuary 3rd, 2018
Read on Terminal Reader
Read this story w/o Javascript
tldt arrow

Too Long; Didn't Read

RSA is a most popular public-key cryptography algorithm. Certificates with RSA keys are the gold standard and the present of the current Internet PKI <a href="https://hackernoon.com/tagged/security" target="_blank">security</a>. It’s old and battle tested <a href="https://hackernoon.com/tagged/technology" target="_blank">technology</a>, and that’s highly important from the security perspective. Elliptic curve cryptography is an alternative approach to public-key cryptography over the current RSA standard.

Companies Mentioned

Mention Thumbnail
Mention Thumbnail

Coin Mentioned

Mention Thumbnail
featured image - RSA and ECDSA hybrid Nginx setup with LetsEncrypt certificates
Alexey Samoshkin HackerNoon profile picture
Alexey Samoshkin

Alexey Samoshkin

@alexeysamoshkin

L O A D I N G
. . . comments & more!

About Author

TOPICS

THIS ARTICLE WAS FEATURED IN...

Permanent on Arweave
Read on Terminal Reader
Read this story in a terminal
 Terminal
Read this story w/o Javascript
Read this story w/o Javascript
 Lite