Skip to main content

Keypair profiles

Keypair profiles simplify keypair generation by preconfiguring values for all keypair options. Keypair profiles are only enforced when enabled on your account. You can assign specific keypair profiles to specific teams during  team creation.

Enable keypair profiles

You require the Manage keypairs permission to enable keypair profiles.

  1. Sign in to DigiCert ONE.

  2. Select the Manager menu (top right) > Software Trust.

  3. Select Account > Account settings.

  4. Select the edit icon.

  5. Select the checkbox next to Require keypair profile to generate keypair.

  6. Select Update settings.

Create keypair profiles

You require the Manage keypair permission to create a keypair profile.

  1. Sign in to DigiCert ONE.

  2. Select the Manager menu (top right) > Software Trust.

  3. Navigate to: Keypairs > Keypair profiles.

  4. Select Create keypair profile.

Complete these fields:

tabla 1. Keypair profile requirements

Field

Description

Profile name

Name to uniquely identify this keypair profile.

Profile type

Select Fixed (user cannot change values during keypair generation) or Customizable (user can change values during keypair generation)

Profile scope

Select System or Account (only an account scope user can choose account).

Keypair status

Select Online to generate keypairs that can be used to sign at any time.

Select Offline to generate keypairs that can only be used to sign during a release window.

Algorithm

Select at least one of the following algorithms:

  • RSA

    Rivest–Shamir–Adleman (RSA) is a widely-used and compatible with various systems and protocols. RSA is a trusted choice for applications requiring broad compatibility and established security practices.

  • ECDSA

    Elliptic Curve Digital Signature Algorithm (ECDSA) is suitable for resource-constrained environments like mobile devices and IoT devices. ECDSA provides strong security with shorter key lengths compared to traditional RSA.

  • EdDSA

    Edwards-curve Digital Signature Algorithm (EdDSA) offers strong resistance against various cryptographic attacks while maintaining efficiency. EdDSA is recommended for applications where security is paramount, such as digital signatures and secure communications.

    Nota

    When you select EdDSA the key curve sets to Ed25519.

  • MLDSA (Quantum-safe)

    Module-Lattice-Based Digital Signatures Algorithm (MLDSA) is a quantum-safe approach to cryptographic security. It relies on the difficulty of solving lattice-based problems, which makes it resistant to attacks from quantum computers.

  • SLHDSA (Quantum-safe)

    Secure Lightweight Hash-based Digital Signature Algorithm (SLHDSA) is a quantum-safe approach to cryptographic security. It is designed to offer robust protection with minimal computational overhead. It leverages lightweight hash-based techniques to ensure security while optimizing performance, making it ideal for resource-constrained environments.

Key size

For RSA, select one of the following key sizes:

  • 2048

    A 2048-bit key size is one of the most commonly used key sizes in asymmetric cryptography, particularly in RSA encryption.

  • 3072

    A 3072-bit key size provides higher cryptographic strength compared to 2048-bit keys.

  • 4096

    A 4096-bit key size offers the highest level of cryptographic security among the RSA options.

Key curve

For ECDSA, select one of the following key curves:

  • P-192

    NIST P-192, also known as secp192r1 refers to an elliptic curve defined over a 192-bit prime field.

  • P-256

    NIST P-256, also known as secp256r1 is an elliptic curve defined over a 256-bit prime field. This curve has a higher security level that P-192 due to its longer key length.

  • P-384

    NIST P-384, also known as secp384r1 is an elliptic curve defined over a 384-bit prime field. This curve offers a significantly higher level of security compared to P-256, as it utilizes a longer key length and larger computational parameters.

For EdDSA, the key curve defaults to Ed25519.

Security level

For MLDSA, select one of the following security levels:

  • MLDSA-44

    Represents a cryptographic strength equivalent of at least 128-bit symmetric encryption. This level of security is considered sufficient for many applications requiring strong security, such as protecting sensitive data and communications.

  • MLDSA-65

    Represents a higher cryptographic strength equivalent to at least 192-bit symmetric encryption. Offers increased security margin compared to Security Level 44, making it suitable for applications demanding elevated security requirements.

  • MLDSA-87

    Represents an even higher level of cryptographic strength of at least 256-bit symmetric encryption, surpassing the previous two levels. Equivalent to an even greater bit length in symmetric encryption, further increasing the complexity for potential attackers. Offers the highest level of security among the mentioned levels, suitable for extremely sensitive applications requiring maximum protection against advanced cryptographic attacks.

For SLHDSA, select one of the following security levels:

  • SHA2-128s

    Provides a cryptographic strength equivalent to 128-bit symmetric encryption, offering strong protection for general applications.

  • SHAKE-128s

    Offers an equivalent strength of 128-bit symmetric encryption, using SHAKE for flexible security parameters.

  • SHA2-128f

    Similar to SHA2-128s but optimized for faster performance.

  • SHAKE-128f

    Fast variant of SHAKE-128, balancing performance and security.

  • SHA2-192s

    Provides 192-bit symmetric encryption strength, suitable for applications demanding higher security.

  • SHAKE-192s

    Flexible security with 192-bit strength using SHAKE for adjustable output lengths.

  • SHA2-192f

    Fast variant of SHA2-192s, offering higher security with optimized performance.

  • SHAKE-192f

    Fast variant of SHAKE-192, optimized for performance in demanding applications.

  • SHA2-256s

    Offers 256-bit symmetric encryption strength, suitable for highly sensitive applications.

  • SHAKE-256s

    Uses SHAKE for flexible cryptographic output at a 256-bit strength.

  • SHA2-256f

    A faster version of SHA2-256s, providing maximum security with optimized performance.

  • SHAKE-256f

    Fast variant of SHAKE-256, ideal for highly sensitive environments requiring both strong security and high efficiency.

Keypair category

Select a keypair type:

  • Production

    Used to sign software released to the public or production environments.

  • Test

    Used to sign software in development or test phases, using short-lived, private certificates.

    Nota

    Test keypairs expire after a maximum of 30 days.

Keypair storage

Select one of the following key storage methods:

  • Level 3

    Key is stored in an HSM that is CA/B compliant. This storage method is FIPS 140-2 Level 2, Common Criteria EAL4+, an equivalent or higher, and therefore is compatible with publicly or privately trusted certificates.

  • Level 2

    Key is stored in an HSM with a certification is lower than level 3. This storage is only compatible for privately trusted certificates.

  • Level 1

    Key is stored in an uncertified but secure softHSM. This storage is only compatible for privately trusted certificates.

Nota

To use use DPoD HSM storage, DPoD must be set up in CA Manager and enabled for your account.