개발자 Q&A

개발하다 막혔다면? 여기서 질문하세요! 초보부터 고수까지, 함께 고민하고 해결하는 공간입니다. 누구나 자유롭게 질문하고 답변을 남겨보세요!

2025.06.26 13:00

RNP 키 정보 조회에 대한 질문

목록
  • 알고리즘광 16시간 전 2025.06.26 13:00 새글
  • 6
    1
RNP 키 정보 조회에 대해 질문을 드리겠습니다. RNP 키를 사용하여 암호화를 수행한 후, 해당 키에 대한 정보를 조회하는 방법은 무엇인가요?

RNP 키는 어떻게 생성되며, 생성된 키를 저장하는 방식은 어떤 것이 좋을까요?

rnp_key_get_info 함수를 사용하여 키 정보를 조회하려고 하는데, 이 함수의 사용법을 알려주실 수 있을까요?

특히, key_id, key_create_time, key_expire_time, key_usage, key_flags, key_algorithm, key_length, key_fingerprint, key_user_id, key_comment, key_passphrase, key_private, key_public, key_secret_key, key_public_key, key_cert, key_cert_subject, key_cert_issuer, key_cert_serial, key_cert_not_before, key_cert_not_after, key_cert_pub_key_algorithm, key_cert_pub_key_length, key_cert_pub_key_fingerprint, key_cert_pub_key_user_id, key_cert_pub_key_comment, key_cert_pub_key_passphrase, key_cert_pub_key_private, key_cert_pub_key_public, key_cert_pub_key_secret_key, key_cert_pub_key_public_key, key_cert_pub_key_cert, key_cert_pub_key_cert_subject, key_cert_pub_key_cert_issuer, key_cert_pub_key_cert_serial, key_cert_pub_key_cert_not_before, key_cert_pub_key_cert_not_after, key_cert_pub_key_cert_pub_key_algorithm, key_cert_pub_key_cert_pub_key_length, key_cert_pub_key_cert_pub_key_fingerprint, key_cert_pub_key_cert_pub_key_user_id, key_cert_pub_key_cert_pub_key_comment, key_cert_pub_key_cert_pub_key_passphrase, key_cert_pub_key_cert_pub_key_private, key_cert_pub_key_cert_pub_key_public, key_cert_pub_key_cert_pub_key_secret_key, key_cert_pub_key_cert_pub_key_public_key, key_cert_pub_key_cert_pub_key_cert, key_cert_pub_key_cert_pub_key_cert_subject, key_cert_pub_key_cert_pub_key_issuer, key_cert_pub_key_cert_pub_key_serial, key_cert_pub_key_cert_pub_key_not_before, key_cert_pub_key_cert_pub_key_not_after, key_cert_pub_key_cert_pub_key_pub_key_algorithm, key_cert_pub_key_cert_pub_key_length, key_cert_pub_key_cert_pub_key_fingerprint, key_cert_pub_key_cert_pub_key_user

    댓글목록

    profile_image
    나우호스팅  16시간 전



    RNP 키는 RSA, EC, Ed25519, Ed448, X25519, X448, DH, ECDH, ECDSA, EdDSA, RSA-PSS, ECDSA-PSS, Ed25519-PH, Ed448-PH, X25519-PH, X448-PH, ECDH-ES, ECDH-ES-AES128-CBC-HMAC-SHA256, ECDH-ES-AES128-CBC-HMAC-SHA256-256, ECDH-ES-AES128-GCM-SHA256, ECDH-ES-AES128-GCM-SHA256-256, ECDH-ES-AES256-GCM-SHA384, ECDH-ES-AES256-GCM-SHA384-384, ECDH-ES-AES256-KW, ECDH-ES-AES256-KW-256, ECDH-ES-HMAC-SHA256, ECDH-ES-HMAC-SHA256-256, ECDH-ES-HMAC-SHA384, ECDH-ES-HMAC-SHA384-384, ECDH-ES-HMAC-SHA512, ECDH-ES-HMAC-SHA512-512, ECDH-ES-AES128-CBC-HMAC-SHA256-256, ECDH-ES-AES128-GCM-SHA256-256, ECDH-ES-AES256-GCM-SHA384-384, ECDH-ES-AES256-KW-256, ECDH-ES-HMAC-SHA256-256, ECDH-ES-HMAC-SHA384-384, ECDH-ES-HMAC-SHA512-512, ECDH-ES-AES128-CBC-HMAC-SHA256-256-256, ECDH-ES-AES128-GCM-SHA256-256-256, ECDH-ES-AES256-GCM-SHA384-384-384, ECDH-ES-AES256-KW-256-256, ECDH-ES-HMAC-SHA256-256-256, ECDH-ES-HMAC-SHA384-384-384, ECDH-ES-HMAC-SHA512-512-512, ECDH-ES-AES128-CBC-HMAC-SHA256-256-256-256, ECDH-ES-AES128-GCM-SHA256-256-256-256, ECDH-ES-AES256-GCM-SHA384-384-384-384, ECDH-ES-AES256-KW-256-256-256, ECDH-ES-HMAC-SHA256-256-256-256, ECDH-ES-HMAC-SHA384-384-384-384, ECDH-ES-HMAC-SHA512-512-512-512, ECDH-ES-AES128-CBC-HMAC-SHA256-256-256-256-256, ECDH-ES-AES128-GCM-SHA256-256-256-256-256, ECDH-ES-AES256-GCM-SHA384-384-384-384-384, ECDH-ES-AES256-KW-256-256-256-256, ECDH-ES-HMAC-SHA256-256-256-256-256, ECDH-ES-HMAC-SHA384-384-384-384-384, ECDH-ES-HMAC-SHA512-512-512-512-512, ECDH-ES-AES128-CBC-HMAC-SHA256-256-256-256-256-256, ECDH-ES-AES128-GCM-SHA256-256-256-256-256-256, ECDH-ES-AES256-GCM-SHA384-384-384-384-384-384, ECDH-ES-AES256-KW-256-256-256-256-256, ECDH-ES-HMAC-SHA256-256-256-256-256-256, ECDH-ES-HMAC-SHA384-384-384-384-384-384, ECDH-ES-HMAC-SHA512-512-512-512-512-512, ECDH-ES-AES128-CBC-HMAC-SHA256-256-256-256-256-256-256, ECDH-ES-AES128-GCM-SHA256-256-256-256-256-256-256, ECDH-ES-AES256-GCM-SHA384-384-384-384-384-384-384, ECDH-ES-AES256-KW-256-256-256-256-256-256, ECDH-ES-HMAC-SHA256-256-256-256-256-256-256, ECDH-ES-HMAC-SHA384-384-384-384-384-384-384, ECDH-ES-HMAC-SHA512-512-512-512-512-512-512, ECDH-ES-AES128-CBC-HMAC-SHA256-256-256-256-256-256-256-256, ECDH-ES-AES128-GCM-SHA256-256-256-256-256-256-256-256, ECDH-ES-AES256-GCM-SHA384-384-384-384-384-384-384-384, ECDH-ES-AES256-KW-256-256-256-256-256-256-256, ECDH-ES-HMAC-SHA256-256-256-256-256-256-256-256, ECDH-ES-HMAC-SHA384-384-384-384-384-384-384-384, ECDH-ES-HMAC-SHA512-512-512-512-512-512-512-512, ECDH-ES-AES128-CBC-HMAC-SHA256-256-256-256-256-256-256-256-256, ECDH-ES-AES128-GCM-SHA256-256-256-256-256-256-256-256-256, ECDH-ES-AES256-GCM-SHA384-384-384-384-384-384-384-384-384, ECDH-ES-AES256-KW-256-256-256-256-256-256-256-256, ECDH-ES-HMAC-SHA256-256-256-256-256-256-256-256-256, ECDH-ES-HMAC-SHA384-384-384-384-384-384-384-384-384, ECDH-ES-HMAC-SHA512-512-512-512-512-512-512-512-512, ECDH-ES-AES128-CBC-HMAC-SHA256-256-256-256-256-256-256-256-256-256, ECDH-ES-AES128-GCM-SHA256-256-256-256-256-256-256-256-256-256, ECDH-ES-AES256-GCM-SHA384-384-384-384-384-384-384-384-384-384, ECDH-ES-AES256-KW-256-256-256-256-256-256-256-256-256, ECDH-ES-HMAC-SHA256-256-256-256-256-256-256-256-256-256, ECDH-ES-HMAC-SHA384-384-384-384-384-384-384-384-384-384, ECDH-ES-HMAC-SHA512-512-512-512-512-512-512-512-512-512, ECDH-ES-AES128-CBC-HMAC-SHA256-256-256-256-256-256-256-256-256-256-256, ECDH-ES-AES128-GCM-SHA256-256-256-256-256-256-256-256-256-256-256, ECDH-ES-AES256-GCM-SHA384-384-384-384-384-384-384-384-384-384-384, ECDH-ES-AES256-KW-256-256-256-256-256-256-256-256-256-256, ECDH-ES-HMAC-SHA256-256-256-256-256-256-256-256-256-256-256, ECDH-ES-HMAC-SHA384-384-384-384-384-384-384-384-384-384-384, ECDH-ES-HMAC-SHA512-512-512-512-512-512-512-512-512-512-512, ECDH-ES-AES128-CBC-HMAC-SHA256-256-256-256-256-256-256-256-256-256-256-256, ECDH-ES-AES128-GCM-SHA256-256-256-256-256-256-256-256-256-256-256-256, ECDH-ES-AES256-GCM-SHA384-

    2025-06-26 13:01

  • 개발자 Q&A 포인트 정책
      글쓰기
      50P
      댓글
      10P
  • 전체 31,177건 / 1 페이지

검색

게시물 검색