SSL CertificatesTrust solutions
VULNERABILITY SCANNER WITHOUT COMPROMISES
15.00$ Basic Quick-Scan
  • OWASP Top 10 Scanning
  • Multi Page Web Applications
  • REST API & JavaScript Scan
  • Set it up in minutes
NEW FLEX SSL FEATURE AVAILABLE
44.00$ Starting at
  • Protect up to 250 domains
  • Wildcard domains
  • Single and sub-domains
  • Public IP addresses
ROBUST AND MODERN WAY TO IDENTIFY COMPANY
49.00$ Billed annually
  • Registered companies
  • Non Profit, Funds and Trusts
  • Government entities
  • Sole Proprietors/Individuals
Home Wiki SSL Basics / FAQ ECC and SHA

ECC and SHA algroithms

  • SSL certificates most often use RSA keys, and the recommended size of these keys is constantly increasing (for example, from 1024 bits to 2048 bits over the past few years), which is associated with maintaining sufficient cryptographic strength. Both types of keys are based on the use of asymmetric algorithms (one key for encoding and one key for decoding). However, ECC carries the same level of cryptographic strength, while having much smaller keys, which allows for increased security along with reduced computing requirements. Let's look at what ECC is and why you should consider using it.

    • 1

      What is an ECC?

      ECC (Elliptic Curve Cryptography) is a public-key cryptography method based on the use of elliptic curves over finite fields. The most important difference between ECC and RSA is the key size compared to cryptographic strength. ECC is able to provide the same cryptographic strength as the RSA system, but with much smaller keys. For example, a 256-bit ECC key is equivalent to 3072-bit RSA keys (which are 50% longer than the 2048-bit keys used today). Finally, the most secure symmetric algorithms used in TLS (for example, AES) use at least 128-bit keys, as a result of which the transition to asymmetric keys seems to be the most rational step.

    • 2

      Why to use ECC?

      The small key size makes ECC the ideal choice for devices with limited storage or processing resources that are increasingly found in the IoT field. Speaking in the context of server-side uses, the small size of the keys allows you to speed up SSL handshakes (handshake), which translates into the fastest page loading and higher security.

      Which certs supports ECC?

      • All Sectigo SSL certificates;
      • All GoGetSSL certificates;
      • DigiCert PRO products.
    • 3

      How to generate ECC key?

      We have published a details manual of the generation process for ECC Private Key and CSR code. Please follow Wiki guide.

    • Conclusion

      We are using ECC Certificates to protect our own services and highly suggest doing the same for all webmasters.

Fast Issuance within 3-5 minutes

Get a Domain Validation SSL certificate within just 5 minutes using our friendly and automated system. No paperwork, callback or company required.

Price Match 100% Guarantee

Found a better price? We will match it - guaranteed. Get the best possible price in the World with us. The correct place to save your money.

Free SSL 90-day for free

Try 90-day Trial SSL Certificate before the real purchase to test cert's functionality. 99.9% browser and mobile support. Free reissues.

Money Back 30-day guarantee

Customer satisfaction is our major concern. Get a full refund within 30 days for any purchase of SSL certificates with 100% guarantee.

Speed up SSL issuance

GoGetSSL® offers fastest issuance of SSL due to use of LEI code and API automation. Legal Entity Identifier (LEI) is a global identity code, just like DUNS. Learn how LEI works.

1,422,468+Total LEIs issued
224+Jurisdictions supported