Enrollment over Secure Transport


The Enrollment over Secure Transport, or EST is a cryptographic protocol that describes an X.509 certificate management protocol targeting public key infrastructure clients that need to acquire client certificates and associated certificate authority certificates. EST is described in. EST has been put forward as a replacement for SCEP, being easier to implement and use as well as supporting more algorithms such as ECDSA. EST uses HTTPS as transport and leverages TLS for many of its security attributes. EST has described standardized URLs and uses the well-Known Uniform Resource Identifiers definition codified in.

Operations

EST has a set of operations:
The basic functions of EST were designed to be easy to use and although not a REST API, it can be used in a REST-like manner using simple tools such as OpenSSL and CURL.
A simple command to make initial enrollment with a pre-generated PKCS#10 Certificate Signing Request, using one of the authentication mechanisms specified in EST is:
The issued certificate, returned as a Base64 encoded PKCS#7 message, is stored as device-p7.b64.

Implementations