I'm working on the development of a client/server system. We want to ensure
that only our client application can access our server. For that we want to
use a client certificate. We have to hide the client, server and root
certificates securely inside the client application. Are there any
suggestions how to do this?

Ernst

______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    openssl-users@openssl.org
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to