OpenSSL: -------- > File Encryption: openssl enc -aes-256-cbc -salt -in file.input -out file.enc > File Decryption: openssl enc -d -aes-256-cbc -in file.enc -out file.output > Hash Function (checksum): SHA512: "sha512sum FILE" > Generate a private key: openssl genrsa -aes256 -out private.key 4096 > Get Public Key: openssl rsa -in private.key -pubout -out public.key > Encrypt a file using PUBLIC KEY: openssl pkeyutl -encrypt -in test.txt -out test.txt.enc -pubin -inkey keys/public.key > Decrypt a file using PRIVATE KEY: openssl pkeyutl -decrypt -in test.txt.enc -out test.txt -inkey keys/private.key > Digital Signature: (sign a file and produce separate signature): openssl dgst -sha256 -sign keys/private.key -out signature.sha256 test.txt > Digital Certificate: openssl req -x509 -newkey rsa:4096 -keyout key.pem -out cert.pem -days 365 > View Certificate Details: openssl x509 -in cert.pem -text -noout