Tag: self signed certificate

Securing Communication with TLS Certificates: A Definitive Guide for Couchbase Server (Part 2 of 3)

Securing Communication with TLS Certificates: A Definitive Guide for Couchbase Server (Part 2 of 3)

In part 1 of this 3 part series we learned about the components of TLS, in part 2 we will see how the TLS components interact with each other.  In Part 3 of this guide, we’ll see how the components...

Certificate Pinning in Android with Couchbase Mobile

Certificate Pinning in Android with Couchbase Mobile

Couchbase Mobile 2.0 supports certificate pinning on all Couchbase mobile platforms. Certificate pinning is a technique used by applications to “pin” a host to it’s certificate/public key. Communication between Couchbase Lite and Sync Gateway is encryped and secured using SSL/TLS....

Certificate Pinning in your Couchbase Mobile iOS App

Certificate Pinning in your Couchbase Mobile iOS App

Communication between Couchbase Lite and Sync Gateway is encryped and secured using SSL/TLS. The SSL/TLS protocol relies on a Public Key Infrastructure (PKI) mechanism using a X.509 certificate to establish the Sync Gateway server’s identity. The certificate is typically issued/signed...