How to Verify the SSL Key Length of Any Website’s SSL Certificate

11 votes, average: 4.27 out of 511 votes, average: 4.27 out of 511 votes, average: 4.27 out of 511 votes, average: 4.27 out of 511 votes, average: 4.27 out of 5 (11 votes, average: 4.27 out of 5, rated)
Loading...

Discover what SSL key size is and how to identify the key size of any SSL certificate by following these quick and easy steps in Chrome, Firefox, and Internet Explorer

In public key infrastructure (PKI), all websites that use SSL/TLS certificates have two unique keys i.e., a private key and a public key. They’re created together as a pair when you create the SSL certificate’s certificate signing request (CSR). The public key is for encryption, and the private key is for decrypting the information that has been encrypted by the corresponding public key.

While a website’s public key is available to the outside world, the private key must be protected and kept secret by the website owner. So, when you search for the SSL key length, you’re going to get details of only the public key. Check out our blog post on the differences between public keys and private keys to learn more.

For now, let’s get into what SSL key size is and how you can identify the SSL key length of your certificate(s)!

What is SSL Key Length (or SSL Key Size, If You Prefer)?

As you likely know, when we talk about SSL key length, we’re talking about measurements in bits. SSL certificate bit length contributes to the its size and the security it provides. The key size varies depending on whether you’re looking at symmetric vs asymmetric encryption.

As per the current technological standard, the 2048-bit SSL RSA key length is considered secure. A 1024-bit key is outdated, and a 4096-bit SSL key is the latest one and isn’t yet supported by most browsers.

In this article, we’ll cover how to check the SSL key length with three of the major browsers:

  • Google Chrome
  • Mozilla Firefox
  • Internet Explorer

Now that we have all of that out of the way, let’s get right to how you can verify key length in each of these three browsers!

How to Verify SSL Key Length in Google Chrome

  • Choose a website and type its address into your browser’s web address bar. If the website has an SSL certificate installed, you’ll see a grey padlock symbol in front of the domain name.
  • Click on the padlock icon and select Certificate to view the certificate information.
Verify SSL Key Length in Google Chrome
  • Go to Details and scroll until you find the Public Key. The number you see on the right side of the public key is the SSL key length.
SSL Key Length

As you can see, in the above example, DigiCert is using 2048 bits of RSA key.

Check SSL Key Length in Mozilla Firefox

Now that you’ve seen how easy it is to identify SSL key length of a certificate in Google Chrome, you know it’ll be no big deal to find SSL key size info using Firefox as well!

Choose the website you wish to check and type its web address in the Firefox address bar.

  • Click on the black padlock symbol in front of the domain name.
  • Click on the arrow on the right side of Connection secure.
certificate information in browser
  • A new dialogue box named Site Security will open. Click on More Information near the bottom of the window.
Verify SSL Key Length
  • Go to the Security tab and click on View Certificate.
Verify SSL Key
  • You’ll see three tabs on the top of the page.
  • The first would be the website’s name. The other two will have the certificate authority’s details. Click on the third tab.
  • In the Public Key Info, you’ll see information relating to the algorithm (in this example, it’s the RSA algorithm) and the SSL key size (which is 2048 bits for digicert.com).
Certificate Algorithm

How to Verify SSL Key Length in Internet Explorer

We’re going to follow the same process here that we talked about with the other two browsers.

  • Write a website’s name on the address bar.
  • Click on the black padlock sign. Internet Explorer is showing the padlock sign on the right side of the address bar instead of displaying it in front of the domain name.
  • Click on View certificates from the bottom of the Website Identification dialogue box.
Verify SSL Key Length in Internet Explorer
  • Go to Details.
  • Find the Public Key under Field column. You can see the SSL ley strength under the Value tab, on the right-hand side of the Public Key.
Verify SSL Key Length

That’s it! You can check any website’s SSL ley length by following the above steps.