FileTypeDB

.PFX File Extension

A .PFX file is a First Choice Word Processing Document, created by RSA Laboratories.

Open with OpenSSL. Available for Linux, Windows, and Mac.

What is a .PFX file?

A .PFX file is a type of file used to store secure digital certificates and private keys. These files are encrypted and often require a password to open. Digital certificates and keys in a .PFX file help verify the identity of individuals, applications, or devices like computers and web servers. This verification is crucial for ensuring secure communications and transactions over the internet.

Originally, .PFX files were created in a format known as Personal Information Exchange, introduced by Microsoft in 1996. However, this format has since evolved into what is now called PKCS #12, which stands for Public Key Cryptography Standards #12. Despite the change, the terms PFX and PKCS #12 are frequently used interchangeably.

Usage: .PFX files are commonly used to transfer both private and public keys along with other sensitive information securely. They are supported by various security and encryption software. Web administrators, for instance, use .PFX files to install digital certificates on web servers. This helps in establishing the server's identity and securing the website it hosts. Certificate authorities (CAs) like DigiCert or IdenTrust issue these certificates, often in the PKCS #12 format, to ensure the authenticity and reliability of the connection.

Programs that can open .PFX files: - OpenSSL: A robust, open-source toolkit for SSL and TLS protocols. - Microsoft Certificate Manager: Included with some operating systems, it helps manage certificates. - Microsoft Management Console: Also included with some operating systems, it provides a framework for management consoles. - Adobe Acrobat DC: A popular program for viewing, creating, editing, and managing PDF files, which also supports .PFX files for securing PDF documents.

More Information: RSA Laboratories, which maintains the PKCS #12 format, developed it as part of a series of standards aimed at enhancing public key cryptography. When a CA issues a certificate, it might send it as a .PFX file to a software publisher. The publisher then uses the password to unlock the file, retrieve the certificate and keys, and use them to digitally sign software. This process helps authenticate the software to users.

In some cases, certificates might also be sent as separate files, such as Private Key (.PVK) files or Internet Security Certificate (.CER) files, which can be converted to .PFX format using tools like Microsoft's Pvk2Pfx.

Note: .P

Verification

Our goal is to help people find the most up-to-date information about file extensions for Windows, Mac, Linux, Android and iOS. We researched over 10,000 file extensions and their respective programs that open those files. If you want to suggest edits or updates about .PFX file formats, example files, or programs that are compatible. Please contact us.

More extensions