Getting Started : Create an Evaluation Account : Creating a Certificate or Shared Secret Key
 
Creating a Certificate or Shared Secret Key
There are two ways to create a key, depending on which authentication method you will use:
JSON Web Token—P12 certificate
HTTP Signature—shared secret key
Creating a P12 Certificate for JSON Web Token
The certificate contains both the public and private key.
To create a P12 certificate:
Step 1 Log in to the new Business Center.
Step 2 In the left navigation panel, choose Key Management.
Step 3 Expand the Transaction Processing menu.
Step 4 From the drop-down menu, choose API Keys.
Step 5 Click the Add icon at the bottom of the page.
Step 6 Select Certificate.
Step 7 Click Download.
Step 8 See the "JSON Web Token Authentication," page 11 for additional instructions for the P12 certificate.
 
Creating a Shared Secret Key for HTTP Signature
HTTP Signature authentication is provided by a base-64 encoded transaction key, represented in a string format. Before you can send requests for CyberSource REST API services that are authenticated using HTTP Signature, you must create a shared secret key for your CyberSource merchant account in the Business Center.
* 
You must use separate keys for the test and production environments.
The shared secret key created in the Business Center lasts 3 years.
To create a shared secret key:
Step 1 Log in to the new Business Center.
Step 2 In the left navigation panel, choose Key Management.
Step 3 Expand the Transaction Processing menu.
 
Step 4 From the drop-down menu, choose API Keys.
Step 5 Click the Add icon at the bottom of the page.
Step 6 Select Shared Secret Key.
 
Step 7 Click Generate New.
Step 8 Copy the key from the user interface or download it to a .txt file.
 
 
* 
Take a note of the serial number that is generated for the key. This value is required in the header of each REST API call.
 
Deactivating Shared Secret Keys
When you deactivate a key it is immediately removed from active status.
To deactivate a shared secret key:
Step 1 Log in to the new Business Center.
Step 2 In the left navigation panel, choose Key Management.
Step 3 Expand the Transaction Processing menu.
Step 4 From the drop-down menu, choose API Keys.
Step 5 Select the key and click the X icon to deactivate the key.
The key is immediately deactivated.