Hi Nils,
 
Yes i have tried that but it says that 'ecparam' is not a valid argument.i am using openssl-0.9.8a version. Is this supported for this version or i have to go with some other version.
 
Thanks! 

 
On 5/11/06, Nils Larsch <[EMAIL PROTECTED]> wrote:
puneet batura wrote:
> Hi,
> I am trying to generate a 163 bit key in openssl using ECC but was not
> been able to do so. I am using openssl-0.9.8a version can anyone show me
> a example how to do that?

for example "openssl ecparam -name sect163k1 -out eckey.pem -genkey -noout"
should work ...

Cheers,
Nils
______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                     openssl-users@openssl.org
Automated List Manager                           [EMAIL PROTECTED]



--
Regards,


Puneet Batura
Open Source Developer

Reply via email to