Thanks. Refer to the sample test given in PKV.txt in
http://csrc.nist.gov/cryptval/dss/ecdsatestvectors.zip.
I tried EC_KEY_check_key() against six NIST recommended EC curves P-192
P-224 K-163 K-233 B-163 B-233. For curves P-192 P-224 B-163 B-233 the
function gives correct results. However, for B-163 and B-233, some
invalid public keys are wrongly evaluated to true. Those invalid public
keys are exactly the ones marked "(2 - Added PT of order 2)". Is that a
bug of implementation of EC_KEY_check_key()? Any ideas will be greatly
appreciated. Thanks.

-Xiaoyu

-----Original Message-----
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Nils Larsch
Sent: Friday, March 02, 2007 2:24 PM
To: openssl-users@openssl.org
Subject: Re: Public key validation for ECDSA

Xiaoyu Ruan wrote:
> Hi dear fellows,
> 
>  
> 
> I would like to know if there is any function(s) in OpenSSL that
handles 
> public key validation for ECDSA.
> 
> Given a point (public key) and a curve, I would like to test if this 
> point is a valid public key for this curve.

have a look at EC_KEY_check_key() in crypto/ec/ec_key.c

Cheers,
Nils
______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    openssl-users@openssl.org
Automated List Manager                           [EMAIL PROTECTED]

______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    openssl-users@openssl.org
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to