On Thu, 2008-10-09 at 14:51 -0600, Bill Colvin wrote:
> I suspect that the smaller one is using Certicom's patented point compression 
> representation of the public key.

Hello Bill

Thanks for your answer but I
don't think so. Following this url, 

http://tls.secg.org/index1.php?action=certificate

the uncompressed size is 43 bytes and the compressed
form 22

        Bruno



> 
> Not sure on the signature part of your question.
> 
> Bill
> 
> -----Original Message-----
> From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Bruno Vétel
> Sent: October 9, 2008 4:35 PM
> To: openssl-users@openssl.org
> Subject: sect163k1 public keys
> 
> hello
> 
> It seems that sect163k1 public keys can have two formats
> 
> The first with a key lentgh of 43 bytes which seems to be the standard,
> the second used by openssl with length 64 bytes.
> 
> Can anyone tell me where I can find informations on that and what it the
> impact on signature.
> 
> I used a development snapshot (openssl-SNAP-20080930) of openssl 
> 
>       Thanks for your help
> 
>       Bruno Vetel
> 
> 
> 
> ______________________________________________________________________
> OpenSSL Project                                 http://www.openssl.org
> User Support Mailing List                    openssl-users@openssl.org
> Automated List Manager                           [EMAIL PROTECTED]
> ______________________________________________________________________
> OpenSSL Project                                 http://www.openssl.org
> User Support Mailing List                    openssl-users@openssl.org
> Automated List Manager                           [EMAIL PROTECTED]

______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    openssl-users@openssl.org
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to