On Thu July 15 2010, Anthony Gabrielson wrote:
> Hello, 
> This seems to be a pretty typical question that gets posted often. I have a 
> simple example that I think hits it. Anyway, its the first entry into a blog 
> that I'm starting to building up. If your interested the code and (a brief) 
> explanation is available here: 
> 
> http://agabrielson.wordpress.com/2010/07/15/openssl-an-example-from-the-command-line/#more-4
>  
> 

Interesting blog.

One quick question on the first linked-to source at the top:
quote
    memset(plaintext,0,sizeof(plaintext));
    in_len = strlen(ciphertext);
end-quote

How did you get strlen to ignore any embedded zeros in the ciphertext?

Mike
> One note - I didn't use the ex function; I used the older version. It should 
> give you a slightly easier place to start from. 
> 
> Anthony 
> 
> ----- Original Message ----- 
> From: "Rudy1" <r...@compumatica.eu> 
> To: openssl-users@openssl.org 
> Sent: Thursday, July 15, 2010 5:37:38 AM 
> Subject: AES128 CBC 
> 
> I'm using the openssl crypto lib first time and I don't know how to encrypt 
> text larger than blocksize (16 byte) . For example I want to encrypt a string 
> of size 292 bytes. I call EVP_EncryptUpdate () one time and 288 bytes will be 
> encrypted and finally I call EVP_EncryptFinal_ex(). Do I really encrypt the 
> whole string correctly? Or do I have to call EVP_EncryptUpdate () for every 
> blocksize chunk of my string? How large is the encrypted string? I would 
> expect 304 bytes (288 + 16). Is this correct? Rudy1 
> 
> View this message in context: AES128 CBC 
> Sent from the OpenSSL - User mailing list archive at Nabble.com. 
> 


______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    openssl-users@openssl.org
Automated List Manager                           majord...@openssl.org

Reply via email to