How to generate ECDSA certificate in OPenssl

2004-12-16 Thread redfish6

   Hi, 

 I want to try generate ECDSA certificate and set up ECDH in key agreement, 
using Openssl. 
 1. Which version of OPenssl should I install? 
 2. Where can I get the document or examples? 

Hung-Yu Chien 


Re: How to generate ECDSA certificate in OPenssl

2004-12-16 Thread Nils Larsch
[EMAIL PROTECTED] wrote:
   Hi, 

 I want to try generate ECDSA certificate and set up ECDH in key agreement, 
using Openssl. 
command line or c code ? note: to be honest I'm not sure
in how far the current openssl ecc tls implementation is
complying with the latest ecc tls draft.
 1. Which version of OPenssl should I install? 
the cvs head
 2. Where can I get the document or examples? 
this depends on the first question
Cheers,
Nils
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]


Re: How to generate ECDSA certificate in OPenssl

2004-12-16 Thread Nils Larsch
[EMAIL PROTECTED] wrote:
Hi Nils,
  
  Appreciate your kind help.
  I just want to generate the ECC certificate in command line, use it for a web server.
use apps/ecparam.c to create a private ec key or just ec parameters
(see ecparam manpage [1]) and then use this key/params in "openssl req
-newkey ec:params.pem ..." etc. (once you have a private key the
type of that key shouldn't really matter anymore, as this is mostly
hidden from the normal user).
  I also want to set up the environment to test ECDH key agreement.
 Thanks in advance. 
using "openssl s_server ..." you can do this by choosing an
appropriate ec cipher via the "-cipher" option (for a list of
supported ec ciphers see ssl/tls1.h).
Cheers,
Nils
[1] there are some typos in the manpage: in the examples section
"ec" should be replaced by "ecparam"  will fix it.
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]


Client for a server with self-signed ECDSA certificate

2006-05-22 Thread puneet batura
Hi ,I was looking for a client which can support my https server which uses ECDSA. I have looked into http://dev.experimentalstuff.com:8082/mozilla/index.html
 but the link to download the binaries are down. If anyone can provide me a browser with that cipher suite supported so that a handshake with the server can be possible and hence i can test my application.Btw how i test this server with s_client feature of open-ssl .  I think we have to provide some option for a self signed certificate. A example of the same will be nice.
-- Regards,Puneet BaturaOpen Source Developer


Re: Re: How to generate ECDSA certificate in OPenssl

2004-12-16 Thread redfish6
Hi Nils,
  
  Appreciate your kind help.
  I just want to generate the ECC certificate in command line, use it for a web 
server. I also want to set up the environment to test ECDH key agreement.
 Thanks in advance. 

Hung-Yu  



  -- Original Message ---
From: Nils Larsch <[EMAIL PROTECTED]>
To: [EMAIL PROTECTED]
Sent: Thu, 16 Dec 2004 11:32:26 +0100
Subject: Re: How to generate ECDSA certificate in OPenssl

> [EMAIL PROTECTED] wrote:
> >Hi,
> >
> >  I want to try generate ECDSA certificate and set up ECDH in key agreement,
> > using Openssl.
> 
> command line or c code ? note: to be honest I'm not sure
> in how far the current openssl ecc tls implementation is
> complying with the latest ecc tls draft.
> 
> >  1. Which version of OPenssl should I install?
> 
> the cvs head
> 
> >  2. Where can I get the document or examples?
> 
> this depends on the first question
> 
> Cheers,
> Nils
> __ 
> OpenSSL Project http://www.openssl.org User 
> Support Mailing List[EMAIL PROTECTED] Automated 
> List Manager   [EMAIL PROTECTED]
--- End of Original Message ---