How to generate ECDSA certificate in OPenssl

2004-12-16 Thread redfish6
Hi, I want to try generate ECDSA certificate and set up ECDH in key agreement, using Openssl. 1. Which version of OPenssl should I install? 2. Where can I get the document or examples? Hung-Yu Chien

openssl smime: using -CA* options

2004-12-16 Thread Dmitry Belyavsky
Hello! I'm using openssl smime to sign and verify data. openssl ca is used to make cert for usage. How should I provide trust chain with openssl ca as CA? Thank you. -- SY, Dmitry Belyavsky (ICQ UIN 6575) __ OpenSSL

Re: Re: How to generate ECDSA certificate in OPenssl

2004-12-16 Thread redfish6
Hi Nils, Appreciate your kind help. I just want to generate the ECC certificate in command line, use it for a web server. I also want to set up the environment to test ECDH key agreement. Thanks in advance. Hung-Yu -- Original Message --- From: Nils Larsch [EMAIL

Re: x509

2004-12-16 Thread Nils Larsch
Roberto Gallo wrote: Hi, I am writing some authentication software that will run in a embedded environment, and thus requires ECC as primary public key algorithm. This way, I would like to know if it is possible to generate an x509 certificate whose public key is an ECC key using OpenSSL

How to sepecifed the compiler in configure openssl?

2004-12-16 Thread hzhijun
I want to configure openssl in AIX4.3 OS platform. There are cc, gcc and Xlc_r coexisted. How could I sepecifed Xlc_r to compiler openssl, so that do not let openssl configure to find the suitable compiler?

How to add X509v3 Subject Alternative Name into the cert with openssl?

2004-12-16 Thread alan alan
Hi, How to add X509v3 Subject Alternative Name into the cert with openssl? Such as: X509v3 extensions: X509v3 Subject Alternative Name: critical IP Address:192.168.0.188 How to use openssl to realize this? Thanks. Regards. alan. Do You Yahoo!?

Re: How to generate ECDSA certificate in OPenssl

2004-12-16 Thread Nils Larsch
[EMAIL PROTECTED] wrote: Hi, I want to try generate ECDSA certificate and set up ECDH in key agreement, using Openssl. command line or c code ? note: to be honest I'm not sure in how far the current openssl ecc tls implementation is complying with the latest ecc tls draft. 1. Which

Re: How to generate ECDSA certificate in OPenssl

2004-12-16 Thread Nils Larsch
[EMAIL PROTECTED] wrote: Hi Nils, Appreciate your kind help. I just want to generate the ECC certificate in command line, use it for a web server. use apps/ecparam.c to create a private ec key or just ec parameters (see ecparam manpage [1]) and then use this key/params in openssl req

x509

2004-12-16 Thread Roberto Gallo
Hi, I am writing some authentication software that will run in a embedded environment, and thus requires ECC as primary public key algorithm. This way, I would like to know if it is possible to generate an x509 certificate whose public key is an ECC key using OpenSSL command line. Does x509

OpenSSLrsautl -verify fails to calculate S**e mod n

2004-12-16 Thread Andrus
I have a valid EMVCo encrypted signature: 128 byte integer S : 52C19A20E234F69C39A9259FFF365A66059DF60BD64FEFA09C220C88B584DD3141C234818504 C03D01A79DDFD8EB547A37791C41892C881CC8D5FD924FBD795B10D553E2F57689F6E9434DE7 F5B93B4B25408C00D7A7C4C6110B1821B6DDA2B825D52B762DF76A70694EA212F9FD24915609