Generating RSA signature w/manual padding

2014-01-31 Thread jyri
I'm experimenting with some code to generate an RSA signature using RSA_NO_PADDING. Instead, I use RSA_padding_add_PKCS1_type_1() to manually add padding to the hash prior to calling EVP_PKEY_sign(). Attempting to then verify the generated signature conventionally (setting padding to

Re: Generating RSA signature w/manual padding

2014-01-31 Thread Dr. Stephen Henson
On Fri, Jan 31, 2014, jyri wrote: I'm experimenting with some code to generate an RSA signature using RSA_NO_PADDING. Instead, I use RSA_padding_add_PKCS1_type_1() to manually add padding to the hash prior to calling EVP_PKEY_sign(). Attempting to then verify the generated signature

Generic Check Key Routine?

2014-01-31 Thread Jeffrey Walton
I know OpenSLL has DH_check and RSA_check_key. Does OpenSSL have a generic key verification routine that can be used for, say, any key in a EVP_PKEY? Thanks in advance. __ OpenSSL Project

UAC related errors on windows 7 64-bit with Application Verifier

2014-01-31 Thread mswarna
Our application is based on Qt4.8.4 that supports openSSL. Currently we are using openSSL1.0.0d. We would like to go for windows app certification/Microsoft client logo certification. One of the requirements for this is running a tool called Application Verifier that comes along with the

Re: Generating RSA signature w/manual padding

2014-01-31 Thread jyri
Once upon a time Dr. Stephen Henson wrote: A PKCS#1 signature doesn't just consist of the padded raw digest value it is contained in a DigestInfo structure which is then padded. You can create a DigestInfo structure using the ASN1 code and X509_SIG or just prepend static data to the result: