NIST SP 800-22

2008-08-08 Thread abc_123_ok
Dear All, In my program, I use rand() to generate some randsom, I use IAR compiler to compile my program, I want to know the rand() of IAR lib if it is according to NIST SP 800-22. for (count = 0; count 32; count++) { sslContext[0].clientRandom[count] = rand();

Re: Re: Re: hello everyone

2008-08-04 Thread abc_123_ok
Dear Ger, ^_^ the reason is I didn't decrypt the 24 bytes data, so the IV don't update , as a result is the data decrypted is error. thanks a lot. abc_123_ok 2008-08-04 发件人: Ger Hobbelt 发送时间: 2008-08-04 17:08:38 收件人: openssl-users@openssl.org 抄送: 主题: Re: Re: Re: hello everyone Great

Re: Re: Re: hello everyone

2008-08-02 Thread abc_123_ok
thanks Ger Hobbelt and All, my question have been solved, thanks a lot. 2008-08-02 abc_123_ok 发件人: Ger Hobbelt 发送时间: 2008-07-30 16:52:00 收件人: openssl-users 抄送: 主题: Re: Re: Re: hello everyone yes , you are correct , my client does not use Openssl code. Okay... Well

Re: Re: Re: hello everyone

2008-07-29 Thread abc_123_ok
know what the 24 bytes? My english is not very good. so I can't express my idea very well. thanks abc_123_ok 2008-07-29 发件人: Ger Hobbelt 发送时间: 2008-07-28 18:09:11 收件人: openssl-users@openssl.org 抄送: 主题: Re: Re: Re: hello everyone Couple of things to test/check next: up to now you've fed

Re: Re: Re: hello everyone

2008-07-29 Thread abc_123_ok
Dear Ger Hobbelt, yes , you are correct , my client does not use Openssl code. abc_123_ok 2008-07-30 发件人: Ger Hobbelt 发送时间: 2008-07-28 18:10:31 收件人: openssl-users@openssl.org 抄送: 主题: Re: Re: Re: hello everyone I use openssl as a server to test SSL client of our comany. the SSL client

Re: Re: Re: hello everyone

2008-07-29 Thread abc_123_ok
Dear All, my problem can't still be sloved. abc_123_ok 2008-07-30 发件人: abc_123_ok 发送时间: 2008-07-29 14:52:06 收件人: openssl-users@openssl.org 抄送: 主题: Re: Re: Re: hello everyone Dear Ger Hobbelt and All, I should introduce a situation to you. I use openssl server and client to test

Re: Re: Re: hello everyone

2008-07-27 Thread abc_123_ok
I can't fix my problem , anybady can help me? abc_123_ok 2008-07-28 发件人: abc_123_ok 发送时间: 2008-07-25 09:35:17 收件人: openssl-users@openssl.org 抄送: 主题: Re: Re: Re: hello everyone Dear Victor Duchovni, I knew what you speak as below, I have added the CBC padding and Mac and record head

Re: Re: Re: hello everyone

2008-07-27 Thread abc_123_ok
. the second, it is 32 bytes. I decrypted these data , I find the , the first 8 bytes is wrong in 32 bytes. I don't understand why it have a 24 bytes application. the other, why the first 8 bytes is wrong in 32 bytes? who can help me? thanks a lot. best regards. abc_123_ok 2008-07-28 发件人

Re: Re: Re: hello everyone

2008-07-24 Thread abc_123_ok
and sent on the both ends. but I can see it have more 24 bytes befor actual data in the capture software. I want to know what the 24 byte is. thank you, anyone help me? Best Regards. abc_123_ok 2008-07-24 发件人: abc_123_ok 发送时间: 2008-07-23 18:11:51 收件人: openssl-users@openssl.org 抄送: 主题: Re

Re: Re: Re: hello everyone

2008-07-24 Thread abc_123_ok
Dear Victor Duchovni, I knew what you speak as below, I have added the CBC padding and Mac and record head, but besides these len,   it still have 24 bytes is more. the 24 bytes is before the application data. my problem still can n't be fixed. abc_123_ok 2008-07-25 发件人: Victor

Re: Re: hello everyone

2008-07-23 Thread abc_123_ok
] = (len ) 0x00FF; msgptr-len = len + 5;//len + 5; } Do you mention initialization vector is IV of 3DES algorithm for CBC? My 3DES algorithm contain IV to CBC. the handshake can build normally. I don't know I have problem like this. Thanks. Best Regards. abc_123_ok 2008-07-23 发件人: Kyle

Re: Re: hello everyone

2008-07-23 Thread abc_123_ok
is the 24 bytes data before the 32 bytes? abc_123_ok 2008-07-23 发件人: Alan Wolfe 发送时间: 2008-07-23 11:04:35 收件人: openssl-users@openssl.org 抄送: 主题: Re: hello everyone just in case it helps debugging, when you said the first 8 bytes are wrong, instead of trying a pattern like 111 to send over

Re: Re: hello everyone

2008-07-23 Thread abc_123_ok
a new member, I don't really understand I should be how to go on. I am halt here. abc_123_ok 2008-07-23 发件人: Alan Wolfe 发送时间: 2008-07-23 11:04:35 收件人: openssl-users@openssl.org 抄送: 主题: Re: hello everyone just in case it helps debugging, when you said the first 8 bytes are wrong, instead

hello everyone

2008-07-22 Thread abc_123_ok
bytes. I decrypted these data , I find the , the first 8 bytes is wrong in 32 bytes. I don't understand why it have a 24 bytes application. the other, why the first 8 bytes is wrong in 32 bytes? who can help me? thanks a lot. best regards. abc_123_ok 2008-07-22

Re: hello everyone

2008-07-22 Thread abc_123_ok
Dear All, who can give me some advice about below problem。 Thanks Best Regards. 发件人: abc_123_ok 发送时间: 2008-07-22 17:53:34 收件人: openssl-users 抄送: 主题: hello everyone Dear All, I use openssl as a server to test SSL client of our comany. the SSL client is a part of embedded system。 I used