RE: OpenSSL functionality from JAVA

2004-05-20 Thread karsten-oliver.starr
2004 22:19 To: [EMAIL PROTECTED] Subject: OpenSSL functionality from JAVA I retake a question posted few weeks ago. Is possible, or is there a way of, or what do I must do to have or make use of all OpenSSL functionality from java applications?? Exactly I want to make use of cryptographic

OpenSSL functionality from JAVA

2004-05-19 Thread Carlos Roberto Zainos H
I retake a question posted few weeks ago. Is possible, or is there a way of, or what do I must do to have or make use of all OpenSSL functionality from java applications?? Exactly I want to make use of cryptographic functions implemented in Openssl (crypto) but in Java programs (e.g symmetric

Re: OpenSSL functionality from JAVA

2004-05-19 Thread LDB
or make use of all OpenSSL functionality from java applications?? Exactly I want to make use of cryptographic functions implemented in Openssl (crypto) but in Java programs (e.g symmetric cipher, public key cipher, certificates, hash messages, etc). Someone told that JSSE could be a good option

Re: OpenSSL functionality from JAVA

2004-05-19 Thread ET Tan
PROTECTED] Sent: Thursday, May 20, 2004 4:18 AM Subject: OpenSSL functionality from JAVA I retake a question posted few weeks ago. Is possible, or is there a way of, or what do I must do to have or make use of all OpenSSL functionality from java applications?? Exac