Re: CN in SubjectAltName necessary ?

2012-10-24 Thread Michael Sierchio
The semantics of subjectAltName depend on use. For example http://tools.ietf.org/html/rfc4945 On Tue, Oct 23, 2012 at 1:57 AM, Thomas alth...@gmx.net wrote: Hey there, for openssl, is it necessary to include the CN in the subjectAltName field if the latter one is present at all ? I would

Re: add hash signature as part of the stream on which this hash is based on

2012-11-19 Thread Michael Sierchio
On Mon, Nov 19, 2012 at 9:24 AM, lists li...@rustichelli.net wrote: By its nature, a hash completely changes if just a bit of the original content is modified By design, a cryptographic hash function (on average) changes half the output bits when a single bit in the input is inverted.

Re: genrsa question how secure is the random creation

2012-12-11 Thread Michael Sierchio
On Tue, Dec 11, 2012 at 3:27 PM, redpath redp...@us.ibm.com wrote: When using this command openssl genrsa -out test.pem 2048 an RSA pair is created. Its not so much I want to know how a pair is randomly selected but how secure is that random selection. Random number generators are a

Re: genrsa question how secure is the random creation

2012-12-13 Thread Michael Sierchio
On Tue, Dec 11, 2012 at 8:06 PM, Michael Sierchio ku...@tenebras.com wrote: - Select an interval near the desired size [ 2^1023 + 1^1022 + 1 , 2^1024 - 1 ] - Sieve out composites divisible by small primes - Select two probable primes such that (p - q) is reasonably large (2^100 or so

Re: OpenSSL: RC4 and IDEA algorithms

2013-01-23 Thread Michael Sierchio
RC4 is not patented - RC4 is a Trademark of RSA Security. On Wed, Jan 23, 2013 at 8:36 AM, sarju tambe sarjuta...@gmail.com wrote: In OpenSSL(README File, openssl version-0.98x), there are 4 patented algorithms RC5, RC4, IDEA, Camellia out of which RC5 and Camellia are disabled in Configure

Re: Does CSR need to be signed with matching private key?

2013-03-05 Thread Michael Sierchio
On Mon, Mar 4, 2013 at 9:33 PM, Steven Funasaki thegreatste...@gmail.com wrote: Does the CSR need to be signed with the matching private key for the CA to validate it? Of course. That demonstrates proof of possession of the private key. Otherwise there is no binding of an entity to a keypair,

Re: FIPS Capable Ciphers List

2013-05-15 Thread Michael Sierchio
On Wed, May 15, 2013 at 8:26 AM, Viktor Dukhovni openssl-us...@dukhovni.org wrote: OpenSSL cipherlists are not for novices. Like everything else about an old API that grew organically, it has too much surface area. It's unreasonable to rely on expert performance to prevent errors - it should

Re: Validating a certificate which is expired

2013-06-19 Thread Michael Sierchio
On Wed, Jun 19, 2013 at 1:34 PM, Dave Thompson dthomp...@prinpay.com wrote: From: owner-openssl-us...@openssl.org On Behalf Of Bob Bell (rtbell) Sent: Wednesday, 19 June, 2013 15:01 I have a situation where I need to determine the validity of a certificate in all other aspects even though it has

Re: Encumbered EC crypto algorithms in openssl?

2013-08-16 Thread Michael Sierchio
On Fri, Aug 16, 2013 at 10:40 PM, Nico Williams n...@cryptonector.comwrote: If only we could agree to use DJB's Curve25519... +1

Re: using TRNG via /dev/random

2013-09-22 Thread Michael Sierchio
On Sat, Sep 21, 2013 at 2:09 PM, David Lawless david_lawl...@flumedata.com wrote: ... Next I did this: cd /dev mv urandom urandom.hold mknod urandom c 1 8 Which causes /dev/urandom to make use of the /dev/random driver in the kernel. The above sort-of works. Some of the new

Re: using TRNG via /dev/random

2013-09-22 Thread Michael Sierchio
On Sun, Sep 22, 2013 at 10:00 AM, starlight.201...@binnacle.cx wrote: Not interested in any PRNG. /dev/random is a PRNG. As I pointed out, True RBGs don't produce enough material. The problem is the fact that /dev/random blocks.

Re: using TRNG via /dev/random

2013-09-23 Thread Michael Sierchio
On Mon, Sep 23, 2013 at 12:59 PM, starlight.201...@binnacle.cx wrote: At 20:27 9/23/2013 +0200, Richard Könning wrote: /dev/random is a PRNG which blocks when the (crude) entropy estimation of the entropy pool falls below a limit. Besides this there are afaik no big differences between

Re: Accessing encrypted messages after cert expires

2008-03-16 Thread Michael Sierchio
Patrick Patterson wrote: Actually, what you care about are the keys associated with the certificate. For encryption, you've got content that is encrypted with the public key, and decryptable only with the private key. Since the certificate is your public key signed by some Certificate

Re: Accessing encrypted messages after cert expires

2008-03-16 Thread Michael Sierchio
David Schwartz wrote: Arguably, you shouldn't do it even once, because it's extremely easy to fall into the pattern of one key and one key only in the systems design or implementation. I can't remember who coined the phrase, but it's not good crypto hygeine. I have argued many times that not

Re: MAC

2008-03-16 Thread Michael Sierchio
Main, James J Civ USAF AMC DET 3 AMCAOS/DOHJ wrote: Is there a driver available for MAC using ActivClient CAC 6.1? If so where is it available. Hey, Jim - does ActivClient present itself as a cryptosystem service, a la PKCS#11 or Microsoft's Smart Card interface? Regards. - Michael

Re: Accessing encrypted messages after cert expires

2008-03-16 Thread Michael Sierchio
David Schwartz wrote: Arguably, you shouldn't do it even once, because it's extremely easy to fall into the pattern of one key and one key only in the systems design or implementation. I can't remember who coined the phrase, but it's not good crypto hygeine. I have argued many times that not

Re: Accessing encrypted messages after cert expires

2008-03-16 Thread Michael Sierchio
David Schwartz wrote: If you can't trust the system that generates and stores your private key, you're screwed anyway. So I don't see that this argument has any validity. A timestamp is not an attribute of a private key. It's utterly irrelevant. If your purpose is to require that new

Re: Accessing encrypted messages after cert expires

2008-03-17 Thread Michael Sierchio
Kyle Hamilton wrote: On Sun, Mar 16, 2008 at 10:44 PM, David Schwartz [EMAIL PROTECTED] wrote: If you can't trust the system that generates and stores your private key, you're screwed anyway. So I don't see that this argument has any validity. The issue is 'who is trusting what?' David's

Re: Accessing encrypted messages after cert expires

2008-03-17 Thread Michael Sierchio
David Schwartz wrote: You have to have absolute trust in any entity that will generate or store your private key. Thus you can trust any information in it -- anyone who could put in bogus information could give away your key to strangers. (By absolute trust, I mean with respect to anything

Re: Accessing encrypted messages after cert expires

2008-03-17 Thread Michael Sierchio
Kyle Hamilton wrote: A key's lifetime is, cryptographically speaking, the amount of time for which it can be expected to provide a sane level of security in relation to the value of the data which it protects. Right, which is a matter of consensus best practice, we hope... Of course,

Re: Accessing encrypted messages after cert expires

2008-03-17 Thread Michael Sierchio
David Schwartz wrote: ... An attacker can start trying to break your key as soon he has your public key. Issuance date of the cert suffices. It's still not an attribute of the private key. In any case, you may of course need to validate an old signature, and the mechanics for that have been

Re: Accessing encrypted messages after cert expires

2008-03-18 Thread Michael Sierchio
Kyle Hamilton wrote: On Sun, Mar 16, 2008 at Since it's infeasable to store all of the possible keypairs in the number of atoms in the universe, your assertion holds no water. Did you do the calculation? The number of primes less than or equal to 512 bits in length number around 10**150,

Re: Please take me off

2008-03-18 Thread Michael Sierchio
navneet Upadhyay wrote: me too Cancel Your Own Goddam Subscription - Wm. F Buckley __ OpenSSL Project http://www.openssl.org User Support Mailing List

Re: Accessing encrypted messages after cert expires

2008-03-18 Thread Michael Sierchio
David Schwartz wrote: What I think Michael Sierchio was saying, though, was something different. He's not saying to treat a certificate as revoked, he's saying not to issue a certificate. Basically, he's saying a CA could refuse to issue a certificate for any key that it had ever seen before

Re: Accessing encrypted messages after cert expires

2008-03-18 Thread Michael Sierchio
David Schwartz wrote: Michael Sierchio: If it's your policy not to reuse keys, or allow their use beyond the lifespan of the certificate, then the enforcement mechanism for this MUST be in the CA. I completely disagree. If this were true, CA's would generate the private key as part

Re: Accessing encrypted messages after cert expires

2008-03-18 Thread Michael Sierchio
Kyle Hamilton wrote: Certificate issuance is a statement of identity binding for a given key at a given assurance. No more, no less. No, it isn't. It's often more. A CA does not and cannot specify the value of the data which can be encrypted or protected by any given key. Irrelevant

Re: Accessing encrypted messages after cert expires

2008-03-19 Thread Michael Sierchio
Steffen DETTMER wrote: For operational, administrative and forensic concerns I think it is important to know the key generation time as well as who generated it in exactly which way, who gave the key to whom when and why and so on - maybe even including a transactional log of every key usage

Re: DH Prime Question

2008-04-14 Thread Michael Sierchio
Julian wrote: My fear is that get a hold of P will allow for someone else to use it to start a protocol disassembly. For instance anyone could create a DHE-RSA-AES256-SHA TLS server and use P to listen for connections, of course if would have to have a cert signed by CA to proceed even if they

Re: Wider fallout from Debian issue?

2008-05-28 Thread Michael Sierchio
David Schwartz wrote: ... Suppose I include a randomish string in my message 46e8bd8ceae57f8b7af66536e7859bad. Any attacker might see this message -- it's public. So he can certainly try that string as your password. So will you now run off and add it to a blacklist, since it's clearly now a

Re: Wider fallout from Debian issue?

2008-05-28 Thread Michael Sierchio
David Schwartz wrote: Every known key, provided there are not too many known keys, is weak. Once again, you have a very idiosyncratic lexicon of cryptographic terms. How about if we use these words the way cryptographers do? A weak key is one that causes a cipher to leak private data in the

Re: 2038 date limit

2008-06-06 Thread Michael Sierchio
Brant Thomsen wrote: The C++ compiler in Microsoft's Visual Studio 2005 (and later) makes time_t a 64-bit number when compiling 32-bit code. Older compilers, such as Visual C++ 6.0, make time_t a 32-bit number, which would cause year 2038 issues. I'd very much like to see TAI64 adopted where

Re: RAND_load_file takes a long time to load 1K bytes from /dev/random

2008-06-10 Thread Michael Sierchio
Glenn wrote: Lack of entropy? Try using /dev/urandom /dev/urandom supplies (statistically useful) random bits -- no claims are made about entropy. - M __ OpenSSL Project

Re: Please help: very urgent: Query on patented algorithms

2008-06-16 Thread Michael Sierchio
RC4 is owned (and trademarked) by RSA Security Inc, but they are no longer enforcing the patent, RC4 was never protected by patent, but by trade secret. When the details of the algorithm were published, Ron Rivest himself suggested calling the alleged RC4 ARCFOUR. It is indeed a trademark

Re: Problems with revoked certificate

2008-07-16 Thread Michael Sierchio
albertlb wrote: I am using a debian pc with openssl and openvpn. The problem is I have revoked a user certificate but the user still has access to the vpn. In the crl.pem file appears the reference to this user. What could It happen? Thank you http://www.nabble.com/file/p18487517/openssl.cnf

Re: Wondering if a vendor product might be vulnerable to existing (fixed) bugs, despite showing current version number

2008-08-02 Thread Michael Sierchio
Samuel Lavitt wrote: I am wondering how I could determine, with only access to the compiled binary, if this version has any missing security fixes The worst vulnerabilities (and your time might be valuable, so prioritization might be important) have published exploits available. Black hat

why we call it entropy

2008-08-08 Thread Michael Sierchio
Von Neumann counseled Shannon to call it entropy because no one really knows what entropy is. ;-) I wanted to say that it's inherently problematic to use things like the randomness in the interarrival time of events like interrupts, etc. to gather entropy -- Ted has touched on this with his

Re: why we call it entropy

2008-08-08 Thread Michael Sierchio
Michael Sierchio wrote: A bit stream may have 1 bit of entropy per bit of message (i.e. an entropy of 1), and therefore be incompressible -- perhaps what Schwartz thinks he means when he says truly random -- and be entirely predictable. In case this isn't obvious, apply Von Neumann's

Re: X.509] Certificate Generation without PoP

2008-08-19 Thread Michael Sierchio
Silviu VLASCEANU wrote: Hello, I am developing an application which also has some CA functions. The application knows the public key, KpC, of a client which has a priori proven to this app the possession of KpC through an out-of-band mean. Therefore, when the application calls the CA

Re: Do you have to pre-pend 16 bytes to a raw value before RSA encryption

2008-09-17 Thread Michael Sierchio
Kenneth Goldman wrote: What padding are you specifying? I suspect that you are specifying no padding, in which case the size of the input must be the same as the size of the key. No. The input is the same size as the *modulus*. When used in encryption the recommended approach for RSA is to

Re: Do you have to pre-pend 16 bytes to a raw value before RSA encryption

2008-09-18 Thread Michael Sierchio
Peter Walker wrote: The purpose of my application is to send a credit card number in encrypted format. Then use OAEP. - M __ OpenSSL Project http://www.openssl.org User Support Mailing List

Re: How to use a hardware RNG with openssl?

2008-09-22 Thread Michael Sierchio
Gerd Schering wrote: So , if I get it right: we have a true random source to seed the PRNG and this produces true random numbers? No. There is no such guarantee using any PRNG. PRNGs provide a much higher bitrate than hardware RNGs or system sources of entropy. They use cryptographic hash

Re: Where to store client PEM certificates for an application

2008-12-26 Thread Michael Sierchio
Edward Diener wrote: Well I asked whether protection for the client side certs were needed, and how this might be done, and I was told I was barking up the wrong tree, so to speak. I felt this way from the very beginning but my employer wanted to get other opinions. You are either unclear on

Re: documentation/description of RSA PEM file format used by OpenSSL

2009-02-10 Thread Michael Sierchio
in octets. And more, sometimes. ;-) -- Michael Sierchio +1 510 962 5595 PO Box 9036ku...@tenebras.com Berkeley CA 94709 http://xijiaoshan.blogspot.com

Re: hmac digest wrong?

2009-04-21 Thread Michael Sierchio
here? Luckily, yes. The latter version has an extra char. man echo. try `echo -n ronald | openssl dgst -sha1 -hmac $apikey` which doesn't add the '\n' that your version does. -- Michael Sierchio +1 415 378 1182 PO Box 9036ku

Re: I want you to do my homework for me.

2009-05-02 Thread Michael Sierchio
Michael S. Zick wrote: On Sat May 2 2009, Miguel Ghobangieno wrote: Furthermore I am aware that you opensource coders are all a buch of mysoginist sexists; for the most part you are all _men_. The EEOC is going to hear of THAT aswell.

Re: certificate expiration in hours

2009-06-04 Thread Michael Sierchio
Lucas Mocellin wrote: I would like to generate a certificate valid in hours, does someone know how to do it? is that possible or I have to manage this hours by myself? Why? What kind of cert? What is the intended use for the cert? If it's for the purposes of restricting access to a given

Re: certificate expiration in hours

2009-06-04 Thread Michael Sierchio
Lucas Mocellin wrote: I'm sorry, I don't understand very much about, but let's try. Bad idea. Certs bind identity to public keys. Authentication is not authorization, and it is extremely important that you understand the semantics before proceeding, IMHO.

Re: Signing a file using HMAC

2009-08-20 Thread Michael Sierchio
toby.wa...@fxhome.com wrote: Hello, I am using the dgst command to sign a file, I'm also using the -hmac option. I then want to verify the signature by decrypting it and checking the hash. The problem is the hash never seems to match. It's unclear to me what you are trying to accomplish

Re: Diffie-Hellman key exchange : Preventing MITM attack

2009-08-28 Thread Michael Sierchio
, properly implemented, and assuming integrity of private keys. An intermediary cannot play without the shared secret. You require only trusted (possibly OOB in your scenario) publication of public keys. -- Michael Sierchio +1 415 378 1182 PO Box 9036

Re: Diffie-Hellman key exchange : Preventing MITM attack

2009-08-28 Thread Michael Sierchio
Victor Duchovni wrote: No. Without a previously arranged shared secret and no trusted introducer, DH doesn't require anything but mutual knowledge of public keys, since the shared secret is implicit. Either OOB or via a trusted directory service, or a cert binding the identity of a principal

Re: Diffie-Hellman key exchange : Preventing MITM attack

2009-08-28 Thread Michael Sierchio
Victor Duchovni wrote: Bootstrapping authentication requires an out-of-band secure channel for key exchange (or initial delivery of keys of trusted introducers). Agreed. __ OpenSSL Project

Re: A PKI in a web page

2009-09-09 Thread Michael Sierchio
Richard Salz wrote: I'm making available my small set of web pages and Perl script that implement a self-service PKI built around OpenSSL. Awesome, Rich! Thanks. - M __ OpenSSL Project

Re: Post-2010 future of the OpenSSL FIPS Object Module?

2010-02-19 Thread Michael Sierchio
, UNIX, *BSD, etc.)? That would be the basis of fundraising activity (I mean making phone calls, which is something nearly everyone can do). $150,000 is not an intimidating amount for anyone who's done fundraising. - M -- Michael Sierchio

Re: Random Numbers

2010-03-31 Thread Michael Sierchio
On Tue, Mar 30, 2010 at 11:48 PM, P Kamath pgkam...@hotmail.com wrote: I said it is an RNG, not cryptographic RNG. By adding current time source, however crude, and doing a sha1/md5, why should it not be cryptoPRNG? What properties should I look for? Taking a hash of an entirely

Re: encrypting long strings

2010-07-10 Thread Michael Sierchio
Despite what others have said, RSA is perfectly reasonable (if slow) to use for encryption. If you do, you should use OAEP/OAEP+ rather than the common/naive method of padding. http://cseweb.ucsd.edu/~mihir/papers/oaep.html The Wikipedia article is a good starting place

Re: DH session Key length

2011-04-19 Thread Michael Sierchio
The private exponent length need only be sufficient to make a brute force search (using the public exponent as a target) computationally infeasible, since the discrete log problem is still in the hard category. Cogent DH Private Exponent recommendations are always stated in terms of P, e.g., x :

Re: DH session Key length

2011-04-19 Thread Michael Sierchio
Addendum - depending on the use of DH (usually using the DH shared secret as a basis for key exchange), the choice of prime is more important than private exponent length. Safe primes or strong primes are warranted. Most systems use small generators (e.g., 2). - M On Mon, Apr 18, 2011 at 7:25

Re: Compressed ECC points - X9.62 vs IEEE1363

2011-05-03 Thread Michael Sierchio
http://csrc.nist.gov/groups/ST/toolkit/documents/Examples/DRBG_ANSI_X9-62-1998.pdf On Tue, May 3, 2011 at 3:28 AM, Julien Poumailloux julien.p...@free.fr wrote: Dear subscribers of the openssl-users list, I read in the code of openssl (crypto/ec.h) that the compression of ECC points is

Re: Reliable identification by DN (or something else) for commercially-signed certs?

2011-06-26 Thread Michael Sierchio
Does any commercial CA still issue client certs? Most of them got out of this business because the liability for them outstrips the revenue benefit. While it makes sense to have server certs issued by a commercial CA, why would you even want client certs signed by a commercial CA? When you are

Re: strong TLS connections

2011-10-08 Thread Michael Sierchio
On Fri, Oct 7, 2011 at 7:40 PM, Kristen J. Webb kw...@teradactyl.com wrote: My understanding is that a TLS connection with a server cert only identifies the server to the client.  This leads to a MiTM attack, where the mitm can impersonate the client because the server has not verified the

Re: Differences between RSA and ECDSA - Conceptual and Practical

2011-10-08 Thread Michael Sierchio
On Sat, Oct 8, 2011 at 6:39 AM, Rick Lopes de Souza dragonde...@gmail.com wrote: Another thing that i know is that RSA can only sign things that are smaller than the size of the key used. No - you can sign a message of arbitrary length - a suitable message digest is what is encrypted (well,

Re: Openssl self-signed certificate verificatiion

2006-08-15 Thread Michael Sierchio
David Schwartz wrote: For example, if you try to connect to 'www.amazon.com' and the resolver resolvers this to '72.21.206.5', you want to get a certificate for 'www.amazon.com'. A certificate for '72.21.206.5' would not prove to the user that he reached 'www.amazon.com' because an

Re: how do i escape spaces in -subj (DN) arg to req?

2006-08-17 Thread Michael Sierchio
Richard wrote: if, however i: ssl req -subj /C=US/ST=NY/L=New York ... ssl req -subj /C=US/ST=NY/L=New\ York ... i get an error of: unknown option York what am i doing wrong? Your problem is with your shell, not OpenSSL. I'm reluctant to say more -- I don't want

Re: Hiding headers for OpenSSL

2006-08-21 Thread Michael Sierchio
Scott Campbell wrote: The long version: We run security check software, which makes connections with various services, calls up the header, and then tells us that based upon the version it read in the header, this service has certain vulnerabilities. For security purposes, we would

Re: converting PKCS #7 data from BER to DER

2006-08-25 Thread Michael Sierchio
Benjamin Sergeant wrote: I'd like to know how to proceed (is it doable) to convert a PKCS #7 data (made with PKCS7_sign, flag = PKCS7_BINARY | PKCS7_DETACHED;) with several cert (the one from the signer) and a chain of cert, from BER to DER encoding. Is the decryption key present to sign the

Re: Encrypt a Variable using PHP

2006-09-11 Thread Michael Sierchio
It's September - tomatoes are good, figs are ripe, grapes are ready to harvest and school is back in session. __ OpenSSL Project http://www.openssl.org User Support Mailing List

Re: how to extract signature from public key using openssl?

2007-05-04 Thread Michael Sierchio
Janet N wrote: ... So we need somehow to be able to get the rsa public key from the user certificate. Assuming a DER X.509 cert, you just need to parse out the public key: cert-SubjectPublicKeyInfo-SubjectPublicKey __

Re: Certificates, users and machines

2007-05-25 Thread Michael Sierchio
Urjit Gokhale wrote: It seems that you are making the common mistake of conflating authentication with authorization. Certs are useful in binding pubkeys to identities and subsequently in verifying possession of the private key by being able to perform decryption. The SSL protocol has

Re: Certificates, users and machines

2007-05-25 Thread Michael Sierchio
Mouse wrote: I.e. for the sake of the argument identity Michael may have an attribute employee of Tenebras, and another attribute permitted access to dev repository A12. Well, the Subject Distinguished Name should have the Organization, but I strongly disagree with you if you think access

Re: openssl verify signature with priv key?

2007-06-25 Thread Michael Sierchio
you verify a signature with the public key, and you sign with the private key. -Original Message- From: Janet N [EMAIL PROTECTED] Subj: openssl verify signature with priv key? Date: Mon 2007 Jun 25 13:17 Size: 351 bytes To: openssl-users@openssl.org Hi there, How do I verify a

Re: use ssl for ssh transport layer (not proxy bypassing)

2007-07-02 Thread Michael Sierchio
David Latil wrote: I have a somewhat bizarre project on my plate. I have been tasked to come up with a secure proxy of sorts that uses SSH over SSL (I mean to actually encrypt SSH with SSL, not just tunnel through a proxy). In the end, we would be using port forwarding over SSH for HTTP

Re: certificate withou private key

2007-09-30 Thread Michael Sierchio
Yes. No. Maybe. Such a question suggests some possible confusion. A certificate is a binding of a keypair to an identity. While only the public key is contained in the cert, some proof of possession of the corresponding private key is required. This usually requires a certificate signing

Re: man in the middle attack over https

2007-10-03 Thread Michael Sierchio
[EMAIL PROTECTED] wrote: I'd like to ask the group about a possible man in the middle attack over https. What you've described (though see Viktor's post about what you didn't really include in your message) is not MITM -- it's just a fake URL scheme. SSL v3.0 and TLS with server auth are not

Re: PKCS#7 without certificates??

2007-10-17 Thread Michael Sierchio
[EMAIL PROTECTED] wrote: I've a problem. I need to cypher a buffer of bytes with pkcs7 format but I can't use certificates,i need encrypt using only a key or password. I have searched but I do not find anything to do it. Read the syntax for PKCS#7:

Re: Compiling on a Mac

2008-02-03 Thread Michael Sierchio
Joel Christner wrote: The issue I'm seeing is when compiling: mac# openssl version OpenSSL 0.9.7l 28 Sep 2006 mac# gcc blowfish.c -o blowfish ... Undefined symbols: Basic C compiler/linker usage error. gcc blowfish.c -o blowfish -Llocation of libcrypt.so -lcrypto or something very much

Re: I have an x509 certificate, how can I sign email with it? What is the command?

2005-03-23 Thread Michael Sierchio
Chevalier, Victor T. wrote: I have an x509 certificate, how can I sign email with it? What is the command? You don't sign things with certificates, you sign them with private keys. __ OpenSSL Project

OT: where is Rich Salz? Thanks.

2005-06-06 Thread Michael Sierchio
OT: where is Rich Salz? Thanks. __ OpenSSL Project http://www.openssl.org User Support Mailing Listopenssl-users@openssl.org Automated List Manager

Re: Generating a lot of randomness...

2005-06-23 Thread Michael Sierchio
C Wegrzyn wrote: I have to generate quite a few random keys (and iv's) during a days. It comes out to about 1 million keys (16 bytes each) and 1 million iv's (16 bytes each). I tried using /dev/random and /dev/urandom but in one case it blocks too much of the time and in the other seems to run

Re: Generating a lot of randomness...

2005-06-23 Thread Michael Sierchio
This is a few years old, but may be useful. The code illustrates the use of the HMAC variant on ANSI X9.17 key generation as described in the paper, used to generate random byte strings. It uses the hash functions in the OpenSSL libraries. Paper:

Re: Algorithm licensing

2005-07-13 Thread Michael Sierchio
Ted Mittelstaedt wrote: Actually, regardless of the cipher you use, unless you have a truly random source of numbers, your going to undermine the strength of your encryption. For an embedded system, such a thing has to be designed in from the get-go, as a software PRNG is generally nowhere

Re: about the BN prime generator

2005-07-29 Thread Michael Sierchio
\ \ etc. - Michael Sierchio __ OpenSSL Project http://www.openssl.org User Support Mailing

Re: Different RSA functions

2005-08-14 Thread Michael Sierchio
Heinz Markgraf wrote: Hi! I would like to ask why there two pairs of RSA functions. Would one not be enough? What's the difference? int RSA_public_encrypt(int flen, unsigned char *from, unsigned char *to, RSA *rsa, int padding); int RSA_private_decrypt(int flen, unsigned char *from,

Re: Different RSA functions

2005-08-14 Thread Michael Sierchio
Heinz Markgraf wrote: Hm, I still don't get the point in having four functions. Mathematically seen there are only two different actions I can do: either raise the 'message' x to the power of the public exponent or to the power of the private exponent. Right? Operations using private keys is

Re: Verify a signed private key pair

2005-08-29 Thread Michael Sierchio
Rajeshwar Singh Jenwar wrote: How to verify a signed certificate by a CA(.pem) coresponding private key(.pem) ? It is just to verify that someone has played with private key or not. You validate a certificate by performing the signature check, just like in the city. You examine it to see

Re: Password too long

2005-10-23 Thread Michael Sierchio
Nadav Golombick wrote: What is the correct procedure if I come to a situation where the password length is too big for the given buffer. If this is a design question, then the proper thing to do IMHO is akin to what's done for HMAC-MD5 or HMAC-SHA1 -- if the passphrase exceeds the buffer

Re: client side certificates

2005-11-01 Thread Michael Sierchio
Raymond Popowich wrote: One thing that I'd like some clarification on. Once I get this working, shouldn't there be a way for me to say I only want certain client side certificates to be able to connect to this web site? Otherwise anyone with a client side cert can connect. I'm sure I'm

Re: SPKAC to PKCS#10 convert

2005-12-19 Thread Michael Sierchio
what can I do to convert a SPKAC request into a PKCS#10 ? After that will I be able to generate a SPKAC certificate from PKCS#10 request ? You can't. SPKAC is a signed pubkey and challenge. PKCS10 is a different format of self-signed object. You'd have to have the private key present

Re: Sequence of the handshaking

2006-03-03 Thread Michael Sierchio
Xie Grace Jingru-LJX001 wrote: (1) what was just going on during the negotiation and security connection setup? The sequence of the handshaking. (2) Is the public key part of the certificate being passed to the client? (3) Did the server authenticate the client in this process? or there is no

Re: Regarding the IV in symertric encryption.

2006-05-10 Thread Michael Sierchio
Wai Wu wrote: Do the Initial Vectors on both sides have to be the same? If they have to be the same, we not only have to exchange the key, but also the IV, No? Symmetric block cipher traffic contains the IV at the beginning of the ciphertext.

Re: Regarding the IV in symertric encryption.

2006-05-10 Thread Michael Sierchio
Girish Venkatachalam wrote: The IV is used only for decrypting the first block since after that the first block serves as the IV for the second block and so on. To answer ur question, the IV has to be known at both sides along with the key. There is no sound cryptological argument for not

Re: Hardware random number generator

2006-05-11 Thread Michael Sierchio
Wai Wu wrote: I would like to know your opinions on commercial hardware random number generators. Are they worth the money? How do they compare to the /dev/random device? Thnx. I've written extensively about this elsewhere. The devices are properly termed RBGs (random bit generators), and

Re: Hardcoded DH Params?

2006-05-26 Thread Michael Sierchio
Sreeram Kandallu wrote: Hi All, I'm building a p2p secure communication system where each user is identified by a RSA key. In such a system, is it ok to use hardcoded DH params compiled into the application, or must i generate separate dh params for every user? Hard-coded DH parameters

Re: OpenSSL reduced size

2003-03-12 Thread Michael Sierchio
Martin Witzel wrote: My objective was twofold: I wanted to keep the external lib API intact so that the many applications which are based on the OpenSSL libraries could still be linked against it. Do you return an ENOSYS for the unimplemented functions? How are unimplemented procedures handled

Re: Mutual Authentication

2003-06-06 Thread Michael Sierchio
[EMAIL PROTECTED] wrote: All those certificates are valid, and are in pem and x509 format. When I add SSLVerifyClient require in httpd.conf, a window Client Authentication appear but I can not select any certificate!! 1- It is important I can't install the user certificate in Personal tab ? 2-

Re: SSL protocol packet format

2003-06-10 Thread Michael Sierchio
Dustin C. Locke wrote: Thanks for the reply. I've read Netscape's SSL 3.0 draft twice...most of the information is simply data type specification in Baukus Naur Form with no reference to the construction of the packet itself. It's not a packet protocol -- SSL sits atop TCP. Perhaps this is the

Re: SSL protocol packet format

2003-06-11 Thread Michael Sierchio
Dustin C. Locke wrote: As I understand it, SSL is a layer 4 (transport layer) protocol used in conjunction with TCP (located slightly above TCP on the OSI heirarchy, depending on whom you ask). Slightly above? TCP is not part of OSI, it's TCP/IP. I also realize that SSL objects introduce their

Re: SSL protocol packet format

2003-06-11 Thread Michael Sierchio
Charles B Cranston wrote: It cannot be emphasized more clearly: TCP is a byte stream protocol. This is quite true. ... There is NO WAY in TCP to indicate in an out-of-band way that there is a 'record break'. This is not quite true. You can certainly send OOB data via TCP. Urgent data are read

Re: Determining if a cert is a CA cert.

2003-06-12 Thread Michael Sierchio
Fiel Cabral wrote: But if the certificate is a sub CA certificate, then is there a way to find out? Are X.509 v1 or v2 sub CA certificates common? V2? Fickt nicht mit der raeketenmensch! Perhap you mean to say V1 or V3? If the cert is a sub-CA cert then it is not self-signed. Unless there

Re: Determining if a cert is a CA cert.

2003-06-12 Thread Michael Sierchio
Richard Levitte - VMS Whacker wrote: v2 exists, but has seldom been used in real life... Never seen in the wild, only in captivity. kudzu If the cert is a sub-CA cert then it is not self-signed. kudzu Unless there is some quantum subtlety that I am missing kudzu here. I don't think that was a

Re: Determining if a cert is a CA cert.

2003-06-12 Thread Michael Sierchio
Michael Sierchio wrote: have no key-usage extension You know of course I MEANT to say basic-constraint. If you accept a cert signer whose cert doesn't have CertificateAuthority as a basic constraint, you are naughty

  1   2   3   >