Re: Openssl in java

2004-12-18 Thread Kabher Khan
Hi Suresh , Yes you can use open ssl to encrypt the data and decrypt the same using java (any JCE implementaions) .Provided you have to use same algorthim with correct pading and initialisation vectors . cheers Kabheer [EMAIL PROTECTED] wrote: Hi,Thanks for your reply.can i use openssl to

NCIpher Key generation

2003-10-15 Thread Kabher Khan
Hi All I am loooking to work with nCipher HSM.My intention is define a nCIpher module and protect it with a operator card set and wants to create RSA key pairs in that module whenver i am accesing a private key module should ask for the operator card password. I did this in win2k enviroment with

PKCS11 CHIL

2003-10-14 Thread Kabher Khan
Hi All I am Kabheer.I just started woorking with OpenSSL few days back.i intaleed "openssl-engine-0.9.6k" and builded the samples in VC++ environment.When i am trying to generate keys on my nCipher HSM by running the command * OpenSSL genrsa