Re: OpenSSL FIPS build/link issues

2013-01-14 Thread jeetendra gangele
On 14 January 2013 20:34, Dr. Stephen Henson st...@openssl.org wrote: On Mon, Jan 14, 2013, Rahul Godbole wrote: Hi Can someone please help me on the following 2 issues? I am using FIPS 2.0 1) I am trying to build OpenSSL for FIPS. When I link to the below functions from an external

Re: last parameter of AES_ofb128_encrypt

2013-01-08 Thread jeetendra gangele
when I use AES_ofb128_encrypt for decrpyting 2 bytes of data. Actually I have 18 bytes of data so 16 bytes I am decryting with CBC and 2 bytes with OFB mode. For this 2 bytes I am using IV as 16 bytes of decrypted data(means plaintext),but this 2 bytes data is not maching. what will be the key

Re: last parameter of AES_ofb128_encrypt

2013-01-08 Thread jeetendra gangele
here I should use AES_set_encrypt_key() or AES_set_decrypt_key()? Does anybody have any idea? On 8 January 2013 21:17, jeetendra gangele gangele...@gmail.com wrote: when I use AES_ofb128_encrypt for decrpyting 2 bytes of data. Actually I have 18 bytes of data so 16 bytes I am decryting with CBC

Re: last parameter of AES_ofb128_encrypt

2013-01-07 Thread jeetendra gangele
0 for encryption or decryption? On 7 January 2013 21:19, Ken Goldman kgold...@us.ibm.com wrote: I don't think it's documented. I pass in 0 and it works. My notes also say that ivec is altered, so make a copy if you have to preserve the original value. On 1/7/2013 10:26 AM, jeetendra

Re: Support for 448 bit hash value generation in opnessl.

2012-12-18 Thread jeetendra gangele
, EC_KEY_get0_public_key(ecdh2), ecdh, KDF1_SHA1); On 18 December 2012 13:54, Matt Caswell (fr...@baggins.org) fr...@baggins.org wrote: On 18 December 2012 05:30, jeetendra gangele gangele...@gmail.com wrote: Ok, can you expain me how ec_compute_key work and specially this last argument. Why its need hash

Re: Need help in loading private key for ECDSA

2012-12-17 Thread jeetendra gangele
. Thanks On 17 December 2012 13:55, Dave Thompson dthomp...@prinpay.com wrote: From: owner-openssl-us...@openssl.org On Behalf Of jeetendra gangele Sent: Monday, 17 December, 2012 02:48 Yes i am talking about signature. ECDSA_SIG this ouptput structure will have r and s componet of 28 bytes each

Re: Need help in loading private key for ECDSA

2012-12-17 Thread jeetendra gangele
I need to use ECDH to derive the shared key using public and private key given. On 17 December 2012 18:56, jeetendra gangele gangele...@gmail.com wrote: Thanks for ur help . Can you guide me how can I use ECDH for exachnaging of the secret key. I have to implement in two phases. 1.i

Re: Need help in loading private key for ECDSA

2012-12-17 Thread jeetendra gangele
, EC_KEY_get0_public_key(ecdh2), ecdh, KDF1_SHA1); printf(aout is %d\n,aout); blen = KDF1_SHA1_len; bbuf = (unsigned char *)OPENSSL_malloc(blen); bout = ECDH_compute_key(bbuf, blen, EC_KEY_get0_public_key(ecdh), ecdh2, KDF1_SHA1); On 17 December 2012 20:15, jeetendra gangele gangele...@gmail.com wrote

Re: Need help in loading private key for ECDSA

2012-12-17 Thread jeetendra gangele
I did not find much detail. Do you know how can I get x,y cordinate from public point i mean which API to use? On 18 December 2012 04:36, Dave Thompson dthomp...@prinpay.com wrote: From: owner-openssl-us...@openssl.org On Behalf Of jeetendra gangele Sent: Monday, 17 December, 2012 13:17 HI

Re: Need help in loading private key for ECDSA

2012-12-17 Thread jeetendra gangele
Actaully here I need to write the hash function which generate the 448 bit hash value. By looking into openssl I did not find any hash function which can generate the 448 bit. Do we have any library function for generating 448 bit hash value? On 18 December 2012 08:18, jeetendra gangele gangele

Re: Support for 448 bit hash value generation in opnessl.

2012-12-17 Thread jeetendra gangele
U mean to say I can generate 64 bytes and then I can ignore last 8 bytes? so I will get 56 bytes. This value then I have to use as secret key for ECDH On 18 December 2012 09:57, Jeffrey Walton noloa...@gmail.com wrote: On Mon, Dec 17, 2012 at 11:16 PM, jeetendra gangele gangele...@gmail.com

Re: Support for 448 bit hash value generation in opnessl.

2012-12-17 Thread jeetendra gangele
Ok, can you expain me how ec_compute_key work and specially this last argument. Why its need hash value to calculate the secret key. I need to generate the 56 BYtes shred key. On 18 December 2012 10:32, Jeffrey Walton noloa...@gmail.com wrote: On Mon, Dec 17, 2012 at 11:50 PM, jeetendra gangele

Re: Need help in loading private key for ECDSA

2012-12-16 Thread jeetendra gangele
...@baggins.org wrote: On 14 December 2012 13:36, jeetendra gangele gangele...@gmail.com wrote: Ok, So is there any way after setting these parameters I can get the public key(point) on curve.? Setting the parameters just gets you a curve, not a private/public key pair. To create a private

Re: Need help in loading private key for ECDSA

2012-12-16 Thread jeetendra gangele
Can anybody guide me how can I generate the digital signature of 56 bytes for ecdsa. I am using the curve NID_secp224r1. Thanks jeetendra On 17 December 2012 09:26, jeetendra gangele gangele...@gmail.com wrote: Actaully I was trying to generate the signature of lenght 56 bytes but its failing

Re: Need help in loading private key for ECDSA

2012-12-16 Thread jeetendra gangele
Its generating 64 bytes when I print with ECDSA_size(eckey) But i neeed 56 bytes signature. On 17 December 2012 12:26, jeetendra gangele gangele...@gmail.com wrote: Can anybody guide me how can I generate the digital signature of 56 bytes for ecdsa. I am using the curve NID_secp224r1. Thanks

Re: Need help in loading private key for ECDSA

2012-12-16 Thread jeetendra gangele
: From: owner-openssl-us...@openssl.org On Behalf Of jeetendra gangele Sent: Sunday, 16 December, 2012 22:57 Actaully I was trying to generate the signature of lenght 56 bytes but its failing. When I check the code it said lenght of the sig should not lessa than 56. can anybody help me how can

Re: private key extractipon from ecdsapriv.pem file

2012-12-14 Thread jeetendra gangele
HI I tried the below code but still failed. below is my keys also ec -in ec_key.pem -noout -text read EC key Private-Key: (224 bit) priv: 00:ca:9e:dd:d8:f0:e0:48:35:2c:f7:82:33:24:61: 78:36:df:0d:83:8f:b6:02:97:b1:e3:29:4e:e4 pub: 04:ca:92:89:e7:00:51:43:28:64:89:e5:ed:36:2e:

Re: private key extractipon from ecdsapriv.pem file

2012-12-14 Thread jeetendra gangele
I am getting below error when i enable the error tag EC_KEY_check_key failed: 70error:100B1043:elliptic curve routines:EC_KEY_check_key:passed a null parameter Can I load only private part of the key for signing the data? On 14 December 2012 15:34, jeetendra gangele gangele...@gmail.com wrote

Re: Need help in loading private key for ECDSA

2012-12-14 Thread jeetendra gangele
But why we need to load the public key for signing the data? for signing I need only private key. When I load the public and private both key I could sign the data. but when I load only private key and calling Key_check function its failing. Thanks Jeetendra On 14 December 2012 15:32, Matt

Re: Need help in loading private key for ECDSA

2012-12-14 Thread jeetendra gangele
Caswell (fr...@baggins.org) fr...@baggins.org wrote: On 14 December 2012 10:32, jeetendra gangele gangele...@gmail.com wrote: But why we need to load the public key for signing the data? for signing I need only private key. When I load the public and private both key I could sign the data

Re: Need help in loading private key for ECDSA

2012-12-14 Thread jeetendra gangele
Thanks But i have these parameters and I wanted to load them p,a,b,q Do u know how can i load them? Thanks jeetendra On 14 December 2012 17:10, Matt Caswell (fr...@baggins.org) fr...@baggins.org wrote: On 14 December 2012 11:14, jeetendra gangele gangele...@gmail.com wrote: Okay, Thankd

Re: Need help in loading private key for ECDSA

2012-12-14 Thread jeetendra gangele
sorry its p,a,b,x,y On 14 December 2012 17:17, jeetendra gangele gangele...@gmail.com wrote: Thanks But i have these parameters and I wanted to load them p,a,b,q Do u know how can i load them? Thanks jeetendra On 14 December 2012 17:10, Matt Caswell (fr...@baggins.org) fr

Re: Need help in loading private key for ECDSA

2012-12-14 Thread jeetendra gangele
I got these parameters from marlin and I wanted to load these parameter. Its must for me to load these parameters. On 14 December 2012 17:37, Matt Caswell (fr...@baggins.org) fr...@baggins.org wrote: On 14 December 2012 11:47, jeetendra gangele gangele...@gmail.com wrote: Thanks But i have

Re: Need help in loading private key for ECDSA

2012-12-14 Thread jeetendra gangele
it worked for me. So is there any relation between curve parameters and public and private keys. thanks On 14 December 2012 18:07, jeetendra gangele gangele...@gmail.com wrote: I got these parameters from marlin and I wanted to load these parameter. Its must for me to load these parameters

Re: Need help in loading private key for ECDSA

2012-12-14 Thread jeetendra gangele
will no longer be valid. Matt On 14 December 2012 12:42, jeetendra gangele gangele...@gmail.com wrote: Ok Do you know if there any dependency between these curve parameters and private and public key.? I mean I am loading these parameters and generating private and public keys from Openssl command

Re: Need help in loading private key for ECDSA

2012-12-14 Thread jeetendra gangele
...@baggins.org) fr...@baggins.org wrote: On 14 December 2012 13:36, jeetendra gangele gangele...@gmail.com wrote: Ok, So is there any way after setting these parameters I can get the public key(point) on curve.? Setting the parameters just gets you a curve, not a private/public key pair

Re: Need help in loading private key for ECDSA

2012-12-14 Thread jeetendra gangele
On 14 December 2012 20:18, Matt Caswell (fr...@baggins.org) fr...@baggins.org wrote: On 14 December 2012 14:20, jeetendra gangele gangele...@gmail.com wrote: it looks very odd loading of public key during sign operation. Ok tell me one thing I can load any valid point on the curve during

Re: Need help in loading private key for ECDSA

2012-12-14 Thread jeetendra gangele
On 14 December 2012 20:39, Matt Caswell (fr...@baggins.org) fr...@baggins.org wrote: On 14 December 2012 15:02, jeetendra gangele gangele...@gmail.com wrote: On 14 December 2012 20:18, Matt Caswell (fr...@baggins.org) fr...@baggins.org wrote: On 14 December 2012 14:20, jeetendra gangele

Re: Regarding OpenSSL on metro app

2012-12-13 Thread jeetendra gangele
On 12 December 2012 13:07, Mamillapalli, Balachandra balachandra.mamillapa...@appliedis.com wrote: ยท Does OpenSSL compatible with Windows 8 Metro App? 1.yes it requires perl software 2.no its not __ OpenSSL Project

Re: loading public point

2012-12-13 Thread jeetendra gangele
, jeetendra gangele wrote: Hi I have written below code but it always failed with EC_KEY_check_key failed: error:100A0066:lib(16):func(160):reason(102) 1#include stdio.h 2 #include openssl/sha.h 3 #include time.h 4 5 #include openssl/ecdsa.h 6 #include openssl/obj_mac.h 7

private key extractipon from ecdsapriv.pem file

2012-12-13 Thread jeetendra gangele
Hi , I run the below two command and generated the private key for ecdsa sign . But i thinks its not the correct lenght that why my signature creation is failing. 1.openssl ecparam -out ec_key.pem -name secp224r1 -genkey 2. openssl req -newkey ec:ec_key.pem -x509 -nodes -days 365 -keyout

Re: Regrading reducing the size of libcrypto.a

2012-11-20 Thread jeetendra gangele
-DSA. Interested thing is then I configure with all the size is 3.5MB and when i configure with only above 5. In that case also same size,it should not compile code for other ciphers right? Thanks Jeetendra On 20 November 2012 20:23, John Doe jd...@yahoo.com wrote: From: jeetendra gangele gangele