ECC and OpenSSL version

2012-05-22 Thread Simner, John
can see from the header files for OpenSSL 0.9.8, the ECC ciphersuites from draft-ietf-tls-ecc-01.txt (Mar 15, 2001) have been defined so potentially could be used. However, from the OpenSSL change log, I can see there were many improvements/enhancements for ECC from 0.9.8n to 1.0.0. Have

Re: ECC and OpenSSL version

2012-05-22 Thread Ben Laurie
on Siemen's websites... We have received a request to support ECC and in particular the following cipher suites for ECC certification TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA and TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA. I can see from the header files for OpenSSL 0.9.8, the ECC ciphersuites from draft

Re: ECC and OpenSSL version

2012-05-22 Thread Dr. Stephen Henson
On Tue, May 22, 2012, Simner, John wrote: Dear all, I am working on an embedded product which currently uses OpenSSL 0.9.8w with FIPS support. We have received a request to support ECC and in particular the following cipher suites for ECC certification

RE: ECC and OpenSSL version

2012-05-22 Thread Simner, John
Thanks Steve for your email and information. It's appreciated. Thanks.. John -Original Message- From: owner-openssl-us...@openssl.org [mailto:owner-openssl-us...@openssl.org] On Behalf Of Dr. Stephen Henson Sent: 22 May 2012 13:02 To: openssl-users@openssl.org Subject: Re: ECC

Re: ECC in Openssl!

2006-05-11 Thread Nils Larsch
puneet batura wrote: Hi, I am trying to generate a 163 bit key in openssl using ECC but was not been able to do so. I am using openssl-0.9.8a version can anyone show me a example how to do that? for example openssl ecparam -name sect163k1 -out eckey.pem -genkey -noout should work ... Cheers

Re: ECC in Openssl!

2006-05-11 Thread puneet batura
to generate a 163 bit key in openssl using ECC but was not been able to do so. I am using openssl-0.9.8a version can anyone show me a example how to do that?for example openssl ecparam -name sect163k1 -out eckey.pem -genkey -nooutshould work ... Cheers

Re: ECC in Openssl!

2006-05-11 Thread Nils Larsch
puneet batura wrote: Hi Nils, Yes i have tried that but it says that 'ecparam' is not a valid argument.i am using openssl-0.9.8a version. Is this supported for this version or i have to go with some other version. it should be supported in 0.9.8a but perhaps it has been disabled in your

Re: ECC in Openssl!

2006-05-11 Thread puneet batura
Hi Nils,This is my opensslconf.h file:/* opensslconf.h *//* WARNING: Generated automatically from opensslconf.h.in by Configure. *//* OpenSSL was configured with the following options: */ #ifndef OPENSSL_DOING_MAKEDEPEND#ifndef OPENSSL_NO_GMP# define OPENSSL_NO_GMP#endif#ifndef OPENSSL_NO_KRB5#

ECC in Openssl!

2006-05-10 Thread puneet batura
Hi,I am trying to generate a 163 bit key in openssl using ECC but was not been able to do so. I am using openssl-0.9.8a version can anyone show me a example how to do that?Thanks a Ton!-- Regards,Puneet BaturaOpen Source Developer