Re: Extracting of key exchange (DH / DHE) parameters of a connection

2014-04-07 Thread Dr. Stephen Henson
On Mon, Apr 07, 2014, Hanno Bck wrote: Hi, I wanted to ask if anyone is aware of a simple way to extract the parameters of a key exchange. On an SSL connection protected with either Diffie Hellman or Elliptic Curve Diffie Hellman usually the server should send the parameters of the key

Extracting of key exchange (DH / DHE) parameters of a connection

2014-04-06 Thread Hanno Böck
Hi, I wanted to ask if anyone is aware of a simple way to extract the parameters of a key exchange. On an SSL connection protected with either Diffie Hellman or Elliptic Curve Diffie Hellman usually the server should send the parameters of the key exchange to the client. What I'd like to have