Client for a server with self-signed ECDSA certificate

2006-05-22 Thread puneet batura
Hi ,I was looking for a client which can support my https server which uses ECDSA. I have looked into http://dev.experimentalstuff.com:8082/mozilla/index.html but the link to download the binaries are down. If anyone can provide me a browser with that cipher suite supported so that a handshake wit

Re: ECC in Openssl!

2006-05-11 Thread puneet batura
st boxes) */ #  define DES_UNROLL#elif defined( __sgi )  /* Newer MIPS */#  define DES_PTR#  define DES_RISC2#  define DES_UNROLL#elif defined(i386) || defined(__i386__)    /* x86 boxes, should be gcc */ #  define DES_PTR#  define DES_RISC1#  define DES_UNROLL#endif /* Systems-specific speed

Re: Generating certificate

2006-05-11 Thread puneet batura
On 5/12/06, Victor Duchovni <[EMAIL PROTECTED]> wrote: On Fri, May 12, 2006 at 01:23:23AM +0530, puneet batura wrote:> On 5/11/06, Victor Duchovni <[EMAIL PROTECTED]> wrote:> > > >On Thu, May 11, 2006 at 11:19:08PM +0530, puneet batura wrote:> >

Re: Generating certificate

2006-05-11 Thread puneet batura
On 5/11/06, Victor Duchovni <[EMAIL PROTECTED]> wrote: On Thu, May 11, 2006 at 11:19:08PM +0530, puneet batura wrote:> >I am using the same version :> >> >openssl version> >OpenSSL 0.9.8a 11 Oct 2005> >> >For a list of usable curves, just do : > >>

Re: Generating certificate

2006-05-11 Thread puneet batura
On 5/11/06, Luc Perthuis <[EMAIL PROTECTED]> wrote: puneet batura wrote:>> Hi,> I am generating a self signed certificate for my application using rsa> but i want to generate the certificate using ecc. This is what i am doing:>> openssl genrsa -out MilitaryGpsKey.pem 2048&

Re: ECC in Openssl!

2006-05-11 Thread puneet batura
Hi Nils,   Yes i have tried that but it says that 'ecparam' is not a valid argument.i am using openssl-0.9.8a version. Is this supported for this version or i have to go with some other version.   Thanks!   On 5/11/06, Nils Larsch <[EMAIL PROTECTED]> wrote: puneet batura wrote:&g

Generating certificate

2006-05-10 Thread puneet batura
Hi,I am generating a self signed certificate for my application using rsa but i want to generate the certificate using ecc. This is what i am doing: openssl genrsa -out MilitaryGpsKey.pem 2048 openssl req -new -x509 -key MilitaryGpsKey.pem -out MilitaryGpsCert.pe

ECC in Openssl!

2006-05-10 Thread puneet batura
Hi,I am trying to generate a 163 bit key in openssl using ECC but was not been able to do so. I am using openssl-0.9.8a version can anyone show me a example how to do that?Thanks a Ton!-- Regards,Puneet BaturaOpen Source Developer