search for: brainpoolp256r1

Displaying 11 results from an estimated 11 matches for "brainpoolp256r1".

2018 Jul 30
2
2.3.2.1 - EC keys suppport?
...> openssl s_client -connect localhost:5555 >> > Uhum, I see now. What a strange thing (bug?) openssl is doing. Thank you > for valuable time/effort having debug this. Seems I have to start the CA > all over... Perhaps for whose interested - IETF RFC 7027 specifies for TLS use: [ brainpoolP256r1 | brainpoolP384r1 | brainpoolP512r1 ] And thus t1 would not work anyway. However, having tested r1 the result was just the same. A tcpdump during the openssl test [ s_server | s_client ] then revealed (TLSv1.2 Record Layer: Handshake Protocol: Client Hello) : Extension: supported_groups (len=10)...
2018 Jul 31
2
2.3.2.1 - EC keys suppport?
On 31.07.2018 03:32, ????? wrote: >> Perhaps for whose interested - IETF RFC 7027 specifies for TLS use: >> >> [ brainpoolP256r1 | brainpoolP384r1 | brainpoolP512r1 ] >> >> And thus t1 would not work anyway. However, having tested r1 the result >> was just the same. >> >> A tcpdump during the openssl test [ s_server | s_client ] then revealed >> (TLSv1.2 Record Layer: Handshake Protocol: C...
2018 Jul 31
0
2.3.2.1 - EC keys suppport?
> Perhaps for whose interested - IETF RFC 7027 specifies for TLS use: > > [ brainpoolP256r1 | brainpoolP384r1 | brainpoolP512r1 ] > > And thus t1 would not work anyway. However, having tested r1 the result > was just the same. > > A tcpdump during the openssl test [ s_server | s_client ] then revealed > (TLSv1.2 Record Layer: Handshake Protocol: Client Hello) : > >...
2018 Jul 31
0
2.3.2.1 - EC keys suppport?
> >>> Perhaps for whose interested - IETF RFC 7027 specifies for TLS use: >>> >>> [ brainpoolP256r1 | brainpoolP384r1 | brainpoolP512r1 ] >>> >>> And thus t1 would not work anyway. However, having tested r1 the result >>> was just the same. >>> >>> A tcpdump during the openssl test [ s_server | s_client ] then revealed >>> (TLSv1.2 Record Laye...
2014 Apr 07
1
Source code patch (for 6.6p1) adding support for Brainpool Elliptic Curves
...NIST curves - specification of named curves not supported. I added 512, which selects brainpoolP512r1 (canonically). Furthermore, you can specify the nick name of an Elliptic Curve using the -b switch of ssh-keygen. Supported nick names are: nistp256, nistp384, nistp521 and the Brainpool ones: brainpoolP256r1, brainpoolP256t1 brainpoolP384r1, brainpoolP384t1 brainpoolP512r1, brainpoolP512t1 Would be nice if someone could review (maybe modify if desired?) the patch and if it is eligible, then adding the stuff would make me (and hopefully others) happy. Btw, ECDSA host key not touched, i.e. derived from...
2018 Jul 30
2
2.3.2.1 - EC keys suppport?
...v> brainpoolP192t1: RFC 5639 curve over a 192 bit prime field </div> <div> brainpoolP224r1: RFC 5639 curve over a 224 bit prime field </div> <div> brainpoolP224t1: RFC 5639 curve over a 224 bit prime field </div> <div> brainpoolP256r1: RFC 5639 curve over a 256 bit prime field </div> <div> brainpoolP256t1: RFC 5639 curve over a 256 bit prime field </div> <div> brainpoolP320r1: RFC 5639 curve over a 320 bit prime field </div> <div> brainpoolP320t1: RFC 5639 c...
2018 Jul 31
2
2.3.2.1 - EC keys suppport?
On 31.07.2018 09:30, ????? wrote: >>>> Perhaps for whose interested - IETF RFC 7027 specifies for TLS use: >>>> >>>> [ brainpoolP256r1 | brainpoolP384r1 | brainpoolP512r1 ] >>>> >>>> And thus t1 would not work anyway. However, having tested r1 the result >>>> was just the same. >>>> >>>> A tcpdump during the openssl test [ s_server | s_client ] then revealed >>>&...
2018 Jul 30
0
2.3.2.1 - EC keys suppport?
...poolP160t1: RFC 5639 curve over a 160 bit prime field ? brainpoolP192r1: RFC 5639 curve over a 192 bit prime field ? brainpoolP192t1: RFC 5639 curve over a 192 bit prime field ? brainpoolP224r1: RFC 5639 curve over a 224 bit prime field ? brainpoolP224t1: RFC 5639 curve over a 224 bit prime field ? brainpoolP256r1: RFC 5639 curve over a 256 bit prime field ? brainpoolP256t1: RFC 5639 curve over a 256 bit prime field ? brainpoolP320r1: RFC 5639 curve over a 320 bit prime field ? brainpoolP320t1: RFC 5639 curve over a 320 bit prime field ? brainpoolP384r1: RFC 5639 curve over a 384 bit prime field ? brainpoolP...
2018 Jul 30
3
2.3.2.1 - EC keys suppport?
> On 30 July 2018 at 20:37 ????? <vtol at gmx.net> wrote: > > > > >>>>>>> facing [ no shared cipher ] error with EC private keys. > >>>>>> the client connecting to your instance has to support ecdsa > >>>>>> > >>>>>> > >>>>> It does - Thunderbird 60.0b10 (64-bit) >
2024 Mar 12
0
[Announce] GnuPG 2.4.5 released
...re Heinecke (Release Signing Key) ed25519 2020-08-24 [expires: 2030-06-30] 6DAA 6E64 A76D 2840 571B 4902 5288 97B8 2640 3ADA Werner Koch (dist signing 2020) ed25519 2021-05-19 [expires: 2027-04-04] AC8E 115B F73E 2D8D 47FA 9908 E98E 9B2D 19C6 C8BD Niibe Yutaka (GnuPG Release Key) brainpoolP256r1 2021-10-15 [expires: 2029-12-31] 02F3 8DFF 731F F97C B039 A1DA 549E 695E 905B A208 GnuPG.com (Release Signing Key 2021) The keys are available at https://gnupg.org/signature_key.html and in any recently released GnuPG tarball in the file g10/distsigkey.gpg . Note that this mail has been signe...
2024 Jan 25
0
[Announce] GnuPG 2.4.4 released
...re Heinecke (Release Signing Key) ed25519 2020-08-24 [expires: 2030-06-30] 6DAA 6E64 A76D 2840 571B 4902 5288 97B8 2640 3ADA Werner Koch (dist signing 2020) ed25519 2021-05-19 [expires: 2027-04-04] AC8E 115B F73E 2D8D 47FA 9908 E98E 9B2D 19C6 C8BD Niibe Yutaka (GnuPG Release Key) brainpoolP256r1 2021-10-15 [expires: 2029-12-31] 02F3 8DFF 731F F97C B039 A1DA 549E 695E 905B A208 GnuPG.com (Release Signing Key 2021) The keys are available at https://gnupg.org/signature_key.html and in any recently released GnuPG tarball in the file g10/distsigkey.gpg . Note that this mail has been signe...