search for: brainpoolp384r1

Displaying 9 results from an estimated 9 matches for "brainpoolp384r1".

2018 Jul 30
2
2.3.2.1 - EC keys suppport?
...ent -connect localhost:5555 >> > Uhum, I see now. What a strange thing (bug?) openssl is doing. Thank you > for valuable time/effort having debug this. Seems I have to start the CA > all over... Perhaps for whose interested - IETF RFC 7027 specifies for TLS use: [ brainpoolP256r1 | brainpoolP384r1 | brainpoolP512r1 ] And thus t1 would not work anyway. However, having tested r1 the result was just the same. A tcpdump during the openssl test [ s_server | s_client ] then revealed (TLSv1.2 Record Layer: Handshake Protocol: Client Hello) : Extension: supported_groups (len=10) ??? Type: support...
2018 Jul 31
2
2.3.2.1 - EC keys suppport?
On 31.07.2018 03:32, ????? wrote: >> Perhaps for whose interested - IETF RFC 7027 specifies for TLS use: >> >> [ brainpoolP256r1 | brainpoolP384r1 | brainpoolP512r1 ] >> >> And thus t1 would not work anyway. However, having tested r1 the result >> was just the same. >> >> A tcpdump during the openssl test [ s_server | s_client ] then revealed >> (TLSv1.2 Record Layer: Handshake Protocol: Client Hello) : &gt...
2018 Jul 31
0
2.3.2.1 - EC keys suppport?
> Perhaps for whose interested - IETF RFC 7027 specifies for TLS use: > > [ brainpoolP256r1 | brainpoolP384r1 | brainpoolP512r1 ] > > And thus t1 would not work anyway. However, having tested r1 the result > was just the same. > > A tcpdump during the openssl test [ s_server | s_client ] then revealed > (TLSv1.2 Record Layer: Handshake Protocol: Client Hello) : > > Extension: suppor...
2018 Jul 31
0
2.3.2.1 - EC keys suppport?
> >>> Perhaps for whose interested - IETF RFC 7027 specifies for TLS use: >>> >>> [ brainpoolP256r1 | brainpoolP384r1 | brainpoolP512r1 ] >>> >>> And thus t1 would not work anyway. However, having tested r1 the result >>> was just the same. >>> >>> A tcpdump during the openssl test [ s_server | s_client ] then revealed >>> (TLSv1.2 Record Layer: Handshake Proto...
2014 Apr 07
1
Source code patch (for 6.6p1) adding support for Brainpool Elliptic Curves
...amed curves not supported. I added 512, which selects brainpoolP512r1 (canonically). Furthermore, you can specify the nick name of an Elliptic Curve using the -b switch of ssh-keygen. Supported nick names are: nistp256, nistp384, nistp521 and the Brainpool ones: brainpoolP256r1, brainpoolP256t1 brainpoolP384r1, brainpoolP384t1 brainpoolP512r1, brainpoolP512t1 Would be nice if someone could review (maybe modify if desired?) the patch and if it is eligible, then adding the stuff would make me (and hopefully others) happy. Btw, ECDSA host key not touched, i.e. derived from bit size (i.e. always a NIST-thi...
2018 Jul 30
2
2.3.2.1 - EC keys suppport?
...v> brainpoolP256t1: RFC 5639 curve over a 256 bit prime field </div> <div> brainpoolP320r1: RFC 5639 curve over a 320 bit prime field </div> <div> brainpoolP320t1: RFC 5639 curve over a 320 bit prime field </div> <div> brainpoolP384r1: RFC 5639 curve over a 384 bit prime field </div> <div> brainpoolP384t1: RFC 5639 curve over a 384 bit prime field </div> <div> brainpoolP512r1: RFC 5639 curve over a 512 bit prime field </div> <div> brainpoolP512t1: RFC 5639 c...
2018 Jul 31
2
2.3.2.1 - EC keys suppport?
On 31.07.2018 09:30, ????? wrote: >>>> Perhaps for whose interested - IETF RFC 7027 specifies for TLS use: >>>> >>>> [ brainpoolP256r1 | brainpoolP384r1 | brainpoolP512r1 ] >>>> >>>> And thus t1 would not work anyway. However, having tested r1 the result >>>> was just the same. >>>> >>>> A tcpdump during the openssl test [ s_server | s_client ] then revealed >>>> (TLSv1.2 Recor...
2018 Jul 30
0
2.3.2.1 - EC keys suppport?
...poolP224t1: RFC 5639 curve over a 224 bit prime field ? brainpoolP256r1: RFC 5639 curve over a 256 bit prime field ? brainpoolP256t1: RFC 5639 curve over a 256 bit prime field ? brainpoolP320r1: RFC 5639 curve over a 320 bit prime field ? brainpoolP320t1: RFC 5639 curve over a 320 bit prime field ? brainpoolP384r1: RFC 5639 curve over a 384 bit prime field ? brainpoolP384t1: RFC 5639 curve over a 384 bit prime field ? brainpoolP512r1: RFC 5639 curve over a 512 bit prime field ? brainpoolP512t1: RFC 5639 curve over a 512 bit prime field
2018 Jul 30
3
2.3.2.1 - EC keys suppport?
> On 30 July 2018 at 20:37 ????? <vtol at gmx.net> wrote: > > > > >>>>>>> facing [ no shared cipher ] error with EC private keys. > >>>>>> the client connecting to your instance has to support ecdsa > >>>>>> > >>>>>> > >>>>> It does - Thunderbird 60.0b10 (64-bit) >