Questions tagged [ecc]

ECC stands for Elliptic Curve Cryptography. Elliptic curves are a mathematical structure which allow to define cryptographic operations on them.

Filter by
Sorted by
Tagged with
5 votes
1 answer
492 views

Why do you need random number for ECDH shared key computation

Let's assume that authentication with certificates has been well performed, next step is to generate short-term private&public ECC keys for ECDH shared key computation. Alice: Generates keyA with ...
unalignedmemoryaccess's user avatar
0 votes
1 answer
163 views

Why does the Public Key Info field in an X509 certificate for EC indicate the algorithm

The Subject Public Key Info field can have a value like ECDSA_P256 or ECDH_P256 when ECC is used. Why is it not sufficient to specify "ECC_P256"? In other words, why is it not enough to ...
Lemon Sky's user avatar
  • 175
0 votes
1 answer
129 views

Can Deep Learning predict Encryption Keys in Elliptic Curve Diffie Hellman Ephemeral

I was talking to my friend who is building an AI startup, and his premise was Deep Learning, can somehow be used, to predict, when fed the correct data (input) and run for multiple (n; n = large) ...
fuzzy-rockies's user avatar
0 votes
0 answers
122 views

What is the minimum TLS version for support of Ed25519 Keys?

I'm setting up a client TLS CA for authenticating requests over the internet to an AWS API Gateway endpoint. It supports TLS 1.2 but not TLS 1.3, at least from what I can tell. Is there a minimum ...
Naftuli Kay's user avatar
  • 6,763
0 votes
2 answers
89 views

Asymmetric crypto algorithm for encryption with hardware token

Our product stores voucher data in a database. These voucher data can be retrieved with our app to display a voucher that can be used for payments. Obviously, these voucher data are extremely ...
Erik Moldtmann's user avatar
4 votes
1 answer
176 views

GPG allows importing an invalid secp256k1 public key

I came across a PGP public key that seems invalid. The key is a secp256k1 public key that supported by GPG. In fact, GPG allows importing that key even if it has an invalid secp256k1 public key inside....
Andreas Tzionis's user avatar
2 votes
0 answers
113 views

Difference in OpenSSL pkcs8 key generation

I came across two ways of generating an ECC private key. Both create the key in pkcs8 format. Only the 2nd variant results in a pkcs8 file that contains the eccPublicKey OID 1.2.840.10045.2.1. Why do ...
tzippy's user avatar
  • 195
3 votes
1 answer
409 views

Can someone with access to only my Yubikey gain access to my server that has SSH access via an ED25519-sk keypair?

My understanding is that an ED25519-sk SSH key generated by OpenSSH generates a private key stub that lives on your host machine. This stub is just a reference to the actual private key that lives on ...
angryserver's user avatar
1 vote
0 answers
72 views

x509 certificate verification issue [closed]

Having issue with x509 certificate verification. Steps I followed. Generated the root certificate. created the Intermediate certificate. signed the Intermediate certificate with root certificate. ...
chandu's user avatar
  • 161
4 votes
1 answer
192 views

How can I ensure that a CSR doesn't rely on a revoked private key

CRL lists the revoked certificates of a CA by sending back to the user the Serial Number of each certificate, nothing related to the public key. I don't know how it works for OCSP. Is there a ...
Antonin M.'s user avatar
9 votes
1 answer
2k views

What is the current (April 2023) browser support for Ed25519 certificate signatures?

It seems that Firefox and Chrome both support x25519 keys, but they do not accept keys signed using Ed25519. Am I correct? If so, where can I find the official source of this information?
TonyStacker's user avatar
1 vote
0 answers
182 views

Microsoft Software Key Storage Provider for ECDH (Key Usage: keyAgreement) and for RSA encryption (Key Usage: keyEncipherment)

In the Windows Certificate Store, during a request creation, there are options given for the private key to be ECDH (Key Usage: keyAgreement) and for RSA for encryption only (Key Usage: ...
ARGYROU MINAS's user avatar
1 vote
0 answers
18 views

ECDSA_nistP384 vs ECDSA_secP384 vs ECDSA_P384 Microsoft Software Key Storage Provider (KSP) [duplicate]

The windows certificate store, during the creation of a request, gives the following options for the private key: ECDSA_nistP384,Microsoft Software Key Storage Provider (KSP) ECDSA_secP384,Microsoft ...
ARGYROU MINAS's user avatar
1 vote
1 answer
169 views

ECDSA_bainpoolP512 vs ECDSA Microsoft Software Key Storage Provider (KSP) / ECDSA_nistP384 vs ECDSA_secP384 vs ECDSA_P384

During the creation of a certificate request through the Windows Certificate Store, at the options for the private key, there are the following options for choosing a KSP: ECDSA_brainpoolP512,...
ARGYROU MINAS's user avatar
0 votes
1 answer
705 views

Cipher Suites settings wrong order?

I'm trying to setup a custom order of TLS cipher suites according to this Microsoft list, on Windows Server 2022 but the outcome is not the one that I was expecting. After using the powershell to ...
cadobe's user avatar
  • 3
1 vote
0 answers
484 views

Given a Java ECPublicKey ECDSA PublicKey, how can I build an SSH2 public key? [closed]

I have created a ECDSA key and now need to convert this to SSH2 key. final KeyPairGenerator keyGen = KeyPairGenerator.getInstance("ECDSA"); ECGenParameterSpec params = new ...
Vicky's user avatar
  • 11
0 votes
1 answer
1k views

Why is there an ASN1 OID and a NIST CURVE reference for the same curve?

$ openssl ecparam -in param-ec.pem -text -noout ASN1 OID: secp384r1 NIST CURVE: P-384 The file param-ec.pem indicates the curve is P-384, also known as secp384r1. In the same way: secp521r1 = P-521 ...
Eddie's user avatar
  • 771
1 vote
1 answer
1k views

SSL certificate match with private key but doesn't match with CSR

I use the following command to create your private key and CSR (using the ECC algorithm): openssl ecparam -out ECC.key -name prime256v1 -genkey -noout openssl req -new -key ECC.key -out ECC.csr -...
Tần Quảng's user avatar
0 votes
3 answers
2k views

What format is this private key in, and how can I process it using bouncycastle?

I have the following private key. I'd like to be able to process it into an instance of ECPrivateKey using Bouncycastle (or the builtin Java security API if bouncycastle isn't necessary). -----BEGIN ...
rurouniwallace's user avatar
2 votes
1 answer
1k views

SSH Handshake on Cisco IOS XE

I've configured the following on my IOS XE device. ! ip ssh rsa keypair-name my-4096rsa-ssh-key ip ssh version 2 ip ssh server algorithm mac hmac-sha2-512 hmac-sha2-256 ip ssh server algorithm ...
TimmayG's user avatar
  • 21
2 votes
1 answer
769 views

SafeNet eToken 5110CC w/ IDPrime 940MD: Generating ECC384/521 Errors + ICC/CVC Authentication

I am trying to utilize the SafeNet eToken 5110CC, which basically has the IDPrime 940MD with the applet 4.4.2.A., to generate ECC keys with lengths 384bits and 521bits to no avail. The product brief ...
ARGYROU MINAS's user avatar
1 vote
0 answers
196 views

Is it possible to use an ed25519 security key with Google Chrome SSH applets?

After generating an OpenSSH EC key on a hardware security key: $ ssh-keygen -t ed25519-sk -C comment Is it possible to use this key with Google Chrome SSH applet or Mosh, in particular on non-Linux ...
Petr's user avatar
  • 517
8 votes
1 answer
348 views

How sensitive is the primary key stub of an ed25519 security key (~/.ssh/id_ed25519_sk)?

Now that OpenSSH supports Elliptic curve security keys (since version 8.2), it's possible to generate a ed25519-sk key on a hardware security key: $ ssh-keygen -t ed25519-sk -C comment This generates ...
Petr's user avatar
  • 517
0 votes
2 answers
4k views

Elliptic Curve Encryption Algorithm:ES256, Curve: P-256 Format representations

Can I please get some help in understanding the representation/connection between the issuer key structure, such as the one here: { "kty": "EC", "d": "...
Steve237's user avatar
  • 103
4 votes
2 answers
4k views

Is the elliptic curve secp256r1 without a backdoor?

Some loose reports have indicated that NSA implemented backdoors to some NIST elliptic curves. As far as I understand these do not include P-256, P-384, etc. From a security standpoint, would it be ...
Groot's user avatar
  • 143
1 vote
1 answer
2k views

Why does ECC not have an encrypt capability in GPG, but RSA does?

I'm attempting to establish a process for setting up a new GPG identity for myself and my threat model. Much of it is following guides which I believe are still considered best practices: https://...
Erotemic's user avatar
  • 111
1 vote
1 answer
814 views

QR codes for shc Covid vaccine passports

In Canada, Québec introduced it's Covid-19 App "VaxiCode" on September 1; BC, "BC Vaccine Card", September 13, requirement in place until January 31, 2022, subject to extension; ...
Neil's user avatar
  • 113
0 votes
1 answer
790 views

wrong curve error during TLS handshake with vsftpd

I'm working on a project with a client based on mbedtls and a server built with vsftpd. I had basic RSA authentication working but am now upgrading to using the cipher ...
stdcerr's user avatar
  • 113
3 votes
1 answer
3k views

GnuPG now uses ECC 25519 as default on new key generation - any compatibility issues to worry about?

TL;DR: I'm assuming that if GnuPG made it a default then it should be what we use, but it used "bad" defaults in the past so I'm wondering if there are any tradeoffs to this? More ...
namcios's user avatar
  • 33
1 vote
1 answer
384 views

RSA vs ECC certificate for IoT device client side certificate authentication

I am using client-side certificate authentication (mutual authentication) in my IoT prototype. we acquire client side certificates using embedded PKI through a CA. There are the provisions of ...
Akhilesh Gupta's user avatar
1 vote
0 answers
257 views

Key generation between Tiny-C-ECDH and cryptography.hazmat.primitives.asymmetric.ec [closed]

I have two systems, one running a C environment on a RTOS and another a python program running on a Pi. I need to generate an encryption key using ECDH between these two systems for symmetric ...
vijit's user avatar
  • 11
0 votes
0 answers
409 views

ESP32: Secure WiFi credentials via WebCrypto?

Background information: I am not a computer scientist. However, in a research project I am currently building a ESP32-based sensor. Multiple sensors of this type are going to be used by multiple users....
reg.cs's user avatar
  • 101
1 vote
0 answers
1k views

What is the relation between cipher suite and certificate? [duplicate]

I generated my self signed certificate using openssl and I chose ECC keys (prime 256v1) for root certificate but while authenticating with the server i.e. IBM cloud and my device the negotiated cipher ...
wanglen soram's user avatar
3 votes
1 answer
612 views

GnuPG: Why is my Ed25519 signature 144 bytes long rather than 64?

according to https://www.rfc-editor.org/rfc/rfc8032 EdDSA uses small public keys (32 or 57 bytes) and signatures (64 or 114 bytes) for Ed25519 and Ed448, respectively; But if I sign using Ed25519 in ...
matthias_buehlmann's user avatar
0 votes
0 answers
493 views

MiTM attack on a Tor V3 Onion Service?

As far as I understand it, the address of a v3 onion service is simply an ed25519 public key itself. Assuming the end user actually managed to acquire the legitimate 56 character .onion address (i.e. ...
Aaron Launius's user avatar
1 vote
1 answer
613 views

Is using only secp384r1 and up named groups considered okay?

I found that secp384r1 is supported in almost all web browsers and it is considered secure. My question is: Is it okay if i use only secp384r1 and up named groups? Are there any disadvantages ...
Dimitris Toulis's user avatar
0 votes
0 answers
595 views

How to securely design REST API for Password Manager app?

I want to create Password Manager where users can create their accounts and store website passwords. For the frontend, it will be a mobile app, but I need REST API as the backend data where the data ...
Zookey's user avatar
  • 101
3 votes
1 answer
1k views

Can a client with an ECC certificate and a server with RSA certificate establish a mTLS connection?

Can a client with an ECC certificate and a server with RSA certificate establish a mTLS connection? Can they agree on a cipher suite? Why?
mic.sca's user avatar
  • 41
0 votes
2 answers
1k views

Signing CSR using an ECC keypair

I'm trying to sign a CSR using python-asn1crypto and python-pkcs11. I have an ECC Keypair stored in a Hardware Security Module (HSM). Here's a code sample: key = decode_ec_public_key(...
No name's user avatar
  • 213
2 votes
0 answers
155 views

Should I re-timestamp old timestamps when switching to a stronger algorithm?

One of our clients uses a trusted timestamp service to prove that certain documents existed on the day they were created (they don't need a full digital signature, just the timestamp). The server uses ...
Botond Balázs's user avatar
3 votes
1 answer
2k views

Algorithm and key size to choose for SSL certificates (security and CPU wise) in 2020 (using nginx)

I posted this question already on SO, but as it is not really a programmin question I thought it might be a better place to ask here: I want to setup a new SSL certificate store for generating SSL ...
gelonida's user avatar
  • 135
3 votes
1 answer
4k views

Why does TLS1.3 use same cipher suite for RSA and ECC key pairs?

As per this answer RSA and ECC certificates should use different cipher suites. I tried to test it. It holds true for TLSv1.2. But for TLSv1.3 I see same cipher suite being used for both types of ...
simplfuzz's user avatar
  • 221
9 votes
2 answers
4k views

gpg key size of 4096 and "the future is ECC"

My boss wants to sign our binary. I need to tell him how he can create the signing key. Most if not all sites I have seen about signing binaries say "use gpg". OK, so gpg per default has 2048. Their ...
unsafe_where_true's user avatar
1 vote
0 answers
195 views

PKCS12 generation for ECC key types using JavaScript

I'm generating p12 for ECC key types using the Forge library. https://github.com/digitalbazaar/forge/issues/777 This library already provides p12 for RSA key types; now, I'm trying to enhance to ECC ...
Suresh Reddy's user avatar
24 votes
3 answers
6k views

Why don't folks seem to use ECC for TLS root certificate signature?

I looked around, and all I see is websites using RSA2048 for Root signature, and a few using ECC for encryption. Are there any reasons folks don't seem to use ECC for TLS root signature? Are there ...
Woodstock's user avatar
  • 689
3 votes
2 answers
5k views

Does the "Key Encipherment" key usage make sense when using ECDH P384?

I configured a Windows CA and created a certificate template to issue certificates with ECDH_P384 keys: Then I noticed that it's not possible to set the "Key Encipherment" key usage in the "...
Chris's user avatar
  • 81
9 votes
1 answer
364 views

How does CVE-2020-0601 (ChainOfFools/CurveBall) work to undermine ECC?

What is the recently patched and disclosed Windows 10 OS family Crypt.dll vulnerability CVE-2020-0601, nicknamed ChainOfFools and/or Curveball? I've read up on it and while I understand the basics (...
Nzall's user avatar
  • 7,433
1 vote
1 answer
653 views

SSH and the ECDH component

With SSH, most of my servers use ed25519 (the twisted Edwards variant EC) for authentication. I was wondering, after authentication with ed25519, does SSH protocol 2 simple use ephemeral/ephemeral ...
Woodstock's user avatar
  • 689
1 vote
1 answer
409 views

Does a TLS client needs to support one of the named groups (curves?) supported by the server for TLS handshake to succeed?

Does a TLS client needs to support one of the named groups (curves?) supported by the server for TLS handshake to succeed? Longer version: I'm running a web site using Windows Server 2016. The web ...
Nitradamus's user avatar
-2 votes
1 answer
211 views

Attack on RSA and ECC

I am reading information about RSA and Eliptic Curves cryptography. Assuming that both these two algorithms have stages until two parts achieve key exchange. If an attacker eavesdrop the stages before ...
just_learning's user avatar