Re: [TLS] RC2 examples

Dr Stephen Henson <lists@drh-consultancy.demon.co.uk> Sun, 01 April 2007 01:11 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1HXobj-0003X2-LZ; Sat, 31 Mar 2007 21:11:47 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1HXobh-0003Wx-Vz for tls@ietf.org; Sat, 31 Mar 2007 21:11:45 -0400
Received: from relay1.mail.uk.clara.net ([80.168.70.181]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1HXobb-0001FC-Jy for tls@ietf.org; Sat, 31 Mar 2007 21:11:45 -0400
Received: from [149.254.200.222] (helo=[10.36.177.247]) by relay1.mail.uk.clara.net with esmtpa (Exim 4.62) (envelope-from <lists@drh-consultancy.demon.co.uk>) id 1HXobP-0008FV-RM for tls@ietf.org; Sun, 01 Apr 2007 02:11:34 +0100
Message-ID: <460F06B8.5000607@drh-consultancy.demon.co.uk>
Date: Sun, 01 Apr 2007 02:11:20 +0100
From: Dr Stephen Henson <lists@drh-consultancy.demon.co.uk>
User-Agent: Thunderbird 1.5.0.8 (Windows/20061025)
MIME-Version: 1.0
To: tls@ietf.org
Subject: Re: [TLS] RC2 examples
References: <!&!AAAAAAAAAAAYAAAAAAAAALn4DBa9j89Bkul53Jf1ky/CgAAAEAAAAHdDNLjXadBPvoT+aFioKpABAAAAAA==@USMedRec.com> <E1HXabN-0006oS-00@medusa01.cs.auckland.ac.nz> <!&!AAAAAAAAAAAYAAAAAAAAALn4DBa9j89Bkul53Jf1ky/CgAAAEAAAADsYN7N5IYpKuYHXYG5m5M4BAAAAAA==@USMedRec.com>
In-Reply-To: <!&!AAAAAAAAAAAYAAAAAAAAALn4DBa9j89Bkul53Jf1ky/CgAAAEAAAADsYN7N5IYpKuYHXYG5m5M4BAAAAAA==@USMedRec.com>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
X-Clara-Relay: Message sent using Claranet Relay Service using auth code: drh
X-Spam-Score: 1.8 (+)
X-Scan-Signature: 7d33c50f3756db14428398e2bdedd581
Cc:
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Ron Teitelbaum wrote:
> That's pretty funny! 
> 
> Yes indeed, and that is what I'm finding.  But I'm also finding encrypted
> .PEM files.  Also I'm looking at PCKS-12 exported X509 certs.  It appears
> that part of the file is encrypted by Microsoft using RC2.  
> 
> So if anyone has anything it would really be helpful.  A key and the results
> of an expanded key.  A 64bit world and the results of a mix or mash.
> Anything would be great.  I have the algorithm completed but in smalltalk we
> start indexing at 1 not 0, so I think I have an offset problem somewhere.
> It's hard to debug blind.
> 

Yes the certificates in PKCS#12 files are commonly encrypted using RC2-40.

There are several usable RC2 implementations which you can use to debug
yours. One for example is in OpenSSL, see www.openssl.org.

Steve.


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls