RE: [TLS] RC2 examples

"Ron Teitelbaum" <Ron@USMedRec.com> Sun, 01 April 2007 00:58 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1HXoOR-0005vA-Jl; Sat, 31 Mar 2007 20:58:03 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1HXoOQ-0005v5-K6 for tls@ietf.org; Sat, 31 Mar 2007 20:58:02 -0400
Received: from smtpauth03.prod.mesa1.secureserver.net ([64.202.165.183]) by ietf-mx.ietf.org with smtp (Exim 4.43) id 1HXoOH-0006pO-Td for tls@ietf.org; Sat, 31 Mar 2007 20:58:02 -0400
Received: (qmail 24161 invoked from network); 1 Apr 2007 00:57:46 -0000
Received: from unknown (68.54.251.63) by smtpauth03.prod.mesa1.secureserver.net (64.202.165.183) with ESMTP; 01 Apr 2007 00:57:46 -0000
From: Ron Teitelbaum <Ron@USMedRec.com>
To: 'pgut001' <pgut001@cs.auckland.ac.nz>
References: <!&!AAAAAAAAAAAYAAAAAAAAALn4DBa9j89Bkul53Jf1ky/CgAAAEAAAAHdDNLjXadBPvoT+aFioKpABAAAAAA==@USMedRec.com> <E1HXabN-0006oS-00@medusa01.cs.auckland.ac.nz>
Subject: RE: [TLS] RC2 examples
Date: Sat, 31 Mar 2007 20:57:50 -0400
Organization: US Medical Records Specialists
Message-ID: <!&!AAAAAAAAAAAYAAAAAAAAALn4DBa9j89Bkul53Jf1ky/CgAAAEAAAADsYN7N5IYpKuYHXYG5m5M4BAAAAAA==@USMedRec.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Office Outlook 11
In-Reply-To: <E1HXabN-0006oS-00@medusa01.cs.auckland.ac.nz>
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.3028
Thread-Index: AcdzfVu0V7LAyyR+TFWno5Hs+5Zb7gAej+MQ
X-Spam-Score: 0.0 (/)
X-Scan-Signature: b19722fc8d3865b147c75ae2495625f2
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: Ron@USMedRec.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

That's pretty funny! 

Yes indeed, and that is what I'm finding.  But I'm also finding encrypted
.PEM files.  Also I'm looking at PCKS-12 exported X509 certs.  It appears
that part of the file is encrypted by Microsoft using RC2.  

So if anyone has anything it would really be helpful.  A key and the results
of an expanded key.  A 64bit world and the results of a mix or mash.
Anything would be great.  I have the algorithm completed but in smalltalk we
start indexing at 1 not 0, so I think I have an offset problem somewhere.
It's hard to debug blind.

Ron
> -----Original Message-----
> From: pgut001 [mailto:pgut001@cs.auckland.ac.nz]
> Sent: Saturday, March 31, 2007 6:14 AM
> To: Ron@USMedRec.com
> Cc: tls@ietf.org
> Subject: RE: [TLS] RC2 examples
> 
> "Ron Teitelbaum" <Ron@USMedRec.com> writes:
> 
> >I'm implementing it so that we can support PKCS files.  PKCS5-RC2-128
> >
> >Is this not necessary?  What formats are most CA's returning signed CSR's
> in?
> 
> "X.509 certificates" is the usual answer to this question.
> 
> Peter.
> 



_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls