Gentoo Archives: gentoo-user

From: Mick <michaelkintzios@×××××.com>
To: gentoo-user@l.g.o
Subject: Re: [gentoo-user] Heartbleed fix - question re: replacing self-signed certs with real ones
Date: Sat, 19 Apr 2014 11:52:46
Message-Id: 201404191252.20412.michaelkintzios@gmail.com
In Reply to: Re: [gentoo-user] Heartbleed fix - question re: replacing self-signed certs with real ones by Matti Nykyri
1 On Thursday 17 Apr 2014 19:43:25 Matti Nykyri wrote:
2 > On Thu, Apr 17, 2014 at 04:49:45PM +0100, Mick wrote:
3
4 > > Can you please share how you create ECDHE_ECDSA with openssl ecparam, or
5 > > ping a URL if that is more convenient?
6 >
7 > Select curve for ECDSA:
8 > openssl ecparam -out ec_param.pem -name secp521r1
9 [snip ...]
10
11 > I don't know much about the secp521r1 curve or about its security.
12 [snip ...]
13
14 It seems that many sites that use ECDHE with various CA signature algorithms
15 (ECC as well as conventional symmetric) use the secp521r1 curve - aka P-256.
16 I just checked and gmail/google accounts use it too.
17
18 Markus showed secp384r1 (P-384) in his example.
19
20 The thing is guys that both of these are shown as 'unsafe' in the
21 http://safecurves.cr.yp.to tables and are of course specified by NIST and NSA.
22
23 Thank you both for your replies. I need to read a bit more into all this
24 before I settle on a curve.
25
26 --
27 Regards,
28 Mick

Attachments

File name MIME type
signature.asc application/pgp-signature

Replies

Subject Author
Re: [gentoo-user] Heartbleed fix - question re: replacing self-signed certs with real ones Joe User <mailinglists@×××××××××××.org>