rfc3161

openSSL verify RFC 3161 TimeStampResp signed with self-signed certificate

喜你入骨 提交于 2020-01-14 03:15:14
问题 I generated a RFC 3161 TimeStampResp out of a RFC 3161 TimeStampReq using openSSL. Therefore I used a self signed CA cert and a TSA cert issued by the self-signed CA using this command: openssl ts -reply -queryfile request.tsq -signer TSAcert.pem -out response.tsr The response was created. openssl ts -reply -text -in response.tsr genereated the following output: Status info: Status: Granted. Status description: unspecified Failure info: unspecified TST info: Version: 1 Policy OID: tsa_policy1

Timestamping using TSA URL and Java APIs

被刻印的时光 ゝ 提交于 2019-12-21 02:55:26
问题 Can anyone please help me in understanding the process and Java APIs used while timestamping a signature. I need to sign a file and timestamp it using TSA url "http://timestamp.globalsign.com/scripts/timstamp.dll" using Java APIs. I am able to sign the file using java.security APIs but unable to timestamp it. 回答1: Your question is a bit broad... I will give you some info which I hope it will point you on the right direction. The thing is that you want to use a timestamp service to perform a

Trusted Timestamps - understanding the format (rfc3161)

邮差的信 提交于 2019-12-09 07:14:22
问题 [ edit : I've written a blogpost that explains everything in detail: look here] Hi! I'm desperately trying to build a service for trusted timestamps based on rfc3161. I've decided to use the free trusted timestamp service at zeitstempel.dfn.de . My question is how i shall contact this service in order to receive a valid response. Regarding the request format, the RFC tells: TimeStampReq ::= SEQUENCE { version INTEGER { v1(1) }, messageImprint MessageImprint, --a hash algorithm OID and the

openSSL verify RFC 3161 TimeStampResp signed with self-signed certificate

北城以北 提交于 2019-12-08 18:09:31
I generated a RFC 3161 TimeStampResp out of a RFC 3161 TimeStampReq using openSSL. Therefore I used a self signed CA cert and a TSA cert issued by the self-signed CA using this command: openssl ts -reply -queryfile request.tsq -signer TSAcert.pem -out response.tsr The response was created. openssl ts -reply -text -in response.tsr genereated the following output: Status info: Status: Granted. Status description: unspecified Failure info: unspecified TST info: Version: 1 Policy OID: tsa_policy1 Hash Algorithm: sha256 Message data: 0000 - 43 2c bb 03 28 48 42 06-c0 c8 95 ee d8 32 9d 29 C,..(HB...

Timestamp server rfc3161 response token generation in Python

感情迁移 提交于 2019-12-06 06:41:21
问题 I'm trying to implement tsa server on python using twisted. Currently I'm using openssl binary to generate response, but this seems ugly to me, that's why I'm trying to figure out how to make response token with m2crypto. Thanks in advance for help! Maris. EDITED: how to achieve with m2crypto?: openssl ts -reply -section tsa_config1 -queryfile query.tsq -out response.tsr 回答1: M2Crypto does not yet wrap those pieces of openssl, so you can't use M2Crypto for what you are using the openssl

Timestamp server rfc3161 response token generation in Python

≯℡__Kan透↙ 提交于 2019-12-04 14:51:42
I'm trying to implement tsa server on python using twisted. Currently I'm using openssl binary to generate response, but this seems ugly to me, that's why I'm trying to figure out how to make response token with m2crypto. Thanks in advance for help! Maris. EDITED: how to achieve with m2crypto?: openssl ts -reply -section tsa_config1 -queryfile query.tsq -out response.tsr M2Crypto does not yet wrap those pieces of openssl, so you can't use M2Crypto for what you are using the openssl command line client for. You can simply use the rfc3162ng module. download the certificate of your favorite TSA:

How can I use RFC3161 (trusted) timestamps to prove the age of commits in my Git repository?

人盡茶涼 提交于 2019-12-03 11:17:32
问题 Updated I have posted a script I'm using for this to the StackExchange Code Review site. My original question for this was Is there a way I can sign a Git commit with an X.509 certificate and timestamp? . For a while I thought I could only get things I've signed with my X.509 certificate timestamped by a trusted third party. This is not the case. Digital signing with an X.509 certificate and trusted time stamping are mutually exclusive. I have updated my question to reflect this. As pointed

Trusted Timestamps - understanding the format (rfc3161)

筅森魡賤 提交于 2019-12-03 09:11:24
[ edit : I've written a blogpost that explains everything in detail: look here ] Hi! I'm desperately trying to build a service for trusted timestamps based on rfc3161. I've decided to use the free trusted timestamp service at zeitstempel.dfn.de . My question is how i shall contact this service in order to receive a valid response. Regarding the request format, the RFC tells: TimeStampReq ::= SEQUENCE { version INTEGER { v1(1) }, messageImprint MessageImprint, --a hash algorithm OID and the hash value of the data to be --time-stamped reqPolicy TSAPolicyId OPTIONAL, nonce INTEGER OPTIONAL,

Timestamping using TSA URL and Java APIs

烈酒焚心 提交于 2019-12-03 09:03:03
Can anyone please help me in understanding the process and Java APIs used while timestamping a signature. I need to sign a file and timestamp it using TSA url " http://timestamp.globalsign.com/scripts/timstamp.dll " using Java APIs. I am able to sign the file using java.security APIs but unable to timestamp it. Your question is a bit broad... I will give you some info which I hope it will point you on the right direction. The thing is that you want to use a timestamp service to perform a timestamp signature using the service there: http://timestamp.globalsign.com/scripts/timstamp.dll . First

Verify RFC 3161 trusted timestamp

*爱你&永不变心* 提交于 2019-11-30 10:44:11
问题 In my build process, I want to include a timestamp from an RFC-3161-compliant TSA. At run time, the code will verify this timestamp, preferably without the assistance of a third-party library. (This is a .NET application, so I have standard hash and asymmetric cryptography functionality readily at my disposal.) RFC 3161, with its reliance on ASN.1 and X.690 and whatnot, is not simple to implement, so for now at least, I'm using Bouncy Castle to generate the TimeStampReq (request) and parse