Help on Diffie Hellman key exchange

Jason Qian jqian at tibco.com
Mon Nov 4 22:34:36 UTC 2019


Hi

   We have an application that does the Diffie Hellman key exchange
(OpenSSL/1.1.0f).
   It works fine, but under heavy loaded conditions, sometimes an invalide
secret been generated and other side couldn't decrypt the data (the secret
seems offset by one).

   The client side is c++ and the server side is java.

    DH_compute_key(secretKey, bnY, m_DH);

   Someone in the openssl group also talks about a similar issue, but not
sure if have a solution.

Thanks for your help,
Jason
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mta.openssl.org/pipermail/openssl-users/attachments/20191104/f2a7d623/attachment.html>


More information about the openssl-users mailing list