views:

274

answers:

1

I would like to use OpenSSL in C++ to digitally verify signed data. Here is what I want to do:

  1. use the openssl command line to sign a file, with my private key.

  2. send the data to the program

  3. the program will verify the signature (public key stored internally), and will check if it's correct

Also I would like to add ablity to encrypt/decrypt the data as well

How do I do this?

+1  A: 

Um, you would use the API. There are samples and examples in the openssl distribution.

If there is some particular aspect of the process that has you puzzled, please revise your question.

bmargulies