MatrixSSL
   HOME

TheInfoList



OR:

MatrixSSL is an open-source
TLS/SSL Transport Layer Security (TLS) is a cryptographic protocol designed to provide communications security over a computer network. The protocol is widely used in applications such as email, instant messaging, and voice over IP, but its use in secur ...
implementation designed for custom applications in
embedded hardware An embedded system is a computer system—a combination of a computer processor, computer memory, and input/output peripheral devices—that has a dedicated function within a larger mechanical or electronic system. It is ''embedded'' as ...
environments. The MatrixSSL library contains a full cryptographic software module that includes industry-standard public key and symmetric key algorithms. It is now called the Inside Secure TLS Toolkit.


Features

Features: * Protocol versions **
SSL SSL may refer to: Entertainment * RoboCup Small Size League, robotics football competition * ''Sesame Street Live'', a touring version of the children's television show * StarCraft II StarLeague, a Korean league in the video game Natural language ...
3.0 **
TLS TLS may refer to: Computing * Transport Layer Security, a cryptographic protocol for secure computer network communication * Thread level speculation, an optimisation on multiprocessor CPUs * Thread-local storage, a mechanism for allocating vari ...
1.0 ** TLS 1.1 ** TLS 1.2 ** TLS 1.3 ** DTLS 1.0 ** DTLS 1.2 * Public key algorithms ** RSA **
Elliptic curve cryptography Elliptic-curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. ECC allows smaller keys compared to non-EC cryptography (based on plain Galois fields) to provid ...
** Diffie–Hellman * Symmetric key algorithms ** AES **
AES-GCM In cryptography, Galois/Counter Mode (GCM) is a mode of operation for symmetric-key cryptographic block ciphers which is widely adopted for its performance. GCM throughput rates for state-of-the-art, high-speed communication channels can be achiev ...
** Triple DES ** ChaCha **
ARC4 In cryptography, RC4 (Rivest Cipher 4, also known as ARC4 or ARCFOUR, meaning Alleged RC4, see below) is a stream cipher. While it is remarkable for its simplicity and speed in software, multiple vulnerabilities have been discovered in RC4, re ...
**
SEED A seed is an embryonic plant enclosed in a protective outer covering, along with a food reserve. The formation of the seed is a part of the process of reproduction in seed plants, the spermatophytes, including the gymnosperm and angiosper ...
* Supported
cipher suite A cipher suite is a set of algorithms that help secure a network connection. Suites typically use Transport Layer Security (TLS) or its now-deprecated predecessor Secure Socket Layer (SSL). The set of algorithms that cipher suites usually contain ...
s ** TLS_AES_128_GCM_SHA256 (TLS 1.3) ** TLS_AES_256_GCM_SHA384 (TLS 1.3) ** TLS_CHACHA20_POLY1305_SHA256 (TLS 1.3) ** TLS_DHE_RSA_WITH_AES_128_CBC_SHA ** TLS_DHE_RSA_WITH_AES_256_CBC_SHA ** TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 ** TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 ** SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA ** TLS_RSA_WITH_SEED_CBC_SHA ** TLS_DHE_PSK_WITH_AES_128_CBC_SHA ** TLS_DHE_PSK_WITH_AES_256_CBC_SHA ** TLS_PSK_WITH_AES_128_CBC_SHA ** TLS_PSK_WITH_AES_256_CBC_SHA ** TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ** TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ** TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ** TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ** TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ** TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ** TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ** TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA256 ** TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ** TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ** TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ** TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ** TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ** TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ** TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 ** TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ** TLS_RSA_WITH_AES_128_CBC_SHA ** TLS_RSA_WITH_AES_256_CBC_SHA ** TLS_RSA_WITH_AES_128_CBC_SHA256 ** TLS_RSA_WITH_AES_256_CBC_SHA256 ** TLS_RSA_WITH_AES_128_GCM_SHA256 ** TLS_RSA_WITH_AES_256_GCM_SHA384 ** SSL_RSA_WITH_3DES_EDE_CBC_SHA ** SSL_RSA_WITH_RC4_128_SHA ** SSL_RSA_WITH_RC4_128_MD5 ** TLS_DH_anon_WITH_AES_128_CBC_SHA ** TLS_DH_anon_WITH_AES_256_CBC_SHA ** SSL_DH_anon_WITH_3DES_EDE_CBC_SHA ** SSL_DH_anon_WITH_RC4_128_MD5 * Client authentication * Secure Renegotiation * Standard Session Resumption * Stateless Session Resumption * Transport independent * PKCS#1 and PKCS#8 key parsing * False Start * Max Fragment Length extension * Optional PKCS#11 Crypto Interface


Major Releases


See also

*
Comparison of TLS implementations The Transport Layer Security (TLS) protocol provides the ability to secure communications across networks. This comparison of TLS implementations compares several of the most notable libraries. There are several TLS implementations which are free ...
* GnuTLS * wolfSSL


External links

*
Inside Secure website


References

{{Portal bar, Free and open-source software Cryptographic software C (programming language) libraries Free security software Transport Layer Security implementation