Comparison of TLS implementations: Difference between revisions

Content deleted Content added
Assisted cryptography: Removing Intel SGX as it it not assisted cryptography, it is a secure environment to run code.
Citation bot (talk | contribs)
Add: website, title, date. Changed bare reference to CS1/2. | Use this bot. Report bugs. | Suggested by Guy Harris | #UCB_webform
Line 3,090:
| {{yes}}
| {{no}}
| {{yes}}<ref name="wolfssl">{{cite web|url=https://www.wolfssl.com/wolfssl-supports-raw-public-keys/|title=wolfSSL supports Raw Public Keys|date=August 2023 |accessdate=2024-10-25}}</ref>
|-
| Erlang/OTP SSL application
Line 3,150:
|
| {{no}}
| {{yes}}<ref>{{cite web | url=https://botan.randombit.net/handbook/api_ref/tpm.html | title=Trusted Platform Module (TPM) — Botan }}</ref>
| {{no}}
| {{no}}
Line 3,164:
| {{okay|Yes}}
| {{no}}
| {{no}}<ref>{{cite web | url=https://www.dell.com/support/kbdoc/en-my/000204717/comparison-of-bsafe-tls-libraries-micro-edition-suite-vs-ssl-j | title=Comparison of BSAFE TLS libraries: Micro Edition Suite vs SSL-J &#124; Dell Malaysia }}</ref>
| {{no}}
| {{no}}
Line 3,203:
| {{yes}}
|
| {{no}}<ref>{{cite web | url=https://www.gnutls.org/manual/html_node/Trusted-Platform-Module.html | title=Trusted Platform Module (GnuTLS 3.8.4) }}</ref>
| {{no}}
| {{no}}
Line 3,256:
| {{no}}
|
| {{Partial}}<ref>{{cite web | url=https://github.com/NXP/plug-and-trust/tree/master?tab=readme-ov-file | title=NXP/Plug-and-trust | website=[[GitHub]] }}</ref>
| {{yes}}<ref>{{cite web | url=https://github.com/ARMmbed/mbed-os-atecc608a/ | title=ARMmbed/Mbed-os-atecc608a | website=[[GitHub]] }}</ref>
| {{no}}
| {{no}}
Line 3,281:
| {{yes}}
| {{Partial}}
| {{Partial}}<ref>{{cite web | url=https://github.com/tpm2-software/tpm2-openssl | title=Tpm2-software/Tpm2-openssl | website=[[GitHub]] }}</ref><ref>{{cite web | url=https://docs.openssl.org/3.0/man7/provider/ | title=Provider - OpenSSL Documentation }}</ref>
| {{Partial}}<ref>{{cite web | url=https://github.com/NXP/plug-and-trust/tree/master?tab=readme-ov-file | title=NXP/Plug-and-trust | website=[[GitHub]] }}</ref>
| {{no}}
| {{Partial}}<ref>https://www.st.com/en/embedded-software/stsw-stsa110-ssl.html</ref>
Line 3,334:
| {{yes}}<ref>{{cite web|url=https://community.nxp.com/t5/i-MX-Processors/CAAM-support-in-wolfSSL/m-p/1013736|title=CAAM support in wolfSSL |date=10 March 2020|publisher=}}</ref>
| {{yes}}<ref>{{cite web|url=https://www.wolfssl.com/products/wolftpm/|title=wolfTPM Portable TPM 2.0 Library}}</ref><ref>{{cite web|url=https://www.wolfssl.com/announcing-wolfssl-tpm-support-for-the-espressif-esp32/|title=Announcing wolfSSL TPM support for the Espressif ESP32|date=20 June 2024|publisher=}}</ref>
| {{yes}}<ref>{{cite web | url=https://www.wolfssl.com/wolfssl-ssl-tls-support-for-nxp-se050/ | title=WolfSSL SSL/TLS Support for NXP SE050 – wolfSSL | date=22 February 2024 }}</ref>
| {{yes}}<ref>{{cite web | url=https://www.wolfssl.com/blog-wolfssl-support-atecc608-crypto-coprocessor/ | title=WolfSSL support for the ATECC608 Crypto Coprocessor – wolfSSL | date=13 October 2021 }}</ref>
| {{yes}}<ref>{{cite web | url=https://www.wolfssl.com/wolfssl-support-stsafe-a100-crypto-coprocessor/ | title=WolfSSL support for STSAFE-A100 crypto coprocessor – wolfSSL | date=20 September 2018 }}</ref>
| {{yes}}<ref>{{cite web | url=https://www.wolfssl.com/support-maxq1065-wolfssl/ | title=Support for MAXQ1065 in wolfSSL – wolfSSL | date=29 November 2022 }}</ref>
|-
|-class="sortbottom"
Line 3,439:
| [[Rustls]]
| {{no}}
| {{yes}} <ref>{{cite web|title=ktls integration for rustls|website=[[GitHub]] |accessdate=2024-08-29|url=https://github.com/rustls/ktls}}</ref>
| {{no}}
| {{no}}
Line 3,541:
| [[Rustls]]
| {{no}}
| {{yes|[[Microsoft CryptoAPI]]}} <ref>{{cite web|url=https://github.com/rustls/rustls-cng|title=Windows CNG bridge for rustls|website=[[GitHub]] |accessdate=2024-08-29}}</ref>
| Custom method
|-
Line 3,730:
| [https://docs.rs/rustls/0.23.12/rustls/ API reference] and [https://docs.rs/rustls/0.23.12/rustls/manual/ design manual]
| Two options included (pluggable)
| {{yes}}<ref>{{cite web|url=https://github.com/rustls/rustls-openssl-compat/|title=rustls-openssl compatibility layer|website=[[GitHub]] |accessdate=2024-08-29}}</ref> (subset)
|-
| [[wolfSSL]]