fbpx
Wikipedia

MatrixSSL

MatrixSSL is an open-source TLS/SSL implementation designed for custom applications in embedded hardware environments.[2][3][4]

MatrixSSL
Developer(s)Rambus
Initial releaseJanuary 25, 2004 (2004-01-25)
Stable release
4.6.0[1] / 29 December 2022; 15 months ago (29 December 2022)
Repository
  • github.com/matrixssl/matrixssl
Written inC
Operating systemMulti-platform
TypeSecurity library
Licensedual GPLv2 or proprietary
Websitewww.matrixssl.org

The MatrixSSL library contains a full cryptographic software module that includes industry-standard public key and symmetric key algorithms. It is now called the Inside Secure TLS Toolkit.[5]

Features edit

Features:[6]

  • Protocol versions
    • SSL 3.0
    • TLS 1.0
    • TLS 1.1
    • TLS 1.2
    • TLS 1.3
    • DTLS 1.0
    • DTLS 1.2
  • Public key algorithms
  • Symmetric key algorithms
  • Supported cipher suites
    • TLS_AES_128_GCM_SHA256 (TLS 1.3)
    • TLS_AES_256_GCM_SHA384 (TLS 1.3)
    • TLS_CHACHA20_POLY1305_SHA256 (TLS 1.3)
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
    • SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA
    • TLS_RSA_WITH_SEED_CBC_SHA
    • TLS_DHE_PSK_WITH_AES_128_CBC_SHA
    • TLS_DHE_PSK_WITH_AES_256_CBC_SHA
    • TLS_PSK_WITH_AES_128_CBC_SHA
    • TLS_PSK_WITH_AES_256_CBC_SHA
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA256
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
    • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
    • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
    • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
    • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
    • TLS_RSA_WITH_AES_128_CBC_SHA
    • TLS_RSA_WITH_AES_256_CBC_SHA
    • TLS_RSA_WITH_AES_128_CBC_SHA256
    • TLS_RSA_WITH_AES_256_CBC_SHA256
    • TLS_RSA_WITH_AES_128_GCM_SHA256
    • TLS_RSA_WITH_AES_256_GCM_SHA384
    • SSL_RSA_WITH_3DES_EDE_CBC_SHA
    • SSL_RSA_WITH_RC4_128_SHA
    • SSL_RSA_WITH_RC4_128_MD5
    • TLS_DH_anon_WITH_AES_128_CBC_SHA
    • TLS_DH_anon_WITH_AES_256_CBC_SHA
    • SSL_DH_anon_WITH_3DES_EDE_CBC_SHA
    • SSL_DH_anon_WITH_RC4_128_MD5
  • Client authentication
  • Secure Renegotiation
  • Standard Session Resumption
  • Stateless Session Resumption
  • Transport independent
  • PKCS#1 and PKCS#8 key parsing
  • False Start
  • Max Fragment Length extension
  • Optional PKCS#11 Crypto Interface

Major Releases edit

Version[7] Date
4.0.0 Sep 2018
3.9.0 Mar 2017
3.8.3 Apr 2016
3.7.1 Dec 2014
3.6 Apr 2014
3.4 Jan 2013
3.3 Feb 2012
3.2 Jun 2011
3.1 Mar 2010
3.0 Aug 2009
2.2 Jan 2008
2.1 Nov 2005
1.7 Apr 2005
1.1 May 2004
1.0 Jan 2004

See also edit

External links edit

  • Official website  
  • Inside Secure website

References edit

  1. ^ "Release 4.6.0". 29 December 2022. Retrieved 18 January 2023.
  2. ^ "Evaluating PeerSec Networks' MatrixSSL on a Stellaris® Microcontroller" (PDF). Texas Instruments. 2009-06-24. Retrieved 2014-08-13.[permanent dead link]
  3. ^ Eronen, Pasi (2006-11-09). "TLS Record Layer Bugs". IETF67 TLS WG. Retrieved 2014-08-13.
  4. ^ Young, Craig (2016-10-10). "Flawed MatrixSSL Code Highlights Need for Better IoT Update Practices". tripwire.com. Tripwire, Inc. Retrieved 2017-11-17.
  5. ^ "Inside Secure TLS Toolkit". Retrieved 2020-06-30.
  6. ^ . Archived from the original on 2014-08-14. Retrieved 2014-08-13.
  7. ^ "MatrixSSL Release Notes". GitHub.

matrixssl, this, article, multiple, issues, please, help, improve, discuss, these, issues, talk, page, learn, when, remove, these, template, messages, major, contributor, this, article, appears, have, close, connection, with, subject, require, cleanup, comply,. This article has multiple issues Please help improve it or discuss these issues on the talk page Learn how and when to remove these template messages A major contributor to this article appears to have a close connection with its subject It may require cleanup to comply with Wikipedia s content policies particularly neutral point of view Please discuss further on the talk page July 2013 Learn how and when to remove this template message This article needs additional citations for verification Please help improve this article by adding citations to reliable sources Unsourced material may be challenged and removed Find sources MatrixSSL news newspapers books scholar JSTOR July 2013 Learn how and when to remove this template message Learn how and when to remove this template message MatrixSSL is an open source TLS SSL implementation designed for custom applications in embedded hardware environments 2 3 4 MatrixSSLDeveloper s RambusInitial releaseJanuary 25 2004 2004 01 25 Stable release4 6 0 1 29 December 2022 15 months ago 29 December 2022 Repositorygithub wbr com wbr matrixssl wbr matrixsslWritten inCOperating systemMulti platformTypeSecurity libraryLicensedual GPLv2 or proprietaryWebsitewww wbr matrixssl wbr orgThe MatrixSSL library contains a full cryptographic software module that includes industry standard public key and symmetric key algorithms It is now called the Inside Secure TLS Toolkit 5 Contents 1 Features 2 Major Releases 3 See also 4 External links 5 ReferencesFeatures editFeatures 6 Protocol versions SSL 3 0 TLS 1 0 TLS 1 1 TLS 1 2 TLS 1 3 DTLS 1 0 DTLS 1 2 Public key algorithms RSA Elliptic curve cryptography Diffie Hellman Symmetric key algorithms AES AES GCM Triple DES ChaCha ARC4 SEED Supported cipher suites TLS AES 128 GCM SHA256 TLS 1 3 TLS AES 256 GCM SHA384 TLS 1 3 TLS CHACHA20 POLY1305 SHA256 TLS 1 3 TLS DHE RSA WITH AES 128 CBC SHA TLS DHE RSA WITH AES 256 CBC SHA TLS DHE RSA WITH AES 128 CBC SHA256 TLS DHE RSA WITH AES 256 CBC SHA256 SSL DHE RSA WITH 3DES EDE CBC SHA TLS RSA WITH SEED CBC SHA TLS DHE PSK WITH AES 128 CBC SHA TLS DHE PSK WITH AES 256 CBC SHA TLS PSK WITH AES 128 CBC SHA TLS PSK WITH AES 256 CBC SHA TLS ECDHE ECDSA WITH AES 128 CBC SHA TLS ECDHE ECDSA WITH AES 256 CBC SHA TLS ECDHE ECDSA WITH AES 128 GCM SHA256 TLS ECDHE ECDSA WITH AES 256 GCM SHA384 TLS ECDHE RSA WITH AES 128 CBC SHA TLS ECDHE RSA WITH AES 256 CBC SHA TLS ECDHE RSA WITH AES 128 CBC SHA256 TLS ECDHE RSA WITH AES 256 CBC SHA256 TLS ECDHE RSA WITH AES 128 GCM SHA256 TLS ECDHE RSA WITH AES 256 GCM SHA384 TLS ECDH ECDSA WITH AES 128 CBC SHA TLS ECDH ECDSA WITH AES 256 CBC SHA TLS ECDH RSA WITH AES 128 CBC SHA TLS ECDH RSA WITH AES 256 CBC SHA TLS ECDH ECDSA WITH AES 128 CBC SHA256 TLS ECDHE ECDSA WITH AES 128 CBC SHA256 TLS RSA WITH AES 128 CBC SHA TLS RSA WITH AES 256 CBC SHA TLS RSA WITH AES 128 CBC SHA256 TLS RSA WITH AES 256 CBC SHA256 TLS RSA WITH AES 128 GCM SHA256 TLS RSA WITH AES 256 GCM SHA384 SSL RSA WITH 3DES EDE CBC SHA SSL RSA WITH RC4 128 SHA SSL RSA WITH RC4 128 MD5 TLS DH anon WITH AES 128 CBC SHA TLS DH anon WITH AES 256 CBC SHA SSL DH anon WITH 3DES EDE CBC SHA SSL DH anon WITH RC4 128 MD5 Client authentication Secure Renegotiation Standard Session Resumption Stateless Session Resumption Transport independent PKCS 1 and PKCS 8 key parsing False Start Max Fragment Length extension Optional PKCS 11 Crypto InterfaceMajor Releases editVersion 7 Date4 0 0 Sep 20183 9 0 Mar 20173 8 3 Apr 20163 7 1 Dec 20143 6 Apr 20143 4 Jan 20133 3 Feb 20123 2 Jun 20113 1 Mar 20103 0 Aug 20092 2 Jan 20082 1 Nov 20051 7 Apr 20051 1 May 20041 0 Jan 2004See also editComparison of TLS implementations GnuTLS wolfSSLExternal links editOfficial website nbsp Inside Secure websiteReferences edit Release 4 6 0 29 December 2022 Retrieved 18 January 2023 Evaluating PeerSec Networks MatrixSSL on a Stellaris Microcontroller PDF Texas Instruments 2009 06 24 Retrieved 2014 08 13 permanent dead link Eronen Pasi 2006 11 09 TLS Record Layer Bugs IETF67 TLS WG Retrieved 2014 08 13 Young Craig 2016 10 10 Flawed MatrixSSL Code Highlights Need for Better IoT Update Practices tripwire com Tripwire Inc Retrieved 2017 11 17 Inside Secure TLS Toolkit Retrieved 2020 06 30 MatrixSSL Documentation Archived from the original on 2014 08 14 Retrieved 2014 08 13 MatrixSSL Release Notes GitHub Portal nbsp Free and open source software Retrieved from https en wikipedia org w index php title MatrixSSL amp oldid 1134728324, wikipedia, wiki, book, books, library,

article

, read, download, free, free download, mp3, video, mp4, 3gp, jpg, jpeg, gif, png, picture, music, song, movie, book, game, games.