MatrixSSL
{{Short description|Open-source TLS/SSL implementation}}
{{Multiple issues|
{{COI|date=July 2013}}
{{more citations needed|date=July 2013}}
}}
{{Infobox software
| name = MatrixSSL
| logo =
| screenshot =
| caption =
| developer = Rambus
| released = {{Start date|2004|01|25}}
| latest release version = {{wikidata|property|reference|P348}}
| latest release date = {{start date and age|{{wikidata|qualifier|P348|P577}}}}
| operating_system = Multi-platform
| programming_language = C
| genre = Security library
| license = dual GPLv2 or proprietary
| website = {{URL|http://www.matrixssl.org/}}
}}
MatrixSSL is an open-source TLS/SSL implementation designed for custom applications in embedded hardware environments.{{cite web| url=https://uk.farnell.com/images/e14/content/common/npi/medical/pdf/appnotes/ti/Texas_Instruments_LM3S6100_Application_Notes_3.pdf| title=Evaluating PeerSec Networks' MatrixSSL on a Stellaris® Microcontroller| date=2009-06-24| publisher=Texas Instruments| access-date=2014-08-13}}{{Dead link|date=March 2020 |bot=InternetArchiveBot |fix-attempted=yes }}{{cite web| url=https://www.ietf.org/proceedings/67/slides/tls-3/tls-3.ppt| title=TLS Record Layer Bugs| first=Pasi| last=Eronen| date=2006-11-09| work=IETF67 TLS WG| access-date=2014-08-13}}{{cite web | url = https://www.tripwire.com/state-of-security/security-data-protection/cyber-security/flawed-matrixssl-code-highlights-need-for-better-iot-update-practices/ | title = Flawed MatrixSSL Code Highlights Need for Better IoT Update Practices | last = Young | first = Craig | date = 2016-10-10 | website = tripwire.com | publisher = Tripwire, Inc. | access-date = 2017-11-17}}
The MatrixSSL library contains a full cryptographic software module that includes industry-standard public key and symmetric key algorithms. It is now called the Inside Secure TLS Toolkit.{{cite web|title=Inside Secure TLS Toolkit|url=https://www.rambus.com/security/software-protocols/secure-communication-toolkits/tls-toolkit/|access-date=2020-06-30}}
Features
Features:{{cite web
| url=http://matrixssl.org/docs.html
| title=MatrixSSL Documentation
| access-date=2014-08-13
| archive-url=https://web.archive.org/web/20140814231731/http://www.matrixssl.org/docs.html
| archive-date=2014-08-14
| url-status=dead
}}
- Protocol versions
- SSL 3.0
- TLS 1.0
- TLS 1.1
- TLS 1.2
- TLS 1.3
- DTLS 1.0
- DTLS 1.2
- Public key algorithms
- RSA
- Elliptic curve cryptography
- Diffie–Hellman
- Symmetric key algorithms
- AES
- AES-GCM
- Triple DES
- ChaCha
- ARC4
- SEED
- Supported cipher suites
- TLS_AES_128_GCM_SHA256 (TLS 1.3)
- TLS_AES_256_GCM_SHA384 (TLS 1.3)
- TLS_CHACHA20_POLY1305_SHA256 (TLS 1.3)
- TLS_DHE_RSA_WITH_AES_128_CBC_SHA
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA
- TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
- SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA
- TLS_RSA_WITH_SEED_CBC_SHA
- TLS_DHE_PSK_WITH_AES_128_CBC_SHA
- TLS_DHE_PSK_WITH_AES_256_CBC_SHA
- TLS_PSK_WITH_AES_128_CBC_SHA
- TLS_PSK_WITH_AES_256_CBC_SHA
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
- TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
- TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA256
- TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
- TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
- TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
- TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
- TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
- TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
- TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
- TLS_RSA_WITH_AES_128_CBC_SHA
- TLS_RSA_WITH_AES_256_CBC_SHA
- TLS_RSA_WITH_AES_128_CBC_SHA256
- TLS_RSA_WITH_AES_256_CBC_SHA256
- TLS_RSA_WITH_AES_128_GCM_SHA256
- TLS_RSA_WITH_AES_256_GCM_SHA384
- SSL_RSA_WITH_3DES_EDE_CBC_SHA
- SSL_RSA_WITH_RC4_128_SHA
- SSL_RSA_WITH_RC4_128_MD5
- TLS_DH_anon_WITH_AES_128_CBC_SHA
- TLS_DH_anon_WITH_AES_256_CBC_SHA
- SSL_DH_anon_WITH_3DES_EDE_CBC_SHA
- SSL_DH_anon_WITH_RC4_128_MD5
- Client authentication
- Secure Renegotiation
- Standard Session Resumption
- Stateless Session Resumption
- Transport independent
- PKCS#1 and PKCS#8 key parsing
- False Start
- Max Fragment Length extension
- Optional PKCS#11 Crypto Interface
Major Releases
class="wikitable" | |
Version{{cite web | url=https://github.com/matrixssl/matrixssl/blob/master/doc/CHANGES.txt | title=MatrixSSL Release Notes| website=GitHub}} | Date |
---|---|
4.0.0 | Sep 2018 |
3.9.0 | Mar 2017 |
3.8.3 | Apr 2016 |
3.7.1 | Dec 2014 |
3.6 | Apr 2014 |
3.4 | Jan 2013 |
3.3 | Feb 2012 |
3.2 | Jun 2011 |
3.1 | Mar 2010 |
3.0 | Aug 2009 |
2.2 | Jan 2008 |
2.1 | Nov 2005 |
1.7 | Apr 2005 |
1.1 | May 2004 |
1.0 | Jan 2004 |
See also
External links
- {{Official website}}
- [https://www.insidesecure.com/Products/Data-Communication/Secure-Communication-Toolkits/GUARD-TLS-TK Inside Secure website]
References
{{Reflist}}
{{Cryptographic software}}
{{SSL/TLS}}
{{Portal bar|Free and open-source software}}
Category:Cryptographic software
Category:C (programming language) libraries