-
independent 'fork' of Open
SSL called '
BoringSSL'". Ars Technica. June 21, 2014. "
BoringSSL". Adam Langley's Weblog. June 20, 2014. "
BoringSSL wants to kill the...
- not
affected by FREAK. Most
SSL and TLS
programming libraries are free and open-source software.
BoringSSL, a fork of Open
SSL for Chrome/Chromium and Android...
-
OpenBSD and Libre
SSL. On 20 June 2014,
Google created another fork of Open
SSL called BoringSSL, and
promised to
exchange fixes with Libre
SSL.
Google has already...
-
provided by
BoringSSL for Android, OS X, and
Windows or by NSS for Linux.
Google is
switching the TLS
library used in
Chrome to
BoringSSL from NSS completely...
- May 2023.
Retrieved 18 July 2023. "Update to draft-ietf-tls-esni-13".
BoringSSL code repository.
Retrieved 6 July 2023. "Dell
BSAFE Micro Edition Suite...
- Open
SSL 3.0 and
later releases. Open
SSL-SSLeay dual-license for any
release before Open
SSL 3.0.
Several versions of the TLS
protocol exist.
SSL 2.0 is...
- Windows,
Secure Transport on
macOS and iOS,
SSL/TLS
through Open
SSL,
BoringSSL, libre
SSL, Ami
SSL, wolf
SSL, Bear
SSL and rustls. curl is a command-line tool...
-
maintains a quantum-safe
Provider module for Open
SSL 3.x, and has
integrated its code into
BoringSSL and Wolf
SSL.
There are a
handful of
implementations using...
- number.
Libgcrypt wolf
SSL (previously Cya
SSL)
GnuTLS Network Security Services Open
SSL Libre
SSL BoringSSL mbed TLS (previously Polar
SSL)
Reference original...
- s2n team said it
would remove CBC-mode
cipher suites and take code from
BoringSSL to
replace its own CBC-mode decryption. The AWS
Security Blog said that...