Talk:Comparison of cryptography libraries
This is the talk page for discussing improvements to the Comparison of cryptography libraries article. This is not a forum for general discussion of the article's subject. |
Article policies
|
Find sources: Google (books · news · scholar · free images · WP refs) · FENS · JSTOR · TWL |
![]() | This article has not yet been rated on Wikipedia's content assessment scale. It is of interest to the following WikiProjects: | |||||||||||||||||||||||||||||||||||||||||||||
Please add the quality rating to the {{WikiProject banner shell}} template instead of this project banner. See WP:PIQA for details.
Please add the quality rating to the {{WikiProject banner shell}} template instead of this project banner. See WP:PIQA for details.
Please add the quality rating to the {{WikiProject banner shell}} template instead of this project banner. See WP:PIQA for details.
|
Bouncy Castle validated and certified
I was trying to update this page to clarify that Bouncy Castle 1.0.0 (latest version is 1.0.1) has been validated to FIPS 140-2 and has been certified. I am not good enough with the markup used on wikipedia to fix this tho. Can someone help? Source: http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/1401val2016.htm#2768 — Preceding unsigned comment added by Omarkj (talk • contribs) 22:38, 17 June 2017 (UTC)
Section for Lightweight Block Ciphers
Lightweight Block Ciphers with ARX design have become increasingly popular. The ciphers have a lot of interest for resource constrained devices and Internet of Things. The ciphers include CHAM, LEA, Simon and Speck. It might be a good idea to add a new section for modern Lightweight Block Ciphers designs.
Addition of Tink?
I don't have time to add it now, but I think Tink should be included on this page: https://github.com/google/tink — Preceding unsigned comment added by 205.209.193.6 (talk) 17:46, 15 February 2019 (UTC)
Addition of OpenSSL forks? (BoringSSL and LibreSSL?)
I think we should add BoringSSL and LibreSSL, even though they are forks of OpenSSL and don't have their own articles (even wikipedia redirects boringssl to openssl). They are being used for real applications, and have become valid and popular alternatives to OpenSSL. Not having them in the table gives the false impression that they are not comparable to the other libraries. Chibby0ne (talk) 22:45, 7 August 2020 (UTC)
OpenSSL has no support for Blake2-MAC
It is documented in the Master branch, but not in 1.1.1, and inspection of the change log (and the 1.1.1 source code) confirms this.
Thus it *will* be supported - but isn't yet. 16:56, 6 February 2020 (UTC) — Preceding unsigned comment added by 62.2.246.66 (talk)
Crypto Library and FIPS 140-2 Certification
The information provided for Crypto Library is inaccurate and misleading. For example, Open SSL is not certified as standalone. It is certified integrated with RedHat, Ubuntu IBM, etc., etc., It is not possible to test a library, you to run it on some OS.
Every Crypto system certified under the NIST CMVP and passers gets a validation certificate number and it is published in https://csrc.nist.gov/projects/cryptographic-module-validation-program/validated-modules/search. which is publicly accessible and searchable database.
If there is not certificate number, it is not validated. Open SSL search result did not show a certificate. Therefore Open SSL library itself is not certified. Instead,Opel SSL integrated with, for example is the following integrations are certified.
3667 TrendMicro Inc. Deep Discovery Analyzer OpenSSL Cryptographic Module Software 06/04/2020 3657 Metaswitch Networks Ltd OpenSSL Cryptographic Module for Perimeta SBC Software 05/26/2020 3638 Super Micro Computer, Inc. Supermicro FIPS Object Module for OpenSSL Software 03/31/2020 3622 Canonical Ltd. Ubuntu 18.04 OpenSSL Cryptographic Module Software 02/25/2020
Whomevercrted this Wikipedia page need to correct the information, because it misleads lots of people.
In cryptography the devil is in the detail. In cryptographic security you either secure or insecure (1 or 0). There is no such thing as 1/0! — Preceding unsigned comment added by 2600:1700:1C00:2E80:B07C:2EB4:9FB3:3690 (talk) 21:17, 18 June 2020 (UTC)
- All unassessed articles
- List-Class AfC articles
- AfC submissions by date/29 September 2014
- Accepted AfC submissions
- List-Class software articles
- Unknown-importance software articles
- List-Class software articles of Unknown-importance
- List-Class Computing articles
- Unknown-importance Computing articles
- All Computing articles
- All Software articles
- List-Class Cryptography articles
- Unknown-importance Cryptography articles
- List-Class Computer science articles
- Unknown-importance Computer science articles
- WikiProject Computer science articles
- WikiProject Cryptography articles