Rustls is a modern TLS library written in Rust; it uses rings for encryption and webpki for certificate verification. Rustls are mature and widely used. While most of the API surfaces are stable, the development team expects that the next few releases will see further changes as needed to accommodate new features or performance improvements. Rustls aims to provide a good level of cryptographic security, requires no configuration to achieve that security, and does not provide insecure features or outdated cryptography. Currently features TLS1.2 and TLS1.3. ECDSA, Ed25519 or RSA server authentication for clients…

#Memorysafe #TLS #implementation #Rustls

Leave a Comment

Your email address will not be published. Required fields are marked *