Comparison of cryptography libraries

From Wikipedia, the free encyclopedia

The tables below compare cryptography libraries that deal with cryptography algorithms and have API function calls to each of the supported features.

Cryptography libraries[edit]

Name of Implementation Initiative Main Implementation Language Open-source software Software License Latest Release
Botan Jack Lloyd C++ Yes Simplified BSD 3.2.0 (October 9, 2023; 6 months ago (2023-10-09)[1]) [±]
Bouncy Castle Legion of the Bouncy Castle Inc. Java, C# Yes MIT License
Java1.77 / November 13, 2023; 4 months ago (2023-11-13)[2]
Java LTSBC-LJA 2.73.5 / March 1, 2024; 41 days ago (2024-03-01)[3]
Java FIPSBC-FJA 1.0.2.4 / September 28, 2023; 6 months ago (2023-09-28)[4]
C#2.3.0 / February 5, 2024; 2 months ago (2024-02-05)[5]
C# FIPSBC-FNA 1.0.2 / February 28, 2023; 13 months ago (2023-02-28)[6]
BSAFE Dell, formerly RSA Security Java, C, Assembly No Proprietary Crypto-C Micro Edition: 4.1.5 (December 17, 2020; 3 years ago (2020-12-17)[7]) [±]


Micro Edition Suite: 4.6.2 (May 2, 2023; 11 months ago (2023-05-02)[8]) [±]
Micro Edition Suite 5.0.2.1 (September 18, 2023; 6 months ago (2023-09-18)[9]) [±]
Crypto-J: 7.0 (September 7, 2022; 19 months ago (2022-09-07)[10]) [±]

6.3 (April 4, 2023; 12 months ago (2023-04-04)[11]) [±]

cryptlib Peter Gutmann C Yes Sleepycat License or commercial license 3.4.5 (2019; 5 years ago (2019)[12]) [±]
Crypto++ The Crypto++ project C++ Yes Boost Software License (all individual files are public domain) Aug 7, 2022 (8.7.0)
GnuTLS Nikos Mavrogiannopoulos, Simon Josefsson C Yes LGPL-2.1-or-later 3.8.5[13] Edit this on Wikidata 2024-04-04
Java's default JCA/JCE providers Oracle Java Yes GNU GPL v2 and commercial license 21.0.0 LTS (September 19, 2023; 6 months ago (2023-09-19)) [±]

17.0.6 LTS (February 18, 2023; 13 months ago (2023-02-18)) [±]
11.0.17 LTS (October 18, 2022; 17 months ago (2022-10-18)[14]) [±]
8u401 LTS (January 16, 2024; 2 months ago (2024-01-16)[15]) [±]

LibreSSL OpenBSD Foundation C Yes Apache-1.0 3.9.1[16] Edit this on Wikidata 2024-03-27
Libgcrypt GnuPG community and g10code C Yes GNU LGPL v2.1+
stable1.10.3 / November 14, 2023; 4 months ago (2023-11-14)[17]
LTS1.8.11 / November 16, 2023; 4 months ago (2023-11-16)[18]


libsodium Frank Denis C Yes ISC License Sep 13, 2023 (1.0.19)
Mbed TLS Arm Limited C Yes Apache License 2.0 3.0.0 (July 7, 2021; 2 years ago (2021-07-07)[19]) [±]

2.27.0 (July 7, 2021; 2 years ago (2021-07-07)) [±]
2.16.11 (July 7, 2021; 2 years ago (2021-07-07)) [±]

NaCl Daniel J. Bernstein, Tanja Lange, Peter Schwabe C Yes Public domain February 21, 2011[20]
Nettle C Yes GNU GPL v2+ or GNU LGPL v3 3.5.1 (June 27, 2019; 4 years ago (2019-06-27)[21]) [±]
Network Security Services (NSS) Mozilla C Yes MPL 2.0
Standard3.84 / October 12, 2022; 17 months ago (2022-10-12)[22]
Extended Support Release3.79.1 / August 18, 2022; 19 months ago (2022-08-18)[22]
OpenSSL The OpenSSL Project C Yes Apache-2.0 3.3.0[23] Edit this on Wikidata 2024-04-09
wolfCrypt wolfSSL, Inc. C Yes GNU GPL v2 or commercial license 5.6.4 (October 30, 2023; 5 months ago (2023-10-30)[24]) [±]

FIPS 140[edit]

This table denotes, if a cryptography library provides the technical requisites for FIPS 140, and the status of their FIPS 140 certification (according to NIST's CMVP search, modules in process list and implementation under test list).

Implementation FIPS 140-2 mode FIPS 140-2 validated FIPS 140-3 validated
Botan No No No
Bouncy Castle Yes Yes[25] In Process[26]
BSAFE Yes Yes[27][28] In Process[26]
cryptlib Yes No No
Crypto++ No No[a] No
GnuTLS No Yes[29][b] In Process[30]
Java's default JCA/JCE providers No No[31][c] No
Libgcrypt Yes Yes[32][d] In Process[30]
libsodium No No No
Mbed TLS No No No
NaCl No No No
Nettle No No No
Network Security Services (NSS) Yes Yes[33][e] In Process[30]
OpenSSL Yes Yes[34][f] In Process[30]
wolfCrypt Yes Yes[35] In Process[26]
  1. ^ Crypto++ received three FIPS 140 validations from 2003 through 2008. In 2016 NIST moved Crypto++ to the Historical Validation List.
  2. ^ While GnuTLS is not FIPS 140-2 validated by GnuTLS.org, validations exist for versions from Amazon Web Services Inc., Oracle Corporation, Red Hat Inc. and SUSE LLC.
  3. ^ While none of default JDK JCA/JCE providers is FIPS 140-2 validated, there are other JCE/JCA third party providers which are FIPS 140-2 validated.
  4. ^ While Libgcrypt is not FIPS 140-2 validated by g10code, validations exist for versions from Amazon Web Services Inc., Canonical Ltd., Oracle Corporation, Red Hat Inc. and SUSE LLC.
  5. ^ While the Network Security Services (NSS) are not FIPS 140-2 validated by the Mozilla Foundation, validations exist for versions from Amazon Web Services Inc., Canonical Ltd., Cisco Systems Inc., Hewlett Packard Enterprise, Oracle Corporation, Red Hat Inc., SafeLogic Inc., SUSE LLC and Trend Micro Inc.
  6. ^ While OpenSSL is not FIPS 140-2 validated by OpenSSL.org, validations exist for versions from Amazon Web Services Inc., Aqua Security Software Ltd., Broadcom Inc., Canonical Ltd., Cisco Systems Inc., Cohesity Inc., ControlUp Technologies Inc., Crestron Electronics Inc., Dell Inc., Gallagher Group, Hewlett Packard Enterprise, IBM Corporation, ICU Medical Inc., Intelligent Waves, Ixia, KeyPair Consulting Inc., Koninklijke Philips N.V., Lenovo Group Limited, LG Electronics Inc., LogRhythm, McAfee LLC, Metaswitch Networks Ltd, NetBrain Technologies Inc., Nutanix Inc., Onclave Networks Inc., Oracle Corporation, REDCOM Laboratories Inc., Red Hat Inc., SafeLogic Inc., Super Micro Computer Inc., SUSE LLC, Tanium Inc., Trend Micro Inc., Unisys Corporation, Verizon, VMware Inc. and Wickr Inc.

Key operations[edit]

Key operations include key generation algorithms, key exchange agreements and public key cryptography standards.

Public key algorithms[edit]

Implementation RSA DSA ECDSA EdDSA Ed448 DH ECDH ECIES ElGamal NTRU
(IEEE P1363.1)
DSS
Botan Yes Yes Yes Yes No Yes Yes Yes Yes No Yes
Bouncy Castle Yes Yes Yes Yes Yes Yes Yes Yes Yes Yes Yes
BSAFE Yes Yes Yes No No Yes Yes Yes No No No
cryptlib Yes Yes Yes No No Yes Yes No Yes No Yes
Crypto++ Yes Yes Yes No No Yes Yes Yes Yes No Yes
GnuTLS Yes No No No No No No No No No No
Java's default JCA/JCE providers Yes Yes Yes Yes Yes Yes Yes No No No Yes
Libgcrypt Yes Yes Yes Yes Yes Yes Yes[a] No Yes No Yes
libsodium No No No Yes No No No No No No No
Mbed TLS Yes Yes Yes No No Yes Yes No No No No
Nettle Yes Yes No Yes No No No No No No No
OpenSSL Yes Yes Yes Yes Yes Yes Yes No No No No
wolfCrypt Yes Yes Yes Yes Yes Yes Yes Yes No Yes Yes
  1. ^ By using the lower level interface.

Elliptic-curve cryptography (ECC) support[edit]

Implementation NIST SECG ECC Brainpool Curve25519 Curve448 GOST R 34.10[36] SM2
Botan Yes Yes Yes Yes No Yes Yes
Bouncy Castle Yes Yes Yes Yes No Yes No
BSAFE Yes Yes No No No No No
cryptlib Yes Yes Yes No No No No
Crypto++ Yes Yes Yes Yes No No No
GnuTLS Yes No No No No No No
Java's default JCA/JCE providers Yes Yes No Yes Yes No No
Libgcrypt Yes Yes Yes Yes Yes Yes Yes
libsodium Yes No No Yes Yes No No
Mbed TLS Yes Yes Yes Yes No No No
Nettle Yes Partial No Yes No No No
OpenSSL Yes Yes Yes Yes Yes Yes Yes
wolfCrypt Yes Yes Yes Yes Yes No No

Public key cryptography standards[edit]

Implementation PKCS #1 PKCS #5[37] / PBKDF2 PKCS #8 PKCS #12 IEEE P1363 ASN.1
Botan Yes Yes Yes No Yes Yes
Bouncy Castle Yes Yes Yes Yes Yes Yes
BSAFE Crypto-J Yes Yes Yes Yes No Yes
cryptlib Yes Yes Yes Yes No Yes
Crypto++ Yes Yes Yes[a] No Yes Yes
GnuTLS
Java's default JCA/JCE providers Yes Yes Yes Yes Yes Yes
Libgcrypt Yes Yes[b] Yes[b] Yes[b] Yes[b] Yes[b]
libsodium No No No No No No
Mbed TLS Yes No Yes Yes No Yes
Nettle Yes Yes No No No No
OpenSSL Yes Yes Yes Yes No Yes
wolfCrypt Yes Yes Yes Yes No Yes
  1. ^ The library offers X.509 and PKCS #8 encoding without PEM by default. For PEM encoding of public and private keys the PEM Pack is needed.
  2. ^ a b c d e These Public Key Cryptographic Standards (PKCS) are supported by accompanying libraries and tools, which are also part of the GnuPG framework, although not by the actual libgcrypt library.

Hash functions[edit]

Comparison of supported cryptographic hash functions. Here hash functions are defined as taking an arbitrary length message and producing a fixed size output that is virtually impossible to use for recreating the original message.

Implementation MD5 SHA-1 SHA-2 SHA-3 RIPEMD-160 Tiger Whirlpool BLAKE2 GOST R 34.11-94[38]
(aka GOST 34.311-95)
GOST R 34.11-2012
(Stribog)
[39]
SM3
Botan Yes Yes Yes Yes Yes Yes Yes Yes Yes Yes Yes
Bouncy Castle Yes Yes Yes Yes Yes Yes Yes Yes Yes Yes Yes
BSAFE Crypto-J Yes Yes Yes Yes Yes No No No No No No
cryptlib Yes Yes Yes Yes Yes No Yes No No No No
Crypto++ Yes Yes Yes Yes Yes Yes Yes Yes Yes No Yes
GnuTLS
Java's default JCA/JCE providers Yes Yes Yes Yes No No No No No No No
Libgcrypt Yes Yes Yes Yes Yes Yes Yes Yes Yes Yes Yes
libsodium No No Yes No No No No Yes No No No
Mbed TLS Yes Yes Yes Yes Yes No No No No No No
Nettle Yes Yes Yes Yes Yes No No No Yes No No
OpenSSL Yes Yes Yes Yes Yes Yes Yes Yes Yes No Yes
wolfCrypt Yes Yes Yes Yes Yes No No Yes No No No

MAC algorithms[edit]

Comparison of implementations of message authentication code (MAC) algorithms. A MAC is a short piece of information used to authenticate a message—in other words, to confirm that the message came from the stated sender (its authenticity) and has not been changed in transit (its integrity).

Implementation HMAC-MD5 HMAC-SHA1 HMAC-SHA2 Poly1305 BLAKE2-MAC
Botan Yes Yes Yes Yes Yes
Bouncy Castle Yes Yes Yes Yes Yes
BSAFE Crypto-J Yes Yes Yes Yes No
cryptlib Yes Yes Yes No No
Crypto++ Yes Yes Yes Yes Yes
GnuTLS
Java's default JCA/JCE providers Yes Yes Yes No No
Libgcrypt Yes Yes Yes Yes Yes
libsodium No No Yes Yes Yes
Mbed TLS Yes Yes Yes No No
Nettle Yes Yes Yes Yes No
OpenSSL Yes Yes Yes Yes Yes
wolfCrypt Yes Yes Yes Yes Yes

Block ciphers[edit]

Table compares implementations of block ciphers. Block ciphers are defined as being deterministic and operating on a set number of bits (termed a block) using a symmetric key. Each block cipher can be broken up into the possible key sizes and block cipher modes it can be run with.

Block cipher algorithms[edit]

Implementation AES 3DES Camellia Blowfish Twofish IDEA CAST5 ARIA GOST 28147-89[40]
/ GOST R 34.12-2015
(Magma[41] & Kuznyechik[42])
SM4
Botan Yes Yes Yes Yes Yes Yes Yes Yes Yes Yes
Bouncy Castle[43] Yes Yes Yes Yes Yes Yes Yes Yes Yes Yes
BSAFE Crypto-J Yes Yes No No No No No No No No
cryptlib[44] Yes Yes No Yes No Yes Yes No No No
Crypto++ Yes Yes Yes Yes Yes Yes Yes Yes Partial[a] Yes
GnuTLS Yes No Yes No No No No No No No
Java's default JCA/JCE providers Yes Yes No Yes No No No No No No
Libgcrypt Yes Yes Yes Yes Yes Yes Yes No Yes Yes
libsodium Partial[b] No No No No No No No No No
Mbed TLS Yes Yes Yes Yes No No No No No No
Nettle Yes Yes Yes Yes No No No No No No
OpenSSL Yes Yes Yes Yes No Yes Yes Yes Yes Yes
wolfCrypt Yes Yes Yes No No Yes No No No No
  1. ^ Crypto++ only supports GOST 28147-89, but not GOST R 34.12-2015.
  2. ^ libsodium only supports AES-256, but not AES-128 or AES-192.

Cipher modes[edit]

Implementation ECB CBC OFB CFB CTR CCM GCM OCB XTS AES-Wrap Stream EAX
Botan No Yes Yes Yes Yes Yes Yes Yes Yes Yes Yes Yes
Bouncy Castle Yes Yes Yes Yes Yes Yes Yes Yes No Yes Yes Yes
BSAFE Yes Yes Yes Yes Yes Yes Yes No Yes Yes Yes No
cryptlib Yes Yes Yes Yes No No Yes No No No No No
Crypto++ Yes Yes Yes Yes Yes Yes Yes No Yes No Yes Yes
GnuTLS
Java's default JCA/JCE providers Yes Yes Yes Yes Yes No Yes No No Yes Yes No
Libgcrypt Yes Yes Yes Yes Yes Yes Yes Yes Yes Yes Yes Yes
libsodium No No No No Yes No Yes No No No No No
Mbed TLS Yes Yes No Yes Yes Yes Yes No No No No No
Nettle Yes Yes No No Yes Yes Yes No No No No No
OpenSSL Yes Yes Yes Yes Yes Yes Yes Yes Yes Yes Yes No
wolfCrypt Yes Yes Yes Yes Yes Yes Yes No Yes Yes Yes No

Stream ciphers[edit]

The table below shows the support of various stream ciphers. Stream ciphers are defined as using plain text digits that are combined with a pseudorandom cipher digit stream. Stream ciphers are typically faster than block ciphers and may have lower hardware complexity, but may be more susceptible to attacks.

Implementation RC4 HC-256 Rabbit Salsa20 ChaCha SEAL Panama WAKE Grain VMPC ISAAC
Botan Yes No No Yes Yes No No No No No No
Bouncy Castle Yes Yes No Yes Yes No No No Yes Yes Yes
BSAFE Crypto-J Yes No No No Yes No No No No No No
cryptlib Yes No No No No No No No No No No
Crypto++ Yes Yes Yes Yes Yes Yes Yes Yes No No No
GnuTLS
Java's default JCA/JCE providers Yes No No No Yes No No No No No No
Libgcrypt Yes No No Yes Yes No No No No No No
libsodium No No No Yes Yes No No No No No No
Mbed TLS Yes No No No Yes No No No No No No
Nettle Yes No No Yes Yes No No No No No No
OpenSSL Yes No No No Yes No No No No No No
wolfCrypt Yes Yes Yes Yes Yes No No No No No No

Hardware-assisted support[edit]

These tables compare the ability to utilize hardware enhanced cryptography. By using the assistance of specific hardware the library can achieve greater speeds and / or improved security than otherwise.

Smart card, SIM and HSM protocol support[edit]

Implementation PKCS #11 PC/SC CCID
Botan Yes No No
Bouncy Castle Yes[a] No No
BSAFE Yes[b] No No
cryptlib Yes No No
Crypto++ No No No
GnuTLS Yes No No
Java's default JCA/JCE providers Yes No[c] No[c]
Libgcrypt Yes[45] Yes[46] Yes[46]
libsodium No No No
Mbed TLS Yes[47] No No
OpenSSL Yes[47] No No
wolfCrypt Yes No No
  1. ^ In conjunction with the PKCS#11 provider, or through the implementation of operator interfaces providing access to basic operations.
  2. ^ When using BSAFE Crypto-J in native mode using BSAFE Crypto-C Micro Edition.
  3. ^ a b Support is available through javax.smartcardio package of JDK.

General purpose CPU / platform acceleration support[edit]

Implementation AES-NI SSSE3 / SSE4.1 AVX / AVX2 AVX-512 RDRAND VIA PadLock Intel QuickAssist ARMv7-A NEON ARMv8-A cryptography instructions Power ISA v2.03 (AltiVec[a]) Power ISA v2.07 (e.g., POWER8 and later[a])
Botan Yes Yes Yes Yes Yes No No Yes Yes Yes Yes
BSAFE Yes[b] Yes[b] Yes[b] No Yes[b] No No No Yes[b] No No
cryptlib Yes Yes Yes No Yes Yes No No No No No
Crypto++ Yes Yes Yes No Yes Yes[c] No Yes Yes Yes Yes
GnuTLS Yes No No No No Yes No No No No No
Java's default JCA/JCE providers Yes[d] Yes[d] Yes[d] Yes[d] Yes[d] No No No Yes[d] No Yes[d]
Libgcrypt[48] Yes Yes Yes Yes Yes Yes No Yes Yes No Yes
libsodium Yes Yes Yes No No No No No No No No
OpenSSL Yes Yes Yes Yes Yes[e] Yes No Yes Yes Yes Yes
wolfCrypt Yes Yes Yes No Yes No Yes[49] Yes Yes[50] No No
  1. ^ a b AltiVec includes POWER4 through POWER8 SIMD processing. POWER8 added in-core crypto, which provides accelerated AES, SHA and PMUL similar to ARMv8.1.
  2. ^ a b c d e When using RSA BSAFE Crypto-J in native mode using BSAFE Crypto-C Micro Edition
  3. ^ Crypto++ only provides access to the Padlock random number generator. Other functions, like AES acceleration, are not provided.
  4. ^ a b c d e f g When using the HotSpot JVM
  5. ^ OpenSSL RDRAND support is provided through the ENGINE interface. The RDRAND generator is not used by default.

Code size and code to comment ratio[edit]

Implementation Source Code Size

(kSLOC = 1000 lines of source code)

Code Lines to Comment Lines Ratio
Botan 133[51] 4.55[51]
Bouncy Castle 1359[52] 5.26[52]
BSAFE Crypto-J 271[a] 1.3[a]
cryptlib 241 2.66
Crypto++ 115[53] 5.74[53]
GnuTLS 363[54] 7.30[54]
Java's default JCA/JCE providers
Libgcrypt 216[55] 6.27[55]
libsodium 44[56] 21.92[56]
Mbed TLS 105[57] 33.9[57]
Nettle 111[58] 4.08[58]
OpenSSL 472[59] 4.41[59]
wolfCrypt 39 5.69
  1. ^ a b Based on Crypto-J 6.2.5, excluding tests source. Generated using https://github.com/XAMPPRocky/tokei

Portability[edit]

Implementation Supported Operating System Thread safe
Botan Linux, Windows, macOS, Android, iOS, FreeBSD, NetBSD, OpenBSD, DragonflyBSD, Solaris, AIX, QNX, Haiku Yes
Bouncy Castle General Java API: J2ME, Java Runtime Environment 1.1+, Android. Java FIPS API: Java Runtime 1.5+, Android. C# API (General & FIPS): CLR 4.
BSAFE Crypto-J Solaris, Linux, Android, FreeBSD, AIX, 32 and 64-bit Windows, macOS (Darwin) Yes
cryptlib AMX, ARINC 653, BeOS, ChorusOS, CMSIS-RTOS/mbed-rtos, DOS, DOS32, eCOS, embOS, FreeRTOS/OpenRTOS, uItron, MQX, MVS, Nucleus, OS/2, Palm OS, QNX Neutrino, RTEMS, SMX, Tandem NonStop, Telit, ThreadX, uC/OS II, Unix (AIX, FreeBSD, HP-UX, Linux, macOS, Solaris, etc.), VDK, VM/CMS, VxWorks, Win16, Win32, Win64, WinCE/PocketPC/etc, XMK Yes
Crypto++ Unix (AIX, OpenBSD, Linux, MacOS, Solaris, etc.), Win32, Win64, Android, iOS, ARM Yes[a]
GnuTLS Runs on most Unix platforms and Windows[60] ?
Libgcrypt All 32 and 64 bit Unix Systems (Linux, FreeBSD, NetBSD, macOS etc.), Win32, Win64, WinCE and more Yes[61]
libsodium macOS, Linux, OpenBSD, NetBSD, FreeBSD, DragonflyBSD, Android, iOS, 32 and 64-bit Windows (Visual Studio, MinGW, C++ Builder), NativeClient, QNX, JavaScript, AIX, MINIX, Solaris Yes
Mbed TLS Win32/64, Unix Systems, embedded Linux, Micrium's µC/OS, FreeRTOS ?
OpenSSL Solaris, IRIX, HP-UX, MPE/iX, Tru64, Linux, Android, BSD (OpenBSD, NetBSD, FreeBSD, DragonflyBSD), NextSTEP, QNX, UnixWare, SCO, AIX, 32 and 64-bit Windows (Visual Studio, MinGW, UWIN, CygWin), UEFI, macOS (Darwin), iOS, HURD, VxWorks, uClinux, VMS, DJGPP (DOS), Haiku Yes
wolfCrypt Win32/64, Linux, macOS, Solaris, ThreadX, VxWorks, FreeBSD, NetBSD, OpenBSD, embedded Linux, WinCE, Haiku, OpenWRT, iPhone (iOS), Android, Nintendo Wii and Gamecube through DevKitPro, QNX, MontaVista, NonStop, TRON/ITRON/µITRON, Micrium's µC/OS, FreeRTOS, SafeRTOS, Freescale MQX, Nucleus, TinyOS, HP-UX Yes
  1. ^ Crypto++ is thread safe at the object level, i.e. there is no shared data among instances. If two different threads access the same object then the user is responsible for locking.

References[edit]

  1. ^ "Botan: Release Notes". Retrieved 2023-10-09.
  2. ^ "Release Notes - bouncycastle.org". 2023-11-13. Retrieved 2023-11-18.
  3. ^ "Java LTS Resources - bouncycastle.org". 2024-03-01. Retrieved 2024-03-31.
  4. ^ "Java FIPS Resources - bouncycastle.org". 2023-09-28. Retrieved 2022-09-29.
  5. ^ "The Legion of the Bouncy Castle C# Cryptography APIs". 2024-02-05. Retrieved 2024-02-06.
  6. ^ "C# .NET FIPS Resources - bouncycastle.org". 2023-02-28. Retrieved 2023-02-28.
  7. ^ "Dell BSAFE Crypto-C Micro Edition 4.1.5 and Micro Edition Suite 4.6 Release Advisory".
  8. ^ "Dell BSAFE Micro Edition Suite 4.6.2 Release Advisory".
  9. ^ "Dell BSAFE Micro Edition Suite 5.0.2.1 Release Advisory".
  10. ^ "Dell BSAFE Crypto-J 7.0 Release Advisory".
  11. ^ "Dell BSAFE Crypto-J 6.3 Release Advisory".
  12. ^ Gutmann, Peter (2019). "Downloading". cryptlib. University of Auckland School of Computer Science. Retrieved 2019-08-07.
  13. ^ "gnutls 3.8.5".
  14. ^ "JDK Releases". Oracle Corporation. Retrieved 2022-12-09.
  15. ^ "JDK Releases". Oracle Corporation. Retrieved 2024-01-17.
  16. ^ Brent Cook (28 March 2024). "LibreSSL 3.8.4 and 3.9.1 released". Retrieved 28 March 2024.
  17. ^ "Libgcrypt 1.10.3 released". dev.gnupg.org. 2023-11-14. Retrieved 2023-11-16.
  18. ^ "Libgcrypt 1.8.11 released". dev.gnupg.org. 2023-11-16. Retrieved 2023-11-16.
  19. ^ "Mbed TLS releases". 2021-07-07. Retrieved 2021-10-14.
  20. ^ Downloading and installing NaCl, Bernstein, Lange, Schwabe, retrieved 2017-05-22
  21. ^ "Nettle ChangeLog file @ git tag nettle_3.5.1_release_20190627".
  22. ^ a b "NSS:Release versions". Mozilla Wiki. Retrieved 7 November 2022.
  23. ^ "OpenSSL version 3.3.0 published". 9 April 2024. Retrieved 11 April 2024.
  24. ^ "wolfSSL ChangeLog". 2023-10-31. Retrieved 2023-10-31.
  25. ^ "Cryptographic Module Validation Program | CSRC". csrc.nist.gov. Archived from the original on 2021-10-21.
  26. ^ a b c "Modules In Process List - Cryptographic Module Validation Program | CSRC".
  27. ^ "Cryptographic Module Validation Program | CSRC". csrc.nist.gov. Archived from the original on 2021-09-24.
  28. ^ "Cryptographic Module Validation Program | CSRC". csrc.nist.gov. Archived from the original on 2021-10-23.
  29. ^ "Search - Cryptographic Module Validation Program | CSRC | CSRC". Retrieved 2022-05-29.
  30. ^ a b c d "Implementation Under Test List - Cryptographic Module Validation Program | CSRC | CSRC".
  31. ^ "Search - Cryptographic Module Validation Program | CSRC | CSRC". 11 October 2016.
  32. ^ https://csrc.nist.gov/projects/cryptographic-module-validation-program/validated-modules/search?SearchMode=Basic&ModuleName=libgcrypt&CertificateStatus=Active&ValidationYear=0 [dead link]
  33. ^ "Cryptographic Module Validation Program | CSRC". csrc.nist.gov. Archived from the original on 2021-09-24.
  34. ^ "Cryptographic Module Validation Program | CSRC". csrc.nist.gov. Archived from the original on 2021-04-14.
  35. ^ https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3389
  36. ^ RFC 7091
  37. ^ RFC 8018
  38. ^ RFC 5831
  39. ^ RFC 6986
  40. ^ RFC 5830
  41. ^ RFC 8891
  42. ^ RFC 7801
  43. ^ Bouncy Castle Specifications, bouncycastle.org, retrieved 2018-04-10
  44. ^ cryptlib Encryption Toolkit, Peter Gutmann, retrieved 2015-11-28
  45. ^ With Scute, scute.org
  46. ^ a b With GnuPG's SCdaemon & gpg-agent, gnupg.org
  47. ^ a b With an libp11 engine
  48. ^ hwfeatures.c, dev.gnupg.org
  49. ^ "WolfSSL Asynchronous Intel QuickAssist Support - wolfSSL". 18 January 2017.
  50. ^ "WolfSSL ARMv8 Support - wolfSSL". 13 October 2016.
  51. ^ a b Language Analysis of Botan, OpenHub.net, retrieved 2018-07-18
  52. ^ a b Language Analysis of Bouncy Castle, OpenHub.net, retrieved 2015-12-23
  53. ^ a b Language Analysis of Crypto++, OpenHub.net, retrieved 2018-07-18
  54. ^ a b Language Analysis of GnuTLS, OpenHub.net, retrieved 2020-09-15
  55. ^ a b Language Analysis of Libgcrypt, OpenHub.net, retrieved 2015-12-23
  56. ^ a b Language Analysis of libsodium, OpenHub.net, retrieved 2017-05-07
  57. ^ a b Language Analysis of mbed-tls, OpenHub.net, retrieved 2019-09-15
  58. ^ a b Language Analysis of Nettle, OpenHub.net, retrieved 2015-12-23
  59. ^ a b Language Analysis of OpenSSL, OpenHub.net, retrieved 2017-05-07
  60. ^ GnuTLS - features, GnuTLS.org, retrieved 2022-09-15
  61. ^ GnuPG documentation: Libgcrypt overview - thread safety, GnuPG.org, retrieved 2016-04-16