Open Access   Article Go Back

Analysis of Cryptographic Libraries(SSL/TLS)

Suresh Prasad Kannojia1 , Jitendra Kurmi2

Section:Research Paper, Product Type: Journal Paper
Volume-9 , Issue-9 , Page no. 59-62, Sep-2021

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v9i9.5962

Online published on Sep 30, 2021

Copyright © Suresh Prasad Kannojia, Jitendra Kurmi . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Suresh Prasad Kannojia, Jitendra Kurmi, “Analysis of Cryptographic Libraries(SSL/TLS),” International Journal of Computer Sciences and Engineering, Vol.9, Issue.9, pp.59-62, 2021.

MLA Style Citation: Suresh Prasad Kannojia, Jitendra Kurmi "Analysis of Cryptographic Libraries(SSL/TLS)." International Journal of Computer Sciences and Engineering 9.9 (2021): 59-62.

APA Style Citation: Suresh Prasad Kannojia, Jitendra Kurmi, (2021). Analysis of Cryptographic Libraries(SSL/TLS). International Journal of Computer Sciences and Engineering, 9(9), 59-62.

BibTex Style Citation:
@article{Kannojia_2021,
author = {Suresh Prasad Kannojia, Jitendra Kurmi},
title = {Analysis of Cryptographic Libraries(SSL/TLS)},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {9 2021},
volume = {9},
Issue = {9},
month = {9},
year = {2021},
issn = {2347-2693},
pages = {59-62},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=5396},
doi = {https://doi.org/10.26438/ijcse/v9i9.5962}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v9i9.5962}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=5396
TI - Analysis of Cryptographic Libraries(SSL/TLS)
T2 - International Journal of Computer Sciences and Engineering
AU - Suresh Prasad Kannojia, Jitendra Kurmi
PY - 2021
DA - 2021/09/30
PB - IJCSE, Indore, INDIA
SP - 59-62
IS - 9
VL - 9
SN - 2347-2693
ER -

VIEWS PDF XML
405 388 downloads 115 downloads
  
  
           

Abstract

Secure communication in Computer Network is very important which can be achieved by Transport Layer Security (TLS) protocol. Various libraries have been created for the implementation of TLS functions by the researchers, of which each has wide support of the encryption algorithms, key exchange mechanism from which one can implement TLS for secure communications. In this paper, to find the best suitable SSL/TLS library, relative analysis of the six widely used libraries has been done based on various affecting parameter such Languages, Cryptographic Token Interface - PKCS#11, Thread Safety, and CPU Assisted Cryptography with AES-NI. Any organization can use an effective and efficient library that will provide the appropriate security and fulfill the expectation of the application.

Key-Words / Index Term

Thread Safety, TLS, AES-NI

References

[1] E. Rescorla, and N. Modadugu. "Datagram transport layer security version 1.2." 2012.
[2] Mozilla Developer Network, "Network Security Services", Aug 10, 2021.https://developer.mozilla.org/enUS/docs/Mozilla/Projects/NSS#Documentation.
[3] OpenSSL, Cryptography and SSL/TLS Toolkit - Threads, 1.0.2 manpages, 10 August 2021 https://www.openssl.org/docs/man1.0.2/crypto/threads.html
[4] GnuTLS, Transport Layer Security Library for the GNU system, for version 3.7.1, March 2021. https://www.gnutls.org/manual/gnutls.html
[5] Gutmann, Peter, "Downloading", cryptlib, University of Auckland School of Computer Science, 07 July 2021
[6] Google. "BoringSSL." Google, 29 July 2021. https://boringssl.googlesource.com/boringssl/
[7] A. Chudnov, N. Collins, B. Cook, J. Dodds, B. Huffman, C. MacCárthaigh, S. Magill, "Continuous formal verification of Amazon s2n", In International Conference on Computer Aided Verification, pp. 430-446, Oxford, UK, 2018.
[8] B. Bond, C. Hawblitzel, M. Kapritsos, K. R. M. Leino, J. R. Lorch, B. Parno, A. Rane, S. Setty, and L. Thompson, "Vale: Verifying high-performance cryptographic assembly code", In 26th {USENIX} Security Symposium ({USENIX} Security 17), pp. 917-934, VANCOUVER, BC, CANADA 2017.
[9] Fromherz, Aymeric, N. Giannarakis, C. Hawblitzel, B. Parno, A. Rastogi, and N. Swamy, "A verified, efficient embedding of a verifiable assembly language", Proceedings of the ACM on Programming Languages 3, pp. 1-30, New York, United States, 2019
[10] T. Bingmann, "Speedtest and comparsion of open-source cryptography libraries and compiler flags", Timo Bingmann–2008. https://panthema. net/2008/0714-cryptography-speedtest-comparison (2008), 2018.
[11] J.K Zinzindohoué, K. Bhargavan, J. Protzenko, and B. Beurdouche, "HACL*: A verified modern cryptographic library", In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, pp. 1789-1806,New York, United States 2017.
[12] J. P. Lim, and S. Nagarakatte, "Automatic equivalence checking for assembly implementations of cryptography libraries", In 2019 IEEE/ACM International Symposium on Code Generation and Optimization (CGO), pp. 37-49, Washington, DC, USA, 2019.
[13] A. Erbsen, J. Philipoom, J. Gross, R. Sloan, and A. Chlipala, "Simple high-level code for cryptographic arithmetic-with proofs, without compromises", In 2019 IEEE Symposium on Security and Privacy (SP), pp. 1202-1219, San Francisco, CA, USA , 2019.
[14] V. Gopal, J. Guilford, E. Ozturk, S. Gulley, W. Feghali, “Improving OpenSSL* Performance”, in IA Architects Intel Corporation, October 2011, https://software.intel.com/sites/default/files/open-sslperformance-paper.pdf
[15] B. Boston, S. Breese, J. Dodds, M. Dodds, B. Huffman, A. Petcher, and A. Stefanescu, "Verified Cryptographic Code for Everybody", In International Conference on Computer Aided Verification, pp. 645-668, Springer, Cham, 2021.