block-ciphers VS rustls

Compare block-ciphers vs rustls and see what are their differences.

block-ciphers

Collection of block cipher algorithms written in pure Rust (by RustCrypto)

rustls

A modern TLS library in Rust (by rustls)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
block-ciphers rustls
7 57
636 5,468
1.9% 1.5%
7.6 9.9
2 months ago 6 days ago
Rust Rust
- GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

block-ciphers

Posts with mentions or reviews of block-ciphers. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-04-10.
  • Hey Rustaceans! Got a question? Ask here (15/2023)!
    15 projects | /r/rust | 10 Apr 2023
    If found this set of crates for other algorithms : https://github.com/RustCrypto/hashes And also found this set of crates that seem to include a lot of block cyphers : https://github.com/RustCrypto/block-ciphers Even if "des" is listed as a crate in this last link, it doesn't seem to provide the DES algorithm entirely.
  • Cargo complains over yanked dependency
    3 projects | /r/rust | 3 Feb 2022
    If you are trying to use it as a library in your own crate then I would suggest looking at the [patch.crates-io] section of your Cargo.toml. It should allow you to override the dependency and point it to something else. Under that section set aes = { git = 'https://github.com/RustCrypto/block-ciphers', rev = 'e59142b26edcaa5e287c7e5067be8a501b42f9cb' }, changing the rev key to whichever commit has the right version of the crate when it was published. Then do the same for block-cipher and any others that it cannot find the version for but with the correct repository and commit.
  • Crate for AES256 - which one to choose? Questions about block cipher modes and AEAD too.
    9 projects | /r/rust | 3 Dec 2021
    aes (GitHub: RustCrypto / block-ciphers / aes) good: still maintained as of now - last commit on GitHub is from October 2021 good: examples look easy to use good: has received an audit by NCC Group bad: seems a bit too low level - the example provided only shows usage with data that is exactly block sized - seems there is no padding handling for real world use cases
  • Benchmarking symmetric encryption (AEAD) in Rust
    2 projects | /r/rust | 11 Nov 2021
  • Encrypting Data Between Raspberry Pi 4s Using PyCryptodome
    3 projects | /r/crypto | 28 Oct 2021
    I have no idea which libraries have the best code for Raspberry Pi 4. I think it doesn't have hardware AES, so an implementation of AES that doesn't leak secret bits through side channels and is fast would be complicated. The code I would trust is this: https://github.com/RustCrypto/block-ciphers but I have no idea whether it has python bindings. I would also sorry about correctly reusing buffers or else the memory allocation would be the bottleneck.
  • How to encrypt text file with Rust?
    4 projects | /r/rust | 6 Sep 2021
    You should look at this this: https://github.com/rust-cc/awesome-cryptography-rust and you probably need this: https://github.com/RustCrypto/block-ciphers
  • Pure Functional cipher
    1 project | /r/cryptography | 25 Jan 2021
    For example, here is a bitsliced AES S-box written in single assignment form. Granted that's not the entire cipher, but the entire cipher can be implemented that way if you so desire.

rustls

Posts with mentions or reviews of rustls. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-02-28.
  • Pingora: HTTP Server and Proxy Library, in Rust, by Cloudflare, Released
    6 projects | news.ycombinator.com | 28 Feb 2024
  • Alternative to openssl for reqwest https with client certs.
    3 projects | /r/rust | 8 Dec 2023
  • rustls 0.22 is out with pluggable crypto providers and better CRL support
    1 project | /r/rust | 4 Dec 2023
  • Exploring the Rust compiler benchmark suite
    1 project | /r/rust | 22 Aug 2023
    The RustTLS project is currently setting up their own CI benchmarking workflow, so I think that you could find some inspiration there: https://github.com/rustls/rustls/issues/1385 and https://github.com/rustls/rustls/issues/1205.
  • What are the scenarios where "Rewrite it in Rust" didn't meet your expectations or couldn't be successfully implemented?
    16 projects | /r/rust | 9 Jun 2023
    I also studied this question on FFI several weeks ago in terms of "rewrite part of the system in Rust". Unexpected results could be semantic issues (e.g., different error handling methods) or security issues (FFI could be a soundness hole). I suggest going through the issues of libraries that have started rewriting work such as rust-openssl or rustls (This is the one trying to rewrite in whole rust rather than using FFI; however, you will not be able to find the mapping function in the C version and compare them). I hope this helps!
  • A brief guide to choosing TLS crates
    5 projects | /r/rust | 9 Jun 2023
    Now for rust implementation of tls. Certificates can be loaded in two ways. * Finds and loads certificates using OS specific tools3 * Uses a rust implementation of webpki4 for loading with certificates5
  • Microsoft is busy rewriting core Windows library code in memory-safe Rust
    2 projects | news.ycombinator.com | 27 Apr 2023
    > Ring is mostly C/Assembly

    Crypto needs to be written in Assembly to ensure that operations take a constant time, regardless of input. Writing it in a high level language like C or Rust opens you up to the compiler "optimising" routines and making them no longer constant time.

    But you already knew this. And you also knew that the security audit (https://github.com/rustls/rustls/blob/master/audit/TLS-01-re...) of ring was favourable

    > No issues were found with regards to the cryptographic engineering of rustls or its underlying ring library. A recommendation is provided in TLS-01-001 to optionally supplement the already solid cryptographic library with another cryptographic provider (EverCrypt) with an added benefit of formally verified cryptographic primitives. Overall, it is very clear that the developers of rustls have an extensive knowledge on how to correctly implement the TLS stack whilst avoiding the common pitfalls that surround the TLS ecosystem. This knowledge has translated reliably into an implementation of exceptional quality.

    You said

    > a standard library with feature flags and editions would make rust ridiculously much more productive

    What's the difference between opting into a library with a feature flag and opting in with a line in Cargo.toml? Let's say you want to use the de-facto regex library. Would it really be ridiculously productive if you said you wanted the "regex" feature flag instead of the "regex" crate?

    I do agree that the standard library does need a versioning story so they can remove long deprecated functions. Where it gets complicated is if a new method is reintroduced using the same name in a later edition.

  • gRPC with mutual TLS on IPs only
    1 project | /r/openssl | 2 Apr 2023
    I used the commands listed in the .sh file here: https://github.com/rustls/rustls/tree/main/test-ca to generate keys/certs for a server and a client (with IP.1 records for SANs). I have added the local root CA to the trust store of each VM.
  • rustls 0.21 released with support for IP address server names
    1 project | /r/rust | 29 Mar 2023
    This is great news, this was our single biggest annoyance with rustls. One of our cloud providers choses to issue their hosted postgres instances with TLS certificates with IP addresses. Unusual, but valid per the spec, so why not. Apparently a practise that's also popular in kubernetes settings, so I'm somewhat surprised it took 5 years to close the issue, but now I can finally recommend people to use rustls without mentioning any gotchas.
  • Is Rust really safe? How to identify functions that can potentially cause panic
    6 projects | /r/rust | 12 Mar 2023
    I believe it is more relevant than you think: servers running in containers, web assembler tasks running in browsers, embedded devices and kernels with total control of the system, all have the ability to do something more sensible than plain out SIGABRT or similar, and in many the case is not that the complete system is falling down. For example RustTLS is looking into allowing fallible allocators and as a pretty general-purpose library that seems like a nice feature. I do wish ulimit -v worked in a sensible manner with applications.

What are some alternatives?

When comparing block-ciphers and rustls you can also consider the following projects:

rust-crypto - A (mostly) pure-Rust implementation of various cryptographic algorithms.

rust-native-tls

RCIG_Coordination_Repo - A Coordination repo for all things Rust Cryptography oriented

rust-openssl - OpenSSL bindings for Rust

tailscale - The easiest, most secure way to use WireGuard and 2FA.

mkcert - A simple zero-config tool to make locally trusted development certificates with any names you'd like.

utils - Utility crates used in RustCrypto

ring - Safe, fast, small crypto using Rust

dsvpn - A Dead Simple VPN.

webpki - WebPKI X.509 Certificate Validation in Rust

RustCrypto - Authenticated Encryption with Associated Data Algorithms: high-level encryption ciphers