Ockam VS ring

Compare Ockam vs ring and see what are their differences.

Ockam

Orchestrate end-to-end encryption, cryptographic identities, mutual authentication, and authorization policies between distributed applications – at massive scale. (by build-trust)

ring

Safe, fast, small crypto using Rust (by briansmith)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
Ockam ring
76 28
4,347 3,558
1.1% -
10.0 9.8
about 22 hours ago 7 days ago
Rust Assembly
Apache License 2.0 GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Ockam

Posts with mentions or reviews of Ockam. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-03-21.
  • Tunnelmole, an ngrok alternative (open source)
    9 projects | news.ycombinator.com | 21 Mar 2024
    disclosure: I work at Ockam.

    The Portals for Mac app is an example of the type of thing you could build using the open source stack of protocols. The README (linked by parent) links out to all of the relevant parts of the protocol documentation to explain how these work together. The NAT Traversal (https://github.com/build-trust/ockam/blob/develop/examples/a...) part of the README is probably the best explanation of why the free relay you get via Ockam Orchestrator is a useful part of this demo.

    As for why would anyone trust this: The protocols are designed so you absolutely don't have to trust the relay. Trust is pushed out to the edges that you control and so you're not susceptible to a MITM attack if something like a relay is compromised. The protocol design for all of this is open and documented, and was independently audited by (IMO) some of the best in the business, Trail of Bits: https://docs.ockam.io/reference/protocols.

  • Alt to Ngrok, Written in Rust
    1 project | news.ycombinator.com | 6 Mar 2024
  • How we built a Swift app that uses Rust
    1 project | dev.to | 28 Dec 2023
    🚀 Portals for Mac – A macOS app built in Swift that uses the Ockam Rust library to privately share a service on your Mac with anyone, anywhere. The service is shared securely over an end-to-end encrypted and mutually authenticated Ockam Portal. Your friends will have access to it on their localhost! This app is a great example of the kinds of things you can build with Ockam 👉
  • Ockam is participating in Hacktoberfest - great opportunity for your first OSS contribution
    1 project | /r/programming | 6 Oct 2023
  • Participate in Hacktoberfest with Ockam!
    1 project | /r/hacktoberfest | 5 Oct 2023
  • Create End-to-End Channels in Rust with Ockam Routing
    1 project | dev.to | 4 Aug 2023
    Ockam is a suite of programming libraries, command line tools, and managed cloud services to orchestrate end-to-end encryption, mutual authentication, key management, credential management, and authorization policy enforcement — all at massive scale. Ockam's end-to-end secure channels guarantee authenticity, integrity, and confidentiality of all data-in-motion at the application layer.
  • Please do not spam other GitHub users via email
    1 project | news.ycombinator.com | 24 May 2023
  • Tunnel via Cloudflare to Any TCP Service
    3 projects | news.ycombinator.com | 19 May 2023
    We’ve been working on something (https://github.com/build-trust/ockam) that enables exactly this, among a whole host of other use cases. If you check out some of the code examples in the docs you’ll see how to setup a tunnel using the CLI.

    For other use cases there’s also the programming libraries (only Rust atm, though I was spiking a TypeScript/Node PoC this week) which might provide more flexibility. Personally I’m excited by the idea of being able to move this kind of secure by design connectivity all the way into the application layer though.

  • How to grow an OSS community
    1 project | dev.to | 16 Feb 2023
    If you're not already an active contributor to an open source project or two it can seem very daunting. You don't want to do the wrong thing and embarrass yourself. Remove that anxiety for people by giving them an easy way to do something low risk. Matt did that a couple of years ago by creating a long-lived issue for people to simply say hello. That's it. Say hi, introduce yourself. It's a safe place to make a first step.
  • Hiring - Ockam (Series A SaaS)
    1 project | /r/devopsjobs | 12 Jan 2023

ring

Posts with mentions or reviews of ring. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-01-12.
  • AWS Libcrypto for Rust
    3 projects | news.ycombinator.com | 12 Jan 2024
    Again, this is just a temporary situation, and a matter of burning down a list of small tasks. Not that the OpenSSL license issue is a big deal for most anyway. Feel free to help; see this issue filed by Josh Triplett: https://github.com/briansmith/ring/issues/1318#issuecomment-...
  • Boletín AWS Open Source, Christmas Edition
    9 projects | dev.to | 24 Dec 2023
  • Libsodium: A modern, portable, easy to use crypto library
    9 projects | news.ycombinator.com | 14 Sep 2023
  • A brief guide to choosing TLS crates
    5 projects | /r/rust | 9 Jun 2023
    Note also that rustls depends on ring, which has architecture-dependent code in it that is not as widely compatible as eg. OpenSSL/GnuTLS/Mbed-TLS. For example, MIPS is not supported by ring.
  • Data-driven performance optimization with Rust and Miri
    9 projects | news.ycombinator.com | 9 Dec 2022
  • Releasing Rust Binaries with GitHub Actions - Part 2
    2 projects | dev.to | 21 Nov 2022
    The AWS Rust library we were using as a dependency depended on a cryptography library called ring. This library leverages C and assembly code to implement its cryptographic primitives. Unfortunately, cross compiling when C is involved can add complexity to the build process. While it might've been possible to overcome these issues I decided that it wasn't worth digging into more.
  • Urgent Upcoming OpenSSL release patches critical vulnerability
    4 projects | news.ycombinator.com | 29 Oct 2022
    That'd be great. Thanks Brian. Re: making ring portable to all platforms: IBM have been graciously maintaining a up to date patchset for Ring for years now and there's an outstanding PR here you may not have seen since they filed it in 2020... https://github.com/briansmith/ring/pull/1057
  • OpenSSL Security Advisory [5 July 2022]
    6 projects | news.ycombinator.com | 5 Jul 2022
    Beyond the simple matter of Rust being much newer than OpenSSL, one concern for some cryptographic primitives is the timing side-channel.

    https://en.wikipedia.org/wiki/Timing_attack

    In high level languages like Rust, the compiler does not prioritise trying to emit machine code which executes in constant time for all inputs. OpenSSL has implementations for some primitives which are known to be constant time, which can be important.

    One option if you're working with Rust anyway would be use something like Ring:

    https://github.com/briansmith/ring

    Ring's primitives are just taken from BoringSSL which is Google's fork of OpenSSL, they're a mix of C and assembly language, it's possible (though fraught) to write some constant time algorithms in C if you know which compiler will be used, and of course it's possible (if you read the performance manuals carefully) to write constant time assembly in many cases.

    In the C / assembly language code of course you do not have any safety benefits.

    It can certainly make sense to do this very tricky primitive stuff in dangerous C or assembly, but then write all the higher level stuff in Rust, and that's the sort of thing Ring is intended for. BoringSSL for example includes code to do X.509 parsing and signature validation in C, but those things aren't sensitive, a timing attack on my X.509 parsing tells you nothing of value, and it's complicated to do correctly so Rust could make sense.

  • Rust's Option and Result. In Python.
    6 projects | /r/rust | 25 Jun 2022
    machine learning, neural networks, image processing, cryptography (though it is getting better), font shaping/rendering (though it is getting better), CPU/software rendering (though it is getting better)
  • Mega: Malleable Encryption Goes Awry
    2 projects | news.ycombinator.com | 21 Jun 2022

What are some alternatives?

When comparing Ockam and ring you can also consider the following projects:

ejabberd - Robust, Ubiquitous and Massively Scalable Messaging Platform (XMPP, MQTT, SIP Server)

rust-crypto - A (mostly) pure-Rust implementation of various cryptographic algorithms.

rustls - A modern TLS library in Rust

ed25519-dalek - Fast and efficient ed25519 signing and verification in Rust.

sshkit - An Elixir toolkit for performing tasks on one or more servers, built on top of Erlang’s SSH application.

rust-openssl - OpenSSL bindings for Rust

socket - Socket wrapping for Elixir.

orion - Usable, easy and safe pure-Rust crypto [Moved to: https://github.com/orion-rs/orion]

rustdesk - An open-source remote desktop, and alternative to TeamViewer.

sodiumoxide - [DEPRECATED] Sodium Oxide: Fast cryptographic library for Rust (bindings to libsodium)