webpki VS ring

Compare webpki vs ring and see what are their differences.

webpki

WebPKI X.509 Certificate Validation in Rust (by briansmith)

ring

Safe, fast, small crypto using Rust (by briansmith)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
webpki ring
6 28
451 3,558
- -
8.0 9.8
2 months ago 8 days ago
Rust Assembly
GNU General Public License v3.0 or later GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

webpki

Posts with mentions or reviews of webpki. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-03-13.
  • Struggling with the OpenSSL Crate
    2 projects | /r/rust | 13 Mar 2022
    Beyond that, various things like the ScyllaDB driver are using OpenSSL because WebPKI doesn't support validating connections to IP addresses (as opposed to DNS names) and RusTLS currently delegates to WebPKI.
  • What Is Rust's Hole Purpose?
    4 projects | news.ycombinator.com | 18 Feb 2022
    There's a JIT framework in Rust: https://github.com/bytecodealliance/wasmtime

    There's a library for doing full X.509 certificate parsing and verification: https://briansmith.org/rustdoc/webpki/

    There's definitely some attempts at doing pure-Rust SSL, but I suspect a lot of them are also doing some sketchy things with crypto that shouldn't be trusted (getting constant-time stuff implemented properly is really challenging, and probably requires large amounts of assembly to guarantee correctness).

  • I think a major issue with the rust ecosystem is that it's full of unexpected design decisions
    5 projects | /r/rust | 5 Feb 2022
    An issue was raised with webpki to support the IP addressees 5 years ago, and yet it's still not there. What do people use to overcome the fact that rustls can't do IP-based client connections because of it? My guess would be, they are switching to native-tls or openssl-tls.
  • Why is SSL such a pain?
    5 projects | /r/rust | 28 Jul 2021
    Yes, rustls currently doesn't support certificates without hostnames (only an IP); this is actually an issue with the webpki crate, and work to solve it is ongoing (will hopefully land in a release in a few months or so).
  • Preparing Rustls for Wider Adoption
    9 projects | news.ycombinator.com | 20 Apr 2021
    > Bundling this set with Firefox

    I love that they did that; it was actually my idea (https://bugzilla.mozilla.org/show_bug.cgi?id=657228). I believe the list is pretty large and changes frequently and so they download it dynamically.

    > short cut to a "Yes"

    Do they really do that? That's awesome if so. Then they don't even need to ship the roots.

    > I specifically don't like [...] saying "unknown issuer"

    https://github.com/briansmith/webpki/issues/221

    > If std::fs::File::open() gives me Result with an io:Error that claims "File not found" but the underlying OS file open actually failed due to a permission error, you can see why that's a problem right? Even if this hypothetical OS doesn't expose any specific errors, "File not found" is misleading.

    A more accurate analogy: You ask to open "example.txt" without supplying the path, and there is no "example.txt" in the current working directory. You will get "file not found."

    Regardless, I agree we could have a better name than UnknownIssuer for this error.

ring

Posts with mentions or reviews of ring. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-01-12.
  • AWS Libcrypto for Rust
    3 projects | news.ycombinator.com | 12 Jan 2024
    Again, this is just a temporary situation, and a matter of burning down a list of small tasks. Not that the OpenSSL license issue is a big deal for most anyway. Feel free to help; see this issue filed by Josh Triplett: https://github.com/briansmith/ring/issues/1318#issuecomment-...
  • Boletín AWS Open Source, Christmas Edition
    9 projects | dev.to | 24 Dec 2023
  • Libsodium: A modern, portable, easy to use crypto library
    9 projects | news.ycombinator.com | 14 Sep 2023
  • A brief guide to choosing TLS crates
    5 projects | /r/rust | 9 Jun 2023
    Note also that rustls depends on ring, which has architecture-dependent code in it that is not as widely compatible as eg. OpenSSL/GnuTLS/Mbed-TLS. For example, MIPS is not supported by ring.
  • Data-driven performance optimization with Rust and Miri
    9 projects | news.ycombinator.com | 9 Dec 2022
  • Releasing Rust Binaries with GitHub Actions - Part 2
    2 projects | dev.to | 21 Nov 2022
    The AWS Rust library we were using as a dependency depended on a cryptography library called ring. This library leverages C and assembly code to implement its cryptographic primitives. Unfortunately, cross compiling when C is involved can add complexity to the build process. While it might've been possible to overcome these issues I decided that it wasn't worth digging into more.
  • Urgent Upcoming OpenSSL release patches critical vulnerability
    4 projects | news.ycombinator.com | 29 Oct 2022
    That'd be great. Thanks Brian. Re: making ring portable to all platforms: IBM have been graciously maintaining a up to date patchset for Ring for years now and there's an outstanding PR here you may not have seen since they filed it in 2020... https://github.com/briansmith/ring/pull/1057
  • OpenSSL Security Advisory [5 July 2022]
    6 projects | news.ycombinator.com | 5 Jul 2022
    Beyond the simple matter of Rust being much newer than OpenSSL, one concern for some cryptographic primitives is the timing side-channel.

    https://en.wikipedia.org/wiki/Timing_attack

    In high level languages like Rust, the compiler does not prioritise trying to emit machine code which executes in constant time for all inputs. OpenSSL has implementations for some primitives which are known to be constant time, which can be important.

    One option if you're working with Rust anyway would be use something like Ring:

    https://github.com/briansmith/ring

    Ring's primitives are just taken from BoringSSL which is Google's fork of OpenSSL, they're a mix of C and assembly language, it's possible (though fraught) to write some constant time algorithms in C if you know which compiler will be used, and of course it's possible (if you read the performance manuals carefully) to write constant time assembly in many cases.

    In the C / assembly language code of course you do not have any safety benefits.

    It can certainly make sense to do this very tricky primitive stuff in dangerous C or assembly, but then write all the higher level stuff in Rust, and that's the sort of thing Ring is intended for. BoringSSL for example includes code to do X.509 parsing and signature validation in C, but those things aren't sensitive, a timing attack on my X.509 parsing tells you nothing of value, and it's complicated to do correctly so Rust could make sense.

  • Rust's Option and Result. In Python.
    6 projects | /r/rust | 25 Jun 2022
    machine learning, neural networks, image processing, cryptography (though it is getting better), font shaping/rendering (though it is getting better), CPU/software rendering (though it is getting better)
  • Mega: Malleable Encryption Goes Awry
    2 projects | news.ycombinator.com | 21 Jun 2022

What are some alternatives?

When comparing webpki and ring you can also consider the following projects:

rust-native-tls

rust-crypto - A (mostly) pure-Rust implementation of various cryptographic algorithms.

rustls - A modern TLS library in Rust

ed25519-dalek - Fast and efficient ed25519 signing and verification in Rust.

rust-openssl - OpenSSL bindings for Rust

orion - Usable, easy and safe pure-Rust crypto [Moved to: https://github.com/orion-rs/orion]

schannel-rs - Schannel API-bindings for rust (provides an interface for native SSL/TLS using windows APIs)

sodiumoxide - [DEPRECATED] Sodium Oxide: Fast cryptographic library for Rust (bindings to libsodium)