Statements (53)
Predicate | Object |
---|---|
gptkbp:instanceOf |
crypt
|
gptkbp:developedBy |
gptkb:ARM_Holdings
|
gptkbp:documentation |
https://mbed-tls.readthedocs.io/
|
gptkbp:feature |
modular design
portable no external dependencies small memory footprint support for ALPN support for OCSP stapling support for PKCS#11 support for SNI support for session resumption thread safety hardware acceleration support cryptographic primitives FIPS 140-2 validation (optional) SSL/TLS handshake X.509 certificate parsing support for AES, DES, 3DES, SHA, MD5, and more support for CCM, GCM, and other AEAD modes support for DTLS 1.0 and 1.2 support for ECDSA, RSA, DH, and ECC support for HMAC support for PEM and DER formats support for PKCS#1, PKCS#5, PKCS#7, PKCS#8 support for PSK and certificate authentication support for TLS 1.2 and TLS 1.3 (experimental) support for base64 and ASN.1 parsing support for certificate revocation lists support for client and server modes support for hardware entropy sources support for renegotiation support for secure element integration |
gptkbp:formerName |
PolarSSL
|
https://www.w3.org/2000/01/rdf-schema#label |
mbed TLS
|
gptkbp:integratesWith |
gptkb:FreeRTOS
gptkb:Zephyr_RTOS ARM Mbed OS |
gptkbp:license |
gptkb:Apache_License_2.0
|
gptkbp:openSource |
true
|
gptkbp:platform |
cross-platform
|
gptkbp:programmingLanguage |
C
|
gptkbp:releaseYear |
3.x
2.28 LTS |
gptkbp:repository |
https://github.com/Mbed-TLS/mbedtls
|
gptkbp:supportsProtocol |
gptkb:SSL
gptkb:DTLS TLS |
gptkbp:usedFor |
IoT devices
embedded systems |
gptkbp:website |
https://mbed-tls.org/
|
gptkbp:bfsParent |
gptkb:AES-GCM
|
gptkbp:bfsLayer |
6
|