Skip navigation

SEVENSTAX TLS

SEVENSTAX TLS is an implementation of the encryption protocol "Transport Layer Security" for embedded systems. TLS allows secure data encryption in real time. While the connection is established the key that will be used later is exchanged in an asymmetric encrypted handshake procedure. The key is then used for symmetric encryption of data. A comprehensive handling of certificates allows secure authentication of the remote station. The cipher suites listed below are part of the scope of delivery. They include the functions for encryption and were developed with regard to performance and memory footprint especially for the requirements of embedded systems with limited system performance. 

  • Transport Layer Security 1.0 (TLS) according to RFC 2246
  • Transport Layer Security 1.1 (TLS) according to RFC 4346
  • Transport Layer Security 1.2 (TLS) according to RFC 5246
  • TLS-Client & -Server
  • Multiple simultanuous TLS connections
  • Session resume
  • Server Name Indication
  • Perfect Forward Secrecy
  • AEAD Cipher
  • X.509 certification on server side
  • X.509 certification including certificat parser on client side
  • Elliptic curves (ECDSA and ECDHE)
  • Renegotiation Indication Extension / SCSV
  • Subject Alternative Names (SAN) Extension
  • Integrated cipher suites:
    • TLS_DHE_RSA_WITH_DES_CBC_SHA
    • TLS_RSA_WITH_AES_128_CBC_SHA256
    • TLS_RSA_WITH_AES_128_CBC_SHA
    • TLS_RSA_WITH_AES_128_GCM_SHA256
    • TLS_RSA_WITH_3DES_EDE_CBC_SHA
    • TLS_RSA_WITH_AES_256_CBC_SHA256
    • TLS_RSA_WITH_AES_256_CBC_SHA
    • TLS_RSA_WITH_AES_256_GCM_SHA384
    • TLS_RSA_WITH_DES_CBC_SHA
    • TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    • TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
    • TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
    • TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA3
    • more Cipher-Suites on request

Optional