OpenSSL 3.2 Reaches Beta With Client-Side QUIC, Zstd & Brotli Certificate Compression
OpenSSL 3.2 is now available in beta form as the newest forthcoming feature update to this widely-used cryptographic library.
OpenSSL 3.2 is introducing initial client side work around QUIC, the general purpose transport layer network protocol that was developed by Google and since adopted by the IETF. For OpenSSL 3.3 and then OpenSSL 3.4 over the next year they aim to further complete this implementation. OpenSSL 3.2 also adds support for Brainpool curves in TLS 1.3, Raw Public Key (RFC7250) support, support for certificate compression with Brotli and Zstd, SM4-XTS support, deterministic ECDSA signatures, AES-GCM-SIV, Hybrid Public Key Encryption (HPKE), and other additions. OpenSSL 3.2 also changes the default SSL/TLS security level from 1 to 2.
OpenSSL 3.2 Beta 1 can be downloaded from GitHub. The work-in-progress NEWS file outlines more of the changes coming with OpenSSL 3.2.
OpenSSL 3.2 is introducing initial client side work around QUIC, the general purpose transport layer network protocol that was developed by Google and since adopted by the IETF. For OpenSSL 3.3 and then OpenSSL 3.4 over the next year they aim to further complete this implementation. OpenSSL 3.2 also adds support for Brainpool curves in TLS 1.3, Raw Public Key (RFC7250) support, support for certificate compression with Brotli and Zstd, SM4-XTS support, deterministic ECDSA signatures, AES-GCM-SIV, Hybrid Public Key Encryption (HPKE), and other additions. OpenSSL 3.2 also changes the default SSL/TLS security level from 1 to 2.
OpenSSL 3.2 Beta 1 can be downloaded from GitHub. The work-in-progress NEWS file outlines more of the changes coming with OpenSSL 3.2.
7 Comments