A new home for memory safe Zlib
Zlib-rs, an open source memory safe implementation of zlib, has a new long-term home at the Trifecta Tech Foundation.
Read moreRustls Outperforms OpenSSL and BoringSSL
Memory Safe Rustls Outperforms OpenSSL and BoringSSL.
Read moreRiver Reverse Proxy Making Great Progress
Memory safe River now supports load balancing, rate limiting, graceful reloads, and more.
Read moreOptimizing rav1d, an AV1 Decoder in Rust
rav1d
is a port of the high performance dav1d
AV1 decoder from C to memory safe Rust. An essential goal of this project was maintaining performance, building a memory safe decoder with competitive performance compared to the leading C implementation.
Porting C to Rust for a Fast and Safe AV1 Media Decoder
We ported the dav1d
AV1 decoder to Rust. Here’s how we did it and what we learned.
A new home for memory safe sudo/su
Sudo-rs, an open source memory safe implementation of sudo/su, has a new long-term home at the Trifecta Tech Foundation.
Read moreMore Memory Safety for Let’s Encrypt: Deploying ntpd-rs
NTP is critical to how TLS works, and now it’s memory safe at Let’s Encrypt.
Read moreEncrypted Client Hello (ECH) Support for Rustls
Adding a TLS extension that allows clients to encrypt their Client Hello
Read moreProviding official Fedora Linux RPM packages for ntpd-rs and sudo-rs
Memory safe NTP and sudo are now in Fedora Linux.
Read moreRustls Gains OpenSSL and Nginx Compatibility
Nginx users can easily switch from OpenSSL to Rustls for better security.
Read moreA Readout from Tectonics
Challenges and solutions for moving forward with memory safety for critical Internet infrastructure.
Read moreThe Rustls TLS Library Adds Post-Quantum Key Exchange Support
Protecting TLS encryption keys in a post-quantum world.
Read moreWhite House, Craig Newmark Support Memory Safe Software
Growing attention on the solvability of memory safety.
Read moreSudo-rs dependencies: when less is better
Here’s how we reduced dependencies from 135 to 3 in sudo-rs.
Read moreRustls Now Using AWS Libcrypto for Rust, Gains FIPS Support
The Rustls TLS library is using aws-lc-rs for cryptography by default, with the option to enable FIPS support.
Read moreAnnouncing River: A High Performance and Memory Safe Reverse Proxy Built on Pingora
Improving security for a critical piece of Internet infrastructure.
Read moreAutomating Releases for Bindgen
An update about improving Bindgen from our partners at Ferrous Systems.
Read moreSecuring the Web: Rustls on track to outperform OpenSSL
A focus on performance with a strong benchmarking system makes Rustls an attractive and memory safe option for TLS.
Read moreA Year-End Letter from our Vice President
A summary of how ISRG’s three projects, Let’s Encrypt, Divvi Up, and Prossimo continue to improve security and privacy.
Read moreTectonics 2023: a Productive Convening to Accelerate Memory Safety
Our first memory safety event generated enthusiasm, ideas, and action toward a more memory safe future.
Read moreAdvancing Rustls and Rust for Linux with OpenSSF Support
Improving functionality and scalability for security sensitive Open Source software.
Read moreThe First Stable Release of a Memory Safe sudo Implementation
Our Rust rewrite of sudo is ready for use.
Read moreProssimo announces Tectonics: an event to shift the work of memory safety forward
The event will be November 2, in San Francisco.
Read more$1.5M from Sovereign Tech Fund to Fuel Memory Safety
Funding supports memory safety in TLS, DNS, and video/image decoding.
Read moreISRG’s 10th Anniversary
As ISRG celebrates its 10th anniversary, Co-founder and Executive Director Josh Aas reflects on the accomplishments of the nonprofit and looks ahead to its continued impact in the years to come.
Read moreAWS commits $1M to bring memory safety to critical parts of the Web
AWS commits $1M to advance four Prossimo initiatives, improving memory safety for TLS, NTP, media codec, and permissions boundaries.
Read moreBringing Memory Safety to sudo and su
We are reimplementing sudo and su utilities in Rust.
Read moreMemory Safe Network Time (NTP) Has New Home, Seeks Early Adopters
Bringing more safety to a critical network-based service.
Read moreRustls 0.21.0 Released With Exciting New Features
We’re incredibly excited about the latest release of Rustls, a memory safe TLS implementation
Read moreA Safer High Performance AV1 Decoder
Memory safety for a major source of exploitable vulnerabilities.
Read moreKlint: Compile-time Detection of Atomic Context Violations for Kernel Rust Code
The klint tool will help facilitate adoption of Rust in the Linux kernel.
Read moreImproving Rust compile times to enable adoption of memory safety
Guest author Rémy Rakic discusses his work to improve Rust compiler performance.
Read moreAssessing Progress on Memory Safety at USENIX Enigma Conference
A reflection on the lively conversation about challenges and opportunities to improve memory safety.
Read moreA Year-End Letter from our Executive Director
It's been an exciting year for ISRG and its projects: from Let's Encrypt issuing its three billionth certificate to Prossimo supporting the efforts to get Rust into the Linux kernel.
Read moreRust in the Linux Kernel: Just the Beginning
The next steps to bring memory safety into the Linux Kernel.
Read moreA Memory Safe Implementation of the Network Time Protocol
NTP is critical to the Internet’s functioning and we’ve collaborated with Tweede golf to build a high-performance, memory safe implementation.
Read moreMemory Safety for the World’s Largest Software Project
An update from guest author Miguel Ojeda on his contributions in the Rust for Linux initiative.
Read moreBringing Memory Safe TLS to Apache httpd
Guest author Stefan Eissing discusses the process of developing a memory safe TLS backend for Apache httpd.
Read moreA Year-End Letter from our Executive Director
A summary of the progress made toward improving security and privacy with ISRG’s three projects: Let’s Encrypt serves 260M websites, our Prossimo project seeks to solve problems caused by lack of memory safety, and Divvi Up is building a privacy-preserving metrics system.
Read moreSupporting Miguel Ojeda’s Work on Rust in the Linux Kernel
When we think about what code is most critical for today’s Internet, the Linux kernel is at the top of the list.
Read morePreparing Rustls for Wider Adoption
It’s time for the Internet to move on to more secure software, and that’s why our Memory Safety Initiative is coordinating work to make further improvements to the Rustls TLS library.
Read moreA Memory Safe TLS Module for the Apache HTTP Server
The Apache HTTP Server, httpd, is an important piece of the Internet’s infrastructure. Hundreds of millions of websites use it every day to serve requests. As such, improvements to httpd security have broad impact.
Read moreMemory Safe ‘curl’ for a More Secure Internet
Memory safety vulnerabilities represent one of the biggest threats to Internet security. As such, we at ISRG are interested in finding ways to make the most heavily relied-upon software on the Internet memory safe.
Read moreSubscribe via RSS