wolfSSL Java JSSE Provider Now Available

The Java Secure Socket Extension (JSSE) framework supports the installation of security providers. These providers can implement a subset of the functionality used by the Java JSSE security APIs, including SSL/TLS.  We are happy to announce the availability of the wolfJSSE Provider, which wraps the native wolfSSL SSL/TLS library.  With this provider, users can leverage all the advantages of native wolfSSL from Java applications!  These advantages include TLS 1.3 support, performance optimizations, hardware cryptography support, FIPS 140-2 validation, and much more!

wolfJSSE Provider

The wolfSSL JSSE provider (wolfJSSE) is distributed along with the wolfSSL JNI wrapper.  Version 1.5.0 is now available from the wolfSSL download page (wolfssl-jni-jsse-1.5.0.zip).  wolfJSSE has currently been tested on several JDK’s, including Oracle JDK, OpenJDK, Android OSP, and Zulu JDK.  If you would like to use wolfJSSE on a different JDK or platform, let us know at facts@wolfssl.com!

There are several example applications that ship as part of the JSSE download, including an example Client and Server, which make it easier to get up and running quickly.  The provider can be installed at runtime per application, or at the system level for all Java Security API consumers to use.

Initial benchmarking between native wolfSSL, wolfJSSE, and the default SunJSSE provider client on Mac are below:

Client and ConfigurationAvg. Connection Time
wolfSSL C only (no Java, software)9.694 ms
wolfSSL C only (no Java, intelasm + sp + sp-asm)7.302 ms
wolfJSSE Client (software only)10.92 ms
wolfJSSE Client (sp + intelasm)8.42 ms
wolfJSSE Client (TLS 1.3 sp + intelasm)8.04 ms
SunJSSE Provider client (default on Mac)13.34 ms

NOTE: TLS 1.2 cipher suite used in above benchmarks: ECDHE-RSA-AES256-GCM-SHA384

To learn more, please see the following documentation pages:

wolfSSL JSSE Provider (and JNI wrapper) Product Page
wolfSSL Java JSSE Provider User Manual
Installing a JSSE Provider in Android OSP

Please contact facts@wolfssl.com with any questions or feedback.

Support for STM32_PKA Accelerator

wolfSSL is a proud partner of STMicroelectronics, and we support a great many of their products. Now we have added support for the STM32_PKA accelerator found in the STM32WB55 module.

The STM32WB55 module is is a heterogeneous dual-core MCU with a Cortex-M4 for the end-user application and a Cortex-M0 for the BLE stack. This PKA module accelerates ECC sign and verification. The measured performance is 160ms per ECC SECP256R1 verification. This option is enabled with the WOLFSSL_STM32_PKA build option and is demonstrated with our wolfBoot library.

Support added in PR 2498:
https://github.com/wolfSSL/wolfssl/pull/2498

wolfBoot implementation details can be found here.

For more information or if you have any questions, please contact facts@wolfssl.com or support@wolfssl.com!

We love you.

Team wolfSSL

wolfSSL Support for DO-178 DAL A

wolfSSL now provides support for complete RTCA DO-178C level A certification! wolfSSL will offer DO-178 wolfCrypt as a commercial off -the-shelf (COTS) solution for connected avionics applications. Adherence to DO-178C level A will be supported through the first wolfCrypt COTS DO-178C certification kit release that includes traceable artifacts for the following encryption algorithms:

  • SHA-256 for message digest
  • AES for encryption and decryption
  • RSA to sign and verify a message.
  • Chacha20_poly1305 for authenticated encryption and decryption.

The primary goal of this initial release is to provide the proper cryptographic underpinnings for secure boot and secure firmware update in commercial and military avionics. wolfSSL brings trusted, military-grade security to connected commercial and military aircraft. Avionics developers now have a flexible, compact, economical, high-performance COTS solution for quickly delivering FIPS 140-2 validated crypto algorithms can be used in DO-178 mode for combined FIPS 140-2/DO-178 consumption. The wolfCrypt cryptography library FIPS 140-2 validation certificates can be applied to DO-178 uses. 

Optimization Support

We understand that securely rebooting avionic systems has rigorous performance requirements. As such, we’re here to help with cryptographic performance optimizations through our services organization. 

To download and view the most recent version of wolfSSL, the wolfSSL GitHub repository can be cloned from here: https://github.com/wolfssl/wolfssl.git, and the most recent stable release can be downloaded from the wolfSSL download page here: https://www.wolfssl.com/download/.

wolfSSL DO-178 product page: https://www.wolfssl.com/wolfssl-support-178-dal/.

For more information, please contact facts@wolfssl.com.

 

 

wolfSSL FIPS Ready and curl (#wolfSSL #wolfCrypt #curl)

wolfSSL FIPS Ready

Along with the recent release of wolfSSL v4.1.0, wolfSSL has updated its support for the wolfCrypt FIPS Ready version of the wolfSSL library. wolfCrypt FIPS Ready is our FIPS enabled cryptography layer included in the wolfSSL source tree that can be enabled and built. To elaborate on what FIPS Ready really means: you do not get a FIPS certificate and you are not FIPS approved. FIPS Ready means that you have included the FIPS code into your build and that you are operating according to the FIPS enforced best practices of default entry point, and Power On Self Test (POST).

FIPS Ready with curl

(modified from Daniel Stenberg

The integration of wolfSSL and curl means that the curl library can also be built using the wolfCrypt FIPS ready library. The following outlines the steps for building curl with FIPS Ready:

1. Download wolfSSL fips ready

2. Unzip the source code somewhere suitable:

$ cd $HOME/src
$ unzip wolfssl-4.1.0-gplv3-fips-ready.zip
$ cd wolfssl-4.1.0-gplv3-fips-ready

3. Build the fips-ready wolfSSL and install it somewhere suitable:

$ ./configure --prefix=$HOME/wolfssl-fips --enable-harden --enable-all
$ make -sj
$ make install

4. Download curl, the normal curl package.

5. Unzip the source code somewhere suitable:

$ cd $HOME/src
$ unzip curl-7.66.0.zip
$ cd curl-7.66.0

6. Build curl with the just recently built and installed FIPS ready wolfSSL version:

$ LD_LIBRARY_PATH=$HOME/wolfssl-fips/lib ./configure --with-wolfssl=$HOME/wolfssl-fips --without-ssl
$ make -sj

7. Now, verify that your new build matches your expectations by:

$ ./src/curl -V

It should show that it uses wolfSSL and that all the protocols and features you want are enabled and present. If not, iterate until it does!

wolfSSL FIPS ready is open source and dual-licensed. More information about building FIPS ready can be found in the FIPS Ready user guide.
More information about wolfSSL and curl can be found on the curl product page.
Details on wolfSSL support for curl is also located on the support page.

For more information regarding wolfSSL, wolfCrypt, cURL, support packages, or any additional questions, please contact facts@wolfssl.com.

 

Additional OpenSSL Compatibility API

With each release of the wolfSSL embedded SSL/TLS library, new improvements and feature additions are always included. The wolfSSL team has made sure to improve and update support for various open source projects. This holiday release of wolfSSL 4.3.0, we are happy to include expansions in our OpenSSL Compatibility layer. As many people know, the OpenSSL project is struggling with FIPS, and their new FIPS release is not expected until December 2020. The version of OpenSSL that supports FIPS goes into End Of Life and is no longer supported in December of 2019. As a result we are constantly expanding the OpenSSL compatibility API to help people migrate from OpenSSL to wolfSSL. In this release the API wolfSSL_CertManagerGetCerts() and wolfSSL_X509_STORE_GetCerts() were added for retrieving certificates.

Additionally, should you be using one of the OpenSSL derivatives like BoringSSL, we can also support you.

Contact us at facts@wolfssl.com or support@wolfssl.com if you would like to learn more!

We love you.

Team wolfSSL

wolfSSL + Nginx

The wolfSSL embedded SSL/TLS library provides support for various open source projects, including Nginx. For those who are unfamiliar, Nginx is a high-performance, high-concurrency web server. Like wolfSSL, it is also compact, fast, and highly scalable. Additionally, wolfSSL also provides support for TLS 1.3 and features such as OCSP, so Nginx servers can be configured with the latest and most secure protocols.

Nginx and wolfSSL make a likely pairing because they are both lean, compact, fast, and scale well under high volumes of connections. wolfSSL + Nginx is available in a public GitHub repository.  The configure option --enable-nginx will compile the wolfSSL libraries with Nginx support.

wolfSSL also provides FIPS and FIPS ready versions of the wolfCrypt library, meaning Nginx can be built FIPS compliant. More information on wolfCrypt FIPS can be found on the wolfCrypt FIPS FAQ page.

For more information on wolfSSL + Nginx, TLS 1.3, OCSP, FIPS, or for any additional questions, contact facts@wolfssl.com.

Added new support for MQX v5

With each release of the wolfSSL embedded SSL/TLS library, new improvements and feature additions are always included. The wolfSSL team has made sure to incrementally improve and update support for our various partners. In our wolfSSL 4.3.0 holiday release, we are happy to bring improved support for MQX. wolfSSL has added new FREESCALE_MQX_5_0 macro for MQX v5 support!

For those who are unaware MQX v5 is a continuation of the MQX Classic product available under low-cost commercial licensing terms. MQX v4.2 is no longer available and has been superseded by v5. MQX v5 is backward compatible with MQX Classic and includes a multitasking RTOS kernel, a TCP/IP stack (RTCS) with Internet protocol v6 (IPv6), embedded MS-DOS file system (MFS), USB host/device stack and task-aware debugging. MQX v5 board support packages (BSPs) are available for a number of platforms, with other BSPs available upon request.

For more information on wolfSSL + MQX, TLS 1.3, OCSP, FIPS, or for any additional questions, contact facts@wolfssl.com or support@wolfssl.com!

We love you.

Team wolfSSL

Support for Single Precision 4096-bit RSA/DH Operations

With the holiday release of wolfSSL 4.3.0, we have continued to optimize wolfSSL’s math library performance by expanding our single precision math operations. This greatly speeds up some set key sizes with RSA, ECC, and DH operations. In this release support for 4096-bit RSA/DH operations was added!

If you have questions about the performance of the wolfSSL embedded TLS library, or about using our single precision math library, please contact us at facts@wolfssl.com or support@wolfssl.com!

We love you.

Team wolfSSL

Poly1305 AVX2 Assembly Optimization Fix

With each release of the wolfSSL embedded SSL/TLS library, new improvements and feature additions are always included. In the new release of wolfSSL 4.3.0, we are happy to have improved hardware cryptography support including a Poly1305 AVX2 assembly optimization fix for carry with large input values.

ChaCha20-Poly1305 is a relatively new authenticated encryption algorithm. It was designed as an alternative to AES-GCM. The algorithm is simple and fast on CPUs that do not have hardware acceleration for AES and GCM.

If you have questions about the performance of the wolfSSL embedded TLS library, please contact us at facts@wolfssl.com or support@wolfssl.com!

We love you.

Team wolfSSL

wolfSSL Support with Qt5 (#Qt5)

Calling all developers of Qt! wolfSSL is continuously adding new features and support for various open source projects. One of the most recent projects wolfSSL has been working on is support for Qt. We are excited to announce wolfSSL support with Qt version 5.12 and 5.13.

The recent wolfSSL integration with Qt provides a lightweight and performance-minded alternative for the Qt Network backend SSL/TLS. The QSslSocket class makes it easy to add encryption to your application. Now, wolfSSL makes it secure!

If you are interested in receiving a version of Qt that is compatible with wolfSSL, or for more information about using wolfSSL with Qt to build your next application, contact us at facts@wolfssl.com.

To view more open source projects wolfSSL has teamed up with, visit https://www.wolfssl.com/community/.
To learn more about the advantages of using wolfSSL, visit our page on “wolfSSL vs. OpenSSL”.

Posts navigation

1 2