wolfSSL NXP SE050 Support

We are excited to announce wolfSSL’s support for the NXP SE050. The wolfSSL SE050 port supports a variety of algorithms including: SHA, SHA2-224, SHA2-256, SHA2-384, SHA2-512, AES-CBC, AES-ECB, ECDSA, ECDHE and most notably ED25519 / CURVE25519.

In the tested configuration a Raspberry Pi 2b was connected to the SE050 dev kit through a header board. Please refer to this guide if interested in replicating hardware configuration (https://www.nxp.com/docs/en/application-note/AN12570.pdf).

Below are hardware accelerated benchmarks using the NXP SE050:

AlgorithmPerformance
TRNG0.114 KB/s
ECDH - Shared SecretAvg 169.276 ms
ECDSA - SignAvg 102.899 ms
ECDSA - VerifyAvg 102.920 ms
ED25519 - SignAvg 261.323 ms
ED25519 - VerifyAvg 143.541 ms
CURVE25519 agreeAvg 157.089 ms

If you have an interest in using wolfSSL with this board, please see:
https://github.com/wolfSSL/wolfssl/tree/master/wolfcrypt/src/port/nxp

Additionally, wolfSSL also provides support for the latest version of the TLS protocol, TLS 1.3! Find more information about TLS 1.3 here: https://www.wolfssl.com/docs/tls13/
For more information, please contact facts@wolfssl.com.

MQTT Secure Firmware Update Example

Our wolfMQTT project includes an example for secure firmware update or Over the Air (OTA) update. This example uses the wolfSSL embedded SSL/TLS library to hash/sign the binary image and send it over MQTT. The example has two applications. One is called fwpush, which hashes, signs and publishes the firmware image over TLS to an MQTT broker. The second is called fwclient, which subscribes to the example firmware update topic, receives the firmware image and validates the signature of it. This example is located in examples/firmware.

The latest wolfMQTT releases can be downloaded at:
https://wolfssl.com/download

Documentation for wolfMQTT can be found here:
https://www.wolfssl.com/docs/wolfmqtt-manual/

The latest source code can be found on our GitHub repo at:
https://github.com/wolfSSL/wolfMQTT

For questions please contact support at support@wolfssl.com.

wolfSSL Support Added for Python

We’re happy to announce that we’ve added wolfSSL support to Python version 3.8.5 using our OpenSSL compatibility layer! The wolfSSL port allows you to use Python with our FIPS 140-2/3 certified wolfCrypt library. To build Python with wolfSSL, follow the instructions in our open source projects repository here.

To view wolfSSL’s collection of open source project ports, visit our osp repository on GitHub!

For more information, please reach out to facts@wolfssl.com!

wolfSSL Support Added for sblim-sfcb

We’re happy to announce that we’ve added wolfSSL support to sblim-sfcb version 1.4.9 using our OpenSSL compatibility layer! sblim-sfcb is a lightweight CIM server/daemon. The wolfSSL port allows you to use sblim-sfcb with our FIPS 140-2/3 certified wolfCrypt library. To build sblim-sfcb with wolfSSL, follow the instructions in our open source projects repository here.

To view wolfSSL’s collection of open source project ports, visit our osp repository on GitHub!

For more information, please reach out to facts@wolfssl.com!

wolfSSL Support for ESP-IDF and ESP32-WROOM-32

Are you a user of the ESP-IDF(Espressif IoT Development Framework)? If so, you will be happy to know that wolfSSL has support and example projects in the wolfSSL embedded SSL/TLS library for ESP-IDF.

ESP-IDF is intended for rapidly developing Internet-of-Things (IoT) applications, with Wi-Fi, Bluetooth, power management and several other system features.

The ESP-IDF “Get Started” document can be found here:

https://docs.espressif.com/projects/esp-idf/en/latest/get-started/index.html

In order to use wolfSSL under ESP-IDF, you need to deploy wolfSSL source files into the IDE. Please see the README.md placed in the “IDE/Espressif/ESP-IDF/” directory of wolfSSL source tree. In addition to that, example projects including TLS server/client, wolfCrypt test and benchmark are also provided. For building these examples, please see each README.md in example projects directories. When working with ESP-IDF, wolfSSL worked with the ESP32-WROOM-32 device.

wolfSSL also has a page that elaborates upon the use of Espressif with wolfSSL and the Espressif hardware devices, located here: https://www.wolfssl.com/docs/espressif/

Our wolfSSL master branch can be cloned here:
https://github.com/wolfSSL/wolfssl

The README.md can be found here:
https://github.com/wolfSSL/wolfssl/blob/master/IDE/Espressif/ESP-IDF/README.md

Additional examples for wolfSSL TLS Client/Server and wolfCrypt test/benchmark applications can be found here:
https://github.com/wolfSSL/wolfssl/tree/master/IDE/Espressif/ESP-IDF/examples

This support is currently located in our GitHub master branch, and will roll into the next stable release of wolfSSL as well. For any questions or help getting wolfSSL up and running on your ESP-IDF environment, please contact us at support@wolfssl.com.

wolfSSL Support Added for OpenResty

We’re happy to announce that we’ve added wolfSSL support to OpenResty versions 1.19.3.1 and 1.13.6.2 using our OpenSSL compatibility layer! OpenResty is a web platform based on nginx and LuaJIT. The wolfSSL port leverages our existing nginx port. Using wolfSSL with OpenResty allows you to use OpenResty with our FIPS 140-2/3 certified wolfCrypt library. To build OpenResty with wolfSSL, follow the instructions in our open source projects repository here.

To view wolfSSL’s collection of open source project ports, visit our osp repository on GitHub!

For more information, please reach out to facts@wolfssl.com!

wolfSSL Support Added for Net-SNMP

We’re happy to announce that we’ve added wolfSSL support to Net-SNMP version 5.9 using our OpenSSL compatibility layer! Net-SNMP is a suite of open source software for the simple network management protocol (SNMP). The wolfSSL port allows you to use Net-SNMP with our FIPS 140-2/3 certified wolfCrypt library. To build Net-SNMP with wolfSSL, follow the instructions in our open source projects repository here.

To view wolfSSL’s collection of open source project ports, visit our osp repository on GitHub!

For more information, please reach out to facts@wolfssl.com!

wolfSSL Support Added for BIND 9

We’re happy to announce that we’ve added wolfSSL support to BIND 9 versions 9.17.9 and 9.11.22 using our OpenSSL compatibility layer! BIND is open source software for DNS. The wolfSSL port allows you to use BIND with our FIPS 140-2/3 certified wolfCrypt library. To build BIND with wolfSSL, follow the instructions in our open source projects repository here.

To view wolfSSL’s collection of open source project ports, visit our osp repository on GitHub!

For more information, please reach out to facts@wolfssl.com!

wolfSSL Support Added for libimobiledevice

We’re happy to announce that we’ve added wolfSSL support to libimobiledevice using our OpenSSL compatibility layer! libimobiledevice is “a cross-platform FOSS library written in C to communicate with iOS devices natively.” The wolfSSL port allows you to use libimobiledevice with our FIPS-certified wolfCrypt library. To build libimobiledevice with wolfSSL, follow the instructions in our open source projects repository here. For more information, please reach out to facts@wolfssl.com!

Posts navigation

1 2 3