Native CAN bus and A Full API Manual for the wolfSentry Embedded Firewall/IDPS

With our recent release of version 1.6, wolfSentry now natively supports CAN bus, with idiomatic bitmask-based address matching. Addresses and bitmasks can be supplied as hexadecimal, octal, or decimal numbers, supporting both 11 bit part A and 29 bit part B addresses. Indeed, all address families now support bitmask matching, including user-defined address families, with […]

Read MoreMore Tag

Customized ad-hoc secure boot with wolfBoot

Designed by @Noxifer81 wolfBoot is known for being the universal secure bootloader for all types of embedded systems. While initially targeting 32-bit microcontrollers, wolfBoot has grown into a full framework to implement secure boot solutions on a wide range of different systems and architectures. This is mostly due to wolfBoot modularity and flexibility, which makes […]

Read MoreMore Tag

wolfCrypt: support for post-quantum XMSS/XMSS^MT signatures

If you follow us at wolfSSL, you’ll know we’re excited about post-quantum cryptography. For example, our recent DTLS 1.3 implementation supports post-quantum KEMs and signatures, and we just added support for post-quantum LMS/HSS signatures to wolfCrypt and wolfBoot. The latter was motivated particularly by the NSA’s CNSA 2.0 suite timeline, which specifies that adoption of […]

Read MoreMore Tag

Posts navigation

1 2 3