wolfTPM is a portable TPM 2.0 stack with backward API compatibility designed for embedded use, and the newly released wolfTPM v3.0.0 includes support for sealing/unsealing secrets to authority signed Platform Configuration Registers (PCR’s). One of the most important features of the TPM 2.0 specification is the resolution of PCR brittleness. PCR brittleness is encountered when […]
Read MoreMore TagMonth: December 2023
Thumb2 Gets Assembly Code for AES and SHA-2 Algorithms in WolfSSL 5.6.4
In an effort to improve our Thumb2 support for Cortex-M4 and the like, wolfSSL 5.6.4 includes assembly code for the AES-ECB/CBC/CTR/GCM, SHA-256 and SHA-512 algorithms. Of particular interest is the AES-CBC and AES-GCM performance improvements you will see when changing from the C code implementations in wolfSSL 5.6.3. Take for example running wolfSSL on a […]
Read MoreMore TagThumb2 and Arm32 Public Key Gets Massive Speedup in wolfSSL 5.6.4
In the latest release of wolfSSL, version 5.6.4, a significant effort has been put into improving the performance of public key algorithms for 32-bit ARM chips. wolfSSL now has arguably the best performance for P256 ECC, Curve25519 and Ed25519 for Cortex-M4 and Cortex-A32. With highly optimized assembly implementations of multiplication and squaring operations you now […]
Read MoreMore TagLive Webinar: wolfEngine vs wolfProvider
Join our insightful webinar: wolfEngine vs wolfProvider, led by wolfSSL Senior Software Developer Anthony, on December 14th at 10 am PT. Watch the webinar here: wolfEngine vs wolfProvider As you may be aware, the OpenSSL series 3.x has been launched, introducing a new FIPS 140-3 requirement. wolfSSL is here to simplify potentially challenging decisions for […]
Read MoreMore TagwolfCrypt AES-XTS Acceleration on x86-64
With our recent 5.6.4 release of wolfSSL/wolfCrypt, AES-XTS gains a newly optimized implementation for modern x86-64 CPUs. AES-XTS, standardized in IEEE P1619-2007 and NIST SP800-38E, and typically used for encrypting storage. By leveraging AES-NI and AVX vectorized instructions, sustained throughput now exceeds 1.5 bytes per cycle for 256 bit keys, and 1.12 bytes per cycle […]
Read MoreMore TagwolfCLU v0.1.4
wolfCLU version 0.1.4 is now available! In this release of the wolfSSL command line utility (CLU) there were additions to the x509 command, more subject alternative name attributes supported, and a couple of minor fixes / maintenance items. The command line utility is a great time saver for quickly creating keys, certificates, signatures, and hashes […]
Read MoreMore TagwolfSSL is extending wc_PKCS7_VerifySignedData streaming
wolfSSL, a TLS library for embedded devices, not only handles the TLS protocol, but also supports bundle file handling functions specified by PKCS#7 (bundle file encoding, decoding, content extraction, signature verification). wolfSSL continues to extend this PKCS#7 handling functionality. wolfSSL is currently extending our wc_PKCS7_VerifySignedData() API to handle PKCS#7 bundle data with multipart and indefinite […]
Read MoreMore TagwolfSSL Updated Support for Kerberos 5 1.21.1
wolfSSL release 5.6.4 includes support for Kerberos 5 1.21.1. Kerberos is a network authentication protocol using modern cryptography to secure communications. The cryptography in the protocol is strong enough so that a client can prove its identity to a server (and vice versa) across an insecure network connection. You can improve the security of Kerberos […]
Read MoreMore TagLive Webinar: FIPS 140-3 OE additions and planning for 2024 and beyond
Join us for the highly anticipated FIPS 140-3 webinar! Save the date for our insightful session, ‘FIPS 140-3 OE Additions and Planning for 2024 and Beyond,’ led by wolfSSL’s Senior Software Engineer, Kaleb, scheduled for December 7th at 10 am PT. wolfSSL, a leader in embedded FIPS certificates, is on the verge of certifying wolfCrypt […]
Read MoreMore TagwolfSSL Support for Nginx 1.25.0 and 1.24.0
In wolfSSL release 5.6.4, we have updated support for Nginx versions 1.24.0 and 1.25.0. Nginx is a high-performance, high-concurrency web server which is compact, fast, and highly scalable. This makes wolfSSL a good choice for the TLS backend. wolfSSL is an embedded SSL/TLS library which supports a wide range of architectures and operating systems. The […]
Read MoreMore Tag
