We’ve done a lot to enable post quantum cryptography in our products over the last 3 years. The list below outlines everything we have available, in open source, for users right now. If you see something on the list that you have questions about, or think there is some further enablement that we should do, […]
Read MoreMore TagMonth: June 2024
Difference between Pseudorandom Number Generators and True Random Number Generators
Pseudorandom Number Generators (PRNGs) and True Random Number Generators (TRNGs) are both used to generate “random” sequences of numbers that can be used as input in a wide variety of applications. The key distinction between the two lies in how they generate randomness. PRNGs employ deterministic algorithms and an initial seed value to generate sequences […]
Read MoreMore TagwolfBoot vs u-boot: Comparing Secure Boot Solutions for Embedded Systems
While working on wolfBoot, many people ask us, how is it different from u-boot, and how does it compare to it if I am designing a secure boot strategy for my embedded systems based on microprocessors. While taking the same role in embedded systems, wolfBoot and u-boot are two very different projects. As bootloaders, they […]
Read MoreMore TagWhat is the difference between CAVP and CMVP?
Ensuring the security of cryptographic modules is paramount world-wide, particularly in governments and regulated industries. The Cryptographic Algorithm Validation Program (CAVP) and the Cryptographic Module Validation Program (CMVP) serve as cornerstones in this endeavor. The CAVP particularly focuses on validating individual cryptographic algorithms against the Federal Information Processing Standard or FIPS for short. The CAVP […]
Read MoreMore TagJoin Our Live Webinar: Advanced curl: Learn From the Founder, Daniel Stenberg
We’re thrilled to announce that Daniel Stenberg, the founder and lead developer of cURL and libcurl, will be hosting an exciting webinar. Join us for “Advanced curl.” This webinar is a must-attend for anyone eager to enhance their curl skills and explore its full potential. Check it out here: Advanced curl: Learn From the Founder, […]
Read MoreMore TagWhat’s the Difference Between Type 1 and CSfC?
NSA’s Type 1 encryption has long been the gold standard for protecting classified data. However Type 1 Encryptors can be impractical due to their stringent design requirements and long road to market. The CSfC program offers a more flexible alternative by integrating commercial-off-the-shelf solutions into a multi-layered solution providing redundancy, reducing likelihood of failure on […]
Read MoreMore TagFIPS vs FedRAMP Compliance and Requirements
The wolfSSL team has noticed an uptick in questions about FedRAMP requirements. Today, we want to cover the differences between FIPS and FedRAMP. FIPS: The Federal Information Processing Standards (FIPS) stipulate security requirements for cryptographic modules, which wolfSSL Inc. meets with our wolfCrypt FIPS module. NIST and the CMVP then encourage all federal programs using […]
Read MoreMore TagWhat is the difference between JNI, JCE and JSSE?
What are the JNI, the JCE, and the JSSE, and how does wolfSSL fit into this? To answer the first question: The Java Native Interface (JNI) is a programming interface that allows Java to natively call code written in other languages (C, C++, etc). For example, the JNI allows a Java application to natively call […]
Read MoreMore TagwolfSSL Inc. announces wolfHSM for Automotive HSMs (Hardware Security Modules)
A framework that makes it easy to integrate Automotive HSMs. Quantum-resistant cryptography now available for Automotive HSMs EDMONDS, Wash., June 5, 2024 /PRNewswire-PRWeb/ — wolfSSL INC. (Headquarters: Edmonds, Washington, USA), a vendor specialized in cryptography and network security, announces its new product wolfHSM. Automotive HSMs (Hardware Security Modules) dramatically improve the security of cryptographic keys […]
Read MoreMore TagWhat’s the difference between TPM 2.0, PKCS#11 and PSA?
In a well-designed modular system there is a dedicated component that performs cryptographic operations. It can be a discrete physical chip, a software library or a mix. Whenever a system component needs a cryptographic operation like hashing, signature verification, encryption, key creation, etc. it delegates the operation to the “cryptographic provider”. But how to interact […]
Read MoreMore Tag
