Explore the security features of the ST33KTPM TPM 2.0 module and learn how to apply them to real-world use cases. We’ll also cover using STM32CubeIDE tools for TPM 2.0 and Secure Boot, including a live demo. Register today: Securing medical and industrial/connected products using WolfTPM and ST33KTPM Date: September 19th | 9 AM PT The […]
Read MoreMore TagMonth: September 2024
wolfProvider v1.0.1 Release
wolfSSL is proud to announce the release of wolfProvider 1.0.1. This release contains several fixes and improvements. Most notably, we have added AES CFB support. A better logging of code execution has been added to make debugging easier. Scripted compilation of dependencies (such as wolfSSL and OpenSSL) have been added to get started easier. wolfProvider […]
Read MoreMore TagwolfCrypt FIPS 140-3 on ARM
Do you need a FIPS 140-3 validated cryptography library for your ARM-based platform? wolfCrypt has been FIPS 140-3 validated (certificate #4718). While full FIPS 140-3 support on ARM isn’t available just yet, it’s on our radar. We’re making strides to bring this capability to you soon. FIPS validating a crypto library on a resource-constrained device […]
Read MoreMore TagNew FIPS Operating Environments
wolfSSL fans! Do you like FIPS? Do you like virtual machines? Guess what – wolfSSL’s crypto library, wolfCrypt, has been validated as the world’s first SP800-140Br1 FIPS 140-3 certificate! However, with the recent changes to the FIPS submission process, OE additions are slightly delayed via a manual process until such time as the CMVP can […]
Read MoreMore TagwolfSSL FIPS-Ready
Several years back with the release of wolfSSL 4.0.0, the wolfSSL team decided to also start releasing a new product: the wolfSSL FIPS Ready library. This product features new, state of the art concepts and technology. In a single sentence, wolfSSL FIPS Ready is a testable and free to download open source embedded SSL/TLS library […]
Read MoreMore TagLive Webinar: Quantum Leap in Avionics: Enhancing Security, Airworthiness, and Safety
Explore the latest advancements in avionics security with industry leaders wolfSSL and SYSGO. Discover how our cutting-edge solutions and certifications are driving a quantum leap in security, airworthiness, and safety across critical aerospace systems. Register Today: Quantum Leap in Avionics: Enhancing Security, Airworthiness, and Safety Date: September 12th | 7 AM PT Learn why wolfSSL […]
Read MoreMore TagFIPS 140-3 and CNSA 2.0 with a Single TLS Connection
Can you believe it? With wolfSSL you can now have a TLS 1.3 connection that is compliant with both FIPS 140-3 and the CNSA 2.0! Want to know how? For key establishment, we can use the new ML-KEM-1024 (also known as Kyber-1024 which is at security level 5 as defined by NIST) hybridized with ECDH […]
Read MoreMore TagDo you have code that can be upgraded to Post Quantum?
By now most people interested in security have heard about the NIST Post Quantum Announcement and the specific algorithms derived from CRYSTALS-Dilithium, CRYSTALS-KYBER and SPHINCS. Our team was there at the White House! We’ve had experimental Post Quantum support for years. See our blog from 2021: Hybrid Post Quantum Groups in TLS 1.3. Post Quantum […]
Read MoreMore TagRapid prototyping with Arduino and wolfSSL
Do you have an idea for a project but want a quick prototype without the hassle of a custom board? We’re happy to announce that our latest wolfSSL v5.7.2 library is now available in the Arduino Registry for rapid prototypes. Just type “wolfSSL” in the Library Manager of the Arduino IDE. If nothing happens right […]
Read MoreMore TagFIPS 140-3 Cryptography on FreeRTOS/OpenRTOS
Hi! This note is to announce that the wolfSSL team will be adding an operational environment for FreeRTOS/OpenRTOS to the wolfCrypt FIPS 140-3 validated certificate #4718. If you need FIPS 140-3 validated crypto on FreeRTOS or OpenRTOS, let us know at facts@wolfSSL.com. If you have questions about any of the above, please contact us at […]
Read MoreMore Tag
