As you may know, wolfSSL includes support for offloading cryptography operations into NXP Coldfire and Kinetis devices that include the CAU, mmCAU, or LTC hardware crypto modules. Taking advantage of these modules improves performance of both the cryptography and the SSL/TLS layer running on top of it. Here is a quick comparison of performance between […]
Read MoreMore TagAuthor: wolfSSL
New NXP Kinetis K8X LP Trusted Crypto (LTC) support for PKI (RSA/ECC)
NXP has a new LP Trusted Crypto (LTC) core which accelerates RSA/ECC PKI in their Kinetis K8x line. The LTC hardware accelerator improves: RSA performance by 12-17X ECC performance by 18-23X Ed/Curve25519 performance by 2-3X. This adds to the existing MMCAU support which accelerates RNG, AES (CBC, CCM, GCM, CTR), DES/3DES, MD5, SHA, SHA256, SHA384/512 […]
Read MoreMore TagwolfSSL Renesas CS+ Support
Are you a user of Renesas CS+? If so, you will be happy to know that wolfSSL recently added support and example project files to the wolfSSL embedded SSL/TLS library for CS+! Renesas CS+ (formerly CubeSuite+) integrated development environment provides simplicity, security, and ease of use in developing software through iterative cycles of editing, building, […]
Read MoreMore TagOpenSSL Compatibility Layer Expands with 15 New Functions
As many of our readers know, the wolfSSL embedded SSL/TLS library includes an OpenSSL compatibility layer. This layer makes it easier to replace OpenSSL with wolfSSL in applications that have previously been using OpenSSL. As wolfSSL is ported into more and more projects that have previously used OpenSSL, our compatibility layer expands. As part of […]
Read MoreMore TagRenesas e2studio Support
Are you a user of Renesas e² studio? If so, you will be happy to know that wolfSSL recently added support and example project files to the wolfSSL embedded SSL/TLS library for e² studio! Renesas e² studio is a development environment based on the popular Eclipse CDT (C/C++ Development Tooling), covers build (editor, compiler and […]
Read MoreMore TagTLS 1.3 combined with FIPS (#FIPS #TLS13)
wolfSSL is a lightweight TLS/SSL library that is targeted for embedded devices and systems. It has support for the TLS 1.3 protocol, which is a secure protocol for transporting data between devices and across the Internet. In addition, wolfSSL uses the wolfCrypt encryption library to handle its data encryption. Because there is a FIPS 140-2 […]
Read MoreMore TagLighttpd support for wolfSSL
Lighttpd master now supports wolfSSL with autoconf, meson, CMake, and SCons. Build wolfSSL using: ./configure –enable-lighty make sudo make install Build Lighttpd using: ./configure –with-wolfssl=yes or cmake -DWITH_WOLFSSL=ON .. This work was submitted via: https://github.com/lighttpd/lighttpd1.4/pull/92 Current documentation can be found here:https://github.com/dgarske/lighttpd1.4/tree/lighttpd_wolfssl/doc/wolfssl (document is currently being migrated to lighttpd master) For more questions please email us […]
Read MoreMore TagSecuring MySQL (#mysql) with wolfSSL SSL/TLS
MySQL (#mysql) currently comes bundled with yaSSL to provide an option for SSL/TLS connections when using a database. A patch for securing MySQL with the wolfSSL embedded SSL/TLS library is available for MySQL version 8.0.0 here https://github.com/wolfSSL/mysql-patch. Along with an increased level of security comes the potential to use […]
Read MoreMore TagwolfSSL Intel SGX (#SGX) + FIPS 140-2 (#FIPS140)!
wolfSSL is pleased to announce the following addition to the wolfSSL FIPS certificate! Debian 8.7.0 Intel ® Xeon® E3 Family with SGX support Intel®x64 Server System R1304SP Windows 10 Pro Intel ® Core TM i5 with SGX support Dell LatitudeTM 7480 The wolfCrypt FIPS validated cryptographic module has been validated while running inside an Intel […]
Read MoreMore TagwolfSSL FAQ page
The wolfSSL FAQ page can be useful for information or general questions that need need answers immediately. It covers some of the most common questions that the support team receives, along with the support team’s responses. It’s a great resource for questions about wolfSSL, embedded TLS, and for solutions to problems getting started with wolfSSL. […]
Read MoreMore Tag
