We are proud to announce that wolfSSL’s static memory feature with FreeRTOS received an update in our latest 3.14.0 release. This feature allows for memory allocation to stack memory instead of using the heap. In previous versions of the wolfSSL embedded TLS library, the library would not compile when trying to use FreeRTOS and static memory. With […]
Read MoreMore TagAuthor: wolfSSL
wolfSSL Performance on Intel x86_64 (Part 6)
Recent releases of wolfSSL have included new assembly code targeted at the Intel x86_64 platform. Large performance gains have been made and are being discussed over six blog posts of which this is the last part. In this blog, we will talk about the performance of Elliptic Curve (EC) operations over the P-256 curve. Elliptic […]
Read MoreMore TagwolfSSL Performance on Intel x86_64 (Part 5)
Recent releases of wolfSSL have included new assembly code targeted at the Intel x86_64 platform. Large performance gains have been made and are being discussed over six blog posts of which this is part 5. In this blog, we will talk about the performance of RSA and Diffie-Hellman (DH). RSA is the most commonly used […]
Read MoreMore TagwolfSSL Performance on Intel x86_64 (Part 4)
Recent releases of wolfSSL have included new assembly code targeted at the Intel x86_64 platform. Large performance gains have been made and are being discussed over six blog posts of which this is part 4. In this blog, we will talk about the performance of Curve25519 and Ed25519. Curve25519 is set of parameters for a […]
Read MoreMore TagwolfSSL Performance on Intel x86_64 (Part 3)
Recent releases of wolfSSL have included new assembly code targeted at the Intel x86_64 platform. Large performance gains have been made and are being discussed over six blog posts of which this is part 3. In this blog, we will talk about the performance of SHA-256 and SHA-512. The most commonly used digest algorithms are […]
Read MoreMore TagwolfSSL Performance on Intel x86_64 (Part 2)
Recent releases of wolfSSL have included new assembly code targeted at the Intel x86_64 platform. Large performance gains have been made and are being discussed over six blog posts of which this is part 2. In this blog, we will talk about the performance of ChaCha20-Poly1305. ChaCha20-Poly1305 is a relatively new authenticated encryption algorithm. It […]
Read MoreMore TagwolfSSL Performance on Intel x86_64 (Part 1)
Recent releases of wolfSSL have included new assembly code targeted at the Intel x86_64 platform. Large performance gains have been made which are being discussed over a six blog post series. In this first blog, we will talk about the performance of AES-GCM. The assembly code for AES-GCM has been rewritten to take best advantage of the […]
Read MoreMore TagwolfCrypt v4.0 is on the CMVP Implementation Under-Test List (#TLS13)
We are excited to announce that wolfCrypt v4.0 is currently in process for CMVP validation for FIPS 140-2! We are adding more algorithms to our security boundary including ECDSA, ECDHE, AES-GCM, AES-CCM, SHA-3, and RSA-PSS. Also included is FIPS 186-4 compliant key generation for both RSA and ECC. We will be able to offer TLSv1.3 with […]
Read MoreMore TagAES CFB and XTS
Two modes of AES have been added to the embedded TLS library wolfSSL; AES-CFB and AES-XTS. AES CFB (Cipher FeedBack) mode is a stream cipher mode of AES. For the first 16 bytes it encrypts an IV using AES and xor’s the result with the plain text for encryption or the cipher text for decryption. […]
Read MoreMore TagwolfSSL SGX Updates (Including FIPS!)
wolfSSL is pleased to announce we are in the process of adding FIPS + SGX to our FIPS certificate! We have updated our SGX-Linux support and are working on adding an example client and server to the existing SGX-Windows project for a complete solution. If you are working with SGX and need FIPS validated crypto […]
Read MoreMore Tag
