RECENT BLOG NEWS

So, what’s new at wolfSSL? Take a look below to check out the most recent news, or sign up to receive weekly email notifications containing the latest news from wolfSSL. wolfSSL also has a support-specific blog page dedicated to answering some of the more commonly received support questions.

wolfSSL 5.7.0 Now Available!

Version 5.7.0 of wolfSSL is now available! Many new and exciting features were added in this release. Near the top of that list is the addition of our Kyber implementation along with other post quantum algorithm support. This empowers you to future-proof your security measures, ensuring robust protection against evolving threats. In addition to introducing new features, we’ve addressed three vulnerabilities in this release. Two of these fixes target vulnerabilities related to row hammer attacks, while the other addresses a TLS 1.3 server-side issue. We take security seriously, and you can find more information about these fixes on our vulnerability page (https://www.wolfssl.com/docs/security-vulnerabilities/).

A full list of fixes, additions, and optimizations can be found in the ChangeLog, here are some of the highlights!

  • Experimental framework for using wolfSSL’s XMSS and LMS implementation. Explore and test advanced cryptographic techniques within the wolfSSL ecosystem. (PR 7161 & PR 7283)
  • Experimental wolfSSL Kyber implementation and assembly optimizations, enabled with –enable-experimental –enable-kyber. Proactively prepare for quantum computing threats with Kyber integration and assembly optimizations. (PR 7318)
  • The Linux kernel module now supports registration of AES-GCM, AES-XTS, AES-CBC, and AES-CFB with the kernel cryptosystem through the new –enable-linuxkm-lkcapi-register option, enabling automatic use of wolfCrypt implementations by the dm-crypt/luks and ESP subsystems. In particular, wolfCrypt AES-XTS with –enable-aesni is faster than the native kernel implementation.
  • BER content streaming support for PKCS7_VerifySignedData and sign/encrypt operations. Handles large data streams more effectively during PKCS7 operations. (PR 6961 & 7184)
  • Microchip PIC24 support and example project expands compatibility, facilitating integration with Microchip’s PIC24 microcontrollers. (PR 7151)
  • AutoSAR shim layer provides a standardized interface for RNG, SHA256, and AES (PR 7296)
  • wolfSSL_CertManagerUnloadIntermediateCerts API to clear intermediate certs added to certificate store (PR 7245)

This is a small subset of the optimizations and enhancements made in the last release are as follows:

  • Remove obsolete user-crypto functionality and Intel IPP support (PR 7097)
  • Support for RSA-PSS signatures with CRL use (PR 7119)
  • Enhancement for AES-GCM use with Xilsecure on Microblaze (PR 7051)
  • Improve liboqs integration adding locking and init/cleanup functions (PR 7026)
  • Update Arduino example TLS Client/Server and improve support for ESP32 (PR 7304 & 7177)
  • Improvements for Espressif use; SHA HW/SW selection and use on ESP32-C2/ESP8684, wolfSSL_NewThread() type, component cmake fix, and update TLS client example for ESP8266 (PR 7081, 7173, 7077, 7148, 7240)

Visit our download page or wolfSSL GitHub repository to download the latest release. If you have questions about any of the above, feel free to email us at facts@wolfSSL.com or call us at +1 425 245 8247.

Download wolfSSL Now

TLS on Embedded Systems: UART, I2C or SPI

Recently, we have seen an uptick in interest in securing communications between different embedded modules within a larger system. The academic community has seen great work in showing that these communications need to be secured; especially in the automotive space.

Are you looking to start securing your internal communications over UART, I2C or SPI? With wolfSSL, no matter how small and constrained your micro-controller, we can help!! You can make trade-offs and set build flags to suit your needs with regards to code size, memory usage and binary footprint size. For example, if you are running a TLS 1.3 client, we have flags to exclude all server-only code and exclude all earlier versions of TLS and SSL.

Some might find the idea of TLS over UART, I2C or SPI to be somewhat strange. Isn’t TLS supposed to be running over a network connection? Actually, with our IO callback system, there is no problem at all. For a great example of how to do it, you can have a look at our STM32 example code. There we show TLS 1.3 over UART both as server and client. Please have a look at https://github.com/wolfSSL/wolfssl/blob/master/IDE/STM32Cube/wolfssl_example.c. You can search there for the ENABLE_TLS_UART macro to better understand how it hooks into our IO callbacks.

Want more details? Want to discuss further how you can secure your data interfaces on your micro-controller? Reach out to facts@wolfssl.com.

If you have questions about any of the above, please contact us at facts@wolfSSL.com or call us at +1 425 245 8247.

Download wolfSSL Now

wolfMQTT Releases v1.19.0

In the realm of lightweight MQTT (Message Queuing Telemetry Transport) implementations, wolfMQTT continues to push the boundaries of efficiency and versatility. With the release of version 1.19.0, wolfMQTT introduces several pivotal features that enhance its performance, usability, and integration capabilities.

  1. Enhanced Stress Test Module:
    The incorporation of an advanced stress test module empowers developers to subject wolfMQTT to rigorous testing scenarios, ensuring its resilience under high loads and adverse conditions.
  2. Seamless CMake Integration for CI Testing:
    By integrating with CMake for continuous integration testing, wolfMQTT simplifies the process of building and testing across different platforms and environments.
  3. Tailored Templates for Espressif ESP32 and AWS IoT Examples:
    The introduction of dedicated templates for Espressif’s ESP32 platform, coupled with AWS IoT examples, accelerates the integration of wolfMQTT into IoT projects.
  4. Expanded Compatibility with Curl Test Dependencies:
    wolfMQTT’s compatibility horizon broadens with the addition of curl test dependencies. This expansion facilitates smoother integration with systems reliant on curl for HTTP-based communication, enhancing the interoperability of wolfMQTT with a broader ecosystem of tools and frameworks.
  5. Initiation of Espressif CI and Zephyr CI Optimization:
    The initiation of continuous integration setups for Espressif platforms and optimization efforts targeting Zephyr CI underscore wolfMQTT’s commitment to comprehensive testing and compatibility assurance.

Release 1.19.0 has been developed according to wolfSSL’s development and QA process (see link below) and successfully passed the quality criteria.
https://www.wolfssl.com/about/wolfssl-software-development-process-quality-assurance

Check out the changelog from the download for a full list of features and fixes, or contact us at facts@wolfssl.com with any questions:
https://github.com/wolfSSL/wolfMQTT/blob/master/ChangeLog.md

While you’re there, show us some love and give the wolfMQTT project a Star!

You can download the latest wolfMQTT release or clone directly from our GitHub repository

If you have questions about any of the above, please contact us at facts@wolfSSL.com or call us at +1 425 245 8247.

Download wolfSSL Now

meta-wolfSSL: Simplifying Security with FIPS-Ready on Yocto and Petalinux

What is meta-wolfssl?

The meta-wolfssl layer provides Yocto / OpenEmbedded recipes for wolfSSL’s GPL based products. These allow users to easily introduce wolfSSL packages into embedded computing targets. meta-wolfssl now includes support for streamlined building of wolfSSL FIPS Ready, wolfCrypt FIPS 140-2/3, and commercial version bundles into projects as well!

Why Choose meta-wolfSSL?

  • Integration Ease: meta-wolfssl simplifies the process of integrating the wolfSSL library into Yocto or Petalinux projects, saving developers time and effort.
  • Security Compliance: With options for FIPS Ready and FIPS 140-2/3 validated packages, customers can prepare for and meet stringent security standards.
  • Commercial Support: Access to commercial support and licensing ensures projects have the security they need with the backing of expert assistance for any issue that may arise.

wolfSSL FIPS Ready with meta-wolfssl

If you’re working on a project that might need to be FIPS 140-2 or 140-3 compliant, the wolfSSL FIPS Ready package is for you. It’s essentially wolfSSL with the ability to enable the power-on self tests that FIPS compliance would include. This package is not FIPS validated, but is designed for you to get your product ready to use our FIPS compliant bundle, making it a flexible option if you’re considering or know you will need FIPS compliance in the future.

Checkout the README on our GitHub page to get started with wolfSSL FIPS Ready on Yocto, OpenEmbedded, or Petalinux.

Contact us

If you are interested in using wolfSSL’s FIPS and/or commercial bundles, or have any issues with meta-wolfssl contact us at support@wolfSSL.com!

If you have questions about any of the above, please contact us at facts@wolfSSL.com or call us at +1 425 245 8247.

Download wolfSSL Now

Live Webinar: wolfSSL 2024 Roadmap

Discover the Future of Cybersecurity with wolfSSL. Join wolfSSL 2024 Roadmap Webinar. Mark your calendar for April 17th at 10am PT as we unveil the wolfSSL 2024 Roadmap. Duration of this webinar is about one hour. This highly anticipated event promises an exclusive preview of the groundbreaking developments shaping the future of wolfSSL.

During the webinar, wolfSSL will delve into upcoming features, enhancements, and advancements that will revolutionize the cybersecurity landscape in 2024.

Save the date: April 17th | 10am PT

It’s an unique chance to learn the key highlights of the wolfSSL 2024 Roadmap. From cutting-edge technologies to strategic partnerships, this webinar will provide valuable insights into the direction of wolfSSL and its role in safeguarding digital assets across various industries such as satellite, automotive, aerospace and much more.

Don’t miss this opportunity to be part of the conversation and shape the future of cybersecurity with wolfSSL. Register today for the wolfSSL 2024 Roadmap Webinar to secure your spot.

As always, our webinar includes Q&A sessions throughout. If you have any questions about any of the above, please contact us at facts@wolfSSL.com or call us at +1 425 245 8247.

Download wolfSSL Now

wolfSSL Managed Component v5.7.0 Update for for Espressif

Recently we announced our release of wolfSSL version 5.7.0. This release is now available in the Espressf Managed Component library.

Getting started with wolfSSL in Espressif projects has never been easier. See our prior blog with details on Getting Started with wolfSSL as a Managed Component.

Find out more

If you have any feedback, questions, or require support, please don’t hesitate to reach out to us via facts@wolfSSL.com, call us at +1 425 245 8247, or open an issue on GitHub.

See also:

Download wolfSSL Now

Building Qt 5.15 with wolfSSL Support

Did you know that you can build Qt 5.15 against the wolfSSL embedded SSL/TLS library instead of the default OpenSSL backend? Using wolfSSL as the TLS provider in Qt offers many advantages depending on application and industry. Some of these may include:

To compile wolfSSL for Qt, use the following configure options:

$ cd wolfssl
$ ./autogen.sh
$ ./configure  --enable-qt --enable-qt-test --enable-alpn --enable-rc2 --prefix=/path/to/wolfssl-install\
 CFLAGS="-DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_LOAD_VERIFY_DEFAULT_FLAGS=0x1b"
$ make
$ make install

Depending on the environment, adding wolfSSL install path to LD_LIBRARY_PATH for Qt build

LD_LIBRARY_PATH=/path/to/wolfssl\install/lib:$LD_LIBRARY_PATH

To compile Qt with the wolfSSL follow the steps below:

  1. Follow the Building Qt Guide to download needed Qt dependencies and initialize the Qt repository. To clone Qt for v5.15.x, you can use the following command:
    $ git clone git://code.qt.io/qt/qt5.git --branch v5.15.x
    
  2. Init Qt repository
    $ cd qt5
    $ ./init-repository --module-subset=qtbase
    
  3. Apply the wolfSSL Qt patch file to qt5.
    $ wget https://raw.githubusercontent.com/wolfSSL/osp/master/qt/wolfssl-qt-515.patch
    $ cd qtbase
    $ git apply -v ../wolfssl-qt-515.patch
    
  4. Configure Qt5
    $ cd ../../
    $ mkdir build
    $ cd ./build
    $ ../qt5/configure -opensource -wolfssl-linked -confirm-license -ccache -no-pch -developer-build -I/path/to/wolfssl-install/include/wolfssl -I/path/to/wolfssl-install/include
    
  5. Build Qt
    $ make
    

To find more detailed steps and then run test cases, you can find them in README at our ops repository.

If you have questions about any of the above, feel free to email us at facts@wolfSSL.com or support@wolfSSL.com, or call us at +1 425 245 8247.

Download wolfSSL Now

cURL Up 2024 – Save The Date

Exciting news from cURL! We’re thrilled to announce the return of curl-up, scheduled to take place in Stockholm, Sweden from May 4th to the 5th! Our goal is to bring the community together for an unforgettable weekend of collaboration and learning.

We’re inviting all curl contributors, maintainers and fans to join us. Perfect opportunity for you to engage with Daniel Stenberg, the cURL founder, and maintainer of cURL, as well as other speakers and industry experts.

Save the date

  • Date: May 4th to the 5th
  • Location: Stockholm, Sweden

Stay updated on event details, including venue and agenda, on our dedicated web page, curl-up 2024. We’re open to agenda suggestions. Share your ideas on a curl mailing list or in the discussions section.

We would like to support our top-100 contributors with traveling and lodging expenses. Please read the funding attendance to see the regulation and eligibility requirements.

Registration is mandatory. Register now to secure your space! Let’s make curl-up 2024 an unforgettable weekend. See you there!

If you have questions about any of the above, please contact us at facts@wolfSSL.com or call us at +1 425 245 9247.

Download wolfSSL Now

wolfSSL leading provider of cryptography and network security is leveraging wolfBoot in Avionic Systems

wolfSSL supports DO-178 secure boot on Intel’s 11th Gen Intel® Core™ Tiger Lake platform with TPM support and DO-178 certified artifacts.

EDMONDS, Wash., April 8, 2024 /PRNewswire-PRWeb/ — wolfSSL a leading provider of cryptography and network security is excited to share updates on new products and technology at Embedded World this April 9 – 11th in Nuremberg, Germany at Booth # 4-612.

wolfBoot in Avionic Systems:

wolfBoot, coupled with wolfCrypt cryptography library, offers a robust solution for avionic systems requiring DO-178C certification at specified Design Assurance Levels (DAL). This integration provides several advantages:

DO-178C Certification: wolfBoot can undergo the DO-178C certification process, meeting the stringent requirements for avionics applications. wolfSSL Inc. can provide the necessary certification evidence, ensuring compliance with aviation standards.

Code Optimization: wolfBoot allows for feature configuration and code tuning to minimize line count, thereby reducing costs and accelerating time to market. This optimization is crucial in avionics software development where efficiency and reliability are paramount.

Flexibility and Customizability: wolfBoot supports hardware-based cryptography and secure key storage solutions, including Intel-specific optimizations and TPM 2.0 modules. This flexibility enables integration with various hardware configurations and security architectures required in avionics systems.

Secure Boot Solutions: wolfBoot supports FIPS 140-2 or FIPS 140-3 validated cryptography for secure boot processes, ensuring firmware integrity and protection against malicious attacks during boot-up.

Acceleration on Intel Processors: Utilizing wolfCrypt on 11th Gen Intel Core processors offers significant performance enhancements. Intel AVX2 instructions accelerate SHA2 algorithms for verifying firmware integrity, while AES-NI instructions boost encryption and decryption operations for AES-encrypted firmware images.

Integration with Other Intel Security Features: With Intel’s emphasis on processor and platform security, there is potential for wolfBoot to extend its support for additional security features, leveraging Intel’s advancements in this domain.

The integration of wolfBoot and wolfCrypt on Intel processors provides a comprehensive solution for avionics. wolfBoot can meet all certification requirements, performance needs, and resource restrictions.

If you have questions about any of the above, please contact us at facts@wolfSSL.com or call us at +1 425 245 8247.

Download wolfSSL Now

The New wolfSSL “Experimental” Framework

The experimental framework in wolfSSL includes several components aimed at enhancing its capabilities, particularly in the realm of post-quantum cryptography. Here are some key aspects of the framework:

  • XMSS Implementation: wolfSSL’s Extended Merkle Signature Scheme (XMSS) implementation is available upon request. It is a stateful hash-based cryptographic signature scheme
  • LMS Implementation: wolfSSL’s Leighton-Micali Signature (LMS) scheme is also available upon request. It is another stateful hash based signature scheme that provides security against quantum computer attacks.
  • Kyber Implementation: The framework includes an experimental implementation of the Kyber (AKA ML-KEM) algorithm, a post-quantum key encapsulation mechanism. This is coupled with assembly optimizations and is already included in wolfSSL; no need for special request!
  • Post-Quantum Dual Key/Signature Certificates: Support for dual algorithm certificates is part of the experimental features, which is crucial for transitioning to post-quantum cryptography.

These features are part of wolfSSL’s efforts to stay ahead in the security domain by incorporating next-generation cryptographic standards and preparing for the advent of quantum computing. For more detailed information or to access these experimental features, you can visit the wolfSSL GitHub repository or download wolfSSL release 5.7.0 or higher.

Note that while these features are a part of the experimental framework, backwards compatibility should not be expected. As features eventually move out of the experimental framework, that is when backwards compatibility and stability can be expected.

If you have questions about any of the above, please contact us at facts@wolfSSL.com or call us at +1 425 245 8247.

Download wolfSSL Now

wolfSSL Inc. Unveils Cutting-Edge Cryptography and Network Security Solutions at Embedded World 2024

wolfSSL Inc. is a leading provider of cryptography and network security solutions, offering a comprehensive suite of products and services designed to secure embedded systems, IoT devices, and connected applications. With a commitment to innovation and excellence, wolfSSL empowers developers worldwide to build secure, scalable, and efficient solutions for the most demanding cybersecurity challenges.

EDMONDS, Wash., April 8, 2024 /PRNewswire-PRWeb/ — wolfSSL Inc. Unveils Cutting-Edge Cryptography and Network Security Solutions at Embedded World 2024

wolfSSL Inc., a globally renowned leader in cryptography and network security solutions, is thrilled to announce its participation at Embedded World 2024, scheduled to take place from April 9th to 11th in Nuremberg, Germany. The company will showcase its latest innovations and advancements in the realm of cybersecurity at Booth #4-612.

Embedded World serves as a premier platform for companies to unveil their latest technologies and engage with industry professionals, and wolfSSL is poised to make a significant impact with its array of groundbreaking products and services.

Among the highlights of wolfSSL’s showcase are:

  1. Kyber: A cutting-edge post quantum cryptographic algorithm designed for robust security in a variety of applications. As a Key Encapsulation Method Kyber ensures the security of symmetric key material.
  2. LMS (Leighton-Micali Signature): An innovative digital signature scheme offering enhanced security and efficiency. LMS is particularly valuable in today’s evolving cyber threat landscape due to its resilience against quantum computing threats.
  3. XMSS (eXtended Merkle Signature Scheme): A state-of-the-art digital signature scheme known for its resistance against quantum computing attacks, providing long-term security for critical systems.
  4. SM Ciphers: wolfCrypt now includes the Chinese SM variants of hashing, encryption, and digital signatures.
  5. CNSA 2.0 Support: wolfSSL demonstrates its commitment to staying ahead of evolving security standards by offering support for the latest Cryptographic Algorithm Validation Program (CAVP) requirements, including CNSA 2.0 cryptographic algorithms.
  6. DTLS 1.3: Datagram Transport Layer Security version 1.3, is the latest iteration of the DTLS protocol, which is based on the TLS (Transport Layer Security) protocol. It is designed to provide secure communication for datagram protocols, such as UDP (User Datagram Protocol). DTLS 1.3 brings several improvements over its predecessors, including enhanced security features, improved performance, and reduced latency. The latest version incorporates modern cryptographic algorithms and techniques, offering stronger protection against various security threats, while optimizing the protocol for better efficiency in real-world applications.
  7. wolfBoot: A secure bootloader solution designed to protect embedded systems from unauthorized access and tampering. wolfBoot ensures the integrity of the boot process against malicious attackers.
  8. wolfCrypt DO-178: A DO-178C certified cryptographic library, compliant with the rigorous safety standards required for avionics and other safety-critical systems.

“We are excited to showcase our latest innovations and technology offerings at Embedded World 2024,” said Larry Stefonic, CEO of wolfSSL Inc. “As a leading provider of cryptography and network security solutions, we are committed to empowering developers with the tools they need to build secure and resilient embedded systems. We look forward to engaging with attendees and demonstrating how our solutions can address the evolving cybersecurity challenges faced by industries worldwide.”

Visit wolfSSL at Booth #4-612 during Embedded World 2024 to learn more about their cutting-edge products and solutions, or visit wolfssl.com for additional information.

If you have questions about any of the above, please contact us at facts@wolfSSL.com or call us at +1 425 245 8247.

Download wolfSSL Now

Posts navigation

1 2 3 4 187 188 189

Weekly updates

Archives