RECENT BLOG NEWS

So, what’s new at wolfSSL? Take a look below to check out the most recent news, or sign up to receive weekly email notifications containing the latest news from wolfSSL. wolfSSL also has a support-specific blog page dedicated to answering some of the more commonly received support questions.

wolfSSL is at Black Hat USA 2018!

wolfSSL is exhibiting at Black Hat USA this week in Las Vegas, NV!  Today is the last day of the conference, so make sure to stop by our booth (#1327) to talk with our experts about TLS 1.3, TPM and secure enclaves, embedded security, embedded SSL/TLS, MQTT, SSH, and more!  We also have TLS 1.3 stickers on hand!

If you would like to set up a specific meeting time either on or off the show floor, email us at facts@wolfssl.com.

wolfSSL Intel SGX (#SGX) + FIPS 140-2 (#FIPS140)!

wolfSSL is pleased to announce the following addition to the wolfSSL FIPS certificate!

Debian 8.7.0 Intel ® Xeon® E3 Family with SGX support Intel®x64 Server System R1304SP
Windows 10 Pro Intel ® Core TM i5 with SGX support Dell LatitudeTM 7480

The wolfCrypt FIPS validated cryptographic module has been validated while running inside an Intel SGX enclave and examples have been setup for both Linux and Windows environments.

Intel ® SGX (Software Guard Extensions) can be thought of as a black-box where no other application running on the same device can see inside regardless of privilege. From a security standpoint this means that even if a malicious actor were to gain complete control of a system including root privileges, that actor, no matter what they tried, would not be able to access data inside of this “black-box”.

An Intel enclave is a form of user-level Trusted Execution Environment (TEE) which can provide both storage and execution. Meaning one can store sensitive information inside and also move sensitive portions of a program or an entire application inside.

While testing, wolfSSL has placed both individual functions and entire applications inside the enclave. One of the wolfSSL examples shows a client inside the enclave with the only entry/exit points being “start_client”, “read”, and “write”. The client is pre-programmed with a peer to connect with and specific functionality. When “start_client” is invoked it connects to the peer using SSL/TLS and executes the pre-programmed tasks where the only data entering and leaving the enclave is the info being sent to and received from the peer. Other examples show placing a single cryptographic operation inside the enclave, passing in plain-text data and receiving back encrypted data masking execution of the cryptographic operations.

If you are working with SGX and need FIPS validated crypto running in an enclave contact us at fips@wolfssl.com or support@wolfssl.com with any questions. We would love the opportunity to field your questions and hear about your project!

Resources:
https://software.intel.com/en-us/blogs/2016/12/20/overview-of-an-intel-software-guard-extensions-enclave-life-cycle

wolfSSL FAQ page

The wolfSSL FAQ page can be useful for information or general questions that need need answers immediately. It covers some of the most common questions that the support team receives, along with the support team's responses. It's a great resource for questions about wolfSSL, embedded TLS, and for solutions to problems getting started with wolfSSL.

To view this page for yourself, please follow this link here.

Here is a sample list of 5 questions that the FAQ page covers:

  1. How do I build wolfSSL on ... (*NIX, Windows, Embedded device) ?
  2. How do I manage the build configuration of wolfSSL?
  3. How much Flash/RAM does wolfSSL use?
  4. How do I extract a public key from a X.509 certificate?
  5. Is it possible to use no dynamic memory with wolfSSL and/or wolfCrypt?

Have a  question that isn't on the FAQ? Feel free to email us at support@wolfssl.com.

wolfSSL Example Applications

wolfSSL has some example applications located in a GitHub repository that many users find helpful when getting started with using wolfSSL. Some of the example applications cover using wolfSSL with Android, µTasker, X509 field extraction, and DTLS.

Below are some more details on the examples provided by wolfSSL:

  • android (Android NDK)
    This directory contains examples that demonstrate using wolfSSL and wolfSSLJNI on the Android platform, using the Android NDK toolchain.
  • btle
    This directory contains examples for securing a Bluetooth Low Energy Link (BTLE). BTLE packets are small and throughput is low, so these examples demonstrate a way to exchange data securley without BTLE pairing.
  • certfields (X509 field extraction)
    This directory contains an example that demonstrate using the wolfSSL to read a DER encoded certificate and extract the public key and subject name information.
  • certgen
    Contains examples on how to generate and sign certificates
  • certmanager (wolfSSL CertManager)
    This directory contains examples that demonstrate using the wolfSSL CertManager (Certificate Manager) functionality.
  • crypto
    The Crypto directory contains example applications showing how to perform 3DES, AES, Camellia, PKCS#12 encryption, and ECC key storage/loading.
  • custom-io-callbacks
    This directory demonstrates how the custom IO callbacks can be used to facilitate a TLS connection using any medium.
  • dtls (Datagram TLS)
    This directory contains examples of using DTLS, with client and server examples demonstrating UDP, DTLS, non-blocking, session resumption, and multi-threading.
  • ecc
    Various Elliptic Curve Cryptography (ECC) examples including signing, verifying, decoding, and more.
  • pkcs7
    PKCS7 verification example
  • psk
    This directory contains examples of using PSK, with client and server examples demonstrating TCP/IP, PSK, non-blocking, session resumption, and multi-threading.
  • SGX_Linux
    This directory contains an example application, written in C, which demonstrates how to link with the wolfSSL lightweight SSL/TLS library with a simple Enclave using Linux.
  • SGX_Windows
    This directory contains an example application, written in C, which demonstrates how to link with the wolfSSL lightweight SSL/TLS library with a simple Enclave using Windows.
  • signature
    This directory contains a simple example of using wolfSSL to sign and verify binary data. It supports RSA and ECC for signing and MD2, MD4, MD5, SHA, SHA256, SHA384 and SHA512.
  • tls
    This directory contains examples of using SSL/TLS, with client and server examples demonstrating TCP/IP, SSL/TLS, non-blocking, session resumption, and multi-threading.
  • utasker (µTasker wolfSSL example tasks)
    Example µTasker client and server tasks that demonstrate using wolfSSL with the µTasker stack. These have been tested on the µTasker Simulator.
  • wolfCLU (wolfSSL Command Line Utility)
    This is a tool to provide command line access to wolfcrypt cryptographic libraries. wolfSSL command line utility will allow users to encrypt or decrypt a user specified file to any file name and extension.

The wolfSSL example applications can be downloaded using a git-clone command from the GitHub repository here: https://github.com/wolfSSL/wolfssl-examples

In addition, the README contains extra information about each example application and can be viewed here: https://github.com/wolfSSL/wolfssl-examples/blob/master/README.md. Some of the example application directories may also include an extra README as well, if the steps to run the examples are more complex.

If having trouble, feel free to contact support or view more information on contacting the wolfSSL team here: https://www.wolfssl.com/contact/.

Upcoming wolfTPM Support for ST33 TPM 2.0

wolfSSL will soon be adding support for the ST33 secure microcontroller to wolfTPM!  The ST33 includes an ARM® SecurCore® SC300 32-bit RISC processor, which provides a Secure Element.  From the ST33 webpage:

The device features hardware accelerators for advanced cryptographic functions. The EDES peripheral provides a secure DES (Data Encryption Standard) algorithm implementation, while the NESCRYPT cryptoprocessor efficiently supports the public key algorithm. The AES peripheral ensures secure and fast AES algorithm implementation.

If you are interested in using wolfTPM in your project, or using wolfTPM with the STM33 or ARM® SecurCore® SC300, contact us today at facts@wolfssl.com!  In recent news, wolfSSL recently released a new version of wolfTPM that now supports TLS from the wolfSSL embedded SSL/TLS library.  Learn more here!

Announcing wolfTPM v1.3 with TLS support

We are excited to announce wolfTPM v1.3, which adds support for TLS client, Certificate Signing Request (CSR) generation, PKCS #7 signing and verification and benchmarks. In addition to the features listed this release fixes some minor issues and adds in more wrappers for simplifying usage.

You can download the latest release from our website here:
https://www.wolfssl.com/products/wolftpm/

wolfTPM v1.3 (07/20/2018) Release Notes:

  • Fixed the TIS TPM_BASE_ADDRESS to conform to specification.
  • Fixed static analysis warnings.
  • Fixed minor build warnings with different compilers.
  • Fixed TPM failure for RSA exponents less than 7 by using software based RSA.
  • Added TPM benchmarking support.
  • Added functions to import/export public keys as wolf format.
  • Added PKCS7 example to show sign/verify with TPM.
  • Added CSR example to generate certificate request based on TPM key.
  • Added CSR signing script ./certs/certreq.sh to create certificate using self-signed CA.
  • Added TLS Client example that uses TPM based key for client certificate.
  • Added support for wolfSSL WOLF_CRYPT_DEV callbacks to enable TPM based ECC and RSA private keys.
  • Added ability to clear/reset TPM using ./examples/wrap/wrap_test 1
  • Moved some of the example configuration into ./examples/tpm_io.h.

For questions please email us at facts@wolfssl.com.

wolfSSL Enables Gesytec to Easily Secure Communications Between Embedded Systems and the Cloud

Gesytec, a global leader in LON interfaces, provides worldwide software and hardware development solutions that focus on the improvement of industrial automation in industries such as restaurants, gas stations, hotels, grocery stores, and food distribution companies. One of Gesytec’s products, the GesySense Receiver \LAN is a device that consists of an embedded system that works to collect and record temperature statistics and relay them to a web-based user platform over a wireless network.

In order to avoid the compromise of data and to prevent potential attacks on the network, it became mandatory that the GesySense device data would need to be encrypted. As Gesytec was using Microchip’s PIC32MX boards, the cryptographic library they required needed to be very efficient in terms of resource usage. After thorough research, Gesytec landed at the conclusion that wolfSSL’s SSL/TLS library would be exactly what they wanted to secure the data from the GesySense device to the web-based platform.

To discover the reasons behind why wolfSSL was the optimal solution for Gesytec, please view the wolfSSL/Gesytec case study on our case studies page.

To learn more about Gesytec and their products, feel free to visit their website or contact them at info@gesytec.com.

For questions regarding the use of wolfSSL products in your embedded or IoT devices, please contact us at facts@wolfssl.com.

TLS 1.3 is now available in wolfSSL's embedded SSL/TLS library! Learn more here and don't forget to check out our product page.

wolfTPM Now Tested Nightly with Infineon OPTIGA (TM) Trusted Platform Module 2.0 SLB 9670

wolfTPM is a portable TPM 2.0 project designed for embedded use.

We have expanded our automated tests to ensure hardware support and functionality for wolfTPM in our commitment to having the best tested cryptography product lineup.  Our Jenkins CI setup now tests the following build configuration every night!

Testing Hardware Setup

  • Raspberry Pi 2 Model B Rev 1.2 (ARMv7 Processor rev 4 (v7l))
  • Infineon OPTIGA (TM) Trusted Platform Module 2.0 SLB 967 (IRIDIUM9670 TPM2.0 LINUX).

wolfTPM Features

  • This implementation provides all TPM 2.0 API’s in compliance with the specification.
  • This uses the TPM Interface Specification (TIS) to communicate over SPI.
  • The design allows for easy portability to different platforms:
  • Native C code designed for embedded use.
  • Single IO callback for hardware SPI interface.
  • No external dependencies.
  • Compact code size and minimal memory use.
  • Examples for the Raspberry Pi and STM32 with CubeMX.
  • Includes example code for most TPM2 native API’s.
  • Includes wrappers for Key Generation, RSA encrypt/decrypt, ECC sign/verify and ECDH.
  • Testing done using the Infineon OPTIGA SLB9670 module and LetsTrust TPM for Raspberry Pi.

Check out how to quickly build wolfSSL and wolfTPM on GitHub.
https://github.com/wolfSSL/wolfTPM

For examples on using the wolfTPM library check out the wrapper and native tests.
https://github.com/wolfSSL/wolfTPM/blob/master/examples/wrap/wrap_test.c
https://github.com/wolfSSL/wolfTPM/blob/master/examples/native/native_test.c

Please send any feedback or questions to us at facts@wolfssl.com

wolfCrypt JCE Provider Now Tested with Google Project Wycheproof

wolfCrypt JNI provides a Java, JNI-based wrapper to the native wolfCrypt API and implements wolfJCE as a JCE provider for Java’s built in security packages. wolfSSL is committed to providing the best tested cryptography available, and as such have expanded our automated testing of wolfCrypt JNI and JCE.  Both FIPS 140-2 and non-FIPS builds of wolfCrypt JNI and wolfJCE are tested nightly through our Jenkins CI, with JUnit and Project Wycheproof unit tests.

Project Wycheproof is a test suite developed and maintained by the Google Security Team. Their unit tests use Java security packages (java.security and javax.crypto) to allow for multiple JCA/JCE provider implementations to be tested, including wolfJCE. Over 80 of their unit tests attempt to detect unexpected behavior, vulnerabilities to attacks, and other known weaknesses.

wolfSSL has confidence in having high quality security software built on a foundation of continuously expanding unit tests.

Please send any feedback or questions to us at facts@wolfssl.com.

wolfCrypt-JNI
Download: https://wolfssl.com/download
GitHub: https://github.com/wolfSSL/wolfcrypt-jni
Manual: https://www.wolfssl.com/docs/wolfcrypt-jni-jce-manual

Project Wycheproof
GitHub: https://github.com/google/wycheproof

And a shout out to Project Wycheproof maintainers:

  • Daniel Bleichenbacher
  • Thai Duong
  • Emilia Kasper
  • Quan Nguyen

wolfSSL and NGINX

Hi!  We have been asked a number of times about wolfSSL integration with the nginx web server.  If you are not familiar with Nginx, it is a high performance, high concurrency web server that is becoming extremely popular these days.  You can learn more about nginx at nginx.com.

nginx and wolfSSL make a likely pairing because they are both lean, compact, fast, and scale well under high volumes of connections.  The big news today is that wolfSSL + nginx is available in a public GitHub repository!  We have added a new configure option “–enable-nginx” which will compile the wolfSSL libraries with nginx support.

For more info please contact us today facts@wolfssl.com!

Posts navigation

1 2 3 111 112 113 114 115 116 117 187 188 189

Weekly updates

Archives