RECENT BLOG NEWS

So, what’s new at wolfSSL? Take a look below to check out the most recent news, or sign up to receive weekly email notifications containing the latest news from wolfSSL. wolfSSL also has a support-specific blog page dedicated to answering some of the more commonly received support questions.

wolfSSL and openPicus

openPicus provides hardware for use with IoT, M2M, and the cloud. These hardware modules connect using Wifi and Ethernet connections, and as such, these connections need to be secured when communicating. wolfSSL is curious about the current need of our customer and user base for having secure connections on this hardware.

Do you want to use CyaSSL with openPicus modules? Contact us if SSL/TLS or cryptography support for OpenPicus is something that you would like to see added to CyaSSL and/or wolfCrypt.

wolfSSL 3.1.0 Released

CyaSSL 3.1.0 has been released and is now available for download from the wolfSSL website. This release includes bug fixes and new features including:

– Fix for older versions of icc without 128-bit type
– Intel ASM syntax for AES-NI
– Updated NTRU support, keygen benchmark
– FIPS check for minimum required HMAC key length
– Small stack (–enable-smallstack) improvements for PKCS#7, ASN
– TLS extension support for DTLS
– Default I/O callbacks external to user
– Updated example client with bad clock test
– Ability to set optional ECC context info
– Ability to enable/disable DH separate from opensslextra using –enable-dh and –disable-dh
– Additional test key/cert buffers for CA and server, located in certs_test.h
– Updated example certificates

Please see the README and our on-line documentation for more information or feel free to contact us.

meta-wolfssl Layer for Yocto and OpenEmbedded

We have been working within OpenEmbedded and the Yocto Project to develop an Open Source SSL/TLS layer designed for incorporating CyaSSL into custom Linux builds for embedded systems. meta-wolfssl contains three completed recipes including the CyaSSL library as well as the CTaoCrypt (wolfCrypt) test and benchmark executables. You can now test and send information quickly and securely through your embedded device using our portable and lightweight SSL/TLS library.

These recipes can be easily incorporated into any bitbake build, specifically through the use of the OpenEmbedded and Yocto Project utilities. For our original construction, we ran a custom version of core-image-sato (a mobile image platform) on the Minnowboard.

The meta-wolfssl github page includes detailed instructions for installing any of these recipes in your build image. Check back for future updates regarding meta-wolfssl and OpenEmbedded/Yocto. If you have any questions regarding adding wolfSSL to your OpenEmbedded/Yocto projects, feel free to contact us at support@wolfssl.com.

CyaSSL and RakNet

Hi everyone, we’re curious if anyone is interested in using CyaSSL-based RakNet. RakNet is a high-performance network API designed for games or other high-performance network applications. It is intended to provide most all features modern games need, such as a master server, autopatcher, voice chat, and cross-platform capabilities. You can learn more at the following URL:

http://www.jenkinssoftware.com/

If you have any questions, or will like to see CyaSSL working with RakNet, please email us at facts@wolfssl.com.

wolfSSL FIPS 140-2 Certification Status Update

wolfSSL will soon have FIPS 140-2 level one validation for the wolfCrypt crypto engine! We have entered the lab process and will be out of the lab as soon as August 15, 2014. Our application will then be submitted to NIST for final review.

The FIPS certification will support a broad range of wolfSSL customers, specifically those who sell to the US government.

FIPS, Federal Information Processing Standards, consists of public security and communication standardizations developed by the US government. These standardizations are for use by nonmilitary government agencies and contractors.

wolfSSL is on the NIST FIPS 140 in process list, which is here:  https://csrc.nist.gov/Projects/cryptographic-module-validation-program/Modules-In-Process/Modules-In-Process-List (wolfCrypt has since received certificates #2425 and #3389)

We will keep our blog updated on our FIPS certificate progress, but if you would like more information regarding wolfSSL’s FIPS certification, please contact us at facts@wolfssl.com, or call us at +1 425 245 8247.  

wolfSSL Born in the USA!

We receive a lot of questions about the origins of the wolfSSL lightweight SSL library and wolfCrypt software packages.  We get asked where they were developed, and by who?  These questions usually come from US government agencies and their contractors.  Simply stated, mes amis, wolfSSL and wolfCrypt were Born in the USA and written by US citizens

If you have any additional questions about the origins of wolfSSL or wolfCrypt, please contact us at facts@wolfssl.com

Happy 4th of July!

wolfSSL Android SSL Client App

The wolfSSL Android Client is our first Android application that incorporates the CyaSSL lightweight SSL library together with the wolfSSL JNI library in order to test secure connections to servers across the Internet. With our Android SSL Client you can quickly test SSL, TLS, and DTLS connections whether they be located on a local network or across web. The wolfSSL Android Client has multiple options and settings that you can personalize such as setting your own certificates and keys, changing the active security layer, and choosing which from a wide variety cipher suite to use.

The client outputs color formatted information about the connection to a central console window within the wolfSSL Client application. The wolfSSL Android Client was built to be very simple, fast, and user friendly rather than slow, complicated and confusing.

If you have any feedback, comments, or suggestions that you would like to see incorporated into later versions, please contact us at: facts@wolfssl.com

We invite you to download our SSL Client for free on the Play Store, or by following this link:  https://play.google.com/store/apps/details?id=com.wolfssl.client (as of 26 March 2018 at 9:33am MDT, the app is no longer on the Google Play Store. Please check out our download page instead).

wolfSSL Summer of Security

“Fear urged him to go back, but growth drove him on.” ? Jack London, White Fang

The Internet of Things is a fast growing technology sector with new embedded devices introduced daily. With this increase in products which frequently require SSL/TLS and cryptography, wolfSSL has been experiencing continual growth and decided to bring in a team of interns for the 2014 Summer season. wolfSSL executives chose to recruit students from Montana State University which is known for its ability to produce exceptional Computer Science graduates. Six students were selected for the Summer and will be completing their internships in Bozeman, MT under the direction of Chris Conlon, senior engineer at wolfSSL, also a Montana State graduate.

The Summer of Security program is allowing the wolfSSL interns to gain knowledge in the embedded SSL industry as well as valuable programming experience in Linux and embedded distributions. Throughout the Summer, the interns will play a role in improving documentation, current examples, and community support within wolfSSL. Interns will be learning the CyaSSL SSL and TLS library and writing documents to provide users with a better understanding of the CyaSSL library.

The Summer of Security is a great opportunity for students to increase work experience in the field of computer science and work towards a potential career as part of the wolfSSL team. The team at wolfSSL looks for knowledgeable students who have experience in C systems development. Prior embedded systems experience is a plus. If you are interested in learning more about the wolfSSL Summer of Security internship program, feel free to contact us at facts@wolfssl.com.

TLS 1.3 on Github

Hi! We wanted to point out to our users that the TLS 1.3 working group has put their specification work up on Github at: https://github.com/tlswg/tls13-spec

We are eager to implement TLS 1.3 as it gets closer to its final specification! We think this new protocol iteration will add a lot of improvement! As such, we`re excited to get going and need user feedback. Please contact us to let us know what parts of the spec are most important to you. We will consider adding pieces of TLS 1.3 to our current TLS 1.2 implementation, should users of wolfSSL need them. Let us know your thoughts at facts@wolfssl.com.

Posts navigation

1 2 3 149 150 151 152 153 154 155 187 188 189

Weekly updates

Archives