It is not always easy to tell if your TLS vendor is legitimate. They might have great slide decks, a list of supported ciphers, and a smooth talking salesperson, but do they have what it takes to keep you secure? Here’s how you tell: Ask them if they do fuzz testing. If you get a […]
Read MoreMore TagCategory: Uncategorized
I-CUBE-WOLFSSL is MadeForSTM32 Certified
wolfSSL software expansion package for STM32Cube is among the first to be MadeForSTM32 certified with V2 label! Having gone through the evaluation process, we’re pleased to announce that I-CUBE-WOLFSSL V4.6.0 is granted MadeForSTM32 V2, a new quality label introduced by STMicroelectronics for the STM32 microcontrollers ecosystem. wolfSSL offers support for STM32Cube Expansion Package enhanced […]
Read MoreMore TagXilinx “Zynq UltraScale+ MPSoC’s” Benchmarking with wolfSSL
Benchmark values of the wolfSSL embedded SSL/TLS library running on Xilinx boards, including the ZCU102, have been collected and are up for viewing. Our friends over at Xilinx have a white paper posted that goes into detail about the benchmark values here: https://www.xilinx.com/support/documentation/white_papers/wp512-accel-crypto.pdf. This shows how much faster applications can perform secure operations when incorporating the hardware acceleration […]
Read MoreMore TagEmbedded Bootloader with hardware acceleration and cryptography
Most bootloaders do not use hardware acceleration and cryptography. wolfSSL’s wolfBoot is an exception. wolfBoot can use Secure Elements, such as ATECC508A. Thanks to integration with wolfTPM, wolfBoot can also leverage TPM 2.0, such as STMicroelectronics ST33, Infineon SLB9670, Nuvoton NPC750 and other TPM modules. Thanks to wolfSSL’s cryptographic engine, wolfBoot can take advantage of […]
Read MoreMore TagwolfCrypt FIPS 140-3 status update!
Hi! We continue to make progress on our upcoming FIPS 140-3 certification. We have now completed code review, and are working with our lab on operational testing. The process will be in NIST’s hands after that. Our goal is to be the first software cryptographic library with a FIPS 140-3 certification, and that looks like […]
Read MoreMore TagLeveraging Virtual Memory in the Linux Kernel
In wolfSSL release 4.7, the Linux kernel module implementation has been enhanced to use kvmalloc() and kvfree() for heap-based storage. The typical approach using kmalloc() allocates physically contiguous memory, with meaningful limitations on the maximum size of allocation and the impact of those allocations on other system components. kvmalloc(), by contrast, uses vmalloc() internally to […]
Read MoreMore TagReproducible Builds for Confident Testing and Release Engineering
wolfSSL release 4.7 includes –enable-reproducible-build, a new configuration option that suppresses the binary jitter (timestamps and other non-functional metadata) that is otherwise common in various build processes. With –enable-reproducible-build, test and release engineers can carefully align build environments, then generate bitwise-identical binary packages with identical hashes. Using –enable-reproducible-build, FOSS binary distributors can publish their build […]
Read MoreMore TagwolfBoot support for ARM TrustZone
Since version 1.7.1, wolfBoot provides support for secure boot on systems with a Trusted Execution Environment (TEE). wolfBoot provides embedded developers with a code base that complies with the specification for the separation between secure and non-secure world, on those CPUs and microcontrollers that support it. On ARMv8 Cortex-A CPU and Cortex-M microcontrollers it is […]
Read MoreMore TagwolfSSL Expands Compatibility Layer for OpenSSL Applications
The wolfSSL OpenSSL compatibility layer is a means to switch applications designed for OpenSSL over to use wolfSSL. In addition to this, it is constantly expanded and currently has more than 500 commonly used OpenSSL functions. wolfSSL also provides Crypto API support to enable easier migration of projects. We recently added some more in our […]
Read MoreMore TagwolfSSL 4.7.0 Supports user_settings.h for CMake Builds
wolfSSL is happy to announce support for user_settings.h in CMake builds in wolfSSL 4.7.0. To enable this feature, add -DWOLFSSL_USER_SETTINGS=yes to your cmake command and proceed to use user_settings.h as you normally would. For more about user_settings.h, continue reading below. When building for embedded devices the best way to configure the wolfSSL library is to […]
Read MoreMore Tag
