TivaWare Code Composer Studio wolfSSL Examples

CyaSSL now has example projects that can be compiled in Code Composer Studio (CCS) and debugged on the Tiva™ C Series TM4C1294NCPDT (1294XL) Connected Launchpad. Please see the README under wolfSSL / wolfssl-examples / tirtos_ccs_examples on www.github.com for instructions on building CyaSSL with Texas Instruments-Real Time Operating System (TI-RTOS). Please visit http://www.ti.com/tool/sw-tm4c for all other things Tiva C.

For questions or comments, please email us at facts@wolfssl.com.

wolfSSL on IBM AIX

IBM`s operating system, AIX (Advanced Interactive eXecutive), is the standard operating system for the RS/6000 series. The RS/6000 series being UNIX servers, workstations, and supercomputers made by IBM. AIX is also currently supported in IBM`s Power Systems. One of the notable features in their 2010 release is that it could support 256 cores /1024 threads in a single virtual machine.

wolfSSL has not been ported to or tested on the operating system and we would like to see if that is something the community is interested in seeing happen. Let us know if you would like to see wolfSSL SSL/TLS and/or wolfCrypt support for AIX operating systems.

New Hire Announcement

We are thrilled to announce that Mark Minnoch has joined the wolfSSL team. Mark brings more than 20 years of software and systems sales experience in the Networking and Cryptographic Testing industries to wolfSSL.

“Mark is on board at a crucial time to help us respond to the jump in demand for our lightweight, open source embedded SSL/TLS library for securing connections,” said Larry Stefonic, wolfSSL co-founder.

He joins wolfSSL most recently from InfoGard Laboratories, the leading FIPS 140-2 Cryptographic and Security Testing company.  Mark served as a FIPS Security Engineer, Laboratory Director, and Account Manager during his 7+ years at InfoGard. Prior to that, Mark was a Sales Engineer for a network management company.

“I know the challenges in front of IT vendors when they face their first FIPS 140-2 project,” said Mark.  “Now that I am with wolfSSL, I can provide my FIPS expertise to effectively guide IT vendors on the path to their goals.”  

Mark holds a Bachelor of Science Degree in Applied Mathematics from California Polytechnic State University in San Luis Obispo, CA.  He also has CISSP and CISA security certifications.

Notes on Testing wolfSSL

Here at wolfSSL we recently added fuzz testing to our testing processes. Security of CyaSSL software is always on our mind. As the software is used to secure connections and provide software security, the testing of how robust and secure CyaSSL is holds high importance.

As with the halting problem we know it is impossible to test every single possible path through the software but we practice an approach that is focused on lowering risk of failure. In addition to extensive automated tests we also make sure that we specifically test well known use cases. This post outlines some of our testing processes.

1.  Build options:  The first approach we use is by testing combinations of build options. Although there are too many potential combinations to test them all, this approach tests for potential issues with build option compatibility and also allows us to place a confidence value on build option combinations not yet used. We commonly use valgrind and scan-build when testing individual build options.

2.  API testing: In each particular build, we test every available call to cover API uses.

3.  Connection testing and data passing variables: To test this we start with simple connections and data, then as the test progresses we gradually increase the complexity of connection details.

4.  Interop: We test for interoperability with the other open source TLS implementations, including OpenSSL and GnuTLS.

5.  We then test interoperability outside of a closed environment and connect to unknown servers in the real world.

6.  We build with a series of `real` applications, like cURL, wget, pppd, etc.  For some of our customers with top level support, we build the new release with their application.

7. We test using a fuzzing software technique. This bombards the program with invalid, unexpected, and random data that then allows for observing if there is potential memory leaks or logic errors.

8. We engage in another ever expanding universe of benchmark testing, where we look at sizing, transmission rates, connection speeds, etc.

Much of our effort is automated by Jenkins (hat tip to that project!).  Thanks for listening.  If you have specific questions about how we test, please contact us at facts@wolfssl.com.

CyaSSL and Curve25519

wolfSSL is in the process of adding curve25519 to the CyaSSL lightweight SSL/TLS library. You may ask, why add another ECC curve when CyaSSL already has quite a few ECC options? Curve25519 was chosen because of its record-setting speed while maintaining reliable security. In fact compared with some of the previous ECC curves, Curve25519 actually cuts the time taken to perform in half.

A paper by Daniel Bernstein for farther reading can be found at http://cr.yp.to/ecdh/curve25519-20060209.pdf.  If you want more details on our roadmap for Curve25519, contact us at facts@wolfssl.com.

wolfSSL Tuning Guide Now Available

The wolfSSL Tuning Guide is a reference that allows developers to optimize the performance and memory of the wolfSSL embedded SSL library within their products. The tuning guide includes three recipes for adjusting your wolfSSL implementation to build with minimum footprint, maximum speed, or maximum security. Choosing the correct recipe for building wolfSSL depends on a number of design goals such as the desired security level or memory footprint. These design goals are covered more thoroughly in the tuning guide.

To view these recipes and optimization options for wolfSSL, please view the wolfSSL Tuning Guide on our website. For questions or comments, please email us at facts@wolfssl.com.

ChaCha20 and Poly1305 AEAD in wolfSSL

We are excited to share our latest enhancement to wolfSSL, which is the addition of ChaCha20 and Poly1305 AEAD cipher suites. Currently they are compatible with the Google server and have the added bonus of also being able to use the more recent ChaCha20 – Poly1305 AEAD constructions.

All that we have left to do with the suites is to be put them through our extensive genetic testing system If you are interested in getting a copy early and beta testing the cipher suites please let us know at facts@wolfssl.com, or call us at +1 425 245 8247.

IoT Demo Series #2: wolfSSL Working with Twilio and mbed

You may be familiar in general with the role of Web APIs in IoT scenarios. This demo shows how CyaSSL can easily secure the communications between IoT devices and cloud services.

Twilio is a cloud-based Voice and SMS service that allows a client PC or smart phone to be used in building intelligent communications. With the compact security protocol for embedded systems like CyaSSL, the service can immediately be extended to smart “things” in the network.

This simple demo program runs on any network-connected mbed with a CyaSSL+HTTPS based web API. It triggers Twilio phone call and text speech through the web API.

To take a look at the project, please visit our mbed site and import the demo.

http://mbed.org/users/wolfSSL/
http://mbed.org/users/wolfSSL/code/CyaSSL-Twilio/
http://mbed.org/users/wolfSSL/code/CyaSSL-Twilio-Dropbox/

For more information:
Twilio: http://twilio.com
mbed: http://mbed.org

mbed HTTPClient class:
http://mbed.org/users/donatien/code/HTTPClient/
http://mbed.org/handbook/TCP-IP-protocols-and-APIs

Using wolfSSL with SmartOS

wolfSSL has been tested with and works on SmartOS! SmartOS is an operating system used specifically for databases and in conjuncture with cloud operations. It inherited features from the well known Solaris and has been extended by Joyent to make it great for cloud operators.

One of the big things added was disk I/O throttling – see the following YouTube link on why that is good to have. (http://www.youtube.com/watch?v=a6AJxAYmP-M) . The OS does provide some measure of security in their file operations but wolfSSL could be used alongside the operating system to allow more options for encrypting stagnant files that are being stored and passed between the OS and the cloud. Another feature that wolfSSL could provide for it, along with continuous updates that are focused on security, is that we would be able to provide support for upcoming suites such as recent ones using AEAD.

Contact us here at wolfSSL if this is something you would like to see happen with your cloud and database operations.

Posts navigation

1 2 3 148 149 150 151 152 153 154 187 188 189