wolfSSL Supports the RIM PlayBook

Did you know that wolfSSL supports running on the RIM PlayBook? The PlayBook runs the QNX operating system, which we have supported for the last five years – ever since our first source release of wolfSSL.

We have posted before about wolfSSL`s build sizes on QNX, which are an impressive 80k (compared to a standard OpenSSL build of 2M). With QNX`s successful track record, we are proud to support the RIM PlayBook.

If you plan on trying out wolfSSL on the PlayBook, let us know! In addition, if you need any help with wolfSSL and QNX, we`d be more than happy to help out! For more information on wolfSSL`s feature list, please see the wolfSSL product page.

View the PlayBook product page: http://na.blackberry.com/
Learn more about QNX from their website: http://www.qnx.com/

If you have any questions or want more information, please contact info@yassl.com.

Meet the yaSSL crew at Embedded Live in London

Hi!  We’ll be exhibiting at Embedded Live in London on October 20th and 21st.  We’ll be talking about how to use wolfSSL to enable your secure firmware update systems, the yaSSL Embedded Web Server, and of course wolfSSL Embedded SSL.  If you are a wolfSSL user or customer in the London area and want to get together with us, just let us know and we’ll try to accommodate you.
 
Also, if you need an exhibits hall pass, then please contact us at info@yassl.com and we’ll mail you one!

EE Times reports on VDC Research survey of Embedded Software

See Jack Ganssle’s discussion on the report here:  https://www.embedded.com/electronics-blogs/break-points/4208881/2010-VDC-survey-of-embedded-software.  A couple items stand out for us, as a company providing open source embedded ssl:
 
1. 46% of embedded developers are using a TCP/IP stack.  What we’d like to know is the subset of those developers using SSL.  If embedded ssl usage maps to general ssl usage studies, it would be about 1-2%.  That means a whole lot of devices in a whole lot of places are subject to man in the middle attacks, and worse.

1. The survey also tells us that about 20% of the developers are using open source in some fashion, but it does not tell us why they chose open source.  In any event, 20% is a good start!  We’d like to pull out our soap box and lecture on why open source produces higher quality software faster than legacy proprietary approaches, but that argument is well documented elsewhere.

wolfSSL SSL Sniffer Support

Do you have a need to analyze SSL traffic? Beginning with the wolfSSL 1.5.0 release, we have provided a build option allowing the wolfSSL embedded SSL library to be built with SSL Sniffer functionality. This means that you can collect SSL traffic packets and with the correct key file, are able to decrypt them as well. This could be useful for several reasons, including:

– Analyzing Network Problems
– Detecting network misuse by internal and external users
– Monitoring network usage and data in motion
– Debugging client/server communications

To enable sniffer support, build wolfSSL with the –enable-sniffer option on *nix or use the vcproj files on Windows. You will need to have pcap installed on *nix or WinPcap on Windows. There are five main sniffer functions which can be found in sniffer.h. They are listed below with a short description of each:

ssl_SetPrivateKey – Sets the private key for a specific server and port.
ssl_DecodePacket – Passes in a TCP/IP packet for decoding.
ssl_Trace – Enables / Disables debug tracing to the traceFile.
ssl_InitSniffer – Initialize the overall sniffer.
ssl_FreeSniffer – Free the overall sniffer.

To look at wolfSSL`s sniffer support and see a complete example, please see the “snifftest” app in the “ssSniffer/sslSnifferTest” folder from the wolfSSL download.

Keep in mind that because the encryption keys are setup in the SSL Handshake, the handshake needs to be decoded by the sniffer in order for future application data to be decoded. For example, if you are using “snifftest” with the wolfSSL example echoserver and echoclient, the snifftest application must be started before the handshake begins between the server and client.

If you have questions or would like more information, please contact info@yassl.com.

wolfSSL Build Sizes for the QNX Embedded RTOS

wolfSSL embedded ssl has been available for QNX since the first source release of the product.  We have compared wolfSSL’s current build size on QNX against OpenSSL and the results surprised us.  A standard wolfSSL build for QNX is 80k.  This compares to a standard OpenSSL build size of 2M.  The wolfSSL embedded implementation is more than 25 times smaller than OpenSSL on QNX! 

You can find more information about QNX from their website: http://www.qnx.com/

If you have any questions or want more information, please contact info@yassl.com.

Using the wolfSSL Embedded SSL Library for Secure Firmware Updates

wolfSSL is a popular tool for digitally signing applications, libraries or files prior to loading them on embedded devices. As such, it is ideal for signing firmware updates. The reason that embedded RTOS environments do not include digital signature functionality is because it has historically not been a requirement for most embedded applications.  However, in today’s world of connected devices and heightened security concerns, digitally signing the firmware that is loaded onto your embedded or mobile device has become a top priority. Because wolfSSL supports the key embedded and real time operating systems, encryption standards, and authentication functionality, it is a natural choice for embedded systems developers to use when signing firmware updates.
 
Generally, the process for setting up code and file signing on an embedded device are as follows:
 
1. The embedded systems developer will generate an RSA key pair.
2. A server side script based tool is developed
a. The server side tool will create a hash of the code to be loaded on the device with SHA-256 for example.
b. The hash is then digitally signed, also called a RSA private encrypt.
c. A package is created that contains the code along with the digital signature.
1. The package is loaded on the device along with a way to get the RSA public key.  The hash is re-created on the device and then digitally verified (also called RSA public decrypt) against the existing digital signature.
 
Digitally securing your firmware updates can:

1. Protect against updates from unauthorized parties
2. Enable a secure method for allowing third parties to load files to your device
3. Ensure against malicious files finding their way onto your device
 
Do you need help setting up code signing for your firmware updates?  Let us know as we can help in setting up server-side scripts as well as device-side requirements.  Contact us at info@yassl.com.

The yaSSL team will be in Boston at the Embedded Systems Computing show next week as well. If you are attending and have questions, inquiries, or just want to visit, stop by our booth to say Hi! We look forward to seeing you there!
 
More background on code signing:
 
A great article on the topic at embedded.comhttp://embedded.com/design/216500493?printable=true
General information on code signing:   http://en.wikipedia.org/wiki/Code_signing

Showing the new yaSSL Embedded Web Server at ESC Boston

The yaSSL team will be in Boston at the Embedded Systems Computing show.  We’ll be talking primarily about four topics:
 
The new yaSSL Embedded Web Server
 
A tiny embedded web server designed with security in mind.  It is highly portable and available on a wide range of platforms.  It is perfect for resource constrained environments.
 
The wolfSSL Embedded SSL Library
 
A small embedded SSL implementation that supports the latest standards up to TLS 1.2 and DTLS.  Runs on almost all embedded environments.
 
The new wolfSSL Java provider for Android
 
A version of wolfSSL for the Android platform.  This new port was originally written for our existing customers and users who need cross platform capabilities. 
Also, come by our booth if you’d like to talk with us about the process of bringing a C library over to Android.  We pioneered this process and have the arrows in our backs to prove it.  We can offer some advice on what to look out for and have a white paper on the topic.
 
Solutions to today’s common device security problems!
 
Military:  Secure communications to/from your drone, UAV, etc.
Networked device firmware updates:  Talk to us about our recipes for building secure firmware update systems. 
DRM:  Securing digital media with wolfSSL streaming media security functionality as the foundation stone.
 
We look forward to seeing you there!

Using AES-NI in the wolfSSL embedded ssl library version 1.6.5

Hi!  Most of our readers will already know that AES is a key encryption standard used by governments worldwide, and that wolfSSL has always supported AES. 
 
Intel has released a new set of instructions that is a faster way to implement AES, and wolfSSL is currently the first ssl library to fully support the new instruction set for production environments. 
 
Essentially, Intel has added AES instructions at the chip level that perform the compute intensive parts of the AES algorithm, boosting performance. 
 
What we’ve done is add the functionality to wolfSSL to allow it to call  the instructions directly from the chip, instead of running the algorithm in software.  This means that when you’re running wolfSSL on a chipset that supports AES-NI, you can run your AES crypto 5-10 times faster! 
 
If you’re doing some benchmarking for your environment, let us know at info@yassl.com we’ll be happy to support you with the effort.  Our current benchmarks are in the lab, and we’d like to work with users that can help us further define real world expectations for speed improvements from AES-NI.
 
References and further reading, ordered from general to specific: 
 
Wikipedia entry on AES:  http://en.wikipedia.org/wiki/Advanced_Encryption_Standard
Wikipedia entry on AES-NI:  http://en.wikipedia.org/wiki/AES_instruction_set
Intel Software Network page on AES-NI:   http://software.intel.com/en-us/articles/intel-advanced-encryption-standard-instructions-aes-ni/
 
See the README of wolfSSL 1.6.5 for instructions on building with AES-NI.

CyaSSL 1.6.5 is now available

Release 1.6.5 for CyaSSL adds bug fixes and x509 v3 self signed certificate generation.  For general build instructions see doc/Building_CyaSSL.pdf.  For details on how to use certificate generation, refer to section 11 in the wolfSSL manual.

To enable certificate generation support, add this option to ./configure

./configure –enable-certgen

An example is included in ctaocrypt/test/test.c and documentation is provided in doc/CyaSSL_Extensions_Reference.pdf item 11. Please contact support@yassl.com with any questions.

Posts navigation

1 2 3 180 181 182 183 184 185 186 187 188 189