Version 1.8.0 of wolfSSL JSSE and JNI is now available for download! The wolfSSL JSSE provider and JNI wrapper provide Java applications with a convenient Java API to the widely-used wolfSSL embedded SSL/TLS library, including support for TLS 1.3 and FIPS 140-2/140-3! This package provides both a Java JSSE Provider as well as a thin JNI […]
Read MoreMore TagCategory: Uncategorized
Support for Android SQLCipher with wolfCrypt FIPS
We have added wolfCrypt support to SQLCipher, which enables encryption of a SQLite database. The port also supports using our wolfCrypt FIPS module. SQLCipher extends the SQLite database library to add security enhancements that make it more suitable for encrypted local data storage like [1]: on-the-fly encryption tamper detection memory sanitization strong key derivation This […]
Read MoreMore TagwolfTPM v2.3 Release Announcement
We are excited to announce our wolfTPM v2.3 release. This includes some minor fixes and features for PCR and GPIO. If using a big endian platform consider updating to resolve a byte swapping issue with the TIS layer. We have refactored the GPIO configuration example for use with either STM ST33 or Nuvoton NPCT750 TPM […]
Read MoreMore TagwolfSSL v5.0.0 Release
Happy Fall! wolfSSL has a great treat for all, we released version 5.0.0 and it is now ready for download! This includes a new major feature, having our FIPS 140-3 code added in. Stay tuned for more information in upcoming blog posts regarding the FIPS 140-3 code additions! It also includes notable feature additions such […]
Read MoreMore TagwolfEngine and OpenSSL Provider Solution Now Public!
wolfSSL was developed with security and open source development in mind. As such we have continued to make sure our products are open source, so that they are free to download and modify under a GPL licence. We are so happy to announce that our product wolfEngine and our OpenSSL Provider solution with FIPS are […]
Read MoreMore TagUpcoming Webinar : Kernel Mode
In December 2020, wolfSSL 4.6.0 featured initial support for building as a Linux kernel module, supplying the entire native wolfCrypt and wolfSSL APIs directly to other kernel modules. Now, with our just-released milestone 5.0.0 release, we have extended that support with in-kernel FIPS 140-3, additional accelerated cryptography options on x86, and substantial improvements in stack […]
Read MoreMore TagSecuring CAN bus with TLS 1.3
One of the greatest security issues facing the automotive and aviation worlds is securing connections over CAN bus and its derivative protocols. The big issue with these protocols is that they do not have a method for authenticating who or what they are communicating with, and don’t encrypt the traffic. This leaves them open to […]
Read MoreMore TagwolfMQTT Features
The wolfMQTT library is an implementation of the MQTT Client written in C for embedded use, which supports SSL/TLS via the wolfSSL library. This library was built from the ground up to be multi-platform, space conscious and extensible. And most importantly it integrates with wolfSSL to provide TLS support, for a secure solution out of […]
Read MoreMore TagPost-Quantum Research Results from the pq-wolfssl Team
The pq-wolfssl development team have done an excellent experimental post-quantum integration. We applaud their efforts and wanted to summarize and share some fascinating things that they published in their paper. First we will discuss their scenario and then their conclusions. The team’s objective was to study the possibility of a two-step migration strategy for post-quantum signature […]
Read MoreMore TagIntegration of the Falcon Signature Scheme into wolfSSL
A little while ago we announced support for post-quantum KEM groups and then hybrid groups. We are now proud to announce support for the PQC NIST round 3 finalist signature scheme FALCON. With this announcement, customers can now experiment with fully quantum-safe TLS 1.3 handshakes. From a high level perspective, for every TLS 1.3 connection, […]
Read MoreMore Tag
