When looking to store your cryptographic secrets, it is important to have a good platform to store them on. Even more important is the ease of accessing and using those secrets. With wolfTPM, we have support for all TPM 2.0 APIs. Additionally we provide the following wrappers: Key Generation/Loading RSA encrypt/decrypt ECC sign/verify ECDH NV […]
Read MoreMore TagCategory: wolfTPM
How to Make Your TPM Talk PKCS11
TPM vs HSM, what’s the difference? Check out this blog post for more detailed. In a nutshell, TPMs are typically a dedicated chip included along side a main (host) processor and used for securing a single consumer electronics device. HSMs are external devices that can be used across multiple devices and systems, offering advanced cryptographic […]
Read MoreMore TagVerifying TPM Endorsement Certificates with wolfTPM
We’re excited to share a new feature added to wolfTPM: a lightweight example for verifying TPM Endorsement Key (EK) Certificates without wolfCrypt. The new example, `verify_ek_cert`, retrieves and verifies the EK certificate stored in the TPM’s non-volatile memory. This supports TPMs like the Infineon SLB9672/SLB9673, STMicro ST33 series, and validates their RSA-signed EK certs using […]
Read MoreMore TagwolfTPM Support for Das U-Boot
wolfTPM now includes support for Das U-Boot, extending TPM 2.0 access to early boot stages in secure embedded systems. This port enables direct TPM communication in U-Boot environments using software SPI and provides both native and high-level APIs for flexibility. Key Features SOFT SPI Driver Full TPM 2.0 command set Both native API and wrapper […]
Read MoreMore TagwolfTPM Support for Zephyr RTOS
wolfSSL now has support for Zephyr RTOS through a newly added wolfTPM Zephyr port. This enables easy integration of TPM 2.0 functionality in embedded projects using Zephyr, expanding the flexibility and portability of secure applications. Below is a summary of the key features introduced in the PR#395: Key Changes and Features Zephyr Module Integration wolfTPM […]
Read MoreMore Tagmeta-wolfssl Support for wolfTPM Examples
The latest update to meta-wolfssl introduces support for the wolfTPM wrap_test example, enhancing TPM functionality within the Yocto Project. PR #92, includes new recipes, such as wolftpm-wrap-test.bb and wolftpm_%.bbappend, allowing seamless integration and testing of wolfTPM in Yocto Linux environments. With this update, users can now easily validate TPM-based security features using QEMU and the […]
Read MoreMore TagwolfTPM supports NSING Technologies NS350
wolfTPM is a portable, open-source TPM 2.0 stack with backward API compatibility, designed for embedded use. It is highly portable, and has native support for Linux and Windows. RTOS and bare metal environments can take advantage of a single IO callback for SPI hardware interface, no external dependencies, and compact code size with low resource […]
Read MoreMore TagwolfTPM Release v3.8.0
We are pleased to announce the release of wolfTPM 3.8.0, our latest version with several important enhancements. What’s New This release includes a range of fixes and improvements that enhance the overall quality and reliability of wolfTPM. These changes are designed to support the delivery of high-quality production-grade products that meet the needs of our […]
Read MoreMore TagwolfTPM Zephyr Support Coming Soon
wolfSSL is pleased to announce its upcoming wolfTPM support with Zephyr RTOS. Zephyr is an open-source, real-time operating system targeted for resource-constrained devices, which makes it a perfect match for wolfTPM’s lightweight and efficient TPM 2.0 library. This will introduce hardware-based cryptographic security to IoT and embedded systems. Extending wolfSSL’s existing support for Zephyr supported […]
Read MoreMore TagWhat’s the difference between TPM 2.0, PKCS#11 and PSA?
In a well-designed modular system there is a dedicated component that performs cryptographic operations. It can be a discrete physical chip, a software library or a mix. Whenever a system component needs a cryptographic operation like hashing, signature verification, encryption, key creation, etc. it delegates the operation to the “cryptographic provider”. But how to interact […]
Read MoreMore Tag
