For nearly 20 years, the wolfSSL library has set the benchmark for performant, full-featured cryptography and TLS transport on embedded targets. Since 2015, wolfSSL has been the premier FIPS-certified cryptography software module for the embedded space. Now, we bring that depth of experience to the Linux kernel. libwolfssl.ko implements the same comprehensive set of algorithms […]
Read MoreMore TagCategory: wolfSSL/ wolfCrypt
wolfSSL 5.8.4 Now Available
wolfSSL 5.8.4 introduces several updates, including the addition of a GPLv3 exceptions list. This allows specific GPLv3-licensed codebases linking against wolfSSL to continue using wolfSSL under GPLv2. Current GPLv3 Exceptions: MariaDB Server MariaDB Client Libraries OpenVPN-NL Fetchmail OpenVPN Security Fixes This release includes multiple fixes across TLS 1.2, TLS 1.3, X25519, XChaCha20-Poly1305, and PSK processing. […]
Read MoreMore TagPDF Signing Meets FIPS-Capable PKCS#11: pdfsig + wolfPKCS11 + NSS
We’re excited to announce that the widely-used PDF signature tool pdfsig can now be used with wolfPKCS11 and NSS! This integration allows you to digitally sign PDF documents using PKCS#11 keys using software tokens, HSMs, or secure elements, through the NSS framework. All powered by the FIPS-ready wolfCrypt engine. Why This Matters For many applications […]
Read MoreMore TagBenchmarking Memory Usage in wolfCrypt Bench: New Heap and Stack Tracking Support
During a recent industry expo, the wolfSSL team demonstrated the wolfCrypt benchmark and received frequent questions about memory usage, particularly for post-quantum algorithms. We happened to be working on a feature which would provide exactly what was being asked for at the time, and I’m happy to report that it is wolfSSL’s GitHub repository now […]
Read MoreMore TagwolfSSL on Altera’s Cyclone V SoC FPGA
The Cyclone V, a cost-effective System-on-Chip (SoC) FPGA from Altera, combines a dual-core ARM Cortex-A9 processor (Hard Processor System, HPS) with a range of FPGA fabric configurations, tailored to specific family SKUs. It can be used with a variety of Real-Time Operating Systems (RTOS), including VxWorks, FreeRTOS, and Azure RTOS, as well as embedded Linux […]
Read MoreMore TagwolfDemo: A Passion Project Showcasing wolfSSL Technology
We love what we do at wolfSSL, to the extent that some of our official projects are even born out of personal side-projects. In that vein, I would like to introduce a demonstration board designed to showcase wolfSSL products at expos. A board we are calling “wolfDemo”. About Me For this blog post, I’m going […]
Read MoreMore TagwolfCrypt Rust Wrappers: Secure and Efficient Cryptography in Rust
We are thrilled to announce a significant enhancement to the wolfSSL repository: the addition of Rust wrappers for wolfCrypt! This integration, available now in our official wolfSSL GitHub repository, allows developers to leverage the robust cryptographic primitives of wolfCrypt directly within their Rust applications, benefiting from Rust’s safety, performance, and modern language features. Why Rust […]
Read MoreMore TagUpdated Xilinx/AMD Versal Benchmarks
There are three build options for crypto operations when using wolfSSL on Xilinx/AMD Ultrascale+ devices. The lightweight wolfSSL library can use a software only implementation, make use of the ARMv8 crypto extensions along with custom ARM assembly, or offload the operation to the CSU. Each has its trade offs. Recently wolfSSL has made improvements to […]
Read MoreMore TagNew Keystores and Secure Elements Added to wolfSSL (5.8.2)
wolfSSL continues to expand its hardware security ecosystem with significant new additions over the past year. Here are the latest keystores and secure elements now supported by our cryptographic library: New Secure Element Support TROPIC01 Secure Element wolfSSL now includes dedicated crypto callback functions for the TROPIC01 secure element, providing seamless hardware-backed cryptographic operations for […]
Read MoreMore TagEvery hardware cryptography scheme wolfSSL has ever enabled
At wolfSSL we support hardware cryptography for a wide range of platforms. The benefits of hardware cryptography include reduced code footprint size, improved security, acceleration of cryptographic operations, and utilization of . For example, this allows everything from wolfBoot to TLS cipher suites to enjoy acceleration of cryptographic operations. Furthermore, we have deep partnerships with […]
Read MoreMore Tag
