Embedded Bootloader with hardware acceleration and cryptography

Most bootloaders do not use hardware acceleration and cryptography.

wolfSSL’s wolfBoot is an exception.

 

wolfBoot can use Secure Elements, such as ATECC508A. Thanks to integration with wolfTPM, wolfBoot can also leverage TPM 2.0, such as STMicroelectronics ST33, Infineon SLB9670, Nuvoton NPC750 and other TPM modules.

 

Thanks to wolfSSL’s cryptographic engine, wolfBoot can take advantage of the hardware acceleration for cryptography operations of many embedded and server platforms. Here are highlights of our platforms support list:

 

Manufacture Vendor Platform
STMicroelectronics STM32F1 / F2 / F4 / L1 / WB / F7 / H7

STM32L5 (with Trustzone support)

NXP Kinetis K50 / K60 / K70 / K80
NXP RT 1060 with DCP support, and LPC54xxx
NXP iMX6 iMX7 iMX8 with CCAM support
Microchip PIC32, MX and MZ series
Microchip (Atmel) SAM R21
Cypress PSoC6
Texas Instruments TM4C1294 (ARM Cortex-M4F)
SiFive (RISC-V) FE310 / HiFive1
Marvell (CAVIUM) NITROX V, NITROX III
XILINX Zynq UltraScale+
Intel and AMD x86 AES-NI, AVX1 / AVX2, RDRAND / RDSEED

 

wolfBoot is a solution for firmware update and authentication that can take advantage of your platform’s hardware acceleration and cryptography. This way we achieve a small memory footprint and high performance during secure updates over the air(OTA).

If you do not see your platform supported or have any questions, please contact us at support@wolfssl.com.