ML-KEM and ML-DSA at the CAVP
wolfSSL Blog
by Shizuka Ishikiriyama
7h ago
The CAVP (Cryptographic Algorithm Validation Program) now has testing available for ML-KEM (Kyber) and ML-DSA (Dilithium). Initial Draft standards for these algorithms have been released as FIPS-203 and FIPS-204 respectively. You can find the various .json test cases here: https://github.com/usnistgov/ACVP-Server/tree/master/gen-val/json-files/ML-DSA-keyGen-FIPS204 https://github.com/usnistgov/ACVP-Server/tree/master/gen-val/json-files/ML-DSA-sigGen-FIPS204 https://github.com/usnistgov/ACVP-Server/tree/master/gen-val/json-files/ML-DSA-sigVer-FIPS204 https://github.com/usnistgov/ACVP-Server/tr ..read more
Visit website
CURL Up 2024
wolfSSL Blog
by Shizuka Ishikiriyama
7h ago
Exciting news from cURL! We’re thrilled to announce the return of curl-up, scheduled to take place in Stockholm, Sweden from May 4th to the 5th! Our goal is to bring the community together for an unforgettable weekend of collaboration and learning. We’re inviting all curl contributors, maintainers and fans to join us. Perfect opportunity for you to engage with Daniel Stenberg, the cURL founder, and maintainer of cURL, as well as other speakers and industry experts. Save the date Date: May 4th to the 5th Location: Stockholm, Sweden Stay updated on event details, including venue and agenda, on ..read more
Visit website
Accelerating AES Encryption with Nvidia CUDA: WolfCrypt Performance Boost
wolfSSL Blog
by Shizuka Ishikiriyama
7h ago
We have tested wolfCrypt using the Nvidia A10, A100, and H100 GPU architectures. Using the AesEncrypt_C function from wolfCrypt, we added the CUDA acceleration wrappers to determine the performance of the algorithm running on a GPU. The implementation simply hijacks the calls to AesEncrypt_C and AesEncryptBlock_C and uses the CUDA wrappers to run the function on the hardware. To gain performance, the hardware simultaneously calculates the blocks within the cipher instead of using a ‘for’ loop to iterate through. The code is available for review as part of this merged PR. You now also have the ..read more
Visit website
WolfSSL Loves Robots!
wolfSSL Blog
by Shizuka Ishikiriyama
3d ago
Did you say robots? At wolfSSL we love robots! We even have one to clean our office in Bozeman, Montana. But even more than that little cleaner, we love securing robots. If you are in the robotics and automation space, you already know that it’s all about scaling up. Sure a robot can clean an office, but that’s not the end goal. Once you’ve proven your product in one location, it can clean every location your client has. But in order to scale, you need a big customer. What better customer than government agencies? But you need reliable security. That means confidentiality of all transmissions ..read more
Visit website
Live Webinar: An introduction to Stateful Hash-Based Signature Schemes
wolfSSL Blog
by Shizuka Ishikiriyama
3d ago
Get ready to embark on a journey into another cutting-edge realm of cybersecurity with wolfSSL! Join us for an exciting webinar, “An Introduction to Stateful Hash-Based Signature Schemes,” led by Senior Software Developer Anthony Hu. Mark your calendars for April 25th at 10 am PT, as we explore the fundamentals of stateful hash-based signature schemes and their implications for the future of digital security. Save the date: April 25th | 10am PT Here’s what you can expect to learn: Gain insight into the importance of staying ahead of the CNSA 2.0 timeline Dive into the One Time Signatures (OTS ..read more
Visit website
WolfSSL LTS Announcement
wolfSSL Blog
by Shizuka Ishikiriyama
5d ago
wolfSSL is announcing a long term support (LTS) version of the wolfSSL library. The goal of this product will be to provide users with fully ABI compatible releases of wolfSSL that are secure against all known vulnerabilities. Patches for vulnerabilities will be backported to the LTS branch in an ABI compatible way to guarantee security and stability. ABI (Application Binary Interface) is a low-level interface that defines how functions and data structures are accessed in machine code. ABI specifies how parameters are passed to functions, how return values are retrieved, and how data structure ..read more
Visit website
WolfSSH Now Includes Curve25519 Support
wolfSSL Blog
by Shizuka Ishikiriyama
1w ago
wolfSSH now has Curve25519 support as of version 1.4.17! Go ahead and download it today. You’ll need both wolfSSL and wolfSSH. Here are instructions to get this up and running to try out yourself. Compile wolfSSL with support for wolfSSH and Curve25519. $ cd wolfssl $ ./configure --enable-wolfssh --enable-curve25519 $ make all $ sudo make install $ sudo ldconfig After building and installing wolfSSL, you can simply configure wolfSSH with no options and build: $ cd wolfssh $ ./configure $ make all The wolfSSH client and server will automatically negotiate the use of Curve25519 for key excha ..read more
Visit website
TLS on Embedded Systems: UART, I2C or SPI
wolfSSL Blog
by Shizuka Ishikiriyama
1w ago
Recently, we have seen an uptick in interest in securing communications between different embedded modules within a larger system. The academic community has seen great work in showing that these communications need to be secured; especially in the automotive space. Are you looking to start securing your internal communications over UART, I2C or SPI? With wolfSSL, no matter how small and constrained your micro-controller, we can help!! You can make trade-offs and set build flags to suit your needs with regards to code size, memory usage and binary footprint size. For example, if you are runnin ..read more
Visit website
WolfMQTT Releases v1.19.0
wolfSSL Blog
by Shizuka Ishikiriyama
1w ago
In the realm of lightweight MQTT (Message Queuing Telemetry Transport) implementations, wolfMQTT continues to push the boundaries of efficiency and versatility. With the release of version 1.19.0, wolfMQTT introduces several pivotal features that enhance its performance, usability, and integration capabilities. Enhanced Stress Test Module: The incorporation of an advanced stress test module empowers developers to subject wolfMQTT to rigorous testing scenarios, ensuring its resilience under high loads and adverse conditions. Seamless CMake Integration for CI Testing: By integrating with CMake ..read more
Visit website
Meta-wolfSSL: Simplifying Security with FIPS-Ready on Yocto and Petalinux
wolfSSL Blog
by Shizuka Ishikiriyama
1w ago
What is meta-wolfssl? The meta-wolfssl layer provides Yocto / OpenEmbedded recipes for wolfSSL’s GPL based products. These allow users to easily introduce wolfSSL packages into embedded computing targets. meta-wolfssl now includes support for streamlined building of wolfSSL FIPS Ready, wolfCrypt FIPS 140-2/3, and commercial version bundles into projects as well! Why Choose meta-wolfSSL? Integration Ease: meta-wolfssl simplifies the process of integrating the wolfSSL library into Yocto or Petalinux projects, saving developers time and effort. Security Compliance: With options for FIPS Ready an ..read more
Visit website

Follow wolfSSL Blog on FeedSpot

Continue with Google
Continue with Apple
OR