RECENT BLOG NEWS

So, what’s new at wolfSSL? Take a look below to check out the most recent news, or sign up to receive weekly email notifications containing the latest news from wolfSSL. wolfSSL also has a support-specific blog page dedicated to answering some of the more commonly received support questions.

wolfSSL expands capabilities with ISO 26262 documentation for ASIL compliance

If you’re developing safety-critical automotive systems, chances are you’ve encountered the stringent requirements of ISO 26262, the standard governing functional safety for road vehicles. Achieving Automotive Safety Integrity Level (ASIL) compliance can be a daunting process, but wolfSSL has taken a significant step to support developers: the library now includes ISO 26262 documentation to aid in certification.

This development marks a major milestone for teams integrating wolfSSL to build secure and safe automotive systems. Here’s why.

What is ISO 26262 and ASIL?

ISO 26262 defines a structured approach for ensuring safety in automotive systems, from design to decommissioning. It includes ASIL levels (A-D) to assess risk, with ASIL D representing the highest safety requirements.

For cryptographic libraries like wolfSSL, demonstrating compliance requires detailed documentation, including failure mode analysis, software development lifecycle processes, and verification evidence.

How Does wolfSSL’s ISO 26262 Documentation Help?

With the provided ISO 26262 documentation, wolfSSL assists customers during the compliance process for automotive developers by offering:

  1. Pre-validated Artifacts: Access to the documentation allows developers to directly reference wolfSSL’s safety processes and testing in their safety case.
  2. Reduced Certification Time: By leveraging wolfSSL’s compliance resources, developers can focus on their application logic without reinventing the wheel for cryptographic layers.
  3. Confidence in Security and Safety: The inclusion of ISO 26262 ensures that wolfSSL adheres to rigorous safety and quality standards, providing a secure foundation for automotive systems.

Use Cases for WolfSSL in Automotive

WolfSSL’s compact size and high performance make it an excellent fit for embedded systems like:

  • Secure Vehicle-to-Everything (V2X) communication
  • In-car infotainment systems
  • Advanced driver-assistance systems (ADAS)
  • Electric vehicle (EV) battery management systems

Taking the Next Step

Whether you’re retrofitting cryptography into an existing system or building a new solution from the ground up, wolfSSL’s new ISO 26262 documentation reduces the friction for compliance while delivering the performance and security you trust.

Whether you’re integrating cryptography into an existing system or developing a new solution, wolfSSL’s ISO 26262 documentation simplifies the path to compliance, ensuring that your project can meet functional safety standards while maintaining robust performance and security.

Get in touch with the team

Contact us at facts@wolfSSL.com or +1 425 245 8247 to learn more about ISO26262 compliance, or if you are interested to hear more about our support for safety certifications.

Download wolfSSL Now

curl up 2025

Join us for curl up 2025: The Ultimate Event for curl Enthusiasts!

Mark your calendars! curl up 2025 is happening in Prague, Czech Republic, on May 3-4, 2025. This official annual developer conference for curl and libcurl brings together experts, contributors, and users from around the world. It’s the premier event for developers, engineers, and tech enthusiasts working with the curl project.

Date: May 3-4, 2025
Location: Pracovna, Vlkova 36, Praha 3 – Žižkov, 130 00, Czech Republic
Registration: Register here
Fee: Free of charge

curl up 2025 is a unique gathering that celebrates the curl community and its future. Expect insightful sessions on the current state and roadmap of the curl project, security best practices, and emerging technologies. Engage in collaborative discussions on the project’s growth, sustainability, and team expansion.

We’d love to hear from you! If there’s a topic you’re passionate about or a session you’d like to attend, let us know. Your input will help shape the agenda for curl up 2025.

Join us in supporting curl, a crucial open-source project. We are currently seeking sponsors for curl up 2025. Your sponsorship will directly contribute to a community dedicated to maintaining curl’s robustness, security, and continued free accessibility.

Mark your calendars for May 3-4, 2025, and stay tuned for registration details.

See you in Prague!

If you have questions about any of the above, please contact us at facts@wolfSSL.com or call us at +1 425 245 8247.

Download wolfSSL Now

Command-Line Integration Testing for wolfProvider

With PR #95, wolfProvider now supports command-line integration tests for RSA, RSA-PSS, ECC, AES, and hash functions. This ensures interoperability with the OpenSSL default provider. These tests run important cryptographic operations to ensure that wolfProvider can generate keys, sign and verify messages, encrypt and decrypt data, and compute hashes with full cross-provider compatibility. This feature ensures that wolfProvider has continuous interoperability with OpenSSL in a diverse range of environments.

The test suite includes independent test scripts for RSA, RSA-PSS, ECC, AES, and hash operations, making sure that cryptographic operations are identical across providers. For example, an RSA signature created with OpenSSL’s provider can be successfully verified with wolfProvider and vice versa. Similarly, AES encryption tests make sure that ciphertexts from one provider can be decrypted by the other. With these new automated tests now part of CI workflows, users can rest assured that wolfProvider remains robust and fully interoperable with OpenSSL’s crypto ecosystem.

If you have questions about any of the above, please contact us at facts@wolfSSL.com or call us at +1 425 245 8247.

Download wolfSSL Now

wolfSSL Joins the EdgeVerse Techcast: Secure Embedded Development with NXP

We’re excited to announce that wolfSSL is featured in the latest episode of NXP’s EdgeVerse Techcast!

Hosted by Kyle Dando and Bridgette Stone, this episode dives into how wolfSSL delivers lightweight, high-performance security tailored for embedded systems. Join David Garske and Zack Backman from wolfSSL as they walk through everything from TLS/DTLS integration with Zephyr to support for emerging standards like CNSA 2.0 and FIPS 140-3.

You’ll learn how developers can get started in minutes using wolfSSL’s examples on NXP’s Application Code Hub, explore advanced use cases like wolfSSH, wolfMQTT, and upcoming wolfTPM demos, and gain valuable insights into secure development practices for industries ranging from aerospace to finance.

Check out our App Code Hub examples.

Listen now to discover how wolfSSL and NXP are making embedded security faster, leaner, and more future-proof than ever.

Play wolfSSL Episode at:

If you have questions about any of the above, please contact us at facts@wolfSSL.com or call us at +1 425 245 8247.

Download wolfSSL Now

meta-wolfssl Support for wolfTPM Examples

The latest update to meta-wolfssl introduces support for the wolfTPM wrap_test example, enhancing TPM functionality within the Yocto Project. PR #92, includes new recipes, such as wolftpm-wrap-test.bb and wolftpm_%.bbappend, allowing seamless integration and testing of wolfTPM in Yocto Linux environments.

With this update, users can now easily validate TPM-based security features using QEMU and the TPM 2.0 simulator within a Yocto Linux environment. For a full setup guide on configuring and running QEMU and the TPM 2.0 simulator, refer to the README. These instructions outline how to build and run wolfTPM within a simulated Yocto Linux environment. This update simplifies and provides a structured approach for testing TPM features within embedded Linux systems.

The latest meta-wolfssl update streamlines TPM-based security feature validation in embedded Linux systems. This improvement is achieved through enhanced support for the wolfTPM wrap_test, new recipes for seamless Yocto Linux integration, and a structured guide for using QEMU and the TPM 2.0 simulator.

If you have questions about any of the above, please contact us at facts@wolfSSL.com or +1 425 245 8247.

Download wolfSSL Now

Partner Webinar: Post-Quantum TLS 1.3 Over UART

Learn how to build an app for the STM32-U5 using TLS 1.3 over UART with a hybrid key exchange combining ECC and post-quantum ML-KEM!

The STM32U5 series features advanced power-saving, high-performance microcontrollers based on the Arm® Cortex®-M33, designed for demanding applications that require both performance and low power consumption. It provides greater integration and memory capabilities to maximize performance.

wolfSSL supports post-quantum cryptography solutions, including ML-KEM (Kyber) and ML-DSA (Dilithium). Migrating to post-quantum algorithms protects your data long-term (harvest now, decrypt later) and aligns with the CNSA 2.0 timeline, which requires post-quantum cryptography for software/firmware signing by 2025.

Register Today: Post-Quantum TLS 1.3 Over UART
Date: April 23rd | 9 AM PT

In this webinar, Anthony and Mena will guide you through installing wolfSSL via STM32CubeIDE, enabling post-quantum algorithms, and discuss the benefits and challenges of using ML-KEM for post-quantum security. Learn how to future-proof your security on the STM32U5 with post-quantum cryptography.

What You’ll Learn:

  • Install wolfSSL via the STM32CubeIDE
  • Configure and enable the post-quantum algorithms in wolfSSL
  • Understand the motivation behind enabling ML-KEM
  • Explore the benefits and challenges of ML-KEM integration

Register now to secure your spot

As always, our webinar will include Q&A throughout. If you have questions about any of the above, please contact us at facts@wolfSSL.com or +1 425 245 8247.

Download wolfSSL Now

Enhancing Linux Cryptography: Integrating wolfCrypt FIPS 140-3 via NSS and PKCS#11

In the rapidly changing landscape of cybersecurity, ensuring compliance with rigorous standards like FIPS 140-3 is essential for organizations in sensitive sectors such as government, finance, and healthcare. By integrating FIPS-certified cryptography into Mozilla’s Network Security Services (NSS) library through the PKCS#11 standard—an API for cryptographic operations—we are contributing to a broader goal of achieving FIPS 140-3 compliance across an entire Linux distribution.

Firefox employs the NSS library for its cryptographic functions. The NSS library utilizes the PKCS#11 standard—a widely adopted application programming interface (API) that enables secure cryptographic operations—to interact with its default cryptographic library, freebl.

The Role of FIPS Certification

FIPS certification ensures that cryptographic implementations meet rigorous security standards set by the National Institute of Standards and Technology (NIST). Achieving FIPS compliance is vital for organizations requiring high-security assurance, as it validates the integrity and reliability of cryptographic operations. wolfCrypt has attained FIPS 140-3 certification, making it a robust choice for environments where security cannot be compromised.

Integrating wolfCrypt into NSS

To integrate wolfCrypt into NSS, we substitute the default softokn-freebl library with wolfPKCS11. This enables NSS to utilize wolfCrypt’s FIPS-certified algorithms through the PKCS#11 interface, allowing applications to leverage secure cryptographic functions seamlessly and efficiently. By utilizing the PKCS#11 interface, we are able to provide a binary drop-in replacement without modifying anything outside of configuration files. You can follow our progress over at the nss feature branch in the wolfPKCS11 repository at github.

Benefits Beyond Firefox

This initiative is part of a larger effort to provide FIPS-certified cryptography across entire Linux distributions. Similar projects include integrating wolfCrypt with libraries such as libgcrypt and GnuTLS. These efforts aim to create a uniform cryptographic layer, reducing complexity and potential vulnerabilities associated with managing multiple cryptographic libraries.

For more information or to explore how your organization can benefit from integrating wolfCrypt FIPS, contact our team at facts@wolfssl.com or call us at +1 425 245 8247.

Download wolfSSL Now

Ready for the Future? wolfHSM is Coming to Infineon TC4xx

Are you building an automotive HSM application and wondering how to future-proof it against quantum threats?

Or do you just want an open source HSM solution that offers maximum flexibility and performance that you can seamlessly tailor to your exact use case, with no vendor lock-in?

wolfHSM on Infineon’s AURIX™ TC4xx platform is designed to help you stay ahead. Whether you’re targeting FIPS 140-3, CNSA 2.0, or simply want a flexible, modern, post-quantum HSM foundation, this is the platform you’ve been waiting for.

The Future is Quantum-Resistant

With the rise of quantum computing, traditional cryptographic primitives are no longer enough. Regulatory bodies and standards like CNSA 2.0 and FIPS 140-3 are driving the move toward post-quantum algorithms.

wolfHSM is engineered with this in mind—modular, lightweight, and designed to integrate emerging post-quantum crypto alongside traditional algorithms. And with hardware-backed isolation and acceleration on the AURIX TC4xx, you get security without sacrificing performance.

Why wolfHSM on TC4xx?

  • Designed for Automotive HSM use cases: secure boot, key storage, secure diagnostics, and OTA.
  • Perfect fit for Industrial HSM environments: factory provisioning, secure communications, and machine authentication.
  • Built for compliance: roadmap includes FIPS 140-3 HSM capabilities and support for CNSA 2.0 suites. AUTOSAR integration and ASIL certification packages available.

Want In?

We’re actively developing wolfHSM support for TC4xx with an eye toward FIPS 140-3 and CNSA 2.0 compliance, including post-quantum algorithms. If you’re designing a post-quantum HSM or need a hardened for your next platform, we want to hear from you.

Are you interested in early access or collaboration?
Reach out to us at facts@wolfssl.com and we can help future-proof your security.

If you have questions about any of the above, please contact us at facts@wolfSSL.com or call us at +1 425 245 8247.

Download wolfSSL Now

wolfSSL arrives to NXP’s Application Code Hub

The NXP Application Code Hub, in collaboration with wolfSSL, now provides developers with a practical foundation for building secure IoT applications using NXP’s MCUXpresso VS Code extension.

This ecosystem combines NXP’s powerful microcontrollers with wolfSSL’s security libraries, all running on the Zephyr RTOS.

Available Initial Examples:

These examples are initially designed specifically for NXP’s FRDM-MCXN947 development board, but because they are using Zephyr they can easily be adapted to any board or chip supported by Zephyr and NXP!

If you have questions about any of the above, please contact us at facts@wolfSSL.com or call us at +1 425 245 8247.

Download wolfSSL Now

GnuTLS Gets a wolfCrypt Boost

We’re excited to announce our ongoing work integrating wolfCrypt with GnuTLS! Unlike traditional approaches that require extensive application rewrites, our solution operates entirely behind the scenes. By patching GnuTLS at the library level, we’re creating a seamless path for applications to leverage wolfCrypt’s powerful cryptographic capabilities without changing a single line of their application code. Our development strategy focuses on progressive implementation, tackling core cryptographic operations first and methodically expanding to cover the complete security spectrum. This approach means organizations can benefit from enhanced security immediately, with more capabilities rolling out steadily. For teams working in regulated environments requiring FIPS certification, this integration offers a remarkable advantage and immediate access to wolfCrypt’s FIPS 140-3 certified algorithms without the typical development and certification marathon.

What makes this integration particularly significant is GnuTLS’s central role in secure communications infrastructure. Our approach aims to transform what would typically be a massive certification challenge into a straightforward library update, allowing organizations to achieve FIPS compliance without disrupting their existing architecture. For Linux distribution maintainers, this integration will eliminate the traditional compromise between security and compatibility when deploying certified cryptography. Certificate validation and protocol handling will continue through the familiar GnuTLS interface while benefiting from wolfCrypt’s certified implementation underneath. Our goal is to help reduce the time needed for certification processes, enabling organizations to more efficiently deploy secure communications in regulated environments without compromising on compatibility or performance.

Take a more in depth look here: https://github.com/wolfssl/gnutls-wolfssl

For more details or questions about this effort, please reach out to facts@wolfSSL.com or +1 425 245 8247.

Download wolfSSL Now

Live Webinar: wolfSSL solutions for the AMD/Xilinx UltraScale+ MPSoC and Versal

Learn how to secure AMD/Xilinx UltraScale+ MPSoC Versal with wolfSSL’s high-performance cryptographic solutions.

As cybersecurity threats evolve, embedded systems require robust, high-performance cryptography. wolfSSL provides lightweight, high-speed, and FIPS 140-3 validated cryptography tailored for resource-constrained environments like AMD/Xilinx UltraScale+ MPSoC and Versal. With support for secure boot, firmware updates, and TLS 1.3, wolfSSL ensures end-to-end security while meeting key compliance standards such as DO-178 and CNSA 2.0.

Join wolfSSL Senior Software Engineer David Garske for a deep dive into best practices for securing AMD/Xilinx-based embedded systems. Learn how to implement secure boot, firmware updates, and TLS 1.3 while ensuring compliance and optimizing performance.

Register today: wolfSSL solutions for the AMD/Xilinx UltraScale+ MPSoC and Versal
Date: April 16th | 9 AM PT

What You’ll Learn:

  • wolfSSL solutions for AMD/Xilinx UltraScale+ MPSoC and Versal
  • Best practices for embedded security
  • Post-Quantum Cryptography (PQC), CNSA 2.0, and Cyber Resilience Act (CRA) updates
  • FIPS 140-3 and DO-178 compliance essentials
  • Secure boot implementation and cryptographic performance

Register now to secure your AMD/Xilinx UltraScale+ systems with wolfSSL!

As always, our webinar will include Q&A throughout. If you have questions about any of the above, please contact us at facts@wolfSSL.com or call us at +1 425 245 8247.

Download wolfSSL Now

Posts navigation

1 2 3 4 198 199 200

Weekly updates

Archives