RECENT BLOG NEWS
Differences between SSL and TLS Protocol Versions
Have you heard talk about SSL 3.0, TLS 1.0, TLS 1.1, TLS 1.2, and TLS 1.3 but never really knew the differences between the different versions? Secure Socket Layer (SSL) and Transport Security Layer (TLS) are both cryptographic protocols which provide secure communication over networks. These different versions are all in widespread use today in applications such as web browsing, e-mail, instant messaging and VoIP, and each is slightly different from the others.
wolfSSL’s embedded SSL/TLS library supports all of these protocols to best suit your needs and requirements. Below you will find lists comparing each version of the SSL/TLS protocols, detailing major changes and updates from version to version.
SSL 3.0
This protocol was released in 1996, but first began with the creation of SSL 1.0 developed by Netscape. Version 1.0 wasn`t released, and version 2.0 had a number of security flaws, thus leading to the release of SSL 3.0. Some major improvements of SSL 3.0 over SSL 2.0 are:
- Separation of the transport of data from the message layer
- Use of a full 128 bits of keying material even when using the Export cipher
- Ability of the client and server to send chains of certificates, thus allowing organizations to use certificate hierarchy which is more than two certificates deep.
- Implementing a generalized key exchange protocol, allowing Diffie-Hellman and Fortezza key exchanges as well as non-RSA certificates.
- Allowing for record compression and decompression
- Ability to fall back to SSL 2.0 when a 2.0 client is encountered
TLS 1.0
This protocol was first defined in RFC 2246 in January of 1999. This was an upgrade from SSL 3.0 and the differences were not dramatic, but they are significant enough that SSL 3.0 and TLS 1.0 don`t interoperate. Some of the major differences between SSL 3.0 and TLS 1.0 are:
- Key derivation functions are different
- MACs are different – SSL 3.0 uses a modification of an early HMAC while TLS 1.0 uses HMAC.
- The Finished messages are different
- TLS has more alerts
- TLS requires DSS/DH support
TLS 1.1
This protocol was defined in RFC 4346 in April of 2006, and is an update to TLS 1.0. The major changes are:
- The Implicit Initialization Vector (IV) is replaced with an explicit IV to protect against Cipher block chaining (CBC) attacks.
- Handling of padded errors is changed to use the bad_record_mac alert rather than the decryption_failed alert to protect against CBC attacks.
- IANA registries are defined for protocol parameters
- Premature closes no longer cause a session to be non-resumable.
TLS 1.2
This protocol was defined in RFC 5246 in August of 2008. Based on TLS 1.1, TLS 1.2 contains improved flexibility. The major differences include:
- The MD5/SHA-1 combination in the pseudorandom function (PRF) was replaced with cipher-suite-specified PRFs.
- The MD5/SHA-1 combination in the digitally-signed element was replaced with a single hash. Signed elements include a field explicitly specifying the hash algorithm used.
- There was substantial cleanup to the client`s and server`s ability to specify which hash and signature algorithms they will accept.
- Addition of support for authenticated encryption with additional data modes.
- TLS Extensions definition and AES Cipher Suites were merged in.
- Tighter checking of EncryptedPreMasterSecret version numbers.
- Many of the requirements were tightened
- Verify_data length depends on the cipher suite
- Description of Bleichenbacher/Dlima attack defenses cleaned up.
TLS 1.3
This protocol is currently being revised, and is in its 28th draft. The major differences from TLS 1.2 include:
- The list of supported symmetric algorithms has been pruned of all legacy algorithms. The remaining algorithms all use Authenticated Encryption with Associated Data (AEAD) algorithms.
- A zero-RTT (0-RTT) mode was added, saving a round-trip at connection setup for some application data at the cost of certain security properties.
- Static RSA and Diffie-Hellman cipher suites have been removed; all public-key based key exchange mechanisms now provide forward secrecy.
- All handshake messages after the ServerHello are now encrypted.
- Key derivation functions have been re-designed, with the HMAC-based Extract-and-Expand Key Derivation Function (HKDF) being used as a primitive.
- The handshake state machine has been restructured to be more consistent and remove superfluous messages.
- ECC is now in the base spec and includes new signature algorithms. Point format negotiation has been removed in favor of single point format for each curve.
- Compression, custom DHE groups, and DSA have been removed, RSA padding now uses PSS.
- TLS 1.2 version negotiation verification mechanism was deprecated in favor of a version list in an extension.
- Session resumption with and without server-side state and the PSK-based ciphersuites of earlier versions of TLS have been replaced by a single new PSK exchange.
Resources:
If you would like to read more about SSL or TLS, here are several resources that might be helpful:
TLS Wikipedia article: http://en.wikipedia.org/wiki/Transport_Layer_Security
TLS 1.3 overview: https://www.wolfssl.com/docs/tls13/
As always, if you have any questions or would like to talk to the wolfSSL team about more information, please contact facts@wolfssl.com.
wolfSSL Supports the RIM PlayBook
Did you know that wolfSSL supports running on the RIM PlayBook? The PlayBook runs the QNX operating system, which we have supported for the last five years – ever since our first source release of wolfSSL.
We have posted before about wolfSSL`s build sizes on QNX, which are an impressive 80k (compared to a standard OpenSSL build of 2M). With QNX`s successful track record, we are proud to support the RIM PlayBook.
If you plan on trying out wolfSSL on the PlayBook, let us know! In addition, if you need any help with wolfSSL and QNX, we`d be more than happy to help out! For more information on wolfSSL`s feature list, please see the wolfSSL product page.
View the PlayBook product page: http://na.blackberry.com/
Learn more about QNX from their website: http://www.qnx.com/
If you have any questions or want more information, please contact info@yassl.com.
EE Times reports on VDC Research survey of Embedded Software
See Jack Ganssle’s discussion on the report here: https://www.embedded.com/electronics-blogs/break-points/4208881/2010-VDC-survey-of-embedded-software. A couple items stand out for us, as a company providing open source embedded ssl:
1. 46% of embedded developers are using a TCP/IP stack. What we’d like to know is the subset of those developers using SSL. If embedded ssl usage maps to general ssl usage studies, it would be about 1-2%. That means a whole lot of devices in a whole lot of places are subject to man in the middle attacks, and worse.
1. The survey also tells us that about 20% of the developers are using open source in some fashion, but it does not tell us why they chose open source. In any event, 20% is a good start! We’d like to pull out our soap box and lecture on why open source produces higher quality software faster than legacy proprietary approaches, but that argument is well documented elsewhere.
Feedback on the wolfSSL Java SSL Provider for Android
Hi!
Our Java-based SSL provider has been in alpha for two months now, and we’re actively preparing a beta release. Please contact us at info@yassl.com if you have identified bugs, want to request a feature, or think you’ve spotted potential optimizations.
Thanks!
Team yaSSL
wolfSSL SSL Sniffer Support
Do you have a need to analyze SSL traffic? Beginning with the wolfSSL 1.5.0 release, we have provided a build option allowing the wolfSSL embedded SSL library to be built with SSL Sniffer functionality. This means that you can collect SSL traffic packets and with the correct key file, are able to decrypt them as well. This could be useful for several reasons, including:
– Analyzing Network Problems
– Detecting network misuse by internal and external users
– Monitoring network usage and data in motion
– Debugging client/server communications
To enable sniffer support, build wolfSSL with the –enable-sniffer option on *nix or use the vcproj files on Windows. You will need to have pcap installed on *nix or WinPcap on Windows. There are five main sniffer functions which can be found in sniffer.h. They are listed below with a short description of each:
ssl_SetPrivateKey – Sets the private key for a specific server and port.
ssl_DecodePacket – Passes in a TCP/IP packet for decoding.
ssl_Trace – Enables / Disables debug tracing to the traceFile.
ssl_InitSniffer – Initialize the overall sniffer.
ssl_FreeSniffer – Free the overall sniffer.
To look at wolfSSL`s sniffer support and see a complete example, please see the “snifftest” app in the “ssSniffer/sslSnifferTest” folder from the wolfSSL download.
Keep in mind that because the encryption keys are setup in the SSL Handshake, the handshake needs to be decoded by the sniffer in order for future application data to be decoded. For example, if you are using “snifftest” with the wolfSSL example echoserver and echoclient, the snifftest application must be started before the handshake begins between the server and client.
If you have questions or would like more information, please contact info@yassl.com.
wolfSSL Build Sizes for the QNX Embedded RTOS
wolfSSL embedded ssl has been available for QNX since the first source release of the product. We have compared wolfSSL’s current build size on QNX against OpenSSL and the results surprised us. A standard wolfSSL build for QNX is 80k. This compares to a standard OpenSSL build size of 2M. The wolfSSL embedded implementation is more than 25 times smaller than OpenSSL on QNX!
You can find more information about QNX from their website: http://www.qnx.com/
If you have any questions or want more information, please contact info@yassl.com.
Using the wolfSSL Embedded SSL Library for Secure Firmware Updates
wolfSSL is a popular tool for digitally signing applications, libraries or files prior to loading them on embedded devices. As such, it is ideal for signing firmware updates. The reason that embedded RTOS environments do not include digital signature functionality is because it has historically not been a requirement for most embedded applications. However, in today’s world of connected devices and heightened security concerns, digitally signing the firmware that is loaded onto your embedded or mobile device has become a top priority. Because wolfSSL supports the key embedded and real time operating systems, encryption standards, and authentication functionality, it is a natural choice for embedded systems developers to use when signing firmware updates.
Generally, the process for setting up code and file signing on an embedded device are as follows:
1. The embedded systems developer will generate an RSA key pair.
2. A server side script based tool is developed
a. The server side tool will create a hash of the code to be loaded on the device with SHA-256 for example.
b. The hash is then digitally signed, also called a RSA private encrypt.
c. A package is created that contains the code along with the digital signature.
1. The package is loaded on the device along with a way to get the RSA public key. The hash is re-created on the device and then digitally verified (also called RSA public decrypt) against the existing digital signature.
Digitally securing your firmware updates can:
1. Protect against updates from unauthorized parties
2. Enable a secure method for allowing third parties to load files to your device
3. Ensure against malicious files finding their way onto your device
Do you need help setting up code signing for your firmware updates? Let us know as we can help in setting up server-side scripts as well as device-side requirements. Contact us at info@yassl.com.
The yaSSL team will be in Boston at the Embedded Systems Computing show next week as well. If you are attending and have questions, inquiries, or just want to visit, stop by our booth to say Hi! We look forward to seeing you there!
More background on code signing:
A great article on the topic at embedded.com: http://embedded.com/design/216500493?printable=true
General information on code signing: http://en.wikipedia.org/wiki/Code_signing
Using AES-NI in the wolfSSL embedded ssl library version 1.6.5
Hi! Most of our readers will already know that AES is a key encryption standard used by governments worldwide, and that wolfSSL has always supported AES.
Intel has released a new set of instructions that is a faster way to implement AES, and wolfSSL is currently the first ssl library to fully support the new instruction set for production environments.
Essentially, Intel has added AES instructions at the chip level that perform the compute intensive parts of the AES algorithm, boosting performance.
What we’ve done is add the functionality to wolfSSL to allow it to call the instructions directly from the chip, instead of running the algorithm in software. This means that when you’re running wolfSSL on a chipset that supports AES-NI, you can run your AES crypto 5-10 times faster!
If you’re doing some benchmarking for your environment, let us know at info@yassl.com we’ll be happy to support you with the effort. Our current benchmarks are in the lab, and we’d like to work with users that can help us further define real world expectations for speed improvements from AES-NI.
References and further reading, ordered from general to specific:
Wikipedia entry on AES: http://en.wikipedia.org/wiki/Advanced_Encryption_Standard
Wikipedia entry on AES-NI: http://en.wikipedia.org/wiki/AES_instruction_set
Intel Software Network page on AES-NI: http://software.intel.com/en-us/articles/intel-advanced-encryption-standard-instructions-aes-ni/
See the README of wolfSSL 1.6.5 for instructions on building with AES-NI.
CyaSSL 1.6.5 is now available
Release 1.6.5 for CyaSSL adds bug fixes and x509 v3 self signed certificate generation. For general build instructions see doc/Building_CyaSSL.pdf. For details on how to use certificate generation, refer to section 11 in the wolfSSL manual.
To enable certificate generation support, add this option to ./configure
./configure –enable-certgen
An example is included in ctaocrypt/test/test.c and documentation is provided in doc/CyaSSL_Extensions_Reference.pdf item 11. Please contact support@yassl.com with any questions.
Timothy Stapko – Top Ten Considerations for embedded Wi-Fi device security
Here’s a nice article for embedded designers faced with securing an 802.11 device: https://www.embedded.com/design/prototyping-and-development/4206409/10-things-to-consider-when-securing-an-embedded-802-11-Wi-Fi-device.
Stapko’s item 8 on the list caught our attention. He correctly states that “Wi-Fi security protocols are big and slow.” However, the article is an overview, and is not intended to discuss which ones are bigger and slower, and which ones are smaller and faster. This, of course, is where we must chirp up and make the point that the wolfSSL embedded ssl solution is sized under 50k, as opposed to some solutions which are 20-50 times that size.
Weekly updates
Archives
- November 2024 (24)
- October 2024 (18)
- September 2024 (21)
- August 2024 (24)
- July 2024 (27)
- June 2024 (22)
- May 2024 (28)
- April 2024 (29)
- March 2024 (21)
- February 2024 (18)
- January 2024 (21)
- December 2023 (20)
- November 2023 (20)
- October 2023 (23)
- September 2023 (17)
- August 2023 (25)
- July 2023 (39)
- June 2023 (13)
- May 2023 (11)
- April 2023 (6)
- March 2023 (23)
- February 2023 (7)
- January 2023 (7)
- December 2022 (15)
- November 2022 (11)
- October 2022 (8)
- September 2022 (7)
- August 2022 (12)
- July 2022 (7)
- June 2022 (14)
- May 2022 (10)
- April 2022 (11)
- March 2022 (12)
- February 2022 (22)
- January 2022 (12)
- December 2021 (13)
- November 2021 (27)
- October 2021 (11)
- September 2021 (14)
- August 2021 (10)
- July 2021 (16)
- June 2021 (13)
- May 2021 (9)
- April 2021 (13)
- March 2021 (24)
- February 2021 (22)
- January 2021 (18)
- December 2020 (19)
- November 2020 (11)
- October 2020 (3)
- September 2020 (20)
- August 2020 (11)
- July 2020 (7)
- June 2020 (14)
- May 2020 (13)
- April 2020 (14)
- March 2020 (4)
- February 2020 (21)
- January 2020 (18)
- December 2019 (7)
- November 2019 (16)
- October 2019 (14)
- September 2019 (18)
- August 2019 (16)
- July 2019 (8)
- June 2019 (9)
- May 2019 (28)
- April 2019 (27)
- March 2019 (15)
- February 2019 (10)
- January 2019 (16)
- December 2018 (24)
- November 2018 (9)
- October 2018 (15)
- September 2018 (15)
- August 2018 (5)
- July 2018 (15)
- June 2018 (29)
- May 2018 (12)
- April 2018 (6)
- March 2018 (18)
- February 2018 (6)
- January 2018 (11)
- December 2017 (5)
- November 2017 (12)
- October 2017 (5)
- September 2017 (7)
- August 2017 (6)
- July 2017 (11)
- June 2017 (7)
- May 2017 (9)
- April 2017 (5)
- March 2017 (6)
- January 2017 (8)
- December 2016 (2)
- November 2016 (1)
- October 2016 (15)
- September 2016 (6)
- August 2016 (5)
- July 2016 (4)
- June 2016 (9)
- May 2016 (4)
- April 2016 (4)
- March 2016 (4)
- February 2016 (9)
- January 2016 (6)
- December 2015 (4)
- November 2015 (6)
- October 2015 (5)
- September 2015 (5)
- August 2015 (8)
- July 2015 (7)
- June 2015 (9)
- May 2015 (1)
- April 2015 (4)
- March 2015 (12)
- January 2015 (4)
- December 2014 (6)
- November 2014 (3)
- October 2014 (1)
- September 2014 (11)
- August 2014 (5)
- July 2014 (9)
- June 2014 (10)
- May 2014 (5)
- April 2014 (9)
- February 2014 (3)
- January 2014 (5)
- December 2013 (7)
- November 2013 (4)
- October 2013 (7)
- September 2013 (3)
- August 2013 (9)
- July 2013 (7)
- June 2013 (4)
- May 2013 (7)
- April 2013 (4)
- March 2013 (2)
- February 2013 (3)
- January 2013 (8)
- December 2012 (12)
- November 2012 (5)
- October 2012 (7)
- September 2012 (3)
- August 2012 (6)
- July 2012 (4)
- June 2012 (3)
- May 2012 (4)
- April 2012 (6)
- March 2012 (2)
- February 2012 (5)
- January 2012 (7)
- December 2011 (5)
- November 2011 (7)
- October 2011 (5)
- September 2011 (6)
- August 2011 (5)
- July 2011 (2)
- June 2011 (7)
- May 2011 (11)
- April 2011 (4)
- March 2011 (12)
- February 2011 (7)
- January 2011 (11)
- December 2010 (17)
- November 2010 (12)
- October 2010 (11)
- September 2010 (9)
- August 2010 (20)
- July 2010 (12)
- June 2010 (7)
- May 2010 (1)
- January 2010 (2)
- November 2009 (2)
- October 2009 (1)
- September 2009 (1)
- May 2009 (1)
- February 2009 (1)
- January 2009 (1)
- December 2008 (1)