wolfSSL

From Wikipedia, the free encyclopedia
wolfSSL
Developer(s)Todd Ouska
Initial releaseFebruary 19, 2006 (2006-02-19)[1]
Stable release4.8.1 (July 16, 2021; 1 month ago (2021-07-16)[2])
Repositorygithub.com/wolfssl/wolfssl
Written inC
Operating systemMulti-platform
TypeCryptography library
LicenseGPLv2 or proprietary
Websitewww.wolfssl.com

wolfSSL is a small, portable, embedded SSL/TLS library targeted for use by embedded systems developers. It is an open source implementation of TLS (SSL 3.0, TLS 1.0, 1.1, 1.2, 1.3, and DTLS 1.0, 1.2, and 1.3) written in the C programming language. It includes SSL/TLS client libraries and an SSL/TLS server implementation as well as support for multiple APIs, including those defined by SSL and TLS. wolfSSL also includes an OpenSSL compatibility interface with the most commonly used OpenSSL functions.[3][4]

A predecessor of wolfSSL, yaSSL is a C++ based SSL library for embedded environments and real time operating systems with constrained resources.

Platforms[]

wolfSSL is currently available for Win32/64, Linux, macOS, Solaris, Threadx, VxWorks, FreeBSD, NetBSD, OpenBSD, embedded Linux, Yocto Project, OpenEmbedded, WinCE, Haiku, OpenWrt, iPhone, Android, Nintendo Wii and Gamecube through DevKitPro support, QNX, MontaVista, Tron variants, NonStop OS, OpenCL, Micrium's MicroC/OS-II, FreeRTOS, SafeRTOS, Freescale MQX, Nucleus, TinyOS, TI-RTOS, HP-UX, uTasker, uT-kernel, embOS, INtime, mbed, RIOT, CMSIS-RTOS, FROSTED, Green Hills INTEGRITY, Keil RTX, TOPPERS, PetaLinux, Apache Mynewt, and PikeOS.[5]

History[]

The genesis of yaSSL, or yet another SSL, dates to 2004. OpenSSL was available at the time, and was dual licensed under the OpenSSL License and the SSLeay license.[6] yaSSL, alternatively, was developed and dual-licensed under both a commercial license and the GPL.[7] yaSSL offered a more modern API, commercial style developer support and was complete with an OpenSSL compatibility layer.[3] The first major user of wolfSSL/CyaSSL/yaSSL was MySQL.[8] Through bundling with MySQL, yaSSL has achieved extremely high distribution volumes in the millions.

In February 2019, Daniel Stenberg, the creator of cURL, joined the wolfSSL project.[9]

Protocols[]

The wolfSSL lightweight SSL library implements the following protocols:[10]

  • SSL 3.0, TLS 1.0, TLS 1.1, TLS 1.2, TLS 1.3
  • DTLS 1.0, DTLS 1.2, DTLS 1.3

Protocol Notes:

  • SSL 2.0 - SSL 2.0 was deprecated (prohibited) in 2011 by RFC 6176. wolfSSL does not support it.
  • SSL 3.0 - SSL 3.0 was deprecated (prohibited) in 2015 by RFC 7568. In response to the POODLE attack, SSL 3.0 has been disabled by default since wolfSSL 3.6.6, but can be enabled with a compile-time option.[11]

Algorithms[]

wolfSSL uses the following cryptography libraries:

wolfCrypt[]

By default, wolfSSL uses the cryptographic services provided by wolfCrypt.[12] wolfCrypt Provides RSA, ECC, DSS, Diffie–Hellman, EDH, NTRU, DES, Triple DES, AES (CBC, CTR, CCM, GCM), Camellia, IDEA, ARC4, HC-128, ChaCha20, MD2, MD4, MD5, SHA-1, SHA-2, SHA-3, BLAKE2, RIPEMD-160, Poly1305, Random Number Generation, Large Integer support, and base 16/64 encoding/decoding. An experimental cipher called Rabbit, a public domain software stream cipher from the EU's eSTREAM project, is also included. Rabbit is potentially useful to those encrypting streaming media in high performance, high demand environments.

wolfCrypt also includes support for the recent Curve25519 and Ed25519 algorithms.

wolfCrypt acts as a back-end crypto implementation for several popular software packages and libraries, including MIT Kerberos[13] (where it can be enabled using a build option).

NTRU[]

CyaSSL+ includes NTRU[14] public key encryption. The addition of NTRU in CyaSSL+ was a result of the partnership between yaSSL and Security Innovation.[14] NTRU works well in mobile and embedded environments due to the reduced bit size needed to provide the same security as other public key systems. In addition, it's not known to be vulnerable to quantum attacks. Several cipher suites utilizing NTRU are available with CyaSSL+ including AES-256, RC4, and HC-128.

SGX[]

wolfSSL supports use of Intel SGX (Software Guard Extensions).[15] Intel SGX allows for a smaller attack surface area and has been shown to provide a higher level of security for executing code without a significant negative impact on performance.

Hardware Acceleration Platforms Supported[]

Supported trusted elements[]

Currently, wolfSSL has the following as supported trusted elements:

  • STSAFE
  • ATECC508A

Hardware encryption support[]

The following tables list wolfSSL's support for using various devices' hardware encryption with various algorithms.

AES cipher modes
Device AES-GCM AES-CCM AES-CBC AES-ECB AES-CTR
Intel AES-NI

(Xeon and Core processor families)

All All All All All
Freescale

Cryptographic Accelerator and Assurance Module (CAAM)

All All All All
Freescale Coldfire SEC

(NXP MCF547X and MCF548X)

All
Freescale Kinetis MMCAU

K50, K60, K70, and K80 (ARM Cortex-M4 core)

All All All All
STMicroelectronics STM32

F1, F2, F4, L1, W Series (ARM Cortex - M3/M4)

All All
Cavium NITROX

(III/V PX processors)

All
Microchip PIC32 MX/MZ

(Embedded Connectivity)

All All All
Texas Instruments TM4C1294

(ARM Cortex-M4F)

All All All All All
Nordic NRF51 Archived 2018-06-19 at the Wayback Machine

(Series SoC family, 32-bit ARM Cortex M0 processor core)

128-bit
ARMv8 All All All
Intel QuickAssist Technology All All
Freescale NXP LTC All All All All All
Xilinx Zynq UltraScale+ 256-bit

- "All" denotes 128, 192, and 256-bit supported block sizes

DES/3DES cipher modes
Device DES-CBC DES-ECB 3DES-CBC
Freescale Coldfire SEC

(NXP MCF547X and MCF548X)

64 bit 192 bit
Freescale Kinetis MMCAU

K50, K60, K70, and K80 (ARM Cortex-M4 core)

64 bit 192 bit
STMicroelectronics STM32

F1, F2, F4, L1, W Series (ARM Cortex - M3/M4)

64 bit 64 bit (encrypt) 192 bit
Cavium NITROX

(III/V PX processors)

192 bit
Microchip PIC32 MX/MZ

(Embedded Connectivity)

64 bit 192 bit
Texas Instruments TM4C1294

(ARM Cortex-M4F)

64 bit 192 bit
Stream ciphers
Device RC4 ChaCha20
AVX1/AVX2

(Intel and AMD x86)

Supported
Cavium NITROX

(III/V PX processors)

2048 bit max.
Hashing algorithm support
Device MD5 SHA1 SHA2 SHA-256 SHA-384 SHA-512
AVX1/AVX2

(Intel and AMD x86)

Supported Supported Supported
Freescale Kinetis MMCAU

K50, K60, K70, and K80 (ARM Cortex-M4 core)

Supported Supported Supported
STMicroelectronics STM32

F1, F2, F4, L1, W Series (ARM Cortex - M3/M4)

Supported Supported
Microchip PIC32 MX/MZ

(Embedded Connectivity)

Supported Supported Supported
ARMv8 Supported
Intel QuickAssist Technology Supported Supported Supported
Freescale NXP LTC Supported Supported
Xilinx Zynq UltraScale+ Supported
Key operations: generation and exchange, elliptic curve cryptography
Device RSA ECC ECC-DHE Curve25519 Ed25519
Cavium NITROX

(III/V PX processors)

512 - 4096 bit NIST Prime

192, 224, 256, 384, 521

Microchip/Atmel

ATECC508A (compatible with any MPU or MCU including: Atmel SMART and AVR MCUs)

256 bit

(NIST-P256)

Intel QuickAssist Technology 512 - 4096 bit 128, 256 bit
Freescale NXP LTC 512 - 4096 bit 128, 256 bit 128, 256 bit 256 bit 256 bit
Xilinx Zynq UltraScale+ 2048 - 4096 bit
MAC algorithms
Device HMAC-MD5 HMAC-SHA1 HMAC-SHA2 HMAC-SHA256 SHA-3 Poly1305
AVX1/AVX2

(Intel and AMD x86)

Supported
Cavium NITROX

(III/V PX processors)

Supported Supported Supported Supported
Microchip PIC32 MX/MZ

(Embedded Connectivity)

Supported Supported Supported
Intel QuickAssist Technology Supported Supported
Random number generation
Device RNG
STMicroelectronics STM32

F1, F2, F4, L1, W Series (ARM Cortex - M3/M4)

Supported
Cavium NITROX

(III/V PX processors)

Supported
Nordic NRF51 Archived 2018-06-19 at the Wayback Machine

(Series SoC family, 32-bit ARM Cortex M0 processor core)

Supported

Licensing[]

wolfSSL is Free Software, licensed under the GNU General Public License GPLv2.[16]

See also[]

References[]

  1. ^ "wolfSSL ChangeLog".
  2. ^ "wolfSSL ChangeLog". 2021-07-16. Retrieved 2021-07-16.
  3. ^ Jump up to: a b wolfSSL - Embedded Communications Products
  4. ^ "What You Need to Know About the TLS 1.3 Protocol and wolfSSL's SSL/TLS Libraries". www.allaboutcircuits.com. Retrieved 2018-12-28.
  5. ^ "wolfSSL Embedded SSL/TLS Library | wolfSSL Products". Retrieved 2019-01-31.
  6. ^ OpenSSL: Source, License
  7. ^ wolfSSL - License
  8. ^ "MySQL, Building MySQL with Support for Secure Connections". Archived from the original on 2017-07-06. Retrieved 2016-06-12.
  9. ^ Daniel Stenberg, founder and Chief Architect of cURL, joins wolfSSL
  10. ^ wolfSSL - Docs | CyaSSL Manual - Chapter 4 (Features)
  11. ^ "wolfSSL 3.6.6 is Now Available".
  12. ^ wolfSSL - Docs | wolfSSL Manual - Chapter 10 (wolfCrypt Usage Reference)
  13. ^ Kerberos: The Network Authentication Protocol
  14. ^ Jump up to: a b NTRU CryptoLabs Archived 2013-02-02 at archive.today
  15. ^ wolfSSL - wolfSSL with Intel® SGX
  16. ^ GNU License

External links[]

Retrieved from ""