SlideShare une entreprise Scribd logo
1  sur  39
Télécharger pour lire hors ligne
YEAR IN REVIEW
FOSDEM 2014
FEBRUARY 1, 2014
BRUSSELS, BELGIUM

© Copyright 2014 wolfSSL Inc.
CHRIS CONLON
Software Developer
Bozeman, MT, USA

© Copyright 2012 FishEyeGuyPhotography

© Copyright 2014 wolfSSL Inc.
Seattle, WA

Portland, OR

Bozeman, MT

San Jose, CA

João Pessoa

Tokyo, JP

BRAZIL

A GROWING COMPANY!
10 employees in 3 countries.

500 million endpoints secured.
© Copyright 2014 wolfSSL Inc.
Automotive

Factory Automation
Routers

Cloud Services

Smart Grid
Databases

Battlefield Communication

VoIP
Connected Home

Sensors

M2M

Smart Energy
Games

Internet of Things

Applications

500 MILLION
Over lots of different markets.
© Copyright 2014 wolfSSL Inc.

Appliances
PRESENTATION OUTLINE
1. Our Products
2. What’s New
3. Questions & Wrap-Up

© Copyright 2014 wolfSSL Inc.
OUR PRODUCTS
CyaSSL

wolfCrypt

yaSSLEWS

wolfSSL JNI

Lightweight SSL/TLS

Crypto Engine

Embedded Web Server

CyaSSL Java Wrapper

Secure
memcached

wolfSCEP

wolfCrypt
SSL Inspection

SSL Proxy
On top of Squid Proxy

© Copyright 2014 wolfSSL Inc.
CyaSSL
Lightweight SSL / TLS Library

LIGHTWEIGHT. PORTABLE. C-BASED.

CyaSSL

ü  Up to TLS 1.2 and DTLS 1.2

Lightweight SSL/TLS

ü  20-100 kB footprint
ü  1-36 kB RAM per session

wolfCrypt

ü  Long list of supported operating systems:

Windows, Linux, Mac OS X,
Solaris, ThreadX, VxWorks,
FreeBSD, NetBSD, OpenBSD,
embedded Linux, WinCE

Haiku, OpenWRT, iPhone (iOS),
Android, Nintendo Wii and
Gamecube through DevKitPro,
QNX, MontaVista, NonStop

© Copyright 2014 wolfSSL Inc.

SSL Inspection

TRON/ITRON/uITRON, Micrium uC/OS,
FreeRTOS, SafeRTOS, Freescale MQX,
Nucleus, TinyOS, HP/UX, ARC MQX

…
wolfCrypt
Cryptography Engine

PORTABLE MODULAR CRYPTOGRAPHY
wolfCrypt

ü  Previously called “CTaoCrypt”

Crypto Engine

ü  Working on splitting into separate product
ü  Progressive list of supported ciphers
ü  Modular design, assembly optimizations

AES (CBC, CTR, CCM, GCM),
DES, 3DES, Camellia,
ARC4, RABBIT, HC-128

MD2, MD4, MD5, SHA-1,
SHA-256, SHA-384, SHA-512,
BLAKE2b, RIPEMD-160

© Copyright 2014 wolfSSL Inc.

RSA, ECC, DSS, DH, EDH, NTRU
HMAC, PBKDF2, PKCS#5
ECDH-ECDSA, ECDHE-ECDSA,
ECDH-RSA, ECDHE-RSA

…
yaSSLEWS
Embedded Web Server

LOW RESOURCE, EMBEDDABLE, WEB SERVER

ü  Fast, easy-to-use webserver
ü  Small footprint (100kB with HTTPS)
ü  CGI, SSI, IP restrictions, logging, aliases
ü  Multiple operating environments supported

© Copyright 2014 wolfSSL Inc.

yaSSLEWS
Embedded Web Server
W!

NE

wolfSSL JNI
CyaSSL Java Wrapper

BRINGING CYASSL TO JAVA USERS

ü  JNI wrapper around CyaSSL
ü  Current Java doesn’t support DTLS 1.2
ü  Users no longer need to write their own!
ü  Same licensing model – GPLv2 or commercial

© Copyright 2014 wolfSSL Inc.

wolfSSL JNI
CyaSSL Java Wrapper
W!

NE

wolfSCEP
Simple Certificate Enrollment Protocol

PORTABLE SCEP IMPLEMENTATION

ü  Issuing and revocation of certificates
ü  Protocol originally developed by CISCO
ü  Lightweight, portable SCEP implementation
ü  Uses wolfCrypt for crypto operations
ü  Currently under development

© Copyright 2014 wolfSSL Inc.

wolfSCEP
WHAT’S NEW?
IN THE PAST YEAR.

I. 
II. 
III. 
IV. 
V. 
VI. 

Protocol Enhancements
Crypto Additions / Changes
Library Control / Portability
Examples and Documentation
Porting Progress
Business News

© Copyright 2014 wolfSSL Inc.
PROTOCOL ENHANCEMENTS
•  Fix for Lucky13 Attack
Nadhem AlFardan, Kenneth Paterson

•  DTLS 1.2 Support
Updated to match TLS 1.2
Addition of AEAD ciphers

•  DTLS reliability enhancements

© Copyright 2014 wolfSSL Inc.
PROTOCOL ENHANCEMENTS
•  New TLS Extension Support:
Server Name Indication

Client can send name of server it is
connecting to.

Max Fragment Length

Client can negotiate smaller maximum
fragment size (default of 2^14).

Truncated HMAC

Use 80-bit truncated HMAC instead of
using entire hash output as MAC

./configure --enable-tlsx!

© Copyright 2014 wolfSSL Inc.
CRYPTO ADDITIONS / CHANGES
•  SHA-3 Finalist BLAKE2b (256 – 512bit digests)

400

int InitBlake2b(…);!
int Blake2bUpdate(…);!
int Blake2bFinal(…);!

350
300

MB/s

250
200
150
100
50
0
SHA-256

© Copyright 2014 wolfSSL Inc.

SHA-512

SHA

BLAKE2b

MD5
CRYPTO ADDITIONS / CHANGES
•  AES-CCM-8 crypto and cipher suites

./configure --enable-aesccm!


!
aes.c / aes.h!
!
void AesCcmSetKey(…);!
void AesCcmEncrypt(…);!
int AesCcmDecrypt(…);!

TLS_RSA_WITH_AES_128_CCM_8!
TLS_RSA_WITH_AES_256_CCM_8!
TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8!
TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8!
TLS_PSK_WITH_AES_128_CCM!
TLS_PSK_WITH_AES_256_CCM!
TLS_PSK_WITH_AES_128_CCM_8!
TLS_PSK_WITH_AES_256_CCM_8!

© Copyright 2014 wolfSSL Inc.
CRYPTO ADDITIONS / CHANGES
•  Camellia crypto and cipher suites

./configure --enable-camellia!
!
!
camellia.c / camellia.h!
!
int CamelliaSetKey(…);!
int CamelliaSetIV(…);!
void CamelliaEncryptDirect(…);!
void CamelliaDecryptDirect(…);!
void CamelliaCbcEncrypt(…);!
void CamelliaCbcDecrypt(…);!

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA!
TLS_RSA_WITH_CAMELLIA_256_CBC_SHA!
TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256!
TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256!
TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA!
TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA!
TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256!
TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256!

© Copyright 2014 wolfSSL Inc.
CRYPTO ADDITIONS / CHANGES
•  SHA-384 cipher suites

•  HMAC now supports SHA-512

•  AES-NI support for AES-CCM and AES-GCM

© Copyright 2014 wolfSSL Inc.
CRYPTO ADDITIONS / CHANGES
•  PKCS #7 (Cryptographic Message Syntax)
ü  Used to sign / encrypt messages

•  PKCS #10 (Certificate Signing Request)
ü  Request certificate of public key from CA

© Copyright 2014 wolfSSL Inc.
LIBRARY CONTROL / PORTABILITY
•  Persistent session cache
./configure --enable-savesession!
!
!
/* using files */!
int CyaSSL_save_session_cache(const char*);!
int CyaSSL_restore_session_cache(const char*);!
!
!
/* using buffers */!
int CyaSSL_memsave_session_cache(void*, int);!
int CyaSSL_memrestore_session_cache(const void*, int);!
int CyaSSL_get_session_cache_memsize(void);!

© Copyright 2014 wolfSSL Inc.
LIBRARY CONTROL / PORTABILITY
•  Persistent CA certificate cache
./configure --enable-savecert!
!
!
/* using files */!
int CyaSSL_CTX_save_cert_cache(CYASSL_CTX*, const char*);!
int CyaSSL_CTX_restore_cert_cache(CYASSL_CTX*, const char*);!
!
!
/* using buffers */!
int CyaSSL_CTX_memsave_cert_cache(CYASSL_CTX*, void*, int, int*);!
int CyaSSL_CTX_memrestore_cert_cache(CYASSL_CTX*, const void*, int);!
int CyaSSL_CTX_get_cert_cache_memsize(CYASSL_CTX*);!

© Copyright 2014 wolfSSL Inc.
LIBRARY CONTROL / PORTABILITY
•  Atomic record callbacks
ü  MAC / Encrypt
ü  Decrypt / Verify

**Can be useful when
offloading to hardware
module

•  Public key callbacks
ü  ECC sign & verify
ü  RSA sign & verify
ü  RSA encrypt & decrypt

© Copyright 2014 wolfSSL Inc.
LIBRARY CONTROL / PORTABILITY
•  Ability to unload keys and certificates
int CyaSSL_CTX_UnloadCAs(CYASSL_CTX*);!
int CyaSSL_UnloadCertsKeys(CYASSL*);!
!
int CyaSSL_CertManagerUnloadCAs(CYASSL_CERT_MANAGER* cm);!

© Copyright 2014 wolfSSL Inc.
EXAMPLES AND DOCUMENTATION
•  Enhanced example applications
ü  Track stack usage

./configure --enable-stacksize!

ü  Track memory allocation

ü  Better IPv6 support

./examples/client/client –t!
./examples/server/server -t!

./configure --enable-ipv6!

© Copyright 2014 wolfSSL Inc.
EXAMPLES AND DOCUMENTATION
•  Updated API documentation

© Copyright 2014 wolfSSL Inc.
EXAMPLES AND DOCUMENTATION
•  New CyaSSL Porting Guide

© Copyright 2014 wolfSSL Inc.
PORTING PROGRESS
•  Microchip PIC32MX and PIC32MZ
•  Microchip TCP/IP V6 support
•  Microchip Harmony support

© Copyright 2014 wolfSSL Inc.
PORTING PROGRESS
•  Freescale RNGA and RNGB support
#define FREESCALE_K70_RNGA!
#define FREESCALE_K53_RNGB!

•  Freescale mmCAU support
#define FREESCALE_MMCAU!

© Copyright 2014 wolfSSL Inc.
PORTING PROGRESS
Freescale K60 TWR (100 MHz)
Software Crypto
AES
DES
DES3
MD5
SHA
SHA-256

25 kB took 0.050 seconds,
25 kB took 0.080 seconds,
25 kB took 0.204 seconds,
25 kB took 0.006 seconds,
25 kB took 0.014 seconds,
25 kB took 0.021 seconds,

Software
0.49 MB/s
0.31 MB/s
0.12 MB/s
4.07 MB/s
1.74 MB/s
1.16 MB/s

© Copyright 2014 wolfSSL Inc.

Hardware
2.71 MB/s
3.49 MB/s
1.74 MB/s
4.88 MB/s
2.71 MB/s
2.22 MB/s

Percent Increase
453%
(5.5x)
1025% (11.3x)
1350% (14.5x)
19.9%
(1.2x)
55.7%
(1.6x)
91.4%
(1.9x)
PORTING PROGRESS
Kinetis K60 mmCAU vs. CTaoCrypt Software
6

5

MB / sec.

4

Software

3

Hardware
2

1

0
AES

DES

DES3

MD5

© Copyright 2014 wolfSSL Inc.

SHA

SHA-256
PORTING PROGRESS
•  Cavium NITROX
•  HP/UX
•  Better ThreadX support + NetX I/O callbacks

#define THREADX!
#define HAVE_NETX!

© Copyright 2014 wolfSSL Inc.
PORTING PROGRESS
•  STM32F2 support, hardware crypto and RNG integration
STM32F217 (ARM Cortex-M3, 120 MHz )
25

20

MB/sec

15
Software Crypto
Hardware Crypto

10

5

0
AES

DES

3DES

MD5

© Copyright 2014 wolfSSL Inc.

SHA
PORTING PROGRESS
•  KEIL MDK-ARM support
•  KEIL MDK5 software pack

© Copyright 2014 wolfSSL Inc.
BUSINESS NEWS

A STORY OF GROWTH AND SUCCESS

© Copyright 2014 wolfSSL Inc.
BUSINESS NEWS
•  Name Change!

© Copyright 2014 wolfSSL Inc.
BUSINESS NEWS
•  More developers!
•  Increased onsite consulting activity
•  Launched our Kickstart consulting service

© Copyright 2014 wolfSSL Inc.
BUSINESS NEWS
•  Began FIPS 140-2 validation with wolfCrypt
ü  Federal Information Processing Standard
ü  NIST Publication 140-2
ü  Requires additional documentation, power-on self tests, etc.

© Copyright 2014 wolfSSL Inc.
BUSINESS NEWS
•  Moved to Zendesk to better handle customer support

© Copyright 2014 wolfSSL Inc.
THANKS!
WOLFSSL

CHRIS CONLON

in fo @wo lfssl .com

chris@wolfssl.com

+1 (425) 245 - 8247

© Copyright 2014 wolfSSL Inc.

Contenu connexe

Tendances

Q Con New York 2015 Presentation - Conjur
Q Con New York 2015 Presentation - ConjurQ Con New York 2015 Presentation - Conjur
Q Con New York 2015 Presentation - Conjurconjur_inc
 
Getting Started: Developing Tropo Applications
Getting Started: Developing Tropo ApplicationsGetting Started: Developing Tropo Applications
Getting Started: Developing Tropo ApplicationsCisco DevNet
 
PLNOG 5: Eric Ziegast, Zbigniew Jasinski - DNSSEC
PLNOG 5: Eric Ziegast, Zbigniew Jasinski -  DNSSECPLNOG 5: Eric Ziegast, Zbigniew Jasinski -  DNSSEC
PLNOG 5: Eric Ziegast, Zbigniew Jasinski - DNSSECPROIDEA
 
Развитие решений для маршрутизации в корпоративных сетях Cisco
Развитие решений для маршрутизации в корпоративных сетях CiscoРазвитие решений для маршрутизации в корпоративных сетях Cisco
Развитие решений для маршрутизации в корпоративных сетях CiscoCisco Russia
 
Open Service Containers: a virtual machine hosting environment directly into ...
Open Service Containers: a virtual machine hosting environment directly into ...Open Service Containers: a virtual machine hosting environment directly into ...
Open Service Containers: a virtual machine hosting environment directly into ...Cisco DevNet
 
How to Build Advanced Voice Assistants and Chatbots
How to Build Advanced Voice Assistants and ChatbotsHow to Build Advanced Voice Assistants and Chatbots
How to Build Advanced Voice Assistants and ChatbotsCisco DevNet
 
Развитие решений для коммутации в корпоративных сетях Cisco
Развитие решений для коммутации в корпоративных сетях CiscoРазвитие решений для коммутации в корпоративных сетях Cisco
Развитие решений для коммутации в корпоративных сетях CiscoCisco Russia
 
Rome 2017: Building advanced voice assistants and chat bots
Rome 2017: Building advanced voice assistants and chat botsRome 2017: Building advanced voice assistants and chat bots
Rome 2017: Building advanced voice assistants and chat botsCisco DevNet
 
CCNA Security 010-configuring cisco asa
CCNA Security 010-configuring cisco asaCCNA Security 010-configuring cisco asa
CCNA Security 010-configuring cisco asaAhmed Habib
 
GigamonU - Solera Blend Riches, Packet Record and Playback Appliances
GigamonU - Solera Blend Riches, Packet Record and Playback AppliancesGigamonU - Solera Blend Riches, Packet Record and Playback Appliances
GigamonU - Solera Blend Riches, Packet Record and Playback AppliancesGrant Swanson
 
Password Recovery Tools
Password Recovery ToolsPassword Recovery Tools
Password Recovery ToolsAndrey Belenko
 
Cisco ucs s3260 the new storage building blocks
Cisco ucs s3260 the new storage building blocksCisco ucs s3260 the new storage building blocks
Cisco ucs s3260 the new storage building blocksIT Tech
 
SUTOL 2016 - Secure IBM Traveler for 2017
SUTOL 2016 - Secure IBM Traveler for 2017SUTOL 2016 - Secure IBM Traveler for 2017
SUTOL 2016 - Secure IBM Traveler for 2017Ales Lichtenberg
 
The latest isr 4000 model comparison
The latest isr 4000 model comparisonThe latest isr 4000 model comparison
The latest isr 4000 model comparisonIT Tech
 

Tendances (20)

CCNP Security-VPN
CCNP Security-VPNCCNP Security-VPN
CCNP Security-VPN
 
Q Con New York 2015 Presentation - Conjur
Q Con New York 2015 Presentation - ConjurQ Con New York 2015 Presentation - Conjur
Q Con New York 2015 Presentation - Conjur
 
Getting Started: Developing Tropo Applications
Getting Started: Developing Tropo ApplicationsGetting Started: Developing Tropo Applications
Getting Started: Developing Tropo Applications
 
PLNOG 5: Eric Ziegast, Zbigniew Jasinski - DNSSEC
PLNOG 5: Eric Ziegast, Zbigniew Jasinski -  DNSSECPLNOG 5: Eric Ziegast, Zbigniew Jasinski -  DNSSEC
PLNOG 5: Eric Ziegast, Zbigniew Jasinski - DNSSEC
 
Развитие решений для маршрутизации в корпоративных сетях Cisco
Развитие решений для маршрутизации в корпоративных сетях CiscoРазвитие решений для маршрутизации в корпоративных сетях Cisco
Развитие решений для маршрутизации в корпоративных сетях Cisco
 
AndrianinaSystemNetworkAdmin
AndrianinaSystemNetworkAdminAndrianinaSystemNetworkAdmin
AndrianinaSystemNetworkAdmin
 
Open Service Containers: a virtual machine hosting environment directly into ...
Open Service Containers: a virtual machine hosting environment directly into ...Open Service Containers: a virtual machine hosting environment directly into ...
Open Service Containers: a virtual machine hosting environment directly into ...
 
CCNP Security-Firewall
CCNP Security-FirewallCCNP Security-Firewall
CCNP Security-Firewall
 
How to Build Advanced Voice Assistants and Chatbots
How to Build Advanced Voice Assistants and ChatbotsHow to Build Advanced Voice Assistants and Chatbots
How to Build Advanced Voice Assistants and Chatbots
 
Развитие решений для коммутации в корпоративных сетях Cisco
Развитие решений для коммутации в корпоративных сетях CiscoРазвитие решений для коммутации в корпоративных сетях Cisco
Развитие решений для коммутации в корпоративных сетях Cisco
 
Rome 2017: Building advanced voice assistants and chat bots
Rome 2017: Building advanced voice assistants and chat botsRome 2017: Building advanced voice assistants and chat bots
Rome 2017: Building advanced voice assistants and chat bots
 
CCNA Security 010-configuring cisco asa
CCNA Security 010-configuring cisco asaCCNA Security 010-configuring cisco asa
CCNA Security 010-configuring cisco asa
 
ION Sri Lanka - Why Implement DNSSEC?
ION Sri Lanka - Why Implement DNSSEC?ION Sri Lanka - Why Implement DNSSEC?
ION Sri Lanka - Why Implement DNSSEC?
 
OC|Webcast "Die neue Welt der Virtualisierung"
OC|Webcast "Die neue Welt der Virtualisierung"OC|Webcast "Die neue Welt der Virtualisierung"
OC|Webcast "Die neue Welt der Virtualisierung"
 
ION Sri Lanka - DANE: The Future of TLS
ION Sri Lanka - DANE: The Future of TLSION Sri Lanka - DANE: The Future of TLS
ION Sri Lanka - DANE: The Future of TLS
 
GigamonU - Solera Blend Riches, Packet Record and Playback Appliances
GigamonU - Solera Blend Riches, Packet Record and Playback AppliancesGigamonU - Solera Blend Riches, Packet Record and Playback Appliances
GigamonU - Solera Blend Riches, Packet Record and Playback Appliances
 
Password Recovery Tools
Password Recovery ToolsPassword Recovery Tools
Password Recovery Tools
 
Cisco ucs s3260 the new storage building blocks
Cisco ucs s3260 the new storage building blocksCisco ucs s3260 the new storage building blocks
Cisco ucs s3260 the new storage building blocks
 
SUTOL 2016 - Secure IBM Traveler for 2017
SUTOL 2016 - Secure IBM Traveler for 2017SUTOL 2016 - Secure IBM Traveler for 2017
SUTOL 2016 - Secure IBM Traveler for 2017
 
The latest isr 4000 model comparison
The latest isr 4000 model comparisonThe latest isr 4000 model comparison
The latest isr 4000 model comparison
 

En vedette

Kerberos + Android: A Tale of Opportunity
Kerberos + Android: A Tale of OpportunityKerberos + Android: A Tale of Opportunity
Kerberos + Android: A Tale of OpportunitywolfSSL
 
Securing Data in Transit -
Securing Data in Transit - Securing Data in Transit -
Securing Data in Transit - wolfSSL
 
Secure communication in Networking
Secure communication in NetworkingSecure communication in Networking
Secure communication in Networkinganita maharjan
 
Secure Communication
Secure CommunicationSecure Communication
Secure CommunicationKoen Van Impe
 
MISP EcoSystem - Threat Intelligence, VMRay, MISP
MISP EcoSystem - Threat Intelligence, VMRay, MISPMISP EcoSystem - Threat Intelligence, VMRay, MISP
MISP EcoSystem - Threat Intelligence, VMRay, MISPKoen Van Impe
 
Introduction to Total Library Solution- TLS
Introduction to Total Library Solution- TLSIntroduction to Total Library Solution- TLS
Introduction to Total Library Solution- TLSAta Rehman
 
Case Studies and Lessons Learned from SSL/TLS Certificate Verification Vulner...
Case Studies and Lessons Learned from SSL/TLS Certificate Verification Vulner...Case Studies and Lessons Learned from SSL/TLS Certificate Verification Vulner...
Case Studies and Lessons Learned from SSL/TLS Certificate Verification Vulner...JPCERT Coordination Center
 
04-1 E-commerce Security slides
04-1 E-commerce Security slides04-1 E-commerce Security slides
04-1 E-commerce Security slidesmonchai sopitka
 
z/OS Communications Server Overview
z/OS Communications Server Overviewz/OS Communications Server Overview
z/OS Communications Server OverviewzOSCommserver
 
Networking and communications security – network architecture design
Networking and communications security – network architecture designNetworking and communications security – network architecture design
Networking and communications security – network architecture designEnterpriseGRC Solutions, Inc.
 

En vedette (10)

Kerberos + Android: A Tale of Opportunity
Kerberos + Android: A Tale of OpportunityKerberos + Android: A Tale of Opportunity
Kerberos + Android: A Tale of Opportunity
 
Securing Data in Transit -
Securing Data in Transit - Securing Data in Transit -
Securing Data in Transit -
 
Secure communication in Networking
Secure communication in NetworkingSecure communication in Networking
Secure communication in Networking
 
Secure Communication
Secure CommunicationSecure Communication
Secure Communication
 
MISP EcoSystem - Threat Intelligence, VMRay, MISP
MISP EcoSystem - Threat Intelligence, VMRay, MISPMISP EcoSystem - Threat Intelligence, VMRay, MISP
MISP EcoSystem - Threat Intelligence, VMRay, MISP
 
Introduction to Total Library Solution- TLS
Introduction to Total Library Solution- TLSIntroduction to Total Library Solution- TLS
Introduction to Total Library Solution- TLS
 
Case Studies and Lessons Learned from SSL/TLS Certificate Verification Vulner...
Case Studies and Lessons Learned from SSL/TLS Certificate Verification Vulner...Case Studies and Lessons Learned from SSL/TLS Certificate Verification Vulner...
Case Studies and Lessons Learned from SSL/TLS Certificate Verification Vulner...
 
04-1 E-commerce Security slides
04-1 E-commerce Security slides04-1 E-commerce Security slides
04-1 E-commerce Security slides
 
z/OS Communications Server Overview
z/OS Communications Server Overviewz/OS Communications Server Overview
z/OS Communications Server Overview
 
Networking and communications security – network architecture design
Networking and communications security – network architecture designNetworking and communications security – network architecture design
Networking and communications security – network architecture design
 

Similaire à wolfSSL Year In Review, 2013

"Crypto wallets security. For developers", Julia Potapenko
"Crypto wallets security. For developers", Julia Potapenko"Crypto wallets security. For developers", Julia Potapenko
"Crypto wallets security. For developers", Julia PotapenkoFwdays
 
[CLASS 2014] Palestra Técnica - Jonathan Knudsen
[CLASS 2014] Palestra Técnica - Jonathan Knudsen[CLASS 2014] Palestra Técnica - Jonathan Knudsen
[CLASS 2014] Palestra Técnica - Jonathan KnudsenTI Safe
 
CipherCloud Technology Overview: Encryption
CipherCloud Technology Overview: EncryptionCipherCloud Technology Overview: Encryption
CipherCloud Technology Overview: EncryptionCipherCloud
 
Introducing Cloud Development with Project Shipped and Mantl: a deep dive
Introducing Cloud Development with Project Shipped and Mantl: a deep diveIntroducing Cloud Development with Project Shipped and Mantl: a deep dive
Introducing Cloud Development with Project Shipped and Mantl: a deep diveCisco DevNet
 
Introducing Cloud Development with Mantl
Introducing Cloud Development with MantlIntroducing Cloud Development with Mantl
Introducing Cloud Development with MantlCisco DevNet
 
הילל קוברובסקי - אתגרי אבטחת מידע והגנת סייבר בחיבור מאובטח לעבודה מרחוק של ע...
הילל קוברובסקי - אתגרי אבטחת מידע והגנת סייבר בחיבור מאובטח לעבודה מרחוק של ע...הילל קוברובסקי - אתגרי אבטחת מידע והגנת סייבר בחיבור מאובטח לעבודה מרחוק של ע...
הילל קוברובסקי - אתגרי אבטחת מידע והגנת סייבר בחיבור מאובטח לעבודה מרחוק של ע...Hillel Kobrovski
 
Virtualized Firewall: Is it the panacea to secure distributed enterprises?
Virtualized Firewall: Is it the panacea to secure distributed enterprises?Virtualized Firewall: Is it the panacea to secure distributed enterprises?
Virtualized Firewall: Is it the panacea to secure distributed enterprises?Zscaler
 
SUSE - performance analysis-with_ceph
SUSE - performance analysis-with_cephSUSE - performance analysis-with_ceph
SUSE - performance analysis-with_cephinwin stack
 
Решения конвергентного доступа Cisco. Обновление продуктовой линейки коммутат...
Решения конвергентного доступа Cisco. Обновление продуктовой линейки коммутат...Решения конвергентного доступа Cisco. Обновление продуктовой линейки коммутат...
Решения конвергентного доступа Cisco. Обновление продуктовой линейки коммутат...Cisco Russia
 
WebGL and Real-Time Web Communication
WebGL and Real-Time Web CommunicationWebGL and Real-Time Web Communication
WebGL and Real-Time Web CommunicationPeter Moskovits
 
Network Multitenancy in Xen-Based Clouds-XPUS13 Vittal
Network Multitenancy in Xen-Based Clouds-XPUS13 VittalNetwork Multitenancy in Xen-Based Clouds-XPUS13 Vittal
Network Multitenancy in Xen-Based Clouds-XPUS13 VittalThe Linux Foundation
 
Getting Safe Swiss Cloud up and running with CloudStack
Getting Safe Swiss Cloud up and running with CloudStackGetting Safe Swiss Cloud up and running with CloudStack
Getting Safe Swiss Cloud up and running with CloudStackProdosh Banerjee
 
Creating Polyglot Communication Between Kubernetes Clusters and Legacy System...
Creating Polyglot Communication Between Kubernetes Clusters and Legacy System...Creating Polyglot Communication Between Kubernetes Clusters and Legacy System...
Creating Polyglot Communication Between Kubernetes Clusters and Legacy System...VMware Tanzu
 
Barbican 1.0 - Open Source Key Management for OpenStack
Barbican 1.0 - Open Source Key Management for OpenStackBarbican 1.0 - Open Source Key Management for OpenStack
Barbican 1.0 - Open Source Key Management for OpenStackjarito030506
 
What’s new for the OVH Private Cloud?
What’s new for the OVH Private Cloud?What’s new for the OVH Private Cloud?
What’s new for the OVH Private Cloud?OVHcloud
 
Securing Big Data at rest with encryption for Hadoop, Cassandra and MongoDB o...
Securing Big Data at rest with encryption for Hadoop, Cassandra and MongoDB o...Securing Big Data at rest with encryption for Hadoop, Cassandra and MongoDB o...
Securing Big Data at rest with encryption for Hadoop, Cassandra and MongoDB o...Big Data Spain
 
Introduction to MySQL
Introduction to MySQLIntroduction to MySQL
Introduction to MySQLTed Wennmark
 

Similaire à wolfSSL Year In Review, 2013 (20)

"Crypto wallets security. For developers", Julia Potapenko
"Crypto wallets security. For developers", Julia Potapenko"Crypto wallets security. For developers", Julia Potapenko
"Crypto wallets security. For developers", Julia Potapenko
 
[CLASS 2014] Palestra Técnica - Jonathan Knudsen
[CLASS 2014] Palestra Técnica - Jonathan Knudsen[CLASS 2014] Palestra Técnica - Jonathan Knudsen
[CLASS 2014] Palestra Técnica - Jonathan Knudsen
 
What's new OpenStack kilo
What's new OpenStack kiloWhat's new OpenStack kilo
What's new OpenStack kilo
 
CipherCloud Technology Overview: Encryption
CipherCloud Technology Overview: EncryptionCipherCloud Technology Overview: Encryption
CipherCloud Technology Overview: Encryption
 
Introducing Cloud Development with Project Shipped and Mantl: a deep dive
Introducing Cloud Development with Project Shipped and Mantl: a deep diveIntroducing Cloud Development with Project Shipped and Mantl: a deep dive
Introducing Cloud Development with Project Shipped and Mantl: a deep dive
 
Introducing Cloud Development with Mantl
Introducing Cloud Development with MantlIntroducing Cloud Development with Mantl
Introducing Cloud Development with Mantl
 
הילל קוברובסקי - אתגרי אבטחת מידע והגנת סייבר בחיבור מאובטח לעבודה מרחוק של ע...
הילל קוברובסקי - אתגרי אבטחת מידע והגנת סייבר בחיבור מאובטח לעבודה מרחוק של ע...הילל קוברובסקי - אתגרי אבטחת מידע והגנת סייבר בחיבור מאובטח לעבודה מרחוק של ע...
הילל קוברובסקי - אתגרי אבטחת מידע והגנת סייבר בחיבור מאובטח לעבודה מרחוק של ע...
 
Virtualized Firewall: Is it the panacea to secure distributed enterprises?
Virtualized Firewall: Is it the panacea to secure distributed enterprises?Virtualized Firewall: Is it the panacea to secure distributed enterprises?
Virtualized Firewall: Is it the panacea to secure distributed enterprises?
 
SUSE - performance analysis-with_ceph
SUSE - performance analysis-with_cephSUSE - performance analysis-with_ceph
SUSE - performance analysis-with_ceph
 
Решения конвергентного доступа Cisco. Обновление продуктовой линейки коммутат...
Решения конвергентного доступа Cisco. Обновление продуктовой линейки коммутат...Решения конвергентного доступа Cisco. Обновление продуктовой линейки коммутат...
Решения конвергентного доступа Cisco. Обновление продуктовой линейки коммутат...
 
WebGL and Real-Time Web Communication
WebGL and Real-Time Web CommunicationWebGL and Real-Time Web Communication
WebGL and Real-Time Web Communication
 
Network Multitenancy in Xen-Based Clouds-XPUS13 Vittal
Network Multitenancy in Xen-Based Clouds-XPUS13 VittalNetwork Multitenancy in Xen-Based Clouds-XPUS13 Vittal
Network Multitenancy in Xen-Based Clouds-XPUS13 Vittal
 
Getting Safe Swiss Cloud up and running with CloudStack
Getting Safe Swiss Cloud up and running with CloudStackGetting Safe Swiss Cloud up and running with CloudStack
Getting Safe Swiss Cloud up and running with CloudStack
 
SonicWall
SonicWallSonicWall
SonicWall
 
Creating Polyglot Communication Between Kubernetes Clusters and Legacy System...
Creating Polyglot Communication Between Kubernetes Clusters and Legacy System...Creating Polyglot Communication Between Kubernetes Clusters and Legacy System...
Creating Polyglot Communication Between Kubernetes Clusters and Legacy System...
 
Barbican 1.0 - Open Source Key Management for OpenStack
Barbican 1.0 - Open Source Key Management for OpenStackBarbican 1.0 - Open Source Key Management for OpenStack
Barbican 1.0 - Open Source Key Management for OpenStack
 
What’s new for the OVH Private Cloud?
What’s new for the OVH Private Cloud?What’s new for the OVH Private Cloud?
What’s new for the OVH Private Cloud?
 
Securing Big Data at rest with encryption for Hadoop, Cassandra and MongoDB o...
Securing Big Data at rest with encryption for Hadoop, Cassandra and MongoDB o...Securing Big Data at rest with encryption for Hadoop, Cassandra and MongoDB o...
Securing Big Data at rest with encryption for Hadoop, Cassandra and MongoDB o...
 
Virtualization Acceleration
Virtualization Acceleration Virtualization Acceleration
Virtualization Acceleration
 
Introduction to MySQL
Introduction to MySQLIntroduction to MySQL
Introduction to MySQL
 

Dernier

The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Nikki Chapple
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationKnoldus Inc.
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxfnnc6jmgwh
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Strongerpanagenda
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesKari Kakkonen
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 

Dernier (20)

The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog Presentation
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examples
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 

wolfSSL Year In Review, 2013

  • 1. YEAR IN REVIEW FOSDEM 2014 FEBRUARY 1, 2014 BRUSSELS, BELGIUM © Copyright 2014 wolfSSL Inc.
  • 2. CHRIS CONLON Software Developer Bozeman, MT, USA © Copyright 2012 FishEyeGuyPhotography © Copyright 2014 wolfSSL Inc.
  • 3. Seattle, WA Portland, OR Bozeman, MT San Jose, CA João Pessoa Tokyo, JP BRAZIL A GROWING COMPANY! 10 employees in 3 countries. 500 million endpoints secured. © Copyright 2014 wolfSSL Inc.
  • 4. Automotive Factory Automation Routers Cloud Services Smart Grid Databases Battlefield Communication VoIP Connected Home Sensors M2M Smart Energy Games Internet of Things Applications 500 MILLION Over lots of different markets. © Copyright 2014 wolfSSL Inc. Appliances
  • 5. PRESENTATION OUTLINE 1. Our Products 2. What’s New 3. Questions & Wrap-Up © Copyright 2014 wolfSSL Inc.
  • 6. OUR PRODUCTS CyaSSL wolfCrypt yaSSLEWS wolfSSL JNI Lightweight SSL/TLS Crypto Engine Embedded Web Server CyaSSL Java Wrapper Secure memcached wolfSCEP wolfCrypt SSL Inspection SSL Proxy On top of Squid Proxy © Copyright 2014 wolfSSL Inc.
  • 7. CyaSSL Lightweight SSL / TLS Library LIGHTWEIGHT. PORTABLE. C-BASED. CyaSSL ü  Up to TLS 1.2 and DTLS 1.2 Lightweight SSL/TLS ü  20-100 kB footprint ü  1-36 kB RAM per session wolfCrypt ü  Long list of supported operating systems: Windows, Linux, Mac OS X, Solaris, ThreadX, VxWorks, FreeBSD, NetBSD, OpenBSD, embedded Linux, WinCE Haiku, OpenWRT, iPhone (iOS), Android, Nintendo Wii and Gamecube through DevKitPro, QNX, MontaVista, NonStop © Copyright 2014 wolfSSL Inc. SSL Inspection TRON/ITRON/uITRON, Micrium uC/OS, FreeRTOS, SafeRTOS, Freescale MQX, Nucleus, TinyOS, HP/UX, ARC MQX …
  • 8. wolfCrypt Cryptography Engine PORTABLE MODULAR CRYPTOGRAPHY wolfCrypt ü  Previously called “CTaoCrypt” Crypto Engine ü  Working on splitting into separate product ü  Progressive list of supported ciphers ü  Modular design, assembly optimizations AES (CBC, CTR, CCM, GCM), DES, 3DES, Camellia, ARC4, RABBIT, HC-128 MD2, MD4, MD5, SHA-1, SHA-256, SHA-384, SHA-512, BLAKE2b, RIPEMD-160 © Copyright 2014 wolfSSL Inc. RSA, ECC, DSS, DH, EDH, NTRU HMAC, PBKDF2, PKCS#5 ECDH-ECDSA, ECDHE-ECDSA, ECDH-RSA, ECDHE-RSA …
  • 9. yaSSLEWS Embedded Web Server LOW RESOURCE, EMBEDDABLE, WEB SERVER ü  Fast, easy-to-use webserver ü  Small footprint (100kB with HTTPS) ü  CGI, SSI, IP restrictions, logging, aliases ü  Multiple operating environments supported © Copyright 2014 wolfSSL Inc. yaSSLEWS Embedded Web Server
  • 10. W! NE wolfSSL JNI CyaSSL Java Wrapper BRINGING CYASSL TO JAVA USERS ü  JNI wrapper around CyaSSL ü  Current Java doesn’t support DTLS 1.2 ü  Users no longer need to write their own! ü  Same licensing model – GPLv2 or commercial © Copyright 2014 wolfSSL Inc. wolfSSL JNI CyaSSL Java Wrapper
  • 11. W! NE wolfSCEP Simple Certificate Enrollment Protocol PORTABLE SCEP IMPLEMENTATION ü  Issuing and revocation of certificates ü  Protocol originally developed by CISCO ü  Lightweight, portable SCEP implementation ü  Uses wolfCrypt for crypto operations ü  Currently under development © Copyright 2014 wolfSSL Inc. wolfSCEP
  • 12. WHAT’S NEW? IN THE PAST YEAR. I.  II.  III.  IV.  V.  VI.  Protocol Enhancements Crypto Additions / Changes Library Control / Portability Examples and Documentation Porting Progress Business News © Copyright 2014 wolfSSL Inc.
  • 13. PROTOCOL ENHANCEMENTS •  Fix for Lucky13 Attack Nadhem AlFardan, Kenneth Paterson •  DTLS 1.2 Support Updated to match TLS 1.2 Addition of AEAD ciphers •  DTLS reliability enhancements © Copyright 2014 wolfSSL Inc.
  • 14. PROTOCOL ENHANCEMENTS •  New TLS Extension Support: Server Name Indication Client can send name of server it is connecting to. Max Fragment Length Client can negotiate smaller maximum fragment size (default of 2^14). Truncated HMAC Use 80-bit truncated HMAC instead of using entire hash output as MAC ./configure --enable-tlsx! © Copyright 2014 wolfSSL Inc.
  • 15. CRYPTO ADDITIONS / CHANGES •  SHA-3 Finalist BLAKE2b (256 – 512bit digests) 400 int InitBlake2b(…);! int Blake2bUpdate(…);! int Blake2bFinal(…);! 350 300 MB/s 250 200 150 100 50 0 SHA-256 © Copyright 2014 wolfSSL Inc. SHA-512 SHA BLAKE2b MD5
  • 16. CRYPTO ADDITIONS / CHANGES •  AES-CCM-8 crypto and cipher suites ./configure --enable-aesccm! 
 ! aes.c / aes.h! ! void AesCcmSetKey(…);! void AesCcmEncrypt(…);! int AesCcmDecrypt(…);! TLS_RSA_WITH_AES_128_CCM_8! TLS_RSA_WITH_AES_256_CCM_8! TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8! TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8! TLS_PSK_WITH_AES_128_CCM! TLS_PSK_WITH_AES_256_CCM! TLS_PSK_WITH_AES_128_CCM_8! TLS_PSK_WITH_AES_256_CCM_8! © Copyright 2014 wolfSSL Inc.
  • 17. CRYPTO ADDITIONS / CHANGES •  Camellia crypto and cipher suites ./configure --enable-camellia! ! ! camellia.c / camellia.h! ! int CamelliaSetKey(…);! int CamelliaSetIV(…);! void CamelliaEncryptDirect(…);! void CamelliaDecryptDirect(…);! void CamelliaCbcEncrypt(…);! void CamelliaCbcDecrypt(…);! TLS_RSA_WITH_CAMELLIA_128_CBC_SHA! TLS_RSA_WITH_CAMELLIA_256_CBC_SHA! TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256! TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256! TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA! TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA! TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256! TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256! © Copyright 2014 wolfSSL Inc.
  • 18. CRYPTO ADDITIONS / CHANGES •  SHA-384 cipher suites •  HMAC now supports SHA-512 •  AES-NI support for AES-CCM and AES-GCM © Copyright 2014 wolfSSL Inc.
  • 19. CRYPTO ADDITIONS / CHANGES •  PKCS #7 (Cryptographic Message Syntax) ü  Used to sign / encrypt messages •  PKCS #10 (Certificate Signing Request) ü  Request certificate of public key from CA © Copyright 2014 wolfSSL Inc.
  • 20. LIBRARY CONTROL / PORTABILITY •  Persistent session cache ./configure --enable-savesession! ! ! /* using files */! int CyaSSL_save_session_cache(const char*);! int CyaSSL_restore_session_cache(const char*);! ! ! /* using buffers */! int CyaSSL_memsave_session_cache(void*, int);! int CyaSSL_memrestore_session_cache(const void*, int);! int CyaSSL_get_session_cache_memsize(void);! © Copyright 2014 wolfSSL Inc.
  • 21. LIBRARY CONTROL / PORTABILITY •  Persistent CA certificate cache ./configure --enable-savecert! ! ! /* using files */! int CyaSSL_CTX_save_cert_cache(CYASSL_CTX*, const char*);! int CyaSSL_CTX_restore_cert_cache(CYASSL_CTX*, const char*);! ! ! /* using buffers */! int CyaSSL_CTX_memsave_cert_cache(CYASSL_CTX*, void*, int, int*);! int CyaSSL_CTX_memrestore_cert_cache(CYASSL_CTX*, const void*, int);! int CyaSSL_CTX_get_cert_cache_memsize(CYASSL_CTX*);! © Copyright 2014 wolfSSL Inc.
  • 22. LIBRARY CONTROL / PORTABILITY •  Atomic record callbacks ü  MAC / Encrypt ü  Decrypt / Verify **Can be useful when offloading to hardware module •  Public key callbacks ü  ECC sign & verify ü  RSA sign & verify ü  RSA encrypt & decrypt © Copyright 2014 wolfSSL Inc.
  • 23. LIBRARY CONTROL / PORTABILITY •  Ability to unload keys and certificates int CyaSSL_CTX_UnloadCAs(CYASSL_CTX*);! int CyaSSL_UnloadCertsKeys(CYASSL*);! ! int CyaSSL_CertManagerUnloadCAs(CYASSL_CERT_MANAGER* cm);! © Copyright 2014 wolfSSL Inc.
  • 24. EXAMPLES AND DOCUMENTATION •  Enhanced example applications ü  Track stack usage ./configure --enable-stacksize! ü  Track memory allocation ü  Better IPv6 support ./examples/client/client –t! ./examples/server/server -t! ./configure --enable-ipv6! © Copyright 2014 wolfSSL Inc.
  • 25. EXAMPLES AND DOCUMENTATION •  Updated API documentation © Copyright 2014 wolfSSL Inc.
  • 26. EXAMPLES AND DOCUMENTATION •  New CyaSSL Porting Guide © Copyright 2014 wolfSSL Inc.
  • 27. PORTING PROGRESS •  Microchip PIC32MX and PIC32MZ •  Microchip TCP/IP V6 support •  Microchip Harmony support © Copyright 2014 wolfSSL Inc.
  • 28. PORTING PROGRESS •  Freescale RNGA and RNGB support #define FREESCALE_K70_RNGA! #define FREESCALE_K53_RNGB! •  Freescale mmCAU support #define FREESCALE_MMCAU! © Copyright 2014 wolfSSL Inc.
  • 29. PORTING PROGRESS Freescale K60 TWR (100 MHz) Software Crypto AES DES DES3 MD5 SHA SHA-256 25 kB took 0.050 seconds, 25 kB took 0.080 seconds, 25 kB took 0.204 seconds, 25 kB took 0.006 seconds, 25 kB took 0.014 seconds, 25 kB took 0.021 seconds, Software 0.49 MB/s 0.31 MB/s 0.12 MB/s 4.07 MB/s 1.74 MB/s 1.16 MB/s © Copyright 2014 wolfSSL Inc. Hardware 2.71 MB/s 3.49 MB/s 1.74 MB/s 4.88 MB/s 2.71 MB/s 2.22 MB/s Percent Increase 453% (5.5x) 1025% (11.3x) 1350% (14.5x) 19.9% (1.2x) 55.7% (1.6x) 91.4% (1.9x)
  • 30. PORTING PROGRESS Kinetis K60 mmCAU vs. CTaoCrypt Software 6 5 MB / sec. 4 Software 3 Hardware 2 1 0 AES DES DES3 MD5 © Copyright 2014 wolfSSL Inc. SHA SHA-256
  • 31. PORTING PROGRESS •  Cavium NITROX •  HP/UX •  Better ThreadX support + NetX I/O callbacks #define THREADX! #define HAVE_NETX! © Copyright 2014 wolfSSL Inc.
  • 32. PORTING PROGRESS •  STM32F2 support, hardware crypto and RNG integration STM32F217 (ARM Cortex-M3, 120 MHz ) 25 20 MB/sec 15 Software Crypto Hardware Crypto 10 5 0 AES DES 3DES MD5 © Copyright 2014 wolfSSL Inc. SHA
  • 33. PORTING PROGRESS •  KEIL MDK-ARM support •  KEIL MDK5 software pack © Copyright 2014 wolfSSL Inc.
  • 34. BUSINESS NEWS A STORY OF GROWTH AND SUCCESS © Copyright 2014 wolfSSL Inc.
  • 35. BUSINESS NEWS •  Name Change! © Copyright 2014 wolfSSL Inc.
  • 36. BUSINESS NEWS •  More developers! •  Increased onsite consulting activity •  Launched our Kickstart consulting service © Copyright 2014 wolfSSL Inc.
  • 37. BUSINESS NEWS •  Began FIPS 140-2 validation with wolfCrypt ü  Federal Information Processing Standard ü  NIST Publication 140-2 ü  Requires additional documentation, power-on self tests, etc. © Copyright 2014 wolfSSL Inc.
  • 38. BUSINESS NEWS •  Moved to Zendesk to better handle customer support © Copyright 2014 wolfSSL Inc.
  • 39. THANKS! WOLFSSL CHRIS CONLON in fo @wo lfssl .com chris@wolfssl.com +1 (425) 245 - 8247 © Copyright 2014 wolfSSL Inc.