Hoʻokuʻu i ka waihona cryptographic wolfSSL 4.4.0

Loaʻa hoʻokuʻu hou o ka waihona cryptographic compact wolfSSL 4.4.0, i hoʻohana ʻia no ka hoʻohana ʻana ma nā mea i hoʻopili ʻia me nā mea hana liʻiliʻi a me nā kumu hoʻomanaʻo, e like me nā polokalamu Internet of Things, nā ʻōnaehana home akamai, nā ʻōnaehana ʻike automotive, nā mea ala a me nā kelepona paʻalima. Ua kākau ʻia ke code ma C a mahele ʻia e laikini ma lalo o GPLv2.

Hāʻawi ka waihona i nā hoʻokō kiʻekiʻe o nā algorithm cryptographic hou, me ChaCha20, Curve25519, NTRU, RSA, Blake2b, TLS 1.0-1.3 a me DTLS 1.2, e like me nā mea hoʻomohala he 20 mau manawa ʻoi aku ka paʻa ma mua o nā hoʻokō mai OpenSSL. Hāʻawi ia i kāna API maʻalahi a me kahi papa no ka hoʻohālikelike ʻana me ka OpenSSL API. Loaʻa ke kākoʻo OCSP (Ke Kūlana Kūlana Palapala Pūnaewele) a ʻO C.R.L. (Certificate Revocation List) e nānā i ka hōʻoia hōʻoia.

ʻO nā hana hou o wolfSSL 4.4.0:

  • Kākoʻo no nā chips e pili ana i ka microarchitecture
    Qualcomm Hexagon;

  • ʻO nā hui DSP no ka hoʻoneʻe ʻana i ka helu kuhi hewa (ECC) nānā i nā hana i ka ʻaoʻao chip DSP;
  • Nā API hou no ChaCha20/Poly1305 in AEAD;
  • Kākoʻo OpenVPN;
  • Kākoʻo no ka hoʻohana ʻana me Apache http server;
  • Kākoʻo IBM s390x;
  • Kākoʻo PKCS8 no ED25519;
  • Kākoʻo no nā kelepona hoʻihoʻi i ka Mana Mana Manaʻo;
  • P384 elliptic curve kākoʻo no SP.
  • API no BIO a me EVP;
  • Hoʻokō i nā ʻano AES-OFB a me AES-CFB;
  • Kākoʻo no nā pihi elliptic Curve448, X448 a me Ed448;
  • Kākoʻo no ke kūkulu ʻana no Renesas Synergy S7G2 me ka hoʻohana ʻana i ka wikiwiki ʻenehana.

Source: opennet.ru

Pākuʻi i ka manaʻo hoʻopuka