The wolfSSL Embedded SSL Library (formerly known as CyaSSL) is a lightweight SSL/TLS library written in ANSI C, suitable for embedded, RTOS and resource-constrained environments – mainly because of its small size, speed and feature set. It is also commonly used in standard operating environments due to its royalty-free pricing and excellent cross-platform support.

wolfSSL supports the current industry standards of TLS 1.3 and DTLS 1.2, is 20 times smaller than OpenSSL, and provides progressive ciphers such as ChaCha20, Curve25519, Blake2b, and Post-Quantum TLS 1.3 groups. User benchmarks and feedback report significant performance gains when using wolfSSL over OpenSSL.

wolfSSL is powered by the wolfCrypt encryption library. Two versions of wolfCrypt are FIPS 140-2 validated (Cert #2425 and Cert #3389). FIPS 140-3 validation is in progress.

advantage:

  • Size (typical footprint size ranges from 20-100 kB)
  • Supports latest standards (SSL 3.0, TLS 1.0, TLS 1.1, TLS 1.2, TLS 1.3, DTLS 1.0 and DTLS 1.2)
  • Current and progressive cipher support (including stream ciphers)
  • multi-platform
  • Royalty-free and OpenSSL compatibility API for easy porting to existing applications that previously used the OpenSSL package.

#wolfSSL #Homepage #Documentation #Downloads #Embedded #SSL #Library #News Fast Delivery

Leave a Comment

Your email address will not be published. Required fields are marked *