Download as pdf or txt
Download as pdf or txt
You are on page 1of 1

wolfSSL Embedded SSL/ TLS Library

wolfSSL Version 5.7.0


Release Date: 2024-03-20

Description Features

The wolfSSL library is a lightweight SSL/TLS ● TLS 1.3 support (client and server)
library written in ANSI C and targeted for ● DTLS 1.1, 1.2 and 1.3 support (client and server)
embedded, RTOS, and resource-constrained ● Legacy support for TLS 1.0, SSL 3.0, DTLS 1.0 (disabled by default) Minimum
environments - primarily because of its small footprint size of 20-100 KB
size, speed, and feature set. It is commonly used ● Runtime memory usage between 1-36 KB
● FIPS Ready build for easily starting FIPS compliance preparations OpenSSL
in standard operating environments as well compatibility layer
because of its royalty-free pricing and excellent ● Simple API
cross platform support. wolfSSL supports ● OCSP, OCSP Stapling, and CRL support
industry standards up to the current TLS 1.3 and ● Multiple Hashing Functions:
DTLS 1.3 levels, is up to 20 times smaller than ○ MD5, SHA-1, SHA-2 (SHA-224, SHA-256, SHA-384, SHA-512),
OpenSSL, and offers progressive ciphers such SHA-3, BLAKE2b, Poly1305
as ChaCha20, Curve25519, Poly1305, ED25519, ● Block, Stream, and Authenticated Ciphers:
and SHA-3 (Keccak). User benchmarking and ○ AES (CBC, CTR, GCM, CCM, XTS, OFB, CFB, GMAC, CMAC),
DES, 3DES, ChaCha20
feedback reports dramatically better performance ● Public Key Options:
when using wolfSSL over OpenSSL. ○ RSA, DH, DHE, ECDH-ECDSA, ECDHE-ECDSA, ECDH-RSA,
ECDHE-RSA, ED25519, Curve25519, ED448, Curve448
wolfSSL is powered by the wolfCrypt library. ● Post Quantum KEM TLS 1.3 Groups:
wolfCrypt is FIPS 140-2 Level 1 validated, with ○ NTRU, KYBER, SABER with options to hybridize them with NIST,
certificates #3389. ECC curves
● Password-based Key Derivation:
○ HMAC, PBKDF2
For additional information, visit our FIPS FAQ ● PCKS #1, 3, 5, 7–12 support
page or contact fips@wolfssl.com. ● Linux kernel module support
● ECC and RSA Key Generation
wolfSSL is built for maximum portability, and is ● X.509v3 RSA and ECC Signed Certificate Generation
generally very easy to compile on new platforms. ● Mutual authentication support (client/server)
● PSK (Pre-Shared Keys) and PSK-DHE
If your desired platform is not listed under the
● Persistent session and certificate cache
supported operating environments, please ● PEM and DER certificate support
contact wolfSSL. ● Standalone Certificate Manager
● Hardware Crypto Support
wolfSSL supports the C programming language ● Intel AES-NI, AVX1/2, RDRAND, RDSEED, SGX, QNX CAAM, Cavium
as primary interface. It also supports several NITROX, Intel QuickAssist, STM32 (F2/F4/G20),Freescale/NXP (CAU,
other host languages, including Java, C#, Ada, mmCAU, SEC, LTC), Microchip
● PIC32MZ, ARMv8, Renesas TSIP
and Python, as well as PHP and Perl (through a
● SSL Sniffer (SSL Inspection) Support
SWIG interface). If you have interest in using ● Various Abstraction Layers/User Callbacks
wolfSSL in another programming language that it ● Open-Source Project Integrations
does not currently support, please contact ○ MySQL, OpenSSH, Apache httpd, Open vSwitch, and more
wolfSSL at facts@wolfssl.com. ● Embedded IDPS (wolfSentry)

Supported Operating Environments Supported Chipmakers


wolfSSL has support for chipsets including ARM, Intel, Motorola,
Win32/64, Linux, macOS, Solaris, ThreadX, VxWorks, FreeBSD, mbed, NXP/Freescale, Microchip/Atmel, STMicro, Analog
NetBSD, OpenBSD, embedded Linux, Yocto Linux, Devices, Texas Instruments, Xilinx SoCs/FPGAs, Renesas,
OpenEmbedded, WinCE, Haiku, OpenWRT, iPhone (iOS), Espressif, and more.
Android, Nintendo Wii and Gamecube through DevKitPro, QNX, If you would like to use or test wolfSSL on another chipset or
MontaVista, NonStop, TRON/ITRON/µITRON, Cesium, Micrium OS, let us know and we’ll be happy to support you.
µC/OS-III, FreeRTOS, SafeRTOS, NXP/Freescale MQX,
Nucleus,TinyOS, HP/UX, AIX, ARC MQX, TI-RTOS, uTasker,
embOS, INtime, Mbed, uT-Kernel, RIOT, CMSIS-RTOS, wolfssl.com
FROSTED, Green Hills INTEGRITY, Keil RTX, TOPPERS, github.com/wolfssl
PetaLinux, Apache Mynewt, PikeOS, Deos, Azure Sphere OS Copyright © 2024 wolfSSL Inc. All Rights Reserved

You might also like