wolfSSL

Do You SSL/TLS? The wolfSSL embedded TLS library is a lightweight, portable, C based SSL/TLS library targeted at IoT, embedded, and RTOS environments.

wolfSSL website  Contact

wolfSSL Solution Briefs

Type
Market

About wolfSSL

The wolfSSL embedded TLS library is a lightweight, portable, C-language-based SSL/TLS library targeted at IoT, embedded, and RTOS environments primarily because of its size, speed, and feature set. It works seamlessly in desktop, enterprise, and cloud environments as well. wolfSSL supports industry standards up to the current TLS 1.3 and DTLS 1.3, is up to 20 times smaller than OpenSSL, offers a simple API, an OpenSSL compatibility layer, OCSP and CRL support, is backed by the robust wolfCrypt cryptography library, and much more. The CMVP has issued FIPS 140-2 Certificates #3389 and #2425 for the wolfCrypt Module developed by wolfSSL Inc.

Arm IP

  • Cortex-A
  • Cortex-M
  • Cortex-R

Partner Type

  • Independent Software Vendor (ISV)

Regions

  • APAC
  • North America
  • EMEA
  • South America
  • Africa

Contacts at wolfSSL

wolfSSL contact: Rich Kelm

Rich Kelm

Business Director