Where to find the Wolves: wolfSSL is heading to Embedded World

Secure your Embedded Projects with wolfSSL, the Best Tested Cryptography.

The wolfSSL team is heading to Embedded World Exposition and Conference April 9th through the 11th in Nuremberg Germany.

Come stop by and meet our team at Hall 4 Booth 612.

Discover how wolfSSL’s advanced security solutions can safeguard your embedded development. If you prefer to set a specific time with our engineers, email us at facts@wolfSSL.com

Protect your security assets by staying one step ahead of cyberattacks with wolfSSL’s cutting-edge cryptography. With over 2 billion connections secured, our partners trust in the best tested cryptography designed to safeguard embedded projects. Head over to wolfssl.com/download to download our open source products.

Unmatched Efficiency for Resource-Constrained Devices

  • Lightweight and Portable: Written in C, wolfSSL boasts a compact footprint, 20x smaller than OpenSSL, minimizing memory usage and maximizing performance on even the most resource-constrained microcontrollers and processors. Integrate robust security into your embedded systems without sacrificing functionality or performance.
  • Reduced Power Consumption: Minimizes power consumption, making it ideal for battery-powered devices and applications where extending battery life is critical. View our benchmarks.

Streamlined Development & Integration

  • Simplified Development: wolfSSL provides documented and user-friendly API, allowing developers of all experiences to quickly and easily integrate secure communication into their projects.
  • OpenSSL Compatibility Layer: For those familiar with OpenSSL, wolfSSL offers a compatibility layer that simplifies the transition, reducing development time and effort.
  • Industry Leading Support: All of our products are backed with up to 24/7 support from our engineering team.

Futureproof Security for Advanced Threats

FIPS Compliance and Dual Licensing

  • FIPS 140-2 Certified wolfCrypt Module: For applications demanding the highest level security and regulatory compliance, wolfSSL offers the FIPS 140-2 certified wolfCrypt module. https://www.wolfssl.com/license/fips/

Want to learn more information on our products?

wolfSSL

Lightweight embedded SSL/TLS library written in ANSI C and targeted for embedded, RTOS, and resource-constrained environments – primarily because of its small size, speed, and feature set.

  • wolfSSL supports industry standards up to the current TLS 1.3 and DTLS 1.2 levels, and is up to 20 times smaller than OpenSSL.
  • Offers a simple API, OpenSSL compatibility layer, OCSP and CRL support, and offers several progressive ciphers.

wolfCrypt

Embedded Cryptography Engine

  • Lightweight crypto library written in ANSI C and targeted for embedded, RTOS, and resource-constrained environments.
  • Commonly used in standard operating environments as well due to royalty-free pricing and great cross platform support.
  • Supports algorithms and ciphers including ChaCha20, Curve25519, NTRU, and SHA-3.

wolfSSL Support for DO-178C DAL A

Enabling Secure Boot & Secure Firmware Update for Avionics

  • RTCA DO-178C level A certification.
  • wolfSSL offers DO-178 wolfCrypt as a commercial off-the-shelf (COTS) solution for connected avionics applications.
  • Adherence to DO-178C level A is supported through the first wolfCrypt COTS DO-178C certification kit release that includes traceable artifacts for the following encryption algorithms:
    • SHA-256 and SHA-384 for message digest.
    • AES for encryption and decryption.
    • RSA to sign and verify a message.
    • ChaCha20-Poly1305 for authenticated encryption and decryption.
    • ECC to sign, verify and share secrets.
    • HMAC for keyed-hashing for message authentication.
  • Provides the proper cryptographic underpinnings for secure boot and secure firmware update in commercial and military avionics.

wolfTPM

TPM 2.0 designed for embedded use. wolfTPM is highly portable – written in native C, having a single IO callback for SPI hardware interface, no external dependencies, and its compacted code with low resource usage.

  • Open-source TPM 2.0 stack with backward API compatibility.
  • Native support for Linux & Windows.
  • RTOS and bare metal environments can use a single IO callback for SPI hardware interface, no external dependencies, and compact code size with low resource usage.
  • Offers API wrappers to help with complex TPM operations like attestation and examples to help with complex cryptographic processes like the generation of Certificate Signing Request (CSR) using a TPM.
  • Easy to compile on new platforms.

wolfMQTT

Client implementation of the MQTT written in C for embedded use.

  • Message Queuing Telemetry Transport is a lightweight open messaging protocol that was developed for constrained environments such as M2M (Machine to Machine) and IoT (Internet of Things), where a small code footprint is required.
  • Based on the Pub/Sub messaging principle of publishing messages and subscribing to topics.
  • The MQTT specification recommends TLS as a transport option to secure the protocol using port 8883 (secure-mqtt), as the MQTT protocol does not provide security on its own. Constrained devices benefit from using TLS session resumption to reduce the reconnection cost.
  • The wolfMQTT library is a client implementation of the MQTT written in C for embedded use. It supports SSL/TLS via the wolfSSL library. From this, it can provide the security that the MQTT protocol lacks.
  • Built from the ground up to be multi-platform, space conscious and extensible. Supports all Packet Types, all Quality of Service (QoS) levels 0-2 and supports SSL/TLS using the wolfSSL library. This implementation provides support for MQTT v5.0 and MQTT v3.1.1. Including client support for MQTT-SN (Sensor Network).

wolfSSH

Lightweight SSHv2 server library written in ANSI C and targeted for embedded, RTOS, and resource-constrained environments – primarily because of its small size, speed, and feature set.

  • Commonly used in standard operating environments due to royalty-free pricing and excellent cross platform support.
  • wolfSSH is powered by the wolfCrypt library. A version of the wolfCrypt cryptography library has been FIPS 140-2 validated (Certificate #3389). For additional information, visit the wolfCrypt FIPS FAQ or contact fips@wolfSSL.com

wolfBoot

Secures the boot process of your device against malicious attacks that seek to replace your firmware and take control of your device, and/or steal its data.

  • Portable secure bootloader that offers firmware authentication and firmware update mechanisms. Due to its minimalistic design and tiny HAL API, wolfBoot is completely independent from any OS or bare-metal application.
  • Can be easily ported and integrated in existing embedded software projects to provide a secure firmware update mechanism.
  • Can be easily ported and integrated in existing embedded software projects to provide a secure firmware update mechanism.
  • Please email us at facts@wolfSSL.com with any questions about Secure Boot.

wolfSentry

A universal, dynamic, embedded IDPS (intrusion detection and prevention system)

  • Dynamic Firewall Engine: Analyzes network traffic for suspicious activity using static and dynamic rules.
  • User-defined Actions: Allows customization of responses to detected threats.
  • Integration with wolfSSL Products: Works seamlessly with wolfSSL libraries for a holistic security solution.
  • Zero-Configuration Option: Easy setup for developers.
  • Dynamic Configuration: Flexible control through API or text inputs.
  • Advanced Features (under development): Remote logging, configuration, and status queries.
  • Low Resource Footprint designed for Embedded Systems: Well-suited for RTOS, ARM processors, and other embedded devices.
  • Lightweight: Adds as little as 64k to code size and leverages existing application logic.

curl/tiny-curl Support

Computer software project providing a library for transferring data using various protocols.

wolfSSL JSSE Provider and JNI Wrapper

For Java applications that wish to leverage the industry-leading wolfSSL SSL/TLS implementation for secure communication.

wolfCrypt JNI and JCE Provider

For Java developers who want to leverage the industry-leading wolfCrypt cryptography library implementation, wolfCrypt JNI provides a Java interface to the native C library.

wolfCLU

wolfSSL’s portable command line utility.

  • Handles common cryptographic operations, such as certificate parsing and key generation, for easier usage than writing an application from scratch.
  • Ideal for customers who want to do simple crypto operations without writing an application.

Let’s connect, get in contact with us today.

If you have questions about any of the above or would like to schedule a meeting with us, please contact us at facts@wolfSSL.com or call us at +1 425 245 8247.

Download wolfSSL Now