wolfSSL

by Todd Ouska

wolfSSL is an embedded SSL/TLS library providing secure communication for IoT, embedded, and web applications.

Operating system: Windows

Publisher: Todd Ouska

Antivirus check: passed

Report a Problem

wolfSSL

wolfSSL is an open source SSL/TLS library designed to be small and fast, making it ideal for secure embedded applications. It is written in ANSI C and is designed to be portable, so it can be used on a variety of different platforms. wolfSSL is also available as a software development kit (SDK) for embedded systems, which includes a light-weight SSL/TLS library, a cryptographic library, and an OpenSSL compatibility layer.

wolfSSL is a secure communications library for embedded applications and devices. It provides a robust and secure communication layer, allowing users to securely connect to their devices from any server or client. wolfSSL is designed to be lightweight and fast, while still providing the highest level of security possible. wolfSSL is compliant with the latest TLS 1.3, TLS 1.2 and SSLv3 protocols.

wolfSSL offers a secure, lightweight, and portable TLS/SSL library.
Features:

• TLS 1.3, TLS 1.2, and SSLv3 support
• Support for hardware-accelerated cryptography
• AES-GCM, ChaCha20-Poly1305, and RSA encryption
• Certificate-based authentication
• Mutual authentication
• PSK and SRP authentication
• Elliptic curve cryptography (ECC)
• Digital signature algorithms (DSA, ECDSA, RSA-PSS)
• TLS session resumption
• Certificate revocation lists (CRLs)
• Strong cipher suites for maximum security
• OpenSSL compatibility layer
• Multi-threaded and non-blocking I/O
• Support for streaming and datagram protocols
• Support for DTLS (datagram TLS)
• Secure Remote Password (SRP)
• TLS False Start
• TLS Session Ticket
• Certificate Transparency
• OCSP stapling
• Elliptic Curve Diffie-Hellman (ECDH)
• Elliptic Curve Digital Signature Algorithm (ECDSA)
• Elliptic Curve Menezes-Qu-Vanstone (ECMQV)
• Pre-shared key (PSK) cipher suites
• Secure Renegotiation
• Automatic negotiation of version, cipher, and compression
• Support for hardware-based cryptography
• FIPS 140-2 validated cryptography
WolfSSL software is available for a variety of platforms and architectures. In order to use WolfSSL, the following are the technical requirements:

- A supported platform or architecture. WolfSSL supports a wide range of platforms and architectures, including Windows, Linux, Mac OS X, Android, iOS, and more.

- A C compiler. WolfSSL is written in C, so a C compiler is needed to compile and use the software.

- A TLS/SSL library. WolfSSL is a TLS/SSL library and requires a TLS/SSL library in order to be used.

- WolfSSL source code. WolfSSL is open source and the source code needs to be downloaded in order to compile and use the software.

PROS
Offers robust security with embedded SSL/TLS cryptographic library.
Highly portable and compatible with a variety of devices.
Supports a wide range of cryptographic algorithms.

CONS
Limited documentation can make setup and troubleshooting difficult.
Some features require additional, costly licensing.
The user interface isn't intuitive or user-friendly.
image/svg+xmlBotttsPablo Stanleyhttps://bottts.com/Florian Körner Jamie Lininger
I have been using wolfSSL for quite some time and I have to say I'm impressed with its ease of use and performance. Setting up the software is quite straightforward and the library is very well documented. It provides a wide range of features, including TLS and DTLS, as well as support for various cipher suites and protocols. I found the library to be quite lightweight and fast. The encryption algorithms used are also reliable and secure. I highly recommend wolfSSL for anyone looking for an easy-to-use and secure SSL/TLS library.
image/svg+xmlBotttsPablo Stanleyhttps://bottts.com/Florian Körner Connor B*****g
I've been using wolfSSL softwre in one of my projects and I'm quite happy with it so far, the documentaion is well written and the API is easy to work with, making it a great choise for adding TLS/SSL to your protject.
image/svg+xmlBotttsPablo Stanleyhttps://bottts.com/Florian Körner Leo L******b
I was really impressed with the wolfSSL sotware, it was really easy to set up and use, and it did a great job of protecting our data in a secure way.
image/svg+xmlBotttsPablo Stanleyhttps://bottts.com/Florian Körner Rory X.
This software is an open-source SSL/TLS library with support for several cryptographic algorithms. It is designed to be highly efficient, fast, and lightweight, making it suitable for use in embedded systems and IoT devices. It provides secure communication protocols such as HTTPS, FTPS, and SFTP, and supports the latest TLS 1.3 standard. Additionally, it offers a small memory footprint, easy integration, and platform compatibility with various operating systems and architectures.
image/svg+xmlBotttsPablo Stanleyhttps://bottts.com/Florian Körner Robert Andriot
wolfSSL software is a lightweight and highly customizable SSL/TLS library designed for embedded systems and IoT devices.
image/svg+xmlBotttsPablo Stanleyhttps://bottts.com/Florian Körner Calum Maliska
wolfSSL software provides a lightweight and efficient SSL/TLS library that is easy to integrate into various applications.
image/svg+xmlBotttsPablo Stanleyhttps://bottts.com/Florian Körner Cooper
Efficient, secure, easy-to-integrate SSL/TLS library.
image/svg+xmlBotttsPablo Stanleyhttps://bottts.com/Florian Körner Charlie
Fast, reliable, secure encryption.
Microsoft Silverlight Tools for Visual Studio 2010 SP1
Silverlight Tools for Visual Studio 2010 SP1 is a software development kit that enables developers to create rich, interactive web applications using the Silverlight platform.
MATLAB Compiler Runtime
MATLAB Compiler Runtime is a set of shared libraries and code that enables the execution of applications built using MATLAB Compiler.
Intel Math Kernel Library
The Intel Math Kernel Library is a collection of highly optimized math functions for scientific and engineering applications.
PDFLib
PDFLib is a library for creating and manipulating PDF documents.
SimPy
SimPy is an open source, object-oriented discrete-event simulation package for Python.