We’re excited to announce that wolfSSL v5.8.2 is now officially released and available through The ESP Component Registry! wolfSSL is a lightweight, high-performance TLS/SSL library optimized for embedded systems. It is widely used in IoT, automotive, aerospace, and other resource-constrained environments. What’s New in v5.8.2: Security Enhancements: Multiple updates for improved cryptographic robustness and protocol […]
Read MoreMore TagMonth: September 2025
Live Webinar: Post-Quantum Secure TLS 1.3 on Application MPUs
Discover how wolfSSL, Crypto4A Technologies Inc., and NXP Semiconductors are driving innovation in secure, post-quantum embedded systems. Join this 60-minute expert-led session as leaders in cryptography and hardware explore the latest advancements in embedded security. Learn how post-quantum algorithms, hardware security modules (HSMs) and trusted platforms are converging to protect next-generation devices. Register Now: Post-Quantum […]
Read MoreMore TagCommunity Spotlight: Jon Durrant
We are thrilled to recognize Dr. Jon Durrant (@DrJonEA) for his exceptional work highlighting wolfSSL across multiple platforms. His dedication to showcasing wolfSSL’s capabilities in real-world IoT and embedded systems projects has been truly outstanding. Jon has 25+ years as an IT professional. With a PhD in Object Oriented Development and Distributed System Design from […]
Read MoreMore TagSecuring BoringTun with wolfSSL’s FIPS 140-3 Cryptography
We’re excited to announce that wolfSSL is taking the next step in its journey to bring FIPS 140-3 compliance to the WireGuard ecosystem. Following our successful ports of our FIPS crypto into both WireGuard-linux and Wireguard-GO, we are setting our sights on a new target: BoringTun. BoringTun is a popular, high-performance implementation of the WireGuard […]
Read MoreMore TagCRL vs OCSP: Secure Certificate Revocation with wolfSSL
Ensuring your TLS certificates are still valid and haven’t been revoked is critical for secure communications. Two methods exist for this: Certificate Revocation Lists (CRLs) are signed lists published by Certificate Authorities that clients download and check offline. They contain serial numbers of revoked certificates and must be regularly updated and cached by clients to […]
Read MoreMore TagProtect TLS Secrets After the Handshake — Only with wolfSSL
Most TLS libraries leave your certificates and private keys sitting in RAM long after they’re used — a jackpot for attackers with memory access. wolfSSL is the only TLS library that gives you the power to erase them completely with the wolfSSL_UnloadCertsKeys API. This function doesn’t just free memory — it securely zeroes out every […]
Read MoreMore TagLive Webinar: An introduction to Stateful Hash-Based Signature Schemes
Unlock the Next Era of Cybersecurity with Stateful Hash-Based Signatures! Join “An Introduction to Stateful Hash-Based Signature Schemes” on September 11 at 9:00 AM PT, presented by Senior Software Developer Anthony Hu. Learn the fundamentals of these quantum-resistant signatures and their role in securing long-lived systems. Stateful hash-based signature schemes use one-time signatures and Merkle […]
Read MoreMore TagKeystores and Secure Elements supported by wolfSSL
When looking to store your cryptographic secrets, it is important to have a good platform to store them on. Even more important is the ease of accessing and using those secrets. With wolfTPM, we have support for all TPM 2.0 APIs. Additionally we provide the following wrappers: Key Generation/Loading RSA encrypt/decrypt ECC sign/verify ECDH NV […]
Read MoreMore TagDeprecation Notice: TLS 1.3 Draft 18
The wolfSSL team is deprecating the following: WOLFSSL_TLS13_DRAFT preprocessor macro –enable-tls13-draft18 configure option These components were originally introduced during the TLS 1.3 standardization process to support interoperability with implementations based on Draft 18 of the TLS 1.3 specification. During the multi-year standardization process (2014-2018), multiple draft versions were published before the final RFC 8446 was […]
Read MoreMore TagSLIM: Securing AI Agent Communication with MLS
As artificial intelligence continues to evolve and transform industries, here at wolfSSL we are closely monitoring developments in Agent to Agent communication protocols such as A2A and SLIM. We recently wrote our blog post “A2A and wolfSSL” talking about how it is secured via TLS. One particularly interesting development in this space is SLIM (Secure […]
Read MoreMore Tag
