PRODUCTS

wolfSSL provides lightweight, portable security solutions with a focus on speed and size.  If you are looking for an SSL library or web server offering optimal speeds while keeping the footprint size at a minimum, look no further.  Dual licensed to cater to a diversity of users ranging from the hobbyist to the commercial customer, our team of security experts is happy to help you in any way they can.  Our products are open source, giving users the freedom to inspect our codebase first hand. For inquiries, questions, or comments, please Contact Us or call us direct at +1 425 245 8247.

To read about some of the areas that wolfSSL products are being used, please see our Case Studies page. If you unsure which product best fits your needs, please read Choosing the Correct wolfSSL Technology or contact us for guidance.

SSL / TLS Libraries

wolfSSL

wolfSSL is a lightweight C-language-based SSL/TLS library targeted for embedded, RTOS, or resource-constrained environments primarily because of its small size, speed, and portability. wolfSSL supports industry standards up to the current TLS 1.3 and DTLS 1.2 levels, is up to 20 times smaller than OpenSSL, offers a simple API, an OpenSSL compatibility layer, OCSP and CRL support, and offers several progressive ciphers.

Crypto Engines

wolfCrypt

The wolfCrypt embedded cryptography engine is a lightweight cryptography library targeted for embedded, RTOS, and resource constrained environments primarily because of its small size, speed, and portability. wolfCrypt supports the most popular algorithms and ciphers as well as progressive ones such as ChaCha20, Curve25519, NTRU, and Blake2b. wolfCrypt is stable, production-ready, and backed by an excellent support team.

wolfCrypt FIPS

This version of the wolfCrypt cryptography library has been FIPS 140-2 validated (Certificate #2425 and #3389). For additional information, visit the wolfCrypt FIPS FAQ or contact fips@wolfssl.com

TPM Libraries

wolfTPM

wolfTPM is a portable TPM 2.0 project, designed for embedded use. It is highly portable, due to having been written in native C, having a single IO callback for SPI hardware interface, no external dependencies, and its compacted code with low resource usage.

MQTT Libraries

wolfMQTT

The wolfMQTT library is a client implementation of the MQTT written in C for embedded use. It supports SSL/TLS via the wolfSSL library. It was built from the ground up to be multi-platform, space conscience and extensible. It supports all Packet Types, all Quality of Service (QoS) levels 0-2 and supports SSL/TLS using the wolfSSL library. This implementation is based on the MQTT v3.1.1 specification.

SSH Libraries

wolfSSH

The wolfSSH library is a lightweight SSHv2 server library written in ANSI C and targeted for embedded, RTOS, and resource-constrained environments - primarily because of its small size, speed, and feature set.

Secure Bootloaders

wolfBoot

wolfBoot is a portable, OS-agnostic, secure bootloader solution for 32-bit microcontrollers, relying on wolfCrypt for firmware authentication, providing firmware update mechanisms.

Intrusion Detection and Prevention System

wolfSentry

wolfSentry is a universal, dynamic, embedded IDPS (intrusion detection and prevention system). At its core, it features an embedded firewall engine (both static and fully dynamic), with optimally efficient lookups. wolfSentry is dynamically configurable, and can arbitrarily associate user-defined events with user-defined actions, contextualized by connection attributes, tracking the evolution of the network transaction profile.

Data transfer tools

curl

cURL is a computer software project providing a library for transferring data using various protocols. These protocols include (but are not limited to) FTP, FTPS, HTTP, HTTPS, and more. This version of the cURL library is nearly identical to the original library, except for a major difference: it is available for dual-licensing like many of the other wolfSSL products.

Wrappers

wolfSSL JSSE Provider and JNI Wrapper

For Java applications that wish to leverage the industry-leading wolfSSL SSL/TLS implementation for secure communication, this JSSE provider and JNI wrapper provides an interface to give those applications support for the current SSL/TLS standards up to TLS 1.3 and DTLS 1.2. Also supports FIPS 140-2 and FIPS 140-3 via wolfCrypt FIPS.

wolfCrypt JCE Provider and JNI Wrapper

wolfCrypt JNI includes both a thin JNI wrapper around the wolfCrypt C library as well as a higher-level wolfCrypt JCE provider. This package is helpful for Java developers who want to leverage the wolfCrypt cryptography library. This also supports running on top of FIPS 140-2 validated versions of wolfCrypt!

wolfSSL C#

The wolfSSL C# wrapper gives the ability to make use of the TLS/SSL security perfected from IoT and embedded devices in C# development. This allows for integration of a subset of wolfSSL API into a C# project. Supporting use of both DTLS and TLS connections.

Certified / Validated Products

wolfSSL Support for DO-178 DAL A

wolfSSL now provides support for complete RTCA DO-178C level A certification. wolfSSL will offer DO-178 wolfCrypt as a commercial off-the-shelf (COTS) solution for connected avionics applications. Adherence to DO-178C level A will be supported through the first wolfCrypt COTS DO-178C certification kit release.

wolfCrypt FIPS

This version of the wolfCrypt cryptography library has been FIPS 140-2 validated (Certificate #2425 and #3389). For additional information, visit the wolfCrypt FIPS FAQ or contact fips@wolfssl.com