Using AES-NI in the wolfSSL embedded ssl library version 1.6.5

Hi!  Most of our readers will already know that AES is a key encryption standard used by governments worldwide, and that wolfSSL has always supported AES. 
 
Intel has released a new set of instructions that is a faster way to implement AES, and wolfSSL is currently the first ssl library to fully support the new instruction set for production environments. 
 
Essentially, Intel has added AES instructions at the chip level that perform the compute intensive parts of the AES algorithm, boosting performance. 
 
What we’ve done is add the functionality to wolfSSL to allow it to call  the instructions directly from the chip, instead of running the algorithm in software.  This means that when you’re running wolfSSL on a chipset that supports AES-NI, you can run your AES crypto 5-10 times faster! 
 
If you’re doing some benchmarking for your environment, let us know at info@yassl.com we’ll be happy to support you with the effort.  Our current benchmarks are in the lab, and we’d like to work with users that can help us further define real world expectations for speed improvements from AES-NI.
 
References and further reading, ordered from general to specific: 
 
Wikipedia entry on AES:  http://en.wikipedia.org/wiki/Advanced_Encryption_Standard
Wikipedia entry on AES-NI:  http://en.wikipedia.org/wiki/AES_instruction_set
Intel Software Network page on AES-NI:   http://software.intel.com/en-us/articles/intel-advanced-encryption-standard-instructions-aes-ni/
 
See the README of wolfSSL 1.6.5 for instructions on building with AES-NI.