wolfSSL Adds Secure SSL/TLS Encryption to MQTT IoT Protocol in Lightweight wolfMQTT Library

wolfSSL recently published a press released talking about the release of wolfMQTT, and its use with the wolfSSL embedded SSL/TLS library:

“3.6 kB MQTT client implementation easily integrates with the wolfSSL embedded SSL library for resource-constrained Internet of Things devices and connected applications.

wolfSSL, a leading provider of security and connectivity solutions for the embedded, machine-to-machine (M2M), and Internet of Things (IoT) markets, has announced the release of wolfMQTT, a client implementation of the Message Queuing Telemetry Transport (MQTT) protocol that provides lightweight, portable, and secure publish/subscribe messaging for developers of connected applications. Developed from scratch and written in native C, wolfMQTT has a compiled size of only 3.6 kB and is available for use under commercial or open source (GPLv 2) licenses.

By design, MQTT relies solely on the transmission control protocol (TCP) to limit overhead in resource-constrained embedded devices, but offers no provisions for security or encryption. Based on the MQTT v3.1.1 specification and supporting quality of service (QoS) levels 0-2, wolfMQTT provides SSL/TLS (Secure Sockets Layer/Transport Layer Security) encryption through the wolfSSL library, adding as little as 20-30 kB when paired with hardware acceleration to prevent eavesdropping and man-in-the-middle attacks. In addition, techniques like TLS session resumption can further reduce connection costs for sensor devices or other platforms with limited resources.”

You can read the entire article here. If you would like more information about running wolfMQTT or wolfSSL in your environment, please contact us at facts@wolfssl.com

Reference: http://www.prweb.com/releases/2016/02/prweb13221670.htm