wolfSSL 2015 Annual Report

Hello wolfSSL stakeholders!  2015 was another fantastic year of progress for wolfSSL, and as we strive to provide transparency for our customers, users, employees, and open source community, we are again reporting on our progress for the year.  It was a good year!  We accomplished a lot in building towards our goals.  

Our goals at the start of 2015 included:

1. Continued build out of our community of open source users and customers,
2. Continuous enhancement of our massive test rigs,
3. Enhancing and extending our FIPS 140-2 support and FIPS user base,
4. Making wolfSSL even easier to do business with than before,
5. Maintaining our lightning fast response to fixing bugs,
6. Extending our support for open source projects like cURL, OpenSSH, wpa_supplicant, devkitPro, and others,
7. Forming new industry partnerships, and extending our existing partnerships, and
8. Growing and building our engineering team and its capabilities.

We are pleased to report that we made dramatic progress on all of these 2015 goals!  We have:

1. Grown our open source user base and our commercial customer base dramatically,
2. Doubled the number of tests in our test rigs,
3. Added a host of new FIPS customers,
4. Maintained our responsiveness,
5. Nearly doubled our engineering horsepower.

We feel really good about the year, as 2015 sets the stage for further success in 2016.  This year, we plan to continue more of the same, and come into the year with a wealth of confidence that we can do it again!  Our stage is well set as the leading provider of cryptography and embedded SSL/TLS for the emerging IoT and appliance markets.

The rest of this note is a more detailed summary of our 2015 progress.  Thank you for your support, and again, never hesitate to contact us at facts@wolfssl.com, as we’re here to help.  

wolfSSL Technical Progress

A total of seven wolfSSL releases were delivered in 2015, each with bug fixes, enhancements, and new feature additions.  Highlights of these releases included:

1. wolfSSL name change from CyaSSL, including new wolfSSL and wolfCrypt API
2. FIPS validation of the wolfCrypt cryptography module for iOS, Android, Windows, Linux, and FreeRTOS
3. New algorithms: Curve25519, Ed25519, IDEA
4. Enhanced benchmarking with cycle counts and throughput
5. Reduced memory usage for ECC (heap) and post handshake memory (less than 1kB)
6. Intel Assembly Enhancements for RNG, SHA-2, and public key algorithms as well as support for AES-NI with AES-GCM
7. Security fixes: RC4 and SSL 3.0 disabled by default, AEAD ciphers enabled by default, static key cipher suites disabled by default
8. New “Max Strength” build with TLS 1.2, AEAD, and Perfect Forward Secrecy
9. Server side session ticket support
10. Support for Texas Instruments hardware cryptography
11. DTLS fragmentation, duplicate message, and retransmission fixes
12. Addition of QSH (Quantum-Safe Hybrid) handshake extension
13. Addition of SRP (Secure Remote Password) support in wolfCrypt
14. Support for new Freescale I/O and KSDK updates
15. Enhanced certificate generation with support for new extensions and SHA-512 certificate signing request generation
16. ALPN extension support added for HTTP/2 connections
17. SSL/TLS Sniffer enhancements with addition of AES-GCM, reassembly fixes, additional stats
18. Addition of a pluggable crypto architecture for RSA
19. Addition of a single-shot hash and signature/verify API
20. New C# wrapper to support wolfSSL use by C# programs
21. Addition of OCSP Stapling support

wolfSSL Porting Progress

1. Platform support updates: PIC32MZ, TI-RTOS, PowerPC, FreeRTOS, VxWorks, Cavium NITROX
2. IDE/Compiler support updates: XCode, Freescale CodeWarrior, Rowley Crossworks, Keil MDK5-ARM, NXP LPCXpresso
3. Improved support for PicoTCP
4. OpenSSH compatibility
5. Updated stunnel compatibility
6. Updated lighttpd compatibility

wolfSSL Events and Tradeshows

The wolfSSL team participated in a total of 12 events in 2015, including:
1. FOSDEM (Brussels, Belgium)
2. Embedded World (Nuremberg, Germany)
3. RSA USA (San Francisco, CA)
4. ESC Boston (Boston, MA)
5. Big Sky DevCon (Bozeman, MT)
6. Freescale Technology Forum (Austin, TX)
7. O’Reilly SOLID (San Francisco, CA)
8. ESC Silicon Valley (Santa Clara, CA)
9. Black Hat USA (Las Vegas, NV)
10. Microchip MASTERS (Phoenix, AZ)
11. ESC Minneapolis (Minneapolis, MN)
12. ARM TechCon (Santa Clara, CA)
13. Embedded Technology (Yokohama, Japan)

In summary, we had a great year!  2015 was successful for us on multiple fronts, and we look forward to serving our customers and community with ever more secure and functional software in 2016!  As always, your feedback is welcome at facts@wolfssl.com!