wolfSSL Assembly Optimizations for ARM Processors

If you are looking for an SSL/TLS library to provide security in connected ARM environments, wolfSSL is by far the best choice. wolfSSL is an ARM partner, and our code has been optimized for ARM environments. Public key operations in CyaSSL (wolfSSL) have optimized assembly code that gives wolfSSL faster RSA, Diffie-Hellman, and DSA times.

Optimized assembly code for public key operations can be found in asm.c and are easy to use, simply run ./configure –enable-fastmath and for stack usage reduction we also recommend using TFM_TIMIN_RESISTANT.

For any question regarding wolfSSL in ARM environments please contact us at facts@wolfssl.com.