wolfCrypt JCE Provider and JNI Wrapper 1.2.0 Now Available

Version 1.2.0 of wolfCrypt JCE and JNI is now available for download! The wolfCrypt JCE provider and JNI wrapper provide Java applications with a convenient Java API to the widely-used wolfCrypt cryptography library, including support for FIPS 140-2/140-3!  This package provides both a Java JCE Provider as well as a thin JNI wrapper around native wolfCrypt.

Release 1.2.0 includes FIPS 140-3 compatibility, bug fixes and changes including:

  • Add FIPS 140-3 compatibility when using wolfCrypt FIPS or FIPS Ready
  • Increase junit version from 4.12 to 4.13 in pom.xml
  • Add local “./lib” directory to “java.library.path” in pom.xml
  • Fix debug builds using the “WOLFCRYPT_JNI_DEBUG_ON” define
  • Fix compatibility with wolfCrypt “NO_OLD_*” defines
  • Fix compatibility with wolfSSL “./configure –enable-all” and ECC tests

wolfCrypt JCE and JNI 1.2.0 can be downloaded from the wolfSSL download page and the wolfCrypt JNI Manual can be found here.

For any questions, or to get help using wolfSSL in your product or project, contact us at facts@wolfssl.com.