Global Information Lookup Global Information

WolfSSL information



wolfSSL
Developer(s)Todd Ouska
Initial releaseFebruary 19, 2006 (2006-02-19)[1]
Stable release
5.7.0[2] Edit this on Wikidata / 21 March 2024
Repositorygithub.com/wolfssl/wolfssl
Written inC
Operating systemMulti-platform
TypeCryptography library
LicenseGPL-2.0-or-later or proprietary[3]
Websitewww.wolfssl.com

wolfSSL is a small, portable, embedded SSL/TLS library targeted for use by embedded systems developers. It is an open source implementation of TLS (SSL 3.0, TLS 1.0, 1.1, 1.2, 1.3, and DTLS 1.0, 1.2, and 1.3) written in the C programming language. It includes SSL/TLS client libraries and an SSL/TLS server implementation as well as support for multiple APIs, including those defined by SSL and TLS. wolfSSL also includes an OpenSSL compatibility interface with the most commonly used OpenSSL functions.[4][5]

A predecessor of wolfSSL, yaSSL is a C++ based SSL library for embedded environments and real time operating systems with constrained resources.

  1. ^ "wolfSSL ChangeLog".
  2. ^ "Release 5.7.0". 21 March 2024. Retrieved 26 March 2024.
  3. ^ "LICENSING". GitHub.
  4. ^ wolfSSL – Embedded Communications Products
  5. ^ "What You Need to Know About the TLS 1.3 Protocol and wolfSSL's SSL/TLS Libraries". www.allaboutcircuits.com. Retrieved 2018-12-28.

and 26 Related for: WolfSSL information

Request time (Page generated in 0.5502 seconds.)

WolfSSL

Last Update:

wolfSSL is a small, portable, embedded SSL/TLS library targeted for use by embedded systems developers. It is an open source implementation of TLS (SSL...

Word Count : 1044

Transport Layer Security

Last Update:

info@wolfssl.com. "TLS 1.3 Draft 28 Support in wolfSSL". info@wolfssl.com. 14 June 2018. Retrieved 14 June 2018. "OpenSSL 1.1.1 Is Released". Matt Caswell. 11 Sep...

Word Count : 17090

Comparison of TLS implementations

Last Update:

2018-03-09. Retrieved 2018-03-09. "[wolfssl] wolfSSL 3.6.6 Released". 2015-08-20. Retrieved 2015-08-24. "[wolfssl] wolfSSL 3.13.0 Released". 2017-12-21. Retrieved...

Word Count : 4493

Mbed TLS

Last Update:

Security Services wolfSSL (previously CyaSSL) MatrixSSL OpenSSL "Release 3.6.0". 28 March 2024. Retrieved 23 April 2024. "About us". PolarSSL. Retrieved 2014-05-08...

Word Count : 879

Server Name Indication

Last Update:

apple/swift-nio-ssl". GitHub. Retrieved 26 July 2023. "Adds support for TLS v1.3 Encrypted Client Hello (ECH) draft-ietf-tls… · wolfSSL/wolfssl@6b6ad38". GitHub...

Word Count : 2873

OpenSSL

Last Update:

packages POSSE project LibreSSL wolfSSL The major version 2.0.0 was skipped due to its previous use in the OpenSSL FIPS module. "OpenSSL version 3.3.0 published"...

Word Count : 4338

Curve25519

Last Update:

0) NaCl GnuTLS mbed TLS (formerly PolarSSL) wolfSSL Botan Schannel Libsodium OpenSSL since version 1.1.0 LibreSSL NSS since version 3.28 Crypto++ curve25519-dalek...

Word Count : 1773

Daniel Stenberg

Last Update:

From 2013 to 2018, he worked for Mozilla. In February 2019, Daniel joined wolfSSL to offer commercial support for cURL and to work on cURL as full-time as...

Word Count : 334

Online Certificate Status Protocol

Last Update:

"OCSP_response_status". master manpages. OpenSSL. 2017. Retrieved 17 March 2018. "OCSP in wolfSSL Embedded SSLwolfSSL". 2014-01-27. Retrieved 2019-01-25. Public...

Word Count : 1704

Datagram Transport Layer Security

Last Update:

Foundation. Peter Waher. "Waher.Security.DTLS". Waher Data AB. "wolfSSL Embedded SSL/TLS Library". Dmitriy Tsvettsikh. "Secure UDP communications using...

Word Count : 1146

Comparison of cryptography libraries

Last Update:

Wiki. Retrieved 7 November 2022. "OpenSSL version 3.3.0 published". 9 April 2024. Retrieved 11 April 2024. "wolfSSL ChangeLog". 2023-10-31. Retrieved 2023-10-31...

Word Count : 1394

Probabilistic signature scheme

Last Update:

|last= has generic name (help) "wolfSSL Changelog | wolfSSL Embedded SSL/TLS Library Documentation". wolfSSL. Retrieved 2018-10-05. Raising the standard for...

Word Count : 191

QNX

Last Update:

an embedded QNX architecture. It is supported by popular SSL/TLS libraries such as wolfSSL. Since the introduction of its "Safe Kernel 1.0" in 2010,...

Word Count : 2426

Kyber

Last Update:

quantum-safe development branch of OpenSSL, has integrated it into BoringSSL, and its code has also been integrated into WolfSSL. There are a handful of implementations...

Word Count : 1471

Comparison of MQTT implementations

Last Update:

Retrieved 2024-04-29. "wolfMQTT Client Library". wolfSSL. Retrieved 2020-12-16. "wolfssl.com". "wolfMQTT Changelog". wolfSSL Embedded SSL/TLS Library Docs....

Word Count : 1221

EdDSA

Last Update:

for C: Library: Foundation". GitHub. Retrieved 2019-08-04. "wolfSSL Embedded SSL Library (formerly CyaSSL)". Retrieved 2016-10-07. Ed25519 home page...

Word Count : 2081

NTRU

Last Update:

Encryption". Spot-On. 2016-12-20. ISBN 978-3-7494-3506-7. "wolfSSL Embedded SSL/TLS Library". wolfSSL Products. Retrieved 2018-10-09. NTRU NIST submission NTRU...

Word Count : 1192

Cipher suite

Last Update:

17487/RFC8442. RFC 8442. "TLS 1.3 Protocol Support | wolfSSL Embedded SSL/TLS Library". wolfSSL. Retrieved 2017-10-26. E. Rescorla (November 4, 2016)...

Word Count : 2358

MatrixSSL

Last Update:

wolfSSL Official website Inside Secure website "Release 4.6.0". 29 December 2022. Retrieved 18 January 2023. "Evaluating PeerSec Networks' MatrixSSL on...

Word Count : 554

CURL

Last Update:

Windows, Secure Transport on macOS and iOS, SSL/TLS through OpenSSL, BoringSSL, libreSSL, AmiSSL, wolfSSL, BearSSL and rustls. curl is a command-line tool...

Word Count : 1188

Software Guard Extensions

Last Update:

2018-11-02. "sslab-gatech/opensgx". GitHub. Retrieved 2016-08-15. "wolfSSL At IDF". wolfssl. 2016-08-11. "Intel® Pentium® Silver J5005 Processor". Retrieved...

Word Count : 2058

ECos

Last Update:

Nucleus (TRON) variant μITRON. eCos is supported by popular SSL/TLS libraries such as wolfSSL, thus meeting all standards for embedded security. eCos was...

Word Count : 539

VxWorks

Last Update:

woflssl for vxworks 6.6 build (Page 1) — wolfSSL (formerly CyaSSL) — wolfSSL - Embedded SSL Library". www.wolfssl.com. Retrieved February 19, 2019. Workbench...

Word Count : 3568

ThreadX

Last Update:

companies. It is supported by popular Transport Layer Security (SSL/TLS) libraries such as wolfSSL. As of 2017, ThreadX is packaged as part of X-Ware IoT Platform...

Word Count : 1489

List of applications using PKCS 11

Last Update:

interface XCA – X Certificate and Key management SecureCRT – SSH client wolfSSL – an SSL/TLS library with PKCS #11 support XShell - SSH Client from NetSarang...

Word Count : 527

Trusted Platform Module

Last Update:

archived from the original on November 19, 2020, retrieved 2020-11-20 wolfSSL/wolfTPM, wolfSSL, 2020-11-18, archived from the original on November 20, 2020, retrieved...

Word Count : 6479

PDF Search Engine © AllGlobal.net