wolfSSL Inc

Bozeman,  MT 
United States
http://www.wolfssl.com
  • Booth: 354

Does your device or application need FIPS or DO-178 based TLS or Cryptography?

The wolfSSL embedded TLS library is a lightweight, portable, C-language-based SSL/TLS library targeted at IoT, embedded, and RTOS environments primarily because of its size, speed, and feature set. It works seamlessly in desktop, enterprise, and cloud environments as well. wolfSSL supports industry standards up to the current TLS 1.3 and DTLS 1.2, is up to 20 times smaller than OpenSSL, offers a simple API, an OpenSSL compatibility layer, OCSP and CRL support, is backed by the robust wolfCrypt cryptography library, and much more.

The CMVP has issued FIPS 140-2 Certificates #3389 and #2425 for the wolfCrypt Module developed by wolfSSL Inc.  wolfSSL is on track to be one of the first crypto modules to be FIPS 140-3 validated. For more information, see our FIPS FAQ.

Used by every branch of US arms services – used in everything from tanks and missile systems to satellites and aircraft.

Providing secure communication for IoT, smart grid, connected home, automobiles, routers, applications, games, IP, mobile phones, the cloud, and more.

For Technical Support with this webpage, please contact support.