<<

RA Ecosystem Partner Solution wolfSSL Embedded SSL/TLS Library

Solution Summary

wolfSSL's products are designed to offer optimal embedded performance and rapid integration into the RA Family of MCUs. The integration allows users the ability to leverage hardware crypto solutions, and support for the most current standards. All products are designed for ease-of-use with clean APIs and are backed by a dedicated and responsive support and development team making them ideal for the most demanding security for IoT and embedded systems.

Features/Benefits

• Support for TLS 1.2, 1.3 and DTLS 1.2 on the RA Product Line including the RA6M3 • Small footprint of 20-100 kB, depending on build options and operating environment • Runtime memory usage between 1-36 kB (depending on I/O buffer sizes, public key algorithm, and key size) • Modular Design, build up to full TLS 1.3 stack or down to a single algorithm • Crypto Certifications to FIPS 140-2 Level 1 Certified, DO 178 DAL A, and MISRA • Post-Quantum Crypto Support • Lightweight and fully featured MQTT Client with examples for AWS and Azure • Secure Bootloader – built for safety critical applications • Support for over 20 different operating systems including Bare-Metal

Block Diagram

Target Applications • IoT Sensors, Gateways, and Servers • Smart Home, Energy, and Grid • Automotive – ECUs, Telematics, and Infotainment Systems • Industrial Automation: Controllers to Sensors • Avionics – Engine Controllers 2020.06 wolfSSL Embedded SSL/TLS Library Current Version: 4.3.0 Release Date: 12/20/2019

About Us Products The wolfSSL library is a lightweight SSL/TLS library written in ANSI C and targeted for embedded, RTOS, and resource-constrained environments - SSL/TLS Libraries primarily because of its small size, speed, and feature set. It is commonly • wolfSSL used in standard operating environments as well because of its royalty- free pricing and excellent cross-platform support. wolfSSL supports Crypto Engines • industry standards up to the current TLS 1.3 and DTLS 1.2 levels, is up to wolfCrypt • wolfCrypt FIPS 20 times smaller than OpenSSL, and offers progressive such as ChaCha20, , NTRU, Blake2b, and SHA-3 (Keccak). User TPM Libraries benchmarking and feedback reports dramatically better performance • wolfTPM when using wolfSSL over OpenSSL. MQTT Libraries wolfSSL is powered by the wolfCrypt library. wolfCrypt is FIPS 140-2 • wolfMQTT Level 1 validated, with certificates #2425 & #3389. For additional information, visit our FIPS FAQ page or contact fips@.com. SSH Libraries • wolfSSH wolfSSL is built for maximum portability, and is generally very easy to Secure Bootloaders compile on new platforms. If your desired platform is not listed under the • wolfBoot supported operating environments, please contact wolfSSL. Data Transfer Tools wolfSSL supports the C as a primary interface. It • cURL also supports several other host languages, including Java (wolfSSL JNI), C# (wolfSSL C#), Python (wolfSSL Python), and PHP and (through a Wrappers SWIG interface). If you have interest in using wolfSSL in another • wolfSSL JNI programming language that it does not currently support, please contact • wolfCrypt JNI and wolfSSL at [email protected] JCE Provider • wolfSSL C#

Supported Operating Environments Certified/Validated Win32/64, , Mac OS X, Solaris, Azure RTOS (ThreadX), VxWorks, FreeBSD, NetBSD, Products OpenBSD, embedded Linux, Yocto Linus, OpenEmbedded, WinCE, , OpenWRT, iPhone • (iOS), Android, Nintendo Wii and Gamecube through DevKitPro, QNX, MontaVista, OpenCL, wolfSSL Support NonStop, TRON/ITRON/µITRON, Micrium's µC/OS, FreeRTOS, SafeRTOS, Freescale MQX, for DO-178 DAL A Nucleus, TinyOS, HP/UX, ARC MQX, TI-RTOS, uTasker, embOS, INtime, , uT-Kernel, RIOT, • wolfCrypt FIPS CMSIS-RTOS, FROSTED, Green Hills INTEGRITY, Keil RTX, TOPPERS, PetaLinus, , PikeOS

wolfssl.com github.com/wolfssl Copyright © 2020 wolfSSL Inc. All Rights Reserved