Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                

Wolf Crypt

Download as pdf or txt
Download as pdf or txt
You are on page 1of 1

wolfCrypt Embedded Crypto Engine

Description Features
• Multiple Hash Functions:
The wolfCrypt cryptography engine is a lightweight crypto
o MD2, MD4, MD5
library written in ANSI C and tar geted for embedded and o SHA-1, SHA-2 (SHA-224, SHA-256, SHA-384, SHA-512), SHA3
RTOS environments - primarily because of its small size, (Keccak, SHA3-224, SHA3-256, SHA3-384, SHA3-512)
speed, and feature set. It is commonly used in standard o BLAKE2b, RIPEMD-160, Poly1305
operating environments as well because of its royalty-free • Block, Stream, and Authenticated Ciphers:
o AES (CBC, CTR, GCM, CCM, GMAC, CMAC), Camellia, DES, 3DES,
pricing and excellent cross platform support.
IDEA, ARC4, RABBIT, HC-128, ChaCha20
• Public Key Algorithms:
wolfCrypt supports the most popular algorithms and o RSA, DSS, DH, EDH, ECDH-ECDSA, ECDHE-ECDSA, ECDH-RSA,
ciphers as well as progressive ones such as HC-128, ECDHE-RSA, NTRU
RABBIT, and NTRU. wolfCrypt is stable, production- • Password-based Key Derivation: HMAC, PBKDF2
• Curve25519 and Ed25519
ready,and backed by our excellent team of security experts.
• PEM and DER certificate support
It is used in millions of applications and devices worldwide.
• X.509 Encoding / Decoding
Highlights • RSA and ECC Key Generation
• ECC, up to 521 bit • x509 v3 Signed Certificate Generation
• Hash-based PRNG • PKCS support:
o PKCS#1 (RSA Cryptography Standard)
• Progressive list of supported ciphers
o PKCS#5 (Password-Based Encryption Standard)
• Lightweight- small footprint size, low runtime memory o PKCS#7 (Cryptographic Message Syntax - CMS)
• Portable- simple and clean API o PKCS#8 (Private-Key Information Syntax)
• Modular design- Individual algorithms and ciphers are o PKCS#10 (Certificate Signing Request - CSR)
easily broken out of the wolfCrypt package to be used o PKCS#12 (Personal Information Exchange Syntax Standard)
• Assembly Optimizations
independently
• Custom Memory Hooks
• Easily ties in to Hardware-based RNG solutions
wolfCrypt is built for maximum portability and is generally • Hardware Cryptography Support: Intel AES-NI, AVX1/2, RDRAND,
very easy to compile on new platforms. It supports the C RDSEED, SGX, Cavium NITROX, Intel QuickAssist, STM32F2/F4,
programming language as a primary interface. Freescale/NXP (CAU, mmCAU, SEC, LTC), Microchip PIC32MZ, ARMv8
For more information, please contact wolfSSL at • OpenSSL compatibility layer

facts@wolfssl.com.

Supported Chipmakers Supported Operating Environments


Win32/64, Linux, Mac OS X, Solaris, ThreadX, VxWorks, FreeBSD, NetBSD,
wolfCrypt has support for chipsets including ARM, Intel,
Motorola, mbed, NXP/Freescale, Microchip/Atmel, OpenBSD, embedded Linux, Yocto Linux, OpenEmbedded, WinCE, Haiku,
STMicroelectronics, Analog Devices, Texas Instruments, OpenWRT, iPhone (iOS), Android, Nintendo Wii and Gamecube through
Xilinx SoCs/FPGAs, Renesas, Espressif and more. DevKitPro, QNX, MontaVista, NonStop, TRON/ITRON/µITRON, Micrium
µC/OS-III, FreeRTOS, SafeRTOS, NXP/Freescale MQX, Nucleus, TinyOS,
If you would like to use or test wolfSSL on another HP/UX, AIX, ARC MQX, TI-RTOS, uTasker, embOS, INtime, Mbed, uT-
Kernel, RIOT, CMSIS-RTOS, FROSTED, Green Hills INTEGRITY, Keil RTX,
chipset or environment, let us know and we’ll be happy
TOPPERS, PetaLinux, Apache Mynewt, PikeOS, Deos, Azure Sphere OS
to support you.

wolfssl.com
github.com/wolfssl
Copyright © 2023 wolfSSL Inc. All Rights Reserved

You might also like