Logo
Unionpedia
Communication
Get it on Google Play
New! Download Unionpedia on your Android™ device!
Download
Faster access than browser!
 

WolfSSL

Index WolfSSL

wolfSSL (formerly CyaSSL or yet another SSL) is a small, portable, embedded SSL/TLS library targeted for use by embedded systems developers. [1]

80 relations: Advanced Encryption Standard, Advanced Vector Extensions, Android (operating system), BLAKE (hash function), Block cipher mode of operation, C (programming language), C++, Camellia (cipher), CCM mode, Comparison of cryptography libraries, Comparison of TLS implementations, Curve25519, Data Encryption Standard, Diffie–Hellman key exchange, Digital Signature Algorithm, EdDSA, Elliptic-curve cryptography, Error Detection and Handling, FreeBSD, FreeRTOS, Galois/Counter Mode, GameCube, GNU General Public License, GnuTLS, Haiku (operating system), HC-256, HMAC, HP-UX, International Data Encryption Algorithm, IPhone, Kerberos (protocol), Library (computing), Linux, Linux on embedded systems, MacOS, MatrixSSL, MD2 (cryptography), MD4, MD5, Micro-Controller Operating Systems, MontaVista, MQX, MySQL, NetBSD, Network Security Services, NonStop (server computers), NTRU, NTRUEncrypt, Nucleus RTOS, Open-source model, ..., OpenBSD, OpenCL, OpenSSL, OpenWrt, Poly1305, POODLE, Public-domain software, QNX, Rabbit (cipher), Random number generation, RC4, RIPEMD, RSA (cryptosystem), Salsa20, SHA-1, SHA-2, SHA-3, Software Guard Extensions, Solaris (operating system), STM32, ThreadX, TI-RTOS, TinyOS, Transport Layer Security, Triple DES, TRON project, VxWorks, Wii, Windows API, Windows Embedded Compact. Expand index (30 more) »

Advanced Encryption Standard

The Advanced Encryption Standard (AES), also known by its original name Rijndael, is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology (NIST) in 2001.

New!!: WolfSSL and Advanced Encryption Standard · See more »

Advanced Vector Extensions

Advanced Vector Extensions (AVX, also known as Sandy Bridge New Extensions) are extensions to the x86 instruction set architecture for microprocessors from Intel and AMD proposed by Intel in March 2008 and first supported by Intel with the Sandy Bridge processor shipping in Q1 2011 and later on by AMD with the Bulldozer processor shipping in Q3 2011.

New!!: WolfSSL and Advanced Vector Extensions · See more »

Android (operating system)

Android is a mobile operating system developed by Google, based on a modified version of the Linux kernel and other open source software and designed primarily for touchscreen mobile devices such as smartphones and tablets.

New!!: WolfSSL and Android (operating system) · See more »

BLAKE (hash function)

BLAKE and BLAKE2 are cryptographic hash functions based on Dan Bernstein's ChaCha stream cipher, but a permuted copy of the input block, XORed with some round constants, is added before each ChaCha round.

New!!: WolfSSL and BLAKE (hash function) · See more »

Block cipher mode of operation

In cryptography, a block cipher mode of operation is an algorithm that uses a block cipher to provide an information service such as confidentiality or authenticity.

New!!: WolfSSL and Block cipher mode of operation · See more »

C (programming language)

C (as in the letter ''c'') is a general-purpose, imperative computer programming language, supporting structured programming, lexical variable scope and recursion, while a static type system prevents many unintended operations.

New!!: WolfSSL and C (programming language) · See more »

C++

C++ ("see plus plus") is a general-purpose programming language.

New!!: WolfSSL and C++ · See more »

Camellia (cipher)

In cryptography, Camellia is a symmetric key block cipher with a block size of 128 bits and key sizes of 128, 192 and 256 bits.

New!!: WolfSSL and Camellia (cipher) · See more »

CCM mode

CCM mode (Counter with CBC-MAC) is a mode of operation for cryptographic block ciphers.

New!!: WolfSSL and CCM mode · See more »

Comparison of cryptography libraries

The tables below compare cryptography libraries that deal with cryptography algorithms and have api function calls to each of the supported features.

New!!: WolfSSL and Comparison of cryptography libraries · See more »

Comparison of TLS implementations

The Transport Layer Security (TLS) protocol provides the ability to secure communications across networks.

New!!: WolfSSL and Comparison of TLS implementations · See more »

Curve25519

In cryptography, Curve25519 is an elliptic curve offering 128 bits of security and designed for use with the elliptic curve Diffie–Hellman (ECDH) key agreement scheme.

New!!: WolfSSL and Curve25519 · See more »

Data Encryption Standard

The Data Encryption Standard (DES) is a symmetric-key algorithm for the encryption of electronic data.

New!!: WolfSSL and Data Encryption Standard · See more »

Diffie–Hellman key exchange

Diffie–Hellman key exchange (DH)Synonyms of Diffie–Hellman key exchange include.

New!!: WolfSSL and Diffie–Hellman key exchange · See more »

Digital Signature Algorithm

The Digital Signature Algorithm (DSA) is a Federal Information Processing Standard for digital signatures.

New!!: WolfSSL and Digital Signature Algorithm · See more »

EdDSA

In public-key cryptography, Edwards-curve Digital Signature Algorithm (EdDSA) is a digital signature scheme using a variant of Schnorr signature based on Twisted Edwards curves.

New!!: WolfSSL and EdDSA · See more »

Elliptic-curve cryptography

Elliptic-curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields.

New!!: WolfSSL and Elliptic-curve cryptography · See more »

Error Detection and Handling

In television technology, Error Detection and Handling (EDH) protocol is an optional but commonly used addition to the Standard Definition-Serial Digital Interface (SDI) standard.

New!!: WolfSSL and Error Detection and Handling · See more »

FreeBSD

FreeBSD is a free and open-source Unix-like operating system descended from Research Unix via the Berkeley Software Distribution (BSD).

New!!: WolfSSL and FreeBSD · See more »

FreeRTOS

FreeRTOS is a real-time operating system kernel for embedded devices that has been ported to 35 microcontrollers.

New!!: WolfSSL and FreeRTOS · See more »

Galois/Counter Mode

Galois/Counter Mode (GCM) is a mode of operation for symmetric key cryptographic block ciphers that has been widely adopted because of its efficiency and performance.

New!!: WolfSSL and Galois/Counter Mode · See more »

GameCube

The GameCube is a home video game console released by Nintendo in Japan and North America in 2001 and Europe and Australia in 2002.

New!!: WolfSSL and GameCube · See more »

GNU General Public License

The GNU General Public License (GNU GPL or GPL) is a widely used free software license, which guarantees end users the freedom to run, study, share and modify the software.

New!!: WolfSSL and GNU General Public License · See more »

GnuTLS

GnuTLS (the GNU Transport Layer Security Library) is a free software implementation of the TLS, SSL and DTLS protocols.

New!!: WolfSSL and GnuTLS · See more »

Haiku (operating system)

Haiku is a free and open-source operating system compatible with the now discontinued BeOS.

New!!: WolfSSL and Haiku (operating system) · See more »

HC-256

HC-256 is a stream cipher designed to provide bulk encryption in software at high speeds while permitting strong confidence in its security.

New!!: WolfSSL and HC-256 · See more »

HMAC

In cryptography, an HMAC (sometimes disabbreviated as either keyed-hash message authentication code or hash-based message authentication code) is a specific type of message authentication code (MAC) involving a cryptographic hash function and a secret cryptographic key.

New!!: WolfSSL and HMAC · See more »

HP-UX

HP-UX (from "Hewlett Packard Unix") is Hewlett Packard Enterprise's proprietary implementation of the Unix operating system, based on UNIX System V (initially System III) and first released in 1984.

New!!: WolfSSL and HP-UX · See more »

International Data Encryption Algorithm

In cryptography, the International Data Encryption Algorithm (IDEA), originally called Improved Proposed Encryption Standard (IPES), is a symmetric-key block cipher designed by James Massey of ETH Zurich and Xuejia Lai and was first described in 1991.

New!!: WolfSSL and International Data Encryption Algorithm · See more »

IPhone

iPhone is a line of smartphones designed and marketed by Apple Inc. The iPhone line of products use Apple's iOS mobile operating system software.

New!!: WolfSSL and IPhone · See more »

Kerberos (protocol)

Kerberos is a computer network authentication protocol that works on the basis of tickets to allow nodes communicating over a non-secure network to prove their identity to one another in a secure manner.

New!!: WolfSSL and Kerberos (protocol) · See more »

Library (computing)

In computer science, a library is a collection of non-volatile resources used by computer programs, often for software development.

New!!: WolfSSL and Library (computing) · See more »

Linux

Linux is a family of free and open-source software operating systems built around the Linux kernel.

New!!: WolfSSL and Linux · See more »

Linux on embedded systems

Operating systems based on the Linux kernel are used in embedded systems such as consumer electronics (i.e. set-top boxes, smart TVs, personal video recorders (PVRs), in-vehicle infotainment (IVI), networking equipment (such as routers, switches, wireless access points (WAPs) or wireless routers), machine control, industrial automation, navigation equipment, spacecraft flight software, and medical instruments in general).

New!!: WolfSSL and Linux on embedded systems · See more »

MacOS

macOS (previously and later) is a series of graphical operating systems developed and marketed by Apple Inc. since 2001.

New!!: WolfSSL and MacOS · See more »

MatrixSSL

MatrixSSL is an open-source TLS/SSL implementation designed for custom applications in embedded hardware environments.

New!!: WolfSSL and MatrixSSL · See more »

MD2 (cryptography)

The MD2 Message-Digest Algorithm is a cryptographic hash function developed by Ronald Rivest in 1989.

New!!: WolfSSL and MD2 (cryptography) · See more »

MD4

The MD4 Message-Digest Algorithm is a cryptographic hash function developed by Ronald Rivest in 1990.

New!!: WolfSSL and MD4 · See more »

MD5

The MD5 algorithm is a widely used hash function producing a 128-bit hash value.

New!!: WolfSSL and MD5 · See more »

Micro-Controller Operating Systems

Micro-Controller Operating Systems (MicroC/OS, stylized as µC/OS) is a real-time operating system (RTOS) designed by embedded software developer, Jean J. Labrosse in 1991.

New!!: WolfSSL and Micro-Controller Operating Systems · See more »

MontaVista

MontaVista Software is a company that develops embedded Linux system software, development tools, and related software.

New!!: WolfSSL and MontaVista · See more »

MQX

MQX RTOS is a real-time operating system developed by Precise Software Technologies Inc., and currently sold by Synopsys, Embedded Access Inc, and Freescale.

New!!: WolfSSL and MQX · See more »

MySQL

MySQL ("My S-Q-L") is an open-source relational database management system (RDBMS).

New!!: WolfSSL and MySQL · See more »

NetBSD

NetBSD is a free and open source Unix-like operating system that descends from Berkeley Software Distribution (BSD), a Research Unix derivative developed at the University of California, Berkeley.

New!!: WolfSSL and NetBSD · See more »

Network Security Services

In computing, Network Security Services (NSS) comprises a set of libraries designed to support cross-platform development of security-enabled client and server applications with optional support for hardware TLS/SSL acceleration on the server side and hardware smart cards on the client side.

New!!: WolfSSL and Network Security Services · See more »

NonStop (server computers)

NonStop is a series of server computers introduced to market in 1976 by Tandem Computers Inc., beginning with the NonStop product line, which was followed by the Hewlett-Packard Integrity NonStop product line extension.

New!!: WolfSSL and NonStop (server computers) · See more »

NTRU

NTRU is an open source public-key cryptosystem that uses lattice-based cryptography to encrypt and decrypt data.

New!!: WolfSSL and NTRU · See more »

NTRUEncrypt

The NTRUEncrypt public key cryptosystem, also known as the NTRU encryption algorithm, is a lattice-based alternative to RSA and ECC and is based on the shortest vector problem in a lattice (which is not known to be breakable using quantum computers).

New!!: WolfSSL and NTRUEncrypt · See more »

Nucleus RTOS

Nucleus RTOS is a real-time operating system (RTOS) offered by the Embedded Software Division of Mentor Graphics, a Siemens Business, supporting 32 and 64 bit embedded platforms.

New!!: WolfSSL and Nucleus RTOS · See more »

Open-source model

The open-source model is a decentralized software-development model that encourages open collaboration.

New!!: WolfSSL and Open-source model · See more »

OpenBSD

OpenBSD is a free and open-source Unix-like computer operating system descended from Berkeley Software Distribution (BSD), a Research Unix derivative developed at the University of California, Berkeley.

New!!: WolfSSL and OpenBSD · See more »

OpenCL

OpenCL (Open Computing Language) is a framework for writing programs that execute across heterogeneous platforms consisting of central processing units (CPUs), graphics processing units (GPUs), digital signal processors (DSPs), field-programmable gate arrays (FPGAs) and other processors or hardware accelerators.

New!!: WolfSSL and OpenCL · See more »

OpenSSL

OpenSSL is a software library for applications that secure communications over computer networks against eavesdropping or need to identify the party at the other end.

New!!: WolfSSL and OpenSSL · See more »

OpenWrt

OpenWrt is an open source project for embedded operating system based on Linux, primarily used on embedded devices to route network traffic.

New!!: WolfSSL and OpenWrt · See more »

Poly1305

Poly1305 is a cryptographic message authentication code (MAC) created by Daniel J. Bernstein.

New!!: WolfSSL and Poly1305 · See more »

POODLE

The POODLE attack (which stands for "Padding Oracle On Downgraded Legacy Encryption") is a man-in-the-middle exploit which takes advantage of Internet and security software clients' fallback to SSL 3.0.

New!!: WolfSSL and POODLE · See more »

Public-domain software

Public-domain software is software that has been placed in the public domain: in other words, there is absolutely no ownership such as copyright, trademark, or patent.

New!!: WolfSSL and Public-domain software · See more »

QNX

QNX is a commercial Unix-like real-time operating system, aimed primarily at the embedded systems market.

New!!: WolfSSL and QNX · See more »

Rabbit (cipher)

Rabbit is a high-speed stream cipher from 2003.

New!!: WolfSSL and Rabbit (cipher) · See more »

Random number generation

Random number generation is the generation of a sequence of numbers or symbols that cannot be reasonably predicted better than by a random chance, usually through a hardware random-number generator (RNG).

New!!: WolfSSL and Random number generation · See more »

RC4

In cryptography, RC4 (Rivest Cipher 4 also known as ARC4 or ARCFOUR meaning Alleged RC4, see below) is a stream cipher.

New!!: WolfSSL and RC4 · See more »

RIPEMD

RIPEMD (RACE Integrity Primitives Evaluation Message Digest) is a family of cryptographic hash functions developed in Leuven, Belgium, by Hans Dobbertin, Antoon Bosselaers and Bart Preneel at the COSIC research group at the Katholieke Universiteit Leuven, and first published in 1996.

New!!: WolfSSL and RIPEMD · See more »

RSA (cryptosystem)

RSA (Rivest–Shamir–Adleman) is one of the first public-key cryptosystems and is widely used for secure data transmission.

New!!: WolfSSL and RSA (cryptosystem) · See more »

Salsa20

Salsa20 and the closely related ChaCha are stream ciphers developed by Daniel J. Bernstein.

New!!: WolfSSL and Salsa20 · See more »

SHA-1

In cryptography, SHA-1 (Secure Hash Algorithm 1) is a cryptographic hash function which takes an input and produces a 160-bit (20-byte) hash value known as a message digest - typically rendered as a hexadecimal number, 40 digits long.

New!!: WolfSSL and SHA-1 · See more »

SHA-2

SHA-2 (Secure Hash Algorithm 2) is a set of cryptographic hash functions designed by the United States National Security Agency (NSA).

New!!: WolfSSL and SHA-2 · See more »

SHA-3

SHA-3 (Secure Hash Algorithm 3) is the latest member of the Secure Hash Algorithm family of standards, released by NIST on August 5, 2015.

New!!: WolfSSL and SHA-3 · See more »

Software Guard Extensions

Intel SGX is a set of central processing unit (CPU) instruction codes from Intel that allows user-level code to allocate private regions of memory, called enclaves, that are protected from processes running at higher privilege levels.

New!!: WolfSSL and Software Guard Extensions · See more »

Solaris (operating system)

Solaris is a Unix operating system originally developed by Sun Microsystems.

New!!: WolfSSL and Solaris (operating system) · See more »

STM32

STM32 is a family of 32-bit microcontroller integrated circuits by STMicroelectronics.

New!!: WolfSSL and STM32 · See more »

ThreadX

ThreadX, developed and marketed by Express Logic of San Diego, California, United States, is a highly deterministic, embedded real-time operating system (RTOS) written mostly in the C (programming language).

New!!: WolfSSL and ThreadX · See more »

TI-RTOS

TI-RTOS is an embedded tools ecosystem created and offered by Texas Instruments (TI) for use in a wide range of their embedded processors.

New!!: WolfSSL and TI-RTOS · See more »

TinyOS

TinyOS is an embedded, component-based operating system and platform for low-power wireless devices, such as those used in wireless sensor networks (WSNs), smartdust, ubiquitous computing, personal area networks, building automation, and smart meters.

New!!: WolfSSL and TinyOS · See more »

Transport Layer Security

Transport Layer Security (TLS) – and its predecessor, Secure Sockets Layer (SSL), which is now deprecated by the Internet Engineering Task Force (IETF) – are cryptographic protocols that provide communications security over a computer network.

New!!: WolfSSL and Transport Layer Security · See more »

Triple DES

In cryptography, Triple DES (3DES), officially the Triple Data Encryption Algorithm (TDEA or Triple DEA), is a symmetric-key block cipher, which applies the DES cipher algorithm three times to each data block.

New!!: WolfSSL and Triple DES · See more »

TRON project

TRON (acronym for The Real-time '''O'''perating system Nucleus) is an open architecture real-time operating system kernel design.

New!!: WolfSSL and TRON project · See more »

VxWorks

VxWorks is a real-time operating system (RTOS) developed as proprietary software by Wind River Systems, an Intel subsidiary of Alameda, California, US.

New!!: WolfSSL and VxWorks · See more »

Wii

The Wii is a home video game console released by Nintendo on November 19, 2006.

New!!: WolfSSL and Wii · See more »

Windows API

The Windows API, informally WinAPI, is Microsoft's core set of application programming interfaces (APIs) available in the Microsoft Windows operating systems.

New!!: WolfSSL and Windows API · See more »

Windows Embedded Compact

Windows Embedded Compact, formerly Windows Embedded CE and Windows CE, is an operating system subfamily developed by Microsoft as part of its Windows Embedded family of products.* Unlike Windows Embedded Standard, which is based on Windows NT, Windows Embedded Compact uses a different hybrid kernel.

New!!: WolfSSL and Windows Embedded Compact · See more »

Redirects here:

CTaoCrypt, CyaSSL, CyaSSL+, WolfCrypt, YaSSL.

References

[1] https://en.wikipedia.org/wiki/WolfSSL

OutgoingIncoming
Hey! We are on Facebook now! »