You are on page 1of 1

All the News on wolfSSL FIPS

FIPS 140-3
We plan to be the first to release under the new FIPS 140-3 validation procedures!

FIPS Ready Now Available!


wolfSSL also provides support for a wolfCrypt FIPS Ready version of the library! wolfCrypt FIPS
Ready is our FIPS enabled cryptography layer code included in the wolfSSL source tree that you can
enable and build. You do not get a FIPS certificate, you are not FIPS approved, but you will be FIPS
Ready. FIPS Ready means that you have included the FIPS code into your build and that you are
operating according to the FIPS enforced best practices of default entry point, and power on self
test. wolfCrypt FIPS Ready can be downloaded from the wolfSSL download page located here:
https://www.wolfssl.com/download/. More information on getting set up with wolfCrypt FIPS
Ready yourself can be found on our FIPS Ready User guide here: https://www.wolfssl.com/docs/fips-ready-
user-guide/
New certificate #3389, Three Big Differences
•It includes the primary TLS 1.3 Algorithms, so that our FIPS users
an move to the latest version of the TLS protocol, and not be trapped at TLS 1.2 due to an old FIPS certificate.
• Validated Entropy Source: Getting your entropy source properly validated is difficult and
time consuming. We’ve done the work and make it easy for our consumers.
• Extensible Hardware Encryption: Our new certificate supports hardware encryption in an extensible way.
Currently we support AES-NI, and our cert can be extended to additional hardware encryption methods.

wolfRand
WolfRand is our new, drop-in,validated entropy source for use with any cryptographic engine

OpenSSL Engine - wolfEngine


wolfCrypt FIPS can now operate as an OpenSSL engine for drop in FIPS replacement in your OpenS
SL applications.

OpenSSL 3.0 Provider Solution with FIPS


wolfSSL has developed an OpenSSL 3.0 provider, allowing you to use the latest version of OpenSSL
backed by our FIPS-certified wolfCrypt library. Like wolfEngine, the wolfSSL provider for OpenSSL
is an excellent pathway for users looking to get FIPS compliance fast while still using OpenSSL.

Learn More
For more information on wolfSSL TLS 1.3 features or to evaluate it, please contact us at facts@wolfssl.com
. Please send any comments or feedback on wolfSSL’s TLS 1.3 support to support@wolfssl.com. Thanks!

wolfssl.com
github.com/wolfssl
Copyright © 2023 wolfSSL Inc. All Rights Reserved

You might also like