Added the requested changes

pull/1234/head
abrahamsonn 2017-11-27 09:50:12 -07:00
parent 901eab7e06
commit a4f5b2e29f
2 changed files with 18 additions and 5 deletions

17
README
View File

@ -1,3 +1,16 @@
*** Resources ***
wolfSSL website: https://www.wolfssl.com/
wolfSSL wiki: https://github.com/wolfSSL/wolfssl/wiki
wolfSSL manual: https://wolfssl.com/wolfSSL/Docs-wolfssl-manual-toc.html
FIPS FAQ: https://www.wolfssl.com/wolfSSL/fips.html
wolfSSL API: https://wolfssl.com/wolfSSL/Docs-wolfssl-manual-17-wolfssl-api-reference.html
wolfCrypt API: https://wolfssl.com/wolfSSL/Docs-wolfssl-manual-18-wolfcrypt-api-reference.html
TLS 1.3 https://www.wolfssl.com/docs/tls13/
*** Description *** *** Description ***
The wolfSSL embedded SSL library (formerly CyaSSL) is a lightweight SSL/TLS The wolfSSL embedded SSL library (formerly CyaSSL) is a lightweight SSL/TLS
@ -5,7 +18,7 @@ library written in ANSI C and targeted for embedded, RTOS, and
resource-constrained environments - primarily because of its small size, speed, resource-constrained environments - primarily because of its small size, speed,
and feature set. It is commonly used in standard operating environments as well and feature set. It is commonly used in standard operating environments as well
because of its royalty-free pricing and excellent cross platform support. wolfSSL because of its royalty-free pricing and excellent cross platform support. wolfSSL
supports industry standards up to the current TLS 1.2 and DTLS 1.2 levels, is up supports industry standards up to the current TLS 1.3 and DTLS 1.3 levels, is up
to 20 times smaller than OpenSSL, and offers progressive ciphers such as ChaCha20, to 20 times smaller than OpenSSL, and offers progressive ciphers such as ChaCha20,
Curve25519, NTRU, and Blake2b. User benchmarking and feedback reports Curve25519, NTRU, and Blake2b. User benchmarking and feedback reports
dramatically better performance when using wolfSSL over OpenSSL. dramatically better performance when using wolfSSL over OpenSSL.
@ -23,7 +36,7 @@ support for the newest standards (SSL 3.0, TLS 1.0, TLS 1.1, TLS 1.2, TLS 1.3,
DTLS 1.0, and DTLS 1.2), current and progressive cipher support (including stream DTLS 1.0, and DTLS 1.2), current and progressive cipher support (including stream
ciphers), multi-platform, royalty free, and an OpenSSL compatibility API to ease ciphers), multi-platform, royalty free, and an OpenSSL compatibility API to ease
porting into existing applications which have previously used the OpenSSL package. porting into existing applications which have previously used the OpenSSL package.
For a complete feature list, see https://github.com/wolfSSL/wolfssl/wiki/Features. For a complete feature list, see https://www.wolfssl.com/docs/wolfssl-manual/ch4/
*** Notes, Please read *** *** Notes, Please read ***

View File

@ -12,17 +12,17 @@
[wolfCrypt API Reference](https://wolfssl.com/wolfSSL/Docs-wolfssl-manual-18-wolfcrypt-api-reference.html) [wolfCrypt API Reference](https://wolfssl.com/wolfSSL/Docs-wolfssl-manual-18-wolfcrypt-api-reference.html)
[TLS 1.3](https://tools.ietf.org/html/draft-ietf-tls-tls13-2) [TLS 1.3](https://www.wolfssl.com/docs/tls13/)
# Description # Description
The wolfSSL embedded SSL library (formerly CyaSSL) is a lightweight SSL/TLS library written in ANSI C and targeted for embedded, RTOS, and resource-constrained environments - primarily because of its small size, speed, and feature set. It is commonly used in standard operating environments as well because of its royalty-free pricing and excellent cross platform support. wolfSSL supports industry standards up to the current TLS 1.2 and DTLS 1.2 levels, is up to 20 times smaller than OpenSSL, and offers progressive ciphers such as ChaCha20, Curve25519, NTRU, and Blake2b. User benchmarking and feedback reports dramatically better performance when using wolfSSL over OpenSSL. The wolfSSL embedded SSL library (formerly CyaSSL) is a lightweight SSL/TLS library written in ANSI C and targeted for embedded, RTOS, and resource-constrained environments - primarily because of its small size, speed, and feature set. It is commonly used in standard operating environments as well because of its royalty-free pricing and excellent cross platform support. wolfSSL supports industry standards up to the current TLS 1.3 and DTLS 1.3 levels, is up to 20 times smaller than OpenSSL, and offers progressive ciphers such as ChaCha20, Curve25519, NTRU, and Blake2b. User benchmarking and feedback reports dramatically better performance when using wolfSSL over OpenSSL.
wolfSSL is powered by the wolfCrypt library. A version of the wolfCrypt cryptography library has been FIPS 140-2 validated (Certificate #2425). For additional information, visit the [wolfCrypt FIPS FAQ](https://www.wolfssl.com/license/fips/) or contact fips@wolfssl.com wolfSSL is powered by the wolfCrypt library. A version of the wolfCrypt cryptography library has been FIPS 140-2 validated (Certificate #2425). For additional information, visit the [wolfCrypt FIPS FAQ](https://www.wolfssl.com/license/fips/) or contact fips@wolfssl.com
## Why Choose wolfSSL? ## Why Choose wolfSSL?
There are many reasons to choose wolfSSL as your embedded SSL solution. Some of the top reasons include size (typical footprint sizes range from 20-100 kB), support for the newest standards (SSL 3.0, TLS 1.0, TLS 1.1, TLS 1.2, TLS 1.3, DTLS 1.0, and DTLS 1.2), current and progressive cipher support (including stream ciphers), multi-platform, royalty free, and an OpenSSL compatibility API to ease porting into existing applications which have previously used the OpenSSL package. For a complete feature list, see [Section 4.1.](https://github.com/wolfSSL/wolfssl/wiki/Features) There are many reasons to choose wolfSSL as your embedded SSL solution. Some of the top reasons include size (typical footprint sizes range from 20-100 kB), support for the newest standards (SSL 3.0, TLS 1.0, TLS 1.1, TLS 1.2, TLS 1.3, DTLS 1.0, and DTLS 1.2), current and progressive cipher support (including stream ciphers), multi-platform, royalty free, and an OpenSSL compatibility API to ease porting into existing applications which have previously used the OpenSSL package. For a complete feature list, see [Section 4.1.](https://www.wolfssl.com/docs/wolfssl-manual/ch4/)
*** ***