WolfSSL is an embedded SSL Library for programmers building security functionality into their applications and devices. Highlights - Up to TLS 1.2 and DTLS 1.2 - Full client and server support - Progressive list of supported ciphers - Key and Certificate generation - OCSP, CRL support Lightweight - Small Size: 20-100kB - Runtime Memory: 1-36kB - 20x smaller than OpenSSL Portable - Abstraction Layers (OS, Custom I/O, Standard C library, and more) - Simple API - OpenSSL Compatibility Layer - Long list of supported platforms WWW: https://www.wolfssl.com/