wolfCrypt FIPS 140-2/3

Feb. 9, 2024
mae_fips
FIPS 140-3 is an incremental advancement of FIPS 140-2, which standardizes on the ISO 19790:2012 and ISO 24759:2017 specifications. wolfCrypt is a cryptographic software API library. Your applications may rely on wolfCrypt to provide all of the cryptographic processing. Instead of performing your own FIPS validation, you may claim that you are using an embedded FIPS cryptographic module. This strategy reduces costs, reduces risks, and accelerates your time- to-market making your federal customers happy.
 

Request More Information

By clicking above, I acknowledge and agree to Endeavor Business Media’s Terms of Service and to Endeavor Business Media's use of my contact information to communicate with me about offerings by Endeavor, its brands, affiliates and/or third-party partners, consistent with Endeavor's Privacy Policy. In addition, I understand that my personal information will be shared with any sponsor(s) of the resource, so they can contact me directly about their products or services. Please refer to the privacy policies of such sponsor(s) for more details on how your information will be used by them. You may unsubscribe at any time.