概览

简介

CycloneSSL is a lightweight TLS/DTLS implementation targeted for use by embedded application developers. It provides the ability to secure communications over the Internet (e.g., IoT protocols, electronic mail, web server, file transfer, VoIP). CycloneSSL supports several Renesas products including the RA MCUs.

图像

特性

  • Server and/or client operation
  • Supports TLS 1.0, TLS 1.1, TLS 1.2, and TLS 1.3 protocols
  • Supports DTLS 1.0 and DTLS 1.2 (Datagram Transport Layer Security)
  • Robust and efficient implementation
  • Supports ECC (Elliptic Curve Cryptography)
  • Rich set of TLS cipher suites (including Suite B profile)
  • RSA, Diffie-Hellman, and ECDH key exchange algorithms
  • Compliant with BSD socket API
  • Flexible memory footprint. Built-time configuration to embed only the necessary features
  • Consistent application programming interface (API)
  • Portable architecture (no processor dependencies)
  • The library is distributed as a full ANSI C and highly maintainable source code

产品对比

应用

应用

  • Industrial IoT Systems
  • Home and Building Automation
  • Security and Defense Systems
  • Smart Meters and Energy Storage

文档

类型 文档标题 日期
产品简述 PDF 574 KB
Presentation PDF 511 KB
2 items