Rebex Total Pack 2016 R3

Integriert die Elliptische-Kurven-Kryptographie (ECC) und verbessert die Validierung von Zertifikaten.
Januar 3, 2017
Neue Version

Funktionen

  • Elliptic curve cryptography in TLS/SSL - All Rebex components that utilize the TLS/SSL library now support the following TLS ciphers based on Elliptic Curve Diffie-Hellman (ECDH) algorithm:
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
    • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
    • TLS_ECDHE_RSA_WITH_RC4_128_SHA
  • Supported curves:
    • NIST P-256
    • NIST P-384
    • NIST P-521
    • Brainpool P256 R1
    • Brainpool P384 R1
    • Brainpool P512 R1
    • Curve 25519
  • Elliptic curve cryptography in SSH - All Rebex components utilize the SSH library now support SSH key exchange algorithms based on Elliptic Curve Diffie-Hellman (ECDH) algorithm and SSH host key algorithms based on Elliptic Curve DSA (ECDSA) and Edwards-curve DSA (EdDSA) algorithms:
    • ecdh-sha2-nistp256
    • ecdh-sha2-nistp384
    • ecdh-sha2-nistp521
    • curve25519-sha256
    • ecdsa-sha2-nistp256
    • ecdsa-sha2-nistp384
    • ecdsa-sha2-nistp521
    • ssh-ed25519
  • Enhanced SHA-2 certificate validation on all .NET Compact Framework platforms - New built-in certificate validator is used by default on .NET Compact Framework platforms that lack native SHA-2 support.
  • Proper certificate validation on Universal Windows Platform - Added support for the platform's native certificate validation provided by Windows.Security.Cryptography.Certificates namespace. There is now no need to implement custom validators in your Windows 10 Store applications.
  • New OpenSSH key format support - SshPrivateKey and PrivateKeyInfo objects can read server and client keys utilizing the new OpenSSH key format (Base64-encoded keys with "BEGIN OPENSSH PRIVATE KEY" header). This format is usually used to store ED25519 or ECDSA keys.
  • Remote checksum calculation - Ftp, Sftp and FileTransferClient objects now feature GetChecksum methods, making it possible to retrieve a checksum or hash of a remote file (or part of it). Together with the new LocalItem.GetChecksum method, this makes it easily possible to reliably detect changed files.
  • Optimized memory usage of MailMessage/MimeMessage objects - Refactored the internals of the mail objects to make them consume less memory. Working with large messages is much more efficient now.
  • OAUTH authentication in EWS - The Ews object now supports OAUTH 2.0 authentication with Microsoft's Office365 and Outlook.com servers.
  • Mailbox synchronization in EWS - Keeping a local cache of folders and items in sync with the server is now very simple using GetUpdatedItems and GetUpdatedFolders methods.
  • Fine-tuning enabled ciphers in SSH - Previously, SshParameters only made it possible to enable/disable groups of ciphers. Now, it's possible to fine-tune the list of supported algorithms, including their preferred order (client-side only) using SetKeyExchangeAlgorithms, SetHostKeyAlgorithms, SetEncryptionAlgorithms and SetMacAlgorithms methods. Please note that KeyExchangeAlgorithms, HostKeyAlgorithms, EncryptionAlgorithms and MacAlgorithms properties still apply - a cipher is only used when it is enabled by both the method and property.
  • Disabled weak legacy ciphers in TLS/SSL - All legacy EXPORT1024_* ciphers are now prohibited by default in addition to already-prohibited EXPORT_* ciphers. SslAllowVulnerableSuites option can be used to enable them, but this is strongly discouraged.
  • Disabled weak algorithms in SSH - Several legacy ciphers are now disabled by default: diffie-hellman-group1-sha1, blowfish-ctr, blowfish-cbc, arcfour256, arcfour128, arcfour. Use SshParameters.KeyExchangeAlgorithms and SshParameters.EncryptionAlgorithms to enable them. Weak RSA server host keys shorter than 1024 bits are now rejected by default. Use SshParameters.MinimumRsaKeySize property to specify a custom key size.
Rebex Total Pack

Rebex Total Pack

Alle Rebex .NET-Bibliotheken in einem Paket.

Sie haben eine Frage?

Live-Chat mit unseren Rebex-Lizenzierungs-Spezialisten.