Rebex HTTPS for .NET R5.1

Mejora la implementación de Chacha20/Poly1305 en SSH y TLS.
Marzo 5, 2021
Nueva versión

Características

  • All: Changed release naming scheme ('R5.1' instead of '2020 R5.1').
  • Networking: More meaningful exception is throw when attempting to use HTTP CONNECT proxy with NTLM authentication on platforms that don't support it.
  • Networking: Optimized timeout infrastructure in ProxySocket.Connect.
  • TLS Core: Added VerifyMessage signature algorithm logging in TLS 1.3.
  • TLS Core: Close/Dispose method called on TLS 1.3 socket ensures that all outstanding IO operations are canceled before the control is returned to the caller.
  • TLS Core: Synchronous methods on TlsSocket wrap TaskCanceledException to TlsException.
  • Cryptography: Enhanced implicit operator for conversion of Certificate->X509Certificate2 to retain private keys on non-Microsoft Windows platforms as well.
  • Cryptography: Optimized memory usage in symmetric encryption transformations based on Windows CNG API.
  • Cryptography: Substantial speed-up of Chacha20/Poly1305 (used in SSH and TLS). Utilizing AVX2 or Advanced NEON SIMD on Microsoft .NET 5.0 (if available).
  • Common: Accelerated common byte array operations in .NET 5.0 on devices with AVX2 support.
Rebex HTTPS for .NET

Rebex HTTPS for .NET

Biblioteca HTTP y HTTPS para plataformas modernas y antiguas.

Rebex HTTPS for .NET también está disponible en:

¿Alguna pregunta?

Chatee en vivo ahora mismo con nuestros especialistas en licencias de Rebex.