Rebex Security Releases
Released: Aug 5, 2021
Updates in R5.4
Fixes
- Cryptography: Fixed Certificate.FriendlyName setter in .NET 5.0 on non-Windows platforms.
Released: Jun 18, 2021
Updates in R5.3
Features
- Cryptography: Added support for private keys using PBKDF2 with HMAC/SHA-2 (RFC 8018 / PKCS #5 v2.1).
- Cryptography: Optimized creation of algorithm objects in CNG layer.
Fixes
- Cryptography: Fixed detection of FIPS-only systems on Microsoft .NET Framework 4.8.
Released: May 9, 2021
Updates in R5.2
Features
- Cryptography: Added ChaCha20Poly1305 class that implements ChaCha20/Poly1305 with an API that resembles Microsoft .NET's AesGcm class.
- Cryptography: Added support for loading ECDSA certificates from PFX/P12 files in Microsoft .NET 5.0 and .NET Standard 2.1 on Linux and Apple macOS.
- Cryptography: Added support for saving to PFX/P12 files for certificates with temporarily associated private keys in .NET 5.0 and .NET Standard 2.1 on Linux and macOS.
- Cryptography: Improved ChaCha20/Poly...
Released: Mar 3, 2021
Updates in R5.1
Features
- All: Changed release naming scheme ('R5.1' instead of '2020 R5.1').
- Cryptography: Enhanced implicit operator for conversion of Certificate->X509Certificate2 to retain private keys on non-Microsoft Windows platforms as well.
- Cryptography: Optimized memory usage in symmetric encryption transformations based on Windows CNG API.
- Cryptography: Substantial speed-up of ChaCha20/Poly1305 (used in SSH and TLS). Utilizing AVX2 or Advanced NEON SIMD on Microsoft .NET 5.0 (if available).
- Common...
Released: Nov 10, 2020
Updates in 2020 R5
Features
- All: Added support for Microsoft .NET 5.0.
- Cryptography: Added built-in support for Ed25519 algorithm.
- Cryptography: Added Rebex.Security.Cryptography.AesGcm class (equivalent to .NET 5.0's AesGcm class, but available on all platforms including .NET Framework 3.5).
- Cryptography: Added SetOtherNames/GetOtherNames methods to CertificateInfo class ('Other Name' support in SANs).
- Cryptography: AsymmetricKeyAlgorithm.ImportKey method can initialize Ed25519 key from seed (in addition to...
Released: Sep 30, 2020
Updates in 2020 R4
Features
- All: Rebex assemblies targeting Microsoft .NET Standard 2.1 have been fully tested on Microsoft .NET 5.0 RC1 and are suitable to be used in production on Microsoft's latest .NET platform.
- Cryptography: Added Ed25519 support to Certificate class. (Not yet supported by the built-in certificate validator due to lack of support in Microsoft Windows and Microsoft .NET).
- Cryptography: Prohibited usage of Chacha20/Poly1305 in TLS 1.3 in FIPS-only mode. (Already prohibited in TLS 1.2 or earlier...
Released: Jul 14, 2020
Updates in 2020 R3
Features
- All: Added binaries targeting Microsoft .NET Standard 2.1.
- Cryptography: Memory usage optimizations in CNG layer.
- Cryptography: On Microsoft Windows 10 and Microsoft Windows Server 2016 or higher, Microsoft CNG API is used for classic Diffie-Hellman calculations instead of legacy Microsoft CryptoAPI.
- Cryptography: Optimized disposing of temporary keys in Certificate class.
Fixes
- Cryptography: Fixed encoding of ECDSA signatures in PKCS #7 CertificationRequest structure.
Released: May 24, 2020
Updates in 2020 R2
Features
- Cryptography: Added ContentInfo.ToStream() method.
- Cryptography: Enhanced Certificate.LoadDerWithKey to support RSASSA-PSS and RSAES-OAEP for RSA keys.
- Cryptography: Improved AsymmetricKeyAlgorithm to support RSASSA-PSS and RSAES-OAEP with keys loaded via ImportKey method.
- Cryptography: Optimized Certificate and CertificateChain class to only consume native resources when needed.
- Cryptography: Optimized CNG handles cleanup.
Fixes
- Cryptography: Fixed AsymmetricKeyAlgorithm...
Released: Mar 25, 2020
Updates in 2020 R1.1
Features
- Common: Added DiffieHellmanNative class to Rebex.Common.Native assembly (speeds up Diffie-Hellman calculations on Xamarin.Android).
Released: Feb 21, 2020
Updates in 2020 R1
Features
- .NET Standard 2.0 on Xamarin.Android and Xamarin.iOS - Rebex binaries targeting .NET Standard 2.0 are now supported on Xamarin.Android and Xamarin.iOS. Previously-available binaries targeting specific Xamarin platforms have been deprecated, and .NET Standard 2.0 binaries should be used instead.
- Native X25519 elliptic curve support on Windows 10 - On Windows 10, Windows Server 2016 and Windows Server 2019, Rebex components using ECDH key exchange in TLS or SSH now support X25519 curve...