Rebex Security

  1. Rebex Security 7.0.8865

    Release Notes: Cryptography: Added support for loading private keys in new OpenSSH key format encrypted using AES/GCM or ChaCha20/Poly1305. 0 ...

  2. Rebex Security 7.0.8816

    Release Notes: Cryptography: Added low-level API for loading/saving PrivateKeyInfo with byte[] passwords. Cryptography: Added new ObjectIdentifier.Encode method. Cryptography: Added support for loading PKCS #8 private keys with legacy RC4 algorithm. Cryptography: Added ...

  3. Rebex Security 7.0.8755

    Release Notes: Improved compatibility with Native AOT (ahead-of-time) deployment model in Microsoft.NET 8. Common: Optimized memory usage of miscellaneous methods. 0 ...

  4. Rebex Security 7.0.8720

    Release Notes: Added a new set of binaries targeting Microsoft.NET 8.0. Cryptography: Fixed behavior of certificate issuer API when no CRLs have been specified. 0 ...

  5. Rebex Security 7.0.8581

    Release Notes: Security: Added Argon2 class which implements the Argon2 memory-hard password hash algorithm. Security: Added Blake2b, Blake2b256, Blake2b384 and Blake2b512 classes which implement the BLAKE2 cryptographic hash and MAC algorithm. Security: Added Rebex ...

  6. Rebex Security R6.14

    Release Notes: All: Fixed problems in finalizer logic. Cryptography: Fixed support for ECDSA private key formats with optional public key. ...

  7. Rebex Security R6.13

    Release Notes: Cryptography: Improved support for SignatureHashAlgorithm.MD5SHA1 in Microsoft.NET 5 and higher in FIPS-only mode. Cryptography: Fixed lifecycle of AsymmetricKeyAlgorithm based on RSA CSP. ...

  8. Rebex Security R6.12

    Release Notes: Common: Fixed rare race condition in scheduled action infrastructure. ...

  9. Rebex Security R6.11

    Release Notes: Common: Improved compatibility with Microsoft Windows 2000. Cryptography: Fixed CRL retrieval for certificate with multiple CRL distribution endpoints. Common: Fixed potential premature release of an unmanaged buffer in SSPI interop code. ...

  10. Rebex Security R6.10

    Release Notes: Cryptography: Added workaround for broken X25519 implementation in early versions of Windows 10 (version 1507 and 1511). Common: Fixed Windows Extended Protection in 64-bit Windows applications. ...

  11. Rebex Security R6.9

    Release Notes: Added support for Microsoft.NET 7- This release adds a new set of binaries targeting.NET 7. It supports all.NET 7 platforms: Microsoft Windows (x64, x86, ARM64). Linux (x64, ARM32, ARM64). Apple macOS (x64). Android. Apple tvOS. Cryptography: Fixed SHA-2 ...

  12. Rebex Security R6.8

    Release Notes: Cryptography: Added SSE2 implementation of ChaCha20 for Microsoft.NET 5.0 or higher. ...

  13. Rebex Security R6.7

    Release Notes: All: This release is now properly code-signed again. TSA certificate validity was too short in R6.6 due to DigiCert's mistake. ...

  14. Rebex Security R6.6

    Release Notes: Improves cryptography with new Certificate class methods. Cryptography: Added GetPrivateKeyAlgorithm/​GetPublicKeyAlgorithm methods to Certificate class. ...

  15. Rebex Security R6.5

    Release Notes: Common: Improved internal asynchronous infrastructure for old platforms. ...

  16. Rebex Security R6.4

    Release Notes: Adds support for.NET 6.0 on Android and iOS and improves internal data buffer methods. Added support for Microsoft.NET 6.0 on Android and Apple iOS. Cryptography: Added support for NTLM plugin for non-Microsoft Windows platforms. Cryptography: Added a ...

  17. Rebex Security R6.3

    Release Notes: Improves encrypt/decrypt operations in symmetric branch of the CNG/BCrypt interop layer. Cryptography: Improved Poly1305 internals. Cryptography: Slightly optimized encrypt/decrypt operations in symmetric branch of the CNG/BCrypt interop layer. ...

  18. Rebex Security R6.2

    Release Notes: Cryptography: Fixed releasing of CNG handles in AES/GCM interop (issue only present in R6.1 on Windows). ...

  19. Rebex Security R6.1

    Release Notes: Improves symmetric branch of Microsoft Windows CNG (BCrypt) interop layer. Cryptography: Improved caching of CNG algorithm provider handles. Cryptography: Optimized symmetric branch of Microsoft Windows CNG (BCrypt) interop layer. All: Fixed compatibility ...

  20. Rebex Security R6.0

    Release Notes: Adds new set of binaries targeting the final version of.NET 6.0. All: Added a new set of binaries targeting Microsoft.NET 6.0. Including: Microsoft Windows (x64, x86, ARM64). Linux (x64, ARM32, ARM64). Apple macOS (x64). All: Removed several obsolete and ...