Rebex .NET components 2020 R1: Rebex TLS component, support for Chacha20-Poly1305 ciphers, better X25519 support

  |   Lukas Pokorny

In this year's first release, we added a new component, enhanced cryptography, and deprecated .NET Framework 2.0/3.5 and .NET Core 1.0/1.1.

New component: Rebex TLS

Rebex TLS is a low-level TLS client library. It supports TLS 1.3, TLS 1.2 and earlier versions on all mainstream platforms including .NET Framework 3.5 on Windows 7 (or on Windows XP SP3 with a plugin). SHA-2, SNI, AES/GCM, Chacha20/Poly1305 and other modern TLS features are supported as well.

The new library is available as a standalone package or as a part of Rebex Total Pack.

ChaCha20-Poly1305 support in TLS 1.3 and 1.2

Our TLS 1.3/1.2 core now supports the following ChaCha20-Poly1305 cipher suites:

  • TLS_CHACHA20_POLY1305_SHA256 (TLS 1.3)
  • TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (TLS 1.2)
  • TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (TLS 1.2)
  • TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 (TLS 1.2)

To enable these ciphers, use Settings.SetSymmetricCipherSuites(...) method for TLS 1.3 and Settings.SslAllowedSuites property for TLS 1.2.

Native X25519 elliptic curve support on Windows 10

On Windows 10, Windows Server 2016 and Windows Server 2019, Rebex components using ECDH key exchange in TLS or SSH now support X25519 curve (also known as Curve25519) without any external plugins.

Better Elliptic Curve Diffie-Hellman support on Windows 10

On Windows 10, Windows Server 2016 and Windows Server 2019, Rebex components now fully supports ECDH key exchange without having to rely on external plugins and workarounds.

Support for server-side file hash calculation

Support for check-file SFTP extension has been added to Rebex File Server, making it possible for SFTP clients (such as Rebex SFTP) to retrieve hashes of remote files.

.NET Standard 2.0 on Xamarin.Android and Xamarin.iOS

Rebex binaries targeting .NET Standard 2.0 are now supported on Xamarin.Android and Xamarin.iOS. Previously-available binaries targeting specific Xamarin platforms have been deprecated, and .NET Standard 2.0 binaries should be used instead.

Note: Applications that require certificate validation also need to use the new Rebex.Common.Native.dll assembly which provides validation of X.509 certificates on Xamarin.Android and Xamarin.iOS.

End of Standard Support for .NET Framework 2.0 and 3.0

2019 R4.2 was the last release to include support for .NET Framework 2.0 and 3.0 in the standard package. Customers using these platforms are advised to migrate to .NET Framework 3.5 SP1, which will enjoy mainstream support until 2023-10-10.

For customers who are unable to migrate, a Legacy Edition of Rebex components for .NET Framework 2.0/3.0 is available.

Deprecated .NET Core 1.0/1.1

.NET Core 1.1 and 1.0 became end-of-life platforms at 2019-06-27. In accordance with our framework support policy, they are no longer supported by Rebex components. Customers using these platforms are advised to migrate to .NET Core 2.1 or .NET Core 3.1.

And more...

For a complete list of changes see the release history.