Rebex Security

XTS-AES and other handy security classes for .NET

Download 30-day free trial Buy from $99
More .NET libraries

Back to feature list...

Standards and platform support

100% managed .NET code with no external dependencies 

  • Rebex Security is written in 100% managed C# code.
  • No external dependencies. It only needs .NET.
  • No third-party or open source code used.
  • Fully CLS-compliant.
  • Supports any .NET language (C#, VB.NET, C++/CLI, etc.)
  • Platform-independent code. Same assemblies for both 32-bit and 64-bit applications and x86/x64, ARM32/ARM64 architectures.

.NET 8/7/6/5 

Rebex Security supports .NET 8 and .NET 7 on all supported operating systems:

  • Windows 11 (x64, ARM64)
  • Windows 10 (x64, x86, ARM64)
  • Windows Server 2022 (x64)
  • Windows Server 2019 (x64)
  • Windows Server 2016 (x64)
  • Windows Server 2012 (x64, x86)
  • Linux (x64, ARM64, ARM32)
  • macOS (x64, ARM64)
  • Android (x64, ARM64, ARM32)
  • iOS/tvOS (x64, ARM64, ARM32)

Rebex Security also supports .NET 6 and .NET 5 on all supported operating systems:

  • Windows 11 (x64, ARM64)
  • Windows 10 (x64, x86, ARM64)
  • Windows Server 2022 (x64)
  • Windows Server 2019 (x64)
  • Windows Server 2016 (x64)
  • Windows Server 2012 (x64, x86)
  • Windows 8.1 (x64, x86)
  • Windows 7 SP1 (x64, x86) (end-of-life platform)
  • Linux (x64, ARM64, ARM32)
  • macOS (x64, ARM64)
  • Android (x64, ARM64, ARM32)
  • iOS/tvOS (x64, ARM64, ARM32)

.NET Framework on Windows 

Rebex Security supports the following .NET Framework platforms:

  • .NET Framework 4.8.x
  • .NET Framework 4.7.x
  • .NET Framework 4.6.x
  • .NET Framework 4.5.x
  • .NET Framework 4.0
  • .NET Framework 3.5 SP1
  • Both 32-bit and 64-bit versions (same DLLs)

Legacy binaries for .NET Framework 2.0/3.0 are available as well.
For details and a trial version download link, see Support for Legacy Platforms.

Supported IDE versions:

  • Microsoft Visual Studio 2022
  • Microsoft Visual Studio 2019
  • Microsoft Visual Studio 2017
  • Microsoft Visual Studio 2015
  • Microsoft Visual Studio 2013
  • Microsoft Visual Studio 2012

Supported Windows versions:

Rebex Security is also known to work on Windows 8, Windows Vista SP1, Windows XP SP3, Windows Server 2003 R2, Windows Embedded Standard 2009 and Windows Embedded POSReady 2009. However, these platforms already reached end-of-life (most of them many years ago), which means we cannot guarantee support for Rebex Security on these operating systems.

.NET Core 

Rebex Security supports .NET Core platform.

Supported versions:

Supported operating systems:

.NET Standard 

Rebex Security supports .NET Standard 2.1 on .NET 8/7/6/5, .NET Core 3.1, Mono 6.10 (or higher), Xamarin.Android 10.1 (or higher) and Xamarin.iOS 13.10 (or higher). It also supports .NET Standard 2.0 on .NET Core 2.1.

Mono on Linux 

Rebex Security supports Mono 6.0 (or higher) on Linux and macOS.

Xamarin.iOS 

  • Visual Studio with Xamarin.iOS 13.10 or later
  • iOS 10.2 or later

To target Xamarin.iOS platform, reference .NET Standard 2.1 binaries.

Xamarin.Android 

  • Visual Studio with Xamarin.Android 10.1 or later

To target Xamarin.Android platform, reference .NET Standard 2.1 binaries.

Legacy platform support 

Legacy edition of Rebex Security for the following platforms is available as a separate product:

  • .NET Compact Framework 3.5/3.9
  • .NET Framework 2.0/3.0

Legacy platforms are platforms that are no longer covered by our Standard Support, but have not yet reached End of Life. For details, see the following KB articles:

.NET Compact Framework 

Rebex Security supports .NET Compact Framework on Microsoft's legacy embedded, handheld and mobile platforms based on Windows CE.

Supported frameworks:

  • .NET Compact Framework 3.9
  • .NET Compact Framework 3.5 (end-of-life)

Supported operating systems:

  • Windows Embedded Compact 2013

Known to work on the following end-of-life operating systems:

  • Windows Embedded Compact 7
  • Windows Embedded Handheld 6.5
  • Windows Embedded CE 6.0
  • Windows CE 5.0
  • Windows Mobile 5.0, 6.0, 6.1, 6.5

Please note .NET Compact Framework is a legacy platform, which means that Rebex Security for .NET CF is available as a separate product with different lifecycle and pricing.

Due to popular demand, we will continue to provide and maintain binaries for .NET Compact Framework 3.5 until 2023-10-10, as long as your legacy support contract remains active. However, support for these binaries is no longer included in the Rebex Support Contract.

Supported cryptographic algorithms 

FileEncryption object supports:

  • XTS-AES, a standard algorithm for protection of stored data defined by IEEE P1619
  • AES in CBC mode
  • 3DES in CBC mode
  • Twofish in CBC mode
  • PBKDF2, a password-based key derivation function specified by RFC 2898

XtsStream object supports:

  • XTS-AES, a standard algorithm for protection of stored data defined by IEEE P1619

Stand-alone cryptographic algorithms and standards

  • Cryptographic Message Syntax (PKCS #7) SignedData
  • Cryptographic Message Syntax (PKCS #7) EnvelopedData
  • RSA
  • Ed25519
  • ECDSA
  • DSA (legacy)
  • Diffie-Hellman key exchange
  • Elliptic curve Diffie-Hellman key exchange (ECDH)
  • AES
  • AES/GCM
  • ChaCha20/Poly1305
  • Tripple DES
  • Twofish
  • DES (legacy)
  • Blowfish (legacy)
  • ArcFour (compatible with RC4, legacy)
  • ArcTwo (compatible with RC2, legacy)
  • SHA-2 (SHA-256, SHA-384, SHA-512)
  • SHA-1
  • MD5 (legacy)
  • MD4 (legacy)

Back to feature list...