Rebex TLS

TLS library for modern and legacy platforms

Download 30-day free trial Buy from $699
More .NET libraries
// create an instance of TLS client socket
var socket = new TlsClientSocket();

// connect to a server
socket.Connect("test.rebex.net", 990);

// negotiate a secure TLS session
socket.Negotiate();

// send data
byte[] request = new byte[] { 0x46, 0x45, 0x41, 0x54, 0x0D, 0x0A };
int bytesSent = socket.Send(request);

// receive data
byte[] response = new byte[1024];
int bytesRead = socket.Read(response);
Show me more code...
Rebex TLS is a versatile TLS client and server library for .NET. It supports TLS 1.3, TLS 1.2 and earlier versions on all mainstream platforms including .NET Framework 3.5 on Windows 7. Legacy version targeting .NET Compact Framework is available as well, with support for TLS 1.2 and earlier versions. SHA-2, SNI, AES/GCM, ChaCha20/Poly1305 and other modern TLS features are supported on all platforms.

Why Rebex TLS?

Multiplatform TLS client and server

In 2020, TLS 1.2 is already a must-have feature, and TLS 1.3 is quickly gaining traction. However, support for these protocols in older versions of .NET and Windows is far from perfect. Rebex TLS makes it possible to easily add support for TLS 1.3 and 1.2 on a wide range of platforms - even those that do not support them natively.

Rebex TLS also supports TLS 1.2 on legacy platforms (including .NET Framework 2.0/3.5 and .NET Compact Framework 3.5/3.9) and works on legacy operating systems (Windows Vista SP1, Windows XP SP3, Windows Mobile 5/6, Windows CE, Pocket PC, Windows Embedded Compact).

TLS 1.3 on .NET 3.5-4.8 and Windows 7; TLS 1.2 with SHA-2 certificates on Windows XP and Windows CE

Rebex TLS provides the following modern TLS features:

  • TLS 1.3 on mainstream platforms including .NET 3.5-4.8 on Windows 7 (or Windows XP SP3 with plugins)
  • TLS 1.2, 1.1, 1.0 on all platforms (including .NET Compact Framework 3.5/3.9)
  • Fully asynchronous TLS core on mainstream platforms
  • Elliptic Curve DSA and Elliptic Curve Diffie-Hellman ciphers (requires a plugin on some platforms)
  • AES/GCM ciphers
  • ChaCha20/Poly1305 ciphers
  • SHA-2 certificates
  • SHA-2 hashing algorithms
  • Server Name Indication (SNI) extension
  • Renegotiation Indication extension
  • Support for legacy SSL 3.0 protocol and legacy ciphers (disabled by default)
And more...

Platforms

.NET

8, 7, 6, 5

.NET Framework

3.5 SP1, 4.0-4.8.1

.NET Core

3.1

Mono

6.0 or higher

Xamarin.iOS

13.10 or later

Xamarin.Android

10.1 or later

Learn more about supported standards and platforms.

Legacy platforms

(not included in standard product packages - see more)

 

.NET Compact Framework

3.5/3.9

.NET Framework

2.0-3.5