IAIK-JCE 5.63 released!

We have released a new version of our core crypto toolkit IAIK-JCE (5.63). It adds support for stronger algorithms to our PKCS#12 KeyStore implementation for both improving security and ensuring interoperability to other PKCS#12 applications like OpenSSL and new JDK versions that use stronger algorithms for their default PKCS12 key store files.





Please have a look the product page of IAIK-JCE for a list of all features and changes. Please visit our download center to get the new versions.





We want to wish all of you a Merry Christmas, Success, Happiness and most of all Good Health in the New Year!





We are looking forward to hear from you in the new year!





Kind regards
Your SIC/IAIK Java Security Team