Christmas Release

This year the Christmas release brings new versions of our CMS-S/MIME toolkit and our core crypto libraries IAIK-JCE and IAIK-ECCelerate™. IAIK CMS-S/MIME now implements version 4 of the S/MIME protocol, adds ChaCha20-Poly1305 support for Authenticated Encryption, and curve25519 and curve448 support for digital signing and key agreement (Ed25519, Ed448 and X25519, X448, respectively). IAIK-JCE and IAIK ECCelerate™ contain required updates and are signed with our new JCE code signing certificate.





Please have a look the product pages of IAIK CMS-S/MIME, IAIK-JCE and IAIK-ECCelerate™ for a list of all features and changes. Please visit our download center to get the new versions.





We want to wish all of you a Merry Christmas, Success, Happiness and most of all Good Health in the New Year!





We are looking forward to hear from you in the new year!





Kind regards
Your SIC/IAIK Java Security Team