Version History
Display: |
v4.3.3.0
- New : Support for Delphi 12 and C Builder 12 added
v4.3.2.5
- 4.3.2.5: Improved: Installer improvements
v4.3.2.4
- 4.3.2.4: Fixed: Compiler warning for target attributes in RAD Studio 11
v4.3.2.3
- 4.3.2.3: Fixed: Issue with package content for older Delphi versions
v4.3.2.2
- 4.3.2.2: Fixed: Issue with IDE version reporting for RAD Studio 11
v4.3.2.1
- 4.3.2.1: Fixed: Issue with installer for cross platform support in RAD Studio 11
v4.3.2.0
- 4.3.2.0: Fixed: Support for Delphi 11 and C Builder 11 added
v4.3.1.0
- : Fixed: issue in PAdES with Unicode characters in certificate fields
- : Fixed: issue in CAdES verification for enveloping signature
- : Fixed: components available on all platforms
- 4.3.1.0: New: useDeprecatedSalt property in TArgon2KeyDerivation to use deprecated SetStringSalt method
v4.3.0.4
- 4.3.0.4: Fixed: compilation issue in Android 32 bits
v4.3.0.3
- : Fixed: issue in PAdES to sign a document with particular format
- 4.3.0.3: Fixed: issue in date in generation of self-signed certificates
v4.3.0.2
- : Fixed: Compilation issue on Linux platform
- 4.3.0.2: Fixed: Issue in TAdes.Destroy
v4.3.0.1
- : Fixed: SPECK issue with incorrect decrypted string on Windows platform
- 4.3.0.1: Fixed: compilation issue of RSAObj.pas on OSX platform
v4.3.0.0
- New : TLSH component an algorithm to compare files based on the similarity of their hashes
- Fixed : compilation issues on Linux platform
- : Fixed: memory leak issue in TX509Certificate
- : Fixed: SPECK issue with incorrect decrypted string
v4.2.6.2
- : Improved: More explicit error messages when certificate signature algorithm is not supported
- : Fixed: bugs in certificate parsing in XAdESObj, PAdESObj and CadesObj units
- 4.2.6.2: Fixed: bug in TConvert.FormatToChar method
v4.2.6.1
- : Fixed: issue in unicode support in TArgon2KeyDerivation.SetStringSalt method
- : Fixed: issue in setting public exponent in TRSAEncSign.FromPublicKey method
- 4.2.6.1: Fixed: issue in TAdES.Destroy method
v4.2.6.0
- : Fixed: issue in unicode support in RSA
- : Fixed: issue in base64 decoding
- 4.2.6.0: New: FromPublicKey method to import RSA public key with PEM format
v4.2.5.5
- 4.2.5.5: Fixed: Issue in TConvert.FormatToChar method
v4.2.5.4
- 4.2.5.4: Fixed: Issue in Unicode support in RSA and ECC
v4.2.5.3
- 4.2.5.3: Fixed: Regression for AES encryption in base64
v4.2.5.2
- 4.2.5.2: Fixed: Issue on TAESEncryption.Decrypt
v4.2.5.1
- 4.2.5.1: Fixed: issue in TX509Obj.RSAExtractPrivateKey method
v4.2.5.0
- New : Import public key from PEM public key in TECCEncSign component
- : Fixed: Issues in CSR generation and signing
v4.2.4.0
- : Fixed: Bugs in demos
- : Fixed: Bug in unicode string support in HKDF
- 4.2.4.0: New: Unicode support for certificate generation and parsing
v4.2.3.0
- New : Support for Dephi 10.4 Sydney and C Builder 10.4 Sydney added
v4.2.2.0
- Fixed : Issue in SHA-3 HMAC raising exception
- 4.2.2.0: New: TAESEncryption decryption method to return an error code if it fails
v4.2.1.0
- New : Methods in TRSAEncSign to import keys from string
- Fixed : Bug in TArgon2KeyDerivation
v4.2.0.0
- New : Signature algorithm on elliptic curve ed448
v4.1.3.0
- New : Methods to import keys in TRSAEncSign and TECCEncSign from certificate and private key file or string
- New : ECryptoPack exception in all TMS Cryptography Pack functions
- Fixed : Bug in PKCS11Obj
v4.1.1.0
- New : boolean UseOldGCM for backward compatibility in TAESGCM class
- Fixed : 32-bit DLL can be used on 64-bit platform (and vice versa) in TPKCS11 class
v4.1.0.1
- Fixed : Issue with Argon2 GenerateKey function for macOS64
v4.1.0.0
- New : Support for Android64 in Delphi 10.3.3 Rio
v4.0.0.4
- Fixed : Issues in ECC and RSA for Android platform
v4.0.0.3
- Improved : Documentation
- Fixed : Issues in RSA-PSS
- Fixed : Issues in PKCS11 class
v4.0.0.2
- Fixed : Bugs in stream encryption for MacOS 64 bits platform
v4.0.0.1
- Fixed : Issue with installer for macOSX64 support
v4.0.0.0
- New : pssSaltLen property to set the length of the salt in RSA PSS
- New : XAdES CAdES and PAdES signature with token
- New : PKCS#11 token support (Windows ONLY) with new TPKCS11 component
- New : OSX64 platform support
- New : Method to change the signature location in XAdES
- Fixed : Interoperability for ECC key generation
- Fixed : Interoperability for AES GCM
- Fixed : Delete an example in Demo VCL
- Fixed : Bugs in XML unicode characters parsing
- Fixed : Bugs in ECDH
v3.5.3.0
- New : base64 base64url and base32 formats accept strings without = complement
- New : Multiple signature of PDFs with PAdES
- Fixed : Bugs in conversion functions
- Fixed : Bugs in XAdES
v3.5.2.1
- Fixed : issues in TX509Certificate and TX509CSR handling
- Fixed : Issues in TX509Certificate and TX509CSR handling
v3.5.2.0
- New : HKDF algorithm key derivation function based on HMAC
- Fixed : issues in TX509Certificate and TX509CSR handling
- Fixed : bug in ECDH
- : Fixed: bug in ECDH
- 3.5.2.0: New: HKDF algorithm, key derivation function based on HMAC
v3.5.1.1
- Fixed : Issue with ECC key generation under Linux
v3.5.1.0
- Fixed : Issue with RSA key generation
v3.5.0.0
- : Improved: RSA key generation speed
- : Fixed: bugs in TX509CSR
- 3.5.0.0: New: ECDH algorithm for P-256, P-384, P-521 curves in TECCEncSign class
v3.4.1.0
- : Fixed: bugs in CAdES
- : Fixed: Compilation of X509Obj.pas on Linux
- 3.4.1.0: Fixed: Ensure backward compatibility of TEncryptedIniFile with version < 2.5.1 by adding a new constructor
v3.4.0.2
- 3.4.0.2 : Fixed: Issue in MiscObj.pas
v3.4.0.1
- Fixed : Removed iOS simulator support
v3.4.0.0
- New : TX509CSR component to generate and decode Certificate Signing Request
- New : SignCSR method in TX509Certificate class to sign Certificate Signing Request
- New : Conditional compilation options are in tmscrypto.inc
v3.3.4.1
- 3.3.4.1 : Fixed: Issue with RSA decryption output
v3.3.4.0
- : Fixed: bug in TX509Certificate.LoadCertAndKeyFromPKCS12
- 3.3.4.0 : New: KeyStr property in TX509Certificate to use the private key in string format
v3.3.3.1
- 3.3.3.1 : Fixed: bug in PAdES
v3.3.3.0
- New : Generation of PDF signatures from stream in PAdES
- : Fixed: bug in FormatToString method on Linux platform
v3.3.2.1
- : Fixed: bugs in Ed25519 on Linux platform
- 3.3.2.1 : Fixed: bugs in PAdES
v3.3.2.0
- : Fixed: bugs in PDF parser for PAdES
- 3.3.2.0 : New: another RSA key generator with additional outputs for interoperability with other libraries
v3.3.1.4
- Fixed : Issue with PAdES
- Fixed : Issue in Unicode conversion
v3.3.1.3
- Fixed : Issue in TSHA3Hash.HashStream for streams with length > 10000.
v3.3.1.2
- Fixed : Two issues with use of cryptography functions on Linux
v3.3.1.1
- Fixed : Issue with using cryptography functions on iOS
v3.3.1.0
- New : Support for Delphi 10.3 Rio and C Builder 10.3 Rio added
v3.3.0.1
- Fixed : Issue in PAdES CAdES signature calculation
v3.3.0.0
- New : TLockFile component to generate an executable able to self-decrypt itself
- New : Property CrtStr to import directly the certificate string in TX509Certificate class
- New : Methods to import and export a certificate to a PFX file in TX509Certificate class (using OpenSSL Windows command line)
- Improved : Minor changes in TX509Certificate for more consistency
- Fixed : Bug in AdES signatures with ECDSA algorithm
v3.2.0.1
- Fixed : Issue with GenerateSelfSigned in X509
v3.2.0.0
- New : PAdES (PDF Advanced Electronic Signatures)
- New : New: CAdES (CMS Advanced Electronic Signatures)
- New : Enveloped XAdES (XML Advanced Electronic Signatures)
- Fixed : Bug fixed in StringToBufferA
v3.1.0.2
- 3.1.0.2 : Fixed: Issue with overflow in TConvert.FormatToChar function on mobile devices
v3.1.0.1
- 3.1.0.1 : Fixed: Issues with converting functions
v3.1.0.0
- : New: Hash algorithm SHA-384
- : New: Generation of random string in TConvert class
- : New: Generation of certificates with RSA SHA-384, RSA SHA-512, ECDSA SHA-256, ECDSA SHA-384 and ECDSA SHA-512
- : New: Generation and verification of XAdES-BES signatures with detached and enveloping format
- : New: Decoding of certificates with RSA SHA-1, RSA SHA-384, RSA SHA-512, ECDSA SHA-256, ECDSA SHA-384 and ECDSA SHA-512
- : Fixed: Bugs related to unicode conversion in TConvert methods
- 3.1.0.0 : New: NIST elliptic curves p-256, p-384 and p-521 for ECDSA
v3.0.2.1
- Fixed : Output path issue in package for Android target
v3.0.2.0
- Fixed : bug in RSA padding schemes
v3.0.1.0
- Fixed : TNotifyEvent initialisation bug fixed.
v3.0.0.0
- Improved : Faster RSA
- Fixed : minor bugs in RSA OAEP and PSS
- : New: progress variables in AES, SPECK, Salsa, SHA2, SHA3, Blake2 and RIPEMD algorithms for file encryption/decryption/hashing
- : New: X509 certificate generation and parsing (parsing only on mobile platforms)
- : New: On RAD Studio version 10.2.1 and up, possibility to use the components without Random DLL on Win64 platforms
v2.5.1.0
- New : With RSA and EdDSA we can sign and verify a signature of a file
- New : Import of an RSA public key/key pair from an OpenSSL file
- Fixed : bugs fixed in stream processes for large stream sizes.
v2.5.0.0
- New : Introduction of TComponent derived classes to have components on the tool palette
- New : A hash function is used to hash a message before signing in the RSA signature
v2.4.4.0
- Improved : Optimization of some functions in MiscObj.pas
- Fixed : Bugs fixed in constructors and destructors
v2.4.3
- New : Destructors in all encryption classes to set to zero the sensitive data
- New : Conversion functions from TBytes to String and vice-versa
- Fixed : Overflow fixed in Argon2
- Fixed : Issue in constructor of TEncryptedIniFile
v2.4.2
- New : PBKDF2 SHA2 256 and SHA3
- New : HMAC for SHA3
- Fixed : Bug fixed in PBKDF2 SHA2 512
v2.4.1.0
- Fixed : Bug fixed in the paths from the .pas files to the .obj files
- Fixed : Bug fixed in AES and SPECK stream encryption/decryption when using strings containing a zero
v2.4.0.0
- New : Stream hashing functions for SHA2, SHA3, Blake2b, RIPEMD-160
- New : Stream encryption/decryption functions for AES, SPECK, Salsa
- New : SHA3 derived functions: cSHAKE, KMAC and TupleHash
- New : File encryption/decryption/hashing functions support now Unicode characters into file name.
- New : File encryption/decryption functions for Salsa
- New : Class constructor overloads that allow to set all parameters in all classes.
- Fixed : Bugs fixed in conversion functions
v2.3.0.0
- New : Raw format in TConvert class
- New : NaCl property in ECC class to have interoperable functions with NaCl software library
- New : All crypto functions with buffer input support unicode in this buffer
v2.2.0.0
- New : TMSEncryptIniFile class added for VCL
- New : Base32 converter added
- Improved : More flexibility in CTR mode of AES
- Fixed : Bugs and memory leaks fixed in AES and TConvert Class
v2.1.0.0
- New : Section in documentation on how to use the random generators properly
- New : Base64url encoder and decoder added in TConvert class
- Fixed : Issue in random generator for Android, iOS and MacOS targets
v2.0.0.0
- New : Support of iOS (iOS32, iOS64)
- New : Properties added in AES and SPECK to give choice of IV and padding to user
v1.4.1
- New : Base58 encoder and decoder added in TConvert class
- Fixed : Issue in TConvert class
- Fixed : Issue in TAESEncryption
v1.4
- New : RIPEMD-160, a hashing function used in Bitcoin
- New : Demo for C++
- New : Blake2, a fast hashing function
- New : Argon2, a key derivation function, winner of the Password Hashing Competition
v1.3
- New : 2 new functions in Converter class: to convert an RSA key in OpenSSL format to an RSA key that can be used in TRSAEncSign class and vice versa
- Improved : Optimization of AES, SPECK, SHA3 and SHA2, especially to the functions dealing with files.
- Fixed : Issue with Android support
v1.2.0.1
- Fixed : Issue in VCL demo with older Delphi versions
v1.2
- New : Support for OSX target (from Delphi XE7 or newer)
v1.1
- New : Support for Win64 (VCL/FMX) and Win32(VCL/FMX)
- New : Support for Android
- New : Overloaded AES, SPECK EncryptFile/DecryptFile methods to specify output path
- New : HMAC-SHA2 method added into SHA2 class
- New : Converter class to convert from raw format to hexadecimal format or base64 format and vice versa
Pricing
Single Developer License
Site License
TMS Cryptography Pack
€ 105
€
35
yearly renewal
license for 1 developer
BEST VALUE
All prices excl. VAT. Renewal price is subject to change and only valid up to 30 days after license has expired. After renewal period a discount price is offered to renew the license.