follow-up to: ChaCha20/Poly1305 in OpenSSL?

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



I'm looking for Openssl's Chacha20/Poly1305 cipher support, supported client-side in Chrome/Chromium-dev, and server-side in Nginx.

Last I was able to find on list

	[openssl-users] ChaCha20/Poly1305 in OpenSSL?
	Fri Mar 27 05:05:59 UTC 2015
	https://mta.openssl.org/pipermail/openssl-users/2015-March/000934.html

		"... It appears we are also waiting on the cipher suite values. ..."

but nothing more, afaict.

Currently in 1.0.2f

	openssl version
		OpenSSL 1.0.2f  28 Jan 2016

	openssl ciphers | grep -i chacha
		(empty)

and there's no mention of it here,

	https://www.openssl.org/docs/man1.0.2/apps/ciphers.html

but, in master

	https://www.openssl.org/docs/manmaster/apps/ciphers.html

They're there 

	...
	ChaCha20-Poly1305 cipher suites from draft-ietf-tls-chacha20-poly1305-04, extending TLS v1.2
		...

According to

	https://ianix.com/pub/chacha-deployment.html

Chacha support is available now in 

	LibreSSL, wolfSSL, BoringSSL, Botan, GnuTLS

& for Openssl, "ChaCha support coming soon!"

What's current plan status for these ciphers?

Not until 1.1.0 release? Or earlier?



[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Index of Archives]     [Linux ARM Kernel]     [Linux ARM]     [Linux Omap]     [Fedora ARM]     [IETF Annouce]     [Security]     [Bugtraq]     [Linux]     [Linux OMAP]     [Linux MIPS]     [ECOS]     [Asterisk Internet PBX]     [Linux API]

  Powered by Linux