fa0dfb5 Support ChaCha20 Poly1304 cipher suite

5 files Authored by cheimes 7 years ago, Committed by rcritten 7 years ago,
    Support ChaCha20 Poly1304 cipher suite
    
    NSS 3.23 added support for ChaCha20 cipher and Poly1305 authenticator.
    The cipher suite is a fast AEAD stream cipher that performs fast in
    software. On hardware without AES-NI and PCLMULQDQ such as mobile
    devices the suites are typically faster and more energy efficient than
    AES/GCM while having the similar security properties.
    
    The patch adds three new cipher suites to mod_nss
    
     * ecdhe_rsa_chacha20_poly1305_sha_256
     * ecdhe_ecdsa_chacha20_poly1305_sha_256
     * dhe_rsa_chacha20_poly1305_sha_256
    
    The ciphers have been successfully tested with Firefox (all suites but
    chacha20_poly1305 disabled). OpenSSL 1.0.2 does not yet support the
    suite.
    
    https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.23_release_n
    otes
    
    https://fedorahosted.org/mod_nss/ticket/30
    
    Signed-off-by: Christian Heimes <cheimes@redhat.com>
    
        
file modified
+9 -1
file modified
+21 -1
file modified
+7 -0
file modified
+10 -9
file modified
+1 -1