#30 Support ChaCha20 Poly1304 cipher suites
Closed: Fixed None Opened 7 years ago by cheimes.

NSS 3.23 added support for ChaCha20 cipher and Poly1305 authenticator.
The cipher suite is a fast AEAD stream cipher that performs fast in
software. On hardware without AES-NI and PCLMULQDQ such as mobile
devices the suites are typically faster and more energy efficient than
AES/GCM while having the similar security properties.

The patch adds three new cipher suites to mod_nss

- ecdhe_rsa_chacha20_poly1305_sha256
- ecdhe_ecdsa_chacha20_poly1305_sha256
- dhe_rsa_chacha20_poly1305_sha256

The ciphers have been successfully tested with Firefox (all suites but
chacha20_poly1305 disabled). OpenSSL 1.0.2 does not yet support the
suite.

https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.23_release_notes


Metadata Update from @cheimes:
- Issue assigned to rcritten
- Issue set to the milestone: mod_nss-1.0.15

7 years ago

Login to comment on this ticket.

Metadata