Google Groups no longer supports new Usenet posts or subscriptions. Historical content remains viewable.
Dismiss

ChaCha20/Poly1305 in OpenSSL?

118 views
Skip to first unread message

Jeffrey Walton

unread,
Apr 25, 2014, 5:22:36 PM4/25/14
to
According to http://googleonlinesecurity.blogspot.com/2014/04/speeding-up-and-strengthening-https.html:

To make this happen, [we] began implementing new algorithms --
ChaCha 20 for symmetric encryption and Poly1305 for
authentication -- in OpenSSL and NSS in March 2013.

But I have not been able to find its trail:

$ cd openssl-git
$ git pull
Already up-to-date.
$ grep -R -i chacha *
$ grep -R -i poly1305 *
$

Where are the new cipher suites located in OpenSSL?

Thanks in advance.
______________________________________________________________________
OpenSSL Project http://www.openssl.org
User Support Mailing List openss...@openssl.org
Automated List Manager majo...@openssl.org

Piotr Sikora

unread,
Apr 25, 2014, 6:36:08 PM4/25/14
to
Hey,

> But I have not been able to find its trail:
>
> $ cd openssl-git
> $ git pull
> Already up-to-date.
> $ grep -R -i chacha *
> $ grep -R -i poly1305 *
> $
>
> Where are the new cipher suites located in OpenSSL?

$ git checkout 1.0.2-aead

They are there... Just not merged into mainline. I would be also
interested in knowing whether there is any ETA for that.

Best regards,
Piotr Sikora
0 new messages