Uploaded image for project: 'JDK'
  1. JDK
  2. JDK-8140466 ChaCha20 and Poly1305 TLS Cipher Suites
  3. JDK-8210799

Release Note: ChaCha20 and Poly1305 TLS Cipher Suites

    XMLWordPrintable

Details

    Backports

      Description

        New TLS cipher suites using the `ChaCha20-Poly1305` algorithm have been added to JSSE. These cipher suites are enabled by default. The TLS_CHACHA20_POLY1305_SHA256 cipher suite is available for TLS 1.3. The following cipher suites are available for TLS 1.2:
        - TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
        - TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
        - TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256

        Refer to the "Java Secure Socket Extension (JSSE) Reference Guide" for details on these new TLS cipher suites.

        Attachments

          Issue Links

            Activity

              People

                jnimeh Jamil Nimeh
                jnimeh Jamil Nimeh
                Votes:
                0 Vote for this issue
                Watchers:
                2 Start watching this issue

                Dates

                  Created:
                  Updated:
                  Resolved: