ChaCha20-Poly1305 模块可与 AES-GCM 多重加速器结合,后者可实现高速的AES-GCM 加密引擎。这个组合将实现更有前瞻性的安全效果,因为 Chacha20-Poly1305 是强制性的 AEAD算法(与相关数据进行验证加密)。
经过阅读 破娃酱的代码 ,没有发现 "aes256-gcm" 等算法, 这个算法是适用于 Shadowsocks 后来加进去的 AEAD 特性 ,似乎不必理会。SSR 已经早已与 SS 分道扬镳了。 这些算法的增删对传输内容防破解的安全性其实没多大助益,不用惊慌。 ghost commented on Jan 5, 2018 ghost on Jan 5, 2018 你终于回我了...
.NET is a cross-platform runtime for cloud, mobile, desktop, and IoT apps. - Add support for AES-GCM and ChaCha20Poly1305 on iOS/tvOS/MacCatalyst …· dotnet/runtime@2c70e36
@JonathanLee AES-256-GCM is the faster cipher. As for security, you'd have to ask a cryptographer, but in practical terms there is no difference in security...
chacha20poly1305: new package. Browse files This change adds a package, chacha20poly1305, which implements the ChaCha20-Poly1305 AEAD from RFC 7539. This AEAD has several attractive features: 1. It's naturally constant time. AES-GCM needs either dedicated hardware or extreme effort to be ...
aes-gcm = { version = "0.8", optional = true } amcl = { version = "0.2", optional = true, default-features = false, features = ["bn254", "secp256k1"]} amcl_wrapper = {version = "0.4.0", features = ["bls381"], optional = true } arrayref = { version = "0.3.5", opt...
Testing robust (perfect) forward secrecy, (P)FS -- omitting Null Authentication/Encryption, 3DES, RC4 PFS is offered (OK) ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-CHACHA20-POLY1305 ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-SHA256 Elliptic curves offered: prime256...
o0HalfLife0ochanged the title请求支持aes-128-gcm等新加密方式Jan 24, 2018 KarlM11closed this ascompletedJan 25, 2018 KarlM11added thewontfixlabelJan 25, 2018 Sign up for freeto join this conversation on GitHub. Already have an account?Sign in to comment...
Expand All @@ -135,8 +148,10 @@ static const LIBSSH2_CRYPT_METHOD libssh2_crypt_method_aes256_gcm = { 16, /* blocksize */ 12, /* initial value length */ 32, /* secret length -- 32*8 == 256bit */ 16, /* length of the authentication tag */ LIBSSH2_CRYPT_FLAG_INTEGRATED_MA...