Release plan for ChaCha20/Poly1305 cipher suite

Bradford Wetmore bradford.wetmore at oracle.com
Tue Mar 26 00:14:24 UTC 2019


Please see the SunJSSE provider documentation for JDK 12.

https://docs.oracle.com/en/java/javase/12/security/oracle-providers.html#GUID-7093246A-31A3-4304-AC5F-5FB6400405E2

Brad


On 3/25/2019 4:17 PM, raell at web.de wrote:
> Dear,
> 
> in Java 11 (JEP 329) ChaCha20 and Poly1305 cryptographic algorithms had been implemented. However, the cipher suite TLS_CHACHA20_POLY1305_SHA256 wasn't added to the Java standard cipher suites. As far as I can see, support for this cipher suite is  neither part of Java 12.
> 
> Out of interest: Is there a plan in which Java release the cipher suite will be supported.
> 
> Thanks and regards,
> 
> Ralph
> 


More information about the security-dev mailing list