JDK-8140466 : ChaCha20 and Poly1305 TLS Cipher Suites
  • Type: Enhancement
  • Component: security-libs
  • Sub-Component: javax.net.ssl
  • Priority: P2
  • Status: Resolved
  • Resolution: Fixed
  • Submitted: 2015-10-26
  • Updated: 2023-12-12
  • Resolved: 2018-09-17
The Version table provides details related to the release that this issue/RFE will be addressed.

Unresolved : Release in which this issue/RFE will be addressed.
Resolved: Release in which this issue/RFE has been resolved.
Fixed : Release in which this issue/RFE has been fixed. The release containing this fix may be available for download as an Early Access Release or a General Availability Release.

To download the current JDK release, click here.
JDK 11 JDK 12
11.0.13Fixed 12 b12Fixed
Related Reports
CSR :  
Relates :  
Relates :  
Relates :  
Relates :  
Relates :  
Sub Tasks
JDK-8210799 :  
Description
IETF is proposing new Chacha20-Poly1305 AEAD cipher suites.  Google Chrome now is preferring ChaCha20-Poly1305 AEAD Cipher suites most.

It is a nice to have feature to support Chacha20-Poly1305 in JCE and JSSE components.
Comments
Fix request (11u) I would like to backport this to 11u because of Chacha20 and Poly1305 cipher suite SHOULD be implemented for TLSv1.3 according to rfc8446 Original patch applies almost clean except for the CipherSuite.java test - the list of cipher suites was reordered by JDK-8210632 Also, CheckCipherSuites.java and CipherSuitesInOrder.java tests are updated to support CHACHA20 cipher suites. RFR: https://mail.openjdk.java.net/pipermail/jdk-updates-dev/2021-June/006644.html
24-06-2021

URL: http://hg.openjdk.java.net/jdk/jdk/rev/720fd6544b03 User: jnimeh Date: 2018-09-17 22:34:58 +0000
17-09-2018

Bumping priority to P2 after JSSE enhancement discussion.
31-03-2016