ChaCha20 and Poly1305 cryptographic algorithms

Java 11 includes multiple additions and enhancements in cryptographic toolkits and TLS implementations. JEP 329 implements the ChaCha20 and ChaCha20-Poly1305 ciphers. Being a comparatively new stream cipher, ChaCha20 is capable in taking place of the RC4 stream cipher.

At present, the RC4 stream cipher, which has been widely adopted, is not so secure. The industry is moving toward the adoption of the more secure ChaCha20-Poly1305. This has also been widely adopted across TLS implementations as well as in other cryptographic protocols.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.133.127.37