History log of /PHP-8.3/ext/openssl/tests/openssl_encrypt_chacha20_poly1305.phpt (Results 1 – 1 of 1)
Revision (<<< Hide revision tags) (Show revision tags >>>) Date Author Comments
Revision tags: php-8.2.0RC1, php-8.1.10, php-8.0.23
# 14079688 18-Aug-2022 Jakub Zelenka

Implement FR #76935: OpenSSL chacha20-poly1305 AEAD support

This adds support for ChaCha20-Poly1305 AEAD algorithm so it is possible
to use it in the same way as AES GCM and other AEAD a

Implement FR #76935: OpenSSL chacha20-poly1305 AEAD support

This adds support for ChaCha20-Poly1305 AEAD algorithm so it is possible
to use it in the same way as AES GCM and other AEAD algorithms. This is
available in OpenSSL 1.1.0+.

show more ...