Re: Digest algorithms for Ruby

2019-11-01 Thread Jordan Brown
On 10/31/2019 7:35 AM, Viktor Dukhovni wrote: > My advice would be to avoid specific support for any *particular* > digest algorithm. Instead, provide bindings to: > - EVP_get_digestbyname(), > - EVP_MD_CTX_create(3), > - EVP_DigestInit_ex(3), > - EVP_DigestUpdate(3), > -

RE: OpenSSL compilation errors in Windows

2019-11-01 Thread Nagalakshmi V J
Hi Matt, Thanks for your help. I am able to proceed now. Thanks and regards, Nagalakshmi -Original Message- From: Matt Caswell Sent: Wednesday, October 30, 2019 7:55 PM To: Nagalakshmi V J ; openssl-users@openssl.org Subject: Re: OpenSSL compilation errors in Windows ** This mail has

Re: Stitched aes-128 and hmac-sha1 (encrypt-then-mac)

2019-11-01 Thread pablo platt
AES-GCM will be supported in WebRTC in the future. It has great performance and I think better security. The only downside is that packets will be 6 bytes larger and it'll take few months/years most browsers support it. Thanks On Fri, Nov 1, 2019 at 2:01 PM Matt Caswell wrote: > > > On

Re: Stitched aes-128 and hmac-sha1 (encrypt-then-mac)

2019-11-01 Thread Matt Caswell
On 01/11/2019 11:59, pablo platt wrote: > Thank you for the explanation. > > The use case is a WebRTC server (SFU) that encrypts and authenticate > SRTP packets. > Encryption is a major part of CPU load on SFU servers. Reducing it by > 50% will have a large impact. > > Is it planned to add

Re: Stitched aes-128 and hmac-sha1 (encrypt-then-mac)

2019-11-01 Thread pablo platt
Thank you for the explanation. The use case is a WebRTC server (SFU) that encrypts and authenticate SRTP packets. Encryption is a major part of CPU load on SFU servers. Reducing it by 50% will have a large impact. Is it planned to add aes-128-hmac-sha1 encrypt-then-mac? On Fri, Nov 1, 2019 at

Re: Stitched aes-128 and hmac-sha1 (encrypt-then-mac)

2019-11-01 Thread Matt Caswell
On 01/11/2019 07:56, pablo platt wrote: > Hi, > > Stitching aes-cbc with sha1 can result with x2 performance [1]. > Is there support for stitched aes-128-hmac-sha1 encrypt-then-mac? This > issue [2] says that only mac-then-encrypt is supported in OpenSSL. The issue is correct. Only

Stitched aes-128 and hmac-sha1 (encrypt-then-mac)

2019-11-01 Thread pablo platt
Hi, Stitching aes-cbc with sha1 can result with x2 performance [1]. Is there support for stitched aes-128-hmac-sha1 encrypt-then-mac? This issue [2] says that only mac-then-encrypt is supported in OpenSSL. Does this implement mac-then-encrypt and relevant [3]? Is it possible to use the same code