Skip to content

Use XSalsa20-Poly1305 instead of AES-GCM for transport encryption and password storage.

akwizgran requested to merge use-xsalsa20-poly1305 into master

This patch integrates @str4d's new authenticated cipher implementation. It depends on !18 (merged).

Merge request reports