Alex Gaynor added the comment:

In this case, performance is security. Both AES-GCM and ChaCha20-Poly1305 are 
secure. Modulo one thing: GCM in software is hard to implement in 
constant-time, so it's strongly preferable to use it only when there's a 
hardware implementation. It works out nicely that in addition to being 
constant-time, the hardware implementation of GCM is faster.

----------

_______________________________________
Python tracker <rep...@bugs.python.org>
<http://bugs.python.org/issue27768>
_______________________________________
_______________________________________________
Python-bugs-list mailing list
Unsubscribe: 
https://mail.python.org/mailman/options/python-bugs-list/archive%40mail-archive.com

Reply via email to