--

Both of these are stream ciphers, and not block, so they can both run in a parallel processing mode (as bits are not dependent on each other). AES GCM has the advantage that it is based on AES, so is possibly more trusted in corporate environments than ChaCh20. They both have the advantages of AEAD, so can be linked with other associated data. If AES was to fail for some reason, we would, at least, have a fall-back in ChaCha20.

--

--

Prof Bill Buchanan OBE FRSE

Professor of Cryptography. Serial innovator. Believer in fairness, justice & freedom. Based in Edinburgh. Old World Breaker. New World Creator. Building trust.