You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
reacted with thumbs up emoji reacted with thumbs down emoji reacted with laugh emoji reacted with hooray emoji reacted with confused emoji reacted with heart emoji reacted with rocket emoji reacted with eyes emoji
Uh oh!
There was an error while loading. Please reload this page.
Uh oh!
There was an error while loading. Please reload this page.
-
增加多幾個TLS fingerprint
增加多幾個TLS fingerprint,比如ios-chacha20,android-chacha20、chrome-chacha20、safari-chacha20、edge-chacha20、nginx、nginx-chacha20、apache、apache-chacha20、iis、iis-chacha20。
chrome-chacha20、safari-chacha20等:當Chrome或Safari瀏覽器檢測到處理器不支持AES指令集時,會傾向於使用ChaCha20,就是在ClientHello中指定CipherList為ChaCha20->AES。若處理器支持AES指令集,則Chrome或Safari瀏覽器傾向於使用AES,就是在ClientHello中指定CipherList為AES->ChaCha20。
nginx、apache、iis:模擬伺服器端的TLS指紋。
nginx-chacha20、iis-chacha20等:模擬流動網站或流動子域名的伺服器端TLS指紋,也就是在ServerHello中,指定PreferServerCipher=1,並指定CipherList為ChaCha20Poly1305->AESGCM。並且只啟用TLS 1.2和TLS 1.3。
為甚麼用ChaCha20算法更省電
儘管理論上目前x86和ARM的許多SOC都支持AES指令集,但實際上,ChaCha20算法對ARM更友好,而且許多網站的流動子域名(如m.example.com)的伺服器端都傾向於在TLS握手時使用ChaCha20。
實測結果
我們以Shadowsocks22協定和Vless協定做測試,實測在使用Azure(Windows Server 2025+Shadowsocks22+Vless+Stunnel)伺服器、iPhone 16(iOS+V2Box)和Galaxy S24(Android+V2Box)客戶端的情況下,用ChaCha20算法都更省電。至於筆電端,實測了HP EliteBook G11(Windows 11+V2RayN)客戶端,AES和ChaCha20在省電方面沒有明顯區別。
Beta Was this translation helpful? Give feedback.
All reactions