Changing Openfire Encryption

I was wonder if it is possible to change the encryption library that Openfire uses for its connections. So, instead of using OpenSSL (for example) I could have Openfire use some other encryption library. Is it as simple as inserting the new encryption library on the server and changing some server setting to “point” to that new library? Or would it be more involved than that?

Thanks

Kyle M. Cummings

As easy as pointing it to a new lib, I think it is not posible.

But what lib are you talking about?

Remember Openfire relays on Java, it could be posible to change at this level some global tweaks.

Also you can read this:

TLS encryption ciphers

http://community.igniterealtime.org/thread/32993

I do not know the exact name of the library, but I need to be able to implement the NSA SuiteB cryptography on the openfire server.

And I will look into the library TLS link you provided when I get some free time off the other aspect of my project.

Thanks.

KMC