Skip to main content

Using ChaCha20-Poly1305 Authenticated Encryption in the Cryptographic Message Syntax (CMS)
RFC 8103

Revision differences

Document history

Date By Action
2020-01-21
(System) Received changes through RFC Editor sync (added Verified Errata tag)
2018-05-10
(System) Received changes through RFC Editor sync (added Errata tag)
2017-03-06
Matthew Miller Request for Last Call review by GENART Completed: Ready. Reviewer: Matthew Miller. Sent review to list.
2017-02-28
(System)
Received changes through RFC Editor sync (created alias RFC 8103, changed abstract to 'This document describes the conventions for using ChaCha20-Poly1305 Authenticated Encryption in …
Received changes through RFC Editor sync (created alias RFC 8103, changed abstract to 'This document describes the conventions for using ChaCha20-Poly1305 Authenticated Encryption in the Cryptographic Message Syntax (CMS).  ChaCha20-Poly1305 is an authenticated encryption algorithm constructed of the ChaCha stream cipher and Poly1305 authenticator.', changed pages to 9, changed standardization level to Proposed Standard, changed state to RFC, added RFC published event at 2017-02-28, changed IESG state to RFC Published)
2017-02-28
(System) RFC published