@misc{rfc8439, series = {Request for Comments}, number = 8439, howpublished = {RFC 8439}, publisher = {RFC Editor}, doi = {10.17487/RFC8439}, url = {https://www.rfc-editor.org/info/rfc8439}, author = {Yoav Nir and Adam Langley}, title = {{ChaCha20 and Poly1305 for IETF Protocols}}, pagetotal = 46, year = 2018, month = jun, abstract = {This document defines the ChaCha20 stream cipher as well as the use of the Poly1305 authenticator, both as stand-alone algorithms and as a "combined mode", or Authenticated Encryption with Associated Data (AEAD) algorithm. RFC 7539, the predecessor of this document, was meant to serve as a stable reference and an implementation guide. It was a product of the Crypto Forum Research Group (CFRG). This document merges the errata filed against RFC 7539 and adds a little text to the Security Considerations section.}, }