Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Fix: reference the newer ChaCha20 spec: RFC 8439 #1572

Merged
Merged
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
2 changes: 1 addition & 1 deletion draft-ietf-quic-tls.md
Original file line number Diff line number Diff line change
Expand Up @@ -760,7 +760,7 @@ Before a TLS ciphersuite can be used with QUIC, a packet protection algorithm
MUST be specifed for the AEAD used with that ciphersuite. This document defines
algorithms for AEAD_AES_128_GCM, AEAD_AES_128_CCM, AEAD_AES_256_GCM,
AEAD_AES_256_CCM (all AES AEADs are defined in {{!AEAD=RFC5116}}), and
AEAD_CHACHA20_POLY1305 ({{!CHACHA=RFC7539}}).
AEAD_CHACHA20_POLY1305 ({{!CHACHA=RFC8439}}).


### AES-Based Packet Number Protection
Expand Down