Recommended TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256

IANA name:
TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256
OpenSSL name:
ECDHE-PSK-CHACHA20-POLY1305
GnuTLS name:
TLS_ECDHE_PSK_CHACHA20_POLY1305
Hex code:
0xCC, 0xAC
TLS Version(s):
TLS1.2, TLS1.3

Protocol:
Transport Layer Security (TLS)
Key Exchange:
PFS Elliptic Curve Diffie-Hellman Ephemeral (ECDHE)
Authentication:
Pre-Shared Key (PSK)
Encryption:
AEAD ChaCha stream cipher and Poly1305 authenticator (CHACHA20 POLY1305)
Hash:
Secure Hash Algorithm 256 (SHA256)

Included in RFC:
Machine-readable:
application/json