Secure TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256

IANA name:
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
OpenSSL name:
ECDHE-RSA-CHACHA20-POLY1305
GnuTLS name:
TLS_ECDHE_RSA_CHACHA20_POLY1305
Hex code:
0xCC, 0xA8
TLS Version(s):
TLS1.2, TLS1.3

Protocol:
Transport Layer Security (TLS)
Key Exchange:
PFS Elliptic Curve Diffie-Hellman Ephemeral (ECDHE)
Authentication:
Rivest Shamir Adleman algorithm (RSA)

Encryption:
AEAD ChaCha stream cipher and Poly1305 authenticator (CHACHA20 POLY1305)
Hash:
Secure Hash Algorithm 256 (SHA256)

Included in RFC:
Machine-readable:
application/json