Changes

Jump to navigation Jump to search
Line 29: Line 29:  
|-
 
|-
 
! Full ITSP.40.111 Cipher Suite
 
! Full ITSP.40.111 Cipher Suite
! Recommended Cipher Suite
+
! ITSP 40.111 Modified Cipher Suite
 +
! Target Cipher Suite (06/01/19)
 
|- style="vertical-align:top;"
 
|- style="vertical-align:top;"
 
|  
 
|  
Line 112: Line 113:  
* TLS_RSA_WITH_AES_128_CBC_SHA; (1)(2)(4)
 
* TLS_RSA_WITH_AES_128_CBC_SHA; (1)(2)(4)
 
* TLS_RSA_WITH_AES_256_CBC_SHA; (1)(2)
 
* TLS_RSA_WITH_AES_256_CBC_SHA; (1)(2)
 +
* TLS_AES_256_GCM_SHA384 (5)
 +
* TLS_AES_128_GCM_SHA256 (5)
 +
* TLS_AES_128_CCM_SHA256 (5)
 +
* TLS_AES_128_CCM_8_SHA256 (5)
 +
|
 +
 +
* TLS_AES_256_GCM_SHA384
 +
* TLS_AES_128_GCM_SHA256
 +
* TLS_AES_128_CCM_SHA256
 +
* TLS_AES_128_CCM_8_SHA256
 +
* TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
 +
* TLS_ECDHE_ECDSA_WITH_AES_256_CCM
 +
* TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
 +
* TLS_ECDHE_ECDSA_WITH_AES_128_CCM
 +
* TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
 +
* TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
 +
* TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
 +
* TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
 +
* TLS_DHE_RSA_WITH_AES_256_CCM
 +
* TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
 +
* TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
 +
* TLS_DHE_RSA_WITH_AES_128_CCM
    
|}
 
|}
Line 121: Line 144:  
* (3) While presently included in CSE guidance, the use of 3DES is not recommended in the context of HTTPS.
 
* (3) While presently included in CSE guidance, the use of 3DES is not recommended in the context of HTTPS.
 
* (4) Mandatory cipher suite for TLS 1.2 as specified in [https://tools.ietf.org/html/rfc5246#page-65 RFC 5246]
 
* (4) Mandatory cipher suite for TLS 1.2 as specified in [https://tools.ietf.org/html/rfc5246#page-65 RFC 5246]
 +
* (5) Approved TLS 1.3 cipher suite, as specified in [https://tools.ietf.org/html/rfc8446 RFC 8446]. Note: The use of TLS_CHACHA20_POLY1305_SHA256 is not approved for use in the GC at this time.
 
<br>
 
<br>
  
263

edits

Navigation menu

GCwiki