Changes

Line 19: Line 19:  
===About Cipher Suites===
 
===About Cipher Suites===
 
A cipher suite is a defined set of algorithms used to secure network connections between two end points (e.g.: user client and server). In the TLS handshake, cipher suites are presented by both the client and server as a means to agree on a communications scheme, and determine a common code to use. TLS 1.2 cipher suites include an initial key exchange algorithm, a bulk/message encryption algorithm, and a message authentication code, as in the example below:
 
A cipher suite is a defined set of algorithms used to secure network connections between two end points (e.g.: user client and server). In the TLS handshake, cipher suites are presented by both the client and server as a means to agree on a communications scheme, and determine a common code to use. TLS 1.2 cipher suites include an initial key exchange algorithm, a bulk/message encryption algorithm, and a message authentication code, as in the example below:
 
+
<br>
 
'''TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384'''
 
'''TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384'''
 
<br><br>
 
<br><br>
263

edits