Changes

Line 60: Line 60:  
! Full ITSP.40.111 Cipher Suites
 
! Full ITSP.40.111 Cipher Suites
 
! Modified ITSP 40.111 Cipher Suites
 
! Modified ITSP 40.111 Cipher Suites
! Target Cipher Suites (06/01/19)
+
! Target Cipher Suites (09/01/19)
 
|- style="vertical-align:top;"
 
|- style="vertical-align:top;"
 
|  
 
|  
Line 147: Line 147:  
* TLS_AES_128_CCM_SHA256 (5)
 
* TLS_AES_128_CCM_SHA256 (5)
 
* TLS_AES_128_CCM_8_SHA256 (5)
 
* TLS_AES_128_CCM_8_SHA256 (5)
 +
 
|
 
|
   Line 152: Line 153:  
* TLS_AES_128_GCM_SHA256 (5)
 
* TLS_AES_128_GCM_SHA256 (5)
 
* TLS_AES_128_CCM_SHA256 (5)
 
* TLS_AES_128_CCM_SHA256 (5)
* TLS_AES_128_CCM_8_SHA256 (5)
   
* TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
 
* TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
 
* TLS_ECDHE_ECDSA_WITH_AES_256_CCM
 
* TLS_ECDHE_ECDSA_WITH_AES_256_CCM
Line 159: Line 159:  
* TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
 
* TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
 
* TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
 
* TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
* TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
+
* TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 (6)
* TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
+
* TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 (6)
* TLS_DHE_RSA_WITH_AES_256_CCM
+
* TLS_DHE_RSA_WITH_AES_256_CCM (6)
* TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
+
* TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 (6)
* TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
+
* TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 (6)
* TLS_DHE_RSA_WITH_AES_128_CCM
+
* TLS_DHE_RSA_WITH_AES_128_CCM (6)
    
|}
 
|}
Line 174: Line 174:  
* (3) While presently included in CSE guidance, the use of 3DES is not recommended in the context of HTTPS.
 
* (3) While presently included in CSE guidance, the use of 3DES is not recommended in the context of HTTPS.
 
* (4) Mandatory cipher suite for TLS 1.2 as specified in [https://tools.ietf.org/html/rfc5246#page-65 RFC 5246]
 
* (4) Mandatory cipher suite for TLS 1.2 as specified in [https://tools.ietf.org/html/rfc5246#page-65 RFC 5246]
* (5) Approved TLS 1.3 cipher suite, as specified in [https://tools.ietf.org/html/rfc8446 RFC 8446]. Note: The use of TLS_CHACHA20_POLY1305_SHA256 is not approved for use in the GC at this time.
+
* (5) Approved TLS 1.3 cipher suite, as specified in [https://tools.ietf.org/html/rfc8446 RFC 8446]. Note: The use of TLS_CHACHA20_POLY1305_SHA256 is not approved for use in the GC at this time. TLS_AES_128_CCM_8_SHA256 has been removed from the target cipher suites list as is no longer recommended for TLS 1.3.
 +
* (6) All Diffie-Hellman (DH/DHE) cipher suites must adhere to CSE guidance to use a minimum 2048-bit key.
 
<br>
 
<br>
  
263

edits