• Post author:
  • Post category:Blog
  • Reading time:1 mins read
  • Post last modified:June 12, 2024

Which part of the TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P384 cipher suite is used to specify the bulk encryption algorithm?

  • ECDHE_ECDSA
  • AES_128_CBC
  • SHA256
  • P384
Explanation & Hint:

The bulk encryption algorithm within the cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P384 is specified by the segment AES_128_CBC. This part of the cipher suite denotes that the AES (Advanced Encryption Standard) algorithm with a 128-bit key in Cipher Block Chaining (CBC) mode is used for encrypting the bulk of the data.

For more Questions and Answers:

Data Security Post-Assessment | CBROPS

Subscribe
Notify of
guest
0 Comments
Newest
Oldest Most Voted
Inline Feedbacks
View all comments