Knowledge Base

C

Cipher Suite: TLS_­CECPQ1_­RSA_­WITH_­AES_­256_­GCM_­SHA384

Summary

Name:
TLS_CECPQ1_RSA_WITH_AES_256_GCM_SHA384
IANA Name:
TLS_CECPQ1_RSA_WITH_AES_256_GCM_SHA384
Code:
(0x16, 0xb9)
OpenSSL Name:
Protocol Versions:
TLS 1.2

Check your host!

Type a URL to analyze a service

Get a prompt and clear overview of your security configuration. Right now!

Components

A+
Key Exchange Method
Name
CECPQ1 (Combined Elliptic-Curve and Post-Quantum 1)
Security
The combined elliptic-curve and post-quantum 1[399][400][401] is a post-quantum cryptography[158][159] key exchange[133] algorithm developed by Google, LLC[465][466] to resist against quantum computing[167] attacks. The Transport Layer Security[234] combines X25519[451], based on elliptic curve[116][117] Curve25519[283], and NewHope[439][440][441][442] Elliptic-curve Diffie–Hellman[114][115] algorithms. It provides forward secrecy[127][128][129][130], and does protect past sessions against future compromises. If long-term secret keys or passwords are compromised, encrypted communications and sessions recorded in the past cannot be retrieved and decrypted.
Recommendations
Always prefer cipher suites with PFS property over the non-PFS ones. Note that performance considerations implies preferring Ephemeral Elliptic-curve Diffie–Hellman[432][433] over Ephemeral Diffie-Hellman[405][406][407][408]. Consider the fact that combined elliptic-curve and post-quantum 1[399][400][401] was succeeded by combined elliptic-curve and post-quantum 2[402][403].
A+
Authentication Method
Name
RSA
Security
Rivest–Shamir–Adleman[275][276][277] is a digital signature[107][108][109][110] algorithm, which is considered secure, however there are known weaknesses[278][279][280][281][282].
Recommendations
A+
Encryption Type
Name
AES-256
Security
Encryption algorithm Advanced Encryption Standard[302][303][304][305][306][307][308][309] is a block cipher[78][79][80][81] for which there is no known practical attack that would allow the attacker to recover the encrypted text without knowledge of the key when the algorithm is implemented correctly. However improper implementations may lead to a side-channel attack[69][70][71] as it has happened in case of OpenSSL[395][396] [310][311][312].
Recommendations
Prefer cipher suites with greater key size of AES (eg: perfer AES-256 over AES-128).
A+
Encryption Mode
Name
GCM
Security
block cipher mode of operation[82][83][84][85][86] Galois/Counter Mode[46][47][48][49] is considered secure. It provides authenticated encryption[74] which simultaneously assure the confidentiality[91][92][93] and authenticity[75][76][77] of data.
Recommendations
If your application or requirements specifically call for the use of a message authentication code[135][136][137][138] that does not provide authenticated encryption[74] prefer block cipher mode of operation[82][83][84][85][86] (eg: counter with CBC-MAC[32][33][34], Galois/Counter Mode[46][47][48][49] or message authentication code[135][136][137][138] (eg: Poly1305[458][459]) that proved authenticated encryption over the ones which does not provide it.
A+
Encryption Key Size
Name
256
Security
The symmetric key[185][186][187] withkey size[184] more than 128 bits as it is should be according to National Institute of Standards and Technology[470][471] so it is not vulnerable to preimage attack[67] and it cannreliably prove that message came from the stated sender (its authenticity) and has not been changed, so connection is not open for a man-in-the-middle attack[61].
Recommendations
Remove the cipher suite from the list of cipher suites supported by your server.
A+
Encryption Block Size
Name
128
Security
The block cipher[78][79][80][81] uses a block size[87] larger than 64 bits, so it is not vulnerable to sweet32 attack[22][23][24][25].
Recommendations
A+
Message Authentication Code
Name
SHA2-384
Security
message authentication code[135][136][137][138] is a hashed message authentication code[139][140][141][142][143][144][145] which is considered secure. The underlaying cryptographic hash function[94][95][96][97] (Secure Hash Algorithm 2[212][213][214]) is also considered secure.
Recommendations
If your application or requirements specifically call for the use of a message authentication code[135][136][137][138] that does not provide authenticated encryption[74] prefer block cipher mode of operation[82][83][84][85][86] (eg: counter with CBC-MAC[32][33][34], Galois/Counter Mode[46][47][48][49] or message authentication code[135][136][137][138] (eg: Poly1305[458][459]) that proved authenticated encryption over the ones which does not provide it. In case of a hashed message authentication code[139][140][141][142][143][144][145] prefer message authentication code[135][136][137][138] based on Secure Hash Algorithm 2[212][213][214] over the ones based on Secure Hash Algorithm 1[202][203][204].