2024-03-29 
# Kommunikations Standards

Zum aktuellen Zeitpunkt gelten nachfolgende Standards für die Kommunikation und Nutzung unserer Systeme und Dienste.


# HTTPS / SSL

Ab 02/2020 akzeptieren unsere Systeme nur noch nachfolgende SSL Anforderungen.

TLS 1.3

  • TLS_AES_256_GCM_SHA384 (0x1302) ECDH secp384r1 (eq. 7680 bits RSA) FS
  • TLS_CHACHA20_POLY1305_SHA256 (0x1303) ECDH secp384r1 (eq. 7680 bits RSA) FS
  • TLS_AES_128_GCM_SHA256 (0x1301) ECDH secp384r1 (eq. 7680 bits RSA) FS

TLS 1.2

  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030) ECDH secp384r1 (eq. 7680 bits RSA) FS
  • TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (0xcca8) ECDH secp384r1 (eq. 7680 bits RSA) FS
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (0xc02f) ECDH secp384r1 (eq. 7680 bits RSA) FS

# Webbrowser Support

Android 4.4.2 RSA 4096 (SHA256) TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Android 5.0.0 RSA 4096 (SHA256) TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp384r1  FS
Android 6.0 RSA 4096 (SHA256) TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp384r1  FS
Android 7.0 RSA 4096 (SHA256) TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Android 8.0 RSA 4096 (SHA256) TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Android 8.1 - TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH secp384r1  FS
Android 9.0 - TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH secp384r1  FS
BingPreview Jan 2015 RSA 4096 (SHA256) TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Chrome 49 / XP SP3 RSA 4096 (SHA256) TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256   ECDH secp384r1  FS
Chrome 69 / Win 7 R RSA 4096 (SHA256) TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Chrome 70 / Win 10 - TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH secp384r1  FS
Chrome 75 / Win 10 R - TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH secp384r1  FS
Firefox 31.3.0 ESR / Win 7 RSA 4096 (SHA256) TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp384r1  FS
Firefox 47 / Win 7  R RSA 4096 (SHA256) TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256   ECDH secp384r1  FS
Firefox 49 / XP SP3 RSA 4096 (SHA256) TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Firefox 62 / Win 7 R RSA 4096 (SHA256) TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Firefox 67 / Win 10 R - TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH secp384r1  FS
Googlebot Feb 2018 RSA 4096 (SHA256) TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
IE 11 / Win 7  R Server sent fatal alert: handshake_failure
IE 11 / Win 8.1  R Server sent fatal alert: handshake_failure
IE 11 / Win Phone 8.1  R Server sent fatal alert: handshake_failure
IE 11 / Win Phone 8.1 Update  R Server sent fatal alert: handshake_failure
IE 11 / Win 10  R RSA 4096 (SHA256) TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Edge 15 / Win 10  R RSA 4096 (SHA256) TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Edge 16 / Win 10  R RSA 4096 (SHA256) TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Edge 18 / Win 10  R RSA 4096 (SHA256) TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Edge 13 / Win Phone 10  R RSA 4096 (SHA256) TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Java 8u161 RSA 4096 (SHA256) TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Java 11.0.3 - TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH secp384r1  FS
Java 12.0.1 - TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH secp384r1  FS
OpenSSL 1.0.1l  R RSA 4096 (SHA256) TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
OpenSSL 1.0.2s  R RSA 4096 (SHA256) TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
OpenSSL 1.1.0k  R RSA 4096 (SHA256) TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
OpenSSL 1.1.1c  R - TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH secp384r1  FS
Safari 6 / iOS 6.0.1 Server sent fatal alert: handshake_failure
Safari 7 / iOS 7.1  R Server sent fatal alert: handshake_failure
Safari 7 / OS X 10.9  R Server sent fatal alert: handshake_failure
Safari 8 / iOS 8.4  R Server sent fatal alert: handshake_failure
Safari 8 / OS X 10.10  R Server sent fatal alert: handshake_failure
Safari 9 / iOS 9  R RSA 4096 (SHA256) TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Safari 9 / OS X 10.11  R RSA 4096 (SHA256) TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Safari 10 / iOS 10  R RSA 4096 (SHA256) TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Safari 10 / OS X 10.12  R RSA 4096 (SHA256) TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Safari 12.1.2 / MacOS 10.14.6 Beta  R - TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH secp384r1  FS
Safari 12.1.1 / iOS 12.3.1  R - TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH secp384r1  FS
Apple ATS 9 / iOS 9  R RSA 4096 (SHA256) TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Yahoo Slurp Jan 2015 RSA 4096 (SHA256) TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
YandexBot Jan 2015 RSA 4096 (SHA256) TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
© By ITP - Business IT Power 2024 | Datenschutz | Powered by ITP - High-Performance Webservices