Logo
Sign InSign Up

TLS_ECDH_RSA_WITH_RC4_128_SHA

Breakdown of the TLS_ECDH_RSA_WITH_RC4_128_SHA cipher suite

Cyber Security Rating for TLS_ECDH_RSA_WITH_RC4_128_SHA - D

B

Key Exchange Mechanism

Elliptic Curve Diffie Hellman-ECDH

Static Elliptic Curve Diffie Hellman (ECDH) does not use ephemeral (temporary) keys, meaning it violates perfect forward secrecy. ECDHE should be used in preference.

A

Authentication

Rivest, Shamir, Adleman-RSA

RSA as an authentication mechanism in cipher suites is secure because it relies on the difficulty of factoring large prime numbers. This makes it computationally infeasible for attackers to derive the private key from the public key, ensuring confidentiality and integrity in secure communications.

D

Cipher

Rivest Cipher 4-RC4

RC4 should not be used as a cipher due to several vulnerabilities, including biases in its keystream and susceptibility to various attacks such as the Fluhrer-Mantin-Shamir attack. These weaknesses compromise the confidentiality and integrity of encrypted data, making RC4 unsuitable for secure communications in modern cryptographic applications. Deprecated in RFC 7465.

D

Hash

Secure Hash Algorithm-SHA

Chosen prefix attacks for SHA1 are feasible at an accessible cost to a well-funded adversary. This level of expense, while significant, does not pose a substantial barrier to attackers with sufficient resources, making such attacks a credible threat.

A

Key Size

128 Bit-128

128-bit symmetric encryption keys are considered secure because they provide an astronomically large number of possible combinations (2^128), making brute-force attacks computationally infeasible with current technology. This level of security is sufficient for most practical purposes and is widely adopted in various encryption protocols.

Web infrastructure owners must ensure they only allow secure cipher suites to protect against potential security threats. Cipher suites determine the encryption algorithms and key exchange mechanisms used in HTTPS connections. Insecure cipher suites can leave data vulnerable to interception, decryption, and manipulation by malicious actors. By restricting to secure cipher suites, owners mitigate risks such as data breaches, unauthorized access, and compromise of sensitive information. This proactive measure helps maintain trust with users, ensures compliance with security standards, and safeguards the integrity and confidentiality of data transmitted over the web.
Contact Stellastra to Secure Your Web Traffic Today

Stellastra The Cyber Security Comparison Platform

© 2024 Stellastra Ltd. All rights reserved. All names, logos, trademarks, et al, belong to their respective owners. No endorsement or partnership is necessarily implied between company and Stellastra and vice versa. Information is provided for convenience only on an as is basis. For the most up to date information, contact vendor directly. Scores including email security, SPF, and DMARC are calculated based on Stellastra's algorithms and other analyses may return different results.

LinkedInTwitter

Company

About StellastraContact usCyber Security Risk ScoreEmail Deliverability ToolTLS Cipher SuitesStellastra Discover

Stay up to date

Stellastra The Cyber Security Comparison Platform