Networking >> Protocols >> SSL >> What is a CipherSuite

 

A CipherSuite is a set of cryptographic algorithms used by an SSL or TLS connection.

A suite is made up of three distinct algorithms:

  • The key exchange and authentication algorithm, used during the handshake. 
  • The encryption algorithm, used to encrypt the data.  Encrypted using the secret key that was exchanged during the key-exchange phase.
  • The MAC (Message Authentication Code) algorithm, used to generate the message digest.  The message digest is sent with the encrypted message.  The receiver validates integrity of the message by comparing the fingerprint of the message and the message digest.