aboutsummaryrefslogtreecommitdiff
path: root/files/zh-tw/glossary/cipher_suite/index.html
diff options
context:
space:
mode:
authorPeter Bengtsson <mail@peterbe.com>2020-12-08 14:43:23 -0500
committerPeter Bengtsson <mail@peterbe.com>2020-12-08 14:43:23 -0500
commit218934fa2ed1c702a6d3923d2aa2cc6b43c48684 (patch)
treea9ef8ac1e1b8fe4207b6d64d3841bfb8990b6fd0 /files/zh-tw/glossary/cipher_suite/index.html
parent074785cea106179cb3305637055ab0a009ca74f2 (diff)
downloadtranslated-content-218934fa2ed1c702a6d3923d2aa2cc6b43c48684.tar.gz
translated-content-218934fa2ed1c702a6d3923d2aa2cc6b43c48684.tar.bz2
translated-content-218934fa2ed1c702a6d3923d2aa2cc6b43c48684.zip
initial commit
Diffstat (limited to 'files/zh-tw/glossary/cipher_suite/index.html')
-rw-r--r--files/zh-tw/glossary/cipher_suite/index.html25
1 files changed, 25 insertions, 0 deletions
diff --git a/files/zh-tw/glossary/cipher_suite/index.html b/files/zh-tw/glossary/cipher_suite/index.html
new file mode 100644
index 0000000000..5ae0281c08
--- /dev/null
+++ b/files/zh-tw/glossary/cipher_suite/index.html
@@ -0,0 +1,25 @@
+---
+title: 密碼套件
+slug: Glossary/Cipher_suite
+tags:
+ - 安全性
+ - 密碼學
+ - 術語表
+translation_of: Glossary/Cipher_suite
+---
+<p><span class="seoSummary">密碼套件是包括了密鑰交換算法, 身份認證方法,批量加密密碼({{Glossary("cipher")}})和消息認證碼的組合.</span></p>
+
+<p>在密碼系統({{Glossary("cryptosystem")}})裏像 {{Glossary("TLS")}}, 客戶端和伺服器在它們開始安全的通訊之前必須同意密碼套件。 典型的密碼套件如ECDHE_RSA_WITH_AES_128_GCM_SHA256 或 ECDHE-RSA-AES128-GCM-SHA256, 具有如下特徵:</p>
+
+<ul>
+ <li>ECDHE (橢圓曲綫數字簽名算法) 進行密鑰交換</li>
+ <li>RSA 進行認證</li>
+ <li>AES-128 作爲密碼和伽羅瓦/計數器模式 (GCM) 作爲分組密碼模式的操作</li>
+ <li>SHA-256 作爲基於散列的消息認證碼(HMAC)</li>
+</ul>
+
+<h2 id="了解更多">了解更多</h2>
+
+<ul>
+ <li><a href="https://wiki.mozilla.org/Security/Server_Side_TLS">Mozilla 推薦 TLS 的密碼套件選擇</a></li>
+</ul>