Encryption Algorithms and Default Settings

RICOH Streamline NX communicates with an external system using the strongest encryption algorithm or the algorithm with the required strength.

See the table below for the available encryption algorithms and the default settings of RICOH Streamline NX.

"N/A" indicates that the protocol does not support the algorithm.

"N*" indicates that the protocols are enabled when the property files are applied following the procedure on Enable TLS1.1, TLS1.0, SSLv3, SSLv2Hello Protocols.

Algorithm

SSL 3.0

TLS 1.0

TLS 1.1

TLS 1.2

SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA

Y

Y

Y

Y

SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA

N

N

N

N

SSL_RSA_WITH_3DES_EDE_CBC_SHA

N*

N*

N*

N*

TLS_DHE_DSS_WITH_AES_128_CBC_SHA

Y

Y

Y

Y

TLS_DHE_DSS_WITH_AES_128_CBC_SHA256

N/A

N/A

N/A

Y

TLS_DHE_DSS_WITH_AES_128_GCM_SHA256

N/A

N/A

N/A

Y

TLS_DHE_DSS_WITH_AES_256_CBC_SHA

Y

Y

Y

Y

TLS_DHE_DSS_WITH_AES_256_CBC_SHA256

N/A

N/A

N/A

Y

TLS_DHE_DSS_WITH_AES_256_GCM_SHA384

N/A

N/A

N/A

Y

TLS_DHE_RSA_WITH_AES_128_CBC_SHA

N

N

N

N

TLS_DHE_RSA_WITH_AES_128_CBC_SHA256

N/A

N/A

N/A

N

TLS_DHE_RSA_WITH_AES_128_GCM_SHA256

N/A

N/A

N/A

N

TLS_DHE_RSA_WITH_AES_256_CBC_SHA

N

N

N

N

TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

N/A

N/A

N/A

N

TLS_DHE_RSA_WITH_AES_256_GCM_SHA384

N/A

N/A

N/A

N

TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA

Y

Y

Y

Y

TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA

Y

Y

Y

Y

TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256

N/A

N/A

N/A

Y

TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256

N/A

N/A

N/A

Y

TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA

Y

Y

Y

Y

TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384

N/A

N/A

N/A

Y

TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384

N/A

N/A

N/A

Y

TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA

Y

Y

Y

Y

TLS_ECDH_RSA_WITH_AES_128_CBC_SHA

Y

Y

Y

Y

TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256

N/A

N/A

N/A

Y

TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256

N/A

N/A

N/A

Y

TLS_ECDH_RSA_WITH_AES_256_CBC_SHA

Y

Y

Y

Y

TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384

N/A

N/A

N/A

Y

TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384

N/A

N/A

N/A

Y

TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA

Y

Y

Y

Y

TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA

Y

Y

Y

Y

TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256

N/A

N/A

N/A

Y

TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256

N/A

N/A

N/A

Y

TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA

Y

Y

Y

Y

TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384

N/A

N/A

N/A

Y

TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

N/A

N/A

N/A

Y

TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA

N*

N*

N*

N*

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

N*

N*

N*

N*

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

N/A

N/A

N/A

Y

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

N/A

N/A

N/A

Y

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

N*

N*

N*

N*

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

N/A

N/A

N/A

Y

TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

N/A

N/A

N/A

Y

TLS_EMPTY_RENEGOTIATION_INFO_SCSV

N

N

N

N

TLS_KRB5_WITH_3DES_EDE_CBC_MD5

N

N

N

N

TLS_KRB5_WITH_3DES_EDE_CBC_SHA

N

N

N

N

TLS_RSA_WITH_AES_128_CBC_SHA

N*

N*

N*

N*

TLS_RSA_WITH_AES_128_CBC_SHA256

N/A

N/A

N/A

Y

TLS_RSA_WITH_AES_128_GCM_SHA256

N/A

N/A

N/A

Y

TLS_RSA_WITH_AES_256_CBC_SHA

N*

N*

N*

N*

TLS_RSA_WITH_AES_256_CBC_SHA256

N/A

N/A

N/A

Y

TLS_RSA_WITH_AES_256_GCM_SHA384

N/A

N/A

N/A

Y

 

Supported cipher suites for TLS 1.3

  • TLS_AES_128_GCM_SHA256

  • TLS_AES_256_GCM_SHA384

  • TLS_CHACHA20_POLY1305_SHA256

  • TLS_AES_128_CCM_SHA256