TLS Cipher Suite

A cipher suite is a set of encryption algorithms used by security protocols to secure the connection session.

This cipher suite is negotiated during the TLS handshake process. The suite usually contains the following: a key exchange algorithm, a block encryption algorithm, and a message authentication code (MAC) algorithm. The client and server must agree on the algorithms that are going to be used to secure the session. Both client and server must therefore support the algorithms used in the cipher suite. If the client and server can not agree on a cipher suite, the connection will not be made.

Resources