Which part of the TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P384 cipher suite is used to specify the bulk encryption algorithm?

Posted by: Pdfprep Category: 210-250 Tags: , ,

Which part of the TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P384 cipher suite is used to specify the bulk encryption algorithm?
A . ECDHE_ECDSA
B . AES_128_CBC
C . SHA256
D . P384

Answer: B

Leave a Reply

Your email address will not be published.