Certificate Overview
Valid Host Names | Matched | *.ifppm.org ifppm.org | |
---|---|---|---|
Expires | in 4 weeks | Valid after Dec 13, 2024 | |
Trust | Trusted | The certificate was issued by R11 |
Security
Encryption Ciphers | OK | ||
---|---|---|---|
Public Key Size | 2048 bits | Key sizes 1024 bits or larger are considered secure. Be aware that unnecessarily large key sizes will slow down the connection establishment. | |
Secure Renegotiation | Yes | ||
Protocols | OK | TLSv1.2, TLSv1.3 |
Performance
HTTP Keepalive | Yes | ||
---|---|---|---|
SSL Handshake Size | 4042 bytes | A smaller SSL handshake means a faster connection. Reducing the number & size of certificates in your chain, and reducing the size of the public key will reduce this. |
Encryption Ciphers
Cipher | Strength | Algo | Key | KeyEx | Handshake | ||
---|---|---|---|---|---|---|---|
TLS_AES_256_GCM_SHA384 | TLSv1.3 | High | AESGCM | 256-bit | any | 125ms | 3886 bytes |
TLS_CHACHA20_POLY1305_SHA256 | TLSv1.3 | High | CHACHA20/POLY1305 | 256-bit | any | 127ms | 3854 bytes |
TLS_AES_128_GCM_SHA256 | TLSv1.3 | High | AESGCM | 128-bit | any | 125ms | 3854 bytes |
TLS_AES_128_CCM_SHA256 | TLSv1.3 | High | AESCCM | 128-bit | any | 125ms | 3854 bytes |
ECDHE-RSA-AES256-GCM-SHA384 | TLSv1.2 | High | AESGCM | 256-bit | ECDH | 126ms | 3597 bytes |
DHE-RSA-AES256-GCM-SHA384 | TLSv1.2 | High | AESGCM | 256-bit | DH | 184ms | 4911 bytes |
ECDHE-RSA-CHACHA20-POLY1305 | TLSv1.2 | High | CHACHA20/POLY1305 | 256-bit | ECDH | 121ms | 3581 bytes |
DHE-RSA-CHACHA20-POLY1305 | TLSv1.2 | High | CHACHA20/POLY1305 | 256-bit | DH | 189ms | 4895 bytes |
DHE-RSA-AES256-CCM | TLSv1.2 | High | AESCCM | 256-bit | DH | 184ms | 4911 bytes |
ECDHE-ARIA256-GCM-SHA384 | TLSv1.2 | High | ARIAGCM | 256-bit | ECDH | 118ms | 3597 bytes |
DHE-RSA-ARIA256-GCM-SHA384 | TLSv1.2 | High | ARIAGCM | 256-bit | DH | 199ms | 4911 bytes |
ECDHE-RSA-AES128-GCM-SHA256 | TLSv1.2 | High | AESGCM | 128-bit | ECDH | 118ms | 3597 bytes |
DHE-RSA-AES128-GCM-SHA256 | TLSv1.2 | High | AESGCM | 128-bit | DH | 193ms | 4911 bytes |
DHE-RSA-AES128-CCM | TLSv1.2 | High | AESCCM | 128-bit | DH | 193ms | 4911 bytes |
ECDHE-ARIA128-GCM-SHA256 | TLSv1.2 | High | ARIAGCM | 128-bit | ECDH | 127ms | 3597 bytes |
DHE-RSA-ARIA128-GCM-SHA256 | TLSv1.2 | High | ARIAGCM | 128-bit | DH | 194ms | 4911 bytes |
ECDHE-RSA-AES256-SHA384 | TLSv1.2 | High | AES | 256-bit | ECDH | 120ms | 3713 bytes |
DHE-RSA-AES256-SHA256 | TLSv1.2 | High | AES | 256-bit | DH | 186ms | 4995 bytes |
ECDHE-RSA-CAMELLIA256-SHA384 | TLSv1.2 | High | Camellia | 256-bit | ECDH | 120ms | 3713 bytes |
DHE-RSA-CAMELLIA256-SHA256 | TLSv1.2 | High | Camellia | 256-bit | DH | 194ms | 4995 bytes |
ECDHE-RSA-AES128-SHA256 | TLSv1.2 | High | AES | 128-bit | ECDH | 120ms | 3681 bytes |
DHE-RSA-AES128-SHA256 | TLSv1.2 | High | AES | 128-bit | DH | 226ms | 4995 bytes |
ECDHE-RSA-CAMELLIA128-SHA256 | TLSv1.2 | High | Camellia | 128-bit | ECDH | 128ms | 3681 bytes |
DHE-RSA-CAMELLIA128-SHA256 | TLSv1.2 | High | Camellia | 128-bit | DH | 209ms | 4995 bytes |
AES256-GCM-SHA384 | TLSv1.2 | High | AESGCM | 256-bit | RSA | 124ms | 3355 bytes |
AES256-CCM | TLSv1.2 | High | AESCCM | 256-bit | RSA | 121ms | 3355 bytes |
ARIA256-GCM-SHA384 | TLSv1.2 | High | ARIAGCM | 256-bit | RSA | 124ms | 3355 bytes |
AES128-GCM-SHA256 | TLSv1.2 | High | AESGCM | 128-bit | RSA | 121ms | 3355 bytes |
AES128-CCM | TLSv1.2 | High | AESCCM | 128-bit | RSA | 115ms | 3355 bytes |
ARIA128-GCM-SHA256 | TLSv1.2 | High | ARIAGCM | 128-bit | RSA | 124ms | 3355 bytes |
AES256-SHA256 | TLSv1.2 | High | AES | 256-bit | RSA | 124ms | 3439 bytes |
CAMELLIA256-SHA256 | TLSv1.2 | High | Camellia | 256-bit | RSA | 124ms | 3439 bytes |
AES128-SHA256 | TLSv1.2 | High | AES | 128-bit | RSA | 118ms | 3439 bytes |
CAMELLIA128-SHA256 | TLSv1.2 | High | Camellia | 128-bit | RSA | 122ms | 3439 bytes |