We are announcing the extension Transport Layer Security (TLS) Cipher Suites that support TLS 1.3, starting from Monday, March 11th 2024 (on Production).

This step was already done on Tuesday, February 27th 2024 on our DEMO environments https://demo.esignanywhere.net/ and https://demo-lts.esignanywhere.net/, for testing if your integration code already supports TLS 1.3. In addition we still support the same TLS 1.2 ciphers, that we introduced in September 2022, so we do not expect any necessary changes on customer side.

Here is an overview of the existing and new ciphers that will be supported:

TLS 1.2 (no changes since 15-Sep-22):

  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (0xc02f)
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030)

TLS 1.3 (starting from 11-Mar-24 on Prod):

TLS_AES_128_GCM_SHA256 (0x1301)
TLS_AES_256_GCM_SHA384 (0x1302)

  • No labels