List of Cipher Suites

TLS (1.0, 1,1, 1.2) Cipher Suites for SIP

Cipher Suite
Key Exchange
Encryption

RFC 5246

TLS_RSA_WITH_AES_128_CBC_SHA256

RSA

AES-128-CBC

TLS_RSA_WITH_AES_256_CBC_SHA256

RSA

AES-256-CBC

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

ECDHE

AES-128-CBC

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

ECDHE

AES-256-CBC

RFC 5288

TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256

ECDHE

AES-128-GCM

TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

ECDHE

AES-256-GCM

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDHE

AES-128-GCM

TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDHE

AES-256-GCM

RFC 5289

TLS_RSA_WITH_AES_128_GCM_SHA256

RSA

AES-128-GCM

TLS_RSA_WITH_AES_256_GCM_SHA384

RSA

AES-256-GCM

TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256

ECDHE

AES-128-CBC

TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384

ECDHE

AES-256-CBC

TLS 1.3 Cipher Suites for SIP

Cipher Suite
Key Exchange
Encryption

RFC 8446

TLS_AES_256_GCM_SHA384

ECDHE

AES-256-GCM

TLS_AES_128_GCM_SHA256

ECDHE

AES-128-GCM

TLS_CHACHA20_POLY1305_SHA256

ECDHE

ChaCha20-Poly1305


SRTP Cipher Suites

Cipher Suite Name
Encryption
Authentication

RFC 3711

AES_CM_128_HMAC_SHA1_80

AES-128-CM

HMAC-SHA1

AES_CM_128_HMAC_SHA1_32

AES-128-CM

HMAC-SHA1

Cipher Suite Name
Encryption
Authentication

RFC 6188

AES_CM_256_HMAC_SHA1_80 (Only SHA-256 is standardized for AES-256-CM)

AES-256-CM

HMAC-SHA1

AES_CM_256_HMAC_SHA256_80

AES-256-CM

HMAC-SHA-256

Cipher Suite Name
Encryption
Authentication

RFC 7714

AEAD_AES_128_GCM

AES-128-GCM

Built-in (GCM)

AEAD_AES_256_GCM

AES-256-GCM

Built-in (GCM)

Last updated

Was this helpful?