Wacom Cintiq Pro 32 Manual page 400

Table of Contents

Advertisement

Security Cipher Suites
The Tera2 PCoIP Zero Client exchanges information with several services while connecting to
endpoint managers, connection managers, and PCoIP hosts. The various communication phases
are described here, together with the set of cipher algorithms available to each phase. The topics
include:
Encrypting Browser Connections
Encrypting Endpoint Discovery
Encrypting Endpoint Manager Administration
Encrypting Pre-Session Communications with VMware Horizon Environments
Encrypting Pre-Session Communications with PCoIP Connection Managers
Encrypting PCoIP Session Negotiation with PCoIP Hosts
In-Session Encryption
Encrypting Browser Connections
You can manage Tera2 PCoIP Zero Clients using a browser connection to the AWI. These secure
connections require Transport Layer Session (TLS) 1.1 or TLS 1.2 compliant browsers. Browsers
configured to use SSLv3 and TLS 1.0 are not supported.
The following cipher suites are used to secure a browser connection to the AWI:
• TLS_RSA_WITH_AES_256_GCM_SHA384
• TLS_RSA_WITH_AES_128_GCM_SHA256
• TLS_RSA_WITH_AES_256_CBC_SHA256
• TLS_RSA_WITH_AES_128_CBC_SHA_AES_128_CBC_SHA256
• TLS_RSA_WITH_AES_256_CBC_SHA
© 2020 Teradici
Security Cipher Suites
400

Advertisement

Table of Contents
loading

Table of Contents