TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
TLS 1.2 | 256-bit + Forward Secrecy Recommended
Cipher Suite Details
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA3840xC03049200What is TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384?
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is the 256-bit variant of the most popular TLS 1.2 cipher suite, providing enhanced security for sensitive data. It combines ECDHE for perfect forward secrecy, RSA authentication, and AES-256-GCM for encryption. SHA-384 (instead of SHA-256) is used for key derivation and HMAC operations, providing additional security margins. This cipher suite is commonly used in government, healthcare, and financial applications. The performance penalty compared to AES-128 is approximately 40%, making it less suitable for high-traffic websites.
Role in JA3 Fingerprinting
The TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 cipher suite is part of the TLS Client Hello that JA3 analyzes. Cipher suite order and selection are key indicators of browser type and version.
JA3 Format: TLS_VERSION,CIPHERS,EXTENSIONS,CURVES,POINT_FORMATS
Different browsers prioritize different cipher suites (Chrome prefers ChaCha20 on mobile, Firefox prioritizes AES-GCM, etc.), making cipher suite ordering a reliable fingerprint.
Test Your Cipher Suites
See which cipher suites your browser advertises, including TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384.