https with ECDHE-ECDSA-AES256-GCM-SHA384 in windows 2012 https with ECDHE-ECDSA-AES256-GCM-SHA384 in windows 2012 windows windows

https with ECDHE-ECDSA-AES256-GCM-SHA384 in windows 2012


AES-GCM is about how you encrypt the data in your connexion, EC-DSA or RSA about how the server identifies itself to the client. There is therefore no reason why you couldn't do AES-GCM encryption with a RSA authentication.

RFC 5289 does define the needed suite for that :https://www.rfc-editor.org/rfc/rfc5289#section-3.2

CipherSuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256    = {0xC0,0x2F};CipherSuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384    = {0xC0,0x30};CipherSuite TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256     = {0xC0,0x31};CipherSuite TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384     = {0xC0,0x32};

It's not however necessarily easy to find both the client and the server that will support them.


I had similar experiences with Win2008 R2.Depending on the certificate, GCM cipher is offered by the server or not.

With self-signed ECDSA certificate i got GCM to work but older browsersor Windows XP can't connect to such a https-site.

Windows doesnt support any TLS_ECDHE_RSA...GCM... ciphers:http://msdn.microsoft.com/en-us/library/aa374757(v=vs.85).aspxThus normal RSA-certificates don't work with GCM under Windows.

Browser compatibility:http://www.g-sec.lu/sslharden/SSL_comp_report2011.pdf