SFTP Encryption Algorithms

The table below lists the SFTP encryption algorithms available in EFT and the Advanced Workflow Engine (AWE). It is up to you to determine which settings to use in your environment.

SFTP versions 2, 3, 4, and 6

Ciphers – Encryption Algorithm

Message Authentication Code (MAC) – Hashing algorithm

KEX – Key Exchange Algorithms

EFT

Also refer to SFTP Advanced Properties for disabling or enabling these algorithms

  • twofish256-cbc

  • aes256-cbc

  • aes256-ctr

  • twofish-cbc

  • 3des-cbc (disabled by default)

  • aes128-cbc

  • aes128-ctr

  • cast128-cbc (disabled by default)

  • blowfish-cbc (disabled by default)

  • arcfour (disabled by default for both client and server)

  • hmac-sha2-512

  • hmac-sha2-256

  • hmac-sha1 (disabled by default)

  • hmac-md5 (disabled by default)

  • hmac-sha1-96

  • hmac-md5-96

  • diffie-hellman-group16-sha512

  • diffie-hellman-group14-sha256

  • diffie-hellman-group-exchange-sha256

  • diffie-hellman-group14-sha1

  • diffie-hellman-group-exchange-sha1

  • diffie-hellman-group1-sha1

  • ecdh-sha2-nistp521

  • ecdh-sha2-nistp384

  • ecdh-sha2-nistp256

  • diffie-hellman-group18-sha512

  • curve25519-sha256

  • curve25519-sha256@libssh.org

  • sntrup4591761x25519-sha512@tinyssh.org

AWE v10

  • 3des-cbc

  • 3des-ctr

  • blowfish-cbc

  • blowfish-ctr

  • twofish256-cbc

  • twofish192-cbc

  • twofish128-cbc

  • twofish256-ctr

  • twofish192-ctr

  • twofish128-ctr

  • aes256-cbc

  • aes192-cbc

  • aes128-cbc

  • aes256-ctr

  • aes192-ctr

  • aes128-ctr

  • serpent256-cbc

  • serpent192-cbc

  • serpent128-cbc

  • serpent256-ctr

  • serpent192-ctr

  • serpent128-ctr

  • arcfour256

  • arcfour128

  • arcfour

  • IDEA-cbc

  • IDEA-ctr

  • cast128-cbc

  • cast128-ctr

  • DES

  • hmac-sha256

  • hmac-sha256-96

  • hmac-sha1

  • hmac-sha1-96

  • hmac-md5

  • hmac-md5-96

  • hmac-RIPEMD160

  • hmac-RIPEMD

  • hmac-RIPEMD_openssh

  • umac128

  • umac96

  • umac64

  • umac32

  • diffie-hellman-group-exchange-sha1

  • diffie-hellman-group1-sha1

  • diffie-hellman-group14-sha1

  • diffie-hellman-group-exchange-sha256

  • rsa1024-sha1

  • rsa2048-sha256

  • gss-group-exchange-sha1

  • gss-group1-sha1

  • gss-group14-sha1