フランスの大銀行のSSL対応状況

ついで続きにフランスの大銀行も見てみた。なお、無知なのと言語の壁と日本の銀行とだいぶ勝手が違うということから、グループのメインの銀行が解らなかったりオンラインバンキングに辿り着けなかったりで全てがオンラインバンキングのログイン画面を出すホストではない。

BNPパリバ

group.bnpparibas

受付 プロトコル	SSL暗号スイート名			Kx		Au	Enc		Mac
優先 TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384 (0xC0,0x30)	ECDH	P-256	RSA	AESGCM(256)	AEAD
受入 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256 (0xC0,0x2F)	ECDH	P-256	RSA	AESGCM(128)	AEAD
受入 TLSv1.2 ECDHE-RSA-AES256-SHA384 (0xC0,0x28)	ECDH	P-256	RSA	AES(256)	SHA384
受入 TLSv1.2 ECDHE-RSA-AES128-SHA256 (0xC0,0x27)	ECDH	P-256	RSA	AES(128)	SHA256
受入 TLSv1.2 ECDHE-RSA-AES256-SHA (0xC0,0x14)		ECDH	P-256	RSA	AES(256)	SHA-1
受入 TLSv1.2 ECDHE-RSA-AES128-SHA (0xC0,0x13)		ECDH	P-256	RSA	AES(128)	SHA-1
受入 TLSv1.2 AES256-GCM-SHA384 (0x00,0x9D)		RSA		RSA	AESGCM(256)	AEAD
受入 TLSv1.2 AES128-GCM-SHA256 (0x00,0x9C)		RSA		RSA	AESGCM(128)	AEAD
受入 TLSv1.2 AES256-SHA256 (0x00,0x3D)			RSA		RSA	AES(256)	SHA256
受入 TLSv1.2 AES128-SHA256 (0x00,0x3C)			RSA		RSA	AES(128)	SHA256
受入 TLSv1.2 AES256-SHA (0x00,0x35)			RSA		RSA	AES(256)	SHA-1
受入 TLSv1.2 AES128-SHA (0x00,0x2F)			RSA		RSA	AES(128)	SHA-1
優先 TLSv1.1 ECDHE-RSA-AES256-SHA (0xC0,0x14)		ECDH	P-256	RSA	AES(256)	SHA-1
受入 TLSv1.1 ECDHE-RSA-AES128-SHA (0xC0,0x13)		ECDH	P-256	RSA	AES(128)	SHA-1
受入 TLSv1.1 AES256-SHA (0x00,0x35)			RSA		RSA	AES(256)	SHA-1
受入 TLSv1.1 AES128-SHA (0x00,0x2F)			RSA		RSA	AES(128)	SHA-1
優先 TLSv1.0 ECDHE-RSA-AES256-SHA (0xC0,0x14)		ECDH	P-256	RSA	AES(256)	SHA-1
受入 TLSv1.0 ECDHE-RSA-AES128-SHA (0xC0,0x13)		ECDH	P-256	RSA	AES(128)	SHA-1
受入 TLSv1.0 AES256-SHA (0x00,0x35)			RSA		RSA	AES(256)	SHA-1
受入 TLSv1.0 AES128-SHA (0x00,0x2F)			RSA		RSA	AES(128)	SHA-1

使用中のプロトコル : TLSv1.2
使用中の暗号スイート : ECDHE-RSA-AES256-GCM-SHA384

暗号強度のトレンドからブラウザの互換性まで考慮された暗号スイートの選択。

クレディ・アグリコル

www.credit-agricole.fr

受付 プロトコル	SSL暗号スイート名			Kx		Au	Enc		Mac
優先 TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384 (0xC0,0x30)	ECDH	P-256	RSA	AESGCM(256)	AEAD
受入 TLSv1.2 ECDHE-RSA-AES256-SHA384 (0xC0,0x28)	ECDH	P-256	RSA	AES(256)	SHA384
受入 TLSv1.2 ECDHE-RSA-AES256-SHA (0xC0,0x14)		ECDH	P-256	RSA	AES(256)	SHA-1
受入 TLSv1.2 DHE-RSA-AES256-GCM-SHA384 (0x00,0x9F)	DH		RSA	AESGCM(256)	AEAD
受入 TLSv1.2 DHE-RSA-AES256-SHA256 (0x00,0x6B)		DH		RSA	AES(256)	SHA256
受入 TLSv1.2 DHE-RSA-AES256-SHA (0x00,0x39)		DH		RSA	AES(256)	SHA-1
受入 TLSv1.2 DHE-RSA-CAMELLIA256-SHA (0x00,0x88)	DH		RSA	Camellia(256)	SHA-1
受入 TLSv1.2 AES256-GCM-SHA384 (0x00,0x9D)		RSA		RSA	AESGCM(256)	AEAD
受入 TLSv1.2 AES256-SHA256 (0x00,0x3D)			RSA		RSA	AES(256)	SHA256
受入 TLSv1.2 AES256-SHA (0x00,0x35)			RSA		RSA	AES(256)	SHA-1
受入 TLSv1.2 CAMELLIA256-SHA (0x00,0x84)		RSA		RSA	Camellia(256)	SHA-1
受入 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256 (0xC0,0x2F)	ECDH	P-256	RSA	AESGCM(128)	AEAD
受入 TLSv1.2 ECDHE-RSA-AES128-SHA256 (0xC0,0x27)	ECDH	P-256	RSA	AES(128)	SHA256
受入 TLSv1.2 ECDHE-RSA-AES128-SHA (0xC0,0x13)		ECDH	P-256	RSA	AES(128)	SHA-1
受入 TLSv1.2 DHE-RSA-AES128-GCM-SHA256 (0x00,0x9E)	DH		RSA	AESGCM(128)	AEAD
受入 TLSv1.2 DHE-RSA-AES128-SHA256 (0x00,0x67)		DH		RSA	AES(128)	SHA256
受入 TLSv1.2 DHE-RSA-AES128-SHA (0x00,0x33)		DH		RSA	AES(128)	SHA-1
受入 TLSv1.2 DHE-RSA-SEED-SHA (0x00,0x9A)		DH		RSA	SEED(128)	SHA-1
受入 TLSv1.2 DHE-RSA-CAMELLIA128-SHA (0x00,0x45)	DH		RSA	Camellia(128)	SHA-1
受入 TLSv1.2 AES128-GCM-SHA256 (0x00,0x9C)		RSA		RSA	AESGCM(128)	AEAD
受入 TLSv1.2 AES128-SHA256 (0x00,0x3C)			RSA		RSA	AES(128)	SHA256
受入 TLSv1.2 AES128-SHA (0x00,0x2F)			RSA		RSA	AES(128)	SHA-1
受入 TLSv1.2 SEED-SHA (0x00,0x96)			RSA		RSA	SEED(128)	SHA-1
受入 TLSv1.2 CAMELLIA128-SHA (0x00,0x41)		RSA		RSA	Camellia(128)	SHA-1
受入 TLSv1.2 IDEA-CBC-SHA (0x00,0x07)			RSA		RSA	IDEA(128)	SHA-1
受入 TLSv1.2 ECDHE-RSA-DES-CBC3-SHA (0xC0,0x12)		ECDH	P-256	RSA	3DES(168)	SHA-1
受入 TLSv1.2 EDH-RSA-DES-CBC3-SHA (0x00,0x16)		DH		RSA	3DES(168)	SHA-1
受入 TLSv1.2 DES-CBC3-SHA (0x00,0x0A)			RSA		RSA	3DES(168)	SHA-1
優先 TLSv1.1 ECDHE-RSA-AES256-SHA (0xC0,0x14)		ECDH	P-256	RSA	AES(256)	SHA-1
受入 TLSv1.1 DHE-RSA-AES256-SHA (0x00,0x39)		DH		RSA	AES(256)	SHA-1
受入 TLSv1.1 DHE-RSA-CAMELLIA256-SHA (0x00,0x88)	DH		RSA	Camellia(256)	SHA-1
受入 TLSv1.1 AES256-SHA (0x00,0x35)			RSA		RSA	AES(256)	SHA-1
受入 TLSv1.1 CAMELLIA256-SHA (0x00,0x84)		RSA		RSA	Camellia(256)	SHA-1
受入 TLSv1.1 ECDHE-RSA-AES128-SHA (0xC0,0x13)		ECDH	P-256	RSA	AES(128)	SHA-1
受入 TLSv1.1 DHE-RSA-AES128-SHA (0x00,0x33)		DH		RSA	AES(128)	SHA-1
受入 TLSv1.1 DHE-RSA-SEED-SHA (0x00,0x9A)		DH		RSA	SEED(128)	SHA-1
受入 TLSv1.1 DHE-RSA-CAMELLIA128-SHA (0x00,0x45)	DH		RSA	Camellia(128)	SHA-1
受入 TLSv1.1 AES128-SHA (0x00,0x2F)			RSA		RSA	AES(128)	SHA-1
受入 TLSv1.1 SEED-SHA (0x00,0x96)			RSA		RSA	SEED(128)	SHA-1
受入 TLSv1.1 CAMELLIA128-SHA (0x00,0x41)		RSA		RSA	Camellia(128)	SHA-1
受入 TLSv1.1 IDEA-CBC-SHA (0x00,0x07)			RSA		RSA	IDEA(128)	SHA-1
受入 TLSv1.1 ECDHE-RSA-DES-CBC3-SHA (0xC0,0x12)		ECDH	P-256	RSA	3DES(168)	SHA-1
受入 TLSv1.1 EDH-RSA-DES-CBC3-SHA (0x00,0x16)		DH		RSA	3DES(168)	SHA-1
受入 TLSv1.1 DES-CBC3-SHA (0x00,0x0A)			RSA		RSA	3DES(168)	SHA-1
優先 TLSv1.0 ECDHE-RSA-AES256-SHA (0xC0,0x14)		ECDH	P-256	RSA	AES(256)	SHA-1
受入 TLSv1.0 DHE-RSA-AES256-SHA (0x00,0x39)		DH		RSA	AES(256)	SHA-1
受入 TLSv1.0 DHE-RSA-CAMELLIA256-SHA (0x00,0x88)	DH		RSA	Camellia(256)	SHA-1
受入 TLSv1.0 AES256-SHA (0x00,0x35)			RSA		RSA	AES(256)	SHA-1
受入 TLSv1.0 CAMELLIA256-SHA (0x00,0x84)		RSA		RSA	Camellia(256)	SHA-1
受入 TLSv1.0 ECDHE-RSA-AES128-SHA (0xC0,0x13)		ECDH	P-256	RSA	AES(128)	SHA-1
受入 TLSv1.0 DHE-RSA-AES128-SHA (0x00,0x33)		DH		RSA	AES(128)	SHA-1
受入 TLSv1.0 DHE-RSA-SEED-SHA (0x00,0x9A)		DH		RSA	SEED(128)	SHA-1
受入 TLSv1.0 DHE-RSA-CAMELLIA128-SHA (0x00,0x45)	DH		RSA	Camellia(128)	SHA-1
受入 TLSv1.0 AES128-SHA (0x00,0x2F)			RSA		RSA	AES(128)	SHA-1
受入 TLSv1.0 SEED-SHA (0x00,0x96)			RSA		RSA	SEED(128)	SHA-1
受入 TLSv1.0 CAMELLIA128-SHA (0x00,0x41)		RSA		RSA	Camellia(128)	SHA-1
受入 TLSv1.0 IDEA-CBC-SHA (0x00,0x07)			RSA		RSA	IDEA(128)	SHA-1
受入 TLSv1.0 ECDHE-RSA-DES-CBC3-SHA (0xC0,0x12)		ECDH	P-256	RSA	3DES(168)	SHA-1
受入 TLSv1.0 EDH-RSA-DES-CBC3-SHA (0x00,0x16)		DH		RSA	3DES(168)	SHA-1
受入 TLSv1.0 DES-CBC3-SHA (0x00,0x0A)			RSA		RSA	3DES(168)	SHA-1

使用中のプロトコル : TLSv1.2
使用中の暗号スイート : ECDHE-RSA-AES256-GCM-SHA384

CAMELLIA, SEED, IDEAも含まれる。それ以外もトレンドからブラウザの互換性まで欲張った選択。

ソシエテ・ジェネラル

www.societegenerale.com

受付 プロトコル	SSL暗号スイート名			Kx		Au	Enc		Mac
優先 TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384 (0xC0,0x30)	ECDH	P-256	RSA	AESGCM(256)	AEAD
受入 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256 (0xC0,0x2F)	ECDH	P-256	RSA	AESGCM(128)	AEAD
受入 TLSv1.2 ECDHE-RSA-AES256-SHA384 (0xC0,0x28)	ECDH	P-256	RSA	AES(256)	SHA384
受入 TLSv1.2 ECDHE-RSA-AES256-SHA (0xC0,0x14)	ECDH	P-256	RSA	AES(256)	SHA-1
受入 TLSv1.2 ECDHE-RSA-AES128-SHA256 (0xC0,0x27)	ECDH	P-256	RSA	AES(128)	SHA256
受入 TLSv1.2 ECDHE-RSA-AES128-SHA (0xC0,0x13)	ECDH	P-256	RSA	AES(128)	SHA-1
受入 TLSv1.2 ECDHE-RSA-DES-CBC3-SHA (0xC0,0x12)	ECDH	P-256	RSA	3DES(168)	SHA-1
受入 TLSv1.2 AES256-GCM-SHA384 (0x00,0x9D)		RSA		RSA	AESGCM(256)	AEAD
受入 TLSv1.2 AES128-GCM-SHA256 (0x00,0x9C)		RSA		RSA	AESGCM(128)	AEAD
受入 TLSv1.2 AES256-SHA256 (0x00,0x3D)			RSA		RSA	AES(256)	SHA256
受入 TLSv1.2 AES256-SHA (0x00,0x35)			RSA		RSA	AES(256)	SHA-1
受入 TLSv1.2 CAMELLIA256-SHA (0x00,0x84)		RSA		RSA	Camellia(256)	SHA-1
受入 TLSv1.2 AES128-SHA256 (0x00,0x3C)			RSA		RSA	AES(128)	SHA256
受入 TLSv1.2 AES128-SHA (0x00,0x2F)			RSA		RSA	AES(128)	SHA-1
受入 TLSv1.2 CAMELLIA128-SHA (0x00,0x41)		RSA		RSA	Camellia(128)	SHA-1
受入 TLSv1.2 DES-CBC3-SHA (0x00,0x0A)			RSA		RSA	3DES(168)	SHA-1
優先 TLSv1.1 ECDHE-RSA-AES256-SHA (0xC0,0x14)		ECDH	P-256	RSA	AES(256)	SHA-1
受入 TLSv1.1 ECDHE-RSA-AES128-SHA (0xC0,0x13)		ECDH	P-256	RSA	AES(128)	SHA-1
受入 TLSv1.1 ECDHE-RSA-DES-CBC3-SHA (0xC0,0x12)		ECDH	P-256	RSA	3DES(168)	SHA-1
受入 TLSv1.1 AES256-SHA (0x00,0x35)			RSA		RSA	AES(256)	SHA-1
受入 TLSv1.1 CAMELLIA256-SHA (0x00,0x84)		RSA		RSA	Camellia(256)	SHA-1
受入 TLSv1.1 AES128-SHA (0x00,0x2F)			RSA		RSA	AES(128)	SHA-1
受入 TLSv1.1 CAMELLIA128-SHA (0x00,0x41)		RSA		RSA	Camellia(128)	SHA-1
受入 TLSv1.1 DES-CBC3-SHA (0x00,0x0A)			RSA		RSA	3DES(168)	SHA-1
優先 TLSv1.0 ECDHE-RSA-AES256-SHA (0xC0,0x14)		ECDH	P-256	RSA	AES(256)	SHA-1
受入 TLSv1.0 ECDHE-RSA-AES128-SHA (0xC0,0x13)		ECDH	P-256	RSA	AES(128)	SHA-1
受入 TLSv1.0 ECDHE-RSA-DES-CBC3-SHA (0xC0,0x12)		ECDH	P-256	RSA	3DES(168)	SHA-1
受入 TLSv1.0 AES256-SHA (0x00,0x35)			RSA		RSA	AES(256)	SHA-1
受入 TLSv1.0 CAMELLIA256-SHA (0x00,0x84)		RSA		RSA	Camellia(256)	SHA-1
受入 TLSv1.0 AES128-SHA (0x00,0x2F)			RSA		RSA	AES(128)	SHA-1
受入 TLSv1.0 CAMELLIA128-SHA (0x00,0x41)		RSA		RSA	Camellia(128)	SHA-1
受入 TLSv1.0 DES-CBC3-SHA (0x00,0x0A)			RSA		RSA	3DES(168)	SHA-1

使用中のプロトコル : TLSv1.2
使用中の暗号スイート : ECDHE-RSA-AES256-GCM-SHA384

こちらもCAMELLIA入りで、トレンドをしっかり追ってる。

クレディ・ミュチュエル

www.creditmutuel.fr

受付 プロトコル	SSL暗号スイート名			Kx		Au	Enc		Mac
優先 TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384 (0xC0,0x30)	ECDH	P-256	RSA	AESGCM(256)	AEAD
受入 TLSv1.2 ECDHE-RSA-AES256-SHA384 (0xC0,0x28)	ECDH	P-256	RSA	AES(256)	SHA384
受入 TLSv1.2 ECDHE-RSA-AES256-SHA (0xC0,0x14)		ECDH	P-256	RSA	AES(256)	SHA-1
受入 TLSv1.2 AES256-GCM-SHA384 (0x00,0x9D)		RSA		RSA	AESGCM(256)	AEAD
受入 TLSv1.2 AES256-SHA256 (0x00,0x3D)			RSA		RSA	AES(256)	SHA256
受入 TLSv1.2 AES256-SHA (0x00,0x35)			RSA		RSA	AES(256)	SHA-1
受入 TLSv1.2 CAMELLIA256-SHA (0x00,0x84)		RSA		RSA	Camellia(256)	SHA-1
受入 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256 (0xC0,0x2F)	ECDH	P-256	RSA	AESGCM(128)	AEAD
受入 TLSv1.2 ECDHE-RSA-AES128-SHA256 (0xC0,0x27)	ECDH	P-256	RSA	AES(128)	SHA256
受入 TLSv1.2 ECDHE-RSA-AES128-SHA (0xC0,0x13)		ECDH	P-256	RSA	AES(128)	SHA-1
受入 TLSv1.2 AES128-GCM-SHA256 (0x00,0x9C)		RSA		RSA	AESGCM(128)	AEAD
受入 TLSv1.2 AES128-SHA256 (0x00,0x3C)			RSA		RSA	AES(128)	SHA256
受入 TLSv1.2 AES128-SHA (0x00,0x2F)			RSA		RSA	AES(128)	SHA-1
受入 TLSv1.2 SEED-SHA (0x00,0x96)			RSA		RSA	SEED(128)	SHA-1
受入 TLSv1.2 CAMELLIA128-SHA (0x00,0x41)		RSA		RSA	Camellia(128)	SHA-1
受入 TLSv1.2 ECDHE-RSA-DES-CBC3-SHA (0xC0,0x12)		ECDH	P-256	RSA	3DES(168)	SHA-1
受入 TLSv1.2 DES-CBC3-SHA (0x00,0x0A)			RSA		RSA	3DES(168)	SHA-1
受入 TLSv1.2 IDEA-CBC-SHA (0x00,0x07)			RSA		RSA	IDEA(128)	SHA-1
優先 TLSv1.1 ECDHE-RSA-AES256-SHA (0xC0,0x14)		ECDH	P-256	RSA	AES(256)	SHA-1
受入 TLSv1.1 AES256-SHA (0x00,0x35)			RSA		RSA	AES(256)	SHA-1
受入 TLSv1.1 CAMELLIA256-SHA (0x00,0x84)		RSA		RSA	Camellia(256)	SHA-1
受入 TLSv1.1 ECDHE-RSA-AES128-SHA (0xC0,0x13)		ECDH	P-256	RSA	AES(128)	SHA-1
受入 TLSv1.1 AES128-SHA (0x00,0x2F)			RSA		RSA	AES(128)	SHA-1
受入 TLSv1.1 SEED-SHA (0x00,0x96)			RSA		RSA	SEED(128)	SHA-1
受入 TLSv1.1 CAMELLIA128-SHA (0x00,0x41)		RSA		RSA	Camellia(128)	SHA-1
受入 TLSv1.1 ECDHE-RSA-DES-CBC3-SHA (0xC0,0x12)		ECDH	P-256	RSA	3DES(168)	SHA-1
受入 TLSv1.1 DES-CBC3-SHA (0x00,0x0A)			RSA		RSA	3DES(168)	SHA-1
受入 TLSv1.1 IDEA-CBC-SHA (0x00,0x07)			RSA		RSA	IDEA(128)	SHA-1
優先 TLSv1.0 ECDHE-RSA-AES256-SHA (0xC0,0x14)		ECDH	P-256	RSA	AES(256)	SHA-1
受入 TLSv1.0 AES256-SHA (0x00,0x35)			RSA		RSA	AES(256)	SHA-1
受入 TLSv1.0 CAMELLIA256-SHA (0x00,0x84)		RSA		RSA	Camellia(256)	SHA-1
受入 TLSv1.0 ECDHE-RSA-AES128-SHA (0xC0,0x13)		ECDH	P-256	RSA	AES(128)	SHA-1
受入 TLSv1.0 AES128-SHA (0x00,0x2F)			RSA		RSA	AES(128)	SHA-1
受入 TLSv1.0 SEED-SHA (0x00,0x96)			RSA		RSA	SEED(128)	SHA-1
受入 TLSv1.0 CAMELLIA128-SHA (0x00,0x41)		RSA		RSA	Camellia(128)	SHA-1
受入 TLSv1.0 ECDHE-RSA-DES-CBC3-SHA (0xC0,0x12)		ECDH	P-256	RSA	3DES(168)	SHA-1
受入 TLSv1.0 DES-CBC3-SHA (0x00,0x0A)			RSA		RSA	3DES(168)	SHA-1
受入 TLSv1.0 IDEA-CBC-SHA (0x00,0x07)			RSA		RSA	IDEA(128)	SHA-1

使用中のプロトコル : TLSv1.2
使用中の暗号スイート : ECDHE-RSA-AES256-GCM-SHA384

こちらもCAMELLIA, IDEA, SEED入り。

CAMELLIAやSEED, IDEAが入っているのがフランスの大手銀行の特徴?でも、変なのが無いのは流石おフランス様。