FpcVpnDiffieHellmanGroup Enumeration

The FpcVpnDiffieHellmanGroup enumerated type contains values that specify the Diffie-Hellman groups that can be used in Phase 1 or Phase 2 of the Internet Protocol security (IPsec) negotiation process. The Diffie-Hellman group sets the length of the base prime numbers used during the key exchange process. The cryptographic strength of any key derived depends, in part, on this length.

Syntax

typedef enum FpcVpnDiffieHellmanGroup {
  fpcVpnDHGroup1
fpcVpnDHGroup1

Diffie-Hellman Group 1, which provides a keying strength of 768 bits.

		= 0,
  fpcVpnDHGroup2
fpcVpnDHGroup2

Diffie-Hellman Group 2, which provides a keying strength of 1,024 bits.

		= 1,
  fpcVpnDHGroup2048
fpcVpnDHGroup2048

Diffie-Hellman Group 2048, which provides a keying strength of 2,048 bits.

	 = 2,
  fpcVpnDHECPGroup256
fpcVpnDHECPGroup256

Diffie-Hellman 256-bit Random ECP Group.

   = 3,
  fpcVpnDHECPGroup384
fpcVpnDHECPGroup384

Diffie-Hellman 384-bit Random ECP Group.

   = 4
} FpcVpnDiffieHellmanGroup;

Constants

fpcVpnDHGroup1

Diffie-Hellman Group 1, which provides a keying strength of 768 bits.

fpcVpnDHGroup2

Diffie-Hellman Group 2, which provides a keying strength of 1,024 bits.

fpcVpnDHGroup2048

Diffie-Hellman Group 2048, which provides a keying strength of 2,048 bits.

fpcVpnDHECPGroup256

Diffie-Hellman 256-bit Random ECP Group.

fpcVpnDHECPGroup384

Diffie-Hellman 384-bit Random ECP Group.

Requirements

Client Requires Windows Vista or Windows XP.
Server Requires Windows Server 2008.
Version Requires Forefront Threat Management Gateway (TMG).
Header

Declared in Comenum.h.

See Also

Enumerated Types


Send comments about this topic to Microsoft

Build date: 11/30/2009

© 2008 Microsoft Corporation. All rights reserved.