Search Support

Avoid support scams. We will never ask you to call or text a phone number or share personal information. Please report suspicious activity using the “Report Abuse” option.

Learn More

It says my browser doesn't support 128-bit encription

  • 4 replies
  • 7 have this problem
  • 14 views
  • Last reply by cor-el

more options

Warning - We did not detect that your web browser supports 128-bit high encryption. If you have trouble connecting after you click the "Continue" button below, you will need to upgrade your web browser to a version that supports 128-bit encryption.


How do I fix this?

Warning - We did not detect that your web browser supports 128-bit high encryption. If you have trouble connecting after you click the "Continue" button below, you will need to upgrade your web browser to a version that supports 128-bit encryption. How do I fix this?

All Replies (4)

more options

Hi jeremybow,

Firefox will match the level of encryption the website uses, and Firefox is capable of higher encryption than 128-bit (256-bit if that is what the website uses). I think it's probably a browser detection problem on the web site's side!
Please report back to us!

more options

You can ignore such a warning in current Firefox versions.

If websites complain about 128 bit encryption not available then that can be caused by the "U;" that is no longer present in the user agent of Firefox 4+ versions (Bug 572668 - Remove the crypto strength token from the UA string).

Firefox supports 256 bit encryption ciphers (AES-256) since 2003 in Firebird 0.6, so all Firefox versions support 128 bit and 256 bit encryption.

more options

I had a similar Warning - We did not detect that your web browser supports 128-bit high encryption. If you have trouble connecting after you click the "Continue" button below, you will need to upgrade your web browser to a version that supports 128-bit encryption. What should I do?

Samuelpratt

more options

You can just click the continue button in such a case and proceed.
You shouldn't encounter any problems if you do this.