To increase the security in using Nikkei BP's websites, we will phase out support for TLS 1.0 and TLS 1.1 internet encryption starting in July 2018.

After support is ended, older browsers, PCs, smartphones, tablets and other devices not compatible with TLS 1.2 will not be able to access these websites.


Required actions

For PCs

OS: Windows XP or older, Windows Vista or older, MacOS X 10.8 or older
You will need a newer OS.
Please use Windows 7, Windows 10 or MacOS X 10.9 or higher.
*PCs that do not support newer OS will not be usable.


Browser: Older browsers not compatible with TLS 1.2 (e.g., Internet Explorer 10)
Please update to the latest browser corresponding to each OS.

[Usage environment]

  • Internet Explorer 11
  • Microsoft Edge (latest version)
  • Chrome (latest version)
  • Safari (latest version)

When TLS 1.2 is turned off in the browser settings

Customers using OS and browsers compatible with TLS 1.2 will need to change their settings to activate TLS 1.2 if it is turned off in the browser settings.

[How to activate TLS 1.2 (Internet Explorer)]
Step 1: Open Internet Explorer.
Step 2: Click "Tools" in the menu bar, select "Internet Options" and click "Advanced" tab.
Step 3: Check "Use TLS 1.2" and click "OK."


For smartphones and tablets

OS: Android 4.0.4 or older, Android 4.1 to 4.4.4*, iOS 4.3.5 or older
You will need a newer OS.
*Smartphones and tablets that do not support newer OS will not be usable.
*Android 4.1 to 4.4.4 can continue using the latest versions of Chrome and other browsers.


Browser: Older browsers not compatible with TLS 1.2
Please update to the latest browser corresponding to each OS.

[Usage environment]

  • Android: Chrome (latest version)
  • iOS: Safari (latest version)

Reasons for security enhancement

TLS is a mechanism that prevents eavesdropping and communication tampering by third parties by encrypting communication between the website and users browsing it.

TLS 1.2 uses a more robust mechanism than TLS 1.0 and TLS 1.1. In order to make use of our websites safer, we have invalidated TLS 1.0 and TLS 1.1 to support TLS 1.2 instead.


Thank you for your understanding.