SlideShare ist ein Scribd-Unternehmen logo
1 von 15
INTERNET SECURITY PROTOCOL
TYIT UNIT V
TCP/IP
TRANSMISSION CONTROL PROTOCOL/INTERNET
PROTOCOL

TCP/IP is a combination of many protocols that
facilitates the communication between computer
over internet.
TCP/IP protocol suite consist of 5 layers
SECURE SOCKET LAYER(SSL)
The SSL protocol is an internet protocol for secure
exchange of information between a web browser and
a web server.
 It provides two basic security services: authentication
and confidentiality
 SSL can be conceptually considered as an additional
layer in TCP/IP protocol suite. It is located between
application and transport layer.
 The application layer data is passed to the SSL layer,
SSL layer performs encryption on the data received
and also add its own encryption information header
called as SSL Header to encrypted data

HOW SSL WORKS


SSL has 3 sub protocols
Handshake protocol
 Record protocol
 Alert protocol


The Handshake protocol is similar to how two
people shake hand with each other before they
start conversing.
 Each handshake message has 3 fields


Type(1 byte): one of the 10 possible message type
 Length (3 byte): length of message in bytes
 Content (1 or more bytes): parameters associated
with this message.

SSL HANDSHAKE PROTOCOL PHASES


The handshake protocol is actually made up of 4
phases.
1.
2.
3.
4.

Establish security capabilities
Server authentication and key exchange
Client authentication and key exchange
Finish
PHASE 1: ESTABLISH SECURITY CAPABILITIES:
This first phase is used to initiate a logical connection and
establish the security capabilities associated with that
connection.
 It consists of two messages, the “client hello” and the
“server hello”


Step 1: Client Hello

Step 2 Server Hello
CLIENT HELLO PARAMETERS:
Version: highest version of SSL that client supports.
 Random: this field is useful for later actual
communication , it consists of 2 sub fields





A 32 bit data-time field that identifies current date and
time of clients computer
A 28 bit random number generated by the random number
generator software.

Session Id: if this fields contains non-zero value, it
means that there is already a connection. A zero value
indicates that client wants to create a new connection.
 Cipher Suite: list of cryptographic algorithm
supported by client
 Compression method: list of compression algorithm
supported by the client

SERVER HELLO PARAMETERS
Version: highest version that server supports from the list.
 Random: same structure as random field of client.
However, the random value generated is depended on
clients random value.
 Session Id: server creates a new session id and puts it in
this field.
 Cipher Suite: Contains a single cipher suite, which server
selects from the list sent by the client.
 Compression method: contains a compression algorithm,
which the server selects from the list.

PHASE 2 SERVER AUTHENTICATION AND
KEY EXCHANGE
The server initiates this second phase of the SSL
 This phase contains four steps:


Certificate
 Server key exchange
 Certificate request
 Sever hello done

PHASE 3 CLIENT AUTHENTICATION AND
KEY EXCHANGE
The client initiates this third phase of the SSL
 This phase contains three steps:


Certificate
 Client key exchange(premaster secret key)
 Certificate verify

PHASE 4 FINISH
The client initiates this fourth phase of SSL
handshake which the server ends
First 2 messages from client
1. Change cipher specs
2. Finished
Server responds
1. Change cipher specs,
2. Finished
MASTER KEY GENERATION
Client creates 48 byte pre master secret key and encrypts it with servers
public key. And sends pre master secret key to the server.
Finally the Symmetric keys to be used by the client and the server are generated
THE RECORD PROTOCOL
The record protocol in SSL comes into picture
after a successful handshake is completed.
 This protocol provides 2 services


Confidentiality: achieved using secret key that is
defined by handshake protocol
 Integrity: the handshake protocol also defines shared
secret Key (MAC)that is used for assuring the
message integrity.

SSL RECORD PROTOCOL
1. Fragmentations
2. Compression
3. Addition of MAC
4. Encryption
5. Append header
1. Content type
2. Major version
3. Minor version
4. Compressed length
THE ALERT PROTOCOL
When the server detects an error, the detecting
party sends an alert message to other party.
 Both the parties close the SSL connection and
destroys the session id, secret keys.
 Alert message is of 2 bytes
 1st byte is error type
 2nd byte specifies the reason for actual error.


Weitere ähnliche Inhalte

Was ist angesagt?

Was ist angesagt? (20)

Digital signature
Digital signatureDigital signature
Digital signature
 
Ipsec
IpsecIpsec
Ipsec
 
Email security
Email securityEmail security
Email security
 
Public key Infrastructure (PKI)
Public key Infrastructure (PKI)Public key Infrastructure (PKI)
Public key Infrastructure (PKI)
 
Electronic mail security
Electronic mail securityElectronic mail security
Electronic mail security
 
IP Security
IP SecurityIP Security
IP Security
 
Kerberos
KerberosKerberos
Kerberos
 
Introduction to Digital signatures
Introduction to Digital signaturesIntroduction to Digital signatures
Introduction to Digital signatures
 
Authentication Application in Network Security NS4
Authentication Application in Network Security NS4Authentication Application in Network Security NS4
Authentication Application in Network Security NS4
 
What is TLS/SSL?
What is TLS/SSL? What is TLS/SSL?
What is TLS/SSL?
 
Network Security and Cryptography
Network Security and CryptographyNetwork Security and Cryptography
Network Security and Cryptography
 
Cryptography.ppt
Cryptography.pptCryptography.ppt
Cryptography.ppt
 
Symmetric Key Algorithm
Symmetric Key AlgorithmSymmetric Key Algorithm
Symmetric Key Algorithm
 
Encryption ppt
Encryption pptEncryption ppt
Encryption ppt
 
Pgp pretty good privacy
Pgp pretty good privacyPgp pretty good privacy
Pgp pretty good privacy
 
Transport layer security (tls)
Transport layer security (tls)Transport layer security (tls)
Transport layer security (tls)
 
Ip security
Ip security Ip security
Ip security
 
Security services and mechanisms
Security services and mechanismsSecurity services and mechanisms
Security services and mechanisms
 
Secure Hash Algorithm
Secure Hash AlgorithmSecure Hash Algorithm
Secure Hash Algorithm
 
SSL
SSLSSL
SSL
 

Andere mochten auch

Network security and protocols
Network security and protocolsNetwork security and protocols
Network security and protocolsOnline
 
8 Authentication Security Protocols
8 Authentication Security Protocols8 Authentication Security Protocols
8 Authentication Security Protocolsguestfbf635
 
Internet protocol security
Internet protocol securityInternet protocol security
Internet protocol securityfarhan516
 
Authentication Protocols
Authentication ProtocolsAuthentication Protocols
Authentication ProtocolsTrinity Dwarka
 
Digital Signature
Digital SignatureDigital Signature
Digital Signaturesaurav5884
 
Network Security Presentation
Network Security PresentationNetwork Security Presentation
Network Security PresentationAllan Pratt MBA
 
Network Security Fundamental
Network Security FundamentalNetwork Security Fundamental
Network Security FundamentalMousmi Pawar
 
IP Protocol Security
IP Protocol SecurityIP Protocol Security
IP Protocol SecurityDavid Barker
 
Networking Java Socket Programming
Networking Java Socket ProgrammingNetworking Java Socket Programming
Networking Java Socket ProgrammingMousmi Pawar
 
Digital signatures
Digital signaturesDigital signatures
Digital signaturesIshwar Dayal
 
Digital certificates
Digital certificates Digital certificates
Digital certificates Sheetal Verma
 
Linux command ppt
Linux command pptLinux command ppt
Linux command pptkalyanineve
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentationAmandeep Kaur
 
Introduction of firewall slides
Introduction of firewall slidesIntroduction of firewall slides
Introduction of firewall slidesrahul kundu
 
Security in E-commerce
Security in E-commerceSecurity in E-commerce
Security in E-commercem8817
 
IP Sec by Amin Pathan
IP Sec by Amin PathanIP Sec by Amin Pathan
IP Sec by Amin Pathanaminpathan11
 

Andere mochten auch (20)

Network security and protocols
Network security and protocolsNetwork security and protocols
Network security and protocols
 
8 Authentication Security Protocols
8 Authentication Security Protocols8 Authentication Security Protocols
8 Authentication Security Protocols
 
Internet protocol security
Internet protocol securityInternet protocol security
Internet protocol security
 
Network security
Network securityNetwork security
Network security
 
Authentication Protocols
Authentication ProtocolsAuthentication Protocols
Authentication Protocols
 
Digital Signature
Digital SignatureDigital Signature
Digital Signature
 
Network Security Presentation
Network Security PresentationNetwork Security Presentation
Network Security Presentation
 
Network Security Fundamental
Network Security FundamentalNetwork Security Fundamental
Network Security Fundamental
 
IP Protocol Security
IP Protocol SecurityIP Protocol Security
IP Protocol Security
 
Networking Java Socket Programming
Networking Java Socket ProgrammingNetworking Java Socket Programming
Networking Java Socket Programming
 
Digital signatures
Digital signaturesDigital signatures
Digital signatures
 
Software Testing
Software TestingSoftware Testing
Software Testing
 
Digital certificates
Digital certificates Digital certificates
Digital certificates
 
Linux command ppt
Linux command pptLinux command ppt
Linux command ppt
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentation
 
Network security
Network security Network security
Network security
 
Introduction of firewall slides
Introduction of firewall slidesIntroduction of firewall slides
Introduction of firewall slides
 
Security in E-commerce
Security in E-commerceSecurity in E-commerce
Security in E-commerce
 
Ipsecurity
IpsecurityIpsecurity
Ipsecurity
 
IP Sec by Amin Pathan
IP Sec by Amin PathanIP Sec by Amin Pathan
IP Sec by Amin Pathan
 

Ähnlich wie Internet security protocol

Fundamental of Secure Socket Layer (SSl) | Part - 1
Fundamental of Secure Socket Layer (SSl) | Part - 1Fundamental of Secure Socket Layer (SSl) | Part - 1
Fundamental of Secure Socket Layer (SSl) | Part - 1Vishal Kumar
 
The Fundamental of Secure Socket Layer (SSL)
The Fundamental of Secure Socket Layer (SSL)The Fundamental of Secure Socket Layer (SSL)
The Fundamental of Secure Socket Layer (SSL)Vishal Kumar
 
Secure Sockets Layer (SSL)
Secure Sockets Layer (SSL)Secure Sockets Layer (SSL)
Secure Sockets Layer (SSL)BGSBU Rajouri
 
Transport Layer Security (TLS)
Transport Layer Security (TLS)Transport Layer Security (TLS)
Transport Layer Security (TLS)Arun Shukla
 
Transport Layer Security
Transport Layer SecurityTransport Layer Security
Transport Layer SecurityHuda Seyam
 
SSL basics and SSL packet analysis using wireshark
SSL basics and SSL packet analysis using wiresharkSSL basics and SSL packet analysis using wireshark
SSL basics and SSL packet analysis using wiresharkAl Imran, CISA
 
Fundamental of Secure Socket Layer (SSL) | Part - 2
Fundamental of Secure Socket Layer (SSL) | Part - 2 Fundamental of Secure Socket Layer (SSL) | Part - 2
Fundamental of Secure Socket Layer (SSL) | Part - 2 Vishal Kumar
 
WEB SECURITY CRYPTOGRAPHY PPTeriu8t erhiut.ppt
WEB SECURITY CRYPTOGRAPHY PPTeriu8t erhiut.pptWEB SECURITY CRYPTOGRAPHY PPTeriu8t erhiut.ppt
WEB SECURITY CRYPTOGRAPHY PPTeriu8t erhiut.pptSonukumarRawat
 
Secure Socket Layer
Secure Socket LayerSecure Socket Layer
Secure Socket LayerPina Parmar
 
1643129870-internet-security.pptx
1643129870-internet-security.pptx1643129870-internet-security.pptx
1643129870-internet-security.pptxMARIA401634
 
BAIT1103 Chapter 4
BAIT1103 Chapter 4BAIT1103 Chapter 4
BAIT1103 Chapter 4limsh
 
Introduction to Secure Sockets Layer
Introduction to Secure Sockets LayerIntroduction to Secure Sockets Layer
Introduction to Secure Sockets LayerNascenia IT
 
Secure socket layer
Secure socket layerSecure socket layer
Secure socket layerEmprovise
 

Ähnlich wie Internet security protocol (20)

Fundamental of Secure Socket Layer (SSl) | Part - 1
Fundamental of Secure Socket Layer (SSl) | Part - 1Fundamental of Secure Socket Layer (SSl) | Part - 1
Fundamental of Secure Socket Layer (SSl) | Part - 1
 
The Fundamental of Secure Socket Layer (SSL)
The Fundamental of Secure Socket Layer (SSL)The Fundamental of Secure Socket Layer (SSL)
The Fundamental of Secure Socket Layer (SSL)
 
Secure Sockets Layer (SSL)
Secure Sockets Layer (SSL)Secure Sockets Layer (SSL)
Secure Sockets Layer (SSL)
 
Web Security
Web SecurityWeb Security
Web Security
 
Transport Layer Security (TLS)
Transport Layer Security (TLS)Transport Layer Security (TLS)
Transport Layer Security (TLS)
 
SSL And TLS
SSL And TLS SSL And TLS
SSL And TLS
 
CRYPTOGRAPHY AND NETWORK SECURITY- Transport-level Security
CRYPTOGRAPHY AND NETWORK SECURITY- Transport-level SecurityCRYPTOGRAPHY AND NETWORK SECURITY- Transport-level Security
CRYPTOGRAPHY AND NETWORK SECURITY- Transport-level Security
 
Transport Layer Security
Transport Layer SecurityTransport Layer Security
Transport Layer Security
 
SSL basics and SSL packet analysis using wireshark
SSL basics and SSL packet analysis using wiresharkSSL basics and SSL packet analysis using wireshark
SSL basics and SSL packet analysis using wireshark
 
Fundamental of Secure Socket Layer (SSL) | Part - 2
Fundamental of Secure Socket Layer (SSL) | Part - 2 Fundamental of Secure Socket Layer (SSL) | Part - 2
Fundamental of Secure Socket Layer (SSL) | Part - 2
 
ssl
sslssl
ssl
 
Secure Socket Layer.pptx
Secure Socket Layer.pptxSecure Socket Layer.pptx
Secure Socket Layer.pptx
 
SSL-image
SSL-imageSSL-image
SSL-image
 
WEB SECURITY CRYPTOGRAPHY PPTeriu8t erhiut.ppt
WEB SECURITY CRYPTOGRAPHY PPTeriu8t erhiut.pptWEB SECURITY CRYPTOGRAPHY PPTeriu8t erhiut.ppt
WEB SECURITY CRYPTOGRAPHY PPTeriu8t erhiut.ppt
 
Secure Socket Layer
Secure Socket LayerSecure Socket Layer
Secure Socket Layer
 
1643129870-internet-security.pptx
1643129870-internet-security.pptx1643129870-internet-security.pptx
1643129870-internet-security.pptx
 
Wireshark lab ssl v7 solution
Wireshark lab ssl v7 solutionWireshark lab ssl v7 solution
Wireshark lab ssl v7 solution
 
BAIT1103 Chapter 4
BAIT1103 Chapter 4BAIT1103 Chapter 4
BAIT1103 Chapter 4
 
Introduction to Secure Sockets Layer
Introduction to Secure Sockets LayerIntroduction to Secure Sockets Layer
Introduction to Secure Sockets Layer
 
Secure socket layer
Secure socket layerSecure socket layer
Secure socket layer
 

Kürzlich hochgeladen

2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 

Kürzlich hochgeladen (20)

2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 

Internet security protocol

  • 2. TCP/IP TRANSMISSION CONTROL PROTOCOL/INTERNET PROTOCOL TCP/IP is a combination of many protocols that facilitates the communication between computer over internet. TCP/IP protocol suite consist of 5 layers
  • 3. SECURE SOCKET LAYER(SSL) The SSL protocol is an internet protocol for secure exchange of information between a web browser and a web server.  It provides two basic security services: authentication and confidentiality  SSL can be conceptually considered as an additional layer in TCP/IP protocol suite. It is located between application and transport layer.  The application layer data is passed to the SSL layer, SSL layer performs encryption on the data received and also add its own encryption information header called as SSL Header to encrypted data 
  • 4. HOW SSL WORKS  SSL has 3 sub protocols Handshake protocol  Record protocol  Alert protocol  The Handshake protocol is similar to how two people shake hand with each other before they start conversing.  Each handshake message has 3 fields  Type(1 byte): one of the 10 possible message type  Length (3 byte): length of message in bytes  Content (1 or more bytes): parameters associated with this message. 
  • 5. SSL HANDSHAKE PROTOCOL PHASES  The handshake protocol is actually made up of 4 phases. 1. 2. 3. 4. Establish security capabilities Server authentication and key exchange Client authentication and key exchange Finish
  • 6. PHASE 1: ESTABLISH SECURITY CAPABILITIES: This first phase is used to initiate a logical connection and establish the security capabilities associated with that connection.  It consists of two messages, the “client hello” and the “server hello”  Step 1: Client Hello Step 2 Server Hello
  • 7. CLIENT HELLO PARAMETERS: Version: highest version of SSL that client supports.  Random: this field is useful for later actual communication , it consists of 2 sub fields    A 32 bit data-time field that identifies current date and time of clients computer A 28 bit random number generated by the random number generator software. Session Id: if this fields contains non-zero value, it means that there is already a connection. A zero value indicates that client wants to create a new connection.  Cipher Suite: list of cryptographic algorithm supported by client  Compression method: list of compression algorithm supported by the client 
  • 8. SERVER HELLO PARAMETERS Version: highest version that server supports from the list.  Random: same structure as random field of client. However, the random value generated is depended on clients random value.  Session Id: server creates a new session id and puts it in this field.  Cipher Suite: Contains a single cipher suite, which server selects from the list sent by the client.  Compression method: contains a compression algorithm, which the server selects from the list. 
  • 9. PHASE 2 SERVER AUTHENTICATION AND KEY EXCHANGE The server initiates this second phase of the SSL  This phase contains four steps:  Certificate  Server key exchange  Certificate request  Sever hello done 
  • 10. PHASE 3 CLIENT AUTHENTICATION AND KEY EXCHANGE The client initiates this third phase of the SSL  This phase contains three steps:  Certificate  Client key exchange(premaster secret key)  Certificate verify 
  • 11. PHASE 4 FINISH The client initiates this fourth phase of SSL handshake which the server ends First 2 messages from client 1. Change cipher specs 2. Finished Server responds 1. Change cipher specs, 2. Finished
  • 12. MASTER KEY GENERATION Client creates 48 byte pre master secret key and encrypts it with servers public key. And sends pre master secret key to the server. Finally the Symmetric keys to be used by the client and the server are generated
  • 13. THE RECORD PROTOCOL The record protocol in SSL comes into picture after a successful handshake is completed.  This protocol provides 2 services  Confidentiality: achieved using secret key that is defined by handshake protocol  Integrity: the handshake protocol also defines shared secret Key (MAC)that is used for assuring the message integrity. 
  • 14. SSL RECORD PROTOCOL 1. Fragmentations 2. Compression 3. Addition of MAC 4. Encryption 5. Append header 1. Content type 2. Major version 3. Minor version 4. Compressed length
  • 15. THE ALERT PROTOCOL When the server detects an error, the detecting party sends an alert message to other party.  Both the parties close the SSL connection and destroys the session id, secret keys.  Alert message is of 2 bytes  1st byte is error type  2nd byte specifies the reason for actual error. 