SlideShare ist ein Scribd-Unternehmen logo
1 von 11
Transport Layer Security
(TLS).
Basics of TLS
 TLS stands for Transport Layer Security. It
is an IETF standardization initiative whose
goal is to come out with an Internet
standard Version of SSL.
 IETF- Internet Engineering Task Force.
 There are subtle differences between SSL
and TLS. However, the core idea and
implementation are quite similar.
 Transport Layer Security (TLS) is a protocol that
ensures privacy between communicating
applications and their users on the Internet.
 When a server and client
communicate, TLS ensures that no third party
may eavesdrop or tamper with any
message. TLS is the successor to the Secure
Sockets Layer (SSL).
 The TLS protocol is based on Netscape's SSL 3.0
protocol; however, TLS and SSL are not
interoperable. The TLS protocol does contain a
mechanism that allows TLS implementation to
back down to SSL 3.0. The most recent
browser versions support TLS.
 TLS is composed of two layers: the TLS Record
Protocol and the TLS Handshake Protocol.
 The TLS Record Protocol provides connection
security with some encryption method such as
the Data Encryption Standard (DES)-
Symmentric key algorithm. The TLS Record
Protocol can also be used without encryption.
 The TLS Handshake Protocol allows the server
and client to authenticate each other and to
negotiate an encryption algorithm and
cryptographic keys before data is exchanged.
TLS HANDSHAKE PROTOCOL
 The Transport Layer Security (TLS) Handshake
Protocol is responsible for the authentication
and key exchange necessary to establish or
resume secure sessions. When establishing a
secure session, the Handshake Protocol manages
the following:
 Cipher suite negotiation.
 Authentication of the server and optionally, the
client.
 Session key information exchange.
 Cipher Suite Negotiation
The client and server make contact and choose the cipher suite
that will be used throughout their message exchange.
(Authentication & Encryption combination)
 Authentication
In TLS, a server proves its identity to the client. The client might
also need to prove its identity to the server. PKI, the use
of public/private key pairs, is the basis of this authentication.
The exact method used for authentication is determined by the
cipher suite negotiated.
 Key Exchange
The client and server exchange random numbers and a special
number called the Pre-Master Secret. These numbers are
combined with additional data permitting client and server to
create their shared secret, called the Master Secret. The Master
Secret is used by client and server to generate the write MAC
secret, which is the session key used for hashing, and the write
key, which is the session key used for encryption.
The TLS Handshake Protocol involves the following
steps:
 The client sends a "Client hello" message to the server, along with the client's random
value and supported cipher suites.
 The server responds by sending a "Server hello" message to the client, along with the
server's random value.
 The server sends its certificate to the client for authentication and may request a
certificate from the client. The server sends the "Server hello done" message.
 If the server has requested a certificate from the client, the client sends it.
 The client creates a random Pre-Master Secret and encrypts it with the public key from
the server's certificate, sending the encrypted Pre-Master Secret to the server.
 The server receives the Pre-Master Secret. The server and client each generate the
Master Secret and session keys based on the Pre-Master Secret.
 The client sends "Change cipher spec" notification to server to indicate that the client
will start using the new session keys for hashing and encrypting messages. Client also
sends "Client finished" message.
 Server receives "Change cipher spec" and switches its record layer security state
to symmetric encryption using the session keys. Server sends "Server finished" message
to the client.
 Client and server can now exchange application data over the secured channel they
have established. All messages sent from client to server and from server to client are
encrypted using session key.
Resuming a Secure Session by Using TLS
 The client sends a "Client hello" message using the Session ID
of the session to be resumed.
 The server checks its session cache for a matching Session ID.
If a match is found, and the server is able to resume the
session, it sends a "Server hello" message with the Session ID.
 Note If a session ID match is not found, the server generates a
new session ID and the TLS client and server perform a full
handshake.
 Client and server must exchange "Change cipher spec"
messages and send "Client finished" and "Server finished"
messages.
 Client and server can now resume application data exchange
over the secure channel.
TLS RECORD Protocol
 The Transport Layer Security (TLS) Record protocol secures
application data using the keys created during the Handshake.
The Record Protocol is responsible for securing application
data and verifying its integrity and origin. It manages the
following:
1. Dividing outgoing messages into manageable blocks, and
reassembling incoming messages.
2. Compressing outgoing blocks and decompressing incoming
blocks (optional).
3. Applying a Message Authentication Code (MAC) to outgoing
messages, and verifying incoming messages using the MAC.
4. Encrypting outgoing messages and decrypting incoming
messages.
When the Record Protocol & Handshake
protocols are completed, the outgoing
encrypted data is passed down to the
Transmission Control Protocol (TCP) layer for
transport.
Thank you all !
Arun Shukla
arun.shukla2694@gmail.com

Weitere ähnliche Inhalte

Was ist angesagt?

Transport layer security.ppt
Transport layer security.pptTransport layer security.ppt
Transport layer security.ppt
ImXaib
 

Was ist angesagt? (20)

block ciphers
block ciphersblock ciphers
block ciphers
 
S/MIME
S/MIMES/MIME
S/MIME
 
5. message authentication and hash function
5. message authentication and hash function5. message authentication and hash function
5. message authentication and hash function
 
Email Security : PGP & SMIME
Email Security : PGP & SMIMEEmail Security : PGP & SMIME
Email Security : PGP & SMIME
 
SSL/TLS
SSL/TLSSSL/TLS
SSL/TLS
 
Authentication techniques
Authentication techniquesAuthentication techniques
Authentication techniques
 
Block Cipher and its Design Principles
Block Cipher and its Design PrinciplesBlock Cipher and its Design Principles
Block Cipher and its Design Principles
 
Https presentation
Https presentationHttps presentation
Https presentation
 
Ssl and tls
Ssl and tlsSsl and tls
Ssl and tls
 
Transport layer security.ppt
Transport layer security.pptTransport layer security.ppt
Transport layer security.ppt
 
CRYPTOGRAPHY AND NETWORK SECURITY- Transport-level Security
CRYPTOGRAPHY AND NETWORK SECURITY- Transport-level SecurityCRYPTOGRAPHY AND NETWORK SECURITY- Transport-level Security
CRYPTOGRAPHY AND NETWORK SECURITY- Transport-level Security
 
Secure Socket Layer (SSL)
Secure Socket Layer (SSL)Secure Socket Layer (SSL)
Secure Socket Layer (SSL)
 
X.509 Certificates
X.509 CertificatesX.509 Certificates
X.509 Certificates
 
IP Security
IP SecurityIP Security
IP Security
 
Hash Function
Hash FunctionHash Function
Hash Function
 
Web Security
Web SecurityWeb Security
Web Security
 
Email security
Email securityEmail security
Email security
 
Message authentication
Message authenticationMessage authentication
Message authentication
 
Message Authentication Code & HMAC
Message Authentication Code & HMACMessage Authentication Code & HMAC
Message Authentication Code & HMAC
 
SSL
SSLSSL
SSL
 

Ähnlich wie Transport Layer Security (TLS)

Internet security protocol
Internet security protocolInternet security protocol
Internet security protocol
Mousmi Pawar
 
Explain how SSL protocol is used to ensure the confidentiality and int.docx
Explain how SSL protocol is used to ensure the confidentiality and int.docxExplain how SSL protocol is used to ensure the confidentiality and int.docx
Explain how SSL protocol is used to ensure the confidentiality and int.docx
todd401
 
BAIT1103 Chapter 4
BAIT1103 Chapter 4BAIT1103 Chapter 4
BAIT1103 Chapter 4
limsh
 

Ähnlich wie Transport Layer Security (TLS) (20)

ssl
sslssl
ssl
 
SSL/TLS Handshake
SSL/TLS HandshakeSSL/TLS Handshake
SSL/TLS Handshake
 
Transport Layer Security
Transport Layer SecurityTransport Layer Security
Transport Layer Security
 
What is SSL ? The Secure Sockets Layer (SSL) Protocol
What is SSL ? The Secure Sockets Layer (SSL) ProtocolWhat is SSL ? The Secure Sockets Layer (SSL) Protocol
What is SSL ? The Secure Sockets Layer (SSL) Protocol
 
Internet security protocol
Internet security protocolInternet security protocol
Internet security protocol
 
SSL-image
SSL-imageSSL-image
SSL-image
 
What is TLS/SSL?
What is TLS/SSL? What is TLS/SSL?
What is TLS/SSL?
 
WEB SECURITY CRYPTOGRAPHY PPTeriu8t erhiut.ppt
WEB SECURITY CRYPTOGRAPHY PPTeriu8t erhiut.pptWEB SECURITY CRYPTOGRAPHY PPTeriu8t erhiut.ppt
WEB SECURITY CRYPTOGRAPHY PPTeriu8t erhiut.ppt
 
Web Security
Web SecurityWeb Security
Web Security
 
ssl
sslssl
ssl
 
Explain how SSL protocol is used to ensure the confidentiality and int.docx
Explain how SSL protocol is used to ensure the confidentiality and int.docxExplain how SSL protocol is used to ensure the confidentiality and int.docx
Explain how SSL protocol is used to ensure the confidentiality and int.docx
 
BAIT1103 Chapter 4
BAIT1103 Chapter 4BAIT1103 Chapter 4
BAIT1103 Chapter 4
 
Wireshark lab ssl v7 solution
Wireshark lab ssl v7 solutionWireshark lab ssl v7 solution
Wireshark lab ssl v7 solution
 
SSL TLS Protocol
SSL TLS ProtocolSSL TLS Protocol
SSL TLS Protocol
 
The last picks
The last picksThe last picks
The last picks
 
Secure socket layer
Secure socket layerSecure socket layer
Secure socket layer
 
Ssl
SslSsl
Ssl
 
Understanding transport-layer_security__ssl
Understanding transport-layer_security__sslUnderstanding transport-layer_security__ssl
Understanding transport-layer_security__ssl
 
Fundamental of Secure Socket Layer (SSl) | Part - 1
Fundamental of Secure Socket Layer (SSl) | Part - 1Fundamental of Secure Socket Layer (SSl) | Part - 1
Fundamental of Secure Socket Layer (SSl) | Part - 1
 
The Fundamental of Secure Socket Layer (SSL)
The Fundamental of Secure Socket Layer (SSL)The Fundamental of Secure Socket Layer (SSL)
The Fundamental of Secure Socket Layer (SSL)
 

Kürzlich hochgeladen

Gardella_Mateo_IntellectualProperty.pdf.
Gardella_Mateo_IntellectualProperty.pdf.Gardella_Mateo_IntellectualProperty.pdf.
Gardella_Mateo_IntellectualProperty.pdf.
MateoGardella
 
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in DelhiRussian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
kauryashika82
 
Making and Justifying Mathematical Decisions.pdf
Making and Justifying Mathematical Decisions.pdfMaking and Justifying Mathematical Decisions.pdf
Making and Justifying Mathematical Decisions.pdf
Chris Hunter
 
Seal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptxSeal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptx
negromaestrong
 

Kürzlich hochgeladen (20)

psychiatric nursing HISTORY COLLECTION .docx
psychiatric  nursing HISTORY  COLLECTION  .docxpsychiatric  nursing HISTORY  COLLECTION  .docx
psychiatric nursing HISTORY COLLECTION .docx
 
Gardella_Mateo_IntellectualProperty.pdf.
Gardella_Mateo_IntellectualProperty.pdf.Gardella_Mateo_IntellectualProperty.pdf.
Gardella_Mateo_IntellectualProperty.pdf.
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot Graph
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in DelhiRussian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 
fourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writingfourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writing
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
 
Making and Justifying Mathematical Decisions.pdf
Making and Justifying Mathematical Decisions.pdfMaking and Justifying Mathematical Decisions.pdf
Making and Justifying Mathematical Decisions.pdf
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptx
 
Advance Mobile Application Development class 07
Advance Mobile Application Development class 07Advance Mobile Application Development class 07
Advance Mobile Application Development class 07
 
PROCESS RECORDING FORMAT.docx
PROCESS      RECORDING        FORMAT.docxPROCESS      RECORDING        FORMAT.docx
PROCESS RECORDING FORMAT.docx
 
Seal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptxSeal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptx
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The Basics
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
 
Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy Consulting
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
 
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptxINDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 

Transport Layer Security (TLS)

  • 2. Basics of TLS  TLS stands for Transport Layer Security. It is an IETF standardization initiative whose goal is to come out with an Internet standard Version of SSL.  IETF- Internet Engineering Task Force.  There are subtle differences between SSL and TLS. However, the core idea and implementation are quite similar.
  • 3.  Transport Layer Security (TLS) is a protocol that ensures privacy between communicating applications and their users on the Internet.  When a server and client communicate, TLS ensures that no third party may eavesdrop or tamper with any message. TLS is the successor to the Secure Sockets Layer (SSL).  The TLS protocol is based on Netscape's SSL 3.0 protocol; however, TLS and SSL are not interoperable. The TLS protocol does contain a mechanism that allows TLS implementation to back down to SSL 3.0. The most recent browser versions support TLS.
  • 4.  TLS is composed of two layers: the TLS Record Protocol and the TLS Handshake Protocol.  The TLS Record Protocol provides connection security with some encryption method such as the Data Encryption Standard (DES)- Symmentric key algorithm. The TLS Record Protocol can also be used without encryption.  The TLS Handshake Protocol allows the server and client to authenticate each other and to negotiate an encryption algorithm and cryptographic keys before data is exchanged.
  • 5. TLS HANDSHAKE PROTOCOL  The Transport Layer Security (TLS) Handshake Protocol is responsible for the authentication and key exchange necessary to establish or resume secure sessions. When establishing a secure session, the Handshake Protocol manages the following:  Cipher suite negotiation.  Authentication of the server and optionally, the client.  Session key information exchange.
  • 6.  Cipher Suite Negotiation The client and server make contact and choose the cipher suite that will be used throughout their message exchange. (Authentication & Encryption combination)  Authentication In TLS, a server proves its identity to the client. The client might also need to prove its identity to the server. PKI, the use of public/private key pairs, is the basis of this authentication. The exact method used for authentication is determined by the cipher suite negotiated.  Key Exchange The client and server exchange random numbers and a special number called the Pre-Master Secret. These numbers are combined with additional data permitting client and server to create their shared secret, called the Master Secret. The Master Secret is used by client and server to generate the write MAC secret, which is the session key used for hashing, and the write key, which is the session key used for encryption.
  • 7. The TLS Handshake Protocol involves the following steps:  The client sends a "Client hello" message to the server, along with the client's random value and supported cipher suites.  The server responds by sending a "Server hello" message to the client, along with the server's random value.  The server sends its certificate to the client for authentication and may request a certificate from the client. The server sends the "Server hello done" message.  If the server has requested a certificate from the client, the client sends it.  The client creates a random Pre-Master Secret and encrypts it with the public key from the server's certificate, sending the encrypted Pre-Master Secret to the server.  The server receives the Pre-Master Secret. The server and client each generate the Master Secret and session keys based on the Pre-Master Secret.  The client sends "Change cipher spec" notification to server to indicate that the client will start using the new session keys for hashing and encrypting messages. Client also sends "Client finished" message.  Server receives "Change cipher spec" and switches its record layer security state to symmetric encryption using the session keys. Server sends "Server finished" message to the client.  Client and server can now exchange application data over the secured channel they have established. All messages sent from client to server and from server to client are encrypted using session key.
  • 8. Resuming a Secure Session by Using TLS  The client sends a "Client hello" message using the Session ID of the session to be resumed.  The server checks its session cache for a matching Session ID. If a match is found, and the server is able to resume the session, it sends a "Server hello" message with the Session ID.  Note If a session ID match is not found, the server generates a new session ID and the TLS client and server perform a full handshake.  Client and server must exchange "Change cipher spec" messages and send "Client finished" and "Server finished" messages.  Client and server can now resume application data exchange over the secure channel.
  • 9. TLS RECORD Protocol  The Transport Layer Security (TLS) Record protocol secures application data using the keys created during the Handshake. The Record Protocol is responsible for securing application data and verifying its integrity and origin. It manages the following: 1. Dividing outgoing messages into manageable blocks, and reassembling incoming messages. 2. Compressing outgoing blocks and decompressing incoming blocks (optional). 3. Applying a Message Authentication Code (MAC) to outgoing messages, and verifying incoming messages using the MAC. 4. Encrypting outgoing messages and decrypting incoming messages.
  • 10. When the Record Protocol & Handshake protocols are completed, the outgoing encrypted data is passed down to the Transmission Control Protocol (TCP) layer for transport.
  • 11. Thank you all ! Arun Shukla arun.shukla2694@gmail.com