1 / 32

SSL và TLS

SSL và TLS. Nhóm 6 Phan Trần Việt – 51003988 Nguyễn Thành Nguyên - 51002173 . 1. Introduction. 2. How SSL works. 3. Application of SSL. A. Secure Sockets Layer (SSL). 1. Introduction. Why SSL is Essential ?.

lassie
Download Presentation

SSL và TLS

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. SSL và TLS Nhóm 6 PhanTrầnViệt – 51003988 NguyễnThànhNguyên - 51002173

  2. 1 Introduction 2 How SSL works 3 Application of SSL A. Secure Sockets Layer (SSL)

  3. 1. Introduction Why SSL is Essential ? - Transfering the sensitive information is unsecure, it is caused by: + Wiretapping + Masquerading + Spoofing

  4. 1. Introduction What is SSL ? - SSL is the secure communications protocol of choice for a large part of the Internet community. There are many applications of SSL in existence, since it is capable of securing any transmission over TCP. Secure HTTP, or HTTPS, is a familiar application of SSL in e-commerce or password transactions.

  5. 1. Introduction - SSL alludes a secure Layer in the middle of Transport Layer and Application Layer.

  6. 1. Introduction • SSL 1.0 developed by Netscape but never released • SSL 2.0 in 1996 • Current version 3.0 released in 1999

  7. 1. Introduction Three points combine to provide connection secure • Privacy - connection through encryption • Identity authentication – identification through certificates • Reliability–dependable maintenance of a secure connection through message integrity checking.

  8. 2. How SSL works

  9. 2. How SSL works Record Layer • Formats the Alert, ChangeCipherSpec, Handshake and • application protocol messages • Providing a header for each message and a hash, generated from a Message Authentication Code (MAC) at the end • Five-byte header of the Record Layer are: Protocol Definition (1 • byte), Protocol Version (2 bytes) and the Length (2 bytes) • - The protocol messages that • follow the header cannot be longer than 16,384 bytes, as specified by the SSL protocol

  10. 2. How SSL works Record Layer • Formats the Alert, ChangeCipherSpec, Handshake and • application protocol messages • Providing a header for each message and a hash, generated from a Message Authentication Code (MAC) at the end • Five-byte header of the Record Layer are: Protocol Definition (1 • byte), Protocol Version (2 bytes) and the Length (2 bytes) • - The protocol messages that • follow the header cannot be longer than 16,384 bytes, as specified by the SSL protocol

  11. 2. How SSL works Change Cipher Spec Protocol - Using Record Layer Format - One-byte long - Signaling the change in communications protocol by having a value of ‘1’.

  12. 2. How SSL works SSL Alert - This protocol sends errors, problems or warning about the connection + Severity Level : level of alert (value 1 or 2) + Alert Description

  13. 2. How SSL works SSL Handshake protocol

  14. 2. How SSL works Some algorithms SSL uses - DES (Data Encryption Standard)   - DSA (Digital Signature Algorithm):  - MD5 (Message Digest algorithm):  - RSA: là thuật toán mã hoá công khai dùng cho cả quá trình xác thực và mã hoá - RSA key exchange: là thuật toán trao đổi khoá dùng trong SSL dựa trên thuật toán RSA.  - RC2 and RC4:  - SHA-1 (Secure Hash Algorithm):

  15. 3. Application of SSL Web Server

  16. 1 Definition of TLS 2 How TLS works 3 Comparison of SSL and TLS B. Transport Layer Sercurity(TLS)

  17. 1. Definition of TLS History of TLS ? • TLS was released in response to the Internet community’s demands for a standardized protocol. The IETF provided a venue for the new protocol to be openly discussed, and encouraged developers to provide their input to the protocol. • The Transport Layer Security (TLS) protocol was released in January 1999 to create a standard for private communications

  18. 1. Definition of TLS What is TLS ? • Transport Layer Security (TLS) is a protocol that ensures privacy between communicating applications and their users on the Internet. When a server and client communicate, TLS ensures that no third party may eavesdrop or tamper with any message. TLS is the successor to the Secure Sockets Layer (SSL). • According to the protocol's creators, the goals of the TLS protocol are cryptographic security, interoperability, extensibility, and relative efficiency

  19. 1. Definition of TLS Layers of TLS ? • TLS is composed of two layers: the TLS Record Protocol and the TLS Handshake Protocol. The TLS Record Protocol provides connection security with some encryption method such as the Data Encryption Standard (DES). The TLS Handshake Protocol allows the server and client to authenticate each other and to negotiate an encryption algorithm and cryptographic keys before data is exchanged. • The TLS protocol is based on Netscape's SSL 3.0 protocol; however, TLS and SSL are not interoperable. The TLS protocol does contain a mechanism that allows TLS implementation to back down to SSL 3.0. The most recent browser versions support TLS.

  20. 2. How TLS works TLS Handshake Protocol • The TLS Handshake protocol allows authenticated communication to commence between the server and client. This protocol allows the client and server to speak the same language, allowing them to agree upon an encryption algorithm and encryption keys before the selected application protocol begins to send data

  21. 2. How TLS works TLS Record Protocol The TLS Record protocol negotiates a private, reliable ponnection between the client and the server. Though the TLS Record Protocol can be used without encryption, it uses symmetric cryptography keys, to ensure a private connection. This connection is secured through the use of hash functions generated by using a Message Authentication Code.

  22. 2. How TLS works

  23. 2. How TLS works

  24. 2. Comparison of SSL and TLS Alert Protocol Message Types • The following message types are those that are allowed as AlertDescriptions within the TLS protocol. Upon examination of the list, one would notice that “NoCertificate” has been removed from the SSL list, since it is assumed that if no certificate exists for the user, there is no need for a separate message. TLS uses the assumption that the client can return an empty certificate message if it does not have a certificate to use.

  25. 2. Comparison of SSL and TLS Alert Protocol Message Types

  26. 2. Comparison of SSL and TLS Alert Protocol Message Types

  27. 2. Comparison of SSL and TLS Message Authentication • TLS implements a standardized MAC (H-MAC) that has been proven in many other implementations. The main benefit to this change is that H -MAC operates with any hash function, not just MD5 or SHA, as explicitly stated by the SSL protocol.

  28. 2. Comparison of SSL and TLS Key Material Generation • TLS uses the HMAC standard and its pseudorandom function (PRF) output to generate key material. Thomas explains that “each system starts with the premaster secret; next it creates the master secret. Then it generates the required key material.” • The major difference is that SSL uses RSA, Diffie-Hellman or Fortezza/DMS output to create key material. This output generates secret information based on the cipherSuite and Parameters selected during session negotiations.

  29. 2. Comparison of SSL and TLS CertificateVerify • In SSL, the CertificateVerify message requires a complex procedure of messages. With TLS, however, the verified information is completely contained in the handshake messages previously exchanged during the session.

  30. 2. Comparison of SSL and TLS Finished • In TLS, the PRF output of the H -MAC algorithm is used with the master secret and either a “client finished” or a “server finished” designation to create the Finished message. In SSL, the finished message is created in the same ad-hoc manner that key material is generated: using a combination of hash output, selected ciphersuite and parameter information. • As mentioned earlier, SSL specifically supports RSA, Diffie-Hellman and Fortezza/DMS ciphersuites. TLS has stopped allowing Fortezza/DLS support, but allows for ciphersuites to be added to the protocol in future revisions.

  31. C. Impact of Secure Communications on the E-Commerce Arena • The development of the SSL protocol in the e-commerce arena showed an effort on behalf of the browsers’ and applications’ developers to protect the information sent over the Internet. This effort gave customers of online stores a sense of safety while using their credit cards online, and guaranteed users of online applications that they were communicating with their intended recipient. • An additional security point to consider, however, is that even though SSL protects information that is passed through the channels of the Internet, it doesn’t necessarily protect data that is held on the server. This is why legislatio ns are in effect protecting the data, and why it is important to secure the web servers in addition to using secure connections. • Attempts at “man in the middle” attacks are still possible, and even though the third party could capture the encryptedinformation, incorrect message authentication would cause the main parties of the secure session to disconnect the current insecure session and reinstantiate a secure session. • Hackers, as well as developers building more robust systems, are constantly testing the strength of encryption techniques and the techniques’ applications to SSL and TLS. In late February of 2003, researchers at the Swiss Federal Institute of Technology claimed that they cracked IMAP, the version of the SSL protocol used to transmitsecure email. Several researchers do not believe that this cracking of the IMAP protocol will have a profound impact on the future of SSL and TLS. Patrick Gray of ZDNet states, “Although several news sources … have proclaimed that a Swiss research team… has "cracked" SSL, experts are keen to water down the claims” This is because the exploit used to “crack” SSL was a known vulnerability and according to another expert interviewed by Gray, “the problem is with the implementation of the SSL protocol, not the protocol itself. “

  32. Thank You

More Related