Secure Sockets Layer 1 / 99  SSL is perhaps the widest used security protocol on the Internet today.  Together with DC enables secure communication.

Slides:



Advertisements
Similar presentations
Security and Privacy over the Internet Chan Hing Wing, Anthony Mphil Yr. 1, CSE, CUHK Oct 19, 1998.
Advertisements

SSL/TLS Protocol Network Security Gene Itkis. Basic paradigmatic application: on-line purchase Client contacts Server (possibly for the first time) Spontaneity.
Cryptography and Network Security Chapter 16
Web security: SSL and TLS
Internet and Intranet Protocols and Applications Lecture 9a: Secure Sockets Layer (SSL) March, 2004 Arthur Goldberg Computer Science Department New York.
Lecture 6: Web security: SSL
TLS Introduction 14.2 TLS Record Protocol 14.3 TLS Handshake Protocol 14.4 Summary.
Cryptography and Network Security
Presented by Fengmei Zou Date: Feb. 10, 2000 The Secure Sockets Layer (SSL) Protocol.
Secure Socket Layer.
SSL CS772 Fall Secure Socket layer Design Goals: SSLv2) SSL should work well with the main web protocols such as HTTP. Confidentiality is the top.
Unifying the conceptual levels of network security through use of patterns Ph.D Dissertation Proposal Candidate: Ajoy Kumar, Advisor: Dr Eduardo B. Fernandez.
Socket Layer Security. In this Presentation: need for web security SSL/TLS transport layer security protocols HTTPS secure shell (SSH)
Working Connection Computer and Network Security - SSL, IPsec, Firewalls – (Chapter 17, 18, 19, and 23)
An Introduction to Secure Sockets Layer (SSL). Overview Types of encryption SSL History Design Goals Protocol Problems Competing Technologies.
Transport Layer Security (TLS) Protocol Introduction to networks and communications(CS555) Prof : Dr Kurt maly Student:Abhinav y.
Topic 8: Secure communication in mobile devices. Choice of secure communication protocols, leveraging SSL for remote authentication and using HTTPS for.
BASIC CRYPTOGRAPHY CONCEPT. Secure Socket Layer (SSL)  SSL was first used by Netscape.  To ensure security of data sent through HTTP, LDAP or POP3.
Mar 19, 2002Mårten Trolin1 This lecture On the assignment Certificates and key management SSL/TLS –Introduction –Phases –Commands.
Apr 2, 2002Mårten Trolin1 Previous lecture On the assignment Certificates and key management –Obtaining a certificate –Verifying a certificate –Certificate.
WEB SECURITY. WEB ATTACK TYPES Buffer OverflowsXML InjectionsSession Hijacking Attacks WEB Attack Types.
0 SSL3.0 / TLS1.0 Secure Communication over Insecure Line.
Seguridad en Sistemas de Información Francisco Rodríguez Henríquez SSL/TLS: An Introduction.
DIGITAL CERTIFICATE & SSL PRESENTED BY, SWAPNA ERABATHINI.
Announcement Final exam: Wed, June 9, 9:30-11:18 Scope: materials after RSA (but you need to know RSA) Open books, open notes. Calculators allowed. 1.
8: Network Security8-1 Security in the layers. 8: Network Security8-2 Secure sockets layer (SSL) r Transport layer security to any TCP- based app using.
SSL and https for Secure Web Communication CSCI 5857: Encoding and Encryption.
Secure Socket Layer (SSL)
SSL / TLS in ITDS Arun Vishwanathan 23 rd Dec 2003.
Behzad Akbari Spring 2012 (These slides are based on lecture slides by Lawrie Brown)
Cosc 4765 SSL/TLS and VPN. SSL and TLS We can apply this generally, but also from a prospective of web services. Multi-layered: –S-http (secure http),
Introduction to Secure Sockets Layer (SSL) Protocol Based on:
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Cryptography and Network Security (CS435) Part Fourteen (Web Security)
Web Security : Secure Socket Layer Secure Electronic Transaction.
8-1 Chapter 8 Security Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 part 3: Securing TCP.
1 SSL - Secure Sockets Layer The Internet Engineering Task Force (IETF) standard called Transport Layer Security (TLS) is based on SSL.
Tunneling and Securing TCP Services Nathan Green.
1 Security Protocols in the Internet Source: Chapter 31 Data Communications & Networking Forouzan Third Edition.
SARVAJANIK COLLEGE OF ENGINEERING & TECHNOLOGY. Secure Sockets Layer (SSL) Protocol Presented By Shivangi Modi Presented By Shivangi ModiCo-M(Shift-1)En.No
SSL (TLS) Part 2 Generating the Premaster and Master Secrets + Encryption.
1 Understanding Secure Socket Layer (SSL) Advisor Advisor Prof. Tzonelih Hwang Presenter Prosanta Gope.
SMUCSE 5349/7349 SSL/TLS. SMUCSE 5349/7349 Layers of Security.
1 SSL/TLS. 2 Web security Security requirements Secrecy to prevent eavesdroppers to learn sensitive information Entity authentication Message authentication.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
@Yuan Xue CS 285 Network Security Secure Socket Layer Yuan Xue Fall 2013.
Cryptography CSS 329 Lecture 13:SSL.
Page 1 of 17 M. Ufuk Caglayan, CmpE 476 Spring 2000, SSL and SET Notes, March 29, 2000 CmpE 476 Spring 2000 Notes on SSL and SET Dr. M. Ufuk Caglayan Department.
- Richard Bhuleskar “At the end of the day, the goals are simple: safety and security” – Jodi Rell.
PRESENTATION ON SECURE SOCKET LAYER (SSL) BY: ARZOO THAKUR M.E. C.S.E (REGULAR) BATCH
TLS/SSL Protocol Presented by: Vivek Nelamangala Includes slides presented by Miao Zhang on April Course: CISC856 - TCP/IP and Upper Layer Protocols.
Network security Presentation AFZAAL AHMAD ABDUL RAZAQ AHMAD SHAKIR MUHAMMD ADNAN WEB SECURITY, THREADS & SSL.
Executive Director and Endowed Chair
The Secure Sockets Layer (SSL) Protocol
IT443 – Network Security Administration Instructor: Bo Sheng
Secure Sockets Layer (SSL)
CSCE 715: Network Systems Security
Visit for more Learning Resources
Originally by Yu Yang and Lilly Wang Modified by T. A. Yang
CSE 4095 Transport Layer Security TLS, Part II
CSE 4095 Transport Layer Security TLS
Cryptography and Network Security
SSL (Secure Socket Layer)
SSL Protocol Figures used in the presentation
The Secure Sockets Layer (SSL) Protocol
Transport Layer Security (TLS)
Presentation transcript:

Secure Sockets Layer 1 / 99  SSL is perhaps the widest used security protocol on the Internet today.  Together with DC enables secure communication over the TCP/IP network  Secure Sockets Layer is a protocol designed to work at the socket layer, to protect any higher level protocol built on sockets (telnet, ftp, http & s-http, LDAP, IMAP...)  Higher level protocols can layer on top of the SSL transparently. Common mistake is to regard HTTPS and S-HTTP as identical HTTPS = HTTP + SSL (part of the Network Layer) S-HTTP = Secure HTTP (superset of HTTP and part of the App. Layer)

SSL Communication Channel 2 / 99 SSL connection is established between application program and OS specific communication channel. SSL has two layers:  Handshake Layer  Record Layer

SSL Record Layer  At the lowest level, layered on top of some reliable transport protocol (e.g. TCP)  It provides connection security using data encryption with symmetric cryptography and message integrity check with keyed MAC (Message Authentication Code)  As a public key for encryption for every SSL session we create a randomly generated temporary master key, SSK (adoption of a SSK is described in Handshake Layer) 3 / 99

SSL Data Exchange Phase (simplified) 4 / 99 ClientServer Fragments msg. into blocks (bytes) Calculates MAC and appends it to msg. Encrypts data with SSK Decrypts data with SSK Calculates new MAC and verifies the old one Reassembles the msg. Msg. block MAC Failures to authenticate, decrypt or otherwise get correct answers result in a close of connection.

SSL Handshake Layer  A handshake occurs when a machine tries to use a SSL connection.  If connection is opened, but no session exist recently (suggested under 100 sec - SSL, C.8) we have to make a new handshake.  Other type of handshake occurs when client authentication is desired. 5 / 99

SSL Handshaking Phase (simplified) 6 / 99 Strongest cipher supported + DC ? OK CLIENT-MASTER-KEY message (encrypt. with SPK) CLIENT-FINISHED message (encrypt. with CWK) List of supported ciphers ClientServer SSK generated and encrypted with SPK Encrypted SSK From now use SSK! Decrypts SSK with own SK and sends ack. CLIENT-HELLO message + Challenge SERVER-VERIFY message + Responding challenge (encrypt. with SWK) SERVER-HELLO message + Connection ID

SSL Handshaking Phase  If client authentication is in use there are three more steps: 1. REQUEST-CERTIFICATE message challenge’ + means of authentication desired 2. CLIENT-CERTIFICATE message client certificate’s type + certificate + bunch of response data 3. SERVER-FINISHED message 7 / 99

SSL Keys  There are number of keys used over the course of a conversation:  Server’s public key (SPK)  Master key (SSK) – randomly generated  Client-read-key also called Server-write-key (CRK/SWK)  Client-write-key also called Server-read-key (CWK/SRK)  CWK & CRK are derived via a secure hash from the master key, the challenge, and the connection ID.  Only master key is sent encrypted (with SPK)  The master key is reused across sessions, while the read- & write- keys are generated anew for each session. 8 / 99

SSL Data Exchange Phase  Once the handshaking is complete, the application protocol begins to operate, as described in the Record Layer. (this is also called the data-exchange phase, as noted before)  SSL specification is not clear at what point the SSL connection is consider to be done with a connection, or what to do with the keys at that point.  Implicitly, the session is done when the TCP connection is torn down, and the keys should be kept for roughly 100 sec after that (although that is not explicitly defined) 9 / 99

About SSL Strength  Two variants of SSL: 40-bit and 128-bit (refers to master key length)  According to RSA labs it would take a trillion trillion years to crack 128-bit SSL using today’s technology!  However, SSL, being a low level protocol, does little to protect you once your host is compromised. 10 / 99