SlideShare a Scribd company logo
The last picks
Md. Nafiur Rahman TuhinMd. Abdullah Al Abid Md. Mazharul Islam Shubho
Md. Sunny Ul Islam
Secure Socket Layer (SSL)
Secure Sockets Layer Protocol is the standard security
technology for establishing an encrypted link between a web
server and a browser. This link ensures that all data passed
between the web server and browsers remain private and
integral.
Netscape developed The Secure Sockets Layer Protocol
(SSL) in 1994, as a response to the growing concern over
security on the Internet.
Version Of Secure Socket Layer(SSL)
♦SSL Version 1.0
♦SSL Version 2.0
♦SSL Version 3.0
♦TLS Version 1.0
♦TLS Version 1.1
♦TLS Version 1.2
♦TLS Version 1.3 ( August 2018)
SSL Architecture
SSL Handshakes
Protocol
SSLChange
Cipher Space
Protocol
SSL Alert
Protocol
Applications
SSL Record Protocol
TCP
IP
How It Works
The SSL protocol uses RSA public key cryptography for Internet
Security
Public key encryption uses a pair of asymmetric keys for
encryption and decryption.
Each pair of keys consists of a public key and a private key. The
public key is made public by distributing it widely; the private key
is always kept secret
Data encrypted with the public key can be decrypted only with
the private key, and vice versa.
Example of SSL with amazon
If you’ve ever bought something from Amazon, you’ve used SSL.
During checkout you may have noticed the little padlock icon
(amazon.com) in the status bar of your web browser, or that the
URL field of your browser begins with “https.” This is indicating
that you’re
communicating with the website’s server via SSL to secure your
personal information, your credit card number, etc.
This type of SSL between a web browser and a website server
includes what is commonly referred to as Server Authentication
Server Authentication
Server Authentication is a
means of authenticating and
identifying the sever to the
client using a Server Certificate.
A Server Certificate is a required
part of any SSL communication.
The server
certificate contains basic
information and a digital
signature that properly
identifies the server it is
associated with.
Steps for SSL Communication
Client connects to a web server (website) secured with SSL (https). Client requests that
the server identify itself.
Server sends a copy of its SSL Certificate, including the server’s public key.
Client checks that the certificate is trusted: unexpired, unrevoked, and valid for the
website
that it is connecting to. If the client trusts the certificate, it creates, encrypts, and sends
back
a session key using the server’s public key.
Server decrypts the symmetric session key using its private key and begins an encrypted
session with the client. The server and client now encrypt all transmitted data with the
session key.
SSL Communication Diagram
Client Server
Hello, lets set up a secure SSL session
Hello, here is my certificate
Here is my session key
Secure SSL Session
1
2
3
4
Mutual or “Two-Way” Authentication
Mutual Authentication, also commonly referred to as Two-Way
Authentication, refers to the combination of both Server and
Client Authentication.
The authentication is mutual, or two-way, because the server is
authenticating itself to the client, and the client is
authenticating itself to the server.
Client Authentication
Client Authentication, similar to server authentication, is a
means of authenticating and identifying the client to the server
using a Client Certificate.
A Client Certificate contains basic information about the client’s
identity, and the digital signature on this certificate verifies that
this information is authentic.
Mutual Authentication Diagram
Hello, lets set up a secure SSL session
Hello, where is your certificate
Here is my certificate
Here is my session key
Secure SSL Session
1
2
3
4
Certificates
Web sites that deal in
ecommerce must have
certificates for authentication
Installed at server.
Transmitted to client for
authentication
Validated using CA’s public key.
Browser
Client Machine
Server Machine
Web Container
(JSP, ASP)
Certificates
signed by CA
CA
Request for secure session
Secure Socket Layer Protocol
Server
Client
Establishing Security Capabilities
Server Authentications and key exchange
Client Authentications and key exchange
Finalizing the handshaking protocol
Phase 1
Phase 2
Phase 3
Phase 4
SSL Protocol: Phase 1
Phase 1: Information
exchange
• Problem: Large number of
encryption algorithms in
use
• How do client and server
agree on which to use?
• How does client tell server
which ones it supports?
Phase 1
Version
Random Client Number
Session Id
Chipper Suite
Compression Methods
Version
Server Random Number
Session Id
Select Chipper Set
Select Compression
Method
SSL Protocol: Phase 1
• Client passes preferred algorithms to server via https request
• Public key encryption algorithms
• Private key encryption algorithms
• Hash algorithms
• Compression algorithms
• Also random number for key generation
• Server replies with algorithms that will be used
• Also passes own random number
SSL Protocol: Phase 2
Phase 2: Server Identification and
Key Exchange
• Server passes their certificates to
client
• Client uses issuer public key to
verify identity
• Client retrieves server public key
from certificate
• Server may pass many
certificates for authentication
Client Server
A chain of certificate
Server Public Key
Certificate
Server Key Exchange
SSL Protocol: Phase 2
If no certificate containing a public key, separate public key must be passed
Certificate No Certificate
RSA Exchange
g, p, gs
No Server Key Exchange
Server Key Exchange
Certificate contains RSA public key,
so no separate key passed
No certificate, so Diffie-Hellman key
exchange parameters passed
SSL Protocol: Phase 2
• Server can also request appropriate client certificates to authenticate client
• Online banking
• Remote access to company database
A chain of certificates
Server Public Key
List of acceptable certificates
List of acceptable authorities
No contents
Certificate
Server Key Exchange
Certificates Request
Server Hello Done
SSL Protocol: Phase 3
Phase 3: Client Identification and Key Exchange
• Client sends certificate or public key if requested by server
Chain Of Certifications
Client Public key
Phase 3
Certificate
Client Key Exchange
Client Server
SSL Data Transmission
• Message broken into blocks
• Block compressed
• Compressed block hashed
with
authentication key to get MAC
(message integrity)
• Compressed block + MAC
encrypted
with cipher key
• Encrypted block + record
protocol
header with version/length
information sent
Payload from upper layer Protocol
Fragment
Sompression
Compressed
Compressed MAC
Encryption
Encrypted Fragment
Hash
SSL Payload

More Related Content

What's hot

SSL Secure socket layer
SSL Secure socket layerSSL Secure socket layer
SSL Secure socket layerAhmed Elnaggar
 
SSL overview
SSL overviewSSL overview
Secure Socket Layer (SSL)
Secure Socket Layer (SSL)Secure Socket Layer (SSL)
Secure Socket Layer (SSL)
Samip jain
 
secure socket layer
secure socket layersecure socket layer
secure socket layer
Amar Shah
 
Transport Layer Security (TLS)
Transport Layer Security (TLS)Transport Layer Security (TLS)
Transport Layer Security (TLS)
Arun Shukla
 
[POSS 2019] TLS for Dummies
[POSS 2019] TLS for Dummies[POSS 2019] TLS for Dummies
[POSS 2019] TLS for Dummies
Worteks
 
Introduction to SSL and How to Exploit & Secure
Introduction to SSL and How to Exploit & SecureIntroduction to SSL and How to Exploit & Secure
Introduction to SSL and How to Exploit & Secure
Brian Ritchie
 
Cryptography by Afroz haider mir
Cryptography by Afroz haider mirCryptography by Afroz haider mir
Cryptography by Afroz haider mir
AFROZ MIR
 
SSL Secure Socket Layer
SSL Secure Socket LayerSSL Secure Socket Layer
SSL Secure Socket Layer
omkar bhagat
 
Ssl (Secure Socket Layer)
Ssl (Secure Socket Layer)Ssl (Secure Socket Layer)
Ssl (Secure Socket Layer)
Sandeep Gupta
 
Ssl
SslSsl
Sniffing SSL Traffic
Sniffing SSL TrafficSniffing SSL Traffic
Sniffing SSL Trafficdkaya
 
SSL TLS Protocol
SSL TLS ProtocolSSL TLS Protocol
SSL TLS Protocol
Devang Badrakiya
 
Secure Socket Layer
Secure Socket LayerSecure Socket Layer
Secure Socket Layer
Abhishek Gupta
 
SSL Demystified
SSL DemystifiedSSL Demystified
SSL Demystified
Namish Chaturvedi
 
kerberos
kerberoskerberos
kerberos
sameer farooq
 

What's hot (20)

SSL Secure socket layer
SSL Secure socket layerSSL Secure socket layer
SSL Secure socket layer
 
SSl/TLS Analysis
SSl/TLS AnalysisSSl/TLS Analysis
SSl/TLS Analysis
 
SSL overview
SSL overviewSSL overview
SSL overview
 
Secure Socket Layer (SSL)
Secure Socket Layer (SSL)Secure Socket Layer (SSL)
Secure Socket Layer (SSL)
 
SSL/TLS
SSL/TLSSSL/TLS
SSL/TLS
 
secure socket layer
secure socket layersecure socket layer
secure socket layer
 
SSL
SSLSSL
SSL
 
SSL-image
SSL-imageSSL-image
SSL-image
 
Transport Layer Security (TLS)
Transport Layer Security (TLS)Transport Layer Security (TLS)
Transport Layer Security (TLS)
 
[POSS 2019] TLS for Dummies
[POSS 2019] TLS for Dummies[POSS 2019] TLS for Dummies
[POSS 2019] TLS for Dummies
 
Introduction to SSL and How to Exploit & Secure
Introduction to SSL and How to Exploit & SecureIntroduction to SSL and How to Exploit & Secure
Introduction to SSL and How to Exploit & Secure
 
Cryptography by Afroz haider mir
Cryptography by Afroz haider mirCryptography by Afroz haider mir
Cryptography by Afroz haider mir
 
SSL Secure Socket Layer
SSL Secure Socket LayerSSL Secure Socket Layer
SSL Secure Socket Layer
 
Ssl (Secure Socket Layer)
Ssl (Secure Socket Layer)Ssl (Secure Socket Layer)
Ssl (Secure Socket Layer)
 
Ssl
SslSsl
Ssl
 
Sniffing SSL Traffic
Sniffing SSL TrafficSniffing SSL Traffic
Sniffing SSL Traffic
 
SSL TLS Protocol
SSL TLS ProtocolSSL TLS Protocol
SSL TLS Protocol
 
Secure Socket Layer
Secure Socket LayerSecure Socket Layer
Secure Socket Layer
 
SSL Demystified
SSL DemystifiedSSL Demystified
SSL Demystified
 
kerberos
kerberoskerberos
kerberos
 

Similar to The last picks

presentation2-151203145018-lva1-app6891.pdf
presentation2-151203145018-lva1-app6891.pdfpresentation2-151203145018-lva1-app6891.pdf
presentation2-151203145018-lva1-app6891.pdf
GumanSingh10
 
Introduction to Secure Sockets Layer
Introduction to Secure Sockets LayerIntroduction to Secure Sockets Layer
Introduction to Secure Sockets Layer
Nascenia IT
 
What is SSL ? The Secure Sockets Layer (SSL) Protocol
What is SSL ? The Secure Sockets Layer (SSL) ProtocolWhat is SSL ? The Secure Sockets Layer (SSL) Protocol
What is SSL ? The Secure Sockets Layer (SSL) Protocol
Mohammed Adam
 
Certificate pinning in android applications
Certificate pinning in android applicationsCertificate pinning in android applications
Certificate pinning in android applications
Arash Ramez
 
Ssl Https Server
Ssl Https ServerSsl Https Server
Ssl Https Server
Ram Srivastava
 
fengmei.ppt
fengmei.pptfengmei.ppt
fengmei.ppt
ssuserec53e73
 
Ssl (Secure Sockets Layer)
Ssl (Secure Sockets Layer)Ssl (Secure Sockets Layer)
Ssl (Secure Sockets Layer)
Asad Ali
 
Webinar SSL English
Webinar SSL EnglishWebinar SSL English
Webinar SSL English
SSL247®
 
Details about the SSL Certificate
Details about the SSL CertificateDetails about the SSL Certificate
Details about the SSL Certificate
CheapSSLUSA
 
Web Security
Web SecurityWeb Security
Web Security
Ram Dutt Shukla
 
Secure socket layer
Secure socket layerSecure socket layer
Secure socket layer
BU
 
Https
HttpsHttps
The world of encryption
The world of encryptionThe world of encryption
The world of encryption
Mohammad Yousri
 
Indianapolis mule soft_meetup_30_jan_2021 (1)
Indianapolis mule soft_meetup_30_jan_2021 (1)Indianapolis mule soft_meetup_30_jan_2021 (1)
Indianapolis mule soft_meetup_30_jan_2021 (1)
ikram_ahamed
 
CRYPTOGRAPHY AND NETWORK SECURITY- Transport-level Security
CRYPTOGRAPHY AND NETWORK SECURITY- Transport-level SecurityCRYPTOGRAPHY AND NETWORK SECURITY- Transport-level Security
CRYPTOGRAPHY AND NETWORK SECURITY- Transport-level Security
Jyothishmathi Institute of Technology and Science Karimnagar
 
Understanding transport-layer_security__ssl
Understanding transport-layer_security__sslUnderstanding transport-layer_security__ssl
Understanding transport-layer_security__ssl
Mainak Goswami
 
ssl's guide
ssl's guidessl's guide
ssl's guide
Shakil Malik
 
WEB SECURITY CRYPTOGRAPHY PPTeriu8t erhiut.ppt
WEB SECURITY CRYPTOGRAPHY PPTeriu8t erhiut.pptWEB SECURITY CRYPTOGRAPHY PPTeriu8t erhiut.ppt
WEB SECURITY CRYPTOGRAPHY PPTeriu8t erhiut.ppt
SonukumarRawat
 

Similar to The last picks (20)

presentation2-151203145018-lva1-app6891.pdf
presentation2-151203145018-lva1-app6891.pdfpresentation2-151203145018-lva1-app6891.pdf
presentation2-151203145018-lva1-app6891.pdf
 
Introduction to Secure Sockets Layer
Introduction to Secure Sockets LayerIntroduction to Secure Sockets Layer
Introduction to Secure Sockets Layer
 
ssl
sslssl
ssl
 
What is SSL ? The Secure Sockets Layer (SSL) Protocol
What is SSL ? The Secure Sockets Layer (SSL) ProtocolWhat is SSL ? The Secure Sockets Layer (SSL) Protocol
What is SSL ? The Secure Sockets Layer (SSL) Protocol
 
Certificate pinning in android applications
Certificate pinning in android applicationsCertificate pinning in android applications
Certificate pinning in android applications
 
Ssl Https Server
Ssl Https ServerSsl Https Server
Ssl Https Server
 
fengmei.ppt
fengmei.pptfengmei.ppt
fengmei.ppt
 
Ssl (Secure Sockets Layer)
Ssl (Secure Sockets Layer)Ssl (Secure Sockets Layer)
Ssl (Secure Sockets Layer)
 
fengmei.ppt
fengmei.pptfengmei.ppt
fengmei.ppt
 
Webinar SSL English
Webinar SSL EnglishWebinar SSL English
Webinar SSL English
 
Details about the SSL Certificate
Details about the SSL CertificateDetails about the SSL Certificate
Details about the SSL Certificate
 
Web Security
Web SecurityWeb Security
Web Security
 
Secure socket layer
Secure socket layerSecure socket layer
Secure socket layer
 
Https
HttpsHttps
Https
 
The world of encryption
The world of encryptionThe world of encryption
The world of encryption
 
Indianapolis mule soft_meetup_30_jan_2021 (1)
Indianapolis mule soft_meetup_30_jan_2021 (1)Indianapolis mule soft_meetup_30_jan_2021 (1)
Indianapolis mule soft_meetup_30_jan_2021 (1)
 
CRYPTOGRAPHY AND NETWORK SECURITY- Transport-level Security
CRYPTOGRAPHY AND NETWORK SECURITY- Transport-level SecurityCRYPTOGRAPHY AND NETWORK SECURITY- Transport-level Security
CRYPTOGRAPHY AND NETWORK SECURITY- Transport-level Security
 
Understanding transport-layer_security__ssl
Understanding transport-layer_security__sslUnderstanding transport-layer_security__ssl
Understanding transport-layer_security__ssl
 
ssl's guide
ssl's guidessl's guide
ssl's guide
 
WEB SECURITY CRYPTOGRAPHY PPTeriu8t erhiut.ppt
WEB SECURITY CRYPTOGRAPHY PPTeriu8t erhiut.pptWEB SECURITY CRYPTOGRAPHY PPTeriu8t erhiut.ppt
WEB SECURITY CRYPTOGRAPHY PPTeriu8t erhiut.ppt
 

Recently uploaded

Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Thiyagu K
 
Guidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th SemesterGuidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th Semester
Atul Kumar Singh
 
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup   New Member Orientation and Q&A (May 2024).pdfWelcome to TechSoup   New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
TechSoup
 
Embracing GenAI - A Strategic Imperative
Embracing GenAI - A Strategic ImperativeEmbracing GenAI - A Strategic Imperative
Embracing GenAI - A Strategic Imperative
Peter Windle
 
Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345
beazzy04
 
How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17
Celine George
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
Sandy Millin
 
Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.
Ashokrao Mane college of Pharmacy Peth-Vadgaon
 
Polish students' mobility in the Czech Republic
Polish students' mobility in the Czech RepublicPolish students' mobility in the Czech Republic
Polish students' mobility in the Czech Republic
Anna Sz.
 
The Accursed House by Émile Gaboriau.pptx
The Accursed House by Émile Gaboriau.pptxThe Accursed House by Émile Gaboriau.pptx
The Accursed House by Émile Gaboriau.pptx
DhatriParmar
 
Overview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with MechanismOverview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with Mechanism
DeeptiGupta154
 
1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx
JosvitaDsouza2
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
siemaillard
 
The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
heathfieldcps1
 
The geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideasThe geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideas
GeoBlogs
 
"Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe..."Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe...
SACHIN R KONDAGURI
 
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
EugeneSaldivar
 
Home assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdfHome assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdf
Tamralipta Mahavidyalaya
 
Digital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and ResearchDigital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and Research
Vikramjit Singh
 
Francesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptxFrancesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptx
EduSkills OECD
 

Recently uploaded (20)

Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
 
Guidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th SemesterGuidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th Semester
 
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup   New Member Orientation and Q&A (May 2024).pdfWelcome to TechSoup   New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
 
Embracing GenAI - A Strategic Imperative
Embracing GenAI - A Strategic ImperativeEmbracing GenAI - A Strategic Imperative
Embracing GenAI - A Strategic Imperative
 
Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345
 
How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
 
Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.
 
Polish students' mobility in the Czech Republic
Polish students' mobility in the Czech RepublicPolish students' mobility in the Czech Republic
Polish students' mobility in the Czech Republic
 
The Accursed House by Émile Gaboriau.pptx
The Accursed House by Émile Gaboriau.pptxThe Accursed House by Émile Gaboriau.pptx
The Accursed House by Émile Gaboriau.pptx
 
Overview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with MechanismOverview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with Mechanism
 
1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
 
The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
 
The geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideasThe geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideas
 
"Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe..."Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe...
 
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
 
Home assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdfHome assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdf
 
Digital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and ResearchDigital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and Research
 
Francesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptxFrancesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptx
 

The last picks

  • 1. The last picks Md. Nafiur Rahman TuhinMd. Abdullah Al Abid Md. Mazharul Islam Shubho Md. Sunny Ul Islam
  • 2. Secure Socket Layer (SSL) Secure Sockets Layer Protocol is the standard security technology for establishing an encrypted link between a web server and a browser. This link ensures that all data passed between the web server and browsers remain private and integral. Netscape developed The Secure Sockets Layer Protocol (SSL) in 1994, as a response to the growing concern over security on the Internet.
  • 3. Version Of Secure Socket Layer(SSL) ♦SSL Version 1.0 ♦SSL Version 2.0 ♦SSL Version 3.0 ♦TLS Version 1.0 ♦TLS Version 1.1 ♦TLS Version 1.2 ♦TLS Version 1.3 ( August 2018)
  • 4. SSL Architecture SSL Handshakes Protocol SSLChange Cipher Space Protocol SSL Alert Protocol Applications SSL Record Protocol TCP IP
  • 5. How It Works The SSL protocol uses RSA public key cryptography for Internet Security Public key encryption uses a pair of asymmetric keys for encryption and decryption. Each pair of keys consists of a public key and a private key. The public key is made public by distributing it widely; the private key is always kept secret Data encrypted with the public key can be decrypted only with the private key, and vice versa.
  • 6. Example of SSL with amazon If you’ve ever bought something from Amazon, you’ve used SSL. During checkout you may have noticed the little padlock icon (amazon.com) in the status bar of your web browser, or that the URL field of your browser begins with “https.” This is indicating that you’re communicating with the website’s server via SSL to secure your personal information, your credit card number, etc. This type of SSL between a web browser and a website server includes what is commonly referred to as Server Authentication
  • 7. Server Authentication Server Authentication is a means of authenticating and identifying the sever to the client using a Server Certificate. A Server Certificate is a required part of any SSL communication. The server certificate contains basic information and a digital signature that properly identifies the server it is associated with.
  • 8. Steps for SSL Communication Client connects to a web server (website) secured with SSL (https). Client requests that the server identify itself. Server sends a copy of its SSL Certificate, including the server’s public key. Client checks that the certificate is trusted: unexpired, unrevoked, and valid for the website that it is connecting to. If the client trusts the certificate, it creates, encrypts, and sends back a session key using the server’s public key. Server decrypts the symmetric session key using its private key and begins an encrypted session with the client. The server and client now encrypt all transmitted data with the session key.
  • 9. SSL Communication Diagram Client Server Hello, lets set up a secure SSL session Hello, here is my certificate Here is my session key Secure SSL Session 1 2 3 4
  • 10. Mutual or “Two-Way” Authentication Mutual Authentication, also commonly referred to as Two-Way Authentication, refers to the combination of both Server and Client Authentication. The authentication is mutual, or two-way, because the server is authenticating itself to the client, and the client is authenticating itself to the server.
  • 11. Client Authentication Client Authentication, similar to server authentication, is a means of authenticating and identifying the client to the server using a Client Certificate. A Client Certificate contains basic information about the client’s identity, and the digital signature on this certificate verifies that this information is authentic.
  • 12. Mutual Authentication Diagram Hello, lets set up a secure SSL session Hello, where is your certificate Here is my certificate Here is my session key Secure SSL Session 1 2 3 4
  • 13. Certificates Web sites that deal in ecommerce must have certificates for authentication Installed at server. Transmitted to client for authentication Validated using CA’s public key. Browser Client Machine Server Machine Web Container (JSP, ASP) Certificates signed by CA CA Request for secure session
  • 14. Secure Socket Layer Protocol Server Client Establishing Security Capabilities Server Authentications and key exchange Client Authentications and key exchange Finalizing the handshaking protocol Phase 1 Phase 2 Phase 3 Phase 4
  • 15. SSL Protocol: Phase 1 Phase 1: Information exchange • Problem: Large number of encryption algorithms in use • How do client and server agree on which to use? • How does client tell server which ones it supports? Phase 1 Version Random Client Number Session Id Chipper Suite Compression Methods Version Server Random Number Session Id Select Chipper Set Select Compression Method
  • 16. SSL Protocol: Phase 1 • Client passes preferred algorithms to server via https request • Public key encryption algorithms • Private key encryption algorithms • Hash algorithms • Compression algorithms • Also random number for key generation • Server replies with algorithms that will be used • Also passes own random number
  • 17. SSL Protocol: Phase 2 Phase 2: Server Identification and Key Exchange • Server passes their certificates to client • Client uses issuer public key to verify identity • Client retrieves server public key from certificate • Server may pass many certificates for authentication Client Server A chain of certificate Server Public Key Certificate Server Key Exchange
  • 18. SSL Protocol: Phase 2 If no certificate containing a public key, separate public key must be passed Certificate No Certificate RSA Exchange g, p, gs No Server Key Exchange Server Key Exchange Certificate contains RSA public key, so no separate key passed No certificate, so Diffie-Hellman key exchange parameters passed
  • 19. SSL Protocol: Phase 2 • Server can also request appropriate client certificates to authenticate client • Online banking • Remote access to company database A chain of certificates Server Public Key List of acceptable certificates List of acceptable authorities No contents Certificate Server Key Exchange Certificates Request Server Hello Done
  • 20. SSL Protocol: Phase 3 Phase 3: Client Identification and Key Exchange • Client sends certificate or public key if requested by server Chain Of Certifications Client Public key Phase 3 Certificate Client Key Exchange Client Server
  • 21. SSL Data Transmission • Message broken into blocks • Block compressed • Compressed block hashed with authentication key to get MAC (message integrity) • Compressed block + MAC encrypted with cipher key • Encrypted block + record protocol header with version/length information sent Payload from upper layer Protocol Fragment Sompression Compressed Compressed MAC Encryption Encrypted Fragment Hash SSL Payload