SlideShare a Scribd company logo
1 of 47
Chapter 4
Web Security
objectives
• Summarize Web security threats and web traffic security
approaches.
• Present an overview of Secure Sockets Layer (SSL).
• Understand the differences between Secure Sockets Layer
and Transport Layer Security.
• Present an overview of HTTPS (HTTP over SSL).

• Present an overview of Secure Electronic Transactions
(SET) and Dual Signature.
We cannot enter into alliance with neighboring
princes until we are acquainted with their
designs.

—The Art of War, Sun Tzu
Key points
• Secure socket layer (SSL) provides security services
between TCP and applications that use TCP.
• The Internet standard version is called Transport Layer
Security (TLS).

• SSL/TLS includes protocol mechanisms to enable two
TCP users to determine the security mechanisms and
services they will use.
Web Security
Considerations
• The World Wide Web is
fundamentally a client/server
application running over the Internet
and TCP/IP intranets
• The following characteristics of Web
usage suggest the need for tailored
security tools:
• Web servers are relatively easy to
configure and manage
• Web content is increasingly easy
to develop

• The underlying software is
extraordinarily complex
• May hide many potential
security flaws

• A Web server can be exploited as a
launching pad into the corporation’s
or agency’s entire computer complex

• Casual and untrained (in security
matters) users are common clients for
Web-based services
• Such users are not necessarily
aware of the security risks that
exist and do not have the tools or
knowledge to take effective
countermeasures
Table 6.1 A Comparison of Threats on the Web
Tcp/ip protocol stack
The advantage of IPSec is
that it is transparent to end
users and applications and
provides a general-purpose
solution.
IPSec includes a filtering
capability so that only
selected traffic need incur
the overhead of IPSec
processing
Tcp/ip protocol stack
SSL or TLS also transparent to
applications or embedded in
specific packages e.g: MS IE
browsers come equipped
with SSL.
Tcp/ip protocol stack
Application-specific
security services are
embedded within a
particular application. The
service can be tailored to
the specific needs of a
given application. E.g. for
web is SET.
Secure Sockets Layer
(SSL)
• One of the most widely used security services

• A general purpose service implemented as a set of protocols
that rely on TCP
• Could be provided as part of the underlying protocol suite and
therefore be transparent to applications
• Can be embedded in specific packages
• e.g. most browsers come equipped with SSL
SSL in ms internet
explorer 8
SSL in Mozilla firefox 3
SSL in chrome
SSL Architecture
• SSL is designed to make use of TCP to provide a reliable
end-to-end secure service.
• It is a two layer protocol.
Used in the
management of
SSL exchanges

Provides basic
security to various
higher-layered
protocols
SSL Architecture
• Two important SSL concepts are:

SSL
connection

• A transport that provides a suitable type of
service
• For SSL such connections are peer-to-peer
relationships
• Connections are transient
• Every connection is associated with one session

SSL
session

• An association between a client and a server
• Created by the Handshake Protocol
• Define a set of cryptographic security parameters
which can be shared among multiple connections
• Are used to avoid the expensive negotiation of new
security parameters for each connection
A session state is defined by the
following parameters:
Session identifier

An arbitrary byte sequence chosen by the server to
identify an active or resumable session state

Peer certificate

An X509.v3 certificate of the peer; this element of
the state may be null

Compression method

The algorithm used to compress data prior to
encryption

Cipher spec

Specifies the bulk data encryption algorithm and a
hash algorithm used for MAC calculation; also
defines cryptographic attributes such as the
hash_size

Master secret

48-byte secret shared between the client and the
server

Is resumable

A flag indicating whether the session can be used
to initiate new connections
A connection state is defined by the
following parameters:
Server and
client
random

• Byte sequences that are chosen
by the server and client for each
connection

Server
write MAC
secret

• The secret key used in MAC
operations on data sent by the
server

Client
write MAC
secret

Initialization
vectors

• When a block cipher in CBC
mode is used, an initialization
vector (IV) is maintained for
each key
• This field is first initialized by
the SSL Handshake Protocol
• The final ciphertext block
from each record is preserved
for use as the IV with the
following record

Sequence
numbers

• Each party maintains separate
sequence numbers for
transmitted and received
messages for each connection
• When a party sends or
receives a change cipher spec
message, the appropriate
sequence number is set to zero
• Sequence numbers may not
exceed 264 - 1

• The secret key used in MAC
operations on data sent by the
client

Server
write key

• The secret encryption key for
data encrypted by the server and
decrypted by the client

Client
write key

• The symmetric encryption key
for data encrypted by the client
and decrypted by the server
SSL Record Protocol
The SSL Record
Protocol provides
two services for SSL
connections

Confidentiality

Message integrity

The Handshake
Protocol defines a
shared secret key that is
used for conventional
encryption of SSL
payloads

The Handshake
Protocol also defines a
shared secret key that is
used to form a message
authentication code
(MAC)
The Record Protocol takes an
application
message
to
be
transmitted, fragments the data into
manageable blocks, optionally
compresses the data, applies a
MAC, encrypts, adds a header, &
transmit the resulting unit in a TCP
segment. Received data are
decrypted, verified, decompressed,
& reassembled and then delivered
to higher-level users.
SEND
SSL
Header
Change cipher spec
protocol

Figure 6.5 SSL Record Protocol Payload

• This protocol consists of a single message, which consists of a
single byte with the value of 1.
• The sole purpose of this message is to cause the pending state
to be copied into current state, which updated the cipher suite
to be used on this connection.
Alert protocol

Figure 6.5 SSL Record Protocol Payload

• Used to convey SSL-related alerts to peer entity.
• Alert messages are compressed and encrypted, as specified by
the current state.
Handshake
protocol
• The most complex part of
SSL.
• Allows the server and client
to authenticate each other.

• Negotiate an encryption,
MAC algorithm and
cryptographic keys.
• Used before any application
data is transmitted.
Transport Layer
Security (TLS)
• An IETF standardization
initiative whose goal is to
produce an Internet standard
version of SSL
• Is defined as a Proposed
Internet Standard in RFC 5246
• RFC 5246 is very similar to
SSLv3

Differences include:
• Version number
• Message Authentication
Code
• Pseudorandom function
• Alert keys
• Cipher suites
• Client certificate types
• Certificate_verify and
Finished Messages
• Cryptographic computations
• Padding
HTTPS
(HTTP over SSL)
• Refers to the combination of HTTP and SSL to implement secure communication
between a Web browser and a Web server
• The HTTPS capability is built into all modern Web browsers
• A user of a Web browser will see URL addresses that begin with https:// rather than
http://

• If HTTPS is specified, port 443 is used, which invokes SSL
• Documented in RFC 2818, HTTP Over TLS
•

There is no fundamental change in using HTTP over either SSL or TLS and both
implementations are referred to as HTTPS

• When HTTPS is used, the following elements of the communication are encrypted:
•
•
•
•
•

URL of the requested document
Contents of the document
Contents of browser forms
Cookies sent from browser to server and from server to browser
Contents of HTTP header
Connection
Initiation
For HTTPS, the agent acting as the
HTTP client also acts as the TLS
client
• The client initiates a connection to the server on
the appropriate port and then sends the TLS
ClientHello to begin the TLS handshake
• When the TLS handshake has finished, the
client may then initiate the first HTTP request
• All HTTP data is to be sent as TLS application
data

There are three levels of awareness
of a connection in HTTPS:
• At the HTTP level, an HTTP client requests a
connection to an HTTP server by sending a
connection request to the next lowest layer
• Typically the next lowest layer is TCP, but it
may also be TLS/SSL
• At the level of TLS, a session is established
between a TLS client and a TLS server
• This session can support one or more
connections at any time
• A TLS request to establish a connection begins
with the establishment of a TCP connection
between the TCP entity on the client side and
the TCP entity on the server side
Connection Closure
• An HTTP client or server can indicate the closing of a connection
by including the line Connection: close in an HTTP record
• The closure of an HTTPS connection requires that TLS close the
connection with the peer TLS entity on the remote side, which will
involve closing the underlying TCP connection
• TLS implementations must initiate an exchange of closure alerts
before closing a connection
• A TLS implementation may, after sending a closure alert, close the
connection without waiting for the peer to send its closure alert,
generating an “incomplete close”

• An unannounced TCP closure could be evidence of some sort of
attack so the HTTPS client should issue some sort of security
warning when this occurs
Secure electronic
transactions (set)
• An open encryption and security specification to protect
credit card transaction over the Internet.
• Companies involved:
• MasterCard, Visa, IBM, Microsoft, Netscape, RSA,
Terisa and Verisign.
• NOT a payment system.
• Rather, SET of security protocols and formats to enables
users to employ the existing credit card payment
infrastructure on an open network, such as the Internet.
Set services
• Provides a secure communication channel in a
transaction.
• Provides trust by the use of X.509v3 digital
certificates.
• Ensures privacy because the information is only
availble to parties in a transaction when and where
necessary.
Set participants
Set participants
• A cardholder is an authorized holder of a
payment card (e.g., MasterCard, Visa) that
has been issued by an issuer.
• A merchant is a person or organization
that has goods or services to sell to the
cardholder.

• This is a financial institution, such as a
bank, that provides the cardholder with the
payment card.
Set participants
• This is a financial institution that establishes
an account with a merchant and processes
payment card authorizations and payments.
• The acquirer provides authorization to the
merchant that a given card account is active
and that the proposed purchase does not
exceed the credit limit.

• The acquirer also provides electronic transfer
of payments to the merchant's account.
Set participants
• This is a function operated by the acquirer or a
designated third party that processes merchant
payment messages.
• The payment gateway interfaces between SET and
the existing bankcard payment networks for
authorization and payment functions.
• This is an entity that is trusted to issue X.509v3
public-key certificates for cardholders, merchants,
and payment gateways.
• The success of SET will depend on the existence
of a CA infrastructure available for this purpose.
Key features of set
• Confidentiality of information:

• Cardholder account & payment information is secured
as it travels across the network.
• It prevents the merchant from learning the
cardholder’s credit card number; this is only provided
to the issuing bank.
• Conventional encryption by DES is used to provide
confidentiality.
Key features of set
• Integrity of data:

• Payment information sent from cardholders to
merchants includes order information, personal data,
and payment instructions.
• SET guarantees that these message contents are not
altered in transit.
• RSA digital signature (SHA-1 hash codes), provide
message integrity.
• Certain messages are also protected by HMAC using
SHA-1.
Key features of set
• Cardholder account authentication:

• SET uses X.509v3 digital certificates with RSA
signatures for enable merchant to verify that a
cardholder is a legitimate user of a valid card account
number.
Key features of set
• Merchant authentication:
• SET enables cardholders to verify that a merchant has
a relationship with a financial institution allowing it to
accept payment cards.
• SET uses X.509v3 digital certificates with RSA
signatures a range of applications.
Note : SET only provides only one choice for each cryptographic
algorithms as SET is a single application witha single set of
requirements, whereas IPSec and SSL/TLS are intended to
support a range of applications.
Sequence of events
for transactions
1.

The customer opens an account.

2.

The customer receives a certificate.

3.

Merchants have their own certificates.

4.

The customer places an order.

5.

The merchant is verified.

6.

The order and payment are sent.

7.

The merchant request payment authorization.

8.

The merchant confirm the order.

9.

The merchant provides the goods or service.

10. The merchant requests payments.
Dual signature
Purpose: is to link two messages that are
intended for two different recipients.
Example:
The customer wants to send the order
information (OI) to the merchant and the
payment information (PI) to the bank.
The merchant does not need to know the
customer’s credit card number, and the bank
does not need to know the details of the
customer’s order.
Dual signature
DS  EKRc [ H ( H ( PI ) || H(OI))]
Payment processing

Cardholder sends Purchase Request
Payment processing

Merchant Verifies Customer Purchase Request
Payment processing

Merchant Authorizes Transaction with Payment
Authorization
Payment processing

Merchant Requests Payment with Payment Capture
Summary
• Web security considerations
• Web security threats
• Web traffic security approaches

• Secure sockets layer
•
•
•
•
•

SSL architecture
SSL record protocol
Change cipher spec protocol
Alert protocol
Handshake protocol

• HTTPS
• Connection initiation
• Connection closure

• Transport layer security
Version number
Message authentication code
Pseudorandom function
Alert codes
Cipher suites
Client certificate types
Certificate_verify and finished
messages
• Cryptographic computations
• Padding
•
•
•
•
•
•
•

• Secure Electronic Transactions
(SET)

• Dual Signature

More Related Content

What's hot

The Fundamental of Secure Socket Layer (SSL)
The Fundamental of Secure Socket Layer (SSL)The Fundamental of Secure Socket Layer (SSL)
The Fundamental of Secure Socket Layer (SSL)Vishal Kumar
 
Internet security protocol
Internet security protocolInternet security protocol
Internet security protocolMousmi Pawar
 
Secure Socket Layer (SSL)
Secure Socket Layer (SSL)Secure Socket Layer (SSL)
Secure Socket Layer (SSL)Samip jain
 
Transport Layer Security
Transport Layer SecurityTransport Layer Security
Transport Layer SecurityHuda Seyam
 
Securing TCP connections using SSL
Securing TCP connections using SSLSecuring TCP connections using SSL
Securing TCP connections using SSLSagar Mali
 
Ssl (Secure Sockets Layer)
Ssl (Secure Sockets Layer)Ssl (Secure Sockets Layer)
Ssl (Secure Sockets Layer)Asad Ali
 
BSET_Lecture_Crypto and SSL_Overview_FINAL
BSET_Lecture_Crypto and SSL_Overview_FINALBSET_Lecture_Crypto and SSL_Overview_FINAL
BSET_Lecture_Crypto and SSL_Overview_FINALGlenn Haley
 
Introduction to Secure Sockets Layer
Introduction to Secure Sockets LayerIntroduction to Secure Sockets Layer
Introduction to Secure Sockets LayerNascenia IT
 
PPT ON WEB SECURITY BY MONODIP SINGHA ROY
PPT ON WEB SECURITY BY MONODIP SINGHA ROYPPT ON WEB SECURITY BY MONODIP SINGHA ROY
PPT ON WEB SECURITY BY MONODIP SINGHA ROYMonodip Singha Roy
 
Cryptography by Afroz haider mir
Cryptography by Afroz haider mirCryptography by Afroz haider mir
Cryptography by Afroz haider mirAFROZ MIR
 
Introduction to SSL and How to Exploit & Secure
Introduction to SSL and How to Exploit & SecureIntroduction to SSL and How to Exploit & Secure
Introduction to SSL and How to Exploit & SecureBrian Ritchie
 

What's hot (20)

The Fundamental of Secure Socket Layer (SSL)
The Fundamental of Secure Socket Layer (SSL)The Fundamental of Secure Socket Layer (SSL)
The Fundamental of Secure Socket Layer (SSL)
 
Internet security protocol
Internet security protocolInternet security protocol
Internet security protocol
 
Secure Socket Layer (SSL)
Secure Socket Layer (SSL)Secure Socket Layer (SSL)
Secure Socket Layer (SSL)
 
Secure socket later
Secure socket laterSecure socket later
Secure socket later
 
Transport Layer Security
Transport Layer SecurityTransport Layer Security
Transport Layer Security
 
Securing TCP connections using SSL
Securing TCP connections using SSLSecuring TCP connections using SSL
Securing TCP connections using SSL
 
Transport layer security
Transport layer securityTransport layer security
Transport layer security
 
SSL
SSLSSL
SSL
 
SSL/TLS 101
SSL/TLS 101SSL/TLS 101
SSL/TLS 101
 
Ssl (Secure Sockets Layer)
Ssl (Secure Sockets Layer)Ssl (Secure Sockets Layer)
Ssl (Secure Sockets Layer)
 
SSL TLS Protocol
SSL TLS ProtocolSSL TLS Protocol
SSL TLS Protocol
 
Transportsec
TransportsecTransportsec
Transportsec
 
BSET_Lecture_Crypto and SSL_Overview_FINAL
BSET_Lecture_Crypto and SSL_Overview_FINALBSET_Lecture_Crypto and SSL_Overview_FINAL
BSET_Lecture_Crypto and SSL_Overview_FINAL
 
Introduction to Secure Sockets Layer
Introduction to Secure Sockets LayerIntroduction to Secure Sockets Layer
Introduction to Secure Sockets Layer
 
PPT ON WEB SECURITY BY MONODIP SINGHA ROY
PPT ON WEB SECURITY BY MONODIP SINGHA ROYPPT ON WEB SECURITY BY MONODIP SINGHA ROY
PPT ON WEB SECURITY BY MONODIP SINGHA ROY
 
Cryptography by Afroz haider mir
Cryptography by Afroz haider mirCryptography by Afroz haider mir
Cryptography by Afroz haider mir
 
Secure Socket Layer
Secure Socket LayerSecure Socket Layer
Secure Socket Layer
 
Web Security
Web SecurityWeb Security
Web Security
 
SSL/TLS
SSL/TLSSSL/TLS
SSL/TLS
 
Introduction to SSL and How to Exploit & Secure
Introduction to SSL and How to Exploit & SecureIntroduction to SSL and How to Exploit & Secure
Introduction to SSL and How to Exploit & Secure
 

Viewers also liked

BAIT1103 Chapter 3
BAIT1103 Chapter 3BAIT1103 Chapter 3
BAIT1103 Chapter 3limsh
 
BAIT1103 Chapter 2
BAIT1103 Chapter 2BAIT1103 Chapter 2
BAIT1103 Chapter 2limsh
 
BAIT2164 Tutorial 9
BAIT2164 Tutorial 9BAIT2164 Tutorial 9
BAIT2164 Tutorial 9limsh
 
Poetry anthology - D'esposito
Poetry anthology - D'espositoPoetry anthology - D'esposito
Poetry anthology - D'espositonataliadesposito
 
Diseño deprogramas
Diseño deprogramasDiseño deprogramas
Diseño deprogramassenasoft
 
Inspirational Quotations about Life
Inspirational Quotations about LifeInspirational Quotations about Life
Inspirational Quotations about Lifederrickmclaughlin21
 
Summit 05 Cd Prestn 11a Sharpe Sdtc
Summit 05   Cd   Prestn   11a   Sharpe SdtcSummit 05   Cd   Prestn   11a   Sharpe Sdtc
Summit 05 Cd Prestn 11a Sharpe Sdtcbwatson
 
Variables ambientales urbanas (power point)
Variables ambientales urbanas (power point)Variables ambientales urbanas (power point)
Variables ambientales urbanas (power point)joseluis1505
 
2130_American Lit Module 2 _Introduction
2130_American Lit Module 2 _Introduction2130_American Lit Module 2 _Introduction
2130_American Lit Module 2 _IntroductionLisa M. Russell
 
Activity planning
Activity planningActivity planning
Activity planningtumetr1
 
orthognathic surgeries /certified fixed orthodontic courses by Indian dental ...
orthognathic surgeries /certified fixed orthodontic courses by Indian dental ...orthognathic surgeries /certified fixed orthodontic courses by Indian dental ...
orthognathic surgeries /certified fixed orthodontic courses by Indian dental ...Indian dental academy
 
Los Mecanismos de la Justicia Restaurativa en el Sistema de Justicia Penal pa...
Los Mecanismos de la Justicia Restaurativa en el Sistema de Justicia Penal pa...Los Mecanismos de la Justicia Restaurativa en el Sistema de Justicia Penal pa...
Los Mecanismos de la Justicia Restaurativa en el Sistema de Justicia Penal pa...Rose Acha
 
trabajo en equipo en centros de menores
trabajo en equipo en centros de menorestrabajo en equipo en centros de menores
trabajo en equipo en centros de menoresrsanjorge
 

Viewers also liked (20)

BAIT1103 Chapter 3
BAIT1103 Chapter 3BAIT1103 Chapter 3
BAIT1103 Chapter 3
 
BAIT1103 Chapter 2
BAIT1103 Chapter 2BAIT1103 Chapter 2
BAIT1103 Chapter 2
 
Dissertation Final
Dissertation FinalDissertation Final
Dissertation Final
 
BAIT2164 Tutorial 9
BAIT2164 Tutorial 9BAIT2164 Tutorial 9
BAIT2164 Tutorial 9
 
Doc 8
Doc 8Doc 8
Doc 8
 
Poetry anthology - D'esposito
Poetry anthology - D'espositoPoetry anthology - D'esposito
Poetry anthology - D'esposito
 
Manual xerox133
Manual xerox133Manual xerox133
Manual xerox133
 
Diseño deprogramas
Diseño deprogramasDiseño deprogramas
Diseño deprogramas
 
Inspirational Quotations about Life
Inspirational Quotations about LifeInspirational Quotations about Life
Inspirational Quotations about Life
 
DD-214
DD-214DD-214
DD-214
 
Summit 05 Cd Prestn 11a Sharpe Sdtc
Summit 05   Cd   Prestn   11a   Sharpe SdtcSummit 05   Cd   Prestn   11a   Sharpe Sdtc
Summit 05 Cd Prestn 11a Sharpe Sdtc
 
Variables ambientales urbanas (power point)
Variables ambientales urbanas (power point)Variables ambientales urbanas (power point)
Variables ambientales urbanas (power point)
 
ікт, хмарні сервіси ...
ікт, хмарні сервіси ...ікт, хмарні сервіси ...
ікт, хмарні сервіси ...
 
Negosiasi
NegosiasiNegosiasi
Negosiasi
 
2130_American Lit Module 2 _Introduction
2130_American Lit Module 2 _Introduction2130_American Lit Module 2 _Introduction
2130_American Lit Module 2 _Introduction
 
Activity planning
Activity planningActivity planning
Activity planning
 
orthognathic surgeries /certified fixed orthodontic courses by Indian dental ...
orthognathic surgeries /certified fixed orthodontic courses by Indian dental ...orthognathic surgeries /certified fixed orthodontic courses by Indian dental ...
orthognathic surgeries /certified fixed orthodontic courses by Indian dental ...
 
Estilos De Aprendizaje segun KOLB y AMOS
Estilos De Aprendizaje segun KOLB y AMOSEstilos De Aprendizaje segun KOLB y AMOS
Estilos De Aprendizaje segun KOLB y AMOS
 
Los Mecanismos de la Justicia Restaurativa en el Sistema de Justicia Penal pa...
Los Mecanismos de la Justicia Restaurativa en el Sistema de Justicia Penal pa...Los Mecanismos de la Justicia Restaurativa en el Sistema de Justicia Penal pa...
Los Mecanismos de la Justicia Restaurativa en el Sistema de Justicia Penal pa...
 
trabajo en equipo en centros de menores
trabajo en equipo en centros de menorestrabajo en equipo en centros de menores
trabajo en equipo en centros de menores
 

Similar to BAIT1103 Chapter 4

SecureSocketLayer.ppt
SecureSocketLayer.pptSecureSocketLayer.ppt
SecureSocketLayer.pptPranavUndre1
 
Explain how SSL protocol is used to ensure the confidentiality and int.docx
Explain how SSL protocol is used to ensure the confidentiality and int.docxExplain how SSL protocol is used to ensure the confidentiality and int.docx
Explain how SSL protocol is used to ensure the confidentiality and int.docxtodd401
 
ssl-tls-ipsec-vpn.pptx
ssl-tls-ipsec-vpn.pptxssl-tls-ipsec-vpn.pptx
ssl-tls-ipsec-vpn.pptxjithu26327
 
Network Security_Module_2_Dr Shivashankar
Network Security_Module_2_Dr ShivashankarNetwork Security_Module_2_Dr Shivashankar
Network Security_Module_2_Dr ShivashankarDr. Shivashankar
 
SECURE SOCKET LAYER(SSL)_LECTURE SLIDES.pdf
SECURE SOCKET LAYER(SSL)_LECTURE SLIDES.pdfSECURE SOCKET LAYER(SSL)_LECTURE SLIDES.pdf
SECURE SOCKET LAYER(SSL)_LECTURE SLIDES.pdfNiharikaDubey17
 
SECURE SOCKET LAYER ( WEB SECURITY )
SECURE SOCKET LAYER ( WEB SECURITY )SECURE SOCKET LAYER ( WEB SECURITY )
SECURE SOCKET LAYER ( WEB SECURITY )Monodip Singha Roy
 
Network Security_Module_2.pdf
Network Security_Module_2.pdfNetwork Security_Module_2.pdf
Network Security_Module_2.pdfDr. Shivashankar
 
SSL Secure socket layer
SSL Secure socket layerSSL Secure socket layer
SSL Secure socket layerAhmed Elnaggar
 
Network Security- Secure Socket Layer
Network Security- Secure Socket LayerNetwork Security- Secure Socket Layer
Network Security- Secure Socket LayerDr.Florence Dayana
 
CNIT 141: 13. TLS
CNIT 141: 13. TLSCNIT 141: 13. TLS
CNIT 141: 13. TLSSam Bowne
 
CNIT 141 13. TLS
CNIT 141 13. TLSCNIT 141 13. TLS
CNIT 141 13. TLSSam Bowne
 
Transport Layer Security (TLS)
Transport Layer Security (TLS)Transport Layer Security (TLS)
Transport Layer Security (TLS)Arun Shukla
 

Similar to BAIT1103 Chapter 4 (20)

SecureSocketLayer.ppt
SecureSocketLayer.pptSecureSocketLayer.ppt
SecureSocketLayer.ppt
 
Explain how SSL protocol is used to ensure the confidentiality and int.docx
Explain how SSL protocol is used to ensure the confidentiality and int.docxExplain how SSL protocol is used to ensure the confidentiality and int.docx
Explain how SSL protocol is used to ensure the confidentiality and int.docx
 
ssl-tls-ipsec-vpn.pptx
ssl-tls-ipsec-vpn.pptxssl-tls-ipsec-vpn.pptx
ssl-tls-ipsec-vpn.pptx
 
Web Security
Web SecurityWeb Security
Web Security
 
Web security
Web securityWeb security
Web security
 
Network Security_Module_2_Dr Shivashankar
Network Security_Module_2_Dr ShivashankarNetwork Security_Module_2_Dr Shivashankar
Network Security_Module_2_Dr Shivashankar
 
Unit 6
Unit 6Unit 6
Unit 6
 
Secure Socket Layer.pptx
Secure Socket Layer.pptxSecure Socket Layer.pptx
Secure Socket Layer.pptx
 
SECURE SOCKET LAYER(SSL)_LECTURE SLIDES.pdf
SECURE SOCKET LAYER(SSL)_LECTURE SLIDES.pdfSECURE SOCKET LAYER(SSL)_LECTURE SLIDES.pdf
SECURE SOCKET LAYER(SSL)_LECTURE SLIDES.pdf
 
SECURE SOCKET LAYER ( WEB SECURITY )
SECURE SOCKET LAYER ( WEB SECURITY )SECURE SOCKET LAYER ( WEB SECURITY )
SECURE SOCKET LAYER ( WEB SECURITY )
 
Network Security_Module_2.pdf
Network Security_Module_2.pdfNetwork Security_Module_2.pdf
Network Security_Module_2.pdf
 
Ssl https
Ssl httpsSsl https
Ssl https
 
SSL Secure socket layer
SSL Secure socket layerSSL Secure socket layer
SSL Secure socket layer
 
ssl
sslssl
ssl
 
Network Security- Secure Socket Layer
Network Security- Secure Socket LayerNetwork Security- Secure Socket Layer
Network Security- Secure Socket Layer
 
CNIT 141: 13. TLS
CNIT 141: 13. TLSCNIT 141: 13. TLS
CNIT 141: 13. TLS
 
Sequere socket Layer
Sequere socket LayerSequere socket Layer
Sequere socket Layer
 
Secure socket layer
Secure socket layerSecure socket layer
Secure socket layer
 
CNIT 141 13. TLS
CNIT 141 13. TLSCNIT 141 13. TLS
CNIT 141 13. TLS
 
Transport Layer Security (TLS)
Transport Layer Security (TLS)Transport Layer Security (TLS)
Transport Layer Security (TLS)
 

More from limsh

BAIT2164 Topics for Revision
BAIT2164 Topics for RevisionBAIT2164 Topics for Revision
BAIT2164 Topics for Revisionlimsh
 
BAIT2164 Tutorial 8
BAIT2164 Tutorial 8BAIT2164 Tutorial 8
BAIT2164 Tutorial 8limsh
 
BAIT2164 Tutorial 6 (Part 2)
BAIT2164 Tutorial 6 (Part 2)BAIT2164 Tutorial 6 (Part 2)
BAIT2164 Tutorial 6 (Part 2)limsh
 
BAIT2164 Tutorial 6 (Part 1)
BAIT2164 Tutorial 6 (Part 1)BAIT2164 Tutorial 6 (Part 1)
BAIT2164 Tutorial 6 (Part 1)limsh
 
BAIT2164 Tutorial 5
BAIT2164 Tutorial 5BAIT2164 Tutorial 5
BAIT2164 Tutorial 5limsh
 
BAIT2164 Tutorial 4
BAIT2164 Tutorial 4BAIT2164 Tutorial 4
BAIT2164 Tutorial 4limsh
 
BAIT2164 Tutorial 3
BAIT2164 Tutorial 3BAIT2164 Tutorial 3
BAIT2164 Tutorial 3limsh
 
BAIT2164 Tutorial 2
BAIT2164 Tutorial 2BAIT2164 Tutorial 2
BAIT2164 Tutorial 2limsh
 
BAIT2164 Tutorial 1
BAIT2164 Tutorial 1BAIT2164 Tutorial 1
BAIT2164 Tutorial 1limsh
 
BAIT1103 Assignment Presentation
BAIT1103 Assignment PresentationBAIT1103 Assignment Presentation
BAIT1103 Assignment Presentationlimsh
 
BAIT1103 Tutorial 8
BAIT1103 Tutorial 8BAIT1103 Tutorial 8
BAIT1103 Tutorial 8limsh
 
BAIT1103 Chapter 8
BAIT1103 Chapter 8BAIT1103 Chapter 8
BAIT1103 Chapter 8limsh
 
BAIT1103 Tutorial 7
BAIT1103 Tutorial 7BAIT1103 Tutorial 7
BAIT1103 Tutorial 7limsh
 
BAIT1103 Chapter 7
BAIT1103 Chapter 7BAIT1103 Chapter 7
BAIT1103 Chapter 7limsh
 
BAIT1103 Tutorial 6
BAIT1103 Tutorial 6BAIT1103 Tutorial 6
BAIT1103 Tutorial 6limsh
 
BAIT1103 Chapter 6
BAIT1103 Chapter 6BAIT1103 Chapter 6
BAIT1103 Chapter 6limsh
 
BAIT1103 Tutorial 5
BAIT1103 Tutorial 5BAIT1103 Tutorial 5
BAIT1103 Tutorial 5limsh
 
BAIT1103 Chapter 5
BAIT1103 Chapter 5BAIT1103 Chapter 5
BAIT1103 Chapter 5limsh
 
BAIT1103 Tutorial 4
BAIT1103 Tutorial 4BAIT1103 Tutorial 4
BAIT1103 Tutorial 4limsh
 
BAIT1103 Tutorial 3
BAIT1103 Tutorial 3BAIT1103 Tutorial 3
BAIT1103 Tutorial 3limsh
 

More from limsh (20)

BAIT2164 Topics for Revision
BAIT2164 Topics for RevisionBAIT2164 Topics for Revision
BAIT2164 Topics for Revision
 
BAIT2164 Tutorial 8
BAIT2164 Tutorial 8BAIT2164 Tutorial 8
BAIT2164 Tutorial 8
 
BAIT2164 Tutorial 6 (Part 2)
BAIT2164 Tutorial 6 (Part 2)BAIT2164 Tutorial 6 (Part 2)
BAIT2164 Tutorial 6 (Part 2)
 
BAIT2164 Tutorial 6 (Part 1)
BAIT2164 Tutorial 6 (Part 1)BAIT2164 Tutorial 6 (Part 1)
BAIT2164 Tutorial 6 (Part 1)
 
BAIT2164 Tutorial 5
BAIT2164 Tutorial 5BAIT2164 Tutorial 5
BAIT2164 Tutorial 5
 
BAIT2164 Tutorial 4
BAIT2164 Tutorial 4BAIT2164 Tutorial 4
BAIT2164 Tutorial 4
 
BAIT2164 Tutorial 3
BAIT2164 Tutorial 3BAIT2164 Tutorial 3
BAIT2164 Tutorial 3
 
BAIT2164 Tutorial 2
BAIT2164 Tutorial 2BAIT2164 Tutorial 2
BAIT2164 Tutorial 2
 
BAIT2164 Tutorial 1
BAIT2164 Tutorial 1BAIT2164 Tutorial 1
BAIT2164 Tutorial 1
 
BAIT1103 Assignment Presentation
BAIT1103 Assignment PresentationBAIT1103 Assignment Presentation
BAIT1103 Assignment Presentation
 
BAIT1103 Tutorial 8
BAIT1103 Tutorial 8BAIT1103 Tutorial 8
BAIT1103 Tutorial 8
 
BAIT1103 Chapter 8
BAIT1103 Chapter 8BAIT1103 Chapter 8
BAIT1103 Chapter 8
 
BAIT1103 Tutorial 7
BAIT1103 Tutorial 7BAIT1103 Tutorial 7
BAIT1103 Tutorial 7
 
BAIT1103 Chapter 7
BAIT1103 Chapter 7BAIT1103 Chapter 7
BAIT1103 Chapter 7
 
BAIT1103 Tutorial 6
BAIT1103 Tutorial 6BAIT1103 Tutorial 6
BAIT1103 Tutorial 6
 
BAIT1103 Chapter 6
BAIT1103 Chapter 6BAIT1103 Chapter 6
BAIT1103 Chapter 6
 
BAIT1103 Tutorial 5
BAIT1103 Tutorial 5BAIT1103 Tutorial 5
BAIT1103 Tutorial 5
 
BAIT1103 Chapter 5
BAIT1103 Chapter 5BAIT1103 Chapter 5
BAIT1103 Chapter 5
 
BAIT1103 Tutorial 4
BAIT1103 Tutorial 4BAIT1103 Tutorial 4
BAIT1103 Tutorial 4
 
BAIT1103 Tutorial 3
BAIT1103 Tutorial 3BAIT1103 Tutorial 3
BAIT1103 Tutorial 3
 

Recently uploaded

Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991RKavithamani
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesFatimaKhan178732
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104misteraugie
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationnomboosow
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...Marc Dusseiller Dusjagr
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdfQucHHunhnh
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactdawncurless
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Sapana Sha
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxmanuelaromero2013
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13Steve Thomason
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxiammrhaywood
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3JemimahLaneBuaron
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfsanyamsingh5019
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformChameera Dedduwage
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphThiyagu K
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 

Recently uploaded (20)

Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
 
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and Actinides
 
Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communication
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impact
 
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptxINDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptx
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdf
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy Reform
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot Graph
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 

BAIT1103 Chapter 4

  • 2. objectives • Summarize Web security threats and web traffic security approaches. • Present an overview of Secure Sockets Layer (SSL). • Understand the differences between Secure Sockets Layer and Transport Layer Security. • Present an overview of HTTPS (HTTP over SSL). • Present an overview of Secure Electronic Transactions (SET) and Dual Signature.
  • 3. We cannot enter into alliance with neighboring princes until we are acquainted with their designs. —The Art of War, Sun Tzu
  • 4. Key points • Secure socket layer (SSL) provides security services between TCP and applications that use TCP. • The Internet standard version is called Transport Layer Security (TLS). • SSL/TLS includes protocol mechanisms to enable two TCP users to determine the security mechanisms and services they will use.
  • 5. Web Security Considerations • The World Wide Web is fundamentally a client/server application running over the Internet and TCP/IP intranets • The following characteristics of Web usage suggest the need for tailored security tools: • Web servers are relatively easy to configure and manage • Web content is increasingly easy to develop • The underlying software is extraordinarily complex • May hide many potential security flaws • A Web server can be exploited as a launching pad into the corporation’s or agency’s entire computer complex • Casual and untrained (in security matters) users are common clients for Web-based services • Such users are not necessarily aware of the security risks that exist and do not have the tools or knowledge to take effective countermeasures
  • 6. Table 6.1 A Comparison of Threats on the Web
  • 7.
  • 8. Tcp/ip protocol stack The advantage of IPSec is that it is transparent to end users and applications and provides a general-purpose solution. IPSec includes a filtering capability so that only selected traffic need incur the overhead of IPSec processing
  • 9. Tcp/ip protocol stack SSL or TLS also transparent to applications or embedded in specific packages e.g: MS IE browsers come equipped with SSL.
  • 10. Tcp/ip protocol stack Application-specific security services are embedded within a particular application. The service can be tailored to the specific needs of a given application. E.g. for web is SET.
  • 11. Secure Sockets Layer (SSL) • One of the most widely used security services • A general purpose service implemented as a set of protocols that rely on TCP • Could be provided as part of the underlying protocol suite and therefore be transparent to applications • Can be embedded in specific packages • e.g. most browsers come equipped with SSL
  • 12. SSL in ms internet explorer 8
  • 13. SSL in Mozilla firefox 3
  • 15. SSL Architecture • SSL is designed to make use of TCP to provide a reliable end-to-end secure service. • It is a two layer protocol. Used in the management of SSL exchanges Provides basic security to various higher-layered protocols
  • 16. SSL Architecture • Two important SSL concepts are: SSL connection • A transport that provides a suitable type of service • For SSL such connections are peer-to-peer relationships • Connections are transient • Every connection is associated with one session SSL session • An association between a client and a server • Created by the Handshake Protocol • Define a set of cryptographic security parameters which can be shared among multiple connections • Are used to avoid the expensive negotiation of new security parameters for each connection
  • 17. A session state is defined by the following parameters: Session identifier An arbitrary byte sequence chosen by the server to identify an active or resumable session state Peer certificate An X509.v3 certificate of the peer; this element of the state may be null Compression method The algorithm used to compress data prior to encryption Cipher spec Specifies the bulk data encryption algorithm and a hash algorithm used for MAC calculation; also defines cryptographic attributes such as the hash_size Master secret 48-byte secret shared between the client and the server Is resumable A flag indicating whether the session can be used to initiate new connections
  • 18. A connection state is defined by the following parameters: Server and client random • Byte sequences that are chosen by the server and client for each connection Server write MAC secret • The secret key used in MAC operations on data sent by the server Client write MAC secret Initialization vectors • When a block cipher in CBC mode is used, an initialization vector (IV) is maintained for each key • This field is first initialized by the SSL Handshake Protocol • The final ciphertext block from each record is preserved for use as the IV with the following record Sequence numbers • Each party maintains separate sequence numbers for transmitted and received messages for each connection • When a party sends or receives a change cipher spec message, the appropriate sequence number is set to zero • Sequence numbers may not exceed 264 - 1 • The secret key used in MAC operations on data sent by the client Server write key • The secret encryption key for data encrypted by the server and decrypted by the client Client write key • The symmetric encryption key for data encrypted by the client and decrypted by the server
  • 19. SSL Record Protocol The SSL Record Protocol provides two services for SSL connections Confidentiality Message integrity The Handshake Protocol defines a shared secret key that is used for conventional encryption of SSL payloads The Handshake Protocol also defines a shared secret key that is used to form a message authentication code (MAC)
  • 20. The Record Protocol takes an application message to be transmitted, fragments the data into manageable blocks, optionally compresses the data, applies a MAC, encrypts, adds a header, & transmit the resulting unit in a TCP segment. Received data are decrypted, verified, decompressed, & reassembled and then delivered to higher-level users. SEND
  • 22.
  • 23. Change cipher spec protocol Figure 6.5 SSL Record Protocol Payload • This protocol consists of a single message, which consists of a single byte with the value of 1. • The sole purpose of this message is to cause the pending state to be copied into current state, which updated the cipher suite to be used on this connection.
  • 24. Alert protocol Figure 6.5 SSL Record Protocol Payload • Used to convey SSL-related alerts to peer entity. • Alert messages are compressed and encrypted, as specified by the current state.
  • 25. Handshake protocol • The most complex part of SSL. • Allows the server and client to authenticate each other. • Negotiate an encryption, MAC algorithm and cryptographic keys. • Used before any application data is transmitted.
  • 26. Transport Layer Security (TLS) • An IETF standardization initiative whose goal is to produce an Internet standard version of SSL • Is defined as a Proposed Internet Standard in RFC 5246 • RFC 5246 is very similar to SSLv3 Differences include: • Version number • Message Authentication Code • Pseudorandom function • Alert keys • Cipher suites • Client certificate types • Certificate_verify and Finished Messages • Cryptographic computations • Padding
  • 27. HTTPS (HTTP over SSL) • Refers to the combination of HTTP and SSL to implement secure communication between a Web browser and a Web server • The HTTPS capability is built into all modern Web browsers • A user of a Web browser will see URL addresses that begin with https:// rather than http:// • If HTTPS is specified, port 443 is used, which invokes SSL • Documented in RFC 2818, HTTP Over TLS • There is no fundamental change in using HTTP over either SSL or TLS and both implementations are referred to as HTTPS • When HTTPS is used, the following elements of the communication are encrypted: • • • • • URL of the requested document Contents of the document Contents of browser forms Cookies sent from browser to server and from server to browser Contents of HTTP header
  • 28. Connection Initiation For HTTPS, the agent acting as the HTTP client also acts as the TLS client • The client initiates a connection to the server on the appropriate port and then sends the TLS ClientHello to begin the TLS handshake • When the TLS handshake has finished, the client may then initiate the first HTTP request • All HTTP data is to be sent as TLS application data There are three levels of awareness of a connection in HTTPS: • At the HTTP level, an HTTP client requests a connection to an HTTP server by sending a connection request to the next lowest layer • Typically the next lowest layer is TCP, but it may also be TLS/SSL • At the level of TLS, a session is established between a TLS client and a TLS server • This session can support one or more connections at any time • A TLS request to establish a connection begins with the establishment of a TCP connection between the TCP entity on the client side and the TCP entity on the server side
  • 29. Connection Closure • An HTTP client or server can indicate the closing of a connection by including the line Connection: close in an HTTP record • The closure of an HTTPS connection requires that TLS close the connection with the peer TLS entity on the remote side, which will involve closing the underlying TCP connection • TLS implementations must initiate an exchange of closure alerts before closing a connection • A TLS implementation may, after sending a closure alert, close the connection without waiting for the peer to send its closure alert, generating an “incomplete close” • An unannounced TCP closure could be evidence of some sort of attack so the HTTPS client should issue some sort of security warning when this occurs
  • 30. Secure electronic transactions (set) • An open encryption and security specification to protect credit card transaction over the Internet. • Companies involved: • MasterCard, Visa, IBM, Microsoft, Netscape, RSA, Terisa and Verisign. • NOT a payment system. • Rather, SET of security protocols and formats to enables users to employ the existing credit card payment infrastructure on an open network, such as the Internet.
  • 31. Set services • Provides a secure communication channel in a transaction. • Provides trust by the use of X.509v3 digital certificates. • Ensures privacy because the information is only availble to parties in a transaction when and where necessary.
  • 33. Set participants • A cardholder is an authorized holder of a payment card (e.g., MasterCard, Visa) that has been issued by an issuer. • A merchant is a person or organization that has goods or services to sell to the cardholder. • This is a financial institution, such as a bank, that provides the cardholder with the payment card.
  • 34. Set participants • This is a financial institution that establishes an account with a merchant and processes payment card authorizations and payments. • The acquirer provides authorization to the merchant that a given card account is active and that the proposed purchase does not exceed the credit limit. • The acquirer also provides electronic transfer of payments to the merchant's account.
  • 35. Set participants • This is a function operated by the acquirer or a designated third party that processes merchant payment messages. • The payment gateway interfaces between SET and the existing bankcard payment networks for authorization and payment functions. • This is an entity that is trusted to issue X.509v3 public-key certificates for cardholders, merchants, and payment gateways. • The success of SET will depend on the existence of a CA infrastructure available for this purpose.
  • 36. Key features of set • Confidentiality of information: • Cardholder account & payment information is secured as it travels across the network. • It prevents the merchant from learning the cardholder’s credit card number; this is only provided to the issuing bank. • Conventional encryption by DES is used to provide confidentiality.
  • 37. Key features of set • Integrity of data: • Payment information sent from cardholders to merchants includes order information, personal data, and payment instructions. • SET guarantees that these message contents are not altered in transit. • RSA digital signature (SHA-1 hash codes), provide message integrity. • Certain messages are also protected by HMAC using SHA-1.
  • 38. Key features of set • Cardholder account authentication: • SET uses X.509v3 digital certificates with RSA signatures for enable merchant to verify that a cardholder is a legitimate user of a valid card account number.
  • 39. Key features of set • Merchant authentication: • SET enables cardholders to verify that a merchant has a relationship with a financial institution allowing it to accept payment cards. • SET uses X.509v3 digital certificates with RSA signatures a range of applications. Note : SET only provides only one choice for each cryptographic algorithms as SET is a single application witha single set of requirements, whereas IPSec and SSL/TLS are intended to support a range of applications.
  • 40. Sequence of events for transactions 1. The customer opens an account. 2. The customer receives a certificate. 3. Merchants have their own certificates. 4. The customer places an order. 5. The merchant is verified. 6. The order and payment are sent. 7. The merchant request payment authorization. 8. The merchant confirm the order. 9. The merchant provides the goods or service. 10. The merchant requests payments.
  • 41. Dual signature Purpose: is to link two messages that are intended for two different recipients. Example: The customer wants to send the order information (OI) to the merchant and the payment information (PI) to the bank. The merchant does not need to know the customer’s credit card number, and the bank does not need to know the details of the customer’s order.
  • 42. Dual signature DS  EKRc [ H ( H ( PI ) || H(OI))]
  • 44. Payment processing Merchant Verifies Customer Purchase Request
  • 45. Payment processing Merchant Authorizes Transaction with Payment Authorization
  • 46. Payment processing Merchant Requests Payment with Payment Capture
  • 47. Summary • Web security considerations • Web security threats • Web traffic security approaches • Secure sockets layer • • • • • SSL architecture SSL record protocol Change cipher spec protocol Alert protocol Handshake protocol • HTTPS • Connection initiation • Connection closure • Transport layer security Version number Message authentication code Pseudorandom function Alert codes Cipher suites Client certificate types Certificate_verify and finished messages • Cryptographic computations • Padding • • • • • • • • Secure Electronic Transactions (SET) • Dual Signature