SlideShare uma empresa Scribd logo
1 de 15
INTERNET SECURITY PROTOCOL
TYIT UNIT V
TCP/IP
TRANSMISSION CONTROL PROTOCOL/INTERNET
PROTOCOL

TCP/IP is a combination of many protocols that
facilitates the communication between computer
over internet.
TCP/IP protocol suite consist of 5 layers
SECURE SOCKET LAYER(SSL)
The SSL protocol is an internet protocol for secure
exchange of information between a web browser and
a web server.
 It provides two basic security services: authentication
and confidentiality
 SSL can be conceptually considered as an additional
layer in TCP/IP protocol suite. It is located between
application and transport layer.
 The application layer data is passed to the SSL layer,
SSL layer performs encryption on the data received
and also add its own encryption information header
called as SSL Header to encrypted data

HOW SSL WORKS


SSL has 3 sub protocols
Handshake protocol
 Record protocol
 Alert protocol


The Handshake protocol is similar to how two
people shake hand with each other before they
start conversing.
 Each handshake message has 3 fields


Type(1 byte): one of the 10 possible message type
 Length (3 byte): length of message in bytes
 Content (1 or more bytes): parameters associated
with this message.

SSL HANDSHAKE PROTOCOL PHASES


The handshake protocol is actually made up of 4
phases.
1.
2.
3.
4.

Establish security capabilities
Server authentication and key exchange
Client authentication and key exchange
Finish
PHASE 1: ESTABLISH SECURITY CAPABILITIES:
This first phase is used to initiate a logical connection and
establish the security capabilities associated with that
connection.
 It consists of two messages, the “client hello” and the
“server hello”


Step 1: Client Hello

Step 2 Server Hello
CLIENT HELLO PARAMETERS:
Version: highest version of SSL that client supports.
 Random: this field is useful for later actual
communication , it consists of 2 sub fields





A 32 bit data-time field that identifies current date and
time of clients computer
A 28 bit random number generated by the random number
generator software.

Session Id: if this fields contains non-zero value, it
means that there is already a connection. A zero value
indicates that client wants to create a new connection.
 Cipher Suite: list of cryptographic algorithm
supported by client
 Compression method: list of compression algorithm
supported by the client

SERVER HELLO PARAMETERS
Version: highest version that server supports from the list.
 Random: same structure as random field of client.
However, the random value generated is depended on
clients random value.
 Session Id: server creates a new session id and puts it in
this field.
 Cipher Suite: Contains a single cipher suite, which server
selects from the list sent by the client.
 Compression method: contains a compression algorithm,
which the server selects from the list.

PHASE 2 SERVER AUTHENTICATION AND
KEY EXCHANGE
The server initiates this second phase of the SSL
 This phase contains four steps:


Certificate
 Server key exchange
 Certificate request
 Sever hello done

PHASE 3 CLIENT AUTHENTICATION AND
KEY EXCHANGE
The client initiates this third phase of the SSL
 This phase contains three steps:


Certificate
 Client key exchange(premaster secret key)
 Certificate verify

PHASE 4 FINISH
The client initiates this fourth phase of SSL
handshake which the server ends
First 2 messages from client
1. Change cipher specs
2. Finished
Server responds
1. Change cipher specs,
2. Finished
MASTER KEY GENERATION
Client creates 48 byte pre master secret key and encrypts it with servers
public key. And sends pre master secret key to the server.
Finally the Symmetric keys to be used by the client and the server are generated
THE RECORD PROTOCOL
The record protocol in SSL comes into picture
after a successful handshake is completed.
 This protocol provides 2 services


Confidentiality: achieved using secret key that is
defined by handshake protocol
 Integrity: the handshake protocol also defines shared
secret Key (MAC)that is used for assuring the
message integrity.

SSL RECORD PROTOCOL
1. Fragmentations
2. Compression
3. Addition of MAC
4. Encryption
5. Append header
1. Content type
2. Major version
3. Minor version
4. Compressed length
THE ALERT PROTOCOL
When the server detects an error, the detecting
party sends an alert message to other party.
 Both the parties close the SSL connection and
destroys the session id, secret keys.
 Alert message is of 2 bytes
 1st byte is error type
 2nd byte specifies the reason for actual error.


Mais conteúdo relacionado

Mais procurados

Cryptographic algorithms
Cryptographic algorithmsCryptographic algorithms
Cryptographic algorithmsAnamika Singh
 
5. message authentication and hash function
5. message authentication and hash function5. message authentication and hash function
5. message authentication and hash functionChirag Patel
 
Firewall and its types and function
Firewall and its types and functionFirewall and its types and function
Firewall and its types and functionNisarg Amin
 
Email Security : PGP & SMIME
Email Security : PGP & SMIMEEmail Security : PGP & SMIME
Email Security : PGP & SMIMERohit Soni
 
Authentication Protocols
Authentication ProtocolsAuthentication Protocols
Authentication ProtocolsTrinity Dwarka
 
Security services and mechanisms
Security services and mechanismsSecurity services and mechanisms
Security services and mechanismsRajapriya82
 
Transport Layer Security
Transport Layer SecurityTransport Layer Security
Transport Layer SecurityChhatra Thapa
 
SSL Secure socket layer
SSL Secure socket layerSSL Secure socket layer
SSL Secure socket layerAhmed Elnaggar
 
Message authentication
Message authenticationMessage authentication
Message authenticationCAS
 
Secure electronic transaction ppt
Secure electronic transaction pptSecure electronic transaction ppt
Secure electronic transaction pptSubhash Gupta
 
Cryptography
CryptographyCryptography
CryptographyEmaSushan
 

Mais procurados (20)

SSL And TLS
SSL And TLS SSL And TLS
SSL And TLS
 
Cryptographic algorithms
Cryptographic algorithmsCryptographic algorithms
Cryptographic algorithms
 
Digital Signature
Digital SignatureDigital Signature
Digital Signature
 
5. message authentication and hash function
5. message authentication and hash function5. message authentication and hash function
5. message authentication and hash function
 
Web Security
Web SecurityWeb Security
Web Security
 
Firewall and its types and function
Firewall and its types and functionFirewall and its types and function
Firewall and its types and function
 
Email Security : PGP & SMIME
Email Security : PGP & SMIMEEmail Security : PGP & SMIME
Email Security : PGP & SMIME
 
Authentication Protocols
Authentication ProtocolsAuthentication Protocols
Authentication Protocols
 
Security services and mechanisms
Security services and mechanismsSecurity services and mechanisms
Security services and mechanisms
 
Transport Layer Security
Transport Layer SecurityTransport Layer Security
Transport Layer Security
 
Chapter 01
Chapter 01Chapter 01
Chapter 01
 
OSI Security Architecture
OSI Security ArchitectureOSI Security Architecture
OSI Security Architecture
 
SSL Secure socket layer
SSL Secure socket layerSSL Secure socket layer
SSL Secure socket layer
 
Message authentication
Message authenticationMessage authentication
Message authentication
 
Ipsec
IpsecIpsec
Ipsec
 
Digital signature
Digital signatureDigital signature
Digital signature
 
Secure electronic transaction ppt
Secure electronic transaction pptSecure electronic transaction ppt
Secure electronic transaction ppt
 
Authentication techniques
Authentication techniquesAuthentication techniques
Authentication techniques
 
Cryptography
CryptographyCryptography
Cryptography
 
Public key Infrastructure (PKI)
Public key Infrastructure (PKI)Public key Infrastructure (PKI)
Public key Infrastructure (PKI)
 

Destaque

Network security and protocols
Network security and protocolsNetwork security and protocols
Network security and protocolsOnline
 
8 Authentication Security Protocols
8 Authentication Security Protocols8 Authentication Security Protocols
8 Authentication Security Protocolsguestfbf635
 
Internet protocol security
Internet protocol securityInternet protocol security
Internet protocol securityfarhan516
 
Digital Signature
Digital SignatureDigital Signature
Digital Signaturesaurav5884
 
Introduction to Digital signatures
Introduction to Digital signaturesIntroduction to Digital signatures
Introduction to Digital signaturesRohit Bhat
 
Network Security Presentation
Network Security PresentationNetwork Security Presentation
Network Security PresentationAllan Pratt MBA
 
Network Security Fundamental
Network Security FundamentalNetwork Security Fundamental
Network Security FundamentalMousmi Pawar
 
IP Protocol Security
IP Protocol SecurityIP Protocol Security
IP Protocol SecurityDavid Barker
 
Networking Java Socket Programming
Networking Java Socket ProgrammingNetworking Java Socket Programming
Networking Java Socket ProgrammingMousmi Pawar
 
Digital signatures
Digital signaturesDigital signatures
Digital signaturesIshwar Dayal
 
Digital certificates
Digital certificates Digital certificates
Digital certificates Sheetal Verma
 
Linux command ppt
Linux command pptLinux command ppt
Linux command pptkalyanineve
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentationAmandeep Kaur
 
Introduction of firewall slides
Introduction of firewall slidesIntroduction of firewall slides
Introduction of firewall slidesrahul kundu
 
Security in E-commerce
Security in E-commerceSecurity in E-commerce
Security in E-commercem8817
 
IP Sec by Amin Pathan
IP Sec by Amin PathanIP Sec by Amin Pathan
IP Sec by Amin Pathanaminpathan11
 

Destaque (20)

Network security and protocols
Network security and protocolsNetwork security and protocols
Network security and protocols
 
8 Authentication Security Protocols
8 Authentication Security Protocols8 Authentication Security Protocols
8 Authentication Security Protocols
 
Internet protocol security
Internet protocol securityInternet protocol security
Internet protocol security
 
Network security
Network securityNetwork security
Network security
 
Digital Signature
Digital SignatureDigital Signature
Digital Signature
 
Introduction to Digital signatures
Introduction to Digital signaturesIntroduction to Digital signatures
Introduction to Digital signatures
 
Network Security Presentation
Network Security PresentationNetwork Security Presentation
Network Security Presentation
 
Network Security Fundamental
Network Security FundamentalNetwork Security Fundamental
Network Security Fundamental
 
IP Protocol Security
IP Protocol SecurityIP Protocol Security
IP Protocol Security
 
Networking Java Socket Programming
Networking Java Socket ProgrammingNetworking Java Socket Programming
Networking Java Socket Programming
 
Digital signatures
Digital signaturesDigital signatures
Digital signatures
 
Software Testing
Software TestingSoftware Testing
Software Testing
 
Digital certificates
Digital certificates Digital certificates
Digital certificates
 
Linux command ppt
Linux command pptLinux command ppt
Linux command ppt
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentation
 
Network security
Network security Network security
Network security
 
Introduction of firewall slides
Introduction of firewall slidesIntroduction of firewall slides
Introduction of firewall slides
 
Security in E-commerce
Security in E-commerceSecurity in E-commerce
Security in E-commerce
 
Ipsecurity
IpsecurityIpsecurity
Ipsecurity
 
IP Sec by Amin Pathan
IP Sec by Amin PathanIP Sec by Amin Pathan
IP Sec by Amin Pathan
 

Semelhante a Internet security protocol

Fundamental of Secure Socket Layer (SSl) | Part - 1
Fundamental of Secure Socket Layer (SSl) | Part - 1Fundamental of Secure Socket Layer (SSl) | Part - 1
Fundamental of Secure Socket Layer (SSl) | Part - 1Vishal Kumar
 
The Fundamental of Secure Socket Layer (SSL)
The Fundamental of Secure Socket Layer (SSL)The Fundamental of Secure Socket Layer (SSL)
The Fundamental of Secure Socket Layer (SSL)Vishal Kumar
 
Secure Sockets Layer (SSL)
Secure Sockets Layer (SSL)Secure Sockets Layer (SSL)
Secure Sockets Layer (SSL)BGSBU Rajouri
 
Transport Layer Security
Transport Layer SecurityTransport Layer Security
Transport Layer SecurityHuda Seyam
 
SSL basics and SSL packet analysis using wireshark
SSL basics and SSL packet analysis using wiresharkSSL basics and SSL packet analysis using wireshark
SSL basics and SSL packet analysis using wiresharkAl Imran, CISA
 
Fundamental of Secure Socket Layer (SSL) | Part - 2
Fundamental of Secure Socket Layer (SSL) | Part - 2 Fundamental of Secure Socket Layer (SSL) | Part - 2
Fundamental of Secure Socket Layer (SSL) | Part - 2 Vishal Kumar
 
WEB SECURITY CRYPTOGRAPHY PPTeriu8t erhiut.ppt
WEB SECURITY CRYPTOGRAPHY PPTeriu8t erhiut.pptWEB SECURITY CRYPTOGRAPHY PPTeriu8t erhiut.ppt
WEB SECURITY CRYPTOGRAPHY PPTeriu8t erhiut.pptSonukumarRawat
 
Secure Socket Layer
Secure Socket LayerSecure Socket Layer
Secure Socket LayerPina Parmar
 
1643129870-internet-security.pptx
1643129870-internet-security.pptx1643129870-internet-security.pptx
1643129870-internet-security.pptxMARIA401634
 
BAIT1103 Chapter 4
BAIT1103 Chapter 4BAIT1103 Chapter 4
BAIT1103 Chapter 4limsh
 
Introduction to Secure Sockets Layer
Introduction to Secure Sockets LayerIntroduction to Secure Sockets Layer
Introduction to Secure Sockets LayerNascenia IT
 
Secure socket layer
Secure socket layerSecure socket layer
Secure socket layerEmprovise
 
Improving the Secure Socket Layer by Modifying the RSA Algorithm
Improving the Secure Socket Layer by Modifying the RSA AlgorithmImproving the Secure Socket Layer by Modifying the RSA Algorithm
Improving the Secure Socket Layer by Modifying the RSA AlgorithmIJCSEA Journal
 

Semelhante a Internet security protocol (20)

Fundamental of Secure Socket Layer (SSl) | Part - 1
Fundamental of Secure Socket Layer (SSl) | Part - 1Fundamental of Secure Socket Layer (SSl) | Part - 1
Fundamental of Secure Socket Layer (SSl) | Part - 1
 
The Fundamental of Secure Socket Layer (SSL)
The Fundamental of Secure Socket Layer (SSL)The Fundamental of Secure Socket Layer (SSL)
The Fundamental of Secure Socket Layer (SSL)
 
Secure Sockets Layer (SSL)
Secure Sockets Layer (SSL)Secure Sockets Layer (SSL)
Secure Sockets Layer (SSL)
 
Web Security
Web SecurityWeb Security
Web Security
 
CRYPTOGRAPHY AND NETWORK SECURITY- Transport-level Security
CRYPTOGRAPHY AND NETWORK SECURITY- Transport-level SecurityCRYPTOGRAPHY AND NETWORK SECURITY- Transport-level Security
CRYPTOGRAPHY AND NETWORK SECURITY- Transport-level Security
 
Transport Layer Security
Transport Layer SecurityTransport Layer Security
Transport Layer Security
 
SSL basics and SSL packet analysis using wireshark
SSL basics and SSL packet analysis using wiresharkSSL basics and SSL packet analysis using wireshark
SSL basics and SSL packet analysis using wireshark
 
Fundamental of Secure Socket Layer (SSL) | Part - 2
Fundamental of Secure Socket Layer (SSL) | Part - 2 Fundamental of Secure Socket Layer (SSL) | Part - 2
Fundamental of Secure Socket Layer (SSL) | Part - 2
 
ssl
sslssl
ssl
 
Secure Socket Layer.pptx
Secure Socket Layer.pptxSecure Socket Layer.pptx
Secure Socket Layer.pptx
 
SSL-image
SSL-imageSSL-image
SSL-image
 
WEB SECURITY CRYPTOGRAPHY PPTeriu8t erhiut.ppt
WEB SECURITY CRYPTOGRAPHY PPTeriu8t erhiut.pptWEB SECURITY CRYPTOGRAPHY PPTeriu8t erhiut.ppt
WEB SECURITY CRYPTOGRAPHY PPTeriu8t erhiut.ppt
 
Secure Socket Layer
Secure Socket LayerSecure Socket Layer
Secure Socket Layer
 
1643129870-internet-security.pptx
1643129870-internet-security.pptx1643129870-internet-security.pptx
1643129870-internet-security.pptx
 
Wireshark lab ssl v7 solution
Wireshark lab ssl v7 solutionWireshark lab ssl v7 solution
Wireshark lab ssl v7 solution
 
BAIT1103 Chapter 4
BAIT1103 Chapter 4BAIT1103 Chapter 4
BAIT1103 Chapter 4
 
Introduction to Secure Sockets Layer
Introduction to Secure Sockets LayerIntroduction to Secure Sockets Layer
Introduction to Secure Sockets Layer
 
Secure socket layer
Secure socket layerSecure socket layer
Secure socket layer
 
Sequere socket Layer
Sequere socket LayerSequere socket Layer
Sequere socket Layer
 
Improving the Secure Socket Layer by Modifying the RSA Algorithm
Improving the Secure Socket Layer by Modifying the RSA AlgorithmImproving the Secure Socket Layer by Modifying the RSA Algorithm
Improving the Secure Socket Layer by Modifying the RSA Algorithm
 

Último

08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 

Último (20)

08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 

Internet security protocol

  • 2. TCP/IP TRANSMISSION CONTROL PROTOCOL/INTERNET PROTOCOL TCP/IP is a combination of many protocols that facilitates the communication between computer over internet. TCP/IP protocol suite consist of 5 layers
  • 3. SECURE SOCKET LAYER(SSL) The SSL protocol is an internet protocol for secure exchange of information between a web browser and a web server.  It provides two basic security services: authentication and confidentiality  SSL can be conceptually considered as an additional layer in TCP/IP protocol suite. It is located between application and transport layer.  The application layer data is passed to the SSL layer, SSL layer performs encryption on the data received and also add its own encryption information header called as SSL Header to encrypted data 
  • 4. HOW SSL WORKS  SSL has 3 sub protocols Handshake protocol  Record protocol  Alert protocol  The Handshake protocol is similar to how two people shake hand with each other before they start conversing.  Each handshake message has 3 fields  Type(1 byte): one of the 10 possible message type  Length (3 byte): length of message in bytes  Content (1 or more bytes): parameters associated with this message. 
  • 5. SSL HANDSHAKE PROTOCOL PHASES  The handshake protocol is actually made up of 4 phases. 1. 2. 3. 4. Establish security capabilities Server authentication and key exchange Client authentication and key exchange Finish
  • 6. PHASE 1: ESTABLISH SECURITY CAPABILITIES: This first phase is used to initiate a logical connection and establish the security capabilities associated with that connection.  It consists of two messages, the “client hello” and the “server hello”  Step 1: Client Hello Step 2 Server Hello
  • 7. CLIENT HELLO PARAMETERS: Version: highest version of SSL that client supports.  Random: this field is useful for later actual communication , it consists of 2 sub fields    A 32 bit data-time field that identifies current date and time of clients computer A 28 bit random number generated by the random number generator software. Session Id: if this fields contains non-zero value, it means that there is already a connection. A zero value indicates that client wants to create a new connection.  Cipher Suite: list of cryptographic algorithm supported by client  Compression method: list of compression algorithm supported by the client 
  • 8. SERVER HELLO PARAMETERS Version: highest version that server supports from the list.  Random: same structure as random field of client. However, the random value generated is depended on clients random value.  Session Id: server creates a new session id and puts it in this field.  Cipher Suite: Contains a single cipher suite, which server selects from the list sent by the client.  Compression method: contains a compression algorithm, which the server selects from the list. 
  • 9. PHASE 2 SERVER AUTHENTICATION AND KEY EXCHANGE The server initiates this second phase of the SSL  This phase contains four steps:  Certificate  Server key exchange  Certificate request  Sever hello done 
  • 10. PHASE 3 CLIENT AUTHENTICATION AND KEY EXCHANGE The client initiates this third phase of the SSL  This phase contains three steps:  Certificate  Client key exchange(premaster secret key)  Certificate verify 
  • 11. PHASE 4 FINISH The client initiates this fourth phase of SSL handshake which the server ends First 2 messages from client 1. Change cipher specs 2. Finished Server responds 1. Change cipher specs, 2. Finished
  • 12. MASTER KEY GENERATION Client creates 48 byte pre master secret key and encrypts it with servers public key. And sends pre master secret key to the server. Finally the Symmetric keys to be used by the client and the server are generated
  • 13. THE RECORD PROTOCOL The record protocol in SSL comes into picture after a successful handshake is completed.  This protocol provides 2 services  Confidentiality: achieved using secret key that is defined by handshake protocol  Integrity: the handshake protocol also defines shared secret Key (MAC)that is used for assuring the message integrity. 
  • 14. SSL RECORD PROTOCOL 1. Fragmentations 2. Compression 3. Addition of MAC 4. Encryption 5. Append header 1. Content type 2. Major version 3. Minor version 4. Compressed length
  • 15. THE ALERT PROTOCOL When the server detects an error, the detecting party sends an alert message to other party.  Both the parties close the SSL connection and destroys the session id, secret keys.  Alert message is of 2 bytes  1st byte is error type  2nd byte specifies the reason for actual error. 