Wednesday, March 13, 2013



Q. A symmetric encryption scheme has five ingredients (Figure 2.1):
• Plaintext: This is the original intelligible message or data that is fed into the algorithm as input.
• Encryption algorithm: The encryption algorithm performs various substitutions and transformations on the plaintext.
• Secret key: The secret key is also input to the encryption algorithm.The key is a value independent of the plaintext and of the algorithm.The algorithm will produce a different output depending on the specific key being used at the time.The exact substitutions and transformations performed by the algorithm depend on the key.
• Ciphertext: This is the scrambled message produced as output.It depends on the plaintext and the secret key.For a given message,two different keys will produce two different ciphertexts.The ciphertext is an apparently random stream of data and,as it stands,is unintelligible.
• Decryption algorithm: This is essentially the encryption algorithm run in reverse.It takes the ciphertext and the secret key and produces the original plaintext.

Q. Write the requirements for secure use of conventional encryption:
1.       We need a strong encryption algorithm.At a minimum,we would like the algorithm to be such that an opponent who knows the algorithm and has access to one or more ciphertexts would be unable to decipher the ciphertext or figure out the key.This requirement is usually stated in a stronger form:The
2.       Sender and receiver must have obtained copies of the secret key in a secure fashion and must keep the key secure.If someone can discover the key and knows the algorithm,all communication using this key is readable.
Q. Cryptographic systems are characterized along three independent dimensions:
1. The type of operations used for transforming plaintext to ciphertext. All encryption algorithms are based on two general principles:substitution,in which each element in the plaintext (bit,letter,group of bits or letters) is mapped into another element,and transposition,in which elements in the plaintext are rearranged.The fundamental requirement is that no information be lost (that is,that all operations are reversible).Most systems, referred to as product systems,involve multiple stages of substitutions and
transpositions.
2. The number of keys used. If both sender and receiver use the same key,the system is referred to as symmetric,single-key,secret-key,or conventional encryption.If the sender and receiver use different keys,the system is referred to as asymmetric, two-key,or public-key encryption.
3. The way in which the plaintext is processed. A block cipher processes the input one block of elements at a time,producing an output block for each input block.A  stream cipher processes the input elements continuously, producing output one element at a time, as it goes along.
Q. Cryptanalysis and Brute-Force Attack
Typically,the objective of attacking an encryption system is to recover the key in use rather than simply to recover the plaintext of a single ciphertext.There are two general approaches to attacking a conventional encryption scheme:
• Cryptanalysis: Cryptanalytic attacks rely on the nature of the algorithm plus perhaps some knowledge of the general characteristics of the plaintext or evensome sample plaintext–ciphertext pairs.This type of attack exploits the characteristics of the algorithm to attempt to deduce a specific plaintext or to deduce the key being used.
• Brute-force attack: The attacker tries every possible key on a piece of ciphertext until an intelligible translation into plaintext is obtained.On average,half of all possible keys must be tried to achieve success.

Q. Types of Attacks on Encrypted Messages
Type of Attack Known to Cryptanalyst
Ciphertext Only • Encryption algorithm• Ciphertext
Known Plaintext • Encryption algorithm• Ciphertext • One or more plaintext–ciphertext pairs formed with the secret key
Chosen Plaintext • Encryption algorithm • Ciphertext • Plaintext message chosen by cryptanalyst,together with its corresponding ciphertext
generated with the secret key
Chosen Ciphertext • Encryption algorithm • Ciphertext • Ciphertext chosen by cryptanalyst,together with its corresponding decrypted plaintext generated with the secret key
Chosen Text • Encryption algorithm • Ciphertext • Plaintext message chosen by cryptanalyst,together with its corresponding ciphertext generated with the secret key • Ciphertext chosen by cryptanalyst,together with its corresponding decrypted plaintext generated with the secret ke

Q. Describe the One-Time Pad
An Army Signal Corp officer,Joseph Mauborgne,proposed an improvement to the Vernam cipher that yields the ultimate in security.Mauborgne suggested using a random key that is as long as the message,so that the key need not be repeated.In addition,the key is to be used to encrypt and decrypt a single message,and then is discarded.Each new message requires a new key of the same length as the new message.Such a scheme,known as a one-time pad,is unbreakable.It produces random output that bears no statistical relationship to the plaintext.Because the ciphertext contains no information whatsoever about the plaintext,there is simply no way to break the code. An example should illustrate our point.Suppose that we are using a Vigenère scheme with 27 characters in which the twenty-seventh character is the space character,but with a one-time key that is as long as the message.
Consider the
ciphertext : ANKYODKYUREPFJBYOJDSPLREYIUNOFDOIUERFPLUYTS
We now show two different decryptions using two different keys:
ciphertext: ANKYODKYUREPFJBYOJDSPLREYIUNOFDOIUERFPLUYTS
key: pxlmvmsydofuyrvzwc tnlebnecvgdupahfzzlmnyih
plaintext:  mr mustard with the candlestick in the hall
ciphertext: ANKYODKYUREPFJBYOJDSPLREYIUNOFDOIUERFPLUYTS
key: mfugpmiydgaxgoufhklllmhsqdqogtewbqfgyovuhwt
plaintext:  miss scarlet with the knife in the library

Q. Describe in details the ingredients of public-key encryption (Figure 9.1a;compare
Figure 2.1).
Plaintext: This is the readable message or data that is fed into the algorithm as input.
Encryption algorithm: The encryption algorithm performs various transfor mations on the plaintext.
Public and private keys: This is a pair of keys that have been selected so that if one is used for encryption,the other is used for decryption.The exact transformations performed by the algorithm depend on the public or private key that is provided as input.
Ciphertext: This is the scrambled message produced as output.It depends on the plaintext and the key.For a given message,two different keys will produce two different ciphertexts.
Decryption algorithm: This algorithm accepts the ciphertext and the matching key and produces the original plaintext.


Q, The essential steps of public key cryptography are the following.
1.       Each user generates a pair of keys to be used for the encryption and decryption of messages.
2.       Each user places one of the two keys in a public register or other accessible file. This is the public key.The companion key is kept private.As Figure 9.1asuggests, each user maintains a collection of public keys obtained from others.
3.       If Bob wishes to send a confidential message to Alice,Bob encrypts the message using Alice’s public key.
4.       When Alice receives the message,she decrypts it using her private key.No other recipient can decrypt the message because only Alice knows Alice’s private key.



Q. Write the difference of Conventional and Public-Key Encryption
Conventional Encryption Public-Key Encryption
Needed to Work
1.The same algorithm with the same key is used for encryption and decryption. ..
2.The sender and receiver must share the algorithm and the key.
Needed for Security:
1.The key must be kept secret.
2.It must be impossible or at least impractical to decipher a message if no other information is available.
3.Knowledge of the algorithm plus samples of cipher text must be insufficient to determine the key.

Public-Key Encryption
Need for work
1.One algorithm is used for encryption and decryption with a pair of keys,one for encryption and one for decryption.
2.The sender and receiver must each have one of the matched pair of keys (not the same one).
Needed for Security:
1.One of the two keys must be kept secret.
2.It must be impossible or at least impractical todecipher a message if no other information isavailable.
3.Knowledge of the algorithm plus one of the keys plus samples of ciphertext must be insufficient to determine the other key.


Q. Applications for Public-Key Cryptosystems
Before proceeding,we need to clarify one aspect of public-key cryptosystems that is otherwise likely to lead to confusion.Public-key systems are characterized by theuse of a cryptographic algorithm with two keys,one held private and one available publicly. Depending on the application,the sender uses either the sender’s private key or the receiver’s public key,or both,to perform some type of cryptographic function.In broad terms,we can classify the use of public-key cryptosystems into three categories
• Encryption/decryption: The sender encrypts a message with the recipient’s public key.
• Digital signature: The sender “signs”a message with its private key.Signing is achieved by a cryptographic algorithm applied to the message or to a small block of data that is a function of the message.
• Key exchange: Two sides cooperate to exchange a session key.Several different approaches are possible,involving the private key(s) of one or both parties.


Q. What are the Requirements for Public-Key Cryptography
The cryptosystem depends on a cryptographic algorithm based on two related keys.Diffie and Hellman postulated this system without demonstrating that such algorithms exist.However,they did lay out the conditions that such algorithms must fulfill [DIFF76b].
1. It is computationally easy for a party B to generate a pair (public key PUb,private key PRb).
2. It is computationally easy for a sender A,knowing the public key and the message to be encrypted,M,to generate the corresponding ciphertext: C = E(PUb,M)
3. It is computationally easy for the receiver B to decrypt the resulting ciphertext using the private key to recover the original message: M = D(PRb, C) = D[PRb,E(PUb,M)]
4. It is computationally infeasible for an adversary,knowing the public key, Pub,to determine the private key,PRb.
5. It is computationally infeasible for an adversary,knowing the public key, Pub, and a ciphertext, C,to recover the original message,M. We can add a sixth requirement that,although useful,is not necessary for all
public-key applications:
6. The two keys can be applied in either order:
M = D[PUb,E(PRb,M)] = D[PRb,E(PUb,M)]
These are formidable requirements,as evidenced by the fact that only a few algorithms (RSA,elliptic curve cryptography,Diffie-Hellman,DSS) have received widespread acceptance in the several decades since the concept of public-key cryptography was proposed.


Q. The Security of RSA
Four possible approaches to attacking the RSA algorithm are
• Brute force: This involves trying all possible private keys.
• Mathematical attacks: There are several approaches,all equivalent in effort to factoring the product of two primes.
• Timing attacks: These depend on the running time of the decryption algorithm.
• Chosen ciphertext attacks: This type of attack exploits properties of the RSA
algorithm.


Q. 1 DIFFIE-HELLMAN KEY EXCHANGE
The first published public-key algorithm appeared in the seminal paper by Diffie and Hellman that defined public-key cryptography [DIFF76b] and is generally referred to as Diffie-Hellman key exchange.

================================================

Q. Man-in-the-Middle Attack
The protocol depicted in Figure 10.2is insecure against a man-in-the-middle attack. Suppose Alice and Bob wish to exchange keys,and Darth is the adversary.The attack proceeds as follows.
1. Darth prepares for the attack by generating two random private keys and and then computing the corresponding public keys and .
2. Alice transmits to Bob.
3. Darth intercepts and transmits to Bob.Darth also calculates
4. Bob receives and calculates .
5. Bob transmits to Alice.
6. Darth intercepts and transmits to Alice.Darth calculates
7. Alice receives and calculates .
At this point,Bob and Alice think that they share a secret key,but instead Bob and Darth share secret key and Alice and Darth share secret key .All future communication between Bob and Alice is compromised in the following way.
1. Alice sends an encrypted message .
2. Darth intercepts the encrypted message and decrypts it to recover .
3. Darth sends Bob ,where is any message.In the
first case,Darth simply wants to eavesdrop on the communication without
altering it.In the second case,Darth wants to modify the message going
M¿ E(K1, M) or E(K1, M¿)
M
M: E(K2, M)
K2 K1
K2 = (YD2)
XA mod q YD2
K1 = (YB)
XD1
mod q
YD2 YB
YB
K1 = (YD1)
XB mod q YD1
K2 = (YA)
XD2
mod q
YD1 YA
YA
YD2 YD1 XD2
XD1


Chapter 11:
DIGITAL SIGNATURES Properties
Message authentication protects two parties who exchange messages from any third party. However, it does not protect the two parties against each other. Several forms of dispute between the two are possible.
For example, suppose that John sends an authenticated message to Mary, using one of the schemes of Figure 12.1. Consider the following disputes that could arise.
1. Mary may forge a different message and claim that it came from John. Mary would simply have to create a message and append an authentication code using the key that John and Mary share.
2. John can deny sending the message. Because it is possible for Mary to forge a message, there is no way to prove that John did in fact send the message.
In situations where there is not complete trust between sender and receiver, something more than authentication is needed. The most attractive solution to this problem is the digital signature. The digital signature must have the following
properties:
• It must verify the author and the date and time of the signature.
• It must authenticate the contents at the time of the signature.
• It must be verifiable by third parties, to resolve disputes.
Thus, the digital signature function includes the authentication function.



Q What are the requirements of Digital Signature
On the basis of the properties and attacks just discussed, we can formulate the following requirements for a digital signature.
• The signature must be a bit pattern that depends on the message being signed.
• The signature must use some information unique to the sender to prevent both forgery and denial.
• It must be relatively easy to produce the digital signature.
• It must be relatively easy to recognize and verify the digital signature.
• It must be computationally infeasible to forge a digital signature, either by constructing a new message for an existing digital signature or by constructing a fraudulent digital signature for a given message.
• It must be practical to retain a copy of the digital signature in storage.

Q. Describe about Direct Digital Signature in details
The term direct digital signature refers to a digital signature scheme that involves only the communicating parties (source, destination). It is assumed that the destination knows the public key of the source. Confidentiality can be provided by encrypting the entire message plus signature
with a shared secret key (symmetric encryption). Note that it is important to perform the signature function first and then an outer confidentiality function. In case of dispute, some third party must view the message and its signature. If the signature is calculated on an encrypted message, then the third party also needs access to the decryption key to read the original message. However, if the signature
is the inner operation, then the recipient can store the plaintext message and its signature for later use in dispute resolution.
The validity of the scheme just described depends on the security of the
sender’s private key. If a sender later wishes to deny sending a particular message,
the sender can claim that the private key was lost or stolen and that someone else
forged his or her signature. Administrative controls relating to the security of private
keys can be employed to thwart or at least weaken this ploy, but the threat is
still there, at least to some degree. One example is to require every signed message
to include a timestamp (date and time) and to require prompt reporting of compromised
keys to a central authority.
Q. Describe DSS Approach
The DSS uses an algorithm that is designed to provide only the digital signature function. Unlike RSA, it cannot be used for encryption or key exchange. Nevertheless, it is a public-key technique.
Figure 13.3 contrasts the DSS approach for generating digital signatures to that used with RSA. In the RSA approach, the message to be signed is input to a hash function that produces a secure hash code of fixed length. This hash code is then encrypted using the sender’s private key to form the signature. Both the message and the signature are then transmitted. The recipient takes the message and produces a hash code. The recipient also decrypts the signature using the sender’s public key. If the calculated hash code matches the decrypted signature, the signature is accepted as valid. Because only the sender knows the private key, only the sender could have produced a valid signature. The DSS approach also makes use of a hash function. The hash code is provided as input to a signature function along with a random number generated for this particular signature.The signature function also depends on the sender’s private key and a set of parameters known to a group of communicating principals. We can consider this set to constitute a global public key .1 The result is a signature consisting of two components, labeled s and r.

======================================================================
Q. What are the Applications of IPsec
IPsec provides the capability to secure communications across a LAN, across private and public WANs, and across the Internet. Examples of its use include:
Secure branch office connectivity over the Internet: A company can build a secure virtual private network over the Internet or over a public WAN. This enables a business to rely heavily on the Internet and reduce its need for private networks, saving costs and network management overhead.
Secure remote access over the Internet: An end user whose system is equipped with IP security protocols can make a local call to an Internet Service Provider (ISP) and gain secure access to a company network.This reduces the cost of toll charges for traveling employees and telecommuters.
Establishing extranet and intranet connectivity with partners: IPsec can be used to secure communication with other organizations, ensuring authentication and confidentiality and providing a key exchange mechanism.
Enhancing electronic commerce security: Even though some Web and electronic commerce applications have built-in security protocols, the use of IPsec enhances that security. IPsec guarantees that all traffic designated by the network administrator is both encrypted and authenticated, adding an additional layer of security to whatever is provided at the application layer.
Q. What are the Benefits of IPsec
Some of the benefits of IPsec:
• When IPsec is implemented in a firewall or router, it provides strong security that can be applied to all traffic crossing the perimeter.Traffic within a company or workgroup does not incur the overhead of security-related processing.
• IPsec in a firewall is resistant to bypass if all traffic from the outside must use IP and the firewall is the only means of entrance from the Internet into the organization.
• IPsec is below the transport layer (TCP, UDP) and so is transparent to applications.There is no need to change software on a user or server system when IPsec is implemented in the firewall or router. Even if IPsec is implemented in end systems, upper-layer software, including applications, is not affected.
• IPsec can be transparent to end users.There is no need to train users on security mechanisms, issue keying material on a per-user basis, or revoke keying material when users leave the organization.
• IPsec can provide security for individual users if needed.This is useful for offsite workers and for setting up a secure virtual subnetwork within an organizationfor sensitive applications.
Q. What are the Routing Applications
In addition to supporting end users and protecting premises systems and networks, IPsec can play a vital role in the routing architecture required for internet working. [HUIT98] lists the following examples of the use of IPsec. IPsec can assure that
• A router advertisement (a new router advertises its presence) comes from an authorized router.
• A neighbor advertisement (a router seeks to establish or maintain a neighbor relationship with a router in another routing domain) comes from an authorized router.
• A redirect message comes from the router to which the initial IP packet was sent.
• A routing update is not forged.
Without such security measures, an opponent can disrupt communications or divert some traffic. Routing protocols such as Open Shortest Path First (OSPF) should be run on top of security associations between routers that are defined by IPsec.
Q. What is IPsec Documents
IPsec encompasses three functional areas: authentication, confidentiality, and key management. The totality of the IPsec specification is scattered across dozens of RFCs and draft IETF documents, making this the most complex and difficult to grasp of all IETF specifications. The best way to grasp the scope of IPsec is to consult the latest version of the IPsec document roadmap, which as of this writing is [FRAN09].
The documents can be categorized into the following groups.
Architecture: Covers the general concepts, security requirements, definitions, and mechanisms defining IPsec technology. The current specification is RFC 4301, Security Architecture for the Internet Protocol.
Authentication Header (AH): AH is an extension header to provide message authentication. The current specification is RFC 4302, IP Authentication Header. Because message authentication is provided by ESP, the use of AH is deprecated. It is included in IPsecv3 for backward compatibility but should not be used in new applications.
Encapsulating Security Payload (ESP): ESP consists of an encapsulating header and trailer used to provide encryption or combined encryption/authentication. The current specification is RFC 4303, IP Encapsulating Security Payload (ESP).
Internet Key Exchange (IKE): This is a collection of documents describing the key management schemes for use with IPsec. The main specification is RFC 4306, Internet Key Exchange (IKEv2) Protocol, but there are a number of related RFCs.
Cryptographic algorithms: This category encompasses a large set of documents that define and describe cryptographic algorithms for encryption, message authentication, pseudorandom functions (PRFs), and cryptographic key exchange.
Other: There are a variety of other IPsec-related RFCs, including those dealing with security policy and management information base (MIB) content.
Q. IPsec Services
IPsec provides security services at the IP layer by enabling a system to select required security protocols, determine the algorithm(s) to use for the service(s), and put in place any cryptographic keys required to provide the requested services.Two protocols are used to provide security: an authentication protocol designated by the header of the protocol,Authentication Header (AH); and a combined encryption/ authentication protocol designated by the format of the packet for that protocol, Encapsulating Security Payload (ESP). RFC 4301 lists the following services:
• Access control
• Connectionless integrity
• Data origin authentication
• Rejection of replayed packets (a form of partial sequence integrity)
• Confidentiality (encryption)
• Limited traffic flow confidentiality
Q. Security Associations
A key concept that appears in both the authentication and confidentiality mechanisms for IP is the security association (SA).An association is a one-way logical connection between a sender and a receiver that affords security services to the traffic carried on it. If a peer relationship is needed for two-way secure exchange, then two security associations are required. Security services are afforded to an SA for the use of AH or ESP, but not both.
A security association is uniquely identified by three parameters.
Security Parameters Index (SPI): A bit string assigned to this SA and having local significance only.The SPI is carried in AH and ESP headers to enable the receiving system to select the SA under which a received packet will be processed.
IP Destination Address: This is the address of the destination endpoint of the SA, which may be an end-user system or a network system such as a firewall or router.
Security Protocol Identifier: This field from the outer IP header indicates whether the association is an AH or ESP security association.
Q. ESP Format
the top-level format of an ESP packet. It contains the following fields.
Security Parameters Index (32 bits): Identifies a security association.
Sequence Number (32 bits): A monotonically increasing counter value; this provides an anti-replay function, as discussed for AH.
Payload Data (variable): This is a transport-level segment (transport mode) or IP packet (tunnel mode) that is protected by encryption.
Padding (0 – 255 bytes): The purpose of this field is discussed later.
Pad Length (8 bits): Indicates the number of pad bytes immediately preceding this field.
Next Header (8 bits): Identifies the type of data contained in the payload data field by identifying the first header in that payload (for example, an extension header in IPv6, or an upper-layer protocol such as TCP).
Encrypted
Integrity Check Value (variable): A variable-length field (must be an integral number of 32-bit words) that contains the Integrity Check Value computed over the ESP packet minus the Authentication Data field.
Q. Describe PRETTY GOOD PRIVACY
PGP is a remarkable phenomenon. Largely the effort of a single person, Phil Zimmermann, PGP provides a confidentiality and authentication service that can be used for electronic mail and file storage applications. In essence, Zimmermann has done the following
1. Selected the best available cryptographic algorithms as building blocks.
2. Integrated these algorithms into a general-purpose application that is independent of operating system and processor and that is based on a small set of easy-to-use commands.
3. Made the package and its documentation, including the source code, freely available via the Internet, bulletin boards, and commercial networks such as AOL (America On Line).
4. Entered into an agreement with a company (Viacrypt, now Network Associates) to provide a fully compatible, low-cost commercial version of PGP. PGP has grown explosively and is now widely used. A number of reasons can be cited for this growth.
1. It is available free worldwide in versions that run on a variety of platforms, including Windows, UNIX, Macintosh, and many more. In addition, the commercial version satisfies users who want a product that comes with vendor support.
2. It is based on algorithms that have survived extensive public review and are considered extremely secure. Specifically, the package includes RSA, DSS, and Diffie-Hellman for public-key encryption;CAST-128, IDEA, and 3DES for symmetric encryption; and SHA-1 for hash coding.
3. It has a wide range of applicability, from corporations that wish to select and enforce a standardized scheme for encrypting files and messages to individuals who wish to communicate securely with others worldwide over the Internet and other networks.
4. It was not developed by, nor is it controlled by, any governmental or standards organization. For those with an instinctive distrust of “the establishment,” this makes PGP attractive.
5. PGP is now on an Internet standards track (RFC 3156; MIME Security with OpenPGP). Nevertheless, PGP still has an aura of an antiestablishment endeavor.
Summary of PGP Services
Function:  Algorithms Used:  Description
Digital signature: DSS/SHA or RSA/SHA: A hash code of a message is created using SHA-1.This message digest is encrypted using DSS or RSA with the sender’s private key and included with the message.
Message encryption:  CAST or IDEA or Three-key Triple DES with Diffie-Hellman or RSA: A message is encrypted using CAST-128 or IDEA or 3DES with a one-time session key generated by the sender.The session key is encrypted using Diffie-Hellman or RSA with the recipient’s public key and included with the message.
Compression: ZIP: A message may be compressed for storage or transmission using ZIP.
E-mail compatibility: Radix-64 conversion :To provide transparency for e-mail applications, an encrypted message may be converted to an ASCII string using radix-64 conversion.

Q. S/MIME
Secure/Multipurpose Internet Mail Extension (S/MIME) is a security enhancement to the MIME Internet e-mail format standard based on technology from RSA Data Security. Although both PGP and S/MIME are on an IETF standards track, it appears likely that S/MIME will emerge as the industry standard for commercial and organizational use, while PGP will remain the choice for personal e-mail security for
many users. S/MIME is defined in a number of documents—most importantly RFCs 3370, 3850, 3851, and 3852. To understand S/MIME, we need first to have a general understanding of the underlying e-mail format that it uses, namely MIME. But to understand the significance of MIME, we need to go back to the traditional e-mail format standard, RFC 822, which is still in common use. The most recent version of this format specification is RFC 5322 (Internet Message Format). Accordingly, this section first provides
an introduction to these two earlier standards and then moves on to a discussion of S/MIME.

Q. RFC 5322
RFC 5322 defines a format for text messages that are sent using electronic mail. It has been the standard for Internet-based text mail messages and remains in common use. In the RFC 5322 context, messages are viewed as having an envelope and contents.The envelope contains whatever information is needed to accomplish transmission and delivery. The contents compose the object to be delivered to the recipient. The RFC 5322 standard applies only to the contents. However, the content standard includes a
set of header fields that may be used by the mail system to create the envelope, and the standard is intended to facilitate the acquisition of such information by programs. The overall structure of a message that conforms to RFC 5322 is very simple. A message consists of some number of header lines (the header) followed by unrestricted text (the body). The header is separated from the body by a blank line. Put differently, a message is ASCII text, and all lines up to the first blank line are assumed to be header lines used by the user agent part of the mail system. A header line usually consists of a keyword, followed by a colon, followed by the keyword’s arguments; the format allows a long line to be broken up into several lines.The most frequently used keywords are From, To, Subject, and Date. Here is an
example message:
Q. Describe the SSL Architecture
SSL is designed to make use of TCP to provide a reliable end-to-end secure service.
SSL is not a single protocol but rather two layers of protocols, as illustrated in The SSL Record Protocol provides basic security services to various higherlayer protocols. In particular, the Hypertext Transfer Protocol (HTTP), which provides the transfer service for Web client/server interaction, can operate on top of SSL. Three higher-layer protocols are defined as part of SSL: the Handshake Protocol,The Change Cipher Spec Protocol, and the Alert Protocol.These SSL-specific protocols are used in the management of SSL exchanges and are examined later in this section. Two important SSL concepts are the SSL session and the SSL connection, which are defined in the specification as follows.
Connection: A connection is a transport (in the OSI layering model definition) that provides a suitable type of service. For SSL, such connections are peer-to-peer relationships. The connections are transient. Every connection is associated with one session.
Session: An SSL session is an association between a client and a server. Sessions are created by the Handshake Protocol. Sessions define a set of cryptographic

No comments:

Post a Comment

Total Pageviews