SSL握手步骤【收藏】

http://www.codeweblog.com/ssl-handshake-process-of-interaction-and/

SSL to send a message in the following order:
1.Client Hello
Client sends the server information including passwords group it supports. Password set in cryptographic algorithms and key sizes;
2.Server Hello
The server choose the client and server support the password set to the client.
3.Certificate
Server sends a certificate or a certificate chain to the client, a certificate chain, starting at the end of the server public key certificate and the root certificate authority in the show. This information is optional, but the server certificate as necessary, to use it.
4.Certificate request
When the server needs to identify clients, it sends a certificate request to the client. In web applications, very little to send the message.
5.Server key exchange
When the server sends to the public key of the key exchange is not very good when a server key exchange message to send.
6.Server hello done
Server to tell clients to complete its initialization flow of information.
7.Certificate
If the server requires a client certificate, the client sends a certificate chain. (Only when the server requires client certificate)
8.Client key exchange
Customers generate a key for the symmetric algorithm. Customers with a server on the RSA public key cryptography this key information and send it to the server.
9.Certificate verify
In web applications, very few send this message, it is primarily used to allow the server to handle the end of the customer identification. When using this information, the client sends a password function of the digital signature information to the server, when the service ended with a public key to decrypt the message, the server can identify clients.
10.Change cipher spec
Client sends a message to tell the server to change the encryption mode.
11.Finished
Client tells the server it is ready to secure data communication.
12.Change cipher spec
Server sends a message to the client and tell clients modify encrypted mode.
13.Finished
Server tells the client that it is ready to secure data communication. This is a client-server handshake protocol the last step.
14.Encrypted data
Client with the server using a symmetric encryption algorithm and cryptographic functions, and with the client to the server secret key encrypted communication.
SSL handshake process:
Extracted from the "SSL and TLS"
Objective:
1. The client and server need to protect data on a set of algorithms for consensus;
2. They need to establish a set of algorithms that are used by the encryption key;
3. Handshake can also choose to authenticate the client.

Process:
1. Client list and its support for the algorithm used to generate a random number key sent to the server;
2. Server list from the algorithm to choose a encryption algorithm, and it contains the server public key and a certificate sent to the client; The certificate also contains the server ID for authentication purposes, the server also provides a generate random numbers for keys;
3. Client-side validation on the server‘s certificate (certificate of verification, can refer to the digital signature), and to take the server‘s public key; then, and then generate a random password string called pre_master_secret, and use the server‘s public key pair The encrypted (refer to non-symmetric encryption / decryption), and encrypted information is sent to the server;
4. Client-side and server-side and under the pre_master_secret client and server calculate a random value independent encryption and MAC keys (see DH key exchange algorithm).
5. Client MAC values of all handshake messages sent to the server;
6. Server MAC values of all handshake messages sent to the client.

Step 5 and 6 to prevent themselves from being tampered with shaking hands. Envisaged an attacker wants to control the use of client and server algorithms. Client offers a variety of algorithms are quite common, some of the strength of weak and some strong intensity, in order to be able to support the weak intensity algorithm with only the server to communicate. An attacker can remove the client provided in step 1 all the high-intensity algorithm, so they force the server to choose a weak strength of the algorithm. Step 5 and Step 6 of the MAC be able to prevent the exchange of such attacks, because the client‘s MAC is calculated according to the original message, but the server‘s MAC is modified according to the news of the attacker is calculated, so that after inspection will find do not match. As provided by the client and server random number key generation process, and so the hands will not be replay attacks. The message is the first in a new encryption algorithm and key messages encrypted under.

Just described every step through one or more handshake messages to achieve. In this first message with a brief description of which corresponds to what steps, then a detailed description of the contents of each message. The following diagram describes the messages:

Step 1 corresponds to a single handshake message, ClientHello.
Step 2 corresponds to a SSL handshake message, the server sends the first message to ServerHello, which contains its chosen method, then again in the Certificate message send their certificates. Finally, the server sends a message to indicate ServerHelloDone the completion of the handshake stage. Need ServerHelloDone because some of the more complex variants would also like to shake hands after the Certifacate send other messages. When the client receives ServerHelloDone message, it knows there will be no other similar news coming, so he can continue it on this side of the handshake.
Step 3 corresponds to ClientKeyExchange news.
Step 5 and 6 corresponding Finished message. The news is just negotiated the first algorithm used to protect the information. In order to prevent the handshake has been tampered with, the contents of the message to all the previous stage handshake message MAC. However, the Finished message is a good method of protection, consultations, so they will have consultations with the new MAC key - a message from the calculation of the value of their MAc.
Note that the image above omits two ChangeCipherSpec news.
SSL Record Protocol:
In SSL, the actual data transmission is to use the SSL record protocol to achieve. SSL record protocol is divided by the data stream into a series of clips and transfer them to work, in which each fragment separately protection and transmission. In the receiver, each record on a separate decryption and verification. This program has resulted in the figures have been ready to be sent from one end to connect to the other end, and received instantly be addressed.
In the transmission segment, you must prevent attacks. MAC can be calculated to provide data integrity protection. MAC transmitted together with the fragment, verified by the receiver to achieve. The MAC appended to the fragment of the tail, and data and integrate the contents of the MAC is encrypted to form encrypted Load (Payload). Finally on top of information to the load equipment. Header information and encrypted links to known records of load (record), record the actual transfer of the content is. The following diagram describes the transfer process:

1. Recorded the first message:
Record header information is to receive the work to achieve (receiving implementation) to explain the records provided the necessary information. In practice, it refers to three types of information: content type, length, and SSL version. Length field can the receiver is aware that he was taken from the line Duoshao octet processing the message, version number, Zhi Shi 1 to ensure that each party use the consultation version of the redundancy check. Content-Type field indicates the message type.
2. SSL Record Type:
SSL support for the four content types: application_data, alert, handshake and change_cipher_spec.
Use SSL, software to send and receive all the data are based on application_data type to send, the other three kinds of Neirongleixing used on communications Jinxingguanli, Ruwan Cheng handshake and reporting Cuowu so.
Content type alert is mainly used for reporting all types of errors. Most of the alert (warning) for reporting handshake Chuxian problems, but there are some instructions to try to Jin Xing Ji Lu Zai right or Renzheng decryption errors that occur, alert messages to other Yongtu yes instructions would be Guanbi Lian Jie.
Used to carry content type handshake handshake message. Even if the initial connection handshake message is formed by the recording layer in order to handshake types of records to load the. As the encryption key has not yet established, these initial message was not encrypted or authentication, but the other process is the same. Possible existing connections on a new handshake initialization, in this case, the new record is like shaking hands, like other data, to go through encryption and authentication.
change_cipher_spec recorded message said to change the encryption and authentication. Once the handshake agreed on a new set of keys, the send change_cipher_spec to indicate at this point will enable the new key.
Work with a variety of sources:
As we have seen, SSL is a layered protocol, it is a recording layer and recording layer of a CD bearing the same message type composition. And the recording layer will by some reliable transport protocol such as TCP to carry. The following diagram describes the structure of the Association to:

The complete process a ssl connection:

时间: 2024-08-17 15:21:19

SSL握手步骤【收藏】的相关文章

SSL 重点SSL会话步骤

SSL.TLS协议 在wiki百科查看下,两者的区别 实现SSL协议的软件 OpenSSL开源软件 SSL会话步骤 1:客户端向服务端索取CA证书,然后验证证书 2:客户端与服务端约定一个通信中使用的会话密钥,这个密钥可以认为是连串的加密算法 3:通过这个约定的会话密钥进行通信 4:断开加密会话

OkHttp还处理了代理服务器问题和SSL握手失败问题

Android系统提供了两种HTTP通信类,HttpURLConnection和HttpClient,HttpURLConnection相对来说比HttpClient难用,google自从2.3版本之后一直推荐使用HttpURLConnection,并且在6.0版本的sdk中直接删掉了HttpClient类. 但是, 上面两个类库和OkHttp比起来就弱爆了, 因为OkHttp不仅具有高效的请求效率,并且节省宽带, 还提供了很多开箱即用的网络疑难杂症解决方案.(据说Android4.4的源码中可

SSL握手过程

一.SSL握手有三个目的:1. 客户端与服务器需要就一组用于保护数据的算法达成一致:2. 它们需要确立一组由那些算法所使用的加密密钥:3. 握手还可以选择对客户端进行认证. 二.SSL握手过程:1. 客户端将它所支持的算法列表和一个用作产生密钥的随机数发送给服务器:2. 服务器从算法列表中选择一种加密算法,并将它和一份包含服务器公用密钥的证书发送给客户端:该证书还包含了用于认证目的的服务器标识,服务器同时还提供了一个用作产生密钥的随机数:3. 客户端对服务器的证书进行验证(有关验证证书,可以参考

无效session ticket导致的SSL握手协商失败

SSL session ticket记录了加密参数,用于后续请求,减少握手次数,降低反复握手请求导致的高延迟. 如上截图,在SSL 握手完成之后,服务器生成session ticket.请求关闭后,如果客户端发起后续连接(超时时间内),可以随client hello复用这个session ticket,可以加快协商速度,如下截图:

CentOS6.5环境下OpenSSL实战:自己搭建CA中心,申请,签发,吊销,导入证书,SSL 握手详解

CentOS6.5环境下OpenSSL实战: 自己搭建CA中心,申请,签发,吊销,导入证书,SSL 握手详解

SSL握手

一.SSL握手有三个目的:1. 客户端与服务器需要就一组用于保护数据的算法达成一致:2. 它们需要确立一组由那些算法所使用的加密密钥:3. 握手还可以选择对客户端进行认证. 二.SSL握手过程:1. 客户端将它所支持的算法列表和一个用作产生密钥的随机数发送给服务器:2. 服务器从算法列表中选择一种加密算法,并将它和一份包含服务器公用密钥的证书发送给客户端:该证书还包含了用于认证目的的服务器标识,服务器同时还提供了一个用作产生密钥的随机数:3. 客户端对服务器的证书进行验证(有关验证证书,可以参考

捉虫记:QT5.2 SSL握手失败问题

最近在测试项目的时候,出现了这样一个bug:在某些win7和 win8主机上,我们的客户端使用paypal进行付款时,出现SSL握手失败的问题. 项目使用QT5.2.1开发,由于QT移植了开源的webkit,我们在项目中内置了一个浏览器,用来完成商品浏览和付款. 问题来了,当然需要进行"捉虫"了. 自从上次OpenSSL爆出"心脏出血"(见wiki),我们也使用了最新的openssl代码. 首先,需要定位问题出现的位置具体在哪里. 好在QT是开源的,方便我们定位问题

SSL握手流程

一.SSL是什么? 安全套接字(SSL)协议是Web浏览器和Web服务器之间安全交换信息的协议. SSL介于应用层和TCP层之间,应用层数据不再直接传递给传输层,而是传递给SSL层,SSL层对从应用层收到的数据进行加密,并增加自己的SSL头. History: 1994年,NetScape公司设计了SSL协议(Secure Sockets Layer)的1.0版,但是未发布. 1995年,NetScape公司发布SSL 2.0版,很快发现有严重漏洞. 1996年,SSL 3.0版问世,得到大规模

ssl握手协议中的CipherSuite

下面是一个ssl握手的过程,没有进行客户端验证: 1.C-S:ClientHello---cipher-suit-list 2.S-C:ServerHello---selected-cipher-suit 3.S-C:ServerKeyExchange 4.S-C:ServerHelloDone 5.C-S:ClientKeyExchange 6.C-S:完成 7.S-C:完成 第3步是否发送要看c和s协商的cipher-suit是什么,cipher-suit包含四个部分(将摘要算法并入认证算法