Search

Receive all updates via Facebook. Just Click the Like Button Below...

Get this Here

Followers

Saturday, April 27, 2013

SSL----Secure Sockets Layer..!!


=-> Transport Layer Security (TLS) and its predecessor, Secure Sockets Layer (SSL), are cryptographic protocols that provide communication security over the Internet..
=-> They use asymmetric cryptography for authentication of key exchange, symmetric encryption for confidentiality and message authentication codes for message integrity..
=-> Several versions of the protocols are in widespread use in applications such as web browsing, electronic mail, Internet faxing, instant messaging and voice-over-IP (VoIP)..
=-> In the TCP/IP model view, TLS and SSL encrypt the data of network connections at a lower sublayer of its application layer. In OSI model equivalences, TLS/SSL is initialized at layer 5 (the session layer) then works at layer 6 (the presentation layer): first the session layer has a handshake using an asymmetric cipher in order to establish cipher settings and a shared key for that session; then the presentation layer encrypts the rest of the communication using a symmetric cipher and that session key. In both models, TLS and SSL work on behalf of the underlying transport layer, whose segments carry encrypted data..

1 comment:

  1. जब तीन यार मिल जाएँ तो होगा धमाल
    Read more todaynews18.com https://goo.gl/T3LCRX


    ReplyDelete