SSL Simple Authent
SSL Simple Authent
authentification
1. Negotiation phase:
o A client sends a ClientHello message specifying the highest TLS
protocol version it supports, a random number, a list of suggested
CipherSuites, and suggested compression methods.
o The server responds with a ServerHello message, containing the
chosen protocol version, a random number, CipherSuite, and
compression method from the choices offered by the client. The server
may also send a session id as part of the message to perform a
resumed handshake.
o The server sends its Certificate message (depending on the selected
cipher suite, this may be omitted by the server).[12]
o The server sends a ServerHelloDone message, indicating it is done
with handshake negotiation.
o The client responds with a ClientKeyExchange message, which may
contain a PreMasterSecret, public key, or nothing. (Again, this depends
on the selected cipher.)
o The client and server then use the random numbers and
PreMasterSecret to compute a common secret, called the "master
secret". All other key data for this connection is derived from this master
secret (and the client- and server-generated random values), which is
passed through a carefully designed "pseudorandom function".
last update