ssl3.0协议的英文版及介绍

ssl3.0协议的英文版
这篇是我很久以前的论文的材料,当时很忙,过后实际上是很失落,没心情整理他,当时候放到网上是自己论文需要,现在只求安定!再来看看,很惭愧!..........
我再看着它,看着看着,泪如雨下。我想把它写下来作为过去的一个纪念。
------------证明存在的分割线---
Transport Layer Security Working Group Alan O. Freier
INTERNET-DRAFT Netscape Communications
Expire in six months Philip Karlton
Netscape Communications
Paul C. Kocher
Independent Consultant
November 18, 1996

The SSL Protocol
Version 3.0

Status of this memo
This document is an Internet-Draft. Internet-Drafts are working
documents of the Internet Engineering Task Force (IETF), its areas,
and its working groups. Note that other groups may also distribute
working documents as Internet- Drafts.
Internet-Drafts are draft documents valid for a maximum of six
months and may be updated, replaced, or made obsolete by other
documents at any time. It is inappropriate to use Internet-Drafts
as reference material or to cite them other than as work in
progress.
To learn the current status of any Internet-Draft, please check the
1id-abstracts.txt listing contained in the Internet Drafts Shadow
Directories on ds.internic.net (US East Coast), nic.nordu.net
(Europe), ftp.isi.edu (US West Coast), or munnari.oz.au (Pacific
Rim).
Abstract
This document specifies Version 3.0 of the Secure Sockets Layer
(SSL V3.0) protocol, a security protocol that provides
communications privacy over the Internet. The protocol allows
client/server applications to communicate in a way that is designed
to prevent eavesdropping, tampering, or message forgery.
[@more@]

Transport Layer Security Working Group Alan O. Freier
INTERNET-DRAFT Netscape Communications
Expire in six months Philip Karlton
Netscape Communications
Paul C. Kocher
Independent Consultant
November 18, 1996


The SSL Protocol
Version 3.0


Status of this memo

This document is an Internet-Draft. Internet-Drafts are working
documents of the Internet Engineering Task Force (IETF), its areas,
and its working groups. Note that other groups may also distribute
working documents as Internet- Drafts.

Internet-Drafts are draft documents valid for a maximum of six
months and may be updated, replaced, or made obsolete by other
documents at any time. It is inappropriate to use Internet-Drafts
as reference material or to cite them other than as work in
progress.

To learn the current status of any Internet-Draft, please check the
1id-abstracts.txt listing contained in the Internet Drafts Shadow
Directories on ds.internic.net (US East Coast), nic.nordu.net
(Europe), ftp.isi.edu (US West Coast), or munnari.oz.au (Pacific
Rim).

Abstract

This document specifies Version 3.0 of the Secure Sockets Layer
(SSL V3.0) protocol, a security protocol that provides
communications privacy over the Internet. The protocol allows
client/server applications to communicate in a way that is designed
to prevent eavesdropping, tampering, or message forgery.


Freier, Karlton, Kocher [Page 1]
.

INTERNET-DRAFT SSL 3.0 November 18, 1996

Table of Contents
Status of this memo 1
Abstract 1
Table of Contents 2
1. Introduction 4
2. Goals 4
3. Goals of this document 5
4. Presentation language 5
4.1 Basic block size 5
4.2 Miscellaneous 6
4.3 Vectors 6
4.4 Numbers 7
4.5 Enumerateds 7
4.6 Constructed types 8
4.6.1 Variants 8
4.7 Cryptographic attributes 9
4.8 Constants 10
5. SSL protocol 10
5.1 Session and connection states 10
5.2 Record layer 12
5.2.1 Fragmentation 12
5.2.2 Record compression and decompression 13
5.2.3 Record payload protection and the CipherSpec 13
5.2.3.1 Null or standard stream cipher 14
5.2.3.2 CBC block cipher 15
5.3 Change cipher spec protocol 16
5.4 Alert protocol 16
5.4.1 Closure alerts 17
5.4.2 Error alerts 17
5.5 Handshake protocol overview 18
5.6 Handshake protocol 20
5.6.1 Hello messages 21
5.6.1.1 Hello request 21
5.6.1.2 Client hello 21
5.6.1.3 Server hello 24
5.6.2 Server certificate 25
5.6.3 Server key exchange message 25
5.6.4 Certificate request 27
5.6.5 Server hello done 27
5.6.6 Client certificate 28
5.6.7 Client key exchange message 28
5.6.7.1 RSA encrypted premaster secret message 28
5.6.7.2 FORTEZZA key exchange message 29
5.6.7.3 Client Diffie-Hellman public value 30
5.6.8 Certificate verify 30
5.6.9 Finished 31
5.7 Application data protocol 32
6. Cryptographic computations 32
6.1 Asymmetric cryptographic computations 32
6.1.1 RSA 32
6.1.2 Diffie-Hellman 33
6.1.3 FORTEZZA 33

Freier, Karlton, Kocher [Page 2]
.

INTERNET-DRAFT SSL 3.0 November 18, 1996

6.2 Symmetric cryptographic calculations and the CipherSpec 33
6.2.1 The master secret 33
6.2.2 Converting the master secret into keys and MAC 33
6.2.2.1 Export key generation example 35
A. Protocol constant values 36
A.1 Reserved port assignments 36
A.1.1 Record layer 36
A.2 Change cipher specs message 37
A.3 Alert messages 37
A.4 Handshake protocol 37
A.4.1 Hello messages 38
A.4.2 Server authentication and key exchange messages 39
A.5 Client authentication and key exchange messages 40
A.5.1 Handshake finalization message 41
A.6 The CipherSuite 41
A.7 The CipherSpec 42
B. Glossary 44
C. CipherSuite definitions 47
D. Implementation Notes 49
D.1 Temporary RSA keys 49
D.2 Random Number Generation and Seeding 49
D.3 Certificates and authentication 50
D.4 CipherSuites 50
D.5 FORTEZZA 50
D.5.1 Notes on use of FORTEZZA hardware 50
D.5.2 FORTEZZA Ciphersuites 51
D.5.3 FORTEZZA Session resumption 51
E. Version 2.0 Backward Compatibility 52
E.1 Version 2 client hello 52
E.2 Avoiding man-in-the-middle version rollback 53
F. Security analysis 55
F.1 Handshake protocol 55
F.1.1 Authentication and key exchange 55
F.1.1.1 Anonymous key exchange 55
F.1.1.2 RSA key exchange and authentication 56
F.1.1.3 Diffie-Hellman key exchange with authentication 57
F.1.1.4 FORTEZZA 57
F.1.2 Version rollback attacks 57
F.1.3 Detecting attacks against the handshake protocol 58
F.1.4 Resuming sessions 58
F.1.5 MD5 and SHA 58
F.2 Protecting application data 59
F.3 Final notes 59
G. Patent Statement 60
References 61
Authors 62

Freier, Karlton, Kocher [Page 3]
.

INTERNET-DRAFT SSL 3.0 November 18, 1996

1. Introduction

The primary goal of the SSL Protocol is to provide privacy and
reliability between two communicating applications. The protocol
is composed of two layers. At the lowest level, layered on top of
some reliable transport protocol (e.g., TCP[TCP]), is the SSL
Record Protocol. The SSL Record Protocol is used for encapsulation
of various higher level protocols. One such encapsulated protocol,
the SSL Handshake Protocol, allows the server and client to
authenticate each other and to negotiate an encryption algorithm
and cryptographic keys before the application protocol transmits or
receives its first byte of data. One advantage of SSL is that it
is application protocol independent. A higher level protocol can
layer on top of the SSL Protocol transparently. The SSL protocol
provides connection security that has three basic properties:

- The connection is private. Encryption is used after an
initial handshake to define a secret key. Symmetric
cryptography is used for data encryption (e.g., DES[DES],
RC4[RC4], etc.)
- The peer's identity can be authenticated using asymmetric, or
public key, cryptography (e.g., RSA[RSA], DSS[DSS], etc.).
- The connection is reliable. Message transport includes a
message integrity check using a keyed MAC. Secure hash
functions (e.g., SHA, MD5, etc.) are used for MAC
computations.

2. Goals

The goals of SSL Protocol v3.0, in order of their priority,
are:
1. Cryptographic security
SSL should be used to establish a secure
connection between two parties.
2. Interoperability
Independent programmers should be able to
develop applications utilizing SSL 3.0 that
will then be able to successfully exchange
cryptographic parameters without knowledge of
one another's code.

Note: It is not the case that all instances of SSL (even
in the same application domain) will be able to
successfully connect. For instance, if the server
supports a particular hardware token, and the client
does not have access to such a token, then the
connection will not succeed.

3. Extensibility SSL seeks to provide a framework into which new
public key and bulk encryption methods can be
incorporated as necessary. This will also
accomplish two sub-goals: to prevent the need

Freier, Karlton, Kocher [Page 4]
.

INTERNET-DRAFT SSL 3.0 November 18, 1996

to create a new protocol (and risking the
introduction of possible new weaknesses) and to
avoid the need to implement an entire new
security library.
4. Relative efficiency
Cryptographic operations tend to be highly CPU
intensive, particularly public key operations.
For this reason, the SSL protocol has
incorporated an optional session caching scheme
to reduce the number of connections that need
to be established from scratch. Additionally,
care has been taken to reduce network activity.

3. Goals of this document

The SSL Protocol Version 3.0 Specification is intended primarily
for readers who will be implementing the protocol and those doing
cryptographic analysis of it. The spec has been written with this
in mind, and it is intended to reflect the needs of those two
groups. For that reason, many of the algorithm-dependent data
structures and rules are included in the body of the text (as
opposed to in an Appendix), providing easier access to them.

This document is not intended to supply any details of service
definition nor interface definition, although it does cover select
areas of policy as they are required for the maintenance of solid
security.

4. Presentation language

This document deals with the formatting of data in an external
representation. The following very basic and somewhat casually
defined presentation syntax will be used. The syntax draws from
several sources in its structure. Although it resembles the
programming language "C" in its syntax and XDR [XDR] in both its
syntax and intent, it would be risky to draw too many parallels.
The purpose of this presentation language is to document SSL only,
not to have general application beyond that particular goal.

4.1 Basic block size

The representation of all data items is explicitly specified. The
basic data block size is one byte (i.e. 8 bits). Multiple byte
data items are concatenations of bytes, from left to right, from
top to bottom. From the bytestream a multi-byte item (a numeric in
the example) is formed (using C notation) by:

value = (byte[0] << 8*(n-1)) | (byte[1] << 8*(n-2)) | ...
| byte[n-1];

This byte ordering for multi-byte values is the commonplace network
byte order or big endian format.

Freier, Karlton, Kocher [Page 5]
.

INTERNET-DRAFT SSL 3.0 November 18, 1996

4.2 Miscellaneous

Comments begin with "/*" and end with "*/".
Optional components are denoted by enclosing them in "[[ ]]" double
brackets.
Single byte entities containing uninterpreted data are of type
opaque.

4.3 Vectors

A vector (single dimensioned array) is a stream of homogeneous data
elements. The size of the vector may be specified at documentation
time or left unspecified until runtime. In either case the length
declares the number of bytes, not the number of elements, in the
vector. The syntax for specifying a new type T' that is a fixed
length vector of type T is

T T'[n];

Here T' occupies n bytes in the data stream, where n is a multiple
of the size of T. The length of the vector is not included in the
encoded stream.

In the following example, Datum is defined to be three consecutive
bytes that the protocol does not interpret, while Data is three
consecutive Datum, consuming a total of nine bytes.

opaque Datum[3]; /* three uninterpreted bytes */
Datum Data[9]; /* 3 consecutive 3 byte vectors */

Variable length vectors are defined by specifying a subrange of
legal lengths, inclusively, using the notation .
When encoded, the actual length precedes the vector's contents in
the byte stream. The length will be in the form of a number
consuming as many bytes as required to hold the vector's specified
maximum (ceiling) length. A variable length vector with an actual
length field of zero is referred to as an empty vector.

T T';

In the following example, mandatory is a vector that must contain
between 300 and 400 bytes of type opaque. It can never be empty.
The actual length field consumes two bytes, a uint16, sufficient to
represent the value 400 (see Section 4.4). On the other hand,
longer can represent up to 800 bytes of data, or 400 uint16
elements, and it may be empty. Its encoding will include a two
byte actual length field prepended to the vector.

opaque mandatory<300..400>;
/* length field is 2 bytes, cannot be empty */
uint16 longer<0..800>;
/* zero to 400 16-bit unsigned integers */

Freier, Karlton, Kocher [Page 6]
.

INTERNET-DRAFT SSL 3.0 November 18, 1996

4.4 Numbers

The basic numeric data type is an unsigned byte (uint8). All
larger numeric data types are formed from fixed length series of
bytes concatenated as described in Section 4.1 and are also
unsigned. The following numeric types are predefined.

uint8 uint16[2];
uint8 uint24[3];
uint8 uint32[4];
uint8 uint64[8];

4.5 Enumerateds

An additional sparse data type is available called enum. A field
of type enum can only assume the values declared in the definition.
Each definition is a different type. Only enumerateds of the same
type may be assigned or compared. Every element of an enumerated
must be assigned a value, as demonstrated in the following example.
Since the elements of the enumerated are not ordered, they can be
assigned any unique value, in any order.

enum { e1(v1), e2(v2), ... , en(vn), [[(n)]] } Te;

Enumerateds occupy as much space in the byte stream as would its
maximal defined ordinal value. The following definition would
cause one byte to be used to carry fields of type Color.

enum { red(3), blue(5), white(7) } Color;

One may optionally specify a value without its associated tag to
force the width definition without defining a superfluous element.
In the following example, Taste will consume two bytes in the data
stream but can only assume the values 1, 2 or 4.

enum { sweet(1), sour(2), bitter(4), (32000) } Taste;

The names of the elements of an enumeration are scoped within the
defined type. In the first example, a fully qualified reference to
the second element of the enumeration would be Color.blue. Such
qualification is not required if the target of the assignment is
well specified.

Color color = Color.blue; /* overspecified, legal */
Color color = blue; /* correct, type implicit */

For enumerateds that are never converted to external
representation, the numerical information may be omitted.

enum { low, medium, high } Amount;

Freier, Karlton, Kocher [Page 7]
.

INTERNET-DRAFT SSL 3.0 November 18, 1996

4.6 Constructed types

Structure types may be constructed from primitive types for
convenience. Each specification declares a new, unique type. The
syntax for definition is much like that of C.

struct {
T1 f1;
T2 f2;
...
Tn fn;
} [[T]];

The fields within a structure may be qualified using the type's
name using a syntax much like that available for enumerateds. For
example, T.f2 refers to the second field of the previous
declaration. Structure definitions may be embedded.

4.6.1 Variants

Defined structures may have variants based on some knowledge that
is available within the environment. The selector must be an
enumerated type that defines the possible variants the structure
defines. There must be a case arm for every element of the
enumeration declared in the select. The body of the variant
structure may be given a label for reference. The mechanism by
which the variant is selected at runtime is not prescribed by the
presentation language.

struct {
T1 f1;
T2 f2;
....
Tn fn;
select (E) {
case e1: Te1;
case e2: Te2;
....
case en: Ten;
} [[fv]];
} [[Tv]];

For example

enum { apple, orange } VariantTag;
struct {
uint16 number;
opaque string<0..10>; /* variable length */
} V1;


Freier, Karlton, Kocher [Page 8]
.

INTERNET-DRAFT SSL 3.0 November 18, 1996

struct {
uint32 number;
opaque string[10]; /* fixed length */
} V2;
struct {
select (VariantTag) { /* value of selector is implicit */
case apple: V1; /* VariantBody, tag = apple */
case orange: V2; /* VariantBody, tag = orange */
} variant_body; /* optional label on variant */
} VariantRecord;

Variant structures may be qualified (narrowed) by specifying a
value for the selector prior to the type. For example, a

orange VariantRecord

is a narrowed type of a VariantRecord containing a variant_body of
type V2.

4.7 Cryptographic attributes

The four cryptographic operations digital signing, stream cipher
encryption, block cipher encryption, and public key encryption are
designated digitally-signed, stream-ciphered, block-ciphered, and
public-key-encrypted, respectively. A field's cryptographic
processing is specified by prepending an appropriate key word
designation before the field's type specification. Cryptographic
keys are implied by the current session state (see Section 5.1).

In digital signing, one-way hash functions are used as input for a
signing algorithm. In RSA signing, a 36-byte structure of two
hashes (one SHA and one MD5) is signed (encrypted with the private
key). In DSS, the 20 bytes of the SHA hash are run directly
through the Digital Signing Algorithm with no additional hashing.

In stream cipher encryption, the plaintext is exclusive-ORed with
an identical amount of output generated from a
cryptographically-secure keyed pseudorandom number generator.

In block cipher encryption, every block of plaintext encrypts to a
block of ciphertext. Because it is unlikely that the plaintext
(whatever data is to be sent) will break neatly into the necessary
block size (usually 64 bits), it is necessary to pad out the end of
short blocks with some regular pattern, usually all zeroes.

In public key encryption, one-way functions with secret "trapdoors"
are used to encrypt the outgoing data. Data encrypted with the
public key of a given key pair can only be decrypted with the
private key, and vice-versa. In the following example:


Freier, Karlton, Kocher [Page 9]
.

INTERNET-DRAFT SSL 3.0 November 18, 1996

stream-ciphered struct {
uint8 field1;
uint8 field2;
digitally-signed opaque hash[20];
} UserType;

The contents of hash are used as input for the signing algorithm,
then the entire structure is encrypted with a stream cipher.

4.8 Constants

Typed constants can be defined for purposes of specification by
declaring a symbol of the desired type and assigning values to it.
Under-specified types (opaque, variable length vectors, and
structures that contain opaque) cannot be assigned values. No
fields of a multi-element structure or vector may be elided.

For example,
struct {
uint8 f1;
uint8 f2;
} Example1;

Example1 ex1 = {1, 4};/* assigns f1 = 1, f2 = 4 */

5. SSL protocol

SSL is a layered protocol. At each layer, messages may include
fields for length, description, and content. SSL takes messages to
be transmitted, fragments the data into manageable blocks,
optionally compresses the data, applies a MAC, encrypts, and
transmits the result. Received data is decrypted, verified,
decompressed, and reassembled, then delivered to higher level
clients.

5.1 Session and connection states

An SSL session is stateful. It is the responsibility of the SSL
Handshake protocol to coordinate the states of the client and
server, thereby allowing the protocol state machines of each to
operate consistently, despite the fact that the state is not
exactly parallel. Logically the state is represented twice, once
as the current operating state, and (during the handshake protocol)
again as the pending state. Additionally, separate read and write
states are maintained. When the client or server receives a change
cipher spec message, it copies the pending read state into the
current read state. When the client or server sends a change
cipher spec message, it copies the pending write state into the
current write state. When the handshake negotiation is complete,
the client and server exchange change cipher spec messages (see
Section 5.3), and they then communicate using the newly agreed-upon
cipher spec.

Freier, Karlton, Kocher [Page 10]
.

INTERNET-DRAFT SSL 3.0 November 18, 1996

An SSL session may include multiple secure connections; in
addition, parties may have multiple simultaneous sessions.

The session state includes the following elements:

session identifier
An arbitrary byte sequence chosen by the server
to identify an active or resumable session
state.
peer certificate X509.v3[X509] certificate of the peer. This
element of the state may be null.
compression method
The algorithm used to compress data prior to
encryption.
cipher spec Specifies the bulk data encryption algorithm
(such as null, DES, etc.) and a MAC algorithm
(such as MD5 or SHA). It also defines
cryptographic attributes such as the hash_size.
(See Appendix A.7 for formal definition)
master secret 48-byte secret shared between the client and
server.
is resumable A flag indicating whether the session can be
used to initiate new connections.

The connection state includes the following elements:

server and client random
Byte sequences that are chosen by the server
and client for each connection.
server write MAC secret
The secret used in MAC operations on data
written by the server
client write MAC secret
The secret used in MAC operations on data
written by the client.
server write key The bulk cipher key for data encrypted by the
server and decrypted by the client.
client write key The bulk cipher key for data encrypted by the
client and decrypted by the server.
initialization vectors
When a block cipher in CBC mode is used, an
initialization vector (IV) is maintained for
each key. This field is first initialized by
the SSL handshake protocol. Thereafter the
final ciphertext block from each record is
preserved for use with the following record.
sequence numbers Each party maintains separate sequence numbers
for transmitted and received messages for each
connection. When a party sends or receives a
change cipher spec message, the appropriate
sequence number is set to zero. Sequence


Freier, Karlton, Kocher [Page 11]
.

INTERNET-DRAFT SSL 3.0 November 18, 1996

numbers are of type uint64 and may not exceed
2^64-1.

5.2 Record layer

The SSL Record Layer receives uninterpreted data from higher layers
in non-empty blocks of arbitrary size.

5.2.1 Fragmentation

The record layer fragments information blocks into SSLPlaintext
records of 2^14 bytes or less. Client message boundaries are not
preserved in the record layer (i.e., multiple client messages of
the same ContentType may be coalesced into a single SSLPlaintext
record).

struct {
uint8 major, minor;
} ProtocolVersion;

enum {
change_cipher_spec(20), alert(21), handshake(22),
application_data(23), (255)
} ContentType;

struct {
ContentType type;
ProtocolVersion version;
uint16 length;
opaque fragment[SSLPlaintext.length];
} SSLPlaintext;

type The higher level protocol used to process the
enclosed fragment.
version The version of protocol being employed. This
document describes SSL Version 3.0 (See
Appendix A.1.1).
length The length (in bytes) of the following
SSLPlaintext.fragment. The length should not
exceed 2^14.
fragment The application data. This data is transparent
and treated as an independent block to be dealt
with by the higher level protocol specified by
the type field.

Note: Data of different SSL Record layer content types may
be interleaved. Application data is generally of
lower precedence for transmission than other content
types.


Freier, Karlton, Kocher [Page 12]
.

INTERNET-DRAFT SSL 3.0 November 18, 1996

5.2.2 Record compression and decompression

All records are compressed using the compression algorithm defined
in the current session state. There is always an active
compression algorithm, however initially it is defined as
CompressionMethod.null. The compression algorithm translates an
SSLPlaintext structure into an SSLCompressed structure.
Compression functions erase their state information whenever the
CipherSpec is replaced.

Note: The CipherSpec is part of the session state
described in Section 5.1. References to fields of
the CipherSpec are made throughout this document
using presentation syntax. A more complete
description of the CipherSpec is shown in Appendix
A.7.

Compression must be lossless and may not increase the content
length by more than 1024 bytes. If the decompression function
encounters an SSLCompressed.fragment that would decompress to a
length in excess of 2^14 bytes, it should issue a fatal
decompression_failure alert (Section 5.4.2).

struct {
ContentType type; /* same as SSLPlaintext.type */
ProtocolVersion version;/* same as SSLPlaintext.version */
uint16 length;
opaque fragment[SSLCompressed.length];
} SSLCompressed;

length The length (in bytes) of the following
SSLCompressed.fragment. The length
should not exceed 2^14 + 1024.
fragment The compressed form of
SSLPlaintext.fragment.

Note: A CompressionMethod.null operation is an identity
operation; no fields are altered.
(See Appendix A.4.1)

Implementation note:
Decompression functions are responsible for
ensuring that messages cannot cause internal buffer
overflows.

5.2.3 Record payload protection and the CipherSpec

All records are protected using the encryption and MAC algorithms
defined in the current CipherSpec. There is always an active
CipherSpec, however initially it is SSL_NULL_WITH_NULL_NULL, which
does not provide any security.


Freier, Karlton, Kocher [Page 13]
.

INTERNET-DRAFT SSL 3.0 November 18, 1996

Once the handshake is complete, the two parties have shared secrets
which are used to encrypt records and compute keyed message
authentication codes (MACs) on their contents. The techniques used
to perform the encryption and MAC operations are defined by the
CipherSpec and constrained by CipherSpec.cipher_type. The
encryption and MAC functions translate an SSLCompressed structure
into an SSLCiphertext. The decryption functions reverse the
process. Transmissions also include a sequence number so that
missing, altered, or extra messages are detectable.

struct {
ContentType type;
ProtocolVersion version;
uint16 length;
select (CipherSpec.cipher_type) {
case stream: GenericStreamCipher;
case block: GenericBlockCipher;
} fragment;
} SSLCiphertext;

type The type field is identical to
SSLCompressed.type.
version The version field is identical to
SSLCompressed.version.
length The length (in bytes) of the following
SSLCiphertext.fragment. The length may
not exceed 2^14 + 2048.
fragment The encrypted form of
SSLCompressed.fragment, including the
MAC.

5.2.3.1 Null or standard stream cipher

Stream ciphers (including BulkCipherAlgorithm.null - see Appendix
A.7) convert SSLCompressed.fragment structures to and from stream
SSLCiphertext.fragment structures.

stream-ciphered struct {
opaque content[SSLCompressed.length];
opaque MAC[CipherSpec.hash_size];
} GenericStreamCipher;

The MAC is generated as:

hash(MAC_write_secret + pad_2 +
hash(MAC_write_secret + pad_1 + seq_num +
SSLCompressed.type + SSLCompressed.length +
SSLCompressed.fragment));

where "+" denotes concatenation.

Freier, Karlton, Kocher [Page 14]
.

INTERNET-DRAFT SSL 3.0 November 18, 1996

pad_1 The character 0x36 repeated 48 times for MD5
or 40 times for SHA.
pad_2 The character 0x5c repeated 48 times for MD5
or 40 times for SHA.
seq_num The sequence number for this message.
hash Hashing algorithm derived from the cipher
suite.

Note that the MAC is computed before encryption. The stream cipher
encrypts the entire block, including the MAC. For stream ciphers
that do not use a synchronization vector (such as RC4), the stream
cipher state from the end of one record is simply used on the
subsequent packet. If the CipherSuite is SSL_NULL_WITH_NULL_NULL,
encryption consists of the identity operation (i.e., the data is
not encrypted and the MAC size is zero implying that no MAC is
used). SSLCiphertext.length is SSLCompressed.length plus
CipherSpec.hash_size.

5.2.3.2 CBC block cipher

For block ciphers (such as RC2 or DES), the encryption and MAC
functions convert SSLCompressed.fragment structures to and from
block SSLCiphertext.fragment structures.

block-ciphered struct {
opaque content[SSLCompressed.length];
opaque MAC[CipherSpec.hash_size];
uint8 padding[GenericBlockCipher.padding_length];
uint8 padding_length;
} GenericBlockCipher;

The MAC is generated as described in Section 5.2.3.1.

padding Padding that is added to force the length of
the plaintext to be a multiple of the block
cipher's block length.
padding_length The length of the padding must be less than the
cipher's block length and may be zero. The
padding length should be such that the total
size of the GenericBlockCipher structure is a
multiple of the cipher's block length.

The encrypted data length (SSLCiphertext.length) is one more than
the sum of SSLCompressed.length, CipherSpec.hash_size, and
padding_length.

Note: With CBC block chaining the initialization vector
(IV) for the first record is provided by the
handshake protocol. The IV for subsequent records
is the last ciphertext block from the previous
record.


Freier, Karlton, Kocher [Page 15]
.

INTERNET-DRAFT SSL 3.0 November 18, 1996

5.3 Change cipher spec protocol

The change cipher spec protocol exists to signal transitions in
ciphering strategies. The protocol consists of a single message,
which is encrypted and compressed under the current (not the
pending) CipherSpec. The message consists of a single byte of
value 1.

struct {
enum { change_cipher_spec(1), (255) } type;
} ChangeCipherSpec;

The change cipher spec message is sent by both the client and
server to notify the receiving party that subsequent records will
be protected under the just-negotiated CipherSpec and keys.
Reception of this message causes the receiver to copy the read
pending state into the read current state. The client sends a
change cipher spec message following handshake key exchange and
certificate verify messages (if any), and the server sends one
after successfully processing the key exchange message it received
from the client. An unexpected change cipher spec message should
generate an unexpected_message alert (Section 5.4.2). When
resuming a previous session, the change cipher spec message is sent
after the hello messages.

5.4 Alert protocol

One of the content types supported by the SSL Record layer is the
alert type. Alert messages convey the severity of the message and
a description of the alert. Alert messages with a level of fatal
result in the immediate termination of the connection. In this
case, other connections corresponding to the session may continue,
but the session identifier must be invalidated, preventing the
failed session from being used to establish new connections. Like
other messages, alert messages are encrypted and compressed, as
specified by the current connection state.

enum { warning(1), fatal(2), (255) } AlertLevel;

enum {
close_notify(0),
unexpected_message(10),
bad_record_mac(20),
decompression_failure(30),
handshake_failure(40),
no_certificate(41),
bad_certificate(42),
unsupported_certificate(43),
certificate_revoked(44),
certificate_expired(45),
certificate_unknown(46),


Freier, Karlton, Kocher [Page 16]
.

INTERNET-DRAFT SSL 3.0 November 18, 1996

illegal_parameter (47)
(255)
} AlertDescription;

struct {
AlertLevel level;
AlertDescription description;
} Alert;

5.4.1 Closure alerts

The client and the server must share knowledge that the connection
is ending in order to avoid a truncation attack. Either party may
initiate the exchange of closing messages.

close_notify This message notifies the recipient that the
sender will not send any more messages on this
connection. The session becomes unresumable if
any connection is terminated without proper
close_notify messages with level equal to
warning.

Either party may initiate a close by sending a close_notify alert.
Any data received after a closure alert is ignored.

Each party is required to send a close_notify alert before closing
the write side of the connection. It is required that the other
party respond with a close_notify alert of its own and close down
the connection immediately, discarding any pending writes. It is
not required for the initiator of the close to wait for the
responding close_notify alert before closing the read side of the
connection.

NB: It is assumed that closing a connection reliably delivers
pending data before destroying the transport.


5.4.2 Error alerts

Error handling in the SSL Handshake protocol is very simple. When
an error is detected, the detecting party sends a message to the
other party. Upon transmission or receipt of an fatal alert
message, both parties immediately close the connection. Servers
and clients are required to forget any session-identifiers, keys,
and secrets associated with a failed connection. The following
error alerts are defined:

unexpected_message
An inappropriate message was received. This
alert is always fatal and should never be
observed in communication between proper
implementations.

Freier, Karlton, Kocher [Page 17]
.

INTERNET-DRAFT SSL 3.0 November 18, 1996

bad_record_mac This alert is returned if a record is received
with an incorrect MAC. This message is always
fatal.
decompression_failure
The decompression function received improper
input (e.g. data that would expand to excessive
length). This message is always fatal.
handshake_failure Reception of a handshake_failure alert message
indicates that the sender was unable to
negotiate an acceptable set of security
parameters given the options available. This
is a fatal error.
no_certificate A no_certificate alert message may be sent in
response to a certification request if no
appropriate certificate is available.
bad_certificate A certificate was corrupt, contained signatures
that did not verify correctly, etc.
unsupported_certificate
A certificate was of an unsupported type.
certificate_revoked
A certificate was revoked by its signer.
certificate_expired
A certificate has expired or is not currently
valid.
certificate_unknown
Some other (unspecified) issue arose in
processing the certificate, rendering it
unacceptable.
illegal_parameter A field in the handshake was out of range or
inconsistent with other fields. This is always
fatal.

5.5 Handshake protocol overview

The cryptographic parameters of the session state are produced by
the SSL Handshake Protocol, which operates on top of the SSL Record
Layer. When a SSL client and server first start communicating,
they agree on a protocol version, select cryptographic algorithms,
optionally authenticate each other, and use public-key encryption
techniques to generate shared secrets. These processes are
performed in the handshake protocol, which can be summarized as
follows: The client sends a client hello message to which the
server must respond with a server hello message, or else a fatal
error will occur and the connection will fail. The client hello
and server hello are used to establish security enhancement
capabilities between client and server. The client hello and
server hello establish the following attributes: Protocol Version,
Session ID, Cipher Suite, and Compression Method. Additionally,
two random values are generated and exchanged: ClientHello.random
and ServerHello.random.

Freier, Karlton, Kocher [Page 18]
.

INTERNET-DRAFT SSL 3.0 November 18, 1996

Following the hello messages, the server will send its certificate,
if it is to be authenticated. Additionally, a server key exchange
message may be sent, if it is required (e.g. if their server has no
certificate, or if its certificate is for signing only). If the
server is authenticated, it may request a certificate from the
client, if that is appropriate to the cipher suite selected. Now
the server will send the server hello done message, indicating that
the hello-message phase of the handshake is complete. The server
will then wait for a client response. If the server has sent a
certificate request Message, the client must send either the
certificate message or a no_certificate alert. The client key
exchange message is now sent, and the content of that message will
depend on the public key algorithm selected between the client
hello and the server hello. If the client has sent a certificate
with signing ability, a digitally-signed certificate verify message
is sent to explicitly verify the certificate.

At this point, a change cipher spec message is sent by the client,
and the client copies the pending Cipher Spec into the current
Cipher Spec. The client then immediately sends the finished
message under the new algorithms, keys, and secrets. In response,
the server will send its own change cipher spec message, transfer
the pending to the current Cipher Spec, and send its finished
message under the new Cipher Spec. At this point, the handshake is
complete and the client and server may begin to exchange
application layer data. (See flow chart below.)

Client Server

ClientHello --------&gt
ServerHello
Certificate*
ServerKeyExchange*
CertificateRequest*
Certificate*
ClientKeyExchange
CertificateVerify*
[ChangeCipherSpec]
Finished --------&gt
[ChangeCipherSpec]
Application Data

* Indicates optional or situation-dependent messages that are not
always sent.

Note: To help avoid pipeline stalls, ChangeCipherSpec is
an independent SSL Protocol content type, and is not
actually an SSL handshake message.

Freier, Karlton, Kocher [Page 19]
.

INTERNET-DRAFT SSL 3.0 November 18, 1996

When the client and server decide to resume a previous session or
duplicate an existing session (instead of negotiating new security
parameters) the message flow is as follows:

The client sends a ClientHello using the Session ID of the session
to be resumed. The server then checks its session cache for a
match. If a match is found, and the server is willing to
re-establish the connection under the specified session state, it
will send a ServerHello with the same Session ID value. At this
point, both client and server must send change cipher spec messages
and proceed directly to finished messages. Once the
re-establishment is complete, the client and server may begin to
exchange application layer data. (See flow chart below.) If a
Session ID match is not found, the server generates a new session
ID and the SSL client and server perform a full handshake.

Client Server

ClientHello --------&gt
ServerHello
[change cipher spec]
change cipher spec
Finished --------&gt
Application Data

The contents and significance of each message will be presented in
detail in the following sections.

5.6 Handshake protocol

The SSL Handshake Protocol is one of the defined higher level
clients of the SSL Record Protocol. This protocol is used to
negotiate the secure attributes of a session. Handshake messages
are supplied to the SSL Record Layer, where they are encapsulated
within one or more SSLPlaintext structures, which are processed and
transmitted as specified by the current active session state.

enum {
hello_request(0), client_hello(1), server_hello(2),
certificate(11), server_key_exchange (12),
certificate_request(13), server_hello_done(14),
certificate_verify(15), client_key_exchange(16),
finished(20), (255)
} HandshakeType;

struct {
HandshakeType msg_type; /* handshake type */
uint24 length; /* bytes in message */
select (HandshakeType) {
case hello_request: HelloRequest;
case client_hello: ClientHello;

Freier, Karlton, Kocher [Page 20]
.

INTERNET-DRAFT SSL 3.0 November 18, 1996

case server_hello: ServerHello;
case certificate: Certificate;
case server_key_exchange: ServerKeyExchange;
case certificate_request: CertificateRequest;
case server_hello_done: ServerHelloDone;
case certificate_verify: CertificateVerify;
case client_key_exchange: ClientKeyExchange;
case finished: Finished;
} body;
} Handshake;

The handshake protocol messages are presented in the order they
must be sent; sending handshake messages in an unexpected order
results in a fatal error.

5.6.1 Hello messages

The hello phase messages are used to exchange security enhancement
capabilities between the client and server. When a new session
begins, the CipherSpec encryption, hash, and compression algorithms
are initialized to null. The current CipherSpec is used for
renegotiation messages.

5.6.1.1 Hello request

The hello request message may be sent by the server at any time,
but will be ignored by the client if the handshake protocol is
already underway. It is a simple notification that the client
should begin the negotiation process anew by sending a client hello
message when convenient.

Note: Since handshake messages are intended to have
transmission precedence over application data, it is
expected that the negotiation begin in no more than
one or two times the transmission time of a maximum
length application data message.

After sending a hello request, servers should not repeat the
request until the subsequent handshake negotiation is complete. A
client that receives a hello request while in a handshake
negotiation state should simply ignore the message.

The structure of a hello request message is as follows:

struct { } HelloRequest;

5.6.1.2 Client hello

When a client first connects to a server it is required to send the
client hello as its first message. The client can also send a
client hello in response to a hello request or on its own
initiative in order to renegotiate the security parameters in an

Freier, Karlton, Kocher [Page 21]
.

INTERNET-DRAFT SSL 3.0 November 18, 1996

existing connection. The client hello message includes a random
structure, which is used later in the protocol.

struct {
uint32 gmt_unix_time;
opaque random_bytes[28];
} Random;

gmt_unix_time The current time and date in standard UNIX
32-bit format according to the sender's
internal clock. Clocks are not required to be
set correctly by the basic SSL Protocol; higher
level or application protocols may define
additional requirements.
random_bytes 28 bytes generated by a secure random number
generator.

The client hello message includes a variable length session
identifier. If not empty, the value identifies a session between
the same client and server whose security parameters the client
wishes to reuse. The session identifier may be from an earlier
connection, this connection, or another currently active
connection. The second option is useful if the client only wishes
to update the random structures and derived values of a connection,
while the third option makes it possible to establish several
simultaneous independent secure connections without repeating the
full handshake protocol. The actual contents of the SessionID are
defined by the server.

opaque SessionID<0..32>;

Warning: Servers must not place confidential information in
session identifiers or let the contents of fake
session identifiers cause any breach of security.

The CipherSuite list, passed from the client to the server in the
client hello message, contains the combinations of cryptographic
algorithms supported by the client in order of the client's
preference (first choice first). Each CipherSuite defines both a
key exchange algorithm and a CipherSpec. The server will select a
cipher suite or, if no acceptable choices are presented, return a
handshake failure alert and close the connection.

uint8 CipherSuite[2]; /* Cryptographic suite selector */

The client hello includes a list of compression algorithms
supported by the client, ordered according to the client's
preference. If the server supports none of those specified by the
client, the session must fail.

enum { null(0), (255) } CompressionMethod;


Freier, Karlton, Kocher [Page 22]
.

INTERNET-DRAFT SSL 3.0 November 18, 1996

Issue: Which compression methods to support is under
investigation.

The structure of the client hello is as follows.
struct {
ProtocolVersion client_version;
Random random;
SessionID session_id;
CipherSuite cipher_suites<2..2^16-1>;
CompressionMethod compression_methods<1..2^8-1>;
} ClientHello;

client_version The version of the SSL protocol by which the
client wishes to communicate during this
session. This should be the most recent
(highest valued) version supported by the
client. For this version of the specification,
the version will be 3.0 (See Appendix E for
details about backward compatibility).
random A client-generated random structure.
session_id The ID of a session the client wishes to use
for this connection. This field should be
empty if no session_id is available or the
client wishes to generate new security
parameters.
cipher_suites This is a list of the cryptographic options
supported by the client, sorted with the
client's first preference first. If the
session_id field is not empty (implying a
session resumption request) this vector must
include at least the cipher_suite from that
session. Values are defined in Appendix A.6.
compression_methods
This is a list of the compression methods
supported by the client, sorted by cl

来自 “ ITPUB博客 ” ,链接:http://blog.itpub.net/210940/viewspace-795682/,如需转载,请注明出处,否则将追究法律责任。

转载于:http://blog.itpub.net/210940/viewspace-795682/

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值