Reader small image

You're reading from  TLS Cryptography In-Depth

Product typeBook
Published inJan 2024
PublisherPackt
ISBN-139781804611951
Edition1st Edition
Concepts
Right arrow
Authors (2):
Dr. Paul Duplys
Dr. Paul Duplys
author image
Dr. Paul Duplys

Dr. Paul Duplys is chief expert for cybersecurity at the department for technical strategies and enabling within the Mobility sector of Robert Bosch GmbH, a Tier-1 automotive supplier and manufacturer of industrial, residential, and consumer goods. Previous to this position, he spent over 12 years with Bosch Corporate Research, where he led the security and privacy research program and conducted applied research in various fields of information security. Paul's research interests include security automation, software security, security economics, software engineering, and AI. Paul holds a PhD degree in computer science from the University of Tuebingen, Germany.
Read more about Dr. Paul Duplys

Dr. Roland Schmitz
Dr. Roland Schmitz
author image
Dr. Roland Schmitz

Dr. Roland Schmitz has been a professor of internet security at the Stuttgart Media University (HdM) since 2001. Prior to joining HdM, from 1995 to 2001, he worked as a research engineer at Deutsche Telekom, with a focus on mobile security and digital signature standardization. At HdM, Roland teaches courses on internet security, system security, security engineering, digital rights management, theoretical computer science, discrete mathematics, and game physics. He has published numerous scientific papers in the fields of internet and multimedia security. Moreover, he has authored and co-authored several books. Roland holds a PhD degree in mathematics from Technical University Braunschweig, Germany.
Read more about Dr. Roland Schmitz

View More author details
Right arrow

13.7 Summary

In this chapter, we looked at the TLS handshake protocol from a bird’s-eye view, with the help of TLS client and server state machines. The state machines illustrate how the TLS protocol works on a higher level. In addition, we covered the Finished message and several post-handshake messages in more detail.

We also learned how to use OpenSSL, a popular cryptography and TLS toolkit, and, especially, the s˙client OpenSSL tool to experiment with TLS. We discussed how to install and how to use s˙client and presented several experiments that you can reproduce and enhance on your own. These experiments allow you to observe TLS at work and take a close look at cryptographic mechanisms and TLS features used in the handshake protocol.

This chapter concludes the second part of the book. In the next part, we will study the TLS record protocol. The record protocol protects application data using shared secret keys established during the TLS handshake. We will start...

lock icon
The rest of the page is locked
Previous PageNext Chapter
You have been reading a chapter from
TLS Cryptography In-Depth
Published in: Jan 2024Publisher: PacktISBN-13: 9781804611951

Authors (2)

author image
Dr. Paul Duplys

Dr. Paul Duplys is chief expert for cybersecurity at the department for technical strategies and enabling within the Mobility sector of Robert Bosch GmbH, a Tier-1 automotive supplier and manufacturer of industrial, residential, and consumer goods. Previous to this position, he spent over 12 years with Bosch Corporate Research, where he led the security and privacy research program and conducted applied research in various fields of information security. Paul's research interests include security automation, software security, security economics, software engineering, and AI. Paul holds a PhD degree in computer science from the University of Tuebingen, Germany.
Read more about Dr. Paul Duplys

author image
Dr. Roland Schmitz

Dr. Roland Schmitz has been a professor of internet security at the Stuttgart Media University (HdM) since 2001. Prior to joining HdM, from 1995 to 2001, he worked as a research engineer at Deutsche Telekom, with a focus on mobile security and digital signature standardization. At HdM, Roland teaches courses on internet security, system security, security engineering, digital rights management, theoretical computer science, discrete mathematics, and game physics. He has published numerous scientific papers in the fields of internet and multimedia security. Moreover, he has authored and co-authored several books. Roland holds a PhD degree in mathematics from Technical University Braunschweig, Germany.
Read more about Dr. Roland Schmitz