Transport Layer Security
Transport Layer Security (TLS) is a cryptographic protocol designed to provide communications security over a computer network. The protocol is widely used in applications such as email, instant messaging, and voice over IP, but its use in securing HTTPS remains the most well known.[1]
The TLS protocol aims primarily to provide security, including privacy (confidentiality), integrity, and authenticity through the use of cryptography, such as the use of certificates, between two or more communicating computer applications. It runs in the presentation layer and is itself composed of two layers: the TLS record and the TLS handshake protocols.[1]
- Transport Layer Security [EN] @ Wikipedia
- Transport Layer Security [DE] @ Wikipedia
Documentation
Request for Comments (RFC)
- 4492 - Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) [EN]
- 5746 - Transport Layer Security (TLS) Renegotiation Indication Extension [EN]
- 6066 - Transport Layer Security (TLS) Extensions: Extension Definitions [EN]
- 6962 - Certificate Transparency [EN]
- 7027 - Elliptic Curve Cryptography (ECC) Brainpool Curves for Transport Layer Security (TLS) [EN]
- 7505 - TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks [EN]
- 7627 - Transport Layer Security (TLS) Session Hash and Extended Master Secret Extension [EN]
- 7685 - A Transport Layer Security (TLS) ClientHello Padding Extension [EN]
- 7905 - ChaCha20-Poly1305 Cipher Suites for Transport Layer Security (TLS) [EN]
- 7919 - Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS) [EN]
- 8446 - The Transport Layer Security (TLS) Protocol Version 1.3 [EN]
- 8461 - SMTP MTA Strict Transport Security (MTA-STS) [EN]
Further Information
- Server Side TLS [EN] @ MozillaWiki
Implementations
Additional Resources
- SSL Server Test
- SSL Server Test (API) [EN] @ Qualys SSL Labs
- SSLyze - Fast and full-featured SSL scanner [EN]
- SSL Client Test
- How's my SSL? [EN]
References
- ↑ 1.0 1.1 Wikipedia contributors. "Transport Layer Security." Wikipedia. https://en.wikipedia.org/wiki/Transport_Layer_Security (accessed 05.08.2024)
- ↑ RFC contributors. "RFC 8996 - Deprecating TLS 1.0 and TLS 1.1." RFC Editor. https://www.rfc-editor.org/rfc/rfc8996.txt (accessed 05.08.2024)