Questions tagged [handshake]

67 questions
0
votes
2 answers

TLS1.3 handshake encryption

I was reading about TLS1.3 and my question is that are the server hello extensions encrypted? Why is it so and how are they encrypted?
Komal
  • 3
  • 2
0
votes
2 answers

How browsers know which TLS handshake to use (1.2 vs. 1.3)

TLS 1.3 has a bit different handshake messages than 1.2 (and older) had. The client is supposed to send DH parameters directly in the first Client Hello message. How do browsers know if that's what they should do? What if the server supports 1.2…
mnj
  • 379
  • 1
  • 2
  • 7
0
votes
0 answers

Mutual TLS on OpenSSL - When does the server generate the CertificateVerify message?

When I am testing mutual TLS handshake performance on TLS1.3 using OpenSSL, I find a very wired thing: I created two groups of servers and clients: Server1 has a certificate signed using RSA3072, and Client1 has a certificate signed using…
0
votes
1 answer

Block inbound TCP segments with ACK=0 vs Block inbound TCP segments with SYN=1, how are they same?

Blocking inbound TCP segments with ACK=0 Blocking inbound TCP segments with SYN=1 Both prevent external clients from making TCP connections to internal clients, but allow internal clients to connect to outside. How? This came across to me while I…
jacnab
  • 1
0
votes
0 answers

symmetric key generation in TLS 1.3

Am trying to understand the phase where the symmetric key is getting generating. From what I am understanding Diffie-Hellman is used to derive the symmetric key in TLS1.3 I am reading this tls explanation and so many keys are derived Is the shared…
loutsi1
  • 41
  • 7
0
votes
1 answer

How does client verify the certificate provided by the server which is signed by different intermediate CA

I am creating a c++ secure client-server application using openssl library. I am still not clear about some aspects of the SSLHandshake procedure I have enabled Mutual TLS in-order verify the both the peers are trusted. I have 2 set of certificates…
0
votes
1 answer

What is the role of leaf certificate private key In TLS handshake

What is the role of leaf certificate's private key if this certificate is signed by the intermediate certificate's private key and the certificate signature will only be validated using its public key.
Mohamad Haidar
  • 349
  • 6
  • 13
0
votes
0 answers

Where the certificate public and private keys take a place?

I was reading this topic which talks about the handshake process and key exchange https://www.ibm.com/support/knowledgecenter/en/SSFKSJ_7.1.0/com.ibm.mq.doc/sy10660_.htm The article says that the client and the server agrees on the cipher suite…
Mohamad Haidar
  • 349
  • 6
  • 13
0
votes
1 answer

Is Certification path construction algorithm needed for SSL/TLS?

In the TLS Handshake a Certificate message is sent. This message contains the (chain of) certificates needed to validate the provided certificate of the communicating party. However, I have also read some papers, and also defined in RFC5280, that…
Ceesz
  • 15
  • 2
0
votes
1 answer

SSL server sends wrong certificate when accessed via Java

In my project I have to integrate with another system which uses quite specific SSL (and also specific cipher suite). Here's what I mean. Whenever I try to access the server with Java (send a request), I get the wrong certificate from Server Hello.…
Rus9Mus9
  • 15
  • 4
0
votes
0 answers

Which part/step of the TLS handshake is essential for providing PFS?

I would say the key exchange part, because PFS is used only during the key exchange of server and client. Am I right or have I overlooked something?
ItSec
  • 1
0
votes
1 answer

Why is there only two packets in a TLS handshake?

I captured my network traffic to a web server and the SSL Handshake consists only of two packets. Why does that happen and why aren't there all the other packets?
Viktor
  • 1
  • 1
0
votes
1 answer

Do wifi access points and routers get some kind of data from devices when a device is able to see them?

I was wondering if when a router is broadcasting its signal, it is able to handshake with devices that are wifi enabled and looking for a wifi network to connect and get some info from them?
0
votes
0 answers

TLS Pre-master key

If I have access to the pre-master key of a TLS handshake, is it possible to decrypt the rest of the handshake following this? If so, is it possible to get the pre-master key while it is still not encrypted by the server public key?
0
votes
1 answer

Can do I brutefore wifi password with handshake without wifi detection?

I have captured handshake but now I want to bruteforce wifi without detection it (in different place). Is it possible? If yes, how to do that?