We are independent & ad-supported. We may earn a commission for purchases made through our links.
Advertiser Disclosure
Our website is an independent, advertising-supported platform. We provide our content free of charge to our readers, and to keep it that way, we rely on revenue generated through advertisements and affiliate partnerships. This means that when you click on certain links on our site and make a purchase, we may earn a commission. Learn more.
How We Make Money
We sustain our operations through affiliate commissions and advertising. If you click on an affiliate link and make a purchase, we may receive a commission from the merchant at no additional cost to you. We also display advertisements on our website, which help generate revenue to support our work and keep our content free for readers. Our editorial team operates independently of our advertising and affiliate partnerships to ensure that our content remains unbiased and focused on providing you with the best information and recommendations based on thorough research and honest evaluations. To remain transparent, we’ve provided a list of our current affiliate partners here.
Security

Our Promise to you

Founded in 2002, our company has been a trusted resource for readers seeking informative and engaging content. Our dedication to quality remains unwavering—and will never change. We follow a strict editorial policy, ensuring that our content is authored by highly qualified professionals and edited by subject matter experts. This guarantees that everything we publish is objective, accurate, and trustworthy.

Over the years, we've refined our approach to cover a wide range of topics, providing readers with reliable and practical advice to enhance their knowledge and skills. That's why millions of readers turn to us each year. Join us in celebrating the joy of learning, guided by standards you can trust.

What is TLS?

By Shelley L. Courtney
Updated: May 16, 2024

Transport Layer Security (TLS), formerly called Secure Sockets Layer (SSL), is a cryptographic protocol. It supports confidentiality and data integrity for communications over open networks, like the Internet. In other words, TLS provides a protection which ensures that the data is both consistent and correct, in both the client and server applications.

In the world of computer networking, the Transport Layer is a group of protocols and methods intertwined within the network's architecture. Its main function is to break down data blocks into data units, which can be transferred throughout the network infrastructure more easily. TLS encrypts these units, or segments, from one end of the Transport Layer to the other.

Many of these protocols are used in applications such as instant messaging, web browsing and E-mail. TLS is a standards track protocol, which means that there are definite specifications of the methodology or technology applicable to the Internet. All standards for the Internet are created by the Internet Engineering Task Force (IETF).

To put it simply, the Transport Layer Security is there to prevent tampering, message forgery, and eavesdropping. This includes communications within unilateral connection modes, as well as bilateral connection modes. The process of Transport Layer Security can be broken down into three phases: peer negotiation for algorithm support, key exchange and certificate-based authentication, and symmetric cipher-based traffic encryption.

These phases, when combined, allow the TLS protocol to exchange records, compress them, and then encrypt them with a message authentication code (MAC). In some cases, the server may request a certificate from the client to ensure that the connection is mutually authenticated. In a nutshell, a Transport Layer Security client and server connect using a handshaking procedure. This handshake becomes the mutual agreement for the connection's security parameters.

For example, a simple connection, or handshake, would usually involve an initial ClientHello message, a ServerHello response message, a Certificate message, and finally a ServerHelloDone message. It would then continue with a ClientKeyExchange message, a ChangeCipherSpec record, and a ChangeCipherSpecFinished message. More extensive handshakes may involve messages such as CertificateRequest and CertificateVerify.

Multiple Handshake messages may be combined within one record. Should there be any signals of fatal error, the session will close immediately. In the beginning stages, the government's restrictions on the export of cryptographic technology, only allowed SSL to use a maximum of 40-bit symmetric keys. Today, TLS uses 128-bit or longer keys for ciphers.

EasyTechJunkie is dedicated to providing accurate and trustworthy information. We carefully select reputable sources and employ a rigorous fact-checking process to maintain the highest standards. To learn more about our commitment to accuracy, read our editorial process.
Discussion Comments
Share
https://www.easytechjunkie.com/what-is-tls.htm
EasyTechJunkie, in your inbox

Our latest articles, guides, and more, delivered daily.

EasyTechJunkie, in your inbox

Our latest articles, guides, and more, delivered daily.