Matches in DBpedia 2016-04 for { <http://dbpedia.org/resource/Transport_Layer_Security> ?p ?o }
- Transport_Layer_Security abstract "Transport Layer Security (TLS) and its predecessor, Secure Sockets Layer (SSL), both of which are frequently referred to as 'SSL', are cryptographic protocols designed to provide communications security over a computer network. Several versions of the protocols are in widespread use in applications such as web browsing, email, Internet faxing, instant messaging, and voice-over-IP (VoIP). Major web sites use TLS to secure all communications between their servers and web browsers.The primary goal of the TLS protocol is to provide privacy and data integrity between two communicating computer applications. When secured by TLS, connections between a client (e.g. a web browser) and a server (e.g. wikipedia.org) will have one or more of the following properties: The connection is private because symmetric cryptography is used to encrypt the data transmitted. The keys for this symmetric encryption are generated uniquely for each connection and are based on a secret negotiated at the start of the session (see Handshake Protocol). The server and client negotiate the details of which encryption algorithm and cryptographic keys to use before the first byte of data is transmitted (see Algorithm). The negotiation of a shared secret is both secure (the negotiated secret is unavailable to eavesdroppers and cannot be obtained, even by an attacker who places himself in the middle of the connection) and reliable (no attacker can modify the communications during the negotiation without being detected). The identity of the communicating parties can be authenticated using public key cryptography. This authentication can be made optional, but is generally required for at least one of the parties (typically the server). The connection is reliable because each message transmitted includes a message integrity check using a message authentication code to prevent undetected loss or alteration of the data during transmission.In addition to the properties above, careful configuration of TLS can provide additional privacy-related properties such as forward secrecy, ensuring that any future disclosure of encryption keys cannot be used to decrypt any TLS communications recorded in the past.TLS supports many different methods for exchanging keys, encrypting data, and authenticating message integrity (see Algorithm). As a result, secure configuration of TLS involves many configurable parameters, and not all choices provide all of the privacy-related properties described in the list above (see authentication and key exchange table, cipher security table, and data integrity table).Attempts have been made to subvert aspects of the communications security that TLS seeks to provide and the protocol has been revised several times to address these security threats (see Security). Web browsers have also been revised by their developers to defend against potential security weaknesses after these were discovered (see TLS/SSL support history of web browsers.)The TLS protocol is composed of two layers: the TLS Record Protocol and the TLS Handshake Protocol.TLS is a proposed Internet Engineering Task Force (IETF) standard, first defined in 1999 and updated in RFC 5246 (August 2008) and RFC 6176 (March 2011). It is based on the earlier SSL specifications (1994, 1995, 1996) developed by Netscape Communications for adding the HTTPS protocol to their Navigator web browser.".
- Transport_Layer_Security wikiPageExternalLink memo_ssl.shtml.
- Transport_Layer_Security wikiPageExternalLink rfc5246.
- Transport_Layer_Security wikiPageExternalLink lifecycle.
- Transport_Layer_Security wikiPageExternalLink microsoft-internet-explorer.
- Transport_Layer_Security wikiPageExternalLink ssl-pulse.
- Transport_Layer_Security wikiPageExternalLink draft-hickman-netscape-ssl-00.
- Transport_Layer_Security wikiPageExternalLink TLS_handshake.html.
- Transport_Layer_Security wikiPageExternalLink 9916.
- Transport_Layer_Security wikiPageExternalLink how-to-generate-csr.
- Transport_Layer_Security wikiPageExternalLink Understanding_SSL_TLS.pdf.
- Transport_Layer_Security wikiPageExternalLink cvename.cgi?name=CVE-2014-3566.
- Transport_Layer_Security wikiPageExternalLink tls.
- Transport_Layer_Security wikiPageExternalLink index.php?title=Transport_Layer_Protection_Cheat_Sheet.
- Transport_Layer_Security wikiPageExternalLink tls-7.pdf.
- Transport_Layer_Security wikiPageExternalLink ssl.html.
- Transport_Layer_Security wikiPageID "187813".
- Transport_Layer_Security wikiPageLength "138187".
- Transport_Layer_Security wikiPageOutDegree "387".
- Transport_Layer_Security wikiPageRevisionID "708093471".
- Transport_Layer_Security wikiPageWikiLink 40-bit_encryption.
- Transport_Layer_Security wikiPageWikiLink ARIA_(cipher).
- Transport_Layer_Security wikiPageWikiLink Advanced_Encryption_Standard.
- Transport_Layer_Security wikiPageWikiLink Android_(operating_system).
- Transport_Layer_Security wikiPageWikiLink Apple_Inc..
- Transport_Layer_Security wikiPageWikiLink Application-Layer_Protocol_Negotiation.
- Transport_Layer_Security wikiPageWikiLink Application_layer.
- Transport_Layer_Security wikiPageWikiLink Application_programming_interface.
- Transport_Layer_Security wikiPageWikiLink Arms_Export_Control_Act.
- Transport_Layer_Security wikiPageWikiLink Association_for_Computing_Machinery.
- Transport_Layer_Security wikiPageWikiLink Attack_(computing).
- Transport_Layer_Security wikiPageWikiLink Authenticated_encryption.
- Transport_Layer_Security wikiPageWikiLink BREACH_(security_exploit).
- Transport_Layer_Security wikiPageWikiLink Berkeley_sockets.
- Transport_Layer_Security wikiPageWikiLink Bitcoin.
- Transport_Layer_Security wikiPageWikiLink Block_cipher.
- Transport_Layer_Security wikiPageWikiLink Block_cipher_mode_of_operation.
- Transport_Layer_Security wikiPageWikiLink Botan_(programming_library).
- Transport_Layer_Security wikiPageWikiLink Buffer_over-read.
- Transport_Layer_Security wikiPageWikiLink Bullrun_(decryption_program).
- Transport_Layer_Security wikiPageWikiLink CCM_mode.
- Transport_Layer_Security wikiPageWikiLink CRIME.
- Transport_Layer_Security wikiPageWikiLink Camellia_(cipher).
- Transport_Layer_Security wikiPageWikiLink Category:Application_layer_protocols.
- Transport_Layer_Security wikiPageWikiLink Category:Cryptographic_protocols.
- Transport_Layer_Security wikiPageWikiLink Category:E-commerce.
- Transport_Layer_Security wikiPageWikiLink Category:Internet_Standards.
- Transport_Layer_Security wikiPageWikiLink Category:Internet_protocols.
- Transport_Layer_Security wikiPageWikiLink Category:Internet_security.
- Transport_Layer_Security wikiPageWikiLink Category:Secure_communication.
- Transport_Layer_Security wikiPageWikiLink Category:Transport_Layer_Security.
- Transport_Layer_Security wikiPageWikiLink Certificate_authority.
- Transport_Layer_Security wikiPageWikiLink Chosen-plaintext_attack.
- Transport_Layer_Security wikiPageWikiLink Cipher_suite.
- Transport_Layer_Security wikiPageWikiLink Client_(computing).
- Transport_Layer_Security wikiPageWikiLink Client–server_model.
- Transport_Layer_Security wikiPageWikiLink Communications_security.
- Transport_Layer_Security wikiPageWikiLink Comparison_of_TLS_implementations.
- Transport_Layer_Security wikiPageWikiLink Computer_network.
- Transport_Layer_Security wikiPageWikiLink Computer_security_conference.
- Transport_Layer_Security wikiPageWikiLink Cryptlib.
- Transport_Layer_Security wikiPageWikiLink Cryptographic_hash_function.
- Transport_Layer_Security wikiPageWikiLink Cryptographic_protocol.
- Transport_Layer_Security wikiPageWikiLink Curve25519.
- Transport_Layer_Security wikiPageWikiLink DEFLATE.
- Transport_Layer_Security wikiPageWikiLink DROWN_attack.
- Transport_Layer_Security wikiPageWikiLink Data_Encryption_Standard.
- Transport_Layer_Security wikiPageWikiLink Data_compression.
- Transport_Layer_Security wikiPageWikiLink Datagram_Congestion_Control_Protocol.
- Transport_Layer_Security wikiPageWikiLink Datagram_Transport_Layer_Security.
- Transport_Layer_Security wikiPageWikiLink Delphi_(programming_language).
- Transport_Layer_Security wikiPageWikiLink Diffie–Hellman_key_exchange.
- Transport_Layer_Security wikiPageWikiLink DigiNotar.
- Transport_Layer_Security wikiPageWikiLink Digital_Signature_Algorithm.
- Transport_Layer_Security wikiPageWikiLink Eavesdropping.
- Transport_Layer_Security wikiPageWikiLink EdDSA.
- Transport_Layer_Security wikiPageWikiLink Elliptic_Curve_Digital_Signature_Algorithm.
- Transport_Layer_Security wikiPageWikiLink Elliptic_curve_Diffie–Hellman.
- Transport_Layer_Security wikiPageWikiLink Elliptic_curve_cryptography.
- Transport_Layer_Security wikiPageWikiLink Email.
- Transport_Layer_Security wikiPageWikiLink Encryption.
- Transport_Layer_Security wikiPageWikiLink Exclusive_or.
- Transport_Layer_Security wikiPageWikiLink Exploit_(computer_security).
- Transport_Layer_Security wikiPageWikiLink Extensible_Authentication_Protocol.
- Transport_Layer_Security wikiPageWikiLink FIPS_140.
- Transport_Layer_Security wikiPageWikiLink FTPS.
- Transport_Layer_Security wikiPageWikiLink File_Transfer_Protocol.
- Transport_Layer_Security wikiPageWikiLink Firefox.
- Transport_Layer_Security wikiPageWikiLink Forward_secrecy.
- Transport_Layer_Security wikiPageWikiLink Free_and_open-source_software.
- Transport_Layer_Security wikiPageWikiLink GOST.
- Transport_Layer_Security wikiPageWikiLink GOST_(block_cipher).
- Transport_Layer_Security wikiPageWikiLink GOST_(hash_function).
- Transport_Layer_Security wikiPageWikiLink Counter_Mode.
- Transport_Layer_Security wikiPageWikiLink Global_surveillance_disclosures_(2013–present).
- Transport_Layer_Security wikiPageWikiLink Gmail.
- Transport_Layer_Security wikiPageWikiLink GnuTLS.
- Transport_Layer_Security wikiPageWikiLink Google_Chrome.
- Transport_Layer_Security wikiPageWikiLink Google_Docs,_Sheets,_and_Slides.
- Transport_Layer_Security wikiPageWikiLink 1.1_Upgrade_header.