HTTPS ํŒจํ‚ท ๋ถ„์„(TLS 1.2์™€ TLS 1.3)
Web(HTTPS)

HTTPS ํŒจํ‚ท ๋ถ„์„(TLS 1.2์™€ TLS 1.3)

1. TLS 1.2

โ‘  DNS๋ฅผ ํ†ตํ•˜์—ฌ URL์œผ๋กœ IP ํ™•์ธ

 

โ‘ก TCP Handshaking(1 Round Trip Time)

- 3 Way Hanshaking

https://eunhyee.tistory.com/96?category=937476 

 

TCP์™€ UDP

1. TCP 3 way handshaking(์‹œ์ž‘) SYN - Client์—์„œ ์„ธ์…˜์„ ๋งบ๊ธฐ ์œ„ํ•˜์—ฌ SYN ์ „์†ก - Server๋Š” SYN์„ ๋ฐ›๊ณ  LITSEN > SYN_RCV ์ƒํƒœ ๋ณ€๊ฒฝ SYN+ACK - Sever๋Š” SYN์„ ํ™•์ธํ•˜๊ณ  Client์— SYN+ACK ์ „์†ก - Client๋Š” SYN+AC..

eunhyee.tistory.com

 

โ‘ข TLS Handshaking(2 Round Trip Time)

 

Client Hello : ํด๋ผ์ด์–ธํŠธ์ธก์—์„œ ์ƒ์„ฑํ•œ ๋žœ๋ค ๋ฐ์ดํ„ฐ, ํด๋ผ์ด์–ธํŠธ๊ฐ€ ์ง€์›ํ•˜๋Š” ์•”ํ˜ธํ™” ๋ฐฉ์‹๋“ค(chipher suites), ์„ธ์…˜ ID ๋“ฑ ํฌํ•จํ•œ ํŒจํ‚ท์„ Client -> Server๋กœ ์ „์†กํ•œ๋‹ค.

 

TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 CIpher Suite ๊ฒฐ์ •

Sever Hello : ์„œ๋ฒ„์ธก์—์„œ ์ƒ์„ฑํ•œ ๋žœ๋ค ๋ฐ์ดํ„ฐ, ์„œ๋ฒ„๊ฐ€ ์„ ํƒํ•œ ํด๋ผ์ด์–ธํŠธ์˜ ์•”ํ˜ธํ™” ๋ฐฉ์‹(chipher suites) ๋“ฑ ํฌํ•จํ•œ ํŒจํ‚ท์„ Server -> Client๋กœ ์ „์†กํ•œ๋‹ค.

- ์„ธ์…˜ ID๋ฅผ ํ†ตํ•ด ์žฌ์—ฐ๊ฒฐ ์„ธ์…˜์ธ์ง€ ์‹ ๊ทœ ์„ธ์…˜์ธ์ง€๋„ ํ™•์ธํ•œ๋‹ค.

SHA 256 with RSA ์ธ์ฆ/ํ•ด์‰ฌ ์•Œ๊ณ ๋ฆฌ์ฆ˜ ์‚ฌ์šฉ

Certificate : SSL ์ธ์ฆ์„œ(์„ ํƒ๋œ ์ธ์ฆ/ํ•ด์‰ฌ ์•Œ๊ณ ๋ฆฌ์ฆ˜ CA ๋น„๊ณต๊ฐœํ‚ค๋กœ ์•”ํ˜ธํ™”, ๋ธŒ๋ผ์šฐ์ €์˜ CA ๊ณต๊ฐœํ‚ค๋กœ ๋ณตํ˜ธํ™”ํ•  ๊ฒฝ์šฐ ์ „์ž ์„œ๋ช…)๋ฅผ ์„ธ์…˜ํ‚ค๋กœ ์•”ํ˜ธํ™”ํ•œ ํŒจํ‚ท์„ Server -> Client๋กœ ์ „์†กํ•œ๋‹ค.

 

ECDHE ํ‚ค ๊ตํ™˜ ์•Œ๊ณ ๋ฆฌ์ฆ˜ ์‚ฌ์šฉ

Server Key Exchange/Server Hello Done : ์„œ๋ฒ„ ๊ณต๊ฐœํ‚ค ํฌํ•จํ•œ ํŒจํ‚ท์„ Server -> Client๋กœ ์ „์†กํ•œ๋‹ค. (์„œ๋ฒ„ ๊ณต๊ฐœํ‚ค๋Š” Ceritificate์— ํฌํ•จ๋˜๊ธฐ๋„ ํ•˜๊ณ  ํฌํ•จ๋˜์ง€ ์•Š์„ ์ˆ˜๋„ ์žˆ์Œ)

 

ECDHE ํ‚ค ๊ตํ™˜ ์•Œ๊ณ ๋ฆฌ์ฆ˜ ์‚ฌ์šฉ

Client Key Exchange/Change Cipher Spec/Encryted Handshake Message : ํด๋ผ์ด์–ธํŠธ ๊ณต๊ฐœํ‚ค๋ฅผ ํฌํ•จํ•œ ํŒจํ‚ท์„ Client -> Server๋กœ ์ „์†กํ•œ๋‹ค. ์—ฌ๊ธฐ์„œ๋Š” ์–ด๋–ค ํ‚ค ๊ตํ™˜ ์•Œ๊ณ ๋ฆฌ์ฆ˜์„ ์‚ฌ์šฉํ–ˆ๋Š๋ƒ์— ๋”ฐ๋ผ์„œ ์„ธ์…˜ํ‚ค๋ฅผ ์ƒ์„ฑํ•˜๋Š” ๊ณผ์ •์ด ์กฐ๊ธˆ ๋‹ค๋ฆ…๋‹ˆ๋‹ค ๐Ÿค”

(์ผ๋ฐ˜์ ์œผ๋กœ๋Š” DHE ์•Œ๊ณ ๋ฆฌ์ฆ˜์„ ์‚ฌ์šฉํ•  ๊ฒฝ์šฐ Params(์žฌ๋ฃŒ)๋ฅผ ๋ณด๋‚ด์–ด Client/Server๊ฐ€ ๋™์ผํ•œ Params๋กœ ์„ธ์…˜ํ‚ค๋ฅผ ์ƒ์„ฑํ•ฉ๋‹ˆ๋‹ค)

- ํ‚ค ๊ตํ™˜ ์•Œ๊ณ ๋ฆฌ์ฆ˜ ๋ฐฉ์‹์œผ๋กœ ํด๋ผ์ด์–ธํŠธ ๊ณต๊ฐœํ‚ค + ์„œ๋ฒ„ ๋น„๊ณต๊ฐœํ‚ค = ํด๋ผ์ด์–ธํŠธ ๋น„๊ณต๊ฐœํ‚ค + ์„œ๋ฒ„ ๊ณต๊ฐœํ‚ค = ์„ธ์…˜ํ‚ค๋ฅผ ์ƒ์„ฑํ•œ๋‹ค.

 

Change Cipher Spec/Encryted Handshake Message :  ์„ธ์…˜ํ‚ค๋ฅผ ๋Œ€์นญํ‚ค๋กœ ์‚ฌ์šฉํ•  ๊ฒƒ์„ ์ •์˜ํ•˜์—ฌ Server -> Client๋กœ ์ „์†กํ•œ๋‹ค.

 

https://eunhyee.tistory.com/199

 

HTTP and TLS(SSL)

1. HTTP vs HTTPS - HTTP(Hypertext Transfer Protocol) : ์ „์†ก์ค‘ ์•”ํ˜ธํ™” X, 80 Port - HTTPS(HTTP Secure) : ์ „์†ก์ค‘ ์•”ํ˜ธํ™” O, 443 Port - ํ•ด์ปค๊ฐ€ HTTP ํŒจํ‚ท์„ ๊ฐˆ์ทจํ•˜๊ฒŒ ๋  ๊ฒฝ์šฐ ํ‰๋ฌธ์˜ ์ •๋ณด๋“ค์ด ๋ณด์ด์ง€๋งŒ HTTPS..

eunhyee.tistory.com

 

โ‘ฃ Application Data

AES 256 GCM ์•”ํ˜ธํ™” ์•Œ๊ณ ๋ฆฌ์ฆ˜ ์‚ฌ์šฉ

Application Data : ๊ฒฐ์ •๋œ ์•”ํ˜ธํ™” ์•Œ๊ณ ๋ฆฌ์ฆ˜์œผ๋กœ ๋ฐ์ดํ„ฐ๋ฅผ ์„ธ์…˜ํ‚ค๋ฅผ ๋Œ€์นญํ‚ค๋กœ ์•”ํ˜ธํ™”ํ•˜์—ฌ Client -> Server๋กœ ์ „๋‹ฌํ•œ๋‹ค.

 

2. TLS 1.3

โ‘  DNS๋ฅผ ํ†ตํ•˜์—ฌ URL์œผ๋กœ IP ํ™•์ธ

 

โ‘ก TCP Handshaking(1 Round Trip Time)

- 3 Way Hanshaking

 

โ‘ข TLS Handshaking(1 Round Trip Time)

- 2 Round Trip Time์ด 1 Round Trip Time์œผ๋กœ ๋ฐ”๋€Œ๋ฉด์„œ ํŒจํ‚ท์— ํฌํ•จ๋˜๋Š” ์ •๋ณด๊ฐ€ ๋งŽ์•„์ง

 

Client Hello : ํด๋ผ์ด์–ธํŠธ ๊ณต๊ฐœํ‚ค๋“ค(extension : key share), ํด๋ผ์ด์–ธํŠธ๊ฐ€ ์ง€์›ํ•˜๋Š” ์ธ์ฆ/ํ•ด์‰ฌ ์•Œ๊ณ ๋ฆฌ์ฆ˜ ๋ฐฉ์‹๋“ค(extension : signature algorithms), ํด๋ผ์ด์–ธํŠธ๊ฐ€ ์ง€์›ํ•˜๋Š” ์•”ํ˜ธํ™” ๋ฐฉ์‹๋“ค(chipher suites), ์„ธ์…˜ ID ๋“ฑ ํฌํ•จํ•œ ํŒจํ‚ท์„ Client -> Server๋กœ ์ „์†กํ•œ๋‹ค.

- TLS 1.3์€ ๊ฐ€๋Šฅํ•œ ์ธ์ฆ/ํ•ด์‰ฌ ์•Œ๊ณ ๋ฆฌ์ฆ˜ ๋ฆฌ์ŠคํŠธ๋“ค์„ extension : signature algorithms์— ๋ณด๋‚ธ๋‹ค.

- TLS 1.3์€ ํ‚ค ๊ตํ™˜ ์•Œ๊ณ ๋ฆฌ์ฆ˜์œผ๋กœ PSK(Pre Shared Key)์™€ (EC)DHE๋งŒ ์‚ฌ์šฉ ๊ฐ€๋Šฅํ•˜๊ธฐ ๋•Œ๋ฌธ์— ํ‚ค ๊ตํ™˜ ์•Œ๊ณ ๋ฆฌ์ฆ˜ ํ˜‘์ƒ ์—†์ด Client Hello์˜ extension : key share์— (EC)DHE keys์„ ๋ชจ๋‘ ํ•จ๊ป˜ ๋ณด๋‚ธ๋‹ค.

- PSK์— ๋Œ€ํ•œ ์ •๋ณด๋ฅผ extension : pre shared key, psk key exchange modes์— ๋ณด๋‚ด์–ด TLS 1.3์„ ๋งบ์„ ๊ฒฝ์šฐ ๋‹ค์Œ ํ†ต์‹ ์—์„œ๋Š” 0 Round Trip Time๋กœ ํ†ต์‹  ๊ฐ€๋Šฅํ•˜๋‹ค.

- Extension์€ TLS 1.3์„ ์œ„ํ•œ ํ•„๋“œ๋กœ TLS 1.2์˜ ๊ฒฝ์šฐ ๋ฌด์‹œํ•œ๋‹ค.

- TLS 1.3์ธ๋ฐ Version์— 1.2๊ฐ€ ๋‚˜์˜ค๋Š” ์ด์œ ๋Š”?!

Handshake Protocol: Client Hello
  Version: TLS 1.2 (0x0303)
	Extension: supported_versions (len=11)
	    Supported Versions length: 10
	    Supported Version: TLS 1.3 (0x0304)
	    Supported Version: TLS 1.2 (0x0303)
	    Supported Version: TLS 1.1 (0x0302)
	    Supported Version: TLS 1.0 (0x0301)
        
This is a Client Hello message. The Version value at the second line is not a typo. It is necessary for a TLS 1.3 message disguises itself as a TLS 1.2 one.
Why? In early tests, developers realized that updating the value in Version is next to impossible. Changing it from 0x0303(TLS 1.2) to 0x0304 (TLS 1.3) makes TLS handshake fail on lots of proxies and gateways.
The newcomer has to compromise, putting its supported version in Extension: supported_versions.
In the example, you can see a list of supported versions. If a server doesn’t support TLS 1.3, it will fall back to TLS 1.2 in the list.

AES_256_GCM_SHA384 Cipher Suite ๊ฒฐ์ •
 ECDHE x25519 ํ‚ค ๊ตํ™˜ ์•Œ๊ณ ๋ฆฌ์ฆ˜ ์‚ฌ์šฉ
SHA 256 with RSA ์ธ์ฆ/ํ•ด์‰ฌ ์•Œ๊ณ ๋ฆฌ์ฆ˜ ์‚ฌ์šฉ

Server Hello/Change Cipher Spec : ์„œ๋ฒ„๊ฐ€ ์„ ํƒํ•œ ํด๋ผ์ด์–ธํŠธ์˜ ์•”ํ˜ธํ™” ๋ฐฉ์‹(chipher suites), ์„œ๋ฒ„ ๋น„๊ณต๊ฐœํ‚ค(extension : key share)๋“ฑ ํฌํ•จํ•œ ํŒจํ‚ท์„ Server -> Client๋กœ ์ „์†กํ•œ๋‹ค.

- ์„ธ์…˜ ID๋ฅผ ํ†ตํ•ด ์žฌ์—ฐ๊ฒฐ ์„ธ์…˜์ธ์ง€ ์‹ ๊ทœ ์„ธ์…˜์ธ์ง€๋„ ํ™•์ธํ•œ๋‹ค.

- ํ‚ค ๊ตํ™˜ ์•Œ๊ณ ๋ฆฌ์ฆ˜ ๋ฐฉ์‹์œผ๋กœ ํด๋ผ์ด์–ธํŠธ ๊ณต๊ฐœํ‚ค + ์„œ๋ฒ„ ๋น„๊ณต๊ฐœํ‚ค = ํด๋ผ์ด์–ธํŠธ ๋น„๊ณต๊ฐœํ‚ค + ์„œ๋ฒ„ ๊ณต๊ฐœํ‚ค = ์„ธ์…˜ํ‚ค๋ฅผ ์ƒ์„ฑํ•œ๋‹ค.

Application Data(Certificate) : SSL ์ธ์ฆ์„œ(์„ ํƒ๋œ ์ธ์ฆ/ํ•ด์‰ฌ ์•Œ๊ณ ๋ฆฌ์ฆ˜ CA ๋น„๊ณต๊ฐœํ‚ค๋กœ ์•”ํ˜ธํ™”, ๋ธŒ๋ผ์šฐ์ €์˜ CA ๊ณต๊ฐœํ‚ค๋กœ ๋ณตํ˜ธํ™”ํ•  ๊ฒฝ์šฐ ์ „์ž ์„œ๋ช…)๋ฅผ ์„ธ์…˜ํ‚ค๋กœ ์•”ํ˜ธํ™”ํ•œ ํŒจํ‚ท์„ Server -> Client๋กœ ์ „์†กํ•œ๋‹ค.

 

โ‘ฃ Application Data

AES 256 GCM ์•”ํ˜ธํ™” ์•Œ๊ณ ๋ฆฌ์ฆ˜ ์‚ฌ์šฉ

Change Cipher Spec/Application Data : ๊ฒฐ์ •๋œ ์•”ํ˜ธํ™” ์•Œ๊ณ ๋ฆฌ์ฆ˜์œผ๋กœ ๋ฐ์ดํ„ฐ๋ฅผ ์„ธ์…˜ํ‚ค๋ฅผ ๋Œ€์นญํ‚ค๋กœ ์•”ํ˜ธํ™”ํ•˜์—ฌ Client -> Server๋กœ ์ „๋‹ฌํ•œ๋‹ค.

- ๋ธŒ๋ผ์šฐ์ €์˜ CA ๊ณต๊ฐœํ‚ค๋กœ SSL ์ธ์ฆ์„œ(์„ ํƒ๋œ ์ธ์ฆ/ํ•ด์‰ฌ ์•Œ๊ณ ๋ฆฌ์ฆ˜ CA ๋น„๊ณต๊ฐœํ‚ค๋กœ ์•”ํ˜ธํ™”)๋ฅผ ๋ณตํ˜ธํ™” ํ›„ SSL ์ธ์ฆ์„œ๋ฅผ ์‹ ๋ขฐํ•œ๋‹ค.(์ „์ž์„œ๋ช…)

- ํ‚ค ๊ตํ™˜ ์•Œ๊ณ ๋ฆฌ์ฆ˜ ๋ฐฉ์‹์œผ๋กœ ํด๋ผ์ด์–ธํŠธ ๊ณต๊ฐœํ‚ค + ์„œ๋ฒ„ ๋น„๊ณต๊ฐœํ‚ค = ํด๋ผ์ด์–ธํŠธ ๋น„๊ณต๊ฐœํ‚ค + ์„œ๋ฒ„ ๊ณต๊ฐœํ‚ค = ์„ธ์…˜ํ‚ค๋ฅผ ์ƒ์„ฑํ•œ๋‹ค. 

 

3. TLS 1.3 ์˜ ์žฅ์ 

๋ณด์•ˆ ๊ฐ•ํ™”

- ๋‹ค์šด๊ทธ๋ ˆ์ด๋“œ ๊ณต๊ฒฉ(Handshake ๋‹จ๊ณ„์—์„œ ์•”ํ˜ธํ™” ์•Œ๊ณ ๋ฆฌ์ฆ˜ ๋ฐ SSL/TLS ๋ฒ„์ „ ๋“ฑ์„ ํ˜‘์ƒํ•˜๋Š” ๊ณผ์ •์— ๊ณต๊ฒฉ์ž๊ฐ€ ๊ฐœ์ž…ํ•˜์—ฌ ํ˜‘์ƒ ๋‚ด์šฉ์„ ๋ณด์•ˆ์— ์ทจ์•ฝํ•œ ๊ฒƒ์œผ๋กœ ๋ณ€๊ฒฝํ•˜๋Š” ๋ฐฉ์‹) ๋ฐฉ์–ด๊ฐ€ ๊ฐ€๋Šฅ

- ์ทจ์•ฝํ•œ ์•Œ๊ณ ๋ฆฌ์ฆ˜ ์ง€์› ์ค‘๋‹จ

 

์„ฑ๋Šฅ ๊ฐ•ํ™”

- TLS 1.2 - 2 Round Trip Time > 1 Round Trip Time์œผ๋กœ ์ค„์–ด๋“ค๊ฒŒ ๋˜๋ฉฐ ํ†ต์‹  ์†๋„๊ฐ€ ๋นจ๋ผ์ง

- TLS 1.3 - 0 Round Trip Time๋ฅผ ์ ์šฉํ•˜๊ฒŒ ๋˜๋ฉด HTTP์™€ ํ†ต์‹  ์†๋„๊ฐ€ ๋™์ผํ•ด์ง

 

ํ”„๋ผ์ด๋ฒ„์‹œ ๊ฐ•ํ™”

- SNI ํ•„๋“œ ์•”ํ˜ธํ™” ๊ฐ€๋Šฅ(Encrypted Server Name Indication)

- TCP Handshaking ๊ณผ์ •์—์„œ Client Hello์˜ SNI๋Š” TLS Handshaking ๊ณผ์ • ์ „์ด๋ผ ์•”ํ˜ธํ™”ํ•  ์ˆ˜ ์—†๋Š”๋ฐ ์•”ํ˜ธํ™”๋ฅผ ๊ฐ€๋Šฅํ•˜๊ฒŒ ํ•˜์—ฌ ์‚ฌ์šฉ์ž๊ฐ€ ์–ด๋–ค ๋„๋ฉ”์ธ์œผ๋กœ ์ ‘์†ํ•˜๋Š”์ง€๋„ ์•Œ ์ˆ˜ ์—†๊ฒŒ ๋จ

 

4. Cipher Suite

TLS_{ํ‚ค ๊ตํ™˜ ์•Œ๊ณ ๋ฆฌ์ฆ˜}_{์ธ์ฆ ์•Œ๊ณ ๋ฆฌ์ฆ˜}_WITH_{์•”ํ˜ธํ™” ์•Œ๊ณ ๋ฆฌ์ฆ˜}_{ํ•ด์‰ฌ ์•Œ๊ณ ๋ฆฌ์ฆ˜}

 

- ํ‚ค ๊ตํ™˜ ์•Œ๊ณ ๋ฆฌ์ฆ˜ : Client/Server Key Exchange์— ์‚ฌ์šฉํ•˜๋Š” ์•Œ๊ณ ๋ฆฌ์ฆ˜

- ์ธ์ฆ ์•Œ๊ณ ๋ฆฌ์ฆ˜(๋น„๋Œ€์นญํ‚ค ์•”ํ˜ธํ™”) : Certificate์— ์‚ฌ์šฉ๋˜๋Š” ์•Œ๊ณ ๋ฆฌ์ฆ˜

- ์•”ํ˜ธํ™” ์•Œ๊ณ ๋ฆฌ์ฆ˜(๋Œ€์นญํ‚ค ์•”ํ˜ธํ™”) : ์„ธ์…˜ํ‚ค์— ์‚ฌ์šฉํ•˜๋Š” ์•Œ๊ณ ๋ฆฌ์ฆ˜

- ํ•ด์‰ฌ ์•Œ๊ณ ๋ฆฌ์ฆ˜ : Certificate ๋ฌด๊ฒฐ์„ฑ ๊ฒ€์ฆ์— ์‚ฌ์šฉ๋˜๋Š” ์•Œ๊ณ ๋ฆฌ์ฆ˜

 

- TLS 1.3์—์„œ๋Š” Client Hello์— extension : key share๋กœ (EC)DHE์˜ ํ‚ค ๊ฐ’์„ ์‚ฌ์ „์— ์ „๋‹ฌ, extension : signature algorithms๋กœ ์‚ฌ์šฉ ๊ฐ€๋Šฅํ•œ ์ธ์ฆ/ํ•ด์‰ฌ ์•Œ๊ณ ๋ฆฌ์ฆ˜ ์ „๋‹ฌํ•˜์—ฌ TLS 1.3 Cipher Suite๋Š” TLS_{์•”ํ˜ธํ™” ์•Œ๊ณ ๋ฆฌ์ฆ˜}_{ํ•ด์‰ฌ ์•Œ๊ณ ๋ฆฌ์ฆ˜}๋กœ ๋‚˜ํƒ€๋ƒ…๋‹ˆ๋‹ค.

- TLS 1.3 Cipher Suite List : TLS_AES_128_GCM_SHA256, TLS_AES_256_GCM_SHA384,  TLS_CHACHA20_POLY1305_SHA256, TLS_AES_128_CCM_SHA256, TLS_AES_128_CCM_8_SHA256

 

์ฐธ๊ณ  : 

https://blog.naver.com/n_privacy/221412043898

 

SSL/TLS ์•Œ์•„๋ณด๊ธฐ – TLS 1.3๊ณผ ํ”„๋ผ์ด๋ฒ„์‹œ

SSL/TLS๋Š” ๋„คํŠธ์›Œํฌ ํ†ต์‹  ์‹œ ๋ฐ์ดํ„ฐ ์•”ํ˜ธํ™”๋ฅผ ์ œ๊ณตํ•˜๋Š” ํ”„๋กœํ† ์ฝœ์ž…๋‹ˆ๋‹ค. 1995๋…„์— Netscape์‚ฌ์—์„œ ...

blog.naver.com

https://msm8994.tistory.com/38

 

SNI ์ฐจ๋‹จ์ด ๋ญ์•ผ? TLS 1.3์€ ํ•ด๊ฒฐ์ฑ…์ด ๋  ์ˆ˜ ์žˆ์„๊นŒ.

์ง€๋‚œ 5์›” ์ •๋ถ€๋Š” ํ†ต์‹ ์‚ฌ์™€ ํ•จ๊ป˜ ์ €์ž‘๊ถŒ ์นจํ•ด ์‚ฌ์ดํŠธ๋ฅผ ์ฐจ๋‹จํ•˜๊ธฐ ์œ„ํ•ด DNS ๋‹จ๊ณ„์—์„œ ํ•ด๋‹น ์›น์‚ฌ์ดํŠธ์˜ ์„œ๋ฒ„ ์ฃผ์†Œ๋ฅผ ๋ณ€์กฐํ•˜๋Š” ์ฐจ๋‹จ์„ ์‹œํ–‰ํ–ˆ์Šต๋‹ˆ๋‹ค. ์‚ฌ๋žŒ๋“ค์€ ๊ฒ€์—ด์ด๋ผ๋Š” ์–‘๋‚ ์˜ ์นผ์— ๋Œ€ํ•ด ์ค‘๊ตญ์ฒ˜

msm8994.tistory.com

https://aws-hyoh.tistory.com/entry/HTTPS-%ED%86%B5%EC%8B%A0%EA%B3%BC%EC%A0%95-%EC%89%BD%EA%B2%8C-%EC%9D%B4%ED%95%B4%ED%95%98%EA%B8%B0-3SSL-Handshake?category=768734 

 

HTTPS ํ†ต์‹ ๊ณผ์ • ์‰ฝ๊ฒŒ ์ดํ•ดํ•˜๊ธฐ #3(SSL Handshake, ํ˜‘์ƒ)

๊ณ ๋Œ€ ๊ทธ๋ฆฌ์Šค์—์„œ๋Š” ํƒ€์ธ์—๊ฒŒ ๋…ธ์ถœ๋˜์–ด์„œ๋Š” ์•ˆ ๋  ์ค‘์š”ํ•œ ์ •๋ณด๋ฅผ ๋ณด๋‚ผ ๋•Œ, ์ „๋‹ฌํ•˜๋Š” ์ด(์‚ฌ์ž)์˜ ๋จธ๋ฆฌ๋ฅผ ๋นก๋นก ๊นŽ์•„์„œ ์ค‘์š”ํ•œ ์ •๋ณด๋ฅผ ์ ์€ ํ›„ ๋จธ๋ฆฌ๊ฐ€ ์ž๋ผ์„œ ๊ธ€์ด ๋ณด์ด์ง€ ์•Š์œผ๋ฉด ๊ทธ์ œ์•ผ ์ƒ๋Œ€๋ฐฉ์—๊ฒŒ

aws-hyoh.tistory.com

https://blog.devgenius.io/added-security-measures-and-changes-in-tls-1-3-fd93bbfecb8f

 

Added Security Measures and Changes in TLS 1.3

A look at the newer version of TLS protocol and updates to its predecessor

blog.devgenius.io

https://cabulous.medium.com/tls-1-2-andtls-1-3-handshake-walkthrough-4cfd0a798164

 

TLS 1.2 andTLS 1.3 Handshake Walkthrough

The ultimate goal of the TLS handshake is safely exchanging the master secret for future secure communication.

cabulous.medium.com

https://owasp.org/www-chapter-london/assets/slides/OWASPLondon20180125_TLSv1.3_Andy_Brodie.pdf

'Web(HTTPS)' ์นดํ…Œ๊ณ ๋ฆฌ์˜ ๋‹ค๋ฅธ ๊ธ€

HTTP/2์™€ HTTP/3  (0) 2021.07.18
HTTP and TLS(SSL)  (0) 2021.06.06
URI, URL, URN  (0) 2020.03.22
HTTP Method(GET/POST)  (0) 2020.03.22
HTTP Header  (0) 2020.03.22