27.01.2014 Views

NIST 800-44 Version 2 Guidelines on Securing Public Web Servers

NIST 800-44 Version 2 Guidelines on Securing Public Web Servers

NIST 800-44 Version 2 Guidelines on Securing Public Web Servers

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

GUIDELINES ON SECURING PUBLIC WEB SERVERS<br />

7.5 SSL/TLS<br />

The SSL and TLS protocols provide server and client authenticati<strong>on</strong> and encrypti<strong>on</strong> of communicati<strong>on</strong>s. 49<br />

SSL was first introduced by Netscape Communicati<strong>on</strong>s in 1994 and was revised twice (SSL versi<strong>on</strong> 3 is<br />

the current versi<strong>on</strong>). 50 In 1996, the Internet Engineering Task Force (IETF) established the TLS working<br />

group to formalize and advance the SSL protocol to the level of Internet standard. The TLS protocol<br />

versi<strong>on</strong> 1.0 is formally specified in IETF Request for Comments (RFC) 2246, 51 which was published in<br />

1999 and is based in large part <strong>on</strong> SSL versi<strong>on</strong> 3. SSL versi<strong>on</strong> 3 and TLS versi<strong>on</strong> 1 are essentially<br />

identical and are discussed together in this document. Most major Internet comp<strong>on</strong>ents, such as <strong>Web</strong><br />

browsers, support the use of both SSL 3 and TLS 1.0. TLS 1.1, specified in RFC <str<strong>on</strong>g>44</str<strong>on</strong>g>36, was released in<br />

April 2006, and future versi<strong>on</strong>s of <strong>Web</strong> browsers will likely support it.<br />

TCP/IP governs the transport and routing of data over the Internet. Other protocols, such as HTTP,<br />

LDAP, and Internet Message Access Protocol (IMAP), run “<strong>on</strong> top of” TCP/IP in that they all use TCP/IP<br />

to support typical applicati<strong>on</strong> tasks, such as displaying <strong>Web</strong> pages or delivering e-mail messages. Thus,<br />

SSL/TLS can support more than just secure <strong>Web</strong> communicati<strong>on</strong>s. Figure 7-1 shows how SSL/TLS fits<br />

between the applicati<strong>on</strong> and network/transport layers of the Internet protocol suite.<br />

7.5.1 SSL/TLS Capabilities<br />

Figure 7-1. SSL/TLS Locati<strong>on</strong> within the Internet Protocol Stack<br />

SSL/TLS provides the following capabilities to HTTP and other applicati<strong>on</strong> layer protocols [SSL98]:<br />

Server Authenticati<strong>on</strong>—SSL/TLS allows a <strong>Web</strong> client (user) to c<strong>on</strong>firm a <strong>Web</strong> server’s identity.<br />

SSL/TLS-enabled <strong>Web</strong> clients (browsers) can employ standard techniques of public key cryptography<br />

to check that a server’s name and public key are c<strong>on</strong>tained in a valid certificate issued by a CA listed<br />

in the client’s list of trusted CAs. This c<strong>on</strong>firmati<strong>on</strong> might be important if the user, for example, is<br />

sending a credit card number over the network and wants to c<strong>on</strong>firm the receiving server’s identity.<br />

Client Authenticati<strong>on</strong>—SSL/TLS allows a <strong>Web</strong> server to c<strong>on</strong>firm a user’s identity using the same<br />

techniques as those used for server authenticati<strong>on</strong> by reversing the roles. SSL/TLS-enabled <strong>Web</strong><br />

49<br />

50<br />

51<br />

Proper understanding of SSL and the informati<strong>on</strong> presented in this secti<strong>on</strong> requires at least a basic understanding of<br />

cryptographic algorithms, message digest functi<strong>on</strong>s, digital signatures, symmetric encrypti<strong>on</strong> algorithms, and asymmetric<br />

encrypti<strong>on</strong> algorithms. For an introducti<strong>on</strong> to cryptography, see <str<strong>on</strong>g>NIST</str<strong>on</strong>g> SP <str<strong>on</strong>g>800</str<strong>on</strong>g>-32, Introducti<strong>on</strong> to <strong>Public</strong> Key Technology<br />

and the Federal PKI Infrastructure. For more informati<strong>on</strong> <strong>on</strong> transport layer security, see <str<strong>on</strong>g>NIST</str<strong>on</strong>g> SP <str<strong>on</strong>g>800</str<strong>on</strong>g>-52, <str<strong>on</strong>g>Guidelines</str<strong>on</strong>g> for<br />

the Selecti<strong>on</strong> and Use of Transport Layer Security (TLS) Implementati<strong>on</strong>s. Both of these documents can be found at<br />

http://csrc.nist.gov/publicati<strong>on</strong>s/nistpubs/.<br />

SSL versi<strong>on</strong>s before 3.0 are insecure and should not be used.<br />

http://www.ietf.org/rfc/rfc2246.txt<br />

7-3

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!