The Ssl Protocol - Netscape MANAGEMENT SYSTEM 6.1 - ADMINISTRATOR Administrator's Manual

Table of Contents

Advertisement

This document introduces the Secure Sockets Layer (SSL) protocol. Originally
developed by Netscape, SSL has been universally accepted on the World Wide
Web for authenticated and encrypted communication between clients and servers.

The SSL Protocol

Ciphers Used with SSL
The SSL Handshake
The new Internet Engineering Task Force (IETF) standard protocol called
Transport Layer Security (TLS) is based on SSL. The details of the protocol are
available in Request For Comments (RFC): 2246, The TLS Protocol Version 1.0. Some
Netscape products already support TLS. Most other Netscape products plan to
support the protocol in future versions.
This document is primarily intended for administrators of Netscape server
products, but the information it contains may also be useful for developers of
applications that support SSL. The document assumes that you are familiar with
the basic concepts of public-key cryptography, as summarized in Appendix J,
"Introduction to Public-Key Cryptography."
The SSL Protocol
The Transmission Control Protocol/Internet Protocol (TCP/IP) governs the
transport and routing of data over the Internet. Other protocols, such as the
HyperText Transport Protocol (HTTP), Lightweight Directory Access Protocol
(LDAP), or Internet Messaging Access Protocol (IMAP), run "on top of" TCP/IP in
the sense that they all use TCP/IP to support typical application tasks such as
displaying web pages or running email servers.
Introduction to SSL
Appendix K
795

Advertisement

Table of Contents
loading

This manual is also suitable for:

Certificate management system 6.1

Table of Contents