网络安全-16-无线网络安全.ppt

  1. 1、本文档共97页,可阅读全部内容。
  2. 2、原创力文档(book118)网站文档一经付费(服务费),不意味着购买了该文档的版权,仅供个人/单位学习、研究之用,不得用于商业用途,未经授权,严禁复制、发行、汇编、翻译或者网络传播等,侵权必究。
  3. 3、本站所有内容均由合作方或网友上传,本站不对文档的完整性、权威性及其观点立场正确性做任何保证或承诺!文档内容仅供研究参考,付费前请自行鉴别。如您付费,意味着您自己接受本站规则且自行承担风险,本站不退款、不进行额外附加服务;查看《如何避免下载的几个坑》。如果您已付费下载过本站文档,您可以点击 这里二次下载
  4. 4、如文档侵犯商业秘密、侵犯著作权、侵犯人身权等,请点击“版权申诉”(推荐),也可以打举报电话:400-050-0827(电话支持时间:9:00-18:30)。
查看更多
网络安全-16-无线网络安全.ppt

Authentication in the WTLS is carried out with certificates. Authentication can occur between the client and the server or the client only authenticates the server. The latter procedure can happen only if the server allows it to occur. The server can require the client to authenticate itself to the server. However, the WTLS specification defines that authentication is an optional procedure. Currently, X.509v3, X9.68 and WTLS certificates are supported. The WTLS certificate is optimized for size. The purpose of the WTLS protocol is for the client and server to generate a mutually shared pre-master key. This key is then used to generate as master key. A number of key exchange protocols are supported by WTLS. They can be grouped into those protocols that include a server_key_exchange message as part of the handshake protocol (see Figure 17.18 on previous slide) and those that dont. The server_key_exchange message is sent by the server only when the server certificate message (if sent) does not contain enough data to allow the client to exchange a pre-master secret, including for conventional Diffie-Hellman performed anonymously, elliptic curve Diffie-Hellman, or RSA key exchange without authentication. The server key exchange message is not sent for Elliptic curve Diffie-Hellman key exchange with ECDSA-based certificate, or for RSA key exchange with RSA based certificates. * The WTLS Pseudorandom Function (PRF) is used for a number of purposes. The PRF takes as input a secret value, a seed, and an identifying label, and produces an output of arbitrary length. WTLS PRF is implemented using only one hash algorithm (unlike TLS). Which hash algorithm is actually used, is agreed during the handshake as a part of the cipher spec. The PRF is based on a HMAC based data expansion function. See text for details. Master Key Generation of the shared master secret, a one-time 20-byte value (160 bits) generated for this session by means of secure key exchange. First, a pre_master_se

文档评论(0)

cai + 关注
实名认证
内容提供者

该用户很懒,什么也没介绍

1亿VIP精品文档

相关文档