TLS Explained: What Is Transport Layer Security and How Does It Work? (2024)

What is transport layer security and what does it do?

Transport layer security (TLS) is a security protocol that encrypts data sent over a network like the internet — typically between a client device, such as a computer or smartphone, and a web server that hosts the content that device is accessing.

This Article Contains:

This Article Contains:

    See all Security articles

    TLS Explained: What Is Transport Layer Security and How Does It Work? (1)

    This Article Contains:

      As well as connections between web browsers and websites, common examples of TLS implementation include internet applications like email and instant messaging, and VoIP (Voice over Internet Protocol) telephony.

      TLS has become one of the Internet Engineering Task Force’s (IETF) standard security protocols. It contains advanced, integrated encryption algorithms that provide an extra layer of security — essential for reducing the risk of hackers and malware hijacking connections between online devices.

      What is datagram transport layer security (DTLS)?

      Datagram transport layer security (DTLS) is a protocol based on TLS used to secure datagram-based applications, such as video conferencing, VPNs, internet telephony (VoIP), and online gaming and streaming.

      DTLS works with the user data protocol (UDP) — which supports data transfers across networks — to provide a secure, rapid connection for live messaging and broadcasting.

      So, what is the transport layer?

      The transport layer is a part of networking and appears in both the OSI model (Open Systems Interconnection model) and the TCP/IP model (Transmission Control Protocol/Internet Protocol model).

      In the OSI model, TLS operates on four layers: Application, Presentation, Session, and Transport; in the TCP/IP model, it operates only on the Transport layer.

      The OSI model is a framework that represents the following network communication methods:

      • Application: Provides access to a network (e.g., a browser), including the internet.

      • Presentation: Defines data type and formatting, alongside encryption capabilities.

      • Session: Establishes a channel of communication between devices, manages the duration of sessions, and terminates sessions when applicable.

      • Transport: Processes messages within the end-to-end connection.

      • Network: Moves data packets and reassembles them when they reach their destination.

      • Data link: Takes data packets from the network layer and puts them into individual frames, which are sent from one device to another.

      • Physical: Transmits raw data (known as data bits) and handles the speed at which they are managed.

      The TCP/IP model is a set of rules that enable computers to connect to the internet and other networks.

      • Application: The user interface, like a browser or other web-enabled application.

      • Transport: Ensures a reliable connection between devices.

      • Internet: Also known as the network layer, it controls the movement of network data packets.

      • Data link: Handles the physical parts of data movement.

      TLS Explained: What Is Transport Layer Security and How Does It Work? (2)The TCP/IP model splits data into packets and delivers it through 4 different layers.

      What is the difference between SSL and TLS?

      The purpose of Secure Sockets Layer (SSL) and TLS is the same: to establish a secure network connection between two computer systems online. TLS is the successor to SSL, and it was developed to fix vulnerabilities in SSL by using more advanced cryptography.

      • Secure Sockets Layer (SSL) was the first cryptographic protocol to authenticate and exchange data between client devices, applications, and servers. SSL had three versions (1.0, 2.0, and 3.0), although the first was never publicly released due to security flaws. All versions have now been deprecated, but some websites continue to use SSL.

      • Transport layer security (TLS) offers higher levels of security. TLS 1.0 was established in 1999, TLS 1.1 in 2006, and TLS 1.2 in 2008. TLS 1.3 was released in 2018 and is now used by most websites. TLS uses 256-bit AES encryption, which is harder to decipher than other algorithms like RSA encryption, which early SSL versions used.

      What is a TLS certificate?

      A TLS certificate, still commonly called an SSL/TLS certificate, is a data file that certifies the ownership of a public key. It lets web browsers identify that it’s safe to establish a connection to websites. TLS certificates form part of the authentication process between a client device (like your computer or phone) and the server that stores and delivers the content you’re accessing.

      Individuals and organizations providing websites and apps for public use must obtain an SSL/TLS certificate from an approved certificate authority, such as IdenTrust, DigiCert, or Sectigo.

      An SSL/TLS certificate contains the following information:

      • Domain name

      • SSL/TLS version

      • Issue date and expiration date

      • Server public key information

      • Issuing certification authority and digital signature

      What is the difference between TLS and HTTPS?

      TLS and HTTPS are both protocols. HTTP (Hypertext Transfer Protocol) allows a connection between an internet browser and a web server, while TLS and SSL are encryption protocols. When TLS or SSL is added on top of HTTP, this is known as HTTPS (Hypertext Transfer Protocol Secure).

      Put simply, the ‘S’ part of HTTPS refers to SSL/TLS. HTTPS websites encrypt the data sent between your device and the web server, which is why you shouldn’t use HTTP sites for making purchases or entering other sensitive data.

      How does TLS work?

      TLS works by establishing a secure connection between a client device like your computer or phone and a web server that holds the content you’re accessing. TLS authenticates a connection before encrypting the data that travels over that connection.

      To understand how TLS authenticates connections, you need to understand the handshake protocol, which is an important part of how cryptography secures communications.

      In cryptography, a key is like a secret code for encrypting and decrypting data. A public key is known to all parties in the network connection, while a private key is known only to one party.

      There are two different types of key-based encryption used in transport layer security.

      Asymmetric encryption uses a public key and a private key. Without both keys, encrypted data cannot be decrypted.

      TLS Explained: What Is Transport Layer Security and How Does It Work? (3)Asymmetric encryption uses two encryption keys to secure data.

      Symmetric encryption allows data to be encrypted and decrypted with a private key that is known to both parties.

      TLS Explained: What Is Transport Layer Security and How Does It Work? (4)Symmetric encryption uses one encryption key.

      How is a TLS handshake done?

      The TLS “handshake” establishes an authenticated connection between a client device and a server. Here’s how the TLS handshake works:

      1. The client device sends an initial message (Client Hello) to the destination server. It includes the version of TLS it supports as well as the cryptographic algorithms it supports (cipher suite).

      2. The server responds with a Server Hello message that includes its corresponding certificate with its public key.

      3. The client device verifies the server’s TLS certificate.

      4. The client device then creates a pre-master secret that’s encrypted using the public key.

      5. The server decrypts the pre-master secret with its own private key.

      6. Both the client device and server confirm that the process has been completed and have a symmetric (master) key that can now be used for encryption and decryption.

      So while the handshake uses asymmetric encryption, once the process is complete, symmetric encryption is used to send data safely and securely.

      The pros and cons of TLS technology

      TLS is certainly a big improvement over legacy web encryption protocols, but it’s not perfect. Here’s a summary of the main advantages and disadvantages of TLS technology:

      TLS Explained: What Is Transport Layer Security and How Does It Work? (5)Pros

      • End-to-end encryption: Sensitive data can be sent securely to the intended device or user.

      • Trusted: An HTTPS website secured by TLS is recognized to be safer by users when browsing, allowing them to choose safe websites.

      • Increased control: If there are issues in the TLS connection, users are alerted immediately.

      • Reduction in MITM attacks: TLS helps to prevent man-in-the-middle attacks and potential data breaches as a result.

      TLS Explained: What Is Transport Layer Security and How Does It Work? (6)Cons

      • Incompatibility: Some older versions of TLS, such as TLS 1.0 or TLS 1.1, are no longer supported by common applications, and some servers can’t yet support TLS 1.3.

      • Cost: Using TLS services is often more costly for domain and server owners due to the higher levels of granular control that can be achieved with encrypted sessions.

      • Cybersecurity threats: As with all security protocols, TLS is not completely impregnable. Hackers are always looking for ways to exploit systems and can send malware attacks and viruses over TLS traffic to make detection more difficult.

      Is TLS secure?

      TLS is one of the strongest encryption protocols available, and it is used globally across the Internet. However, it’s essential that TLS is properly implemented to ensure data is secure.

      The Heartbleed Bug is a notable example of what can happen through improper TLS implementation. The bug is a vulnerability located in OpenSSL — the open-source code library that helps to execute both SSL and TLS protocols — that resulted in significant damage to organizations worldwide.

      The vulnerability provided access to the memory contents of the data requests, which allowed hackers to steal people’s identity and infect devices with malware. The Heartbleed vulnerability was exposed in 2014, after it was discovered by Google researchers as well as by the Finnish cybersecurity organization Codenomicon.

      Codenomicon coined the name “Heartbleed,” which refers to:

      • The “heartbeat”: The data requests between the client device and server

      • “Bleeding”: The leakage of confidential information sent using SSL and TLS

      Many organizations had to update their OpenSSL and replace their existing SSL/TLS certificates.

      Get a VPN to encrypt your connection and browse securely

      A TLS connection can’t offer 100% protection, which is why it’s important to use additional layers of security like a VPN. Avast SecureLine VPN provides a secure connection that helps you block trackers and keep your data hidden from prying eyes, even on unsecured public Wi-Fi.

      And with a wide selection of speedy servers all over the world, you can enjoy a lightning-fast connection close to the content you love. Keep your online activity private, your browsing secure, and your content accessible. Install Avast SecreLine VPN today.

      Download Avast SecureLine VPNFree trial

      Get it for Android, iOS, Mac

      Download Avast SecureLine VPNFree trial

      Get it for iOS, Android, PC

      Install Avast SecureLine VPNFree trial

      Get it for Mac, PC, Android

      TLS Explained: What Is Transport Layer Security and How Does It Work? (2024)

      FAQs

      TLS Explained: What Is Transport Layer Security and How Does It Work? ›

      Transport Layer Security, or TLS, is a widely adopted security protocol designed to facilitate privacy and data security for communications over the Internet. A primary use case of TLS is encrypting the communication between web applications and servers, such as web browsers loading a website.

      What is transport layer security TLS explained? ›

      Transport Layer Security (TLS) is an Internet Engineering Task Force (IETF) standard protocol that provides authentication, privacy and data integrity between two communicating computer applications.

      How does TLS work step by step? ›

      For this reason, TLS uses asymmetric cryptography for securely generating and exchanging a session key. The session key is then used for encrypting the data transmitted by one party, and for decrypting the data received at the other end. Once the session is over, the session key is discarded.

      How does TCP and TLS work? ›

      A TLS session operates over a TCP connection. TLS is responsible for the encryption and the authentication of the SDUs exchanged by the application layer protocol while TCP provides the reliable delivery of this encrypted and authenticated bytestream. TLS is used by many different application layer protocols.

      What is TLS for dummies? ›

      What is TLS (Transport Layer Security)? TLS is a security protocol that provides privacy and data integrity for Internet communications. Implementing TLS is a standard practice for building secure web apps.

      What is the difference between SSL and TLS? ›

      However, SSL is an older technology that contains some security flaws. Transport Layer Security (TLS) is the upgraded version of SSL that fixes existing SSL vulnerabilities. TLS authenticates more efficiently and continues to support encrypted communication channels.

      What is the master secret in TLS? ›

      The master secret is a function of the client and server randoms that were previously exchanged between the client and the server during the handshake stage.

      What algorithm does TLS use? ›

      A well-known public key cryptographic algorithm often used with TLS is the Rivest Shamir Adleman (RSA) algorithm. Another public key algorithm used with TLS that is designed specifically for secret key exchange is the Diffie-Hellman (DH) algorithm.

      How exactly does SSL TLS work? ›

      TLDR: SSL/TLS encrypts communications between a client and server, primarily web browsers and web sites/applications. SSL (Secure Sockets Layer) encryption, and its more modern and secure replacement, TLS (Transport Layer Security) encryption, protect data sent over the internet or a computer network.

      Which comes first TCP or TLS? ›

      Since TLS is built on top of TCP/IP, the client must first complete the 3-way TCP handshake with the server.

      What is the difference between TLS and encryption? ›

      End-to-end encryption provides higher security and privacy since no third parties, not even servers, can access unencrypted data. TLS encryption provides security for the transport of the data but does not protect the data itself once it reaches the server.

      Can TLS run over UDP? ›

      Whereas DTLS is built on UDP, TLS uses Transmission Control Protocol (TCP). TLS cannot go directly on top of UDP because it's unable to cope with the packet loss or reordering that may occur.

      What is an example of transport layer security? ›

      Examples include secure web browsing sessions (HTTPS), where TLS encrypts data exchanged between web browsers and servers, encrypted email communication protocols such as SMTPS (SMTP over TLS) and IMAPS (IMAP over TLS), secure file transfers using FTPS (FTP over TLS), and VPN connections that utilize TLS to secure data ...

      What is the OSI model of TLS? ›

      In the OSI model, TLS operates on four layers: Application, Presentation, Session, and Transport; in the TCP/IP model, it operates only on the Transport layer.

      What is the architecture of TLS? ›

      It is composed of two sub-layers: the TLS Record Protocol at the lower sub-layer, and four protocols (Handshake, Alert, Change Cipher Spec and Application Data) at the upper sub- layer ( Figure 5). TLS can be used with several application protocols like IMAP, POP3 and HTTP on which WS exchanges are based. ...

      What is the difference between TLS and AES? ›

      256-bit AES encryption at rest and TLS 1.3/1.2 in transit are two widely adopted cryptographic methods that provide robust protection for sensitive information. While AES encryption secures data stored on servers or storage devices, TLS 1.3/1.2 guarantees secure communication over networks.

      Is TLS 1.2 still secure? ›

      While TLS 1.2 can still be used, it is considered safe only when weak ciphers and algorithms are removed. On the other hand, TLS 1.3 is new; it supports modern encryption, comes with no known vulnerabilities, and also improves performance.

      What is the TLS protocol in the OSI model? ›

      With regard to the OSI (Open Systems Interconnection) model, the TLS/SSL protocols are situated in the presentation layer. An important part of the protocol is the initial negotiation of encryption algorithms and methods that are to be used for the connection. This is also known as the SSL/TLS handshake.

      How does TLS authentication work? ›

      TLS authentication requires one or both parties to prove their identity using TLS certificates. These digital certificates, issued by trusted Certificate Authorities (CAs), are akin to digital passports, assuring that the entity you're communicating with is indeed who they claim to be.

      Top Articles
      What to Wait to Buy Until After Your Mortgage Closes | Summit Mortgage
      Consumer discretionary sector lags as broader stock market thrives
      Craigslist Niles Ohio
      Mrh Forum
      Fully Enclosed IP20 Interface Modules To Ensure Safety In Industrial Environment
      Heska Ulite
      Locate Td Bank Near Me
      Vipleaguenba
      Libinick
      Scout Shop Massapequa
      Chaos Space Marines Codex 9Th Edition Pdf
      Sadie Sink Reveals She Struggles With Imposter Syndrome
      Target Minute Clinic Hours
      Elbert County Swap Shop
      EVO Entertainment | Cinema. Bowling. Games.
      Jurassic World Exhibition Discount Code
      Jazz Total Detox Reviews 2022
      30+ useful Dutch apps for new expats in the Netherlands
      Schooology Fcps
      Mchoul Funeral Home Of Fishkill Inc. Services
      Dtlr On 87Th Cottage Grove
      Broken Gphone X Tarkov
      Unm Hsc Zoom
      Truis Bank Near Me
      Kagtwt
      Vanessa West Tripod Jeffrey Dahmer
      Games R Us Dallas
      Craigslist Boats Eugene Oregon
      Petsmart Northridge Photos
      Muziq Najm
      Lyca Shop Near Me
      Evil Dead Rise (2023) | Film, Trailer, Kritik
      Mvnt Merchant Services
      Rs3 Bis Perks
      Entry of the Globbots - 20th Century Electro​-​Synthesis, Avant Garde & Experimental Music 02;31,​07 - Volume II, by Various
      sacramento for sale by owner "boats" - craigslist
      Tripadvisor Vancouver Restaurants
      Sand Castle Parents Guide
      Garland County Mugshots Today
      Login
      ✨ Flysheet for Alpha Wall Tent, Guy Ropes, D-Ring, Metal Runner & Stakes Included for Hunting, Family Camping & Outdoor Activities (12'x14', PE) — 🛍️ The Retail Market
      Go Nutrients Intestinal Edge Reviews
      Spn 3464 Engine Throttle Actuator 1 Control Command
      Strange World Showtimes Near Century Federal Way
      Fahrpläne, Preise und Anbieter von Bookaway
      Craigslist.raleigh
      Basic requirements | UC Admissions
      Obituaries in Westchester, NY | The Journal News
      Dinargurus
      Latest Posts
      Article information

      Author: Greg Kuvalis

      Last Updated:

      Views: 6185

      Rating: 4.4 / 5 (75 voted)

      Reviews: 90% of readers found this page helpful

      Author information

      Name: Greg Kuvalis

      Birthday: 1996-12-20

      Address: 53157 Trantow Inlet, Townemouth, FL 92564-0267

      Phone: +68218650356656

      Job: IT Representative

      Hobby: Knitting, Amateur radio, Skiing, Running, Mountain biking, Slacklining, Electronics

      Introduction: My name is Greg Kuvalis, I am a witty, spotless, beautiful, charming, delightful, thankful, beautiful person who loves writing and wants to share my knowledge and understanding with you.