Global Information Lookup Global Information

Secure Shell information


Secure Shell
Protocol stack
Purposesecure connection, remote access
Developer(s)Tatu Ylönen, Internet Engineering Task Force (IETF)
Introduction1995
OSI layerTransport layer through application layer
Port(s)22
RFC(s)RFC 4250, RFC 4251, RFC 4252, RFC 4253, RFC 4254

The Secure Shell Protocol (SSH) is a cryptographic network protocol for operating network services securely over an unsecured network.[1] Its most notable applications are remote login and command-line execution.

SSH was designed on Unix-like operating systems, as a replacement for Telnet and for unsecured remote Unix shell protocols, such as the Berkeley Remote Shell (rsh) and the related rlogin and rexec protocols, which all use insecure, plaintext methods of authentication, like passwords.

Since mechanisms like Telnet and Remote Shell are designed to access and operate remote computers, sending the authentication tokens (e.g. username and password) for this access to these computers across a public network in an unsecured way, poses a great risk of 3rd parties obtaining the password and achieving the same level of access to the remote system as the telnet user. Secure Shell mitigates this risk through the use of encryption mechanisms that are intended to hide the contents of the transmission from an observer, even if the observer has access to the entire data stream.[2]

SSH was first designed in 1995 by Finnish computer scientist Tatu Ylönen (to replace the Telnet network protocol). Subsequent development of the protocol suite proceeded in several developer groups, producing several variants of implementation. The protocol specification distinguishes two major versions, referred to as SSH-1 and SSH-2. The most commonly implemented software stack is OpenSSH, released in 1999 as open-source software by the OpenBSD developers. Implementations are distributed for all types of operating systems in common use, including embedded systems.

SSH applications are based on a client–server architecture, connecting an SSH client instance with an SSH server.[3] SSH operates as a layered protocol suite comprising three principal hierarchical components: the transport layer provides server authentication, confidentiality, and integrity; the user authentication protocol validates the user to the server; and the connection protocol multiplexes the encrypted tunnel into multiple logical communication channels.[1]

  1. ^ a b T. Ylonen; C. Lonvick (January 2006). The Secure Shell (SSH) Protocol Architecture. IETF Trust. doi:10.17487/RFC4251. RFC 4251.
  2. ^ "Missouri University S&T: Secure Telnet".
  3. ^ T. Ylonen; C. Lonvick (January 2006). The Secure Shell (SSH) Authentication Protocol. IETF Trust. doi:10.17487/RFC4252. RFC 4252.

and 25 Related for: Secure Shell information

Request time (Page generated in 0.8337 seconds.)

Secure Shell

Last Update:

The Secure Shell Protocol (SSH) is a cryptographic network protocol for operating network services securely over an unsecured network. Its most notable...

Word Count : 4271

Remote Shell

Last Update:

unencrypted passwords over the network. rsh has largely been replaced with the secure shell (ssh) program, even on local networks. As an example of rsh use, the...

Word Count : 531

Tunneling protocol

Last Update:

port 4789): Virtual Extensible Local Area Network. GENEVE WireGuard A Secure Shell (SSH) tunnel consists of an encrypted tunnel created through an SSH protocol...

Word Count : 1864

Secure copy protocol

Last Update:

between two remote hosts. It is based on the Secure Shell (SSH) protocol. "SCP" commonly refers to both the Secure Copy Protocol and the program itself. According...

Word Count : 995

FTPS

Last Update:

confused with the SSH File Transfer Protocol (SFTP), a secure file transfer subsystem for the Secure Shell (SSH) protocol with which it is not compatible. It...

Word Count : 1459

OpenSSH

Last Update:

known as OpenBSD Secure Shell) is a suite of secure networking utilities based on the Secure Shell (SSH) protocol, which provides a secure channel over an...

Word Count : 2701

Unix shell

Last Update:

operation via serial hardware connections or Secure Shell are common for server systems. All Unix shells provide filename wildcarding, piping, here documents...

Word Count : 1733

Shell

Last Update:

Look up shell in Wiktionary, the free dictionary. Shell may refer to: Shell (structure), a thin structure Concrete shell, a thin shell of concrete, usually...

Word Count : 450

SSHFS

Last Update:

over any reliable data stream that was designed as an extension of the Secure Shell protocol (SSH) version 2.0. The current implementation of SSHFS using...

Word Count : 400

Secure file transfer protocol

Last Update:

specifically developed by the IETF to run over secure shell connections FTP over SSH, also known as "secure FTP" — the practice of using SSH to tunnel the...

Word Count : 141

Port forwarding

Last Update:

another server, i.e. forward data securely from another client application running on the same computer as a Secure Shell (SSH) client. By using local port...

Word Count : 1771

Bitvise

Last Update:

proprietary secure remote access software developed for Windows and available as a client and server. The software is based on the Secure Shell (SSH) protocol...

Word Count : 362

Shell script

Last Update:

remote shells such as a Remote Shell (rsh) a Secure Shell (ssh) are really just tools to run a more complex shell on a remote system and have no 'shell' like...

Word Count : 2981

SSHFP record

Last Update:

A Secure Shell fingerprint record (abbreviated as SSHFP record) is a type of resource record in the Domain Name System (DNS) which identifies SSH keys...

Word Count : 338

PuTTY

Last Update:

Barrett, Daniel; Silverman, Richard; Byrnes, Robert (2005). SSH, The Secure Shell: The Definitive Guide. O'Reilly Media. pp. 577–579. ISBN 9780596008956...

Word Count : 623

Authenticator

Last Update:

multi-factor authentication. Secure Shell (SSH) is a client-server protocol that uses public-key cryptography to create a secure channel over the network...

Word Count : 3661

UEFI

Last Update:

Examples of firmware that implement the specification are AMI Aptio, Phoenix SecureCore, TianoCore EDK II, InsydeH2O. UEFI replaces the BIOS which was present...

Word Count : 9773

File Transfer Protocol

Last Update:

the job, e.g. SSH File Transfer Protocol or Secure Copy Protocol. Using a secure tunnel such as Secure Shell (SSH) or virtual private network (VPN). FTP...

Word Count : 4331

SSH File Transfer Protocol

Last Update:

Engineering Task Force (IETF) as an extension of the Secure Shell protocol (SSH) version 2.0 to provide secure file transfer capabilities, and is seen as a replacement...

Word Count : 1516

Application layer

Last Update:

Mail Transfer Protocol SNTP, Simple Network Time Protocol SSH, Secure Shell SSMS, Secure SMS Messaging Protocol TCAP, Transaction Capabilities Application...

Word Count : 1113

File transfer

Last Update:

Protocol a file transfer protocol secured by the Secure Shell (SSH) protocol Secure copy (scp) is based on the Secure Shell (SSH) protocol HTTP can support...

Word Count : 246

Comparison of SSH clients

Last Update:

An SSH client is a software program which uses the secure shell protocol to connect to a remote computer. This article compares a selection of notable...

Word Count : 732

Secure file transfer program

Last Update:

the SSH File Transfer Protocol (SFTP), which runs inside the encrypted Secure Shell connection. It provides an interactive interface similar to that of traditional...

Word Count : 95

Comparison of file transfer protocols

Last Update:

"SSH: Secure Shell § History of the SSH Protocol". SSH.com. Retrieved 3 March 2018. Rescorla, Eric; Schiffman, Allan M. (August 1999). The Secure HyperText...

Word Count : 3195

Curve25519

Last Update:

curve25519-dalek Bouncy Castle OMEMO, a proposed extension for XMPP (Jabber) Secure Shell Signal Protocol Matrix (protocol) Tox Zcash Transport Layer Security...

Word Count : 1773

PDF Search Engine © AllGlobal.net