shows a fully authenticated DTLS handshake.
Individual messages are grouped into ‘message flights’
according to their direction and occurrence sequence.
Flight 1 and 2 are an optional feature to protect the server
against Denial-of-Service (DoS) attacks. The client has to
prove that it can receive data as well as send data by
resending its ClientHello message with the cookie sent
in the ClientHelloVerify message by the server. The
ClientHello message contains the protocol version supported
by the client as well as the cipher suites that it supports.
The server answers with its ServerHello message
that contains the cipher suite chosen from the list offered
by the client. The server also sends a X.509 certificate to
authenticate itself followed by a CertificateRequest
message if the server expects the client to authenticate.
The ServerHelloDone message only indicates the end
of flight 4. If requested and supported, the client sends
its own certificate message at the beginning of flight 5.
The ClientKeyExchange message contains half of the
pre-master secret encrypted with the server’s public RSA
key from the server’s certificate. The other half of the
pre-master secret was transmitted unprotected in the
ServerHello message. The keying material is subsequently
derived from the pre-master secret. Since half of
the pre-master secret is encrypted with the server’s public
key it can only complete the handshake if it is in possession
of the private key matching the public key in the server
certificate. Accordingly, in the CertificateVerify
message the client authenticates itself by proving that it
is in possession of the private key matching the client’s
public key.
It does this by signing a hashed digest of all previous
handshake messages with its private key. The server can