[TLS] Also, on client-random and server-random

Ravi Ganesan <ravi@findravi.com> Wed, 03 February 2010 04:21 UTC

Return-Path: <ravi@findravi.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 608E13A69D3 for <tls@core3.amsl.com>; Tue, 2 Feb 2010 20:21:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oGWLu4Amb-uN for <tls@core3.amsl.com>; Tue, 2 Feb 2010 20:21:47 -0800 (PST)
Received: from mail-px0-f186.google.com (mail-px0-f186.google.com [209.85.216.186]) by core3.amsl.com (Postfix) with ESMTP id ADEFD3A6862 for <tls@ietf.org>; Tue, 2 Feb 2010 20:21:47 -0800 (PST)
Received: by pxi16 with SMTP id 16so901081pxi.29 for <tls@ietf.org>; Tue, 02 Feb 2010 20:22:26 -0800 (PST)
MIME-Version: 1.0
Received: by 10.115.132.6 with SMTP id j6mr3889602wan.180.1265170945547; Tue, 02 Feb 2010 20:22:25 -0800 (PST)
Date: Tue, 02 Feb 2010 20:22:25 -0800
Message-ID: <3561bdcc1002022022l1734b663wd8cfdb29d9be899@mail.gmail.com>
From: Ravi Ganesan <ravi@findravi.com>
To: tls@ietf.org
Content-Type: text/plain; charset="UTF-8"
Subject: [TLS] Also, on client-random and server-random
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Feb 2010 04:21:48 -0000

FWIW, in my deconstruction of why these values exist, it seemed to me
that if you ran the full handshake with only the server-random, and
the abbreviated handshake with only the client-random, you were ok
against the attacks known. (not suggesting one run it without both;
just making an observation as it helps us analyze the importance of
the server-random in abbreviated hanshake).