Re: [TLS] Also, on client-random and server-random

Ravi Ganesan <ravi@findravi.com> Wed, 03 February 2010 12:15 UTC

Return-Path: <ravi@findravi.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id ADFE728C163 for <tls@core3.amsl.com>; Wed, 3 Feb 2010 04:15:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ze3PWzFn9Vij for <tls@core3.amsl.com>; Wed, 3 Feb 2010 04:15:22 -0800 (PST)
Received: from mail-pz0-f179.google.com (mail-pz0-f179.google.com [209.85.222.179]) by core3.amsl.com (Postfix) with ESMTP id B364828C15E for <tls@ietf.org>; Wed, 3 Feb 2010 04:15:22 -0800 (PST)
Received: by pzk9 with SMTP id 9so1440927pzk.31 for <tls@ietf.org>; Wed, 03 Feb 2010 04:16:02 -0800 (PST)
MIME-Version: 1.0
Received: by 10.114.248.14 with SMTP id v14mr4938673wah.194.1265199360168; Wed, 03 Feb 2010 04:16:00 -0800 (PST)
In-Reply-To: <a84d7bc61002030216p378256b1q308b6d7e8bc84b02@mail.gmail.com>
References: <3561bdcc1002022022l1734b663wd8cfdb29d9be899@mail.gmail.com> <a84d7bc61002030216p378256b1q308b6d7e8bc84b02@mail.gmail.com>
Date: Wed, 03 Feb 2010 04:16:00 -0800
Message-ID: <3561bdcc1002030416w2e329529kb0b1b4f097f35ba4@mail.gmail.com>
From: Ravi Ganesan <ravi@findravi.com>
To: Adam Langley <agl@google.com>
Content-Type: text/plain; charset="UTF-8"
Cc: tls@ietf.org
Subject: Re: [TLS] Also, on client-random and server-random
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Feb 2010 12:15:23 -0000

Sorry my comments were
i) only meant to apply to RSA based ciphersuites (all we support as
yet in MashSSL).
ii) And, I said it exactly backwards.

In the abbreviated handshake as S does not know who C is upon getting
a client-hello, if you did not have the server-random, then a
malicious client could (if there were no other checks), get the server
to provide a large number of server-finisheds to carefully chosen
client-randoms, w/o completing the protocol.

Conversely, in the full handshake as C does not know who S is when
computing certificate-verify (assuming it is requested), a malicious
server could (if there were no other checks), get the client to
provide a large number of certificate-verifies on carefully chosen
server-randoms w/o completing the protocol.

Again, there was a time in SSL when these two random numbers were NOT
in protocol, (see this description of SSL 2.0
http://www.mozilla.org/projects/security/pki/nss/ssl/draft02.html for
instance) and then they appear. I was trying to understand the
motivation for why they were added in, and the above two reasons were
all I could find.


On Wed, Feb 3, 2010 at 2:16 AM, Adam Langley <agl@google.com> wrote:
> On Tue, Feb 2, 2010 at 11:22 PM, Ravi Ganesan <ravi@findravi.com> wrote:
>> FWIW, in my deconstruction of why these values exist, it seemed to me
>> that if you ran the full handshake with only the server-random [...] you were ok
>
> Consider a TLS connection using DH that I just sniffed from the network.
>
> If there's no client random then what stops me from intercepting
> future connections from the same client, to the same server and
> replaying the server's side to the client? The server random would be
> the same, as would the DH value and signature. I think, from a quick
> thought experiment, that the master secret would end up the same and
> the client would accept it. There's no reason that the client is
> required to use a different DH public value.
>
>
> AGL
>