Link to home
Start Free TrialLog in
Avatar of Rohit Bajaj
Rohit BajajFlag for India

asked on

Whats the use of master secret

Hi,
In SSL handshake a master secret is generated. I guess this secret is the same for both client and server.
where exactly is this used. Is it used to encrypt or decrypt data ?
client and server already exchange a cipher suite how is the cipher suite related to this master secret

Thanks
Avatar of Pawan Kumar
Pawan Kumar
Flag of India image

Its main purpose is to keep data confidential. & data integrity - if someone or something, willingly or not, alters data in transit, then the receiver must be able to reliably detect it.
Avatar of Rohit Bajaj

ASKER

So when client sends some packet to server it encrypts the packet with master secret and same way server also encrypts with this same master secret and send the packet to client ?
Then where does the encryption that is sent in cypher suite comes into play ?
ASKER CERTIFIED SOLUTION
Avatar of Pawan Kumar
Pawan Kumar
Flag of India image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
Hi,
I still have some confusion. I understand that master secret is computed from pre-master secret and random values.
But as you mentioned that all messages from client to server and server to client are encrypted using session keys...

1) Both sides have same session keys ?
2) where is the master secret used here..... is it used to decrypt the messages whereas session keys are used to encrypt the messages ?