Re: [TLS] Server time

Kurt Roeckx <kurt@roeckx.be> Wed, 08 April 2015 10:06 UTC

Return-Path: <kurt@roeckx.be>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DB37B1B2F07 for <tls@ietfa.amsl.com>; Wed, 8 Apr 2015 03:06:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hAmlXAhooudd for <tls@ietfa.amsl.com>; Wed, 8 Apr 2015 03:06:33 -0700 (PDT)
Received: from defiant.e-webshops.eu (defiant.e-webshops.eu [82.146.122.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 166121B2F02 for <tls@ietf.org>; Wed, 8 Apr 2015 03:06:32 -0700 (PDT)
Received: from intrepid.roeckx.be (localhost [127.0.0.1]) by defiant.e-webshops.eu (Postfix) with ESMTP id BA5BD1C208B; Wed, 8 Apr 2015 12:06:30 +0200 (CEST)
Received: by intrepid.roeckx.be (Postfix, from userid 1000) id 958431FE058C; Wed, 8 Apr 2015 12:06:30 +0200 (CEST)
Date: Wed, 08 Apr 2015 12:06:30 +0200
From: Kurt Roeckx <kurt@roeckx.be>
To: Florian Weimer <fweimer@redhat.com>
Message-ID: <20150408100630.GA9933@roeckx.be>
References: <9A043F3CF02CD34C8E74AC1594475C73AAFDB9EC@uxcn10-tdc05.UoA.auckland.ac.nz> <552445C4.4000800@redhat.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <552445C4.4000800@redhat.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/072X5GtSAgCRWhiHWx0JagZFLYc>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Server time
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Apr 2015 10:06:35 -0000

On Tue, Apr 07, 2015 at 11:01:56PM +0200, Florian Weimer wrote:
> I don't know yet if they can be persuaded to adopt
> DTLS (maybe lack of server-side state is absolutely critical to them).

The lack of server-side state really is important to them.  There
are too many clients to keep track of.  I also think they want to
avoid having the crypto reduce the accuracy too much.  But I think
both problems can be solved.


Kurt