Re: [TLS] Consensus Call on Removing GMT from the Handshake

Martin Thomson <martin.thomson@gmail.com> Sat, 14 June 2014 00:16 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 70FD81B2AAB for <tls@ietfa.amsl.com>; Fri, 13 Jun 2014 17:16:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MeeEhvh65Bin for <tls@ietfa.amsl.com>; Fri, 13 Jun 2014 17:16:55 -0700 (PDT)
Received: from mail-we0-x22b.google.com (mail-we0-x22b.google.com [IPv6:2a00:1450:400c:c03::22b]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2BE871B2AA2 for <tls@ietf.org>; Fri, 13 Jun 2014 17:16:55 -0700 (PDT)
Received: by mail-we0-f171.google.com with SMTP id q58so3502206wes.30 for <tls@ietf.org>; Fri, 13 Jun 2014 17:16:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=LGd4zKj/taFy2wP3hWaxQ1DCxP5AmvOZ+ipUctqb0fM=; b=yiUWt5IZadc9KwyjRrxVI4Kgd3h7SOIIBYMCYUUa+Hb2hzmya1bnFMmO2jWkEXOuML PQAS7IDFl387BSNRnWltTRaSg9a8ioMibC1/iwupQzWbaZY32JSv9me3SlzVCkNqMkYB FpzPMPTEZEEjWfzd+zVb267wBaC5+ORlNCQ/sPSuQDYhy9fohqyEQYr1GU1Sugb8z0Bw EP9A1eVFb37LV4NcrG9/Cc1Kj/piE+Aqm1Bmv7dfOqkJLJoL+YjVyYvVwB2YxVZv/mR1 9phVr1D2YnHrKQgYaJkBPPzI45/iuGFr/LMQB9cVWBRQ/Yhgi9MzIzRuGpMowBXN4wLj Ewog==
MIME-Version: 1.0
X-Received: by 10.180.72.176 with SMTP id e16mr8820329wiv.44.1402705013613; Fri, 13 Jun 2014 17:16:53 -0700 (PDT)
Received: by 10.194.51.134 with HTTP; Fri, 13 Jun 2014 17:16:53 -0700 (PDT)
In-Reply-To: <FA6199E3-0994-43FC-89BA-9F236F8567A0@cisco.com>
References: <FA6199E3-0994-43FC-89BA-9F236F8567A0@cisco.com>
Date: Fri, 13 Jun 2014 17:16:53 -0700
Message-ID: <CABkgnnW_ESundb2FE39VqPxAEhYGtV7DWgcO-KYzhObJtHXpfA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/1l1kIv5dDcxn-ZNZJAZJiW3t3Bk
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Consensus Call on Removing GMT from the Handshake
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 14 Jun 2014 00:16:56 -0000

On 13 June 2014 16:11, Joseph Salowey (jsalowey) <jsalowey@cisco.com> wrote:
> - Should we remove the GMT values from the client and server values in TLS 1.3?

I'd prefer to see it removed.

> - Should we remove the GMT fields from the current versions of TLS and adopt
> draft-mathewson-no-gmtunixtime-00 or something similar?

I think that this statement:

   ... TLS implementors
   MUST by default set the entire value the ClientHello.Random and
   ServerHello.Random fields, including gmt_unix_time, to a
   cryptographically random sequence.

Is enough.  The rationale is a little overblown.

That should help expose more of the RNG state ;)