[TLS] Server time

Dave Garrett <davemgarrett@gmail.com> Sat, 04 April 2015 17:53 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 881E21A00F4 for <tls@ietfa.amsl.com>; Sat, 4 Apr 2015 10:53:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nrqCvTi1aZdW for <tls@ietfa.amsl.com>; Sat, 4 Apr 2015 10:53:02 -0700 (PDT)
Received: from mail-qk0-x233.google.com (mail-qk0-x233.google.com [IPv6:2607:f8b0:400d:c09::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0D4721A010C for <tls@ietf.org>; Sat, 4 Apr 2015 10:53:02 -0700 (PDT)
Received: by qkgx75 with SMTP id x75so2090616qkg.1 for <tls@ietf.org>; Sat, 04 Apr 2015 10:53:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:mime-version:content-type :content-transfer-encoding:message-id; bh=+6tqMbJCReoCUPkSedmAy5uy5upLwdTpZsAwIiR6Rto=; b=TewIxh3E1j3OhSNqdLWWYlSJEv7wIh/d/DO8PeekY2y9Ew08i+Eo2qKQsgYunxQ7K7 BF5r9nVAQkLoTBB8w2t0IS2Ya4phUYywqCri4qXqMDOuj5KHG2SY9sC0r+qd0otOgzGG Ok5djj1rjPDZAnp52iUB79NAKcsPmIpuUZ7XcXEI0giawjqMah3o7lj3QF2FPMB+dsEO aCxdLcYslFJytwiAVrcO8pJP6C3mXMo7Uh/Bi2uvsXwjV44lVi2+I2rSj8e37ZnuM7Zs VUenkF0uWQlYbu90VX0d9D5Fy7LdWcXJHN7CnHIKVKSCVboGTH3TGvEHq59s4L50mKsg lMbg==
X-Received: by 10.55.31.90 with SMTP id f87mr14393390qkf.38.1428169981250; Sat, 04 Apr 2015 10:53:01 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id g21sm8147588qhc.35.2015.04.04.10.53.00 for <tls@ietf.org> (version=TLSv1 cipher=RC4-SHA bits=128/128); Sat, 04 Apr 2015 10:53:00 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Sat, 04 Apr 2015 13:52:12 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-73-generic-pae; KDE/4.4.5; i686; ; )
MIME-Version: 1.0
Content-Type: Text/Plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Message-Id: <201504041352.12431.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/8wayqtWUSRj4aEnE2SpQjsiC1iE>
Subject: [TLS] Server time
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 04 Apr 2015 17:53:03 -0000

And now, a simple issue with a simple solution:

https://github.com/tlswg/tls13-spec/issues/64

Consensus was to drop time from the random fields. Prohibiting non-random in ServerHello.random and adding a 4 byte uint32 ServerHello.time for TLS 1.3+ seems like a really simple solution. (note that ServerHello is already changed by dropping compression_method)

The ability of a client to sanity check or sync its time seems like something worth having, especially for only a 4 byte cost.


Dave