Re: [TLS] Consensus Call on Removing GMT from the Handshake

Nick Mathewson <nickm@torproject.org> Mon, 16 June 2014 14:25 UTC

Return-Path: <nick.a.mathewson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 191261A002B for <tls@ietfa.amsl.com>; Mon, 16 Jun 2014 07:25:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id J6vcA0gjDHRA for <tls@ietfa.amsl.com>; Mon, 16 Jun 2014 07:25:18 -0700 (PDT)
Received: from mail-la0-x233.google.com (mail-la0-x233.google.com [IPv6:2a00:1450:4010:c03::233]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D85F21A0058 for <tls@ietf.org>; Mon, 16 Jun 2014 07:25:17 -0700 (PDT)
Received: by mail-la0-f51.google.com with SMTP id mc6so2749928lab.38 for <tls@ietf.org>; Mon, 16 Jun 2014 07:25:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:content-type; bh=5nvkiUjlb5pbiYrWuB8Qx8PxuqooL+XzKnq+UymsvQQ=; b=ppxKgzgoQdpqJVWh2ONtRB4hWN1Bd6ItlZfjd0vxbg5NJyUi8SixGb18KLriSNbQPV ubtoRDTZk941TcG18cSDCUSI0NVaTcTkXOoRJUFuMQxSs81pYKXaDPX7H8+8Spowqw0R W9mRQ0N+EXxq86vrmJjG/XXSYC0y9kW7lNI+CdWxKcRMTmk0It/CcgFA9IgaCnWEMmrF 1GMyI+CrVppUNzD1+wiQPcv6R2B6ZLWssQpVYZ/8M0db8zfifpHBoILh7M/H36jlgknR sbHUj4b9yoyCfAl43YSfm2ZDDCcw3+DnisrVxsebtzTgg5k820Ob4G+4xmeqdl8Mh++W qNlg==
MIME-Version: 1.0
X-Received: by 10.112.154.74 with SMTP id vm10mr2230640lbb.47.1402928716118; Mon, 16 Jun 2014 07:25:16 -0700 (PDT)
Sender: nick.a.mathewson@gmail.com
Received: by 10.112.139.234 with HTTP; Mon, 16 Jun 2014 07:25:16 -0700 (PDT)
In-Reply-To: <CABqy+soqdaOP0M-O-t_tBuwq4nTpARyL7FafpuLx5ghTA_8G2Q@mail.gmail.com>
References: <FA6199E3-0994-43FC-89BA-9F236F8567A0@cisco.com> <CAFggDF1CRwfvvj2HBD=6x4-+Q514XqKuLu-o3Zxy89BzLuShQQ@mail.gmail.com> <914e7a8836ad1efd761f7d867c5cb881.squirrel@www.trepanning.net> <CACsn0cnBoK5hJkOs79t2+9kP2JUP0_Xm0K+XuD1XCWV_H=JjsQ@mail.gmail.com> <44dfb2038035a40e77c717052f7627ee.squirrel@www.trepanning.net> <CABqy+soqdaOP0M-O-t_tBuwq4nTpARyL7FafpuLx5ghTA_8G2Q@mail.gmail.com>
Date: Mon, 16 Jun 2014 10:25:16 -0400
X-Google-Sender-Auth: zml297OzYGImVjJTg8DdMOfLHiY
Message-ID: <CAKDKvuyOKSLo-hZUWKUL1S=Nkw9kLo69iE4ftyXg8Tn=2yhGcA@mail.gmail.com>
From: Nick Mathewson <nickm@torproject.org>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/LVfW3OOiqhcWLUB1qXmMBX6N3UM
Subject: Re: [TLS] Consensus Call on Removing GMT from the Handshake
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Jun 2014 14:25:19 -0000

On Mon, Jun 16, 2014 at 4:28 AM, Robert Ransom <rransom.8774@gmail.com> wrote:
 [...]
> The more important (widely deployed) use of tlsdate is in Google's
> ChromeOS, which is probably why Adam Langley wants to not immediately
> turn off that timestamp field on Google's servers.  Since Google
> controls both the client software and the servers used for tlsdate in
> ChromeOS, their use of tlsdate should be completely safe.

For what it's worth, I believe that recent versions of tlsdate also
support learning the current time from an HTTPS "Date:" header, so
there's a plausible upgrade path there.

(Anybody who is interested in security and time should have a look
over at the NTP working group.  If I'm not mistaken, they've been
discussing an open draft that tries to improve the state of security
in NTP.)

cheers,
-- 
Nick Mathewson