Re: [TLS] Consensus Call on Removing GMT from the Handshake

"Dan Harkins" <dharkins@lounge.org> Mon, 16 June 2014 19:10 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4B79B1A0172 for <tls@ietfa.amsl.com>; Mon, 16 Jun 2014 12:10:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.867
X-Spam-Level:
X-Spam-Status: No, score=-3.867 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1V4dcR5bg0YL for <tls@ietfa.amsl.com>; Mon, 16 Jun 2014 12:10:46 -0700 (PDT)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id A05A41A015E for <tls@ietf.org>; Mon, 16 Jun 2014 12:10:46 -0700 (PDT)
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id 00B85A888132; Mon, 16 Jun 2014 12:10:45 -0700 (PDT)
Received: from 199.127.104.10 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Mon, 16 Jun 2014 12:10:46 -0700 (PDT)
Message-ID: <e821c4d46b1b684163aa329d8199e7d6.squirrel@www.trepanning.net>
In-Reply-To: <CABqy+soqdaOP0M-O-t_tBuwq4nTpARyL7FafpuLx5ghTA_8G2Q@mail.gmail.com>
References: <FA6199E3-0994-43FC-89BA-9F236F8567A0@cisco.com> <CAFggDF1CRwfvvj2HBD=6x4-+Q514XqKuLu-o3Zxy89BzLuShQQ@mail.gmail.com> <914e7a8836ad1efd761f7d867c5cb881.squirrel@www.trepanning.net> <CACsn0cnBoK5hJkOs79t2+9kP2JUP0_Xm0K+XuD1XCWV_H=JjsQ@mail.gmail.com> <44dfb2038035a40e77c717052f7627ee.squirrel@www.trepanning.net> <CABqy+soqdaOP0M-O-t_tBuwq4nTpARyL7FafpuLx5ghTA_8G2Q@mail.gmail.com>
Date: Mon, 16 Jun 2014 12:10:46 -0700
From: Dan Harkins <dharkins@lounge.org>
To: Robert Ransom <rransom.8774@gmail.com>
User-Agent: SquirrelMail/1.4.14 [SVN]
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/S34UMVzH-NpFFg_pmdsiy_bufJs
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Consensus Call on Removing GMT from the Handshake
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Jun 2014 19:10:51 -0000

On Mon, June 16, 2014 1:28 am, Robert Ransom wrote:
> On 6/16/14, Dan Harkins <dharkins@lounge.org> wrote:
>>
>> On Sun, June 15, 2014 6:52 pm, Watson Ladd wrote:
>>> On Sun, Jun 15, 2014 at 9:52 PM, Dan Harkins <dharkins@lounge.org>
>>> wrote:
>>>>
>>>> On Sat, June 14, 2014 6:31 am, Jacob Appelbaum wrote:
>>>>> On 6/13/14, Joseph Salowey (jsalowey) <jsalowey@cisco.com> wrote:
>>>>>> There appears to be significant support for the removal of GMT from
>>>>>> the
>>>>>> client
>>>>>> and server random values in TLS. The chairs would like to ask two
>>>>>> questions:
>>>>>>
>>>>>> - Should we remove the GMT values from the client and server values
>>>>>> in
>>>>>> TLS
>>>>>> 1.3?
>>>>>>
>>>>>
>>>>> I would request that the language in 1.3 be MUST for clients to avoid
>>>>> client fingerprinting by a passive or active adversary. For servers,
>>>>> I
>>>>> would request that they servers SHOULD make it random. I would also
>>>>> request that for 1.3 that it isn't a requirement (MUST) to make it
>>>>> random.
>>>>
>>>>   I see no value in retaining the GMT value in the server random.
>>>> Making
>>>> it optional requires some justification. Care to share it?
>>>
>>> Tails currently uses the gmt time from servers to figure out what time
>>> it is. Making it optional lets them ween off.
>>
>>   I don't know what "Tails" is but deciding what time it is based on the
>> value of a field that you have no guarantee that you'll find in a
>> received
>> packet sounds like a really bad idea. And since this is a consensus call
>> for removing the GMT value from random in a new version of TLS then
>> "Tails" can figure out some other way to determine time when it
>> negotiates this new version.There is no weening possible or needed.
>
> 'Tails' (<https://tails.boum.org/>) is a live CD which, roughly,
> routes all of a user's traffic through Tor.  I don't remember whether
> it still uses 'tlsdate' (they put considerable effort into switching
> to learning the system time from Tor's directory documents), but it
> used a small set of servers for tlsdate and it did enough sanity
> checking on tlsdate's results that it wouldn't have been confused by
> random values in that protocol field.

  Very cool!

> The more important (widely deployed) use of tlsdate is in Google's
> ChromeOS, which is probably why Adam Langley wants to not immediately
> turn off that timestamp field on Google's servers.  Since Google
> controls both the client software and the servers used for tlsdate in
> ChromeOS, their use of tlsdate should be completely safe.

  In both of these cases, the client seems to know when it's talking to
a like instance of TLS-- either a Tails client connecting to a Tor server
or a ChromeOS client connecting to a Google server-- so this can be
supported proprietarily. Think of "random" as a covert channel and
tlsdate as the data to transfer through it.

  Neither of these are a really justification for making it optional in
the standard to include GMT in the server random.

  Dan.