Re: [TLS] No more GMT exposure in the handshake

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Sat, 07 June 2014 17:26 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AB5031A00B2 for <tls@ietfa.amsl.com>; Sat, 7 Jun 2014 10:26:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Bcd6MDd05s-P for <tls@ietfa.amsl.com>; Sat, 7 Jun 2014 10:26:40 -0700 (PDT)
Received: from che.mayfirst.org (che.mayfirst.org [209.234.253.108]) by ietfa.amsl.com (Postfix) with ESMTP id 6A5CA1A00A2 for <tls@ietf.org>; Sat, 7 Jun 2014 10:26:40 -0700 (PDT)
Received: from [192.168.1.12] (ool-182c5087.dyn.optonline.net [24.44.80.135]) by che.mayfirst.org (Postfix) with ESMTPSA id 9A67EF984; Sat, 7 Jun 2014 13:26:31 -0400 (EDT)
Message-ID: <53934B47.4090603@fifthhorseman.net>
Date: Sat, 07 Jun 2014 13:26:31 -0400
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Icedove/24.5.0
MIME-Version: 1.0
To: Watson Ladd <watsonbladd@gmail.com>, "tls@ietf.org" <tls@ietf.org>
References: <CACsn0cm69oJX_Bxqerig4qBmSf1fcQWW5EG42jia3qJkTwe0Tw@mail.gmail.com>
In-Reply-To: <CACsn0cm69oJX_Bxqerig4qBmSf1fcQWW5EG42jia3qJkTwe0Tw@mail.gmail.com>
X-Enigmail-Version: 1.6+git0.20140323
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="0Nftf7pj5ocmPoq1fnwdd6J8OJ6THhsE0"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/d-D5iJ3XkW3TFTC0tJ4oe04-kOo
Subject: Re: [TLS] No more GMT exposure in the handshake
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 07 Jun 2014 17:26:42 -0000

On 06/07/2014 10:56 AM, Watson Ladd wrote:
> Putting the clock time in the TLS handshake enables fingerprinting.
> It's useless cryptographically: 32 random bytes is exceedingly
> unlikely to repeat.

There seems to be a growing consensus on this point:

  https://tools.ietf.org/html/draft-mathewson-no-gmtunixtime

	--dkg