Re: [TLS] Server time

Jeffrey Walton <noloader@gmail.com> Wed, 08 April 2015 10:27 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 427DA1B2F28 for <tls@ietfa.amsl.com>; Wed, 8 Apr 2015 03:27:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZODj8GnZa6F1 for <tls@ietfa.amsl.com>; Wed, 8 Apr 2015 03:27:28 -0700 (PDT)
Received: from mail-ie0-x232.google.com (mail-ie0-x232.google.com [IPv6:2607:f8b0:4001:c03::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E0F2C1B2F21 for <tls@ietf.org>; Wed, 8 Apr 2015 03:27:27 -0700 (PDT)
Received: by iedfl3 with SMTP id fl3so79084155ied.1 for <tls@ietf.org>; Wed, 08 Apr 2015 03:27:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:reply-to:in-reply-to:references:date:message-id :subject:from:to:content-type; bh=cQyjmFi/H/NEjLfxlujo0bMSE3e+uV4XtJkTvct9PMw=; b=V06bFTXh+khImqon4FcLs4uQPu8jH/8vsqRsEbHgOFGjMsEcV1tq0qEX/tyipLgh09 9kjlBtz0CFEjyzNXvaw5CCgm5DKQXV4THhT5nsEHtFImsf122nzA2l8IqFjq8FqjVTFk K4reK8UFfDP4LVRHqNhadNAE2hnS2SEYQlXpMc9yf96H9cvChmzUvip4vHV3MrVhZndH VRteXb3hmUwtuoCzSZfQgUxNfEvXfOa0IzO/u9w4c+tpWmDwKjMZa5swRihYigfTpkpj HQH+kFS+ib8YkbeFNbversQro+0gNj9XItKz3NArg8QpShpBlFstUiEnsarZX1va3Prt CFcw==
MIME-Version: 1.0
X-Received: by 10.107.29.21 with SMTP id d21mr37903216iod.11.1428488847472; Wed, 08 Apr 2015 03:27:27 -0700 (PDT)
Received: by 10.36.77.15 with HTTP; Wed, 8 Apr 2015 03:27:27 -0700 (PDT)
In-Reply-To: <20150408101529.GB9933@roeckx.be>
References: <9A043F3CF02CD34C8E74AC1594475C73AAFDB939@uxcn10-tdc05.UoA.auckland.ac.nz> <20150406114436.GA5162@roeckx.be> <5524E2C6.80000@redhat.com> <20150408101529.GB9933@roeckx.be>
Date: Wed, 08 Apr 2015 06:27:27 -0400
Message-ID: <CAH8yC8k9JfVo=VFMopk0YAHPDyVH_k4FdTi3Uz45y2zk+3eayQ@mail.gmail.com>
From: Jeffrey Walton <noloader@gmail.com>
To: Kurt Roeckx <kurt@roeckx.be>, "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/dvJr6sLMWtFXlwEgV3lVSZiZVZQ>
Subject: Re: [TLS] Server time
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: noloader@gmail.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Apr 2015 10:27:29 -0000

On Wed, Apr 8, 2015 at 6:15 AM, Kurt Roeckx <kurt@roeckx.be> wrote:
> On Wed, Apr 08, 2015 at 10:11:50AM +0200, Florian Weimer wrote:
>> On 04/06/2015 01:44 PM, Kurt Roeckx wrote:
>>
>> > There is work being done to make NTP more secure.  But if you
>> > don't know what time it is there is no way that we know how to
>> > get the correct time in a secure way.  About the best you can do
>> > is assume that not everybody is compromised.
>>
>> What about hard-coded (CA) certificates?
>
> That might have expired, been revoked, whatever.  If you go and
> check a CRL the attacker might give you an old copy.  If you use
> OCSP it might give you an old reply.  You probably at least want
> an OCSP server that supports a nonce.
>
Gossip protocols.

As the density of networked devices increases (especially with mobile
clients), I think it makes sense to look at it as a partial solution
or a way to reduce the problem. The mobile clients bring in time from
outside channels, so its a nice cross check.

A device still probably needs to contact an NTP server on occasion for
sanity checking. But there won't be a need to hammer a secure time
server every 30 minutes or every hour.