Re: [TLS] Consensus Call on Removing GMT from the Handshake

Adam Langley <agl@imperialviolet.org> Sat, 14 June 2014 00:28 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0E0251B2AB8 for <tls@ietfa.amsl.com>; Fri, 13 Jun 2014 17:28:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ec0MiPFQNr6O for <tls@ietfa.amsl.com>; Fri, 13 Jun 2014 17:28:54 -0700 (PDT)
Received: from mail-lb0-x22a.google.com (mail-lb0-x22a.google.com [IPv6:2a00:1450:4010:c04::22a]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8E6E01A02ED for <tls@ietf.org>; Fri, 13 Jun 2014 17:28:54 -0700 (PDT)
Received: by mail-lb0-f170.google.com with SMTP id 10so809554lbg.29 for <tls@ietf.org>; Fri, 13 Jun 2014 17:28:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=mEboL37/kJ1GA7pIoGVCe7vZVBaiFxyHoy6s/eljsjg=; b=c2R9nzBTryboAQxgOMCDV2X6IOhFl9eSLOWvNFyNP2z0TcTQA5AZmeGzEl14Woeq7J zZ97n11p+eVF1coqqLA30oYquoR2J+hB0x5tqG3a/nVmMXlqdAw6idsuU0mKY2v+olt5 fg749z8rNsnuo33gUp1eSRzlhkOXmXnhxIa8ksczfz3cbKeZQ2TZALKvsZvWHhnnengi nSp34Cz7uAgil8lzU5ypAJBiModvR3rS1WKEDkX+0pu1aDuE1ZvqZyCtnPiZVMqp41qe 18emNXElUvAFUkwmeY6fsvKwRNMzpYyID4GTQ4NEFd0U7q32w5pJVbo9Je8RtbOQB4Oh S03A==
MIME-Version: 1.0
X-Received: by 10.112.129.202 with SMTP id ny10mr3680638lbb.14.1402705732778; Fri, 13 Jun 2014 17:28:52 -0700 (PDT)
Sender: alangley@gmail.com
Received: by 10.112.5.68 with HTTP; Fri, 13 Jun 2014 17:28:52 -0700 (PDT)
In-Reply-To: <FA6199E3-0994-43FC-89BA-9F236F8567A0@cisco.com>
References: <FA6199E3-0994-43FC-89BA-9F236F8567A0@cisco.com>
Date: Fri, 13 Jun 2014 17:28:52 -0700
X-Google-Sender-Auth: 4yrRU1XBEli31n_2cyp-yj7E9uU
Message-ID: <CAMfhd9VhZPAvHSg6RDA9QD2hCrwLsQ-iOnm4UFAS7zt1UO9D+w@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
To: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/gVifzctu2yGNQIwpNcfwLGO0iYE
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Consensus Call on Removing GMT from the Handshake
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 14 Jun 2014 00:28:56 -0000

On Fri, Jun 13, 2014 at 4:11 PM, Joseph Salowey (jsalowey)
<jsalowey@cisco.com> wrote:
> - Should we remove the GMT values from the client and server values in TLS 1.3?

Yes, in the same way as below...

> - Should we remove the GMT fields from the current versions of TLS and adopt
> draft-mathewson-no-gmtunixtime-00 or something similar?

Yes, at the SHOULD level. For servers we have some clients that take a
clock-sync signal from the GMT time and we wouldn't immediately want
to break them.

For clients, there is basically no value and it leaks a fingerprint.
Additionally, this would be reflecting reality because implementations
are already doing this.


Cheers

AGL

-- 
Adam Langley agl@imperialviolet.org https://www.imperialviolet.org