Re: [TLS] Server time

Eric Rescorla <ekr@rtfm.com> Sun, 05 April 2015 19:04 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9AA5C1ACDD0 for <tls@ietfa.amsl.com>; Sun, 5 Apr 2015 12:04:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EdewhEO4GxxU for <tls@ietfa.amsl.com>; Sun, 5 Apr 2015 12:04:33 -0700 (PDT)
Received: from mail-wi0-f174.google.com (mail-wi0-f174.google.com [209.85.212.174]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3948F1ACDCB for <tls@ietf.org>; Sun, 5 Apr 2015 12:04:33 -0700 (PDT)
Received: by wiax7 with SMTP id x7so10428250wia.0 for <tls@ietf.org>; Sun, 05 Apr 2015 12:04:32 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=z443ETX4a/mXRPi4joAMpNwStgvBBPwklPltbBjXV+o=; b=fBAm02kyZOpYG0+tvT8TsX3qlFuxqcXr1rIevj9Rr27K+9+ufKldfY58vY49wZS0Oz 52HCwLI0H9FnJ1IwIW2seEo6k6OJhCbHqoG3VJk+hqzwqTZ9nmhCJ6op/VQwe/V2YCah PYC0P7jJiZknlfH7A8FBy5L+YHOD6oJLbXafUG/OUxJezEU4sq9Gj4NrxVCRS/L+oYV6 sHfiFI5WLifNyMM33t4OwiLDPJr4s3jR5CydSgPjFFlCX0KYOMYtpsoezVxClWn7l6v2 nOV0iY032tmJ4lKK6B/y393GLBeGWS/va8d3ia9G6BqmGXdYXg5QcXuIFqmo/UWI0/0H 4Wog==
X-Gm-Message-State: ALoCoQkWNIz4Uer1WJcVFg0Nr38bC/z/dVLGRdLtcT8g9UzG9XAFqQOfK9KUfKomUz3gXU/wmzih
X-Received: by 10.180.84.3 with SMTP id u3mr52969213wiy.38.1428260671955; Sun, 05 Apr 2015 12:04:31 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.205.87 with HTTP; Sun, 5 Apr 2015 12:03:51 -0700 (PDT)
In-Reply-To: <CAFewVt6T2M04Ta=YjyXV7U2gem6TV8EkNRn=b2zw+8q5ASHYPw@mail.gmail.com>
References: <201504041352.12431.davemgarrett@gmail.com> <CAFewVt6T2M04Ta=YjyXV7U2gem6TV8EkNRn=b2zw+8q5ASHYPw@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 05 Apr 2015 12:03:51 -0700
Message-ID: <CABcZeBPry47DpLvqEaP01dFHJ7NN0UpSWD-jQObGU1+ns8K3jg@mail.gmail.com>
To: Brian Smith <brian@briansmith.org>
Content-Type: multipart/alternative; boundary="14dae9cc9c94ffba150512fed9e4"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/iz7VDvDpht27VGFMqRi9eySGApw>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Server time
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 05 Apr 2015 19:04:35 -0000

On Sun, Apr 5, 2015 at 11:11 AM, Brian Smith <brian@briansmith.org> wrote:

> Dave Garrett <davemgarrett@gmail.com> wrote:
> > Consensus was to drop time from the random fields.
>
> Right.
>
> > Prohibiting non-random in ServerHello.random and adding a 4 byte uint32
> ServerHello.time for TLS 1.3+ seems like a really simple solution.
>
> What problem does it solve?
>
> > (note that ServerHello is already changed by dropping compression_method)
>
> That seems unnecessary to me. compression_method could/should just be
> fixed to be "null", avoiding unnecessary compatibility risk.


I think I agree with this, actually.

Filed https://github.com/tlswg/tls13-spec/issues/161 so we don't lose
this comment.


-Ekr


>
> > The ability of a client to sanity check or sync its time seems like
> something worth having, especially for only a 4 byte cost.
>
> The client can sanity check or sync its time using other mechanisms
> already, even with earlier versions of TLS. I don't see how adding a
> time field to ServerHello would help solve that problem.
>
> There may be occasions when the server and client need to sync time,
> e.g. if it helps the 0-RTT handshake in some way. But, that should be
> done as part of the specification for whatever mechanisms require it.
> See the long-ago discussion about this [0].
>
> Keep in mind that we removed the time from the Hello random fields
> because they leaked information that made it easier to track clients.
> And note that clients often play the server roll in (D)TLS. In
> particular, clients act as both the client and server in DTLS for
> WebRTC. Consequently, there always needs to be a way for the server to
> NOT say what time it thinks it is.
>
> Cheers,
> Brian
>
> [0] https://www.ietf.org/mail-archive/web/tls/current/msg10861.html
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>