Re: [TLS] No more GMT exposure in the handshake

Viktor Dukhovni <viktor1dane@dukhovni.org> Sun, 08 June 2014 15:40 UTC

Return-Path: <viktor1dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BE3341A0183 for <tls@ietfa.amsl.com>; Sun, 8 Jun 2014 08:40:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -100
X-Spam-Level:
X-Spam-Status: No, score=-100 tagged_above=-999 required=5 tests=[USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aKOtk_jz-awP for <tls@ietfa.amsl.com>; Sun, 8 Jun 2014 08:39:52 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 64BB01A0192 for <tls@ietf.org>; Sun, 8 Jun 2014 08:39:38 -0700 (PDT)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id 0CC702AB222; Sun, 8 Jun 2014 15:39:37 +0000 (UTC)
Date: Sun, 08 Jun 2014 15:39:36 +0000
From: Viktor Dukhovni <viktor1dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20140608153936.GF27883@mournblade.imrryr.org>
References: <CACsn0cm69oJX_Bxqerig4qBmSf1fcQWW5EG42jia3qJkTwe0Tw@mail.gmail.com> <53934B47.4090603@fifthhorseman.net> <CAFggDF0rn+xuFksKW0+xJMAxRkjb8y6=7qiEQcM200iwtzy-0Q@mail.gmail.com> <20140608101721.GA6189@roeckx.be> <CAFggDF3T33sUmEvcX643nZ6_cdXVUdmv0shrvYxn80sG3vJDRQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CAFggDF3T33sUmEvcX643nZ6_cdXVUdmv0shrvYxn80sG3vJDRQ@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/mDVat_lKKVEpXgmlNiZAIDyNppU
Subject: Re: [TLS] No more GMT exposure in the handshake
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 08 Jun 2014 15:40:14 -0000
X-List-Received-Date: Sun, 08 Jun 2014 15:40:14 -0000

On Sun, Jun 08, 2014 at 03:10:46PM +0000, Jacob Appelbaum wrote:

> That sounds fine to me, sure. I admit, I haven't put a lot of thought
> into the format because it seems that most of the momentum is in
> removing anything meaningful from that field.

A good thing.  If the client wants a server time-stamp, it can ask
for it via an extension.

> In any case, having 64bits of timing information from a server would
> allow for a parasitic network time protocol that is as accurate as NTP
> to be built on top of TLS. I haven't checked but I believe Google
> still uses this to set clocks on ChromeOS.

"As accurate as NTP" is a bold claim.  NTP "accuracy" (as opposed
to precision which is a different beast entirely) comes from using
multiple sourcs a PLL to estimate round-trip delay and smooth out
noise, and when possible multiple sources, ...

NTP runs over UDP which is less likely to be delayed, re-transmitted, ...

Attaining NTP "accuracy" over TLS, seems rather implausible.

-- 
	Viktor.