Re: [TLS] Let's remove gmt_unix_time from TLS

mrex@sap.com (Martin Rex) Tue, 10 December 2013 03:57 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 171051AE168 for <tls@ietfa.amsl.com>; Mon, 9 Dec 2013 19:57:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.552
X-Spam-Level:
X-Spam-Status: No, score=-8.552 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, GB_I_LETTER=-2, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EFJehvTNLURk for <tls@ietfa.amsl.com>; Mon, 9 Dec 2013 19:57:24 -0800 (PST)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id DC6BB1AC82B for <tls@ietf.org>; Mon, 9 Dec 2013 19:57:23 -0800 (PST)
Received: from mail05.wdf.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id rBA3vGho023068 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 10 Dec 2013 04:57:17 +0100 (MET)
In-Reply-To: <CAKDKvuyYW5GH-u+oEecj1TffV9ZmnKsdxNH8ugCGjQEKqBooqw@mail.gmail.com>
To: Nick Mathewson <nickm@torproject.org>
Date: Tue, 10 Dec 2013 04:57:16 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20131210035716.D7C3E1AB42@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Let's remove gmt_unix_time from TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Dec 2013 03:57:26 -0000

Nick Mathewson wrote:
> 
> One caveat here is that a server could tell different clients that it
> had different skew values, thereby creating yet another way to set
> stealth cookies.  You'd need to be sure not to share your view of
> server-local time across anonymous sessions, while roaming in a
> privacy-conscious way, and so on.

The server could also return client-specific session IDs in ServerHello,
or it could generate client-specific (EC)DHE public keys.

They is probably little you could do against a server that is
either subverted by some three-letter-agency or malicious all by itself.

-Martin