[TLS] No more GMT exposure in the handshake

Watson Ladd <watsonbladd@gmail.com> Sat, 07 June 2014 14:56 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5327A1A00D4 for <tls@ietfa.amsl.com>; Sat, 7 Jun 2014 07:56:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1_F5Zb23UgKl for <tls@ietfa.amsl.com>; Sat, 7 Jun 2014 07:56:44 -0700 (PDT)
Received: from mail-qg0-x22a.google.com (mail-qg0-x22a.google.com [IPv6:2607:f8b0:400d:c04::22a]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D149E1A0096 for <tls@ietf.org>; Sat, 7 Jun 2014 07:56:43 -0700 (PDT)
Received: by mail-qg0-f42.google.com with SMTP id q107so6934759qgd.1 for <tls@ietf.org>; Sat, 07 Jun 2014 07:56:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=sby14Imgak6Uct9KoVzdorszOvB38BOI8EkZReFVXcg=; b=T+6nBwAKpg+2Lwri4IOXkWWXl7wZHMI9wyUjP2Sp76y1AOvZhCQeRK3rYTNeqwR4V3 Zz0Lp/zWkzi1vW5VppHp9r16J/seDH6r/J5e4t5PFvxpFF1idzqG72Y8H4MKtT2FkSfC 3D4S4GP3oB16fL5ad+C5ei4gbrkc/M3CVcdiN4gp0oUtFjuKj8pEyALjdBHTGEO9I692 NfRmA1lnzAe3m88EYajid4OMeGQ3ltrK2pAPupKjeZ/9fnDD2agP37n6jAlT1I5R5rgo Sz/voNU/vrwIpxnxSePnFgqrYhb7ItdD85tjE3eOBiOOK8fT41NA/2v9bI2Cihk/E9cZ j8Iw==
MIME-Version: 1.0
X-Received: by 10.236.61.45 with SMTP id v33mr2002403yhc.20.1402152996388; Sat, 07 Jun 2014 07:56:36 -0700 (PDT)
Received: by 10.170.39.136 with HTTP; Sat, 7 Jun 2014 07:56:36 -0700 (PDT)
Date: Sat, 07 Jun 2014 07:56:36 -0700
Message-ID: <CACsn0cm69oJX_Bxqerig4qBmSf1fcQWW5EG42jia3qJkTwe0Tw@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/zw1pDV5tb0qDOGNK_Hp1zNWtCl0
Subject: [TLS] No more GMT exposure in the handshake
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 07 Jun 2014 14:56:45 -0000

Dear all,

Putting the clock time in the TLS handshake enables fingerprinting.
It's useless cryptographically: 32 random bytes is exceedingly
unlikely to repeat.

Sincerely,
Watson Ladd