idnits 2.17.1 draft-ietf-ntp-using-nts-for-ntp-10.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (October 30, 2017) is 2368 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '0' on line 298 -- Looks like a reference, but probably isn't: '1' on line 298 == Unused Reference: 'RFC6347' is defined on line 1147, but no explicit reference was found in the text == Outdated reference: A later version (-04) exists of draft-ietf-ntp-data-minimization-00 ** Downref: Normative reference to an Informational RFC: RFC 5297 ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) ** Obsolete normative reference: RFC 7507 (Obsoleted by RFC 8996) -- Obsolete informational reference (is this intentional?): RFC 5077 (Obsoleted by RFC 8446) Summary: 4 errors (**), 0 flaws (~~), 3 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 NTP Working Group D. Franke 3 Internet-Draft Akamai 4 Intended status: Standards Track D. Sibold 5 Expires: May 3, 2018 K. Teichel 6 PTB 7 October 30, 2017 9 Network Time Security for the Network Time Protocol 10 draft-ietf-ntp-using-nts-for-ntp-10 12 Abstract 14 This memo specifies Network Time Security (NTS), a mechanism for 15 using Transport Layer Security (TLS) and Authenticated Encryption 16 with Associated Data (AEAD) to provide cryptographic security for the 17 Network Time Protocol. 19 Status of This Memo 21 This Internet-Draft is submitted in full conformance with the 22 provisions of BCP 78 and BCP 79. 24 Internet-Drafts are working documents of the Internet Engineering 25 Task Force (IETF). Note that other groups may also distribute 26 working documents as Internet-Drafts. The list of current Internet- 27 Drafts is at https://datatracker.ietf.org/drafts/current/. 29 Internet-Drafts are draft documents valid for a maximum of six months 30 and may be updated, replaced, or obsoleted by other documents at any 31 time. It is inappropriate to use Internet-Drafts as reference 32 material or to cite them other than as "work in progress." 34 This Internet-Draft will expire on May 3, 2018. 36 Copyright Notice 38 Copyright (c) 2017 IETF Trust and the persons identified as the 39 document authors. All rights reserved. 41 This document is subject to BCP 78 and the IETF Trust's Legal 42 Provisions Relating to IETF Documents 43 (https://trustee.ietf.org/license-info) in effect on the date of 44 publication of this document. Please review these documents 45 carefully, as they describe your rights and restrictions with respect 46 to this document. Code Components extracted from this document must 47 include Simplified BSD License text as described in Section 4.e of 48 the Trust Legal Provisions and are provided without warranty as 49 described in the Simplified BSD License. 51 Table of Contents 53 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 54 1.1. Objectives . . . . . . . . . . . . . . . . . . . . . . . 3 55 1.2. Protocol overview . . . . . . . . . . . . . . . . . . . . 4 56 2. Requirements Language . . . . . . . . . . . . . . . . . . . . 5 57 3. TLS profile for Network Time Security . . . . . . . . . . . . 5 58 4. The NTS Key Establishment protocol . . . . . . . . . . . . . 6 59 4.1. NTS-KE record types . . . . . . . . . . . . . . . . . . . 7 60 4.1.1. End of Message . . . . . . . . . . . . . . . . . . . 7 61 4.1.2. NTS Next Protocol Negotiation . . . . . . . . . . . . 7 62 4.1.3. Error . . . . . . . . . . . . . . . . . . . . . . . . 8 63 4.1.4. Warning . . . . . . . . . . . . . . . . . . . . . . . 8 64 4.1.5. AEAD Algorithm Negotiation . . . . . . . . . . . . . 8 65 4.1.6. New Cookie for NTPv4 . . . . . . . . . . . . . . . . 9 66 4.2. Key Extraction (generally) . . . . . . . . . . . . . . . 9 67 5. NTS Extension Fields for NTPv4 . . . . . . . . . . . . . . . 10 68 5.1. Key Extraction (for NTPv4) . . . . . . . . . . . . . . . 10 69 5.2. Packet structure overview . . . . . . . . . . . . . . . . 10 70 5.3. The Unique Identifier extension field . . . . . . . . . . 11 71 5.4. The NTS Cookie extension field . . . . . . . . . . . . . 11 72 5.5. The NTS Cookie Placeholder extension field . . . . . . . 11 73 5.6. The NTS Authenticator and Encrypted Extension Fields 74 extension field . . . . . . . . . . . . . . . . . . . . . 12 75 5.7. Protocol details . . . . . . . . . . . . . . . . . . . . 13 76 6. Suggested format for NTS cookies . . . . . . . . . . . . . . 15 77 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 16 78 8. Security considerations . . . . . . . . . . . . . . . . . . . 20 79 8.1. Avoiding DDoS amplification . . . . . . . . . . . . . . . 20 80 8.2. Initial verification of server certificates . . . . . . . 21 81 8.3. Usage of NTP pools . . . . . . . . . . . . . . . . . . . 22 82 8.4. Delay attacks . . . . . . . . . . . . . . . . . . . . . . 22 83 8.5. Random number generation . . . . . . . . . . . . . . . . 23 84 9. Privacy Considerations . . . . . . . . . . . . . . . . . . . 23 85 9.1. Unlinkability . . . . . . . . . . . . . . . . . . . . . . 23 86 9.2. Confidentiality . . . . . . . . . . . . . . . . . . . . . 23 87 10. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 24 88 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 24 89 11.1. Normative References . . . . . . . . . . . . . . . . . . 24 90 11.2. Informative References . . . . . . . . . . . . . . . . . 26 91 Appendix A. Terms and Abbreviations . . . . . . . . . . . . . . 26 92 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 27 94 1. Introduction 96 This memo specifies Network Time Security (NTS), a cryptographic 97 security mechanism for network time synchronization. A complete 98 specification is provided for application of NTS to the client-server 99 mode of the Network Time Protocol (NTP) [RFC5905]. 101 1.1. Objectives 103 The objectives of NTS are as follows: 105 o Identity: Through the use of the X.509 PKI, implementations may 106 cryptographically establish the identity of the parties they are 107 communicating with 109 o Authentication: Implementations may cryptographically verify that 110 any time synchronization packets are authentic, i.e., that they 111 were produced by an identified party and have not been modified in 112 transit. 114 o Confidentiality: Although basic time synchronization data is 115 considered non-confidential and sent in the clear, NTS includes 116 support for encrypting NTP extension fields. 118 o Replay prevention: Client implementations may detect when a 119 received time synchronization packet is a replay of a previous 120 packet. 122 o Request-response consistency: Client implementations may verify 123 that a time synchronization packet received from a server was sent 124 in response to a particular request from the client. 126 o Unlinkability: For mobile clients, NTS will not leak any 127 information which would permit a passive adversary to determine 128 that two packets sent over different networks came from the same 129 client. 131 o Non-amplification: implementations (especially server 132 implementations) may avoid acting as DDoS amplifiers by never 133 responding to a request with a packet larger than the request 134 packet. 136 o Scalability: Server implementations may serve large numbers of 137 clients without having to retain any client-specific state. 139 1.2. Protocol overview 141 The Network Time Protocol includes many different operating modes to 142 support various network topologies. In addition to its best-known 143 and most-widely-used client-server mode, it also includes modes for 144 synchronization between symmetric peers, a control mode for server 145 monitoring and administration and a broadcast mode. These various 146 modes have differing and partly contradictory requirements for 147 security and performance. Symmetric and control modes demand mutual 148 authentication and mutual replay protection, and for certain message 149 types control mode may require confidentiality as well as 150 authentication. Client-server mode places more stringent 151 requirements on resource utilization than other modes, because 152 servers may have vast number of clients and be unable to afford to 153 maintain per-client state. However, client-server mode also has more 154 relaxed security needs, because only the client requires replay 155 protection: it is harmless for servers to process replayed packets. 156 The security demands of symmetric and control modes, on the other 157 hand, are in conflict with the resource-utilization demands of 158 client-server mode: any scheme which provides replay protection 159 inherently involves maintaining some state to keep track of what 160 messages have already been seen. 162 This memo specifies NTS exclusively for the client-server mode of 163 NTP. To this end, NTS is structured as a suite of two protocols: 165 The "NTS Extension Fields for NTPv4" are a collection of NTP 166 extension fields for cryptographically securing NTPv4 using 167 previously-established key material. They are suitable for 168 securing client/server mode because the server can implement them 169 without retaining per-client state, but on the other hand are 170 suitable *only* for client/server mode because only the client, 171 and not the server, is protected from replay. 173 The "NTS Key Establishment" protocol (NTS-KE) is mechanism for 174 establishing key material for use with the NTS Extension Fields 175 for NTPv4. It uses TLS to exchange keys and negotiate some 176 additional protocol options, but then quickly closes the TLS 177 channel and permits the server to discard all associated state. 179 The typical protocol flow is as follows. The client connects to the 180 server on the NTS TCP port and the two parties perform a TLS 181 handshake. Via the TLS channel, the parties negotiate some 182 additional protocol parameters and the server sends the client a 183 supply of cookies. The parties use TLS key export [RFC5705] to 184 extract key material which will be used in the next phase of the 185 protocol. This negotiation takes only a single round trip, after 186 which the server closes the connection and discards all associated 187 state. At this point the NTS-KE phase of the protocol is complete. 189 Time synchronization proceeds over the NTP UDP port. The client 190 sends the server an NTP client packet which includes several 191 extension fields. Included among these fields are a cookie 192 (previously provided by the server), and an authentication tag, 193 computed using key material extracted from the NTS-KE handshake. The 194 server uses the cookie to recover this key material (previously 195 discarded to avoid maintaining state) and send back an authenticated 196 response. The response includes a fresh, encrypted cookie which the 197 client then sends back in the clear with its next request. (This 198 constant refreshing of cookies is necessary in order to achieve NTS's 199 unlinkability goal.) 201 2. Requirements Language 203 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 204 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 205 document are to be interpreted as described in RFC 2119 [RFC2119]. 207 3. TLS profile for Network Time Security 209 Network Time Security makes use of TLS for NTS key establishment. 211 Since securing time protocols is (as of 2017) a novel application of 212 TLS, no backward-compatibility concerns exist to justify using 213 obsolete, insecure, or otherwise broken TLS features or versions. We 214 therefore put forward the following requirements and guidelines, 215 roughly representing 2017's best practices. 217 Implementations MUST NOT negotiate TLS versions earlier than 1.2. 219 Implementations willing to negotiate more than one possible version 220 of TLS SHOULD NOT respond to handshake failures by retrying with a 221 downgraded protocol version. If they do, they MUST implement 222 [RFC7507]. 224 TLS clients MUST NOT offer, and TLS servers MUST NOT select, RC4 225 cipher suites. [RFC7465] 227 TLS clients SHOULD offer, and TLS servers SHOULD accept, the TLS 228 Renegotiation Indication Extension [RFC5746]. Regardless, they MUST 229 NOT initiate or permit insecure renegotiation. (*) 231 TLS clients SHOULD offer, and TLS servers SHOULD accept, the TLS 232 Session Hash and Extended Master Secret Extension [RFC7627]. (*) 233 Use of the Application-Layer Protocol Negotiation Extension [RFC7301] 234 is integral to NTS and support for it is REQUIRED for 235 interoperability. 237 (*): Note that TLS 1.3 or beyond may render the indicated 238 recommendations inapplicable. 240 4. The NTS Key Establishment protocol 242 The NTS key establishment protocol is conducted via TCP port 243 [[TBD1]]. The two endpoints carry out a TLS handshake in conformance 244 with Section 3, with the client offering (via an ALPN [RFC7301] 245 extension), and the server accepting, an application-layer protocol 246 of "ntske/1". Immediately following a successful handshake, the 247 client SHALL send a single request (as Application Data encapsulated 248 in the TLS-protected channel), then the server SHALL send a single 249 response followed by a TLS "Close notify" alert and then discard the 250 channel state. 252 The client's request and the server's response each SHALL consist of 253 a sequence of records formatted according to Figure 1. The sequence 254 SHALL be terminated by a "End of Message" record, which has a Record 255 Type of zero and a zero-length body. Furthermore, requests and non- 256 error responses each SHALL include exactly one NTS Next Protocol 257 Negotiation record. 259 0 1 2 3 260 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 261 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 262 |C| Record Type | Body Length | 263 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 264 | | 265 . . 266 . Record Body . 267 . . 268 | | 269 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 271 Figure 1 273 The requirement that all NTS-KE messages be terminated by an End of 274 Message record makes them self-delimiting. 276 The fields of an NTS-KE record are defined as follows: 278 C (Critical Bit): Determines the disposition of unrecognized 279 Record Types. Implementations which receive a record with an 280 unrecognized Record Type MUST ignore the record if the Critical 281 Bit is 0, and MUST treat it as an error if the Critical Bit is 1. 283 Record Type: A 15-bit integer in network byte order. The 284 semantics of record types 0-5 are specified in this memo; 285 additional type numbers SHALL be tracked through the IANA Network 286 Time Security Key Establishment Record Types registry. 288 Body Length: the length of the Record Body field, in octets, as a 289 16-bit integer in network byte order. Record bodies MAY have any 290 representable length and need not be aligned to a word boundary. 292 Record Body: the syntax and semantics of this field SHALL be 293 determined by the Record Type. 295 For clarity regarding bit-endianness: the Critical Bit is the most- 296 significant bit of the first octet. In C, given a network buffer 297 `unsigned char b[]` containing an NTS-KE record, the critical bit is 298 `b[0] >> 7` while the record type is `((b[0] & 0x7f) << 8) + b[1]`. 300 4.1. NTS-KE record types 302 The following NTS-KE Record Types are defined. 304 4.1.1. End of Message 306 The End of Message record has a Record Type number of 0 and an zero- 307 length body. It MUST occur exactly once as the final record of every 308 NTS-KE request and response. The Critical Bit MUST be set. 310 4.1.2. NTS Next Protocol Negotiation 312 The NTS Next Protocol Negotiation record has a record type of 1. It 313 MUST occur exactly once in every NTS-KE request and response. Its 314 body consists of a sequence of 16-bit unsigned integers in network 315 byte order. Each integer represents a Protocol ID from the IANA 316 Network Time Security Next Protocols registry. The Critical Bit MUST 317 be set. 319 The Protocol IDs listed in the client's NTS Next Protocol Negotiation 320 record denote those protocols which the client wishes to speak using 321 the key material established through this NTS-KE session. The 322 Protocol IDs listed in the server's response MUST comprise a subset 323 of those listed in the request, and denote those protocols which the 324 server is willing and able to speak using the key material 325 established through this NTS-KE session. The client MAY proceed with 326 one or more of them. The request MUST list at least one protocol, 327 but the response MAY be empty. 329 4.1.3. Error 331 The Error record has a Record Type number of 2. Its body is exactly 332 two octets long, consisting of an unsigned 16-bit integer in network 333 byte order, denoting an error code. The Critical Bit MUST be set. 335 Clients MUST NOT include Error records in their request. If clients 336 receive a server response which includes an Error record, they MUST 337 discard any negotiated key material and MUST NOT proceed to the Next 338 Protocol. 340 The following error code are defined. 342 Error code 0 means "Unrecognized Critical Record". The server 343 MUST respond with this error code if the request included a record 344 which the server did not understand and which had its Critical Bit 345 set. The client SHOULD NOT retry its request without 346 modification. 348 Error code 1 means "Bad Request". The server MUST respond with 349 this error if, upon the expiration of an implementation-defined 350 timeout, it has not yet received a complete and syntactically 351 well-formed request from the client. This error is likely to be 352 the result of a dropped packet, so the client SHOULD start over 353 with a new TLS handshake and retry its request. 355 4.1.4. Warning 357 The Warning record has a Record Type number of 3. Its body is 358 exactly two octets long, consisting of an unsigned 16-bit integer in 359 network byte order, denoting a warning code. The Critical Bit MUST 360 be set. 362 Clients MUST NOT include Warning records in their request. If 363 clients receive a server response which includes an Warning record, 364 they MAY discard any negotiated key material and abort without 365 proceeding to the Next Protocol. Unrecognized warning codes MUST be 366 treated as errors. 368 This memo defines no warning codes. 370 4.1.5. AEAD Algorithm Negotiation 372 The AEAD Algorithm Negotiation record has a Record Type number of 4. 373 Its body consists of a sequence of unsigned 16-bit integers in 374 network byte order, denoting Numeric Identifiers from the IANA AEAD 375 registry [RFC5116]. The Critical Bit MAY be set. 377 If the NTS Next Protocol Negotiation record offers Protocol ID 0 (for 378 NTPv4), then this record MUST be included exactly once. Other 379 protocols MAY require it as well. 381 When included in a request, this record denotes which AEAD algorithms 382 the client is willing to use to secure the Next Protocol, in 383 decreasing preference order. When included in a response, this 384 record denotes which algorithm the server chooses to use, or is empty 385 if the server supports none of the algorithms offered. In requests, 386 the list MUST include at least one algorithm. In responses, it MUST 387 include at most one. Honoring the client's preference order is 388 OPTIONAL: servers may select among any of the client's offered 389 choices, even if they are able to support some other algorithm which 390 the client prefers more. 392 Server implementations of NTS extension fields for NTPv4 (Section 5) 393 MUST support AEAD_AES_SIV_CMAC_256 [RFC5297] (Numeric Identifier 15). 394 That is, if the client includes AEAD_AES_SIV_CMAC_256 in its AEAD 395 Algorithm Negotiation record, and the server accepts Protocol ID 0 396 (NTPv4); in its NTS Next Protocol Negotiation record, then the 397 server's AEAD Algorithm Negotiation record MUST NOT be empty. 399 4.1.6. New Cookie for NTPv4 401 The New Cookie for NTPv4 record has a Record Type number of 5. The 402 contents of its body SHALL be implementation-defined and clients MUST 403 NOT attempt to interpret them. See Section 6 for a suggested 404 construction. 406 Clients MUST NOT send records of this type. Servers MUST send at 407 least one record of this type, and SHOULD send eight of them, if they 408 accept Protocol ID 0 (NTPv4) as a Next Protocol. The Critical Bit 409 SHOULD NOT be set. 411 4.2. Key Extraction (generally) 413 Following a successful run of the NTS-KE protocol, key material SHALL 414 be extracted according to RFC 5705 [RFC5705]. Inputs to the exporter 415 function are to be constructed in a manner specific to the negotiated 416 Next Protocol. However, all protocols which utilize NTS-KE MUST 417 conform to the following two rules: 419 The disambiguating label string MUST be "EXPORTER-network-time- 420 security/1". 422 The per-association context value MUST be provided, and MUST begin 423 with the two-octet Protocol ID which was negotiated as a Next 424 Protocol. 426 5. NTS Extension Fields for NTPv4 428 5.1. Key Extraction (for NTPv4) 430 Following a successful run of the NTS-KE protocol wherein Protocol ID 431 0 (NTPv4) is selected as a Next Protocol, two AEAD keys SHALL be 432 extracted: a client-to-server (C2S) key and a server-to-client (S2C) 433 key. These keys SHALL be computed according to RFC 5705 [RFC5705], 434 using the following inputs. 436 The disambiguating label string SHALL be "EXPORTER-network-time- 437 security/1". 439 The per-association context value SHALL consist of the following 440 five octets: 442 The first two octets SHALL be zero (the Protocol ID for NTPv4). 444 The next two octets SHALL be the Numeric Identifier of the 445 negotiated AEAD Algorithm, in network byte order. 447 The final octet SHALL be 0x00 for the C2S key and 0x01 for the 448 S2C key. 450 Implementations wishing to derive additional keys for private or 451 experimental use MUST NOT do so by extending the above-specified 452 syntax for per-association context values. Instead, they SHOULD use 453 their own disambiguating label string. Note that RFC 5705 provides 454 that disambiguating label strings beginning with "EXPERIMENTAL" MAY 455 be used without IANA registration. 457 5.2. Packet structure overview 459 In general, an NTS-protected NTPv4 packet consists of: 461 The usual 48-octet NTP header, which is authenticated but not 462 encrypted. 464 Some extension fields which are authenticated but not encrypted. 466 An extension field which contains AEAD output (i.e., an 467 authentication tag and possible ciphertext). The corresponding 468 plaintext, if non-empty, consists of some extension fields which 469 benefit from both encryption and authentication. 471 Possibly, some additional extension fields which are neither 472 encrypted nor authenticated. These are discarded by the receiver. 474 Always included among the authenticated or authenticated-and- 475 encrypted extension fields are a cookie extension field and a unique- 476 identifier extension field. The purpose of the cookie extension 477 field is to enable the server to offload storage of session state 478 onto the client. The purpose of the unique-identifier extension 479 field is to protect the client from replay attacks. 481 5.3. The Unique Identifier extension field 483 The Unique Identifier extension field has a Field Type of [[TBD2]]. 484 When the extension field is included in a client packet (mode 3), its 485 body SHALL consist of a string of octets generated uniformly at 486 random. The string SHOULD be 32 octets long. When the extension 487 field is included in a server packet (mode 4), its body SHALL contain 488 the same octet string as was provided in the client packet to which 489 the server is responding. Its use in modes other than client/server 490 is not defined. 492 The Unique Identifier extension field provides the client with a 493 cryptographically strong means of detecting replayed packets. It MAY 494 also be used standalone, without NTS, in which case it provides the 495 client with a means of detecting spoofed packets from off-path 496 attackers. Historically, NTP's origin timestamp field has played 497 both these roles, but for cryptographic purposes this is suboptimal 498 because it is only 64 bits long and, depending on implementation 499 details, most of those bits may be predictable. In contrast, the 500 Unique Identifier extension field enables a degree of 501 unpredictability and collision-resistance more consistent with 502 cryptographic best practice. 504 5.4. The NTS Cookie extension field 506 The NTS Cookie extension field has a Field Type of [[TBD3]]. Its 507 purpose is to carry information which enables the server to recompute 508 keys and other session state without having to store any per-client 509 state. The contents of its body SHALL be implementation-defined and 510 clients MUST NOT attempt to interpret them. See Section 6 for a 511 suggested construction. The NTS Cookie extension field MUST NOT be 512 included in NTP packets whose mode is other than 3 (client) or 4 513 (server). 515 5.5. The NTS Cookie Placeholder extension field 517 The NTS Cookie Placeholder extension field has a Field Type of 518 [[TBD4]]. When this extension field is included in a client packet 519 (mode 3), it communicates to the server that the client wishes it to 520 send additional cookies in its response. This extension field MUST 521 NOT be included in NTP packets whose mode is other than 3. 523 Whenever an NTS Cookie Placeholder extension field is present, it 524 MUST be accompanied by an NTS Cookie extension field, and the body 525 length of the NTS Cookie Placeholder extension field MUST be the same 526 as the body length of the NTS Cookie extension field. (This length 527 requirement serves to ensure that the response will not be larger 528 than the request, in order to improve timekeeping precision and 529 prevent DDoS amplification). The contents of the NTS Cookie 530 Placeholder extension field's body are undefined and, aside from 531 checking its length, MUST be ignored by the server. 533 5.6. The NTS Authenticator and Encrypted Extension Fields extension 534 field 536 The NTS Authenticator and Encrypted Extension Fields extension field 537 is the central cryptographic element of an NTS-protected NTP packet. 538 Its Field Type is [[TBD5]] and the format of its body SHALL be as 539 follows: 541 Nonce length: two octets in network byte order, giving the length 542 of the Nonce field and interpreted as an unsigned integer. 544 Nonce: a nonce as required by the negotiated AEAD Algorithm. 546 Ciphertext: the output of the negotiated AEAD Algorithm. The 547 structure of this field is determined by the negotiated algorithm, 548 but it typically contains an authentication tag in addition to the 549 actual ciphertext. 551 Padding: between 1 and 24 octets of padding, with every octet set 552 to the number of padding octets included, e.g., "01", "02 02", or 553 "03 03 03". The number of padding bytes SHOULD be chosen in order 554 to comply with the RFC 7822 [RFC7822] requirement that (in the 555 absence of a legacy MAC) extension fields have a total length in 556 octets (including the four octets for the type and length fields) 557 which is at least 28 and divisible by 4. At least one octet of 558 padding MUST be included, so that implementations can 559 unambiguously delimit the end of the ciphertext from the start of 560 the padding by examining the last octet to determine the padding 561 length. 563 The Ciphertext field SHALL be formed by providing the following 564 inputs to the negotiated AEAD Algorithm: 566 K: For packets sent from the client to the server, the C2S key 567 SHALL be used. For packets sent from the server to the client, 568 the S2C key SHALL be used. 570 A: The associated data SHALL consist of the portion of the NTP 571 packet beginning from the start of the NTP header and ending at 572 the end of the last extension field which precedes the NTS 573 Authenticator and Encrypted Extension Fields extension field. 575 P: The plaintext SHALL consist of all (if any) NTP extension 576 fields to be encrypted. The format of any such fields SHALL be in 577 accordance with RFC 7822 [RFC7822], and if multiple extension 578 fields are present they SHALL be joined by concatenation. 580 N: The nonce SHALL be formed however required by the negotiated 581 AEAD Algorithm. 583 The NTS Authenticator and Encrypted Extension Fields extension field 584 MUST NOT be included in NTP packets whose mode is other than 3 585 (client) or 4 (server). 587 5.7. Protocol details 589 A client sending an NTS-protected request SHALL include the following 590 extension fields: 592 Exactly one Unique Identifier extension field, which MUST be 593 authenticated, MUST NOT be encrypted, and whose contents MUST NOT 594 duplicate those of any previous request. 596 Exactly one NTS Cookie extension field, which MUST be 597 authenticated and MUST NOT be encrypted. The cookie MUST be one 598 which the server previously provided the client; it may have been 599 provided during the NTS-KE handshake or in response to a previous 600 NTS-protected NTP request. To protect client's privacy, the same 601 cookie SHOULD NOT be included in multiple requests. If the client 602 does not have any cookies that it has not already sent, it SHOULD 603 re-run the NTS-KE protocol before continuing. 605 Exactly one NTS Authenticator and Encrypted Extension Fields 606 extension field, generated using an AEAD Algorithm and C2S key 607 established through NTS-KE. 609 The client MAY include one or more NTS Cookie Placeholder extension 610 field, which MUST be authenticated and MAY be encrypted. The number 611 of NTS Cookie Placeholder extension fields that the client includes 612 SHOULD be such that if the client includes N placeholders and the 613 server sends back N+1 cookies, the number of unused cookies stored by 614 the client will come to eight. When both the client and server 615 adhere to all cookie-management guidance provided in this memo, the 616 number of placeholder extension fields will equal the number of 617 dropped packets since the last successful volley. 619 The client MAY include additional (non-NTS-related) extension fields, 620 which MAY appear prior to the NTS Authenticator and Encrypted 621 Extension Fields extension fields (therefore authenticated but not 622 encrypted), within it (therefore encrypted and authenticated), or 623 after it (therefore neither encrypted nor authenticated). In 624 general, however, the server MUST discard any unauthenticated 625 extension fields and process the packet as though they were not 626 present. Servers MAY implement exceptions to this requirement for 627 particular extension fields if their specification explicitly 628 provides for such. 630 Upon receiving an NTS-protected request, the server SHALL (through 631 some implementation-defined mechanism) use the cookie to recover the 632 AEAD Algorithm, C2S key, and S2C key associated with the request, and 633 then use the C2S key to authenticate the packet and decrypt the 634 ciphertext. If the cookie is valid and authentication and decryption 635 succeed, then the server SHALL include the following extension fields 636 in its response: 638 Exactly one Unique Identifier extension field, which MUST be 639 authenticated, MUST NOT be encrypted, and whose contents SHALL 640 echo those provided by the client. 642 Exactly one NTS Authenticator and Encrypted Extension Fields 643 extension field, generated using the AEAD algorithm and S2C key 644 recovered from the cookie provided by the client. 646 One or more NTS Cookie extension fields, which MUST be 647 authenticated and encrypted. The number of NTS Cookie extension 648 fields included SHOULD be equal to, and MUST NOT exceed, one plus 649 the number of valid NTS Cookie Placeholder extension fields 650 included in the request. 652 The server MAY include additional (non-NTS-related) extension fields, 653 which MAY appear prior to the NTS Authenticator and Encrypted 654 Extension Fields extension field (therefore authenticated but not 655 encrypted), within it (therefore encrypted and authenticated), or 656 after it (therefore neither encrypted nor authenticated). In 657 general, however, the client MUST discard any unauthenticated 658 extension fields and process the packet as though they were not 659 present. Clients MAY implement exceptions to this requirement for 660 particular extension fields if their specification explicitly 661 provides for such. 663 If the server is unable to validate the cookie or authenticate the 664 request, it SHOULD respond with a Kiss-o'-Death packet (see RFC 5905, 665 Section 7.4) [RFC5905]) with kiss code "NTSN" (meaning "NTS NAK"). 666 Such a response MUST include exactly one Unique Identifier extension 667 field whose contents SHALL echo those provided by the client. It 668 MUST NOT include any NTS Cookie or NTS Authenticator and Encrypted 669 Extension Fields extension fields. 671 Upon receiving an NTS-protected response, the client MUST verify that 672 the Unique Identifier matches that of an outstanding request, and 673 that the packet is authentic under the S2C key associated with that 674 request. If either of these checks fails, the packet MUST be 675 discarded without further processing. 677 Upon receiving an NTS NAK, the client MUST verify that the Unique 678 Identifier matches that of an outstanding request. If this check 679 fails, the packet MUST be discarded without further processing. If 680 this check passes, the client SHOULD wait until the next poll for a 681 valid NTS-protected response and if none is received, discard all 682 cookies and AEAD keys associated with the server which sent the NAK 683 and initiate a fresh NTS-KE handshake. 685 6. Suggested format for NTS cookies 687 This section is non-normative. It gives a suggested way for servers 688 to construct NTS cookies. All normative requirements are stated in 689 Section 4.1.6 and Section 5.4. 691 The role of cookies in NTS is closely analogous to that of session 692 cookies in TLS. Accordingly, the thematic resemblance of this 693 section to RFC 5077 [RFC5077] is deliberate, and the reader should 694 likewise take heed of its security considerations. 696 Servers SHOULD select an AEAD algorithm which they will use to 697 encrypt and authenticate cookies. The chosen algorithm SHOULD be one 698 such as AEAD_AES_SIV_CMAC_256 [RFC5297] which resists accidental 699 nonce reuse, and it need not be the same as the one that was 700 negotiated with the client. Servers SHOULD randomly generate and 701 store a master AEAD key `K`. Servers SHOULD additionally choose a 702 non-secret, unique value `I` as key-identifier for `K`. 704 Servers SHOULD periodically (e.g., once daily) generate a new pair 705 (I,K) and immediately switch to using these values for all newly- 706 generated cookies. Immediately following each such key rotation, 707 servers SHOULD securely erase any keys generated two or more rotation 708 periods prior. Servers SHOULD continue to accept any cookie 709 generated using keys that they have not yet erased, even if those 710 keys are no longer current. Erasing old keys provides for forward 711 secrecy, limiting the scope of what old information can be stolen if 712 a master key is somehow compromised. Holding on to a limited number 713 of old keys allows clients to seamlessly transition from one 714 generation to the next without having to perform a new NTS-KE 715 handshake. 717 The need to keep keys synchronized across load-balanced clusters can 718 make automatic key rotation challenging. However, the task can be 719 accomplished without the need for central key-management 720 infrastructure by using a ratchet, i.e., making each new key a 721 deterministic, cryptographically pseudo-random function of its 722 predecessor. A recommended concrete implementation of this approach 723 is to use HKDF [RFC5869] to derive new keys, using the key's 724 predecessor as Input Keying Material and its key identifier as a 725 salt. 727 To form a cookie, servers SHOULD first form a plaintext `P` 728 consisting of the following fields: 730 The AEAD algorithm negotiated during NTS-KE 732 The S2C key 734 The C2S key 736 Servers SHOULD then generate a nonce `N` uniformly at random, and 737 form AEAD output `C` by encrypting `P` under key `K` with nonce `N` 738 and no associated data. 740 The cookie SHOULD consist of the tuple `(I,N,C)`. 742 To verify and decrypt a cookie provided by the client, first parse it 743 into its components `I`, `N`, and `C`. Use `I` to look up its 744 decryption key `K`. If the key whose identifier is `I` has been 745 erased or never existed, decryption fails; reply with an NTS NAK. 746 Otherwise, attempt to decrypt and verify ciphertext `C` using key `K` 747 and nonce `N` with no associated data. If decryption or verification 748 fails, reply with an NTS NAK. Otherwise, parse out the contents of 749 the resulting plaintext `P` to obtain the negotiated AEAD algorithm, 750 S2C key, and C2S key. 752 7. IANA Considerations 754 IANA is requested to allocate two entries, identical except for the 755 Transport Protocol, in the Service Name and Transport Protocol Port 756 Number Registry as follows: 758 Service Name: nts 760 Transport Protocol: tcp, udp 761 Assignee: IESG 763 Contact: IETF Chair 765 Description: Network Time Security 767 Reference: [[this memo]] 769 Port Number: [[TBD1]], selected by IANA from the user port range 771 IANA is requested to allocate the following entry in the Application- 772 Layer Protocol Negotation (ALPN) Protocol IDs registry: 774 Protocol: Network Time Security Key Establishment, version 1 776 Identification Sequence: 777 0x6E 0x74 0x73 0x6B 0x65 0x2F 0x31 ("ntske/1") 779 Reference: [[this memo]] 781 IANA is requested to allocate the following entry in the TLS Exporter 782 Label Registry: 784 +----------------------------------+---------+---------------+------+ 785 | Value | DTLS-OK | Reference | Note | 786 +----------------------------------+---------+---------------+------+ 787 | EXPORTER-network-time-security/1 | Y | [[this memo]] | | 788 +----------------------------------+---------+---------------+------+ 790 IANA is requested to allocate the following entry in the registry of 791 NTP Kiss-o'-Death codes: 793 +------+---------+ 794 | Code | Meaning | 795 +------+---------+ 796 | NTSN | NTS NAK | 797 +------+---------+ 799 IANA is requested to allocate the following entries in the NTP 800 Extensions Field Types registry: 802 +-----------+-----------------------------------------+-------------+ 803 | Field | Meaning | Reference | 804 | Type | | | 805 +-----------+-----------------------------------------+-------------+ 806 | [[TBD2]] | Unique Identifier | [[this | 807 | | | memo]] | 808 | [[TBD3]] | NTS Cookie | [[this | 809 | | | memo]] | 810 | [[TBD4]] | NTS Cookie Placeholder | [[this | 811 | | | memo]] | 812 | [[TBD5]] | NTS Authenticator and Encrypted | [[this | 813 | | Extension Fields | memo]] | 814 +-----------+-----------------------------------------+-------------+ 816 IANA is requested to create a new registry entitled "Network Time 817 Security Key Establishment Record Types". Entries SHALL have the 818 following fields: 820 Type Number (REQUIRED): An integer in the range 0-32767 inclusive 822 Description (REQUIRED): short text description of the purpose of 823 the field 825 Set Critical Bit (REQUIRED): One of "MUST", "SHOULD", "MAY", 826 "SHOULD NOT", or "MUST NOT" 828 Reference (REQUIRED): A reference to a document specifying the 829 semantics of the record. 831 The policy for allocation of new entries in this registry SHALL vary 832 by the Type Number, as follows: 834 0-1023: IETF Review 836 1024-16383: Specification Required 838 16384-32767: Private and Experimental Use 840 Applications for new entries SHALL specify the contents of the 841 Description, Set Critical Bit and Reference fields and which of the 842 above ranges the Type Number should be allocated from. Applicants 843 MAY request a specific Type Number, and such requests MAY be granted 844 at the registrar's discretion. 846 The initial contents of this registry SHALL be as follows: 848 +-------------+-----------------------------+----------+------------+ 849 | Field | Description | Critical | Reference | 850 | Number | | | | 851 +-------------+-----------------------------+----------+------------+ 852 | 0 | End of message | MUST | [[this | 853 | | | | memo]] | 854 | 1 | NTS next protocol | MUST | [[this | 855 | | negotiation | | memo]] | 856 | 2 | Error | MUST | [[this | 857 | | | | memo]] | 858 | 3 | Warning | MUST | [[this | 859 | | | | memo]] | 860 | 4 | AEAD algorithm negotiation | MAY | [[this | 861 | | | | memo]] | 862 | 5 | New cookie for NTPv4 | SHOULD | [[this | 863 | | | NOT | memo]] | 864 | 16384-32767 | Reserved for Private & | MAY | [[this | 865 | | Experimental Use | | memo]] | 866 +-------------+-----------------------------+----------+------------+ 868 IANA is requested to create a new registry entitled "Network Time 869 Security Next Protocols". Entries SHALL have the following fields: 871 Protocol ID (REQUIRED): a integer in the range 0-65535 inclusive, 872 functioning as an identifier. 874 Protocol Name (REQUIRED): a short text string naming the protocol 875 being identified. 877 Reference (RECOMMENDED): a reference to a relevant specification 878 document. If no relevant document exists, a point-of-contact for 879 questions regarding the entry SHOULD be listed here in lieu. 881 Applications for new entries in this registry SHALL specify all 882 desired fields, and SHALL be granted upon approval by a Designated 883 Expert. Protocol IDs 32768-65535 SHALL be reserved for Private or 884 Experimental Use, and SHALL NOT be registered. 886 The initial contents of this registry SHALL be as follows: 888 +-------------+-------------------------------+---------------------+ 889 | Protocol ID | Human-Readable Name | Reference | 890 +-------------+-------------------------------+---------------------+ 891 | 0 | Network Time Protocol version | [[this memo]] | 892 | | 4 (NTPv4) | | 893 | 32768-65535 | Reserved for Private or | Reserved by [[this | 894 | | Experimental Use | memo]] | 895 +-------------+-------------------------------+---------------------+ 896 IANA is requested to create two new registries entitled "Network Time 897 Security Error Codes" and "Network Time Security Warning Codes". 898 Entries in each SHALL have the following fields: 900 Number (REQUIRED): a integer in the range 0-65535 inclusive 902 Description (REQUIRED): a short text description of the condition. 904 Reference (REQUIRED): a reference to a relevant specification 905 document. 907 The policy for allocation of new entries in these registries SHALL 908 vary by their Number, as follows: 910 0-1023: IETF Review 912 1024-32767: Specification Required 914 32768-65535: Private and Experimental Use 916 The initial contents of the Network Time Security Error Codes 917 Registry SHALL be as follows: 919 +--------+---------------------------------+---------------+ 920 | Number | Description | Reference | 921 +--------+---------------------------------+---------------+ 922 | 0 | Unrecognized Critical Extension | [[this memo]] | 923 | 1 | Bad Request | [[this memo]] | 924 +--------+---------------------------------+---------------+ 926 The Network Time Security Warning Codes Registry SHALL initially be 927 empty. 929 8. Security considerations 931 8.1. Avoiding DDoS amplification 933 Certain non-standard and/or deprecated features of the Network Time 934 Protocol enable clients to send a request to a server which causes 935 the server to send a response much larger than the request. Servers 936 which enable these features can be abused in order to amplify traffic 937 volume in distributed denial-of-service (DDoS) attacks by sending 938 them a request with a spoofed source IP. In recent years, attacks of 939 this nature have become an endemic nuisance. 941 NTS is designed to avoid contributing any further to this problem by 942 ensuring that NTS-related extension fields included in server 943 responses will be the same size as the NTS-related extension fields 944 sent by the client. In particular, this is why the client is 945 required to send a separate and appropriately padded-out NTS Cookie 946 Placeholder extension field for every cookie it wants to get back, 947 rather than being permitted simply to specify a desired quantity. 949 8.2. Initial verification of server certificates 951 NTS's security goals are undermined if the client fails to verify 952 that the X.509 certificate chain presented by the server is valid and 953 rooted in a trusted certificate authority. [RFC5280] and [RFC6125] 954 specifies how such verification is to be performed in general. 955 However, the expectation that the client does not yet have a 956 correctly-set system clock at the time of certificate verification 957 presents difficulties with verifying that the certificate is within 958 its validity period, i.e., that the current time lies between the 959 times specified in the certificate's notBefore and notAfter fields, 960 and it may be operationally necessary in some cases for a client to 961 accept a certificate which appears to be expired or not yet valid. 962 While there is no perfect solution to this problem, there are several 963 mitigations the client can implement to make it more difficult for an 964 adversary to successfully present an expired certificate: 966 Check whether the system time is in fact unreliable. If the 967 system clock has previously been synchronized since last boot, 968 then on operating systems which implement a kernel-based phase- 969 locked-loop API, a call to ntp_gettime() should show a maximum 970 error less than NTP_PHASE_MAX. In this case, the clock SHOULD be 971 considered reliable and certificates can be strictly validated. 973 Allow the system administrator to specify that certificates should 974 *always* be strictly validated. Such a configuration is 975 appropriate on systems which have a battery-backed clock and which 976 can reasonably prompt the user to manually set an approximately- 977 correct time if it appears to be needed. 979 Once the clock has been synchronized, periodically write the 980 current system time to persistent storage. Do not accept any 981 certificate whose notAfter field is earlier than the last recorded 982 time. 984 Do not process time packets from servers if the time computed from 985 them falls outside the validity period of the server's 986 certificate. 988 Use multiple time sources. The ability to pass off an expired 989 certificate is only useful to an adversary who has compromised the 990 corresponding private key. If the adversary has compromised only 991 a minority of servers, NTP's selection algorithm ([RFC5905] 992 section 11.2.1) will protect the client from accepting bad time 993 from the adversary-controlled servers. 995 8.3. Usage of NTP pools 997 Additional standardization work and infrastructure development is 998 necessary before NTS can be used with public NTP server pools. 999 First, a scheme will need to be specified for determining what 1000 constitutes an acceptable certificate for a pool server, such as 1001 establishing a value required to be contained in its Extended Key 1002 Usage attribute, and how to determine, given the DNS name of a pool, 1003 what Subject Alternative Name to expect in the certificates of its 1004 members. Implementing any such specification will necessitate 1005 infrastructure work: pool organizers will need to act as certificate 1006 authorities, regularly monitor the behavior of servers to which 1007 certificates have been issued, and promptly revoke the certificate of 1008 any server found to be serving incorrect time. 1010 8.4. Delay attacks 1012 In a packet delay attack, an adversary with the ability to act as a 1013 man-in-the-middle delays time synchronization packets between client 1014 and server asymmetrically [RFC7384]. Since NTP's formula for 1015 computing time offset relies on the assumption that network latency 1016 is roughly symmetrical, this leads to the client to compute an 1017 inaccurate value [Mizrahi]. The delay attack does not reorder or 1018 modify the content of the exchanged synchronization packets. 1019 Therefore, cryptographic means do not provide a feasible way to 1020 mitigate this attack. However, the maximum error that an adversary 1021 can introduce is bounded by half of the round trip delay. 1023 [RFC5905] specifies a parameter called MAXDIST which denotes the 1024 maximum round-trip latency (including not only the immediate round 1025 trip between client and server but the whole distance back to the 1026 reference clock as reported in the Root Delay field) that a client 1027 will tolerate before concluding that the server is unsuitable for 1028 synchronization. The standard value for MAXDIST is one second, 1029 although some implementations use larger values. Whatever value a 1030 client chooses, the maximum error which can be introduced by a delay 1031 attack is MAXDIST/2. 1033 Usage of multiple time sources, or multiple network paths to a given 1034 time source [Shpiner], may also serve to mitigate delay attacks if 1035 the adversary is in control of only some of the paths. 1037 8.5. Random number generation 1039 At various points in NTS, the generation of cryptographically secure 1040 random numbers is required. See [RFC4086] for guidelines concerning 1041 this topic. 1043 9. Privacy Considerations 1045 9.1. Unlinkability 1047 Unlinkability prevents a device from being tracked when it changes 1048 network addresses (e.g. because said device moved between different 1049 networks). In other words, unlinkability thwarts an attacker that 1050 seeks to link a new network address used by a device with a network 1051 address that it was formerly using, because of recognizable data that 1052 the device persistently sends as part of an NTS-secured NTP 1053 association. This is the justification for continually supplying the 1054 client with fresh cookies, so that a cookie never represents 1055 recognizable data in the sense outlined above. 1057 NTS's unlinkability objective is merely to not leak any additional 1058 data that could be used to link a device's network address. NTS does 1059 not rectify legacy linkability issues that are already present in 1060 NTP. Thus, a client that requires unlinkability MUST also minimize 1061 information transmitted in a client query (mode 3) packet as 1062 described in the draft [I-D.ietf-ntp-data-minimization]. 1064 The unlinkability objective only holds for time synchronization 1065 traffic, as opposed to key exchange traffic. This implies that it 1066 cannot be guaranteed for devices that function not only as time 1067 clients, but also as time servers (because the latter can be 1068 externally triggered to send authentication data). 1070 It should also be noted that it could be possible to link devices 1071 that operate as time servers from their time synchronization traffic, 1072 using information exposed in (mode 4) server response packets (e.g. 1073 reference ID, reference time, stratum, poll). Also, devices that 1074 respond to NTP control queries could be linked using the information 1075 revealed by control queries. 1077 9.2. Confidentiality 1079 NTS does not protect the confidentiality of information in NTP's 1080 header fields. When clients implement 1081 [I-D.ietf-ntp-data-minimization], client packet headers do not 1082 contain any information which the client could conceivably wish to 1083 keep secret: one field is random, and all others are fixed. 1084 Information in server packet headers is likewise public: the origin 1085 timestamp is copied from the client's (random) transmit timestamp, 1086 and all other fields are set the same regardless of the identity of 1087 the client making the request. 1089 Future extension fields could hypothetically contain sensitive 1090 information, in which case NTS provides a mechanism for encrypting 1091 them. 1093 10. Acknowledgements 1095 The authors would like to thank Richard Barnes, Steven Bellovin, 1096 Scott Fluhrer, Sharon Goldberg, Russ Housley, Martin Langer, Miroslav 1097 Lichvar, Aanchal Malhotra, Dave Mills, Danny Mayer, Karen O'Donoghue, 1098 Eric K. Rescorla, Stephen Roettger, Kurt Roeckx, Kyle Rose, Rich 1099 Salz, Brian Sniffen, Susan Sons, Douglas Stebila, Harlan Stenn, 1100 Martin Thomson, and Richard Welty for contributions to this document 1101 and comments on the design of NTS. 1103 11. References 1105 11.1. Normative References 1107 [I-D.ietf-ntp-data-minimization] 1108 Franke, D. and A. Malhotra, "NTP Client Data 1109 Minimization", draft-ietf-ntp-data-minimization-00 (work 1110 in progress), May 2017. 1112 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1113 Requirement Levels", BCP 14, RFC 2119, 1114 DOI 10.17487/RFC2119, March 1997, 1115 . 1117 [RFC5116] McGrew, D., "An Interface and Algorithms for Authenticated 1118 Encryption", RFC 5116, DOI 10.17487/RFC5116, January 2008, 1119 . 1121 [RFC5297] Harkins, D., "Synthetic Initialization Vector (SIV) 1122 Authenticated Encryption Using the Advanced Encryption 1123 Standard (AES)", RFC 5297, DOI 10.17487/RFC5297, October 1124 2008, . 1126 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 1127 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 1128 March 2010, . 1130 [RFC5746] Rescorla, E., Ray, M., Dispensa, S., and N. Oskov, 1131 "Transport Layer Security (TLS) Renegotiation Indication 1132 Extension", RFC 5746, DOI 10.17487/RFC5746, February 2010, 1133 . 1135 [RFC5905] Mills, D., Martin, J., Ed., Burbank, J., and W. Kasch, 1136 "Network Time Protocol Version 4: Protocol and Algorithms 1137 Specification", RFC 5905, DOI 10.17487/RFC5905, June 2010, 1138 . 1140 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 1141 Verification of Domain-Based Application Service Identity 1142 within Internet Public Key Infrastructure Using X.509 1143 (PKIX) Certificates in the Context of Transport Layer 1144 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 1145 2011, . 1147 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 1148 Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, 1149 January 2012, . 1151 [RFC7301] Friedl, S., Popov, A., Langley, A., and E. Stephan, 1152 "Transport Layer Security (TLS) Application-Layer Protocol 1153 Negotiation Extension", RFC 7301, DOI 10.17487/RFC7301, 1154 July 2014, . 1156 [RFC7465] Popov, A., "Prohibiting RC4 Cipher Suites", RFC 7465, 1157 DOI 10.17487/RFC7465, February 2015, 1158 . 1160 [RFC7507] Moeller, B. and A. Langley, "TLS Fallback Signaling Cipher 1161 Suite Value (SCSV) for Preventing Protocol Downgrade 1162 Attacks", RFC 7507, DOI 10.17487/RFC7507, April 2015, 1163 . 1165 [RFC7627] Bhargavan, K., Ed., Delignat-Lavaud, A., Pironti, A., 1166 Langley, A., and M. Ray, "Transport Layer Security (TLS) 1167 Session Hash and Extended Master Secret Extension", 1168 RFC 7627, DOI 10.17487/RFC7627, September 2015, 1169 . 1171 [RFC7822] Mizrahi, T. and D. Mayer, "Network Time Protocol Version 4 1172 (NTPv4) Extension Fields", RFC 7822, DOI 10.17487/RFC7822, 1173 March 2016, . 1175 11.2. Informative References 1177 [Mizrahi] Mizrahi, T., "A game theoretic analysis of delay attacks 1178 against time synchronization protocols", in Proceedings 1179 of Precision Clock Synchronization for Measurement Control 1180 and Communication, ISPCS 2012, pp. 1-6, September 2012. 1182 [RFC4086] Eastlake 3rd, D., Schiller, J., and S. Crocker, 1183 "Randomness Requirements for Security", BCP 106, RFC 4086, 1184 DOI 10.17487/RFC4086, June 2005, 1185 . 1187 [RFC5077] Salowey, J., Zhou, H., Eronen, P., and H. Tschofenig, 1188 "Transport Layer Security (TLS) Session Resumption without 1189 Server-Side State", RFC 5077, DOI 10.17487/RFC5077, 1190 January 2008, . 1192 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 1193 Housley, R., and W. Polk, "Internet X.509 Public Key 1194 Infrastructure Certificate and Certificate Revocation List 1195 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 1196 . 1198 [RFC5869] Krawczyk, H. and P. Eronen, "HMAC-based Extract-and-Expand 1199 Key Derivation Function (HKDF)", RFC 5869, 1200 DOI 10.17487/RFC5869, May 2010, 1201 . 1203 [RFC7384] Mizrahi, T., "Security Requirements of Time Protocols in 1204 Packet Switched Networks", RFC 7384, DOI 10.17487/RFC7384, 1205 October 2014, . 1207 [Shpiner] "Multi-path Time Protocols", in Proceedings of IEEE 1208 International Symposium on Precision Clock Synchronization 1209 for Measurement, Control and Communication (ISPCS), 1210 September 2013. 1212 Appendix A. Terms and Abbreviations 1214 AEAD Authenticated Encryption with Associated Data [RFC5116] 1216 DDoS Distributed Denial of Service 1218 NTP Network Time Protocol [RFC5905] 1220 NTS Network Time Security 1222 TLS Transport Layer Security 1224 Authors' Addresses 1226 Daniel Fox Franke 1227 Akamai Technologies, Inc. 1228 150 Broadway 1229 Cambridge, MA 02142 1230 United States 1232 Email: dafranke@akamai.com 1233 URI: https://www.dfranke.us 1235 Dieter Sibold 1236 Physikalisch-Technische Bundesanstalt 1237 Bundesallee 100 1238 Braunschweig D-38116 1239 Germany 1241 Phone: +49-(0)531-592-8420 1242 Fax: +49-531-592-698420 1243 Email: dieter.sibold@ptb.de 1245 Kristof Teichel 1246 Physikalisch-Technische Bundesanstalt 1247 Bundesallee 100 1248 Braunschweig D-38116 1249 Germany 1251 Phone: +49-(0)531-592-4471 1252 Email: kristof.teichel@ptb.de