idnits 2.17.1 draft-ietf-ntp-using-nts-for-ntp-16.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (February 08, 2019) is 1902 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '0' on line 370 -- Looks like a reference, but probably isn't: '1' on line 370 ** Downref: Normative reference to an Informational RFC: RFC 5297 ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 7507 (Obsoleted by RFC 8996) ** Obsolete normative reference: RFC 7525 (Obsoleted by RFC 9325) == Outdated reference: A later version (-04) exists of draft-ietf-ntp-data-minimization-02 -- Obsolete informational reference (is this intentional?): RFC 793 (Obsoleted by RFC 9293) -- Obsolete informational reference (is this intentional?): RFC 5077 (Obsoleted by RFC 8446) Summary: 4 errors (**), 0 flaws (~~), 2 warnings (==), 5 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 NTP Working Group D. Franke 3 Internet-Draft Akamai 4 Intended status: Standards Track D. Sibold 5 Expires: August 12, 2019 K. Teichel 6 PTB 7 M. Dansarie 9 R. Sundblad 10 Netnod 11 February 08, 2019 13 Network Time Security for the Network Time Protocol 14 draft-ietf-ntp-using-nts-for-ntp-16 16 Abstract 18 This memo specifies Network Time Security (NTS), a mechanism for 19 using Transport Layer Security (TLS) and Authenticated Encryption 20 with Associated Data (AEAD) to provide cryptographic security for the 21 client-server mode of the Network Time Protocol (NTP). 23 NTS is structured as a suite of two loosely coupled sub-protocols. 24 The first (NTS-KE) handles initial authentication and key 25 establishment over TLS. The second handles encryption and 26 authentication during NTP time synchronization via extension fields 27 in the NTP packets, and holds all required state only on the client 28 via opaque cookies. 30 Status of This Memo 32 This Internet-Draft is submitted in full conformance with the 33 provisions of BCP 78 and BCP 79. 35 Internet-Drafts are working documents of the Internet Engineering 36 Task Force (IETF). Note that other groups may also distribute 37 working documents as Internet-Drafts. The list of current Internet- 38 Drafts is at https://datatracker.ietf.org/drafts/current/. 40 Internet-Drafts are draft documents valid for a maximum of six months 41 and may be updated, replaced, or obsoleted by other documents at any 42 time. It is inappropriate to use Internet-Drafts as reference 43 material or to cite them other than as "work in progress." 45 This Internet-Draft will expire on August 12, 2019. 47 Copyright Notice 49 Copyright (c) 2019 IETF Trust and the persons identified as the 50 document authors. All rights reserved. 52 This document is subject to BCP 78 and the IETF Trust's Legal 53 Provisions Relating to IETF Documents 54 (https://trustee.ietf.org/license-info) in effect on the date of 55 publication of this document. Please review these documents 56 carefully, as they describe your rights and restrictions with respect 57 to this document. Code Components extracted from this document must 58 include Simplified BSD License text as described in Section 4.e of 59 the Trust Legal Provisions and are provided without warranty as 60 described in the Simplified BSD License. 62 Table of Contents 64 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 65 1.1. Objectives . . . . . . . . . . . . . . . . . . . . . . . 3 66 1.2. Protocol Overview . . . . . . . . . . . . . . . . . . . . 4 67 2. Requirements Language . . . . . . . . . . . . . . . . . . . . 7 68 3. TLS profile for Network Time Security . . . . . . . . . . . . 7 69 4. The NTS Key Establishment Protocol . . . . . . . . . . . . . 7 70 4.1. NTS-KE Record Types . . . . . . . . . . . . . . . . . . . 9 71 4.1.1. End of Message . . . . . . . . . . . . . . . . . . . 9 72 4.1.2. NTS Next Protocol Negotiation . . . . . . . . . . . . 10 73 4.1.3. Error . . . . . . . . . . . . . . . . . . . . . . . . 10 74 4.1.4. Warning . . . . . . . . . . . . . . . . . . . . . . . 10 75 4.1.5. AEAD Algorithm Negotiation . . . . . . . . . . . . . 11 76 4.1.6. New Cookie for NTPv4 . . . . . . . . . . . . . . . . 11 77 4.1.7. NTPv4 Server Negotiation . . . . . . . . . . . . . . 12 78 4.1.8. NTPv4 Port Negotiation . . . . . . . . . . . . . . . 12 79 4.2. Key Extraction (generally) . . . . . . . . . . . . . . . 13 80 5. NTS Extension Fields for NTPv4 . . . . . . . . . . . . . . . 13 81 5.1. Key Extraction (for NTPv4) . . . . . . . . . . . . . . . 13 82 5.2. Packet Structure Overview . . . . . . . . . . . . . . . . 14 83 5.3. The Unique Identifier Extension Field . . . . . . . . . . 14 84 5.4. The NTS Cookie Extension Field . . . . . . . . . . . . . 15 85 5.5. The NTS Cookie Placeholder Extension Field . . . . . . . 15 86 5.6. The NTS Authenticator and Encrypted Extension Fields 87 Extension Field . . . . . . . . . . . . . . . . . . . . . 15 88 5.7. Protocol Details . . . . . . . . . . . . . . . . . . . . 17 89 6. Suggested Format for NTS Cookies . . . . . . . . . . . . . . 22 90 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 23 91 7.1. Service Name and Transport Protocol Port Number Registry 23 92 7.2. TLS Application-Layer Protocol Negotiation (ALPN) 93 Protocol IDs Registry . . . . . . . . . . . . . . . . . . 23 94 7.3. TLS Exporter Labels Registry . . . . . . . . . . . . . . 24 95 7.4. NTP Kiss-o'-Death Codes Registry . . . . . . . . . . . . 24 96 7.5. NTP Extension Field Types Registry . . . . . . . . . . . 24 97 7.6. Network Time Security Key Establishment Record Types 98 Registry . . . . . . . . . . . . . . . . . . . . . . . . 25 99 7.7. Network Time Security Next Protocols Registry . . . . . . 26 100 7.8. Network Time Security Error and Warning Codes Registries 27 101 8. Implementation Status - RFC EDITOR: REMOVE BEFORE PUBLICATION 28 102 8.1. Implementation PoC 1 . . . . . . . . . . . . . . . . . . 28 103 8.1.1. Coverage . . . . . . . . . . . . . . . . . . . . . . 28 104 8.1.2. Licensing . . . . . . . . . . . . . . . . . . . . . . 29 105 8.1.3. Contact Information . . . . . . . . . . . . . . . . . 29 106 8.1.4. Last Update . . . . . . . . . . . . . . . . . . . . . 29 107 8.2. Implementation PoC 2 . . . . . . . . . . . . . . . . . . 29 108 8.2.1. Coverage . . . . . . . . . . . . . . . . . . . . . . 29 109 8.2.2. Licensing . . . . . . . . . . . . . . . . . . . . . . 29 110 8.2.3. Contact Information . . . . . . . . . . . . . . . . . 29 111 8.2.4. Last Update . . . . . . . . . . . . . . . . . . . . . 29 112 8.3. Interoperability . . . . . . . . . . . . . . . . . . . . 30 113 9. Security Considerations . . . . . . . . . . . . . . . . . . . 30 114 9.1. Sensitivity to DDoS attacks . . . . . . . . . . . . . . . 30 115 9.2. Avoiding DDoS Amplification . . . . . . . . . . . . . . . 30 116 9.3. Initial Verification of Server Certificates . . . . . . . 31 117 9.4. Delay Attacks . . . . . . . . . . . . . . . . . . . . . . 32 118 9.5. Random Number Generation . . . . . . . . . . . . . . . . 33 119 9.6. NTS Stripping . . . . . . . . . . . . . . . . . . . . . . 33 120 10. Privacy Considerations . . . . . . . . . . . . . . . . . . . 33 121 10.1. Unlinkability . . . . . . . . . . . . . . . . . . . . . 33 122 10.2. Confidentiality . . . . . . . . . . . . . . . . . . . . 34 123 11. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 34 124 12. References . . . . . . . . . . . . . . . . . . . . . . . . . 35 125 12.1. Normative References . . . . . . . . . . . . . . . . . . 35 126 12.2. Informative References . . . . . . . . . . . . . . . . . 36 127 Appendix A. Terms and Abbreviations . . . . . . . . . . . . . . 37 128 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 38 130 1. Introduction 132 This memo specifies Network Time Security (NTS), a cryptographic 133 security mechanism for network time synchronization. A complete 134 specification is provided for application of NTS to the client-server 135 mode of the Network Time Protocol (NTP) [RFC5905]. 137 1.1. Objectives 139 The objectives of NTS are as follows: 141 o Identity: Through the use of the X.509 public key infrastructure, 142 implementations may cryptographically establish the identity of 143 the parties they are communicating with. 145 o Authentication: Implementations may cryptographically verify that 146 any time synchronization packets are authentic, i.e., that they 147 were produced by an identified party and have not been modified in 148 transit. 150 o Confidentiality: Although basic time synchronization data is 151 considered non-confidential and sent in the clear, NTS includes 152 support for encrypting NTP extension fields. 154 o Replay prevention: Client implementations may detect when a 155 received time synchronization packet is a replay of a previous 156 packet. 158 o Request-response consistency: Client implementations may verify 159 that a time synchronization packet received from a server was sent 160 in response to a particular request from the client. 162 o Unlinkability: For mobile clients, NTS will not leak any 163 information additional to NTP which would permit a passive 164 adversary to determine that two packets sent over different 165 networks came from the same client. 167 o Non-amplification: Implementations (especially server 168 implementations) may avoid acting as distributed denial-of-service 169 (DDoS) amplifiers by never responding to a request with a packet 170 larger than the request packet. 172 o Scalability: Server implementations may serve large numbers of 173 clients without having to retain any client-specific state. 175 1.2. Protocol Overview 177 The Network Time Protocol includes many different operating modes to 178 support various network topologies. In addition to its best-known 179 and most-widely-used client-server mode, it also includes modes for 180 synchronization between symmetric peers, a control mode for server 181 monitoring and administration, and a broadcast mode. These various 182 modes have differing and partly contradictory requirements for 183 security and performance. Symmetric and control modes demand mutual 184 authentication and mutual replay protection. Additionally, for 185 certain message types control mode may require confidentiality as 186 well as authentication. Client-server mode places more stringent 187 requirements on resource utilization than other modes, because 188 servers may have vast number of clients and be unable to afford to 189 maintain per-client state. However, client-server mode also has more 190 relaxed security needs, because only the client requires replay 191 protection: it is harmless for stateless servers to process replayed 192 packets. The security demands of symmetric and control modes, on the 193 other hand, are in conflict with the resource-utilization demands of 194 client-server mode: any scheme which provides replay protection 195 inherently involves maintaining some state to keep track of what 196 messages have already been seen. 198 This memo specifies NTS exclusively for the client-server mode of 199 NTP. To this end, NTS is structured as a suite of two protocols: 201 The "NTS Extensions for NTPv4" define a collection of NTP 202 extension fields for cryptographically securing NTPv4 using 203 previously-established key material. They are suitable for 204 securing client-server mode because the server can implement them 205 without retaining per-client state. All state is kept by the 206 client and provided to the server in the form of an encrypted 207 cookie supplied with each request. On the other hand, the NTS 208 Extension Fields are suitable *only* for client-server mode 209 because only the client, and not the server, is protected from 210 replay. 212 The "NTS Key Establishment" protocol (NTS-KE) is a mechanism for 213 establishing key material for use with the NTS Extension Fields 214 for NTPv4. It uses TLS to exchange keys, provide the client with 215 an initial supply of cookies, and negotiate some additional 216 protocol options. After this exchange, the TLS channel is closed 217 with no per-client state remaining on the server side. 219 The typical protocol flow is as follows: The client connects to an 220 NTS-KE server on the NTS TCP port and the two parties perform a TLS 221 handshake. Via the TLS channel, the parties negotiate some 222 additional protocol parameters and the server sends the client a 223 supply of cookies along with a list of one or more IP addresses to 224 NTP servers for which the cookies are valid. The parties use TLS key 225 export [RFC5705] to extract key material which will be used in the 226 next phase of the protocol. This negotiation takes only a single 227 round trip, after which the server closes the connection and discards 228 all associated state. At this point the NTS-KE phase of the protocol 229 is complete. Ideally, the client never needs to connect to the NTS- 230 KE server again. 232 Time synchronization proceeds with one of the indicated NTP servers 233 over the NTP UDP port. The client sends the server an NTP client 234 packet which includes several extension fields. Included among these 235 fields are a cookie (previously provided by the key exchange server) 236 and an authentication tag, computed using key material extracted from 237 the NTS-KE handshake. The NTP server uses the cookie to recover this 238 key material and send back an authenticated response. The response 239 includes a fresh, encrypted cookie which the client then sends back 240 in the clear in a subsequent request. (This constant refreshing of 241 cookies is necessary in order to achieve NTS's unlinkability goal.) 243 Figure 1 provides an overview of the high-level interaction between 244 the client, the NTS-KE server, and the NTP server. Note that the 245 cookies' data format and the exchange of secrets between NTS-KE and 246 NTP servers are not part of this specification and are implementation 247 dependent. However, a suggested format for NTS cookies is provided 248 in Section 6. 250 +--------------+ 251 | | 252 +-> | NTP Server 1 | 253 | | | 254 Shared cookie | +--------------+ 255 +---------------+ encryption parameters | +--------------+ 256 | | (Implementation dependent) | | | 257 | NTS-KE Server | <------------------------------+-> | NTP Server 2 | 258 | | | | | 259 +---------------+ | +--------------+ 260 ^ | . 261 | | . 262 | 1. Negotiate parameters, | . 263 | receive initial cookie | +--------------+ 264 | supply, generate AEAD keys, | | | 265 | and receive NTP server IP +-> | NTP Server N | 266 | addresses using "NTS Key | | 267 | Establishment" protocol. +--------------+ 268 | ^ 269 | | 270 | +----------+ | 271 | | | | 272 +-----------> | Client | <-------------------------+ 273 | | 2. Perform authenticated 274 +----------+ time synchronization 275 and generate new 276 cookies using "NTS 277 Extension Fields for 278 NTPv4". 280 Figure 1: Overview of High-Level Interactions in NTS 282 2. Requirements Language 284 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 285 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 286 "OPTIONAL" in this document are to be interpreted as described in 287 BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all 288 capitals, as shown here. 290 3. TLS profile for Network Time Security 292 Network Time Security makes use of TLS for NTS key establishment. 294 Since the NTS protocol is new as of this publication, no backward- 295 compatibility concerns exist to justify using obsolete, insecure, or 296 otherwise broken TLS features or versions. Implementations MUST 297 conform with [RFC7525] or with a later revision of BCP 195. In 298 particular, failure to use cipher suites that provide forward secrecy 299 will make all negotiated NTS keys recoverable by anyone that gains 300 access to the NTS-KE server's private certificate. Furthermore: 302 Implementations MUST NOT negotiate TLS versions earlier than 1.2, 303 SHOULD negotiate TLS 1.3 [RFC8446] or later when possible, and MAY 304 refuse to negotiate any TLS version which has been superseded by a 305 later supported version. 307 Use of the Application-Layer Protocol Negotiation Extension [RFC7301] 308 is integral to NTS and support for it is REQUIRED for 309 interoperability. 311 4. The NTS Key Establishment Protocol 313 The NTS key establishment protocol is conducted via TCP port 314 [[TBD1]]. The two endpoints carry out a TLS handshake in conformance 315 with Section 3, with the client offering (via an ALPN [RFC7301] 316 extension), and the server accepting, an application-layer protocol 317 of "ntske/1". Immediately following a successful handshake, the 318 client SHALL send a single request as Application Data encapsulated 319 in the TLS-protected channel. Then, the server SHALL send a single 320 response followed by a TLS "Close notify" alert and then discard the 321 channel state. 323 The client's request and the server's response each SHALL consist of 324 a sequence of records formatted according to Figure 2. Requests and 325 non-error responses each SHALL include exactly one NTS Next Protocol 326 Negotiation record. The sequence SHALL be terminated by a "End of 327 Message" record. The requirement that all NTS-KE messages be 328 terminated by an End of Message record makes them self-delimiting. 330 Clients and servers MAY enforce length limits on requests and 331 responses, however, servers MUST accept requests of at least 1024 332 octets and clients SHOULD accept responses of at least 65536 octets. 334 0 1 2 3 335 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 336 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 337 |C| Record Type | Body Length | 338 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 339 | | 340 . . 341 . Record Body . 342 . . 343 | | 344 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 346 Figure 2: NTS-KE Record Format 348 The fields of an NTS-KE record are defined as follows: 350 C (Critical Bit): Determines the disposition of unrecognized 351 Record Types. Implementations which receive a record with an 352 unrecognized Record Type MUST ignore the record if the Critical 353 Bit is 0 and MUST treat it as an error if the Critical Bit is 1. 355 Record Type Number: A 15-bit integer in network byte order. The 356 semantics of record types 0-7 are specified in this memo. 357 Additional type numbers SHALL be tracked through the IANA Network 358 Time Security Key Establishment Record Types registry. 360 Body Length: The length of the Record Body field, in octets, as a 361 16-bit integer in network byte order. Record bodies MAY have any 362 representable length and need not be aligned to a word boundary. 364 Record Body: The syntax and semantics of this field SHALL be 365 determined by the Record Type. 367 For clarity regarding bit-endianness: the Critical Bit is the most- 368 significant bit of the first octet. In C, given a network buffer 369 `unsigned char b[]` containing an NTS-KE record, the critical bit is 370 `b[0] >> 7` while the record type is `((b[0] & 0x7f) << 8) + b[1]`. 372 Figure 3 provides a schematic overview of the key exchange. It 373 displays the protocol steps to be performed by the NTS client and 374 server and record types to be exchanged. 376 +---------------------------------------+ 377 | - Verify client request message. | 378 | - Extract TLS key material. | 379 | - Generate KE response message. | 380 | - Include Record Types: | 381 | o NTS Next Protocol Negotiation | 382 | o AEAD Algorithm Negotiation | 383 | o NTP Server Negotiation | 384 | o New Cookie for NTPv4 | 385 | o | 386 | o End of Message | 387 +-----------------+---------------------+ 388 | 389 | 390 Server -----------+---------------+-----+-----------------------> 391 ^ \ 392 / \ 393 / TLS application \ 394 / data \ 395 / \ 396 / V 397 Client -----+---------------------------------+-----------------> 398 | | 399 | | 400 | | 401 +-----------+----------------------+ +------+-----------------+ 402 |- Generate KE request message. | |- Verify server response| 403 | - Include Record Types: | | message. | 404 | o NTS Next Protocol Negotiation | |- Extract cookie(s). | 405 | o AEAD Algorithm Negotiation | | | 406 | o | | | 407 | o End of Message | | | 408 +----------------------------------+ +------------------------+ 410 Figure 3: NTS Key Exchange Messages 412 4.1. NTS-KE Record Types 414 The following NTS-KE Record Types are defined: 416 4.1.1. End of Message 418 The End of Message record has a Record Type number of 0 and a zero- 419 length body. It MUST occur exactly once as the final record of every 420 NTS-KE request and response. The Critical Bit MUST be set. 422 4.1.2. NTS Next Protocol Negotiation 424 The NTS Next Protocol Negotiation record has a Record Type number of 425 1. It MUST occur exactly once in every NTS-KE request and response. 426 Its body consists of a sequence of 16-bit unsigned integers in 427 network byte order. Each integer represents a Protocol ID from the 428 IANA Network Time Security Next Protocols registry. The Critical Bit 429 MUST be set. 431 The Protocol IDs listed in the client's NTS Next Protocol Negotiation 432 record denote those protocols which the client wishes to speak using 433 the key material established through this NTS-KE session. The 434 Protocol IDs listed in the server's response MUST comprise a subset 435 of those listed in the request and denote those protocols which the 436 server is willing and able to speak using the key material 437 established through this NTS-KE session. The client MAY proceed with 438 one or more of them. The request MUST list at least one protocol, 439 but the response MAY be empty. 441 4.1.3. Error 443 The Error record has a Record Type number of 2. Its body is exactly 444 two octets long, consisting of an unsigned 16-bit integer in network 445 byte order, denoting an error code. The Critical Bit MUST be set. 447 Clients MUST NOT include Error records in their request. If clients 448 receive a server response which includes an Error record, they MUST 449 discard any negotiated key material and MUST NOT proceed to the Next 450 Protocol. 452 The following error codes are defined: 454 Error code 0 means "Unrecognized Critical Record". The server 455 MUST respond with this error code if the request included a record 456 which the server did not understand and which had its Critical Bit 457 set. The client SHOULD NOT retry its request without 458 modification. 460 Error code 1 means "Bad Request". The server MUST respond with 461 this error if, upon the expiration of an implementation-defined 462 timeout, it has not yet received a complete and syntactically 463 well-formed request from the client. 465 4.1.4. Warning 467 The Warning record has a Record Type number of 3. Its body is 468 exactly two octets long, consisting of an unsigned 16-bit integer in 469 network byte order, denoting a warning code. The Critical Bit MUST 470 be set. 472 Clients MUST NOT include Warning records in their request. If 473 clients receive a server response which includes a Warning record, 474 they MAY discard any negotiated key material and abort without 475 proceeding to the Next Protocol. Unrecognized warning codes MUST be 476 treated as errors. 478 This memo defines no warning codes. 480 4.1.5. AEAD Algorithm Negotiation 482 The AEAD Algorithm Negotiation record has a Record Type number of 4. 483 Its body consists of a sequence of unsigned 16-bit integers in 484 network byte order, denoting Numeric Identifiers from the IANA AEAD 485 registry [RFC5116]. The Critical Bit MAY be set. 487 If the NTS Next Protocol Negotiation record offers Protocol ID 0 (for 488 NTPv4), then this record MUST be included exactly once. Other 489 protocols MAY require it as well. 491 When included in a request, this record denotes which AEAD algorithms 492 the client is willing to use to secure the Next Protocol, in 493 decreasing preference order. When included in a response, this 494 record denotes which algorithm the server chooses to use. It is 495 empty if the server supports none of the algorithms offered. In 496 requests, the list MUST include at least one algorithm. In 497 responses, it MUST include at most one. Honoring the client's 498 preference order is OPTIONAL: servers may select among any of the 499 client's offered choices, even if they are able to support some other 500 algorithm which the client prefers more. 502 Server implementations of NTS extension fields for NTPv4 (Section 5) 503 MUST support AEAD_AES_SIV_CMAC_256 [RFC5297] (Numeric Identifier 15). 504 That is, if the client includes AEAD_AES_SIV_CMAC_256 in its AEAD 505 Algorithm Negotiation record and the server accepts Protocol ID 0 506 (NTPv4) in its NTS Next Protocol Negotiation record, then the 507 server's AEAD Algorithm Negotiation record MUST NOT be empty. 509 4.1.6. New Cookie for NTPv4 511 The New Cookie for NTPv4 record has a Record Type number of 5. The 512 contents of its body SHALL be implementation-defined and clients MUST 513 NOT attempt to interpret them. See Section 6 for a suggested 514 construction. 516 Clients MUST NOT send records of this type. Servers MUST send at 517 least one record of this type, and SHOULD send eight of them, if the 518 Next Protocol Negotiation response record contains Protocol ID 0 519 (NTPv4) and the AEAD Algorithm Negotiation response record is not 520 empty. The Critical Bit SHOULD NOT be set. 522 4.1.7. NTPv4 Server Negotiation 524 The NTPv4 Server Negotiation record has a Record Type number of 6. 525 Its body consists of an ASCII-encoded [ANSI.X3-4.1986] string 526 conforming to the syntax of the Host subcomponent of a URI 527 ([RFC3986]). IPv6 addresses MUST NOT include zone identifiers 528 [RFC6874]. 530 When NTPv4 is negotiated as a Next Protocol and this record is sent 531 by the server, the body specifies the hostname or IP address of the 532 NTPv4 server with which the client should associate and which will 533 accept the supplied cookies. If no record of this type is sent, the 534 client SHALL interpret this as a directive to associate with an NTPv4 535 server at the same IP address as the NTS-KE server. Servers MUST NOT 536 send more than one record of this type. 538 When this record is sent by the client, it indicates that the client 539 wishes to associate with the specified NTP server. The NTS-KE server 540 MAY incorporate this request when deciding what NTPv4 Server 541 Negotiation records to respond with, but honoring the client's 542 preference is OPTIONAL. The client MUST NOT send more than one 543 record of this type. 545 Servers MAY set the Critical Bit on records of this type; clients 546 SHOULD NOT. 548 4.1.8. NTPv4 Port Negotiation 550 The NTPv4 Port Negotiation record has a Record Type number of 7. Its 551 body consists of a 16-bit unsigned integer in network byte order, 552 denoting a UDP port number. 554 When NTPv4 is negotiated as a Next Protocol and this record is sent 555 by the server, the body specifies the port number of the NTPv4 server 556 with which the client should associate and which will accept the 557 supplied cookies. If no record of this type is sent, the client 558 SHALL assume a default of 123 (the registered port number for NTP). 560 When this record is sent by the client in conjunction with a NTPv4 561 Server Negotiation record, it indicates that the client wishes to 562 associate with the NTP server at the specified port. The NTS-KE 563 server MAY incorporate this request when deciding what NTPv4 Server 564 Negotiation and NTPv4 Port Negotiation records to respond with, but 565 honoring the client's preference is OPTIONAL. 567 Servers MAY set the Critical Bit on records of this type; clients 568 SHOULD NOT. 570 4.2. Key Extraction (generally) 572 Following a successful run of the NTS-KE protocol, key material SHALL 573 be extracted according to RFC 5705 [RFC5705]. Inputs to the exporter 574 function are to be constructed in a manner specific to the negotiated 575 Next Protocol. However, all protocols which utilize NTS-KE MUST 576 conform to the following two rules: 578 The disambiguating label string MUST be "EXPORTER-network-time- 579 security/1". 581 The per-association context value MUST be provided and MUST begin 582 with the two-octet Protocol ID which was negotiated as a Next 583 Protocol. 585 5. NTS Extension Fields for NTPv4 587 5.1. Key Extraction (for NTPv4) 589 Following a successful run of the NTS-KE protocol wherein Protocol ID 590 0 (NTPv4) is selected as a Next Protocol, two AEAD keys SHALL be 591 extracted: a client-to-server (C2S) key and a server-to-client (S2C) 592 key. These keys SHALL be computed according to RFC 5705 [RFC5705], 593 using the following inputs. 595 The disambiguating label string SHALL be "EXPORTER-network-time- 596 security/1". 598 The per-association context value SHALL consist of the following 599 five octets: 601 The first two octets SHALL be zero (the Protocol ID for NTPv4). 603 The next two octets SHALL be the Numeric Identifier of the 604 negotiated AEAD Algorithm in network byte order. 606 The final octet SHALL be 0x00 for the C2S key and 0x01 for the 607 S2C key. 609 Implementations wishing to derive additional keys for private or 610 experimental use MUST NOT do so by extending the above-specified 611 syntax for per-association context values. Instead, they SHOULD use 612 their own disambiguating label string. Note that RFC 5705 [RFC5705] 613 provides that disambiguating label strings beginning with 614 "EXPERIMENTAL" MAY be used without IANA registration. 616 5.2. Packet Structure Overview 618 In general, an NTS-protected NTPv4 packet consists of: 620 The usual 48-octet NTP header which is authenticated but not 621 encrypted. 623 Some extension fields which are authenticated but not encrypted. 625 An extension field which contains AEAD output (i.e., an 626 authentication tag and possible ciphertext). The corresponding 627 plaintext, if non-empty, consists of some extension fields which 628 benefit from both encryption and authentication. 630 Possibly, some additional extension fields which are neither 631 encrypted nor authenticated. In general, these are discarded by 632 the receiver. 634 Always included among the authenticated or authenticated-and- 635 encrypted extension fields are a cookie extension field and a unique 636 identifier extension field. The purpose of the cookie extension 637 field is to enable the server to offload storage of session state 638 onto the client. The purpose of the unique identifier extension 639 field is to protect the client from replay attacks. 641 5.3. The Unique Identifier Extension Field 643 The Unique Identifier extension field provides the client with a 644 cryptographically strong means of detecting replayed packets. It has 645 a Field Type of [[TBD2]]. When the extension field is included in a 646 client packet (mode 3), its body SHALL consist of a string of octets 647 generated uniformly at random. The string MUST be at least 32 octets 648 long. When the extension field is included in a server packet (mode 649 4), its body SHALL contain the same octet string as was provided in 650 the client packet to which the server is responding. All server 651 packets generated by NTS-implementing servers in response to client 652 packets containing this extension field MUST also contain this field 653 with the same content as in the client's request. The field's use in 654 modes other than client-server is not defined. 656 This extension field MAY also be used standalone, without NTS, in 657 which case it provides the client with a means of detecting spoofed 658 packets from off-path attackers. Historically, NTP's origin 659 timestamp field has played both these roles, but for cryptographic 660 purposes this is suboptimal because it is only 64 bits long and, 661 depending on implementation details, most of those bits may be 662 predictable. In contrast, the Unique Identifier extension field 663 enables a degree of unpredictability and collision resistance more 664 consistent with cryptographic best practice. 666 5.4. The NTS Cookie Extension Field 668 The NTS Cookie extension field has a Field Type of [[TBD3]]. Its 669 purpose is to carry information which enables the server to recompute 670 keys and other session state without having to store any per-client 671 state. The contents of its body SHALL be implementation-defined and 672 clients MUST NOT attempt to interpret them. See Section 6 for a 673 suggested construction. The NTS Cookie extension field MUST NOT be 674 included in NTP packets whose mode is other than 3 (client) or 4 675 (server). 677 5.5. The NTS Cookie Placeholder Extension Field 679 The NTS Cookie Placeholder extension field has a Field Type of 680 [[TBD4]]. When this extension field is included in a client packet 681 (mode 3), it communicates to the server that the client wishes it to 682 send additional cookies in its response. This extension field MUST 683 NOT be included in NTP packets whose mode is other than 3. 685 Whenever an NTS Cookie Placeholder extension field is present, it 686 MUST be accompanied by an NTS Cookie extension field. The body 687 length of the NTS Cookie Placeholder extension field MUST be the same 688 as the body length of the NTS Cookie extension field. This length 689 requirement serves to ensure that the response will not be larger 690 than the request, in order to improve timekeeping precision and 691 prevent DDoS amplification. The contents of the NTS Cookie 692 Placeholder extension field's body are undefined and, aside from 693 checking its length, MUST be ignored by the server. 695 5.6. The NTS Authenticator and Encrypted Extension Fields Extension 696 Field 698 The NTS Authenticator and Encrypted Extension Fields extension field 699 is the central cryptographic element of an NTS-protected NTP packet. 700 Its Field Type is [[TBD5]]. It SHALL be formatted according to 701 Figure 4 and include the following fields: 703 Nonce Length: Two octets in network byte order, giving the length 704 of the Nonce field, excluding any padding, interpreted as an 705 unsigned integer. 707 Ciphertext Length: Two octets in network byte order, giving the 708 length of the Ciphertext field, excluding any padding, interpreted 709 as an unsigned integer. 711 Nonce: A nonce as required by the negotiated AEAD Algorithm. The 712 field is zero-padded to a word (four octets) boundary. 714 Ciphertext: The output of the negotiated AEAD Algorithm. The 715 structure of this field is determined by the negotiated algorithm, 716 but it typically contains an authentication tag in addition to the 717 actual ciphertext. The field is zero-padded to a word (four 718 octets) boundary. 720 Additional Padding: Clients which use a nonce length shorter than 721 the maximum allowed by the negotiated AEAD algorithm may be 722 required to include additional zero-padding. The necessary length 723 of this field is specified below. 725 0 1 2 3 726 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 727 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 728 | Nonce Length | Ciphertext Length | 729 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 730 | | 731 . . 732 . Nonce, including up to 3 octets padding . 733 . . 734 | | 735 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 736 | | 737 . . 738 . Ciphertext, including up to 3 octets padding . 739 . . 740 | | 741 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 742 | | 743 . . 744 . Additional Padding . 745 . . 746 | | 747 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 749 Figure 4: NTS Authenticator and Encrypted Extension Fields Extension 750 Field Format 752 The Ciphertext field SHALL be formed by providing the following 753 inputs to the negotiated AEAD Algorithm: 755 K: For packets sent from the client to the server, the C2S key 756 SHALL be used. For packets sent from the server to the client, 757 the S2C key SHALL be used. 759 A: The associated data SHALL consist of the portion of the NTP 760 packet beginning from the start of the NTP header and ending at 761 the end of the last extension field which precedes the NTS 762 Authenticator and Encrypted Extension Fields extension field. 764 P: The plaintext SHALL consist of all (if any) NTP extension 765 fields to be encrypted. The format of any such fields SHALL be in 766 accordance with RFC 7822 [RFC7822]. If multiple extension fields 767 are present they SHALL be joined by concatenation. 769 N: The nonce SHALL be formed however required by the negotiated 770 AEAD algorithm. 772 The purpose of the Additional Padding field is to ensure that servers 773 can always choose a nonce whose length is adequate to ensure its 774 uniqueness, even if the client chooses a shorter one, and still 775 ensure that the overall length of the server's response packet does 776 not exceed the length of the request. For mode 4 (server) packets, 777 no Additional Padding field is ever required. For mode 3 (client) 778 packets, the length of the Additional Padding field SHALL be computed 779 as follows. Let `N_LEN` be the padded length of the the Nonce field. 780 Let `N_MAX` be, as specified by RFC 5116 [RFC5116], the maximum 781 permitted nonce length for the negotiated AEAD algorithm. Let 782 `N_REQ` be the lesser of 16 and N_MAX, rounded up to the nearest 783 multiple of 4. If N_LEN is greater than or equal to N_REQ, then no 784 Additional Padding field is required. Otherwise, the Additional 785 Padding field SHALL be at least N_REQ - N_LEN octets in length. 786 Servers MUST enforce this requirement by discarding any packet which 787 does not conform to it. 789 The NTS Authenticator and Encrypted Extension Fields extension field 790 MUST NOT be included in NTP packets whose mode is other than 3 791 (client) or 4 (server). 793 5.7. Protocol Details 795 A client sending an NTS-protected request SHALL include the following 796 extension fields as displayed in Figure 5: 798 Exactly one Unique Identifier extension field which MUST be 799 authenticated, MUST NOT be encrypted, and whose contents MUST NOT 800 duplicate those of any previous request. 802 Exactly one NTS Cookie extension field which MUST be authenticated 803 and MUST NOT be encrypted. The cookie MUST be one which has been 804 previously provided to the client; either from the key exchange 805 server during the NTS-KE handshake or from the NTP server in 806 response to a previous NTS-protected NTP request. 808 Exactly one NTS Authenticator and Encrypted Extension Fields 809 extension field, generated using an AEAD Algorithm and C2S key 810 established through NTS-KE. 812 To protect the client's privacy, the client SHOULD avoid reusing a 813 cookie. If the client does not have any cookies that it has not 814 already sent, it SHOULD initiate a re-run the NTS-KE protocol. The 815 client MAY reuse cookies in order to prioritize resilience over 816 unlinkability. Which of the two that should be prioritized in any 817 particular case is dependent on the application and the user's 818 preference. Section 10.1 describes the privacy considerations of 819 this in further detail. 821 The client MAY include one or more NTS Cookie Placeholder extension 822 fields which MUST be authenticated and MAY be encrypted. The number 823 of NTS Cookie Placeholder extension fields that the client includes 824 SHOULD be such that if the client includes N placeholders and the 825 server sends back N+1 cookies, the number of unused cookies stored by 826 the client will come to eight. The client SHOULD NOT include more 827 than seven NTS Cookie Placeholder extension fields in a request. 828 When both the client and server adhere to all cookie-management 829 guidance provided in this memo, the number of placeholder extension 830 fields will equal the number of dropped packets since the last 831 successful volley. 833 +---------------------------------------+ 834 | - Verify time request message | 835 | - Generate time response message | 836 | - Included NTPv4 extension fields | 837 | o Unique Identifier EF | 838 | o NTS Authentication and | 839 | Encrypted Extension Fields EF | 840 | - NTS Cookie EF | 841 | - | 842 | - Transmit time request packet | 843 +-----------------+---------------------+ 844 | 845 | 846 Server -----------+---------------+-----+-----------------------> 847 ^ \ 848 / \ 849 Time request / \ Time response 850 (mode 3) / \ (mode 4) 851 / \ 852 / V 853 Client -----+---------------------------------+-----------------> 854 | | 855 | | 856 | | 857 +-----------+----------------------+ +------+-----------------+ 858 |- Generate time request message | |- Verify time response | 859 | - Include NTPv4 Extension fields | | message | 860 | o Unique Identifier EF | |- Extract cookie(s) | 861 | o NTS Cookie EF | |- Time synchronization | 862 | o | | processing | 863 | | +------------------------+ 864 |- Generate AEAD tag of NTP message| 865 |- Add NTS Authentication and | 866 | Encrypted Extension Fields EF | 867 |- Transmit time request packet | 868 +----------------------------------+ 870 Figure 5: NTS Time Synchronization Messages 872 The client MAY include additional (non-NTS-related) extension fields 873 which MAY appear prior to the NTS Authenticator and Encrypted 874 Extension Fields extension fields (therefore authenticated but not 875 encrypted), within it (therefore encrypted and authenticated), or 876 after it (therefore neither encrypted nor authenticated). In 877 general, however, the server MUST discard any unauthenticated 878 extension fields and process the packet as though they were not 879 present. Servers MAY implement exceptions to this requirement for 880 particular extension fields if their specification explicitly 881 provides for such. 883 Upon receiving an NTS-protected request, the server SHALL (through 884 some implementation-defined mechanism) use the cookie to recover the 885 AEAD Algorithm, C2S key, and S2C key associated with the request, and 886 then use the C2S key to authenticate the packet and decrypt the 887 ciphertext. If the cookie is valid and authentication and decryption 888 succeed, the server SHALL include the following extension fields in 889 its response: 891 Exactly one Unique Identifier extension field which MUST be 892 authenticated, MUST NOT be encrypted, and whose contents SHALL 893 echo those provided by the client. 895 Exactly one NTS Authenticator and Encrypted Extension Fields 896 extension field, generated using the AEAD algorithm and S2C key 897 recovered from the cookie provided by the client. 899 One or more NTS Cookie extension fields which MUST be 900 authenticated and encrypted. The number of NTS Cookie extension 901 fields included SHOULD be equal to, and MUST NOT exceed, one plus 902 the number of valid NTS Cookie Placeholder extension fields 903 included in the request. The cookies returned in those fields 904 MUST be valid for use with the NTP server that sent them. They 905 MAY be valid for other NTP servers as well, but there is no way 906 for the server to indicate this. 908 We emphasize the contrast that NTS Cookie extension fields MUST NOT 909 be encrypted when sent from client to server, but MUST be encrypted 910 when sent from server to client. The former is necessary in order 911 for the server to be able to recover the C2S and S2C keys, while the 912 latter is necessary to satisfy the unlinkability goals discussed in 913 Section 10.1. We emphasize also that "encrypted" means encapsulated 914 within the the NTS Authenticator and Encrypted Extensions extension 915 field. While the body of an NTS Cookie extension field will 916 generally consist of some sort of AEAD output (regardless of whether 917 the recommendations of Section 6 are precisely followed), this is not 918 sufficient to make the extension field "encrypted". 920 The server MAY include additional (non-NTS-related) extension fields 921 which MAY appear prior to the NTS Authenticator and Encrypted 922 Extension Fields extension field (therefore authenticated but not 923 encrypted), within it (therefore encrypted and authenticated), or 924 after it (therefore neither encrypted nor authenticated). In 925 general, however, the client MUST discard any unauthenticated 926 extension fields and process the packet as though they were not 927 present. Clients MAY implement exceptions to this requirement for 928 particular extension fields if their specification explicitly 929 provides for such. 931 Upon receiving an NTS-protected response, the client MUST verify that 932 the Unique Identifier matches that of an outstanding request, and 933 that the packet is authentic under the S2C key associated with that 934 request. If either of these checks fails, the packet MUST be 935 discarded without further processing. 937 If the server is unable to validate the cookie or authenticate the 938 request, it SHOULD respond with a Kiss-o'-Death (KoD) packet (see RFC 939 5905, Section 7.4 [RFC5905]) with kiss code "NTSN", meaning "NTS 940 negative-acknowledgment (NAK)". It MUST NOT include any NTS Cookie 941 or NTS Authenticator and Encrypted Extension Fields extension fields. 943 If the NTP server has previously responded with authentic NTS- 944 protected NTP packets (i.e., packets containing the NTS Authenticator 945 and Encrypted Extension Fields extension field), the client MUST 946 verify that any KoD packets received from the server contain the 947 Unique Identifier extension field and that the Unique Identifier 948 matches that of an outstanding request. If this check fails, the 949 packet MUST be discarded without further processing. If this check 950 passes, the client MUST comply with RFC 5905, Section 7.4 [RFC5905] 951 where required. A client MAY automatically re-run the NTS-KE 952 protocol upon forced disassociation from an NTP server. In that 953 case, it MUST be able to detect and stop looping between the NTS-KE 954 and NTP servers by rate limiting the retries using e.g. exponential 955 retry intervals. 957 Upon reception of the NTS NAK kiss code, the client SHOULD wait until 958 the next poll for a valid NTS-protected response and if none is 959 received, initiate a fresh NTS-KE handshake to try to renegotiate new 960 cookies, AEAD keys, and parameters. If the NTS-KE handshake 961 succeeds, the client MUST discard all old cookies and parameters and 962 use the new ones instead. As long as the NTS-KE handshake has not 963 succeeded, the client SHOULD continue polling the NTP server using 964 the cookies and parameters it has. 966 To allow for NTP session restart when the NTS-KE server is 967 unavailable and to reduce NTS-KE server load, the client SHOULD keep 968 at least one unused but recent cookie, AEAD keys, negotiated AEAD 969 algorithm, and other necessary parameters on persistent storage. 970 This way, the client is able to resume the NTP session without 971 performing renewed NTS-KE negotiation. 973 6. Suggested Format for NTS Cookies 975 This section is non-normative. It gives a suggested way for servers 976 to construct NTS cookies. All normative requirements are stated in 977 Section 4.1.6 and Section 5.4. 979 The role of cookies in NTS is closely analogous to that of session 980 cookies in TLS. Accordingly, the thematic resemblance of this 981 section to RFC 5077 [RFC5077] is deliberate and the reader should 982 likewise take heed of its security considerations. 984 Servers should select an AEAD algorithm which they will use to 985 encrypt and authenticate cookies. The chosen algorithm should be one 986 such as AEAD_AES_SIV_CMAC_256 [RFC5297] which resists accidental 987 nonce reuse. It need not be the same as the one that was negotiated 988 with the client. Servers should randomly generate and store a master 989 AEAD key `K`. Servers should additionally choose a non-secret, unique 990 value `I` as key-identifier for `K`. 992 Servers should periodically (e.g., once daily) generate a new pair 993 (I,K) and immediately switch to using these values for all newly- 994 generated cookies. Immediately following each such key rotation, 995 servers should securely erase any keys generated two or more rotation 996 periods prior. Servers should continue to accept any cookie 997 generated using keys that they have not yet erased, even if those 998 keys are no longer current. Erasing old keys provides for forward 999 secrecy, limiting the scope of what old information can be stolen if 1000 a master key is somehow compromised. Holding on to a limited number 1001 of old keys allows clients to seamlessly transition from one 1002 generation to the next without having to perform a new NTS-KE 1003 handshake. 1005 The need to keep keys synchronized between NTS-KE and NTP servers as 1006 well as across load-balanced clusters can make automatic key rotation 1007 challenging. However, the task can be accomplished without the need 1008 for central key-management infrastructure by using a ratchet, i.e., 1009 making each new key a deterministic, cryptographically pseudo-random 1010 function of its predecessor. A recommended concrete implementation 1011 of this approach is to use HKDF [RFC5869] to derive new keys, using 1012 the key's predecessor as Input Keying Material and its key identifier 1013 as a salt. 1015 To form a cookie, servers should first form a plaintext `P` 1016 consisting of the following fields: 1018 The AEAD algorithm negotiated during NTS-KE. 1020 The S2C key. 1022 The C2S key. 1024 Servers should then generate a nonce `N` uniformly at random, and 1025 form AEAD output `C` by encrypting `P` under key `K` with nonce `N` 1026 and no associated data. 1028 The cookie should consist of the tuple `(I,N,C)`. 1030 To verify and decrypt a cookie provided by the client, first parse it 1031 into its components `I`, `N`, and `C`. Use `I` to look up its 1032 decryption key `K`. If the key whose identifier is `I` has been 1033 erased or never existed, decryption fails; reply with an NTS NAK. 1034 Otherwise, attempt to decrypt and verify ciphertext `C` using key `K` 1035 and nonce `N` with no associated data. If decryption or verification 1036 fails, reply with an NTS NAK. Otherwise, parse out the contents of 1037 the resulting plaintext `P` to obtain the negotiated AEAD algorithm, 1038 S2C key, and C2S key. 1040 7. IANA Considerations 1042 7.1. Service Name and Transport Protocol Port Number Registry 1044 IANA is requested to allocate the following entry in the Service Name 1045 and Transport Protocol Port Number Registry [RFC6335]: 1047 Service Name: ntske 1049 Transport Protocol: tcp 1051 Assignee: IESG 1053 Contact: IETF Chair 1055 Description: Network Time Security Key Exchange 1057 Reference: [[this memo]] 1059 Port Number: [[TBD1]], selected by IANA from the User Port range 1061 [[RFC EDITOR: Replace all instances of [[TBD1]] in this document with 1062 the IANA port assignment.]] 1064 7.2. TLS Application-Layer Protocol Negotiation (ALPN) Protocol IDs 1065 Registry 1067 IANA is requested to allocate the following entry in the TLS 1068 Application-Layer Protocol Negotiation (ALPN) Protocol IDs registry 1069 [RFC7301]: 1071 Protocol: Network Time Security Key Establishment, version 1 1073 Identification Sequence: 1074 0x6E 0x74 0x73 0x6B 0x65 0x2F 0x31 ("ntske/1") 1076 Reference: [[this memo]], Section 4 1078 7.3. TLS Exporter Labels Registry 1080 IANA is requested to allocate the following entry in the TLS Exporter 1081 Labels Registry [RFC5705]: 1083 +--------------------+---------+-------------+---------------+------+ 1084 | Value | DTLS-OK | Recommended | Reference | Note | 1085 +--------------------+---------+-------------+---------------+------+ 1086 | EXPORTER-network- | Y | Y | [[this | | 1087 | time-security/1 | | | memo]], | | 1088 | | | | Section 4.2 | | 1089 +--------------------+---------+-------------+---------------+------+ 1091 7.4. NTP Kiss-o'-Death Codes Registry 1093 IANA is requested to allocate the following entry in the registry of 1094 NTP Kiss-o'-Death Codes [RFC5905]: 1096 +------+---------------------------------------+--------------------+ 1097 | Code | Meaning | Reference | 1098 +------+---------------------------------------+--------------------+ 1099 | NTSN | Network Time Security (NTS) negative- | [[this memo]], | 1100 | | acknowledgment (NAK) | Section 5.7 | 1101 +------+---------------------------------------+--------------------+ 1103 7.5. NTP Extension Field Types Registry 1105 IANA is requested to allocate the following entries in the NTP 1106 Extension Field Types registry [RFC5905]: 1108 +----------+----------------------------------+---------------------+ 1109 | Field | Meaning | Reference | 1110 | Type | | | 1111 +----------+----------------------------------+---------------------+ 1112 | [[TBD2]] | Unique Identifier | [[this memo]], | 1113 | | | Section 5.3 | 1114 | [[TBD3]] | NTS Cookie | [[this memo]], | 1115 | | | Section 5.4 | 1116 | [[TBD4]] | NTS Cookie Placeholder | [[this memo]], | 1117 | | | Section 5.5 | 1118 | [[TBD5]] | NTS Authenticator and Encrypted | [[this memo]], | 1119 | | Extension Fields | Section 5.6 | 1120 +----------+----------------------------------+---------------------+ 1122 [[RFC EDITOR: Replace all instances of [[TBD2]], [[TBD3]], [[TBD4]], 1123 and [[TBD5]] in this document with the respective IANA assignments. 1125 7.6. Network Time Security Key Establishment Record Types Registry 1127 IANA is requested to create a new registry entitled "Network Time 1128 Security Key Establishment Record Types". Entries SHALL have the 1129 following fields: 1131 Record Type Number (REQUIRED): An integer in the range 0-32767 1132 inclusive. 1134 Description (REQUIRED): A short text description of the purpose of 1135 the field. 1137 Reference (REQUIRED): A reference to a document specifying the 1138 semantics of the record. 1140 The policy for allocation of new entries in this registry SHALL vary 1141 by the Record Type Number, as follows: 1143 0-1023: IETF Review 1145 1024-16383: Specification Required 1147 16384-32767: Private and Experimental Use 1149 Applications for new entries SHALL specify the contents of the 1150 Description, Set Critical Bit, and Reference fields as well as which 1151 of the above ranges the Record Type Number should be allocated from. 1152 Applicants MAY request a specific Record Type Number and such 1153 requests MAY be granted at the registrar's discretion. 1155 The initial contents of this registry SHALL be as follows: 1157 +---------------+----------------------------+----------------------+ 1158 | Record Type | Description | Reference | 1159 | Number | | | 1160 +---------------+----------------------------+----------------------+ 1161 | 0 | End of Message | [[this memo]], | 1162 | | | Section 4.1.1 | 1163 | 1 | NTS Next Protocol | [[this memo]], | 1164 | | Negotiation | Section 4.1.2 | 1165 | 2 | Error | [[this memo]], | 1166 | | | Section 4.1.3 | 1167 | 3 | Warning | [[this memo]], | 1168 | | | Section 4.1.4 | 1169 | 4 | AEAD Algorithm Negotiation | [[this memo]], | 1170 | | | Section 4.1.5 | 1171 | 5 | New Cookie for NTPv4 | [[this memo]], | 1172 | | | Section 4.1.6 | 1173 | 6 | NTPv4 Server Negotiation | [[this memo]], | 1174 | | | Section 4.1.7 | 1175 | 7 | NTPv4 Port Negotiation | [[this memo]], | 1176 | | | Section 4.1.8 | 1177 | 16384-32767 | Reserved for Private & | [[this memo]] | 1178 | | Experimental Use | | 1179 +---------------+----------------------------+----------------------+ 1181 7.7. Network Time Security Next Protocols Registry 1183 IANA is requested to create a new registry entitled "Network Time 1184 Security Next Protocols". Entries SHALL have the following fields: 1186 Protocol ID (REQUIRED): An integer in the range 0-65535 inclusive, 1187 functioning as an identifier. 1189 Protocol Name (REQUIRED): A short text string naming the protocol 1190 being identified. 1192 Reference (REQUIRED): A reference to a relevant specification 1193 document. 1195 The policy for allocation of new entries in these registries SHALL 1196 vary by their Protocol ID, as follows: 1198 0-1023: IETF Review 1200 1024-32767: Specification Required 1202 32768-65535: Private and Experimental Use 1204 The initial contents of this registry SHALL be as follows: 1206 +-------------+-------------------------------+---------------------+ 1207 | Protocol ID | Protocol Name | Reference | 1208 +-------------+-------------------------------+---------------------+ 1209 | 0 | Network Time Protocol version | [[this memo]] | 1210 | | 4 (NTPv4) | | 1211 | 32768-65535 | Reserved for Private or | Reserved by [[this | 1212 | | Experimental Use | memo]] | 1213 +-------------+-------------------------------+---------------------+ 1215 7.8. Network Time Security Error and Warning Codes Registries 1217 IANA is requested to create two new registries entitled "Network Time 1218 Security Error Codes" and "Network Time Security Warning Codes". 1219 Entries in each SHALL have the following fields: 1221 Number (REQUIRED): An integer in the range 0-65535 inclusive 1223 Description (REQUIRED): A short text description of the condition. 1225 Reference (REQUIRED): A reference to a relevant specification 1226 document. 1228 The policy for allocation of new entries in these registries SHALL 1229 vary by their Number, as follows: 1231 0-1023: IETF Review 1233 1024-32767: Specification Required 1235 32768-65535: Private and Experimental Use 1237 The initial contents of the Network Time Security Error Codes 1238 Registry SHALL be as follows: 1240 +-------------+------------------------------+----------------------+ 1241 | Number | Description | Reference | 1242 +-------------+------------------------------+----------------------+ 1243 | 0 | Unrecognized Critical | [[this memo]], | 1244 | | Extension | Section 4.1.3 | 1245 | 1 | Bad Request | [[this memo]], | 1246 | | | Section 4.1.3 | 1247 | 32768-65535 | Reserved for Private or | Reserved by [[this | 1248 | | Experimental Use | memo]] | 1249 +-------------+------------------------------+----------------------+ 1251 The Network Time Security Warning Codes Registry SHALL initially be 1252 empty except for the reserved range, i.e.: 1254 +-------------+-------------------------------+---------------------+ 1255 | Number | Description | Reference | 1256 +-------------+-------------------------------+---------------------+ 1257 | 32768-65535 | Reserved for Private or | Reserved by [[this | 1258 | | Experimental Use | memo]] | 1259 +-------------+-------------------------------+---------------------+ 1261 8. Implementation Status - RFC EDITOR: REMOVE BEFORE PUBLICATION 1263 This section records the status of known implementations of the 1264 protocol defined by this specification at the time of posting of this 1265 Internet-Draft, and is based on a proposal described in RFC 7942. 1266 The description of implementations in this section is intended to 1267 assist the IETF in its decision processes in progressing drafts to 1268 RFCs. Please note that the listing of any individual implementation 1269 here does not imply endorsement by the IETF. Furthermore, no effort 1270 has been spent to verify the information presented here that was 1271 supplied by IETF contributors. This is not intended as, and must not 1272 be construed to be, a catalog of available implementations or their 1273 features. Readers are advised to note that other implementations may 1274 exist. 1276 According to RFC 7942, "this will allow reviewers and working groups 1277 to assign due consideration to documents that have the benefit of 1278 running code, which may serve as evidence of valuable experimentation 1279 and feedback that have made the implemented protocols more mature. 1280 It is up to the individual working groups to use this information as 1281 they see fit". 1283 8.1. Implementation PoC 1 1285 Organization: Ostfalia University of Applied Science 1287 Implementor: Martin Langer 1289 Maturity: Proof-of-Concept Prototype 1291 This implementation was used to verify consistency and to ensure 1292 completeness of this specification. It also demonstrate 1293 interoperability with NTP's client-server mode messages. 1295 8.1.1. Coverage 1297 This implementation covers the complete specification. 1299 8.1.2. Licensing 1301 The code is released under a Apache License 2.0 license. 1303 The source code is available at: https://gitlab.com/MLanger/nts/ 1305 8.1.3. Contact Information 1307 Contact Martin Langer: mart.langer@ostfalia.de 1309 8.1.4. Last Update 1311 The implementation was updated 3rd May 2018. 1313 8.2. Implementation PoC 2 1315 Organization: Akamai Technologies 1317 Implementor: Daniel Fox Franke 1319 Maturity: Proof-of-Concept Prototype 1321 This implementation was used to verify consistency and to ensure 1322 completeness of this specification. 1324 8.2.1. Coverage 1326 This implementation provides the client and the server for the 1327 initial TLS handshake and NTS key exchange. It provides the the 1328 client part of the NTS protected NTP messages. 1330 8.2.2. Licensing 1332 Public domain. 1334 The source code is available at: https://github.com/dfoxfranke/nts- 1335 hackathon 1337 8.2.3. Contact Information 1339 Contact Daniel Fox Franke: dfoxfranke@gmail.com 1341 8.2.4. Last Update 1343 The implementation was updated 16th March 2018. 1345 8.3. Interoperability 1347 The Interoperability tests distinguished between NTS key exchange and 1348 NTS time exchange messages. For the NTS key exchange, 1349 interoperability between the two implementations has been verified 1350 successfully. Interoperability of NTS time exchange messages has 1351 been verified successfully for the case that PoC 1 represents the 1352 server and PoC 2 the client. 1354 These tests successfully demonstrate that there are at least two 1355 running implementations of this draft which are able to interoperate. 1357 9. Security Considerations 1359 9.1. Sensitivity to DDoS attacks 1361 The introduction of NTS brings with it the introduction of asymmetric 1362 cryptography to NTP. Asymmetric cryptography is necessary for 1363 initial server authentication and AEAD key extraction. Asymmetric 1364 cryptosystems are generally orders of magnitude slower than their 1365 symmetric counterparts. This makes it much harder to build systems 1366 that can serve requests at a rate corresponding to the full line 1367 speed of the network connection. This, in turn, opens up a new 1368 possibility for DDoS attacks on NTP services. 1370 The main protection against these attacks in NTS lies in that the use 1371 of asymmetric cryptosystems is only necessary in the initial NTS-KE 1372 phase of the protocol. Since the protocol design enables separation 1373 of the NTS-KE and NTP servers, a successful DDoS attack on an NTS-KE 1374 server separated from the NTP service it supports will not affect NTP 1375 users that have already performed initial authentication, AEAD key 1376 extraction, and cookie exchange. 1378 NTS users should also consider that they are not fully protected 1379 against DDoS attacks by on-path adversaries. In addition to dropping 1380 packets and attacks such as those described in Section 9.4, an on- 1381 path attacker can send spoofed kiss-o'-death replies, which are not 1382 authenticated, in response to NTP requests. This could result in 1383 significantly increased load on the NTS-KE server. Implementers have 1384 to weigh the user's need for unlinkability against the added 1385 resilience that comes with cookie reuse in cases of NTS-KE server 1386 unavailability. 1388 9.2. Avoiding DDoS Amplification 1390 Certain non-standard and/or deprecated features of the Network Time 1391 Protocol enable clients to send a request to a server which causes 1392 the server to send a response much larger than the request. Servers 1393 which enable these features can be abused in order to amplify traffic 1394 volume in DDoS attacks by sending them a request with a spoofed 1395 source IP. In recent years, attacks of this nature have become an 1396 endemic nuisance. 1398 NTS is designed to avoid contributing any further to this problem by 1399 ensuring that NTS-related extension fields included in server 1400 responses will be the same size as the NTS-related extension fields 1401 sent by the client. In particular, this is why the client is 1402 required to send a separate and appropriately padded-out NTS Cookie 1403 Placeholder extension field for every cookie it wants to get back, 1404 rather than being permitted simply to specify a desired quantity. 1406 Due to the RFC 7822 [RFC7822] requirement that extensions be padded 1407 and aligned to four-octet boundaries, response size may still in some 1408 cases exceed request size by up to three octets. This is 1409 sufficiently inconsequential that we have declined to address it. 1411 9.3. Initial Verification of Server Certificates 1413 NTS's security goals are undermined if the client fails to verify 1414 that the X.509 certificate chain presented by the NTS-KE server is 1415 valid and rooted in a trusted certificate authority. RFC 5280 1416 [RFC5280] and RFC 6125 [RFC6125] specify how such verification is to 1417 be performed in general. However, the expectation that the client 1418 does not yet have a correctly-set system clock at the time of 1419 certificate verification presents difficulties with verifying that 1420 the certificate is within its validity period, i.e., that the current 1421 time lies between the times specified in the certificate's notBefore 1422 and notAfter fields. It may be operationally necessary in some cases 1423 for a client to accept a certificate which appears to be expired or 1424 not yet valid. While there is no perfect solution to this problem, 1425 there are several mitigations the client can implement to make it 1426 more difficult for an adversary to successfully present an expired 1427 certificate: 1429 Check whether the system time is in fact unreliable. If the 1430 system clock has previously been synchronized since last boot, 1431 then on operating systems which implement a kernel-based phase- 1432 locked-loop API, a call to ntp_gettime() should show a maximum 1433 error less than NTP_PHASE_MAX. In this case, the clock SHOULD be 1434 considered reliable and certificates can be strictly validated. 1436 Allow the system administrator to specify that certificates should 1437 *always* be strictly validated. Such a configuration is 1438 appropriate on systems which have a battery-backed clock and which 1439 can reasonably prompt the user to manually set an approximately- 1440 correct time if it appears to be needed. 1442 Once the clock has been synchronized, periodically write the 1443 current system time to persistent storage. Do not accept any 1444 certificate whose notAfter field is earlier than the last recorded 1445 time. 1447 NTP time replies are expected to be consistent with the NTS-KE TLS 1448 certificate validity period, i.e. time replies received 1449 immediately after an NTS-KE handshake are expected to lie within 1450 the certificate validity period. Implementations are recommended 1451 to check that this is the case. Performing a new NTS-KE handshake 1452 based solely on the fact that the certificate used by the NTS-KE 1453 server in a previous handshake has expired is normally not 1454 necessary. Clients that still wish to do this must take care not 1455 to cause an inadvertent denial-of-service attack on the NTS-KE 1456 server, for example by picking a random time in the week preceding 1457 certificate expiry to perform the new handshake. 1459 Use multiple time sources. The ability to pass off an expired 1460 certificate is only useful to an adversary who has compromised the 1461 corresponding private key. If the adversary has compromised only 1462 a minority of servers, NTP's selection algorithm (RFC 5905 section 1463 11.2.1 [RFC5905]) will protect the client from accepting bad time 1464 from the adversary-controlled servers. 1466 9.4. Delay Attacks 1468 In a packet delay attack, an adversary with the ability to act as a 1469 man-in-the-middle delays time synchronization packets between client 1470 and server asymmetrically [RFC7384]. Since NTP's formula for 1471 computing time offset relies on the assumption that network latency 1472 is roughly symmetrical, this leads to the client to compute an 1473 inaccurate value [Mizrahi]. The delay attack does not reorder or 1474 modify the content of the exchanged synchronization packets. 1475 Therefore, cryptographic means do not provide a feasible way to 1476 mitigate this attack. However, the maximum error that an adversary 1477 can introduce is bounded by half of the round trip delay. 1479 RFC 5905 [RFC5905] specifies a parameter called MAXDIST which denotes 1480 the maximum round-trip latency (including not only the immediate 1481 round trip between client and server, but the whole distance back to 1482 the reference clock as reported in the Root Delay field) that a 1483 client will tolerate before concluding that the server is unsuitable 1484 for synchronization. The standard value for MAXDIST is one second, 1485 although some implementations use larger values. Whatever value a 1486 client chooses, the maximum error which can be introduced by a delay 1487 attack is MAXDIST/2. 1489 Usage of multiple time sources, or multiple network paths to a given 1490 time source [Shpiner], may also serve to mitigate delay attacks if 1491 the adversary is in control of only some of the paths. 1493 9.5. Random Number Generation 1495 At various points in NTS, the generation of cryptographically secure 1496 random numbers is required. Whenever this draft specifies the use of 1497 random numbers, cryptographically secure random number generation 1498 MUST be used. RFC 4086 [RFC4086] contains guidelines concerning this 1499 topic. 1501 9.6. NTS Stripping 1503 Implementers must be aware of the possibility of "NTS stripping" 1504 attacks, where an attacker tricks clients into reverting to plain 1505 NTP. Naive client implementations might, for example, revert 1506 automatically to plain NTP if the NTS-KE handshake fails. A man-in- 1507 the-middle attacker can easily cause this to happen. Even clients 1508 that already hold valid cookies can be vulnerable, since an attacker 1509 can force a client to repeat the NTS-KE handshake by sending faked 1510 NTP mode 4 replies with the NTS NAK kiss code. Forcing a client to 1511 repeat the NTS-KE handshake can also be the first step in more 1512 advanced attacks. 1514 For the reasons described here, implementations SHOULD NOT revert 1515 from NTS-protected to unprotected NTP with any server without 1516 explicit user action. 1518 10. Privacy Considerations 1520 10.1. Unlinkability 1522 Unlinkability prevents a device from being tracked when it changes 1523 network addresses (e.g. because said device moved between different 1524 networks). In other words, unlinkability thwarts an attacker that 1525 seeks to link a new network address used by a device with a network 1526 address that it was formerly using, because of recognizable data that 1527 the device persistently sends as part of an NTS-secured NTP 1528 association. This is the justification for continually supplying the 1529 client with fresh cookies, so that a cookie never represents 1530 recognizable data in the sense outlined above. 1532 NTS's unlinkability objective is merely to not leak any additional 1533 data that could be used to link a device's network address. NTS does 1534 not rectify legacy linkability issues that are already present in 1535 NTP. Thus, a client that requires unlinkability must also minimize 1536 information transmitted in a client query (mode 3) packet as 1537 described in the draft [I-D.ietf-ntp-data-minimization]. 1539 The unlinkability objective only holds for time synchronization 1540 traffic, as opposed to key exchange traffic. This implies that it 1541 cannot be guaranteed for devices that function not only as time 1542 clients, but also as time servers (because the latter can be 1543 externally triggered to send authentication data). 1545 It should also be noted that it could be possible to link devices 1546 that operate as time servers from their time synchronization traffic, 1547 using information exposed in (mode 4) server response packets (e.g. 1548 reference ID, reference time, stratum, poll). Also, devices that 1549 respond to NTP control queries could be linked using the information 1550 revealed by control queries. 1552 Note that the unlinkability objective does not prevent a client 1553 device to be tracked by its time servers. 1555 10.2. Confidentiality 1557 NTS does not protect the confidentiality of information in NTP's 1558 header fields. When clients implement 1559 [I-D.ietf-ntp-data-minimization], client packet headers do not 1560 contain any information which the client could conceivably wish to 1561 keep secret: one field is random, and all others are fixed. 1562 Information in server packet headers is likewise public: the origin 1563 timestamp is copied from the client's (random) transmit timestamp, 1564 and all other fields are set the same regardless of the identity of 1565 the client making the request. 1567 Future extension fields could hypothetically contain sensitive 1568 information, in which case NTS provides a mechanism for encrypting 1569 them. 1571 11. Acknowledgements 1573 The authors would like to thank Richard Barnes, Steven Bellovin, 1574 Patrik Faeltstroem (Faltstrom), Scott Fluhrer, Sharon Goldberg, Russ 1575 Housley, Martin Langer, Miroslav Lichvar, Aanchal Malhotra, Dave 1576 Mills, Danny Mayer, Karen O'Donoghue, Eric K. Rescorla, Stephen 1577 Roettger, Kurt Roeckx, Kyle Rose, Rich Salz, Brian Sniffen, Susan 1578 Sons, Douglas Stebila, Harlan Stenn, Joachim Stroembergsson 1579 (Strombergsson), Martin Thomson, and Richard Welty for contributions 1580 to this document and comments on the design of NTS. 1582 12. References 1584 12.1. Normative References 1586 [ANSI.X3-4.1986] 1587 American National Standards Institute, "Coded Character 1588 Set - 7-bit American Standard Code for Information 1589 Interchange", ANSI X3.4, 1986. 1591 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1592 Requirement Levels", BCP 14, RFC 2119, 1593 DOI 10.17487/RFC2119, March 1997, 1594 . 1596 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 1597 Resource Identifier (URI): Generic Syntax", STD 66, 1598 RFC 3986, DOI 10.17487/RFC3986, January 2005, 1599 . 1601 [RFC5116] McGrew, D., "An Interface and Algorithms for Authenticated 1602 Encryption", RFC 5116, DOI 10.17487/RFC5116, January 2008, 1603 . 1605 [RFC5297] Harkins, D., "Synthetic Initialization Vector (SIV) 1606 Authenticated Encryption Using the Advanced Encryption 1607 Standard (AES)", RFC 5297, DOI 10.17487/RFC5297, October 1608 2008, . 1610 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 1611 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 1612 March 2010, . 1614 [RFC5905] Mills, D., Martin, J., Ed., Burbank, J., and W. Kasch, 1615 "Network Time Protocol Version 4: Protocol and Algorithms 1616 Specification", RFC 5905, DOI 10.17487/RFC5905, June 2010, 1617 . 1619 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 1620 Verification of Domain-Based Application Service Identity 1621 within Internet Public Key Infrastructure Using X.509 1622 (PKIX) Certificates in the Context of Transport Layer 1623 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 1624 2011, . 1626 [RFC6335] Cotton, M., Eggert, L., Touch, J., Westerlund, M., and S. 1627 Cheshire, "Internet Assigned Numbers Authority (IANA) 1628 Procedures for the Management of the Service Name and 1629 Transport Protocol Port Number Registry", BCP 165, 1630 RFC 6335, DOI 10.17487/RFC6335, August 2011, 1631 . 1633 [RFC6874] Carpenter, B., Cheshire, S., and R. Hinden, "Representing 1634 IPv6 Zone Identifiers in Address Literals and Uniform 1635 Resource Identifiers", RFC 6874, DOI 10.17487/RFC6874, 1636 February 2013, . 1638 [RFC7301] Friedl, S., Popov, A., Langley, A., and E. Stephan, 1639 "Transport Layer Security (TLS) Application-Layer Protocol 1640 Negotiation Extension", RFC 7301, DOI 10.17487/RFC7301, 1641 July 2014, . 1643 [RFC7507] Moeller, B. and A. Langley, "TLS Fallback Signaling Cipher 1644 Suite Value (SCSV) for Preventing Protocol Downgrade 1645 Attacks", RFC 7507, DOI 10.17487/RFC7507, April 2015, 1646 . 1648 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 1649 "Recommendations for Secure Use of Transport Layer 1650 Security (TLS) and Datagram Transport Layer Security 1651 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 1652 2015, . 1654 [RFC7822] Mizrahi, T. and D. Mayer, "Network Time Protocol Version 4 1655 (NTPv4) Extension Fields", RFC 7822, DOI 10.17487/RFC7822, 1656 March 2016, . 1658 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1659 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1660 May 2017, . 1662 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 1663 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 1664 . 1666 12.2. Informative References 1668 [I-D.ietf-ntp-data-minimization] 1669 Franke, D. and A. Malhotra, "NTP Client Data 1670 Minimization", draft-ietf-ntp-data-minimization-02 (work 1671 in progress), July 2018. 1673 [Mizrahi] Mizrahi, T., "A game theoretic analysis of delay attacks 1674 against time synchronization protocols", in Proceedings 1675 of Precision Clock Synchronization for Measurement Control 1676 and Communication, ISPCS 2012, pp. 1-6, September 2012. 1678 [RFC0768] Postel, J., "User Datagram Protocol", STD 6, RFC 768, 1679 DOI 10.17487/RFC0768, August 1980, 1680 . 1682 [RFC0793] Postel, J., "Transmission Control Protocol", STD 7, 1683 RFC 793, DOI 10.17487/RFC0793, September 1981, 1684 . 1686 [RFC4086] Eastlake 3rd, D., Schiller, J., and S. Crocker, 1687 "Randomness Requirements for Security", BCP 106, RFC 4086, 1688 DOI 10.17487/RFC4086, June 2005, 1689 . 1691 [RFC5077] Salowey, J., Zhou, H., Eronen, P., and H. Tschofenig, 1692 "Transport Layer Security (TLS) Session Resumption without 1693 Server-Side State", RFC 5077, DOI 10.17487/RFC5077, 1694 January 2008, . 1696 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 1697 Housley, R., and W. Polk, "Internet X.509 Public Key 1698 Infrastructure Certificate and Certificate Revocation List 1699 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 1700 . 1702 [RFC5869] Krawczyk, H. and P. Eronen, "HMAC-based Extract-and-Expand 1703 Key Derivation Function (HKDF)", RFC 5869, 1704 DOI 10.17487/RFC5869, May 2010, 1705 . 1707 [RFC7384] Mizrahi, T., "Security Requirements of Time Protocols in 1708 Packet Switched Networks", RFC 7384, DOI 10.17487/RFC7384, 1709 October 2014, . 1711 [Shpiner] "Multi-path Time Protocols", in Proceedings of IEEE 1712 International Symposium on Precision Clock Synchronization 1713 for Measurement, Control and Communication (ISPCS), 1714 September 2013. 1716 Appendix A. Terms and Abbreviations 1718 AEAD Authenticated Encryption with Associated Data [RFC5116] 1720 ALPN Application-Layer Protocol Negotiation [RFC7301] 1721 C2S Client-to-server 1723 DDoS Distributed Denial-of-Service 1725 EF Extension Field [RFC5905] 1727 HKDF Hashed Message Authentication Code-based Key Derivation 1728 Function [RFC5869] 1730 IANA Internet Assigned Numbers Authority 1732 IP Internet Protocol 1734 KoD Kiss-o'-Death [RFC5905] 1736 NTP Network Time Protocol [RFC5905] 1738 NTS Network Time Security 1740 NTS-KE Network Time Security Key Exchange 1742 S2C Server-to-client 1744 SCSV Signaling Cipher Suite Value [RFC7507] 1746 TCP Transmission Control Protocol [RFC0793] 1748 TLS Transport Layer Security [RFC8446] 1750 UDP User Datagram Protocol [RFC0768] 1752 Authors' Addresses 1754 Daniel Fox Franke 1755 Akamai Technologies 1756 150 Broadway 1757 Cambridge, MA 02142 1758 United States 1760 Email: dafranke@akamai.com 1761 URI: https://www.dfranke.us 1762 Dieter Sibold 1763 Physikalisch-Technische Bundesanstalt 1764 Bundesallee 100 1765 Braunschweig D-38116 1766 Germany 1768 Phone: +49-(0)531-592-8420 1769 Fax: +49-531-592-698420 1770 Email: dieter.sibold@ptb.de 1772 Kristof Teichel 1773 Physikalisch-Technische Bundesanstalt 1774 Bundesallee 100 1775 Braunschweig D-38116 1776 Germany 1778 Phone: +49-(0)531-592-4471 1779 Email: kristof.teichel@ptb.de 1781 Marcus Dansarie 1783 Email: marcus@dansarie.se 1785 Ragnar Sundblad 1786 Netnod 1788 Email: ragge@netnod.se