idnits 2.17.1 draft-ietf-ntp-using-nts-for-ntp-17.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (February 13, 2019) is 1889 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '0' on line 370 -- Looks like a reference, but probably isn't: '1' on line 370 ** Downref: Normative reference to an Informational RFC: RFC 5297 ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 7507 (Obsoleted by RFC 8996) ** Obsolete normative reference: RFC 7525 (Obsoleted by RFC 9325) == Outdated reference: A later version (-04) exists of draft-ietf-ntp-data-minimization-02 -- Obsolete informational reference (is this intentional?): RFC 793 (Obsoleted by RFC 9293) -- Obsolete informational reference (is this intentional?): RFC 5077 (Obsoleted by RFC 8446) Summary: 4 errors (**), 0 flaws (~~), 2 warnings (==), 5 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 NTP Working Group D. Franke 3 Internet-Draft Akamai 4 Intended status: Standards Track D. Sibold 5 Expires: August 17, 2019 K. Teichel 6 PTB 7 M. Dansarie 9 R. Sundblad 10 Netnod 11 February 13, 2019 13 Network Time Security for the Network Time Protocol 14 draft-ietf-ntp-using-nts-for-ntp-17 16 Abstract 18 This memo specifies Network Time Security (NTS), a mechanism for 19 using Transport Layer Security (TLS) and Authenticated Encryption 20 with Associated Data (AEAD) to provide cryptographic security for the 21 client-server mode of the Network Time Protocol (NTP). 23 NTS is structured as a suite of two loosely coupled sub-protocols. 24 The first (NTS-KE) handles initial authentication and key 25 establishment over TLS. The second handles encryption and 26 authentication during NTP time synchronization via extension fields 27 in the NTP packets, and holds all required state only on the client 28 via opaque cookies. 30 Status of This Memo 32 This Internet-Draft is submitted in full conformance with the 33 provisions of BCP 78 and BCP 79. 35 Internet-Drafts are working documents of the Internet Engineering 36 Task Force (IETF). Note that other groups may also distribute 37 working documents as Internet-Drafts. The list of current Internet- 38 Drafts is at https://datatracker.ietf.org/drafts/current/. 40 Internet-Drafts are draft documents valid for a maximum of six months 41 and may be updated, replaced, or obsoleted by other documents at any 42 time. It is inappropriate to use Internet-Drafts as reference 43 material or to cite them other than as "work in progress." 45 This Internet-Draft will expire on August 17, 2019. 47 Copyright Notice 49 Copyright (c) 2019 IETF Trust and the persons identified as the 50 document authors. All rights reserved. 52 This document is subject to BCP 78 and the IETF Trust's Legal 53 Provisions Relating to IETF Documents 54 (https://trustee.ietf.org/license-info) in effect on the date of 55 publication of this document. Please review these documents 56 carefully, as they describe your rights and restrictions with respect 57 to this document. Code Components extracted from this document must 58 include Simplified BSD License text as described in Section 4.e of 59 the Trust Legal Provisions and are provided without warranty as 60 described in the Simplified BSD License. 62 Table of Contents 64 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 65 1.1. Objectives . . . . . . . . . . . . . . . . . . . . . . . 3 66 1.2. Protocol Overview . . . . . . . . . . . . . . . . . . . . 4 67 2. Requirements Language . . . . . . . . . . . . . . . . . . . . 7 68 3. TLS profile for Network Time Security . . . . . . . . . . . . 7 69 4. The NTS Key Establishment Protocol . . . . . . . . . . . . . 7 70 4.1. NTS-KE Record Types . . . . . . . . . . . . . . . . . . . 9 71 4.1.1. End of Message . . . . . . . . . . . . . . . . . . . 9 72 4.1.2. NTS Next Protocol Negotiation . . . . . . . . . . . . 10 73 4.1.3. Error . . . . . . . . . . . . . . . . . . . . . . . . 10 74 4.1.4. Warning . . . . . . . . . . . . . . . . . . . . . . . 10 75 4.1.5. AEAD Algorithm Negotiation . . . . . . . . . . . . . 11 76 4.1.6. New Cookie for NTPv4 . . . . . . . . . . . . . . . . 11 77 4.1.7. NTPv4 Server Negotiation . . . . . . . . . . . . . . 12 78 4.1.8. NTPv4 Port Negotiation . . . . . . . . . . . . . . . 12 79 4.2. Key Extraction (generally) . . . . . . . . . . . . . . . 13 80 5. NTS Extension Fields for NTPv4 . . . . . . . . . . . . . . . 13 81 5.1. Key Extraction (for NTPv4) . . . . . . . . . . . . . . . 13 82 5.2. Packet Structure Overview . . . . . . . . . . . . . . . . 14 83 5.3. The Unique Identifier Extension Field . . . . . . . . . . 14 84 5.4. The NTS Cookie Extension Field . . . . . . . . . . . . . 15 85 5.5. The NTS Cookie Placeholder Extension Field . . . . . . . 15 86 5.6. The NTS Authenticator and Encrypted Extension Fields 87 Extension Field . . . . . . . . . . . . . . . . . . . . . 15 88 5.7. Protocol Details . . . . . . . . . . . . . . . . . . . . 17 89 6. Suggested Format for NTS Cookies . . . . . . . . . . . . . . 22 90 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 23 91 7.1. Service Name and Transport Protocol Port Number Registry 23 92 7.2. TLS Application-Layer Protocol Negotiation (ALPN) 93 Protocol IDs Registry . . . . . . . . . . . . . . . . . . 23 94 7.3. TLS Exporter Labels Registry . . . . . . . . . . . . . . 24 95 7.4. NTP Kiss-o'-Death Codes Registry . . . . . . . . . . . . 24 96 7.5. NTP Extension Field Types Registry . . . . . . . . . . . 24 97 7.6. Network Time Security Key Establishment Record Types 98 Registry . . . . . . . . . . . . . . . . . . . . . . . . 25 99 7.7. Network Time Security Next Protocols Registry . . . . . . 26 100 7.8. Network Time Security Error and Warning Codes Registries 27 101 8. Implementation Status - RFC EDITOR: REMOVE BEFORE PUBLICATION 28 102 8.1. Implementation PoC 1 . . . . . . . . . . . . . . . . . . 28 103 8.1.1. Coverage . . . . . . . . . . . . . . . . . . . . . . 28 104 8.1.2. Licensing . . . . . . . . . . . . . . . . . . . . . . 29 105 8.1.3. Contact Information . . . . . . . . . . . . . . . . . 29 106 8.1.4. Last Update . . . . . . . . . . . . . . . . . . . . . 29 107 8.2. Implementation PoC 2 . . . . . . . . . . . . . . . . . . 29 108 8.2.1. Coverage . . . . . . . . . . . . . . . . . . . . . . 29 109 8.2.2. Licensing . . . . . . . . . . . . . . . . . . . . . . 29 110 8.2.3. Contact Information . . . . . . . . . . . . . . . . . 29 111 8.2.4. Last Update . . . . . . . . . . . . . . . . . . . . . 29 112 8.3. Interoperability . . . . . . . . . . . . . . . . . . . . 30 113 9. Security Considerations . . . . . . . . . . . . . . . . . . . 30 114 9.1. Sensitivity to DDoS attacks . . . . . . . . . . . . . . . 30 115 9.2. Avoiding DDoS Amplification . . . . . . . . . . . . . . . 30 116 9.3. Initial Verification of Server Certificates . . . . . . . 31 117 9.4. Delay Attacks . . . . . . . . . . . . . . . . . . . . . . 32 118 9.5. Random Number Generation . . . . . . . . . . . . . . . . 33 119 9.6. NTS Stripping . . . . . . . . . . . . . . . . . . . . . . 33 120 10. Privacy Considerations . . . . . . . . . . . . . . . . . . . 33 121 10.1. Unlinkability . . . . . . . . . . . . . . . . . . . . . 33 122 10.2. Confidentiality . . . . . . . . . . . . . . . . . . . . 34 123 11. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 34 124 12. References . . . . . . . . . . . . . . . . . . . . . . . . . 35 125 12.1. Normative References . . . . . . . . . . . . . . . . . . 35 126 12.2. Informative References . . . . . . . . . . . . . . . . . 36 127 Appendix A. Terms and Abbreviations . . . . . . . . . . . . . . 37 128 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 38 130 1. Introduction 132 This memo specifies Network Time Security (NTS), a cryptographic 133 security mechanism for network time synchronization. A complete 134 specification is provided for application of NTS to the client-server 135 mode of the Network Time Protocol (NTP) [RFC5905]. 137 1.1. Objectives 139 The objectives of NTS are as follows: 141 o Identity: Through the use of the X.509 public key infrastructure, 142 implementations may cryptographically establish the identity of 143 the parties they are communicating with. 145 o Authentication: Implementations may cryptographically verify that 146 any time synchronization packets are authentic, i.e., that they 147 were produced by an identified party and have not been modified in 148 transit. 150 o Confidentiality: Although basic time synchronization data is 151 considered non-confidential and sent in the clear, NTS includes 152 support for encrypting NTP extension fields. 154 o Replay prevention: Client implementations may detect when a 155 received time synchronization packet is a replay of a previous 156 packet. 158 o Request-response consistency: Client implementations may verify 159 that a time synchronization packet received from a server was sent 160 in response to a particular request from the client. 162 o Unlinkability: For mobile clients, NTS will not leak any 163 information additional to NTP which would permit a passive 164 adversary to determine that two packets sent over different 165 networks came from the same client. 167 o Non-amplification: Implementations (especially server 168 implementations) may avoid acting as distributed denial-of-service 169 (DDoS) amplifiers by never responding to a request with a packet 170 larger than the request packet. 172 o Scalability: Server implementations may serve large numbers of 173 clients without having to retain any client-specific state. 175 1.2. Protocol Overview 177 The Network Time Protocol includes many different operating modes to 178 support various network topologies. In addition to its best-known 179 and most-widely-used client-server mode, it also includes modes for 180 synchronization between symmetric peers, a control mode for server 181 monitoring and administration, and a broadcast mode. These various 182 modes have differing and partly contradictory requirements for 183 security and performance. Symmetric and control modes demand mutual 184 authentication and mutual replay protection. Additionally, for 185 certain message types control mode may require confidentiality as 186 well as authentication. Client-server mode places more stringent 187 requirements on resource utilization than other modes, because 188 servers may have vast number of clients and be unable to afford to 189 maintain per-client state. However, client-server mode also has more 190 relaxed security needs, because only the client requires replay 191 protection: it is harmless for stateless servers to process replayed 192 packets. The security demands of symmetric and control modes, on the 193 other hand, are in conflict with the resource-utilization demands of 194 client-server mode: any scheme which provides replay protection 195 inherently involves maintaining some state to keep track of what 196 messages have already been seen. 198 This memo specifies NTS exclusively for the client-server mode of 199 NTP. To this end, NTS is structured as a suite of two protocols: 201 The "NTS Extensions for NTPv4" define a collection of NTP 202 extension fields for cryptographically securing NTPv4 using 203 previously-established key material. They are suitable for 204 securing client-server mode because the server can implement them 205 without retaining per-client state. All state is kept by the 206 client and provided to the server in the form of an encrypted 207 cookie supplied with each request. On the other hand, the NTS 208 Extension Fields are suitable *only* for client-server mode 209 because only the client, and not the server, is protected from 210 replay. 212 The "NTS Key Establishment" protocol (NTS-KE) is a mechanism for 213 establishing key material for use with the NTS Extension Fields 214 for NTPv4. It uses TLS to exchange keys, provide the client with 215 an initial supply of cookies, and negotiate some additional 216 protocol options. After this exchange, the TLS channel is closed 217 with no per-client state remaining on the server side. 219 The typical protocol flow is as follows: The client connects to an 220 NTS-KE server on the NTS TCP port and the two parties perform a TLS 221 handshake. Via the TLS channel, the parties negotiate some 222 additional protocol parameters and the server sends the client a 223 supply of cookies along with a list of one or more IP addresses to 224 NTP servers for which the cookies are valid. The parties use TLS key 225 export [RFC5705] to extract key material which will be used in the 226 next phase of the protocol. This negotiation takes only a single 227 round trip, after which the server closes the connection and discards 228 all associated state. At this point the NTS-KE phase of the protocol 229 is complete. Ideally, the client never needs to connect to the NTS- 230 KE server again. 232 Time synchronization proceeds with one of the indicated NTP servers 233 over the NTP UDP port. The client sends the server an NTP client 234 packet which includes several extension fields. Included among these 235 fields are a cookie (previously provided by the key exchange server) 236 and an authentication tag, computed using key material extracted from 237 the NTS-KE handshake. The NTP server uses the cookie to recover this 238 key material and send back an authenticated response. The response 239 includes a fresh, encrypted cookie which the client then sends back 240 in the clear in a subsequent request. (This constant refreshing of 241 cookies is necessary in order to achieve NTS's unlinkability goal.) 243 Figure 1 provides an overview of the high-level interaction between 244 the client, the NTS-KE server, and the NTP server. Note that the 245 cookies' data format and the exchange of secrets between NTS-KE and 246 NTP servers are not part of this specification and are implementation 247 dependent. However, a suggested format for NTS cookies is provided 248 in Section 6. 250 +--------------+ 251 | | 252 +-> | NTP Server 1 | 253 | | | 254 Shared cookie | +--------------+ 255 +---------------+ encryption parameters | +--------------+ 256 | | (Implementation dependent) | | | 257 | NTS-KE Server | <------------------------------+-> | NTP Server 2 | 258 | | | | | 259 +---------------+ | +--------------+ 260 ^ | . 261 | | . 262 | 1. Negotiate parameters, | . 263 | receive initial cookie | +--------------+ 264 | supply, generate AEAD keys, | | | 265 | and receive NTP server IP +-> | NTP Server N | 266 | addresses using "NTS Key | | 267 | Establishment" protocol. +--------------+ 268 | ^ 269 | | 270 | +----------+ | 271 | | | | 272 +-----------> | Client | <-------------------------+ 273 | | 2. Perform authenticated 274 +----------+ time synchronization 275 and generate new 276 cookies using "NTS 277 Extension Fields for 278 NTPv4". 280 Figure 1: Overview of High-Level Interactions in NTS 282 2. Requirements Language 284 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 285 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 286 "OPTIONAL" in this document are to be interpreted as described in 287 BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all 288 capitals, as shown here. 290 3. TLS profile for Network Time Security 292 Network Time Security makes use of TLS for NTS key establishment. 294 Since the NTS protocol is new as of this publication, no backward- 295 compatibility concerns exist to justify using obsolete, insecure, or 296 otherwise broken TLS features or versions. Implementations MUST 297 conform with [RFC7525] or with a later revision of BCP 195. In 298 particular, failure to use cipher suites that provide forward secrecy 299 will make all negotiated NTS keys recoverable by anyone that gains 300 access to the NTS-KE server's private certificate. Furthermore: 302 Implementations MUST NOT negotiate TLS versions earlier than 1.2, 303 SHOULD negotiate TLS 1.3 [RFC8446] or later when possible, and MAY 304 refuse to negotiate any TLS version which has been superseded by a 305 later supported version. 307 Use of the Application-Layer Protocol Negotiation Extension [RFC7301] 308 is integral to NTS and support for it is REQUIRED for 309 interoperability. 311 4. The NTS Key Establishment Protocol 313 The NTS key establishment protocol is conducted via TCP port 314 [[TBD1]]. The two endpoints carry out a TLS handshake in conformance 315 with Section 3, with the client offering (via an ALPN [RFC7301] 316 extension), and the server accepting, an application-layer protocol 317 of "ntske/1". Immediately following a successful handshake, the 318 client SHALL send a single request as Application Data encapsulated 319 in the TLS-protected channel. Then, the server SHALL send a single 320 response followed by a TLS "Close notify" alert and then discard the 321 channel state. 323 The client's request and the server's response each SHALL consist of 324 a sequence of records formatted according to Figure 2. Requests and 325 non-error responses each SHALL include exactly one NTS Next Protocol 326 Negotiation record. The sequence SHALL be terminated by a "End of 327 Message" record. The requirement that all NTS-KE messages be 328 terminated by an End of Message record makes them self-delimiting. 330 Clients and servers MAY enforce length limits on requests and 331 responses, however, servers MUST accept requests of at least 1024 332 octets and clients SHOULD accept responses of at least 65536 octets. 334 0 1 2 3 335 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 336 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 337 |C| Record Type | Body Length | 338 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 339 | | 340 . . 341 . Record Body . 342 . . 343 | | 344 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 346 Figure 2: NTS-KE Record Format 348 The fields of an NTS-KE record are defined as follows: 350 C (Critical Bit): Determines the disposition of unrecognized 351 Record Types. Implementations which receive a record with an 352 unrecognized Record Type MUST ignore the record if the Critical 353 Bit is 0 and MUST treat it as an error if the Critical Bit is 1. 355 Record Type Number: A 15-bit integer in network byte order. The 356 semantics of record types 0-7 are specified in this memo. 357 Additional type numbers SHALL be tracked through the IANA Network 358 Time Security Key Establishment Record Types registry. 360 Body Length: The length of the Record Body field, in octets, as a 361 16-bit integer in network byte order. Record bodies MAY have any 362 representable length and need not be aligned to a word boundary. 364 Record Body: The syntax and semantics of this field SHALL be 365 determined by the Record Type. 367 For clarity regarding bit-endianness: the Critical Bit is the most- 368 significant bit of the first octet. In C, given a network buffer 369 `unsigned char b[]` containing an NTS-KE record, the critical bit is 370 `b[0] >> 7` while the record type is `((b[0] & 0x7f) << 8) + b[1]`. 372 Figure 3 provides a schematic overview of the key exchange. It 373 displays the protocol steps to be performed by the NTS client and 374 server and record types to be exchanged. 376 +---------------------------------------+ 377 | - Verify client request message. | 378 | - Extract TLS key material. | 379 | - Generate KE response message. | 380 | - Include Record Types: | 381 | o NTS Next Protocol Negotiation | 382 | o AEAD Algorithm Negotiation | 383 | o NTP Server Negotiation | 384 | o New Cookie for NTPv4 | 385 | o | 386 | o End of Message | 387 +-----------------+---------------------+ 388 | 389 | 390 Server -----------+---------------+-----+-----------------------> 391 ^ \ 392 / \ 393 / TLS application \ 394 / data \ 395 / \ 396 / V 397 Client -----+---------------------------------+-----------------> 398 | | 399 | | 400 | | 401 +-----------+----------------------+ +------+-----------------+ 402 |- Generate KE request message. | |- Verify server response| 403 | - Include Record Types: | | message. | 404 | o NTS Next Protocol Negotiation | |- Extract cookie(s). | 405 | o AEAD Algorithm Negotiation | | | 406 | o | | | 407 | o End of Message | | | 408 +----------------------------------+ +------------------------+ 410 Figure 3: NTS Key Exchange Messages 412 4.1. NTS-KE Record Types 414 The following NTS-KE Record Types are defined: 416 4.1.1. End of Message 418 The End of Message record has a Record Type number of 0 and a zero- 419 length body. It MUST occur exactly once as the final record of every 420 NTS-KE request and response. The Critical Bit MUST be set. 422 4.1.2. NTS Next Protocol Negotiation 424 The NTS Next Protocol Negotiation record has a Record Type number of 425 1. It MUST occur exactly once in every NTS-KE request and response. 426 Its body consists of a sequence of 16-bit unsigned integers in 427 network byte order. Each integer represents a Protocol ID from the 428 IANA Network Time Security Next Protocols registry. The Critical Bit 429 MUST be set. 431 The Protocol IDs listed in the client's NTS Next Protocol Negotiation 432 record denote those protocols which the client wishes to speak using 433 the key material established through this NTS-KE session. The 434 Protocol IDs listed in the server's response MUST comprise a subset 435 of those listed in the request and denote those protocols which the 436 server is willing and able to speak using the key material 437 established through this NTS-KE session. The client MAY proceed with 438 one or more of them. The request MUST list at least one protocol, 439 but the response MAY be empty. 441 4.1.3. Error 443 The Error record has a Record Type number of 2. Its body is exactly 444 two octets long, consisting of an unsigned 16-bit integer in network 445 byte order, denoting an error code. The Critical Bit MUST be set. 447 Clients MUST NOT include Error records in their request. If clients 448 receive a server response which includes an Error record, they MUST 449 discard any negotiated key material and MUST NOT proceed to the Next 450 Protocol. 452 The following error codes are defined: 454 Error code 0 means "Unrecognized Critical Record". The server 455 MUST respond with this error code if the request included a record 456 which the server did not understand and which had its Critical Bit 457 set. The client SHOULD NOT retry its request without 458 modification. 460 Error code 1 means "Bad Request". The server MUST respond with 461 this error if, upon the expiration of an implementation-defined 462 timeout, it has not yet received a complete and syntactically 463 well-formed request from the client. 465 4.1.4. Warning 467 The Warning record has a Record Type number of 3. Its body is 468 exactly two octets long, consisting of an unsigned 16-bit integer in 469 network byte order, denoting a warning code. The Critical Bit MUST 470 be set. 472 Clients MUST NOT include Warning records in their request. If 473 clients receive a server response which includes a Warning record, 474 they MAY discard any negotiated key material and abort without 475 proceeding to the Next Protocol. Unrecognized warning codes MUST be 476 treated as errors. 478 This memo defines no warning codes. 480 4.1.5. AEAD Algorithm Negotiation 482 The AEAD Algorithm Negotiation record has a Record Type number of 4. 483 Its body consists of a sequence of unsigned 16-bit integers in 484 network byte order, denoting Numeric Identifiers from the IANA AEAD 485 registry [RFC5116]. The Critical Bit MAY be set. 487 If the NTS Next Protocol Negotiation record offers Protocol ID 0 (for 488 NTPv4), then this record MUST be included exactly once. Other 489 protocols MAY require it as well. 491 When included in a request, this record denotes which AEAD algorithms 492 the client is willing to use to secure the Next Protocol, in 493 decreasing preference order. When included in a response, this 494 record denotes which algorithm the server chooses to use. It is 495 empty if the server supports none of the algorithms offered. In 496 requests, the list MUST include at least one algorithm. In 497 responses, it MUST include at most one. Honoring the client's 498 preference order is OPTIONAL: servers may select among any of the 499 client's offered choices, even if they are able to support some other 500 algorithm which the client prefers more. 502 Server implementations of NTS extension fields for NTPv4 (Section 5) 503 MUST support AEAD_AES_SIV_CMAC_256 [RFC5297] (Numeric Identifier 15). 504 That is, if the client includes AEAD_AES_SIV_CMAC_256 in its AEAD 505 Algorithm Negotiation record and the server accepts Protocol ID 0 506 (NTPv4) in its NTS Next Protocol Negotiation record, then the 507 server's AEAD Algorithm Negotiation record MUST NOT be empty. 509 4.1.6. New Cookie for NTPv4 511 The New Cookie for NTPv4 record has a Record Type number of 5. The 512 contents of its body SHALL be implementation-defined and clients MUST 513 NOT attempt to interpret them. See Section 6 for a suggested 514 construction. 516 Clients MUST NOT send records of this type. Servers MUST send at 517 least one record of this type, and SHOULD send eight of them, if the 518 Next Protocol Negotiation response record contains Protocol ID 0 519 (NTPv4) and the AEAD Algorithm Negotiation response record is not 520 empty. The Critical Bit SHOULD NOT be set. 522 4.1.7. NTPv4 Server Negotiation 524 The NTPv4 Server Negotiation record has a Record Type number of 6. 525 Its body consists of an ASCII-encoded [ANSI.X3-4.1986] string. The 526 contents of the string SHALL be either an IPv4 address in dotted 527 decimal notation, an IPv6 address, or a fully qualified domain name 528 (FQDN). IPv6 addresses MUST conform to the "Text Representation of 529 Addresses" as specified in [RFC4291] and MUST NOT include zone 530 identifiers [RFC6874]. If internationalized labels are needed in the 531 domain name, the A-LABEL syntax specified in [RFC5891] MUST be used. 533 When NTPv4 is negotiated as a Next Protocol and this record is sent 534 by the server, the body specifies the hostname or IP address of the 535 NTPv4 server with which the client should associate and which will 536 accept the supplied cookies. If no record of this type is sent, the 537 client SHALL interpret this as a directive to associate with an NTPv4 538 server at the same IP address as the NTS-KE server. Servers MUST NOT 539 send more than one record of this type. 541 When this record is sent by the client, it indicates that the client 542 wishes to associate with the specified NTP server. The NTS-KE server 543 MAY incorporate this request when deciding what NTPv4 Server 544 Negotiation records to respond with, but honoring the client's 545 preference is OPTIONAL. The client MUST NOT send more than one 546 record of this type. 548 Servers MAY set the Critical Bit on records of this type; clients 549 SHOULD NOT. 551 4.1.8. NTPv4 Port Negotiation 553 The NTPv4 Port Negotiation record has a Record Type number of 7. Its 554 body consists of a 16-bit unsigned integer in network byte order, 555 denoting a UDP port number. 557 When NTPv4 is negotiated as a Next Protocol and this record is sent 558 by the server, the body specifies the port number of the NTPv4 server 559 with which the client should associate and which will accept the 560 supplied cookies. If no record of this type is sent, the client 561 SHALL assume a default of 123 (the registered port number for NTP). 563 When this record is sent by the client in conjunction with a NTPv4 564 Server Negotiation record, it indicates that the client wishes to 565 associate with the NTP server at the specified port. The NTS-KE 566 server MAY incorporate this request when deciding what NTPv4 Server 567 Negotiation and NTPv4 Port Negotiation records to respond with, but 568 honoring the client's preference is OPTIONAL. 570 Servers MAY set the Critical Bit on records of this type; clients 571 SHOULD NOT. 573 4.2. Key Extraction (generally) 575 Following a successful run of the NTS-KE protocol, key material SHALL 576 be extracted according to RFC 5705 [RFC5705]. Inputs to the exporter 577 function are to be constructed in a manner specific to the negotiated 578 Next Protocol. However, all protocols which utilize NTS-KE MUST 579 conform to the following two rules: 581 The disambiguating label string MUST be "EXPORTER-network-time- 582 security/1". 584 The per-association context value MUST be provided and MUST begin 585 with the two-octet Protocol ID which was negotiated as a Next 586 Protocol. 588 5. NTS Extension Fields for NTPv4 590 5.1. Key Extraction (for NTPv4) 592 Following a successful run of the NTS-KE protocol wherein Protocol ID 593 0 (NTPv4) is selected as a Next Protocol, two AEAD keys SHALL be 594 extracted: a client-to-server (C2S) key and a server-to-client (S2C) 595 key. These keys SHALL be computed according to RFC 5705 [RFC5705], 596 using the following inputs. 598 The disambiguating label string SHALL be "EXPORTER-network-time- 599 security/1". 601 The per-association context value SHALL consist of the following 602 five octets: 604 The first two octets SHALL be zero (the Protocol ID for NTPv4). 606 The next two octets SHALL be the Numeric Identifier of the 607 negotiated AEAD Algorithm in network byte order. 609 The final octet SHALL be 0x00 for the C2S key and 0x01 for the 610 S2C key. 612 Implementations wishing to derive additional keys for private or 613 experimental use MUST NOT do so by extending the above-specified 614 syntax for per-association context values. Instead, they SHOULD use 615 their own disambiguating label string. Note that RFC 5705 [RFC5705] 616 provides that disambiguating label strings beginning with 617 "EXPERIMENTAL" MAY be used without IANA registration. 619 5.2. Packet Structure Overview 621 In general, an NTS-protected NTPv4 packet consists of: 623 The usual 48-octet NTP header which is authenticated but not 624 encrypted. 626 Some extension fields which are authenticated but not encrypted. 628 An extension field which contains AEAD output (i.e., an 629 authentication tag and possible ciphertext). The corresponding 630 plaintext, if non-empty, consists of some extension fields which 631 benefit from both encryption and authentication. 633 Possibly, some additional extension fields which are neither 634 encrypted nor authenticated. In general, these are discarded by 635 the receiver. 637 Always included among the authenticated or authenticated-and- 638 encrypted extension fields are a cookie extension field and a unique 639 identifier extension field. The purpose of the cookie extension 640 field is to enable the server to offload storage of session state 641 onto the client. The purpose of the unique identifier extension 642 field is to protect the client from replay attacks. 644 5.3. The Unique Identifier Extension Field 646 The Unique Identifier extension field provides the client with a 647 cryptographically strong means of detecting replayed packets. It has 648 a Field Type of [[TBD2]]. When the extension field is included in a 649 client packet (mode 3), its body SHALL consist of a string of octets 650 generated uniformly at random. The string MUST be at least 32 octets 651 long. When the extension field is included in a server packet (mode 652 4), its body SHALL contain the same octet string as was provided in 653 the client packet to which the server is responding. All server 654 packets generated by NTS-implementing servers in response to client 655 packets containing this extension field MUST also contain this field 656 with the same content as in the client's request. The field's use in 657 modes other than client-server is not defined. 659 This extension field MAY also be used standalone, without NTS, in 660 which case it provides the client with a means of detecting spoofed 661 packets from off-path attackers. Historically, NTP's origin 662 timestamp field has played both these roles, but for cryptographic 663 purposes this is suboptimal because it is only 64 bits long and, 664 depending on implementation details, most of those bits may be 665 predictable. In contrast, the Unique Identifier extension field 666 enables a degree of unpredictability and collision resistance more 667 consistent with cryptographic best practice. 669 5.4. The NTS Cookie Extension Field 671 The NTS Cookie extension field has a Field Type of [[TBD3]]. Its 672 purpose is to carry information which enables the server to recompute 673 keys and other session state without having to store any per-client 674 state. The contents of its body SHALL be implementation-defined and 675 clients MUST NOT attempt to interpret them. See Section 6 for a 676 suggested construction. The NTS Cookie extension field MUST NOT be 677 included in NTP packets whose mode is other than 3 (client) or 4 678 (server). 680 5.5. The NTS Cookie Placeholder Extension Field 682 The NTS Cookie Placeholder extension field has a Field Type of 683 [[TBD4]]. When this extension field is included in a client packet 684 (mode 3), it communicates to the server that the client wishes it to 685 send additional cookies in its response. This extension field MUST 686 NOT be included in NTP packets whose mode is other than 3. 688 Whenever an NTS Cookie Placeholder extension field is present, it 689 MUST be accompanied by an NTS Cookie extension field. The body 690 length of the NTS Cookie Placeholder extension field MUST be the same 691 as the body length of the NTS Cookie extension field. This length 692 requirement serves to ensure that the response will not be larger 693 than the request, in order to improve timekeeping precision and 694 prevent DDoS amplification. The contents of the NTS Cookie 695 Placeholder extension field's body are undefined and, aside from 696 checking its length, MUST be ignored by the server. 698 5.6. The NTS Authenticator and Encrypted Extension Fields Extension 699 Field 701 The NTS Authenticator and Encrypted Extension Fields extension field 702 is the central cryptographic element of an NTS-protected NTP packet. 703 Its Field Type is [[TBD5]]. It SHALL be formatted according to 704 Figure 4 and include the following fields: 706 Nonce Length: Two octets in network byte order, giving the length 707 of the Nonce field, excluding any padding, interpreted as an 708 unsigned integer. 710 Ciphertext Length: Two octets in network byte order, giving the 711 length of the Ciphertext field, excluding any padding, interpreted 712 as an unsigned integer. 714 Nonce: A nonce as required by the negotiated AEAD Algorithm. The 715 field is zero-padded to a word (four octets) boundary. 717 Ciphertext: The output of the negotiated AEAD Algorithm. The 718 structure of this field is determined by the negotiated algorithm, 719 but it typically contains an authentication tag in addition to the 720 actual ciphertext. The field is zero-padded to a word (four 721 octets) boundary. 723 Additional Padding: Clients which use a nonce length shorter than 724 the maximum allowed by the negotiated AEAD algorithm may be 725 required to include additional zero-padding. The necessary length 726 of this field is specified below. 728 0 1 2 3 729 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 730 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 731 | Nonce Length | Ciphertext Length | 732 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 733 | | 734 . . 735 . Nonce, including up to 3 octets padding . 736 . . 737 | | 738 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 739 | | 740 . . 741 . Ciphertext, including up to 3 octets padding . 742 . . 743 | | 744 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 745 | | 746 . . 747 . Additional Padding . 748 . . 749 | | 750 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 752 Figure 4: NTS Authenticator and Encrypted Extension Fields Extension 753 Field Format 755 The Ciphertext field SHALL be formed by providing the following 756 inputs to the negotiated AEAD Algorithm: 758 K: For packets sent from the client to the server, the C2S key 759 SHALL be used. For packets sent from the server to the client, 760 the S2C key SHALL be used. 762 A: The associated data SHALL consist of the portion of the NTP 763 packet beginning from the start of the NTP header and ending at 764 the end of the last extension field which precedes the NTS 765 Authenticator and Encrypted Extension Fields extension field. 767 P: The plaintext SHALL consist of all (if any) NTP extension 768 fields to be encrypted. The format of any such fields SHALL be in 769 accordance with RFC 7822 [RFC7822]. If multiple extension fields 770 are present they SHALL be joined by concatenation. 772 N: The nonce SHALL be formed however required by the negotiated 773 AEAD algorithm. 775 The purpose of the Additional Padding field is to ensure that servers 776 can always choose a nonce whose length is adequate to ensure its 777 uniqueness, even if the client chooses a shorter one, and still 778 ensure that the overall length of the server's response packet does 779 not exceed the length of the request. For mode 4 (server) packets, 780 no Additional Padding field is ever required. For mode 3 (client) 781 packets, the length of the Additional Padding field SHALL be computed 782 as follows. Let `N_LEN` be the padded length of the the Nonce field. 783 Let `N_MAX` be, as specified by RFC 5116 [RFC5116], the maximum 784 permitted nonce length for the negotiated AEAD algorithm. Let 785 `N_REQ` be the lesser of 16 and N_MAX, rounded up to the nearest 786 multiple of 4. If N_LEN is greater than or equal to N_REQ, then no 787 Additional Padding field is required. Otherwise, the Additional 788 Padding field SHALL be at least N_REQ - N_LEN octets in length. 789 Servers MUST enforce this requirement by discarding any packet which 790 does not conform to it. 792 The NTS Authenticator and Encrypted Extension Fields extension field 793 MUST NOT be included in NTP packets whose mode is other than 3 794 (client) or 4 (server). 796 5.7. Protocol Details 798 A client sending an NTS-protected request SHALL include the following 799 extension fields as displayed in Figure 5: 801 Exactly one Unique Identifier extension field which MUST be 802 authenticated, MUST NOT be encrypted, and whose contents MUST NOT 803 duplicate those of any previous request. 805 Exactly one NTS Cookie extension field which MUST be authenticated 806 and MUST NOT be encrypted. The cookie MUST be one which has been 807 previously provided to the client; either from the key exchange 808 server during the NTS-KE handshake or from the NTP server in 809 response to a previous NTS-protected NTP request. 811 Exactly one NTS Authenticator and Encrypted Extension Fields 812 extension field, generated using an AEAD Algorithm and C2S key 813 established through NTS-KE. 815 To protect the client's privacy, the client SHOULD avoid reusing a 816 cookie. If the client does not have any cookies that it has not 817 already sent, it SHOULD initiate a re-run the NTS-KE protocol. The 818 client MAY reuse cookies in order to prioritize resilience over 819 unlinkability. Which of the two that should be prioritized in any 820 particular case is dependent on the application and the user's 821 preference. Section 10.1 describes the privacy considerations of 822 this in further detail. 824 The client MAY include one or more NTS Cookie Placeholder extension 825 fields which MUST be authenticated and MAY be encrypted. The number 826 of NTS Cookie Placeholder extension fields that the client includes 827 SHOULD be such that if the client includes N placeholders and the 828 server sends back N+1 cookies, the number of unused cookies stored by 829 the client will come to eight. The client SHOULD NOT include more 830 than seven NTS Cookie Placeholder extension fields in a request. 831 When both the client and server adhere to all cookie-management 832 guidance provided in this memo, the number of placeholder extension 833 fields will equal the number of dropped packets since the last 834 successful volley. 836 +---------------------------------------+ 837 | - Verify time request message | 838 | - Generate time response message | 839 | - Included NTPv4 extension fields | 840 | o Unique Identifier EF | 841 | o NTS Authentication and | 842 | Encrypted Extension Fields EF | 843 | - NTS Cookie EF | 844 | - | 845 | - Transmit time request packet | 846 +-----------------+---------------------+ 847 | 848 | 849 Server -----------+---------------+-----+-----------------------> 850 ^ \ 851 / \ 852 Time request / \ Time response 853 (mode 3) / \ (mode 4) 854 / \ 855 / V 856 Client -----+---------------------------------+-----------------> 857 | | 858 | | 859 | | 860 +-----------+----------------------+ +------+-----------------+ 861 |- Generate time request message | |- Verify time response | 862 | - Include NTPv4 Extension fields | | message | 863 | o Unique Identifier EF | |- Extract cookie(s) | 864 | o NTS Cookie EF | |- Time synchronization | 865 | o | | processing | 866 | | +------------------------+ 867 |- Generate AEAD tag of NTP message| 868 |- Add NTS Authentication and | 869 | Encrypted Extension Fields EF | 870 |- Transmit time request packet | 871 +----------------------------------+ 873 Figure 5: NTS Time Synchronization Messages 875 The client MAY include additional (non-NTS-related) extension fields 876 which MAY appear prior to the NTS Authenticator and Encrypted 877 Extension Fields extension fields (therefore authenticated but not 878 encrypted), within it (therefore encrypted and authenticated), or 879 after it (therefore neither encrypted nor authenticated). In 880 general, however, the server MUST discard any unauthenticated 881 extension fields and process the packet as though they were not 882 present. Servers MAY implement exceptions to this requirement for 883 particular extension fields if their specification explicitly 884 provides for such. 886 Upon receiving an NTS-protected request, the server SHALL (through 887 some implementation-defined mechanism) use the cookie to recover the 888 AEAD Algorithm, C2S key, and S2C key associated with the request, and 889 then use the C2S key to authenticate the packet and decrypt the 890 ciphertext. If the cookie is valid and authentication and decryption 891 succeed, the server SHALL include the following extension fields in 892 its response: 894 Exactly one Unique Identifier extension field which MUST be 895 authenticated, MUST NOT be encrypted, and whose contents SHALL 896 echo those provided by the client. 898 Exactly one NTS Authenticator and Encrypted Extension Fields 899 extension field, generated using the AEAD algorithm and S2C key 900 recovered from the cookie provided by the client. 902 One or more NTS Cookie extension fields which MUST be 903 authenticated and encrypted. The number of NTS Cookie extension 904 fields included SHOULD be equal to, and MUST NOT exceed, one plus 905 the number of valid NTS Cookie Placeholder extension fields 906 included in the request. The cookies returned in those fields 907 MUST be valid for use with the NTP server that sent them. They 908 MAY be valid for other NTP servers as well, but there is no way 909 for the server to indicate this. 911 We emphasize the contrast that NTS Cookie extension fields MUST NOT 912 be encrypted when sent from client to server, but MUST be encrypted 913 when sent from server to client. The former is necessary in order 914 for the server to be able to recover the C2S and S2C keys, while the 915 latter is necessary to satisfy the unlinkability goals discussed in 916 Section 10.1. We emphasize also that "encrypted" means encapsulated 917 within the the NTS Authenticator and Encrypted Extensions extension 918 field. While the body of an NTS Cookie extension field will 919 generally consist of some sort of AEAD output (regardless of whether 920 the recommendations of Section 6 are precisely followed), this is not 921 sufficient to make the extension field "encrypted". 923 The server MAY include additional (non-NTS-related) extension fields 924 which MAY appear prior to the NTS Authenticator and Encrypted 925 Extension Fields extension field (therefore authenticated but not 926 encrypted), within it (therefore encrypted and authenticated), or 927 after it (therefore neither encrypted nor authenticated). In 928 general, however, the client MUST discard any unauthenticated 929 extension fields and process the packet as though they were not 930 present. Clients MAY implement exceptions to this requirement for 931 particular extension fields if their specification explicitly 932 provides for such. 934 Upon receiving an NTS-protected response, the client MUST verify that 935 the Unique Identifier matches that of an outstanding request, and 936 that the packet is authentic under the S2C key associated with that 937 request. If either of these checks fails, the packet MUST be 938 discarded without further processing. 940 If the server is unable to validate the cookie or authenticate the 941 request, it SHOULD respond with a Kiss-o'-Death (KoD) packet (see RFC 942 5905, Section 7.4 [RFC5905]) with kiss code "NTSN", meaning "NTS 943 negative-acknowledgment (NAK)". It MUST NOT include any NTS Cookie 944 or NTS Authenticator and Encrypted Extension Fields extension fields. 946 If the NTP server has previously responded with authentic NTS- 947 protected NTP packets (i.e., packets containing the NTS Authenticator 948 and Encrypted Extension Fields extension field), the client MUST 949 verify that any KoD packets received from the server contain the 950 Unique Identifier extension field and that the Unique Identifier 951 matches that of an outstanding request. If this check fails, the 952 packet MUST be discarded without further processing. If this check 953 passes, the client MUST comply with RFC 5905, Section 7.4 [RFC5905] 954 where required. A client MAY automatically re-run the NTS-KE 955 protocol upon forced disassociation from an NTP server. In that 956 case, it MUST be able to detect and stop looping between the NTS-KE 957 and NTP servers by rate limiting the retries using e.g. exponential 958 retry intervals. 960 Upon reception of the NTS NAK kiss code, the client SHOULD wait until 961 the next poll for a valid NTS-protected response and if none is 962 received, initiate a fresh NTS-KE handshake to try to renegotiate new 963 cookies, AEAD keys, and parameters. If the NTS-KE handshake 964 succeeds, the client MUST discard all old cookies and parameters and 965 use the new ones instead. As long as the NTS-KE handshake has not 966 succeeded, the client SHOULD continue polling the NTP server using 967 the cookies and parameters it has. 969 To allow for NTP session restart when the NTS-KE server is 970 unavailable and to reduce NTS-KE server load, the client SHOULD keep 971 at least one unused but recent cookie, AEAD keys, negotiated AEAD 972 algorithm, and other necessary parameters on persistent storage. 973 This way, the client is able to resume the NTP session without 974 performing renewed NTS-KE negotiation. 976 6. Suggested Format for NTS Cookies 978 This section is non-normative. It gives a suggested way for servers 979 to construct NTS cookies. All normative requirements are stated in 980 Section 4.1.6 and Section 5.4. 982 The role of cookies in NTS is closely analogous to that of session 983 cookies in TLS. Accordingly, the thematic resemblance of this 984 section to RFC 5077 [RFC5077] is deliberate and the reader should 985 likewise take heed of its security considerations. 987 Servers should select an AEAD algorithm which they will use to 988 encrypt and authenticate cookies. The chosen algorithm should be one 989 such as AEAD_AES_SIV_CMAC_256 [RFC5297] which resists accidental 990 nonce reuse. It need not be the same as the one that was negotiated 991 with the client. Servers should randomly generate and store a master 992 AEAD key `K`. Servers should additionally choose a non-secret, unique 993 value `I` as key-identifier for `K`. 995 Servers should periodically (e.g., once daily) generate a new pair 996 (I,K) and immediately switch to using these values for all newly- 997 generated cookies. Immediately following each such key rotation, 998 servers should securely erase any keys generated two or more rotation 999 periods prior. Servers should continue to accept any cookie 1000 generated using keys that they have not yet erased, even if those 1001 keys are no longer current. Erasing old keys provides for forward 1002 secrecy, limiting the scope of what old information can be stolen if 1003 a master key is somehow compromised. Holding on to a limited number 1004 of old keys allows clients to seamlessly transition from one 1005 generation to the next without having to perform a new NTS-KE 1006 handshake. 1008 The need to keep keys synchronized between NTS-KE and NTP servers as 1009 well as across load-balanced clusters can make automatic key rotation 1010 challenging. However, the task can be accomplished without the need 1011 for central key-management infrastructure by using a ratchet, i.e., 1012 making each new key a deterministic, cryptographically pseudo-random 1013 function of its predecessor. A recommended concrete implementation 1014 of this approach is to use HKDF [RFC5869] to derive new keys, using 1015 the key's predecessor as Input Keying Material and its key identifier 1016 as a salt. 1018 To form a cookie, servers should first form a plaintext `P` 1019 consisting of the following fields: 1021 The AEAD algorithm negotiated during NTS-KE. 1023 The S2C key. 1025 The C2S key. 1027 Servers should then generate a nonce `N` uniformly at random, and 1028 form AEAD output `C` by encrypting `P` under key `K` with nonce `N` 1029 and no associated data. 1031 The cookie should consist of the tuple `(I,N,C)`. 1033 To verify and decrypt a cookie provided by the client, first parse it 1034 into its components `I`, `N`, and `C`. Use `I` to look up its 1035 decryption key `K`. If the key whose identifier is `I` has been 1036 erased or never existed, decryption fails; reply with an NTS NAK. 1037 Otherwise, attempt to decrypt and verify ciphertext `C` using key `K` 1038 and nonce `N` with no associated data. If decryption or verification 1039 fails, reply with an NTS NAK. Otherwise, parse out the contents of 1040 the resulting plaintext `P` to obtain the negotiated AEAD algorithm, 1041 S2C key, and C2S key. 1043 7. IANA Considerations 1045 7.1. Service Name and Transport Protocol Port Number Registry 1047 IANA is requested to allocate the following entry in the Service Name 1048 and Transport Protocol Port Number Registry [RFC6335]: 1050 Service Name: ntske 1052 Transport Protocol: tcp 1054 Assignee: IESG 1056 Contact: IETF Chair 1058 Description: Network Time Security Key Exchange 1060 Reference: [[this memo]] 1062 Port Number: [[TBD1]], selected by IANA from the User Port range 1064 [[RFC EDITOR: Replace all instances of [[TBD1]] in this document with 1065 the IANA port assignment.]] 1067 7.2. TLS Application-Layer Protocol Negotiation (ALPN) Protocol IDs 1068 Registry 1070 IANA is requested to allocate the following entry in the TLS 1071 Application-Layer Protocol Negotiation (ALPN) Protocol IDs registry 1072 [RFC7301]: 1074 Protocol: Network Time Security Key Establishment, version 1 1076 Identification Sequence: 1077 0x6E 0x74 0x73 0x6B 0x65 0x2F 0x31 ("ntske/1") 1079 Reference: [[this memo]], Section 4 1081 7.3. TLS Exporter Labels Registry 1083 IANA is requested to allocate the following entry in the TLS Exporter 1084 Labels Registry [RFC5705]: 1086 +--------------------+---------+-------------+---------------+------+ 1087 | Value | DTLS-OK | Recommended | Reference | Note | 1088 +--------------------+---------+-------------+---------------+------+ 1089 | EXPORTER-network- | Y | Y | [[this | | 1090 | time-security/1 | | | memo]], | | 1091 | | | | Section 4.2 | | 1092 +--------------------+---------+-------------+---------------+------+ 1094 7.4. NTP Kiss-o'-Death Codes Registry 1096 IANA is requested to allocate the following entry in the registry of 1097 NTP Kiss-o'-Death Codes [RFC5905]: 1099 +------+---------------------------------------+--------------------+ 1100 | Code | Meaning | Reference | 1101 +------+---------------------------------------+--------------------+ 1102 | NTSN | Network Time Security (NTS) negative- | [[this memo]], | 1103 | | acknowledgment (NAK) | Section 5.7 | 1104 +------+---------------------------------------+--------------------+ 1106 7.5. NTP Extension Field Types Registry 1108 IANA is requested to allocate the following entries in the NTP 1109 Extension Field Types registry [RFC5905]: 1111 +----------+----------------------------------+---------------------+ 1112 | Field | Meaning | Reference | 1113 | Type | | | 1114 +----------+----------------------------------+---------------------+ 1115 | [[TBD2]] | Unique Identifier | [[this memo]], | 1116 | | | Section 5.3 | 1117 | [[TBD3]] | NTS Cookie | [[this memo]], | 1118 | | | Section 5.4 | 1119 | [[TBD4]] | NTS Cookie Placeholder | [[this memo]], | 1120 | | | Section 5.5 | 1121 | [[TBD5]] | NTS Authenticator and Encrypted | [[this memo]], | 1122 | | Extension Fields | Section 5.6 | 1123 +----------+----------------------------------+---------------------+ 1125 [[RFC EDITOR: Replace all instances of [[TBD2]], [[TBD3]], [[TBD4]], 1126 and [[TBD5]] in this document with the respective IANA assignments. 1128 7.6. Network Time Security Key Establishment Record Types Registry 1130 IANA is requested to create a new registry entitled "Network Time 1131 Security Key Establishment Record Types". Entries SHALL have the 1132 following fields: 1134 Record Type Number (REQUIRED): An integer in the range 0-32767 1135 inclusive. 1137 Description (REQUIRED): A short text description of the purpose of 1138 the field. 1140 Reference (REQUIRED): A reference to a document specifying the 1141 semantics of the record. 1143 The policy for allocation of new entries in this registry SHALL vary 1144 by the Record Type Number, as follows: 1146 0-1023: IETF Review 1148 1024-16383: Specification Required 1150 16384-32767: Private and Experimental Use 1152 Applications for new entries SHALL specify the contents of the 1153 Description, Set Critical Bit, and Reference fields as well as which 1154 of the above ranges the Record Type Number should be allocated from. 1155 Applicants MAY request a specific Record Type Number and such 1156 requests MAY be granted at the registrar's discretion. 1158 The initial contents of this registry SHALL be as follows: 1160 +---------------+----------------------------+----------------------+ 1161 | Record Type | Description | Reference | 1162 | Number | | | 1163 +---------------+----------------------------+----------------------+ 1164 | 0 | End of Message | [[this memo]], | 1165 | | | Section 4.1.1 | 1166 | 1 | NTS Next Protocol | [[this memo]], | 1167 | | Negotiation | Section 4.1.2 | 1168 | 2 | Error | [[this memo]], | 1169 | | | Section 4.1.3 | 1170 | 3 | Warning | [[this memo]], | 1171 | | | Section 4.1.4 | 1172 | 4 | AEAD Algorithm Negotiation | [[this memo]], | 1173 | | | Section 4.1.5 | 1174 | 5 | New Cookie for NTPv4 | [[this memo]], | 1175 | | | Section 4.1.6 | 1176 | 6 | NTPv4 Server Negotiation | [[this memo]], | 1177 | | | Section 4.1.7 | 1178 | 7 | NTPv4 Port Negotiation | [[this memo]], | 1179 | | | Section 4.1.8 | 1180 | 16384-32767 | Reserved for Private & | [[this memo]] | 1181 | | Experimental Use | | 1182 +---------------+----------------------------+----------------------+ 1184 7.7. Network Time Security Next Protocols Registry 1186 IANA is requested to create a new registry entitled "Network Time 1187 Security Next Protocols". Entries SHALL have the following fields: 1189 Protocol ID (REQUIRED): An integer in the range 0-65535 inclusive, 1190 functioning as an identifier. 1192 Protocol Name (REQUIRED): A short text string naming the protocol 1193 being identified. 1195 Reference (REQUIRED): A reference to a relevant specification 1196 document. 1198 The policy for allocation of new entries in these registries SHALL 1199 vary by their Protocol ID, as follows: 1201 0-1023: IETF Review 1203 1024-32767: Specification Required 1205 32768-65535: Private and Experimental Use 1207 The initial contents of this registry SHALL be as follows: 1209 +-------------+-------------------------------+---------------------+ 1210 | Protocol ID | Protocol Name | Reference | 1211 +-------------+-------------------------------+---------------------+ 1212 | 0 | Network Time Protocol version | [[this memo]] | 1213 | | 4 (NTPv4) | | 1214 | 32768-65535 | Reserved for Private or | Reserved by [[this | 1215 | | Experimental Use | memo]] | 1216 +-------------+-------------------------------+---------------------+ 1218 7.8. Network Time Security Error and Warning Codes Registries 1220 IANA is requested to create two new registries entitled "Network Time 1221 Security Error Codes" and "Network Time Security Warning Codes". 1222 Entries in each SHALL have the following fields: 1224 Number (REQUIRED): An integer in the range 0-65535 inclusive 1226 Description (REQUIRED): A short text description of the condition. 1228 Reference (REQUIRED): A reference to a relevant specification 1229 document. 1231 The policy for allocation of new entries in these registries SHALL 1232 vary by their Number, as follows: 1234 0-1023: IETF Review 1236 1024-32767: Specification Required 1238 32768-65535: Private and Experimental Use 1240 The initial contents of the Network Time Security Error Codes 1241 Registry SHALL be as follows: 1243 +-------------+------------------------------+----------------------+ 1244 | Number | Description | Reference | 1245 +-------------+------------------------------+----------------------+ 1246 | 0 | Unrecognized Critical | [[this memo]], | 1247 | | Extension | Section 4.1.3 | 1248 | 1 | Bad Request | [[this memo]], | 1249 | | | Section 4.1.3 | 1250 | 32768-65535 | Reserved for Private or | Reserved by [[this | 1251 | | Experimental Use | memo]] | 1252 +-------------+------------------------------+----------------------+ 1254 The Network Time Security Warning Codes Registry SHALL initially be 1255 empty except for the reserved range, i.e.: 1257 +-------------+-------------------------------+---------------------+ 1258 | Number | Description | Reference | 1259 +-------------+-------------------------------+---------------------+ 1260 | 32768-65535 | Reserved for Private or | Reserved by [[this | 1261 | | Experimental Use | memo]] | 1262 +-------------+-------------------------------+---------------------+ 1264 8. Implementation Status - RFC EDITOR: REMOVE BEFORE PUBLICATION 1266 This section records the status of known implementations of the 1267 protocol defined by this specification at the time of posting of this 1268 Internet-Draft, and is based on a proposal described in RFC 7942. 1269 The description of implementations in this section is intended to 1270 assist the IETF in its decision processes in progressing drafts to 1271 RFCs. Please note that the listing of any individual implementation 1272 here does not imply endorsement by the IETF. Furthermore, no effort 1273 has been spent to verify the information presented here that was 1274 supplied by IETF contributors. This is not intended as, and must not 1275 be construed to be, a catalog of available implementations or their 1276 features. Readers are advised to note that other implementations may 1277 exist. 1279 According to RFC 7942, "this will allow reviewers and working groups 1280 to assign due consideration to documents that have the benefit of 1281 running code, which may serve as evidence of valuable experimentation 1282 and feedback that have made the implemented protocols more mature. 1283 It is up to the individual working groups to use this information as 1284 they see fit". 1286 8.1. Implementation PoC 1 1288 Organization: Ostfalia University of Applied Science 1290 Implementor: Martin Langer 1292 Maturity: Proof-of-Concept Prototype 1294 This implementation was used to verify consistency and to ensure 1295 completeness of this specification. It also demonstrate 1296 interoperability with NTP's client-server mode messages. 1298 8.1.1. Coverage 1300 This implementation covers the complete specification. 1302 8.1.2. Licensing 1304 The code is released under a Apache License 2.0 license. 1306 The source code is available at: https://gitlab.com/MLanger/nts/ 1308 8.1.3. Contact Information 1310 Contact Martin Langer: mart.langer@ostfalia.de 1312 8.1.4. Last Update 1314 The implementation was updated 3rd May 2018. 1316 8.2. Implementation PoC 2 1318 Organization: Akamai Technologies 1320 Implementor: Daniel Fox Franke 1322 Maturity: Proof-of-Concept Prototype 1324 This implementation was used to verify consistency and to ensure 1325 completeness of this specification. 1327 8.2.1. Coverage 1329 This implementation provides the client and the server for the 1330 initial TLS handshake and NTS key exchange. It provides the the 1331 client part of the NTS protected NTP messages. 1333 8.2.2. Licensing 1335 Public domain. 1337 The source code is available at: https://github.com/dfoxfranke/nts- 1338 hackathon 1340 8.2.3. Contact Information 1342 Contact Daniel Fox Franke: dfoxfranke@gmail.com 1344 8.2.4. Last Update 1346 The implementation was updated 16th March 2018. 1348 8.3. Interoperability 1350 The Interoperability tests distinguished between NTS key exchange and 1351 NTS time exchange messages. For the NTS key exchange, 1352 interoperability between the two implementations has been verified 1353 successfully. Interoperability of NTS time exchange messages has 1354 been verified successfully for the case that PoC 1 represents the 1355 server and PoC 2 the client. 1357 These tests successfully demonstrate that there are at least two 1358 running implementations of this draft which are able to interoperate. 1360 9. Security Considerations 1362 9.1. Sensitivity to DDoS attacks 1364 The introduction of NTS brings with it the introduction of asymmetric 1365 cryptography to NTP. Asymmetric cryptography is necessary for 1366 initial server authentication and AEAD key extraction. Asymmetric 1367 cryptosystems are generally orders of magnitude slower than their 1368 symmetric counterparts. This makes it much harder to build systems 1369 that can serve requests at a rate corresponding to the full line 1370 speed of the network connection. This, in turn, opens up a new 1371 possibility for DDoS attacks on NTP services. 1373 The main protection against these attacks in NTS lies in that the use 1374 of asymmetric cryptosystems is only necessary in the initial NTS-KE 1375 phase of the protocol. Since the protocol design enables separation 1376 of the NTS-KE and NTP servers, a successful DDoS attack on an NTS-KE 1377 server separated from the NTP service it supports will not affect NTP 1378 users that have already performed initial authentication, AEAD key 1379 extraction, and cookie exchange. 1381 NTS users should also consider that they are not fully protected 1382 against DDoS attacks by on-path adversaries. In addition to dropping 1383 packets and attacks such as those described in Section 9.4, an on- 1384 path attacker can send spoofed kiss-o'-death replies, which are not 1385 authenticated, in response to NTP requests. This could result in 1386 significantly increased load on the NTS-KE server. Implementers have 1387 to weigh the user's need for unlinkability against the added 1388 resilience that comes with cookie reuse in cases of NTS-KE server 1389 unavailability. 1391 9.2. Avoiding DDoS Amplification 1393 Certain non-standard and/or deprecated features of the Network Time 1394 Protocol enable clients to send a request to a server which causes 1395 the server to send a response much larger than the request. Servers 1396 which enable these features can be abused in order to amplify traffic 1397 volume in DDoS attacks by sending them a request with a spoofed 1398 source IP. In recent years, attacks of this nature have become an 1399 endemic nuisance. 1401 NTS is designed to avoid contributing any further to this problem by 1402 ensuring that NTS-related extension fields included in server 1403 responses will be the same size as the NTS-related extension fields 1404 sent by the client. In particular, this is why the client is 1405 required to send a separate and appropriately padded-out NTS Cookie 1406 Placeholder extension field for every cookie it wants to get back, 1407 rather than being permitted simply to specify a desired quantity. 1409 Due to the RFC 7822 [RFC7822] requirement that extensions be padded 1410 and aligned to four-octet boundaries, response size may still in some 1411 cases exceed request size by up to three octets. This is 1412 sufficiently inconsequential that we have declined to address it. 1414 9.3. Initial Verification of Server Certificates 1416 NTS's security goals are undermined if the client fails to verify 1417 that the X.509 certificate chain presented by the NTS-KE server is 1418 valid and rooted in a trusted certificate authority. RFC 5280 1419 [RFC5280] and RFC 6125 [RFC6125] specify how such verification is to 1420 be performed in general. However, the expectation that the client 1421 does not yet have a correctly-set system clock at the time of 1422 certificate verification presents difficulties with verifying that 1423 the certificate is within its validity period, i.e., that the current 1424 time lies between the times specified in the certificate's notBefore 1425 and notAfter fields. It may be operationally necessary in some cases 1426 for a client to accept a certificate which appears to be expired or 1427 not yet valid. While there is no perfect solution to this problem, 1428 there are several mitigations the client can implement to make it 1429 more difficult for an adversary to successfully present an expired 1430 certificate: 1432 Check whether the system time is in fact unreliable. If the 1433 system clock has previously been synchronized since last boot, 1434 then on operating systems which implement a kernel-based phase- 1435 locked-loop API, a call to ntp_gettime() should show a maximum 1436 error less than NTP_PHASE_MAX. In this case, the clock SHOULD be 1437 considered reliable and certificates can be strictly validated. 1439 Allow the system administrator to specify that certificates should 1440 *always* be strictly validated. Such a configuration is 1441 appropriate on systems which have a battery-backed clock and which 1442 can reasonably prompt the user to manually set an approximately- 1443 correct time if it appears to be needed. 1445 Once the clock has been synchronized, periodically write the 1446 current system time to persistent storage. Do not accept any 1447 certificate whose notAfter field is earlier than the last recorded 1448 time. 1450 NTP time replies are expected to be consistent with the NTS-KE TLS 1451 certificate validity period, i.e. time replies received 1452 immediately after an NTS-KE handshake are expected to lie within 1453 the certificate validity period. Implementations are recommended 1454 to check that this is the case. Performing a new NTS-KE handshake 1455 based solely on the fact that the certificate used by the NTS-KE 1456 server in a previous handshake has expired is normally not 1457 necessary. Clients that still wish to do this must take care not 1458 to cause an inadvertent denial-of-service attack on the NTS-KE 1459 server, for example by picking a random time in the week preceding 1460 certificate expiry to perform the new handshake. 1462 Use multiple time sources. The ability to pass off an expired 1463 certificate is only useful to an adversary who has compromised the 1464 corresponding private key. If the adversary has compromised only 1465 a minority of servers, NTP's selection algorithm (RFC 5905 section 1466 11.2.1 [RFC5905]) will protect the client from accepting bad time 1467 from the adversary-controlled servers. 1469 9.4. Delay Attacks 1471 In a packet delay attack, an adversary with the ability to act as a 1472 man-in-the-middle delays time synchronization packets between client 1473 and server asymmetrically [RFC7384]. Since NTP's formula for 1474 computing time offset relies on the assumption that network latency 1475 is roughly symmetrical, this leads to the client to compute an 1476 inaccurate value [Mizrahi]. The delay attack does not reorder or 1477 modify the content of the exchanged synchronization packets. 1478 Therefore, cryptographic means do not provide a feasible way to 1479 mitigate this attack. However, the maximum error that an adversary 1480 can introduce is bounded by half of the round trip delay. 1482 RFC 5905 [RFC5905] specifies a parameter called MAXDIST which denotes 1483 the maximum round-trip latency (including not only the immediate 1484 round trip between client and server, but the whole distance back to 1485 the reference clock as reported in the Root Delay field) that a 1486 client will tolerate before concluding that the server is unsuitable 1487 for synchronization. The standard value for MAXDIST is one second, 1488 although some implementations use larger values. Whatever value a 1489 client chooses, the maximum error which can be introduced by a delay 1490 attack is MAXDIST/2. 1492 Usage of multiple time sources, or multiple network paths to a given 1493 time source [Shpiner], may also serve to mitigate delay attacks if 1494 the adversary is in control of only some of the paths. 1496 9.5. Random Number Generation 1498 At various points in NTS, the generation of cryptographically secure 1499 random numbers is required. Whenever this draft specifies the use of 1500 random numbers, cryptographically secure random number generation 1501 MUST be used. RFC 4086 [RFC4086] contains guidelines concerning this 1502 topic. 1504 9.6. NTS Stripping 1506 Implementers must be aware of the possibility of "NTS stripping" 1507 attacks, where an attacker tricks clients into reverting to plain 1508 NTP. Naive client implementations might, for example, revert 1509 automatically to plain NTP if the NTS-KE handshake fails. A man-in- 1510 the-middle attacker can easily cause this to happen. Even clients 1511 that already hold valid cookies can be vulnerable, since an attacker 1512 can force a client to repeat the NTS-KE handshake by sending faked 1513 NTP mode 4 replies with the NTS NAK kiss code. Forcing a client to 1514 repeat the NTS-KE handshake can also be the first step in more 1515 advanced attacks. 1517 For the reasons described here, implementations SHOULD NOT revert 1518 from NTS-protected to unprotected NTP with any server without 1519 explicit user action. 1521 10. Privacy Considerations 1523 10.1. Unlinkability 1525 Unlinkability prevents a device from being tracked when it changes 1526 network addresses (e.g. because said device moved between different 1527 networks). In other words, unlinkability thwarts an attacker that 1528 seeks to link a new network address used by a device with a network 1529 address that it was formerly using, because of recognizable data that 1530 the device persistently sends as part of an NTS-secured NTP 1531 association. This is the justification for continually supplying the 1532 client with fresh cookies, so that a cookie never represents 1533 recognizable data in the sense outlined above. 1535 NTS's unlinkability objective is merely to not leak any additional 1536 data that could be used to link a device's network address. NTS does 1537 not rectify legacy linkability issues that are already present in 1538 NTP. Thus, a client that requires unlinkability must also minimize 1539 information transmitted in a client query (mode 3) packet as 1540 described in the draft [I-D.ietf-ntp-data-minimization]. 1542 The unlinkability objective only holds for time synchronization 1543 traffic, as opposed to key exchange traffic. This implies that it 1544 cannot be guaranteed for devices that function not only as time 1545 clients, but also as time servers (because the latter can be 1546 externally triggered to send authentication data). 1548 It should also be noted that it could be possible to link devices 1549 that operate as time servers from their time synchronization traffic, 1550 using information exposed in (mode 4) server response packets (e.g. 1551 reference ID, reference time, stratum, poll). Also, devices that 1552 respond to NTP control queries could be linked using the information 1553 revealed by control queries. 1555 Note that the unlinkability objective does not prevent a client 1556 device to be tracked by its time servers. 1558 10.2. Confidentiality 1560 NTS does not protect the confidentiality of information in NTP's 1561 header fields. When clients implement 1562 [I-D.ietf-ntp-data-minimization], client packet headers do not 1563 contain any information which the client could conceivably wish to 1564 keep secret: one field is random, and all others are fixed. 1565 Information in server packet headers is likewise public: the origin 1566 timestamp is copied from the client's (random) transmit timestamp, 1567 and all other fields are set the same regardless of the identity of 1568 the client making the request. 1570 Future extension fields could hypothetically contain sensitive 1571 information, in which case NTS provides a mechanism for encrypting 1572 them. 1574 11. Acknowledgements 1576 The authors would like to thank Richard Barnes, Steven Bellovin, 1577 Patrik Faeltstroem (Faltstrom), Scott Fluhrer, Sharon Goldberg, Russ 1578 Housley, Martin Langer, Miroslav Lichvar, Aanchal Malhotra, Dave 1579 Mills, Danny Mayer, Karen O'Donoghue, Eric K. Rescorla, Stephen 1580 Roettger, Kurt Roeckx, Kyle Rose, Rich Salz, Brian Sniffen, Susan 1581 Sons, Douglas Stebila, Harlan Stenn, Joachim Stroembergsson 1582 (Strombergsson), Martin Thomson, Richard Welty, and Christer Weinigel 1583 for contributions to this document and comments on the design of NTS. 1585 12. References 1587 12.1. Normative References 1589 [ANSI.X3-4.1986] 1590 American National Standards Institute, "Coded Character 1591 Set - 7-bit American Standard Code for Information 1592 Interchange", ANSI X3.4, 1986. 1594 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1595 Requirement Levels", BCP 14, RFC 2119, 1596 DOI 10.17487/RFC2119, March 1997, 1597 . 1599 [RFC4291] Hinden, R. and S. Deering, "IP Version 6 Addressing 1600 Architecture", RFC 4291, DOI 10.17487/RFC4291, February 1601 2006, . 1603 [RFC5116] McGrew, D., "An Interface and Algorithms for Authenticated 1604 Encryption", RFC 5116, DOI 10.17487/RFC5116, January 2008, 1605 . 1607 [RFC5297] Harkins, D., "Synthetic Initialization Vector (SIV) 1608 Authenticated Encryption Using the Advanced Encryption 1609 Standard (AES)", RFC 5297, DOI 10.17487/RFC5297, October 1610 2008, . 1612 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 1613 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 1614 March 2010, . 1616 [RFC5891] Klensin, J., "Internationalized Domain Names in 1617 Applications (IDNA): Protocol", RFC 5891, 1618 DOI 10.17487/RFC5891, August 2010, 1619 . 1621 [RFC5905] Mills, D., Martin, J., Ed., Burbank, J., and W. Kasch, 1622 "Network Time Protocol Version 4: Protocol and Algorithms 1623 Specification", RFC 5905, DOI 10.17487/RFC5905, June 2010, 1624 . 1626 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 1627 Verification of Domain-Based Application Service Identity 1628 within Internet Public Key Infrastructure Using X.509 1629 (PKIX) Certificates in the Context of Transport Layer 1630 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 1631 2011, . 1633 [RFC6335] Cotton, M., Eggert, L., Touch, J., Westerlund, M., and S. 1634 Cheshire, "Internet Assigned Numbers Authority (IANA) 1635 Procedures for the Management of the Service Name and 1636 Transport Protocol Port Number Registry", BCP 165, 1637 RFC 6335, DOI 10.17487/RFC6335, August 2011, 1638 . 1640 [RFC6874] Carpenter, B., Cheshire, S., and R. Hinden, "Representing 1641 IPv6 Zone Identifiers in Address Literals and Uniform 1642 Resource Identifiers", RFC 6874, DOI 10.17487/RFC6874, 1643 February 2013, . 1645 [RFC7301] Friedl, S., Popov, A., Langley, A., and E. Stephan, 1646 "Transport Layer Security (TLS) Application-Layer Protocol 1647 Negotiation Extension", RFC 7301, DOI 10.17487/RFC7301, 1648 July 2014, . 1650 [RFC7507] Moeller, B. and A. Langley, "TLS Fallback Signaling Cipher 1651 Suite Value (SCSV) for Preventing Protocol Downgrade 1652 Attacks", RFC 7507, DOI 10.17487/RFC7507, April 2015, 1653 . 1655 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 1656 "Recommendations for Secure Use of Transport Layer 1657 Security (TLS) and Datagram Transport Layer Security 1658 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 1659 2015, . 1661 [RFC7822] Mizrahi, T. and D. Mayer, "Network Time Protocol Version 4 1662 (NTPv4) Extension Fields", RFC 7822, DOI 10.17487/RFC7822, 1663 March 2016, . 1665 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1666 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1667 May 2017, . 1669 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 1670 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 1671 . 1673 12.2. Informative References 1675 [I-D.ietf-ntp-data-minimization] 1676 Franke, D. and A. Malhotra, "NTP Client Data 1677 Minimization", draft-ietf-ntp-data-minimization-02 (work 1678 in progress), July 2018. 1680 [Mizrahi] Mizrahi, T., "A game theoretic analysis of delay attacks 1681 against time synchronization protocols", in Proceedings 1682 of Precision Clock Synchronization for Measurement Control 1683 and Communication, ISPCS 2012, pp. 1-6, September 2012. 1685 [RFC0768] Postel, J., "User Datagram Protocol", STD 6, RFC 768, 1686 DOI 10.17487/RFC0768, August 1980, 1687 . 1689 [RFC0793] Postel, J., "Transmission Control Protocol", STD 7, 1690 RFC 793, DOI 10.17487/RFC0793, September 1981, 1691 . 1693 [RFC4086] Eastlake 3rd, D., Schiller, J., and S. Crocker, 1694 "Randomness Requirements for Security", BCP 106, RFC 4086, 1695 DOI 10.17487/RFC4086, June 2005, 1696 . 1698 [RFC5077] Salowey, J., Zhou, H., Eronen, P., and H. Tschofenig, 1699 "Transport Layer Security (TLS) Session Resumption without 1700 Server-Side State", RFC 5077, DOI 10.17487/RFC5077, 1701 January 2008, . 1703 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 1704 Housley, R., and W. Polk, "Internet X.509 Public Key 1705 Infrastructure Certificate and Certificate Revocation List 1706 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 1707 . 1709 [RFC5869] Krawczyk, H. and P. Eronen, "HMAC-based Extract-and-Expand 1710 Key Derivation Function (HKDF)", RFC 5869, 1711 DOI 10.17487/RFC5869, May 2010, 1712 . 1714 [RFC7384] Mizrahi, T., "Security Requirements of Time Protocols in 1715 Packet Switched Networks", RFC 7384, DOI 10.17487/RFC7384, 1716 October 2014, . 1718 [Shpiner] "Multi-path Time Protocols", in Proceedings of IEEE 1719 International Symposium on Precision Clock Synchronization 1720 for Measurement, Control and Communication (ISPCS), 1721 September 2013. 1723 Appendix A. Terms and Abbreviations 1725 AEAD Authenticated Encryption with Associated Data [RFC5116] 1727 ALPN Application-Layer Protocol Negotiation [RFC7301] 1728 C2S Client-to-server 1730 DDoS Distributed Denial-of-Service 1732 EF Extension Field [RFC5905] 1734 HKDF Hashed Message Authentication Code-based Key Derivation 1735 Function [RFC5869] 1737 IANA Internet Assigned Numbers Authority 1739 IP Internet Protocol 1741 KoD Kiss-o'-Death [RFC5905] 1743 NTP Network Time Protocol [RFC5905] 1745 NTS Network Time Security 1747 NTS-KE Network Time Security Key Exchange 1749 S2C Server-to-client 1751 SCSV Signaling Cipher Suite Value [RFC7507] 1753 TCP Transmission Control Protocol [RFC0793] 1755 TLS Transport Layer Security [RFC8446] 1757 UDP User Datagram Protocol [RFC0768] 1759 Authors' Addresses 1761 Daniel Fox Franke 1762 Akamai Technologies 1763 150 Broadway 1764 Cambridge, MA 02142 1765 United States 1767 Email: dafranke@akamai.com 1768 URI: https://www.dfranke.us 1769 Dieter Sibold 1770 Physikalisch-Technische Bundesanstalt 1771 Bundesallee 100 1772 Braunschweig D-38116 1773 Germany 1775 Phone: +49-(0)531-592-8420 1776 Fax: +49-531-592-698420 1777 Email: dieter.sibold@ptb.de 1779 Kristof Teichel 1780 Physikalisch-Technische Bundesanstalt 1781 Bundesallee 100 1782 Braunschweig D-38116 1783 Germany 1785 Phone: +49-(0)531-592-4471 1786 Email: kristof.teichel@ptb.de 1788 Marcus Dansarie 1790 Email: marcus@dansarie.se 1792 Ragnar Sundblad 1793 Netnod 1795 Email: ragge@netnod.se