idnits 2.17.1 draft-ietf-ntp-using-nts-for-ntp-20.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 1 instance of lines with non-RFC2606-compliant FQDNs in the document. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (July 8, 2019) is 1751 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '0' on line 391 -- Looks like a reference, but probably isn't: '1' on line 391 ** Downref: Normative reference to an Informational RFC: RFC 5297 ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 7507 (Obsoleted by RFC 8996) ** Obsolete normative reference: RFC 7525 (Obsoleted by RFC 9325) -- Obsolete informational reference (is this intentional?): RFC 793 (Obsoleted by RFC 9293) -- Obsolete informational reference (is this intentional?): RFC 5077 (Obsoleted by RFC 8446) Summary: 4 errors (**), 0 flaws (~~), 2 warnings (==), 5 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 NTP Working Group D. Franke 3 Internet-Draft Akamai 4 Intended status: Standards Track D. Sibold 5 Expires: January 9, 2020 K. Teichel 6 PTB 7 M. Dansarie 9 R. Sundblad 10 Netnod 11 July 8, 2019 13 Network Time Security for the Network Time Protocol 14 draft-ietf-ntp-using-nts-for-ntp-20 16 Abstract 18 This memo specifies Network Time Security (NTS), a mechanism for 19 using Transport Layer Security (TLS) and Authenticated Encryption 20 with Associated Data (AEAD) to provide cryptographic security for the 21 client-server mode of the Network Time Protocol (NTP). 23 NTS is structured as a suite of two loosely coupled sub-protocols. 24 The first (NTS-KE) handles initial authentication and key 25 establishment over TLS. The second handles encryption and 26 authentication during NTP time synchronization via extension fields 27 in the NTP packets, and holds all required state only on the client 28 via opaque cookies. 30 Status of This Memo 32 This Internet-Draft is submitted in full conformance with the 33 provisions of BCP 78 and BCP 79. 35 Internet-Drafts are working documents of the Internet Engineering 36 Task Force (IETF). Note that other groups may also distribute 37 working documents as Internet-Drafts. The list of current Internet- 38 Drafts is at https://datatracker.ietf.org/drafts/current/. 40 Internet-Drafts are draft documents valid for a maximum of six months 41 and may be updated, replaced, or obsoleted by other documents at any 42 time. It is inappropriate to use Internet-Drafts as reference 43 material or to cite them other than as "work in progress." 45 This Internet-Draft will expire on January 9, 2020. 47 Copyright Notice 49 Copyright (c) 2019 IETF Trust and the persons identified as the 50 document authors. All rights reserved. 52 This document is subject to BCP 78 and the IETF Trust's Legal 53 Provisions Relating to IETF Documents 54 (https://trustee.ietf.org/license-info) in effect on the date of 55 publication of this document. Please review these documents 56 carefully, as they describe your rights and restrictions with respect 57 to this document. Code Components extracted from this document must 58 include Simplified BSD License text as described in Section 4.e of 59 the Trust Legal Provisions and are provided without warranty as 60 described in the Simplified BSD License. 62 Table of Contents 64 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 4 65 1.1. Objectives . . . . . . . . . . . . . . . . . . . . . . . 4 66 1.2. Protocol Overview . . . . . . . . . . . . . . . . . . . . 5 67 2. Requirements Language . . . . . . . . . . . . . . . . . . . . 7 68 3. TLS profile for Network Time Security . . . . . . . . . . . . 7 69 4. The NTS Key Establishment Protocol . . . . . . . . . . . . . 8 70 4.1. NTS-KE Record Types . . . . . . . . . . . . . . . . . . . 10 71 4.1.1. End of Message . . . . . . . . . . . . . . . . . . . 10 72 4.1.2. NTS Next Protocol Negotiation . . . . . . . . . . . . 11 73 4.1.3. Error . . . . . . . . . . . . . . . . . . . . . . . . 11 74 4.1.4. Warning . . . . . . . . . . . . . . . . . . . . . . . 11 75 4.1.5. AEAD Algorithm Negotiation . . . . . . . . . . . . . 12 76 4.1.6. New Cookie for NTPv4 . . . . . . . . . . . . . . . . 12 77 4.1.7. NTPv4 Server Negotiation . . . . . . . . . . . . . . 13 78 4.1.8. NTPv4 Port Negotiation . . . . . . . . . . . . . . . 13 79 4.2. Key Extraction (generally) . . . . . . . . . . . . . . . 14 80 5. NTS Extension Fields for NTPv4 . . . . . . . . . . . . . . . 14 81 5.1. Key Extraction (for NTPv4) . . . . . . . . . . . . . . . 14 82 5.2. Packet Structure Overview . . . . . . . . . . . . . . . . 15 83 5.3. The Unique Identifier Extension Field . . . . . . . . . . 15 84 5.4. The NTS Cookie Extension Field . . . . . . . . . . . . . 16 85 5.5. The NTS Cookie Placeholder Extension Field . . . . . . . 16 86 5.6. The NTS Authenticator and Encrypted Extension Fields 87 Extension Field . . . . . . . . . . . . . . . . . . . . . 16 88 5.7. Protocol Details . . . . . . . . . . . . . . . . . . . . 19 89 6. Suggested Format for NTS Cookies . . . . . . . . . . . . . . 24 90 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 25 91 7.1. Service Name and Transport Protocol Port Number Registry 25 92 7.2. TLS Application-Layer Protocol Negotiation (ALPN) 93 Protocol IDs Registry . . . . . . . . . . . . . . . . . . 25 94 7.3. TLS Exporter Labels Registry . . . . . . . . . . . . . . 26 95 7.4. NTP Kiss-o'-Death Codes Registry . . . . . . . . . . . . 26 96 7.5. NTP Extension Field Types Registry . . . . . . . . . . . 26 97 7.6. Network Time Security Key Establishment Record Types 98 Registry . . . . . . . . . . . . . . . . . . . . . . . . 27 99 7.7. Network Time Security Next Protocols Registry . . . . . . 28 100 7.8. Network Time Security Error and Warning Codes Registries 29 101 8. Implementation Status - RFC EDITOR: REMOVE BEFORE PUBLICATION 30 102 8.1. Implementation 1 . . . . . . . . . . . . . . . . . . . . 30 103 8.1.1. Coverage . . . . . . . . . . . . . . . . . . . . . . 30 104 8.1.2. Licensing . . . . . . . . . . . . . . . . . . . . . . 31 105 8.1.3. Contact Information . . . . . . . . . . . . . . . . . 31 106 8.1.4. Last Update . . . . . . . . . . . . . . . . . . . . . 31 107 8.2. Implementation 2 . . . . . . . . . . . . . . . . . . . . 31 108 8.2.1. Coverage . . . . . . . . . . . . . . . . . . . . . . 31 109 8.2.2. Licensing . . . . . . . . . . . . . . . . . . . . . . 31 110 8.2.3. Contact Information . . . . . . . . . . . . . . . . . 31 111 8.2.4. Last Update . . . . . . . . . . . . . . . . . . . . . 31 112 8.3. Implementation 3 . . . . . . . . . . . . . . . . . . . . 32 113 8.3.1. Coverage . . . . . . . . . . . . . . . . . . . . . . 32 114 8.3.2. Licensing . . . . . . . . . . . . . . . . . . . . . . 32 115 8.3.3. Contact Information . . . . . . . . . . . . . . . . . 32 116 8.3.4. Last Update . . . . . . . . . . . . . . . . . . . . . 32 117 8.4. Implementation 4 . . . . . . . . . . . . . . . . . . . . 32 118 8.4.1. Coverage . . . . . . . . . . . . . . . . . . . . . . 32 119 8.4.2. Licensing . . . . . . . . . . . . . . . . . . . . . . 33 120 8.4.3. Contact Information . . . . . . . . . . . . . . . . . 33 121 8.4.4. Last Update . . . . . . . . . . . . . . . . . . . . . 33 122 8.5. Implementation 5 . . . . . . . . . . . . . . . . . . . . 33 123 8.5.1. Coverage . . . . . . . . . . . . . . . . . . . . . . 33 124 8.5.2. Licensing . . . . . . . . . . . . . . . . . . . . . . 33 125 8.5.3. Contact Information . . . . . . . . . . . . . . . . . 33 126 8.5.4. Last Update . . . . . . . . . . . . . . . . . . . . . 33 127 8.6. Implementation 6 . . . . . . . . . . . . . . . . . . . . 33 128 8.6.1. Coverage . . . . . . . . . . . . . . . . . . . . . . 34 129 8.6.2. Licensing . . . . . . . . . . . . . . . . . . . . . . 34 130 8.6.3. Contact Information . . . . . . . . . . . . . . . . . 34 131 8.6.4. Last Update . . . . . . . . . . . . . . . . . . . . . 34 132 8.7. Interoperability . . . . . . . . . . . . . . . . . . . . 34 133 9. Security Considerations . . . . . . . . . . . . . . . . . . . 34 134 9.1. Sensitivity to DDoS attacks . . . . . . . . . . . . . . . 34 135 9.2. Avoiding DDoS Amplification . . . . . . . . . . . . . . . 35 136 9.3. Initial Verification of Server Certificates . . . . . . . 35 137 9.4. Delay Attacks . . . . . . . . . . . . . . . . . . . . . . 37 138 9.5. Random Number Generation . . . . . . . . . . . . . . . . 37 139 9.6. NTS Stripping . . . . . . . . . . . . . . . . . . . . . . 37 140 10. Privacy Considerations . . . . . . . . . . . . . . . . . . . 38 141 10.1. Unlinkability . . . . . . . . . . . . . . . . . . . . . 38 142 10.2. Confidentiality . . . . . . . . . . . . . . . . . . . . 38 144 11. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 39 145 12. References . . . . . . . . . . . . . . . . . . . . . . . . . 39 146 12.1. Normative References . . . . . . . . . . . . . . . . . . 39 147 12.2. Informative References . . . . . . . . . . . . . . . . . 41 148 Appendix A. Terms and Abbreviations . . . . . . . . . . . . . . 42 149 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 43 151 1. Introduction 153 This memo specifies Network Time Security (NTS), a cryptographic 154 security mechanism for network time synchronization. A complete 155 specification is provided for application of NTS to the client-server 156 mode of the Network Time Protocol (NTP) [RFC5905]. 158 1.1. Objectives 160 The objectives of NTS are as follows: 162 o Identity: Through the use of the X.509 public key infrastructure, 163 implementations may cryptographically establish the identity of 164 the parties they are communicating with. 166 o Authentication: Implementations may cryptographically verify that 167 any time synchronization packets are authentic, i.e., that they 168 were produced by an identified party and have not been modified in 169 transit. 171 o Confidentiality: Although basic time synchronization data is 172 considered non-confidential and sent in the clear, NTS includes 173 support for encrypting NTP extension fields. 175 o Replay prevention: Client implementations may detect when a 176 received time synchronization packet is a replay of a previous 177 packet. 179 o Request-response consistency: Client implementations may verify 180 that a time synchronization packet received from a server was sent 181 in response to a particular request from the client. 183 o Unlinkability: For mobile clients, NTS will not leak any 184 information additional to NTP which would permit a passive 185 adversary to determine that two packets sent over different 186 networks came from the same client. 188 o Non-amplification: Implementations (especially server 189 implementations) may avoid acting as distributed denial-of-service 190 (DDoS) amplifiers by never responding to a request with a packet 191 larger than the request packet. 193 o Scalability: Server implementations may serve large numbers of 194 clients without having to retain any client-specific state. 196 1.2. Protocol Overview 198 The Network Time Protocol includes many different operating modes to 199 support various network topologies. In addition to its best-known 200 and most-widely-used client-server mode, it also includes modes for 201 synchronization between symmetric peers, a control mode for server 202 monitoring and administration, and a broadcast mode. These various 203 modes have differing and partly contradictory requirements for 204 security and performance. Symmetric and control modes demand mutual 205 authentication and mutual replay protection. Additionally, for 206 certain message types control mode may require confidentiality as 207 well as authentication. Client-server mode places more stringent 208 requirements on resource utilization than other modes, because 209 servers may have vast number of clients and be unable to afford to 210 maintain per-client state. However, client-server mode also has more 211 relaxed security needs, because only the client requires replay 212 protection: it is harmless for stateless servers to process replayed 213 packets. The security demands of symmetric and control modes, on the 214 other hand, are in conflict with the resource-utilization demands of 215 client-server mode: any scheme which provides replay protection 216 inherently involves maintaining some state to keep track of what 217 messages have already been seen. 219 This memo specifies NTS exclusively for the client-server mode of 220 NTP. To this end, NTS is structured as a suite of two protocols: 222 The "NTS Extensions for NTPv4" define a collection of NTP 223 extension fields for cryptographically securing NTPv4 using 224 previously-established key material. They are suitable for 225 securing client-server mode because the server can implement them 226 without retaining per-client state. All state is kept by the 227 client and provided to the server in the form of an encrypted 228 cookie supplied with each request. On the other hand, the NTS 229 Extension Fields are suitable *only* for client-server mode 230 because only the client, and not the server, is protected from 231 replay. 233 The "NTS Key Establishment" protocol (NTS-KE) is a mechanism for 234 establishing key material for use with the NTS Extension Fields 235 for NTPv4. It uses TLS to exchange keys, provide the client with 236 an initial supply of cookies, and negotiate some additional 237 protocol options. After this exchange, the TLS channel is closed 238 with no per-client state remaining on the server side. 240 The typical protocol flow is as follows: The client connects to an 241 NTS-KE server on the NTS TCP port and the two parties perform a TLS 242 handshake. Via the TLS channel, the parties negotiate some 243 additional protocol parameters and the server sends the client a 244 supply of cookies along with a list of one or more IP addresses to 245 NTP servers for which the cookies are valid. The parties use TLS key 246 export [RFC5705] to extract key material which will be used in the 247 next phase of the protocol. This negotiation takes only a single 248 round trip, after which the server closes the connection and discards 249 all associated state. At this point the NTS-KE phase of the protocol 250 is complete. Ideally, the client never needs to connect to the NTS- 251 KE server again. 253 Time synchronization proceeds with one of the indicated NTP servers 254 over the NTP UDP port. The client sends the server an NTP client 255 packet which includes several extension fields. Included among these 256 fields are a cookie (previously provided by the key exchange server) 257 and an authentication tag, computed using key material extracted from 258 the NTS-KE handshake. The NTP server uses the cookie to recover this 259 key material and send back an authenticated response. The response 260 includes a fresh, encrypted cookie which the client then sends back 261 in the clear in a subsequent request. (This constant refreshing of 262 cookies is necessary in order to achieve NTS's unlinkability goal.) 264 Figure 1 provides an overview of the high-level interaction between 265 the client, the NTS-KE server, and the NTP server. Note that the 266 cookies' data format and the exchange of secrets between NTS-KE and 267 NTP servers are not part of this specification and are implementation 268 dependent. However, a suggested format for NTS cookies is provided 269 in Section 6. 271 +--------------+ 272 | | 273 +-> | NTP Server 1 | 274 | | | 275 Shared cookie | +--------------+ 276 +---------------+ encryption parameters | +--------------+ 277 | | (Implementation dependent) | | | 278 | NTS-KE Server | <------------------------------+-> | NTP Server 2 | 279 | | | | | 280 +---------------+ | +--------------+ 281 ^ | . 282 | | . 283 | 1. Negotiate parameters, | . 284 | receive initial cookie | +--------------+ 285 | supply, generate AEAD keys, | | | 286 | and receive NTP server IP +-> | NTP Server N | 287 | addresses using "NTS Key | | 288 | Establishment" protocol. +--------------+ 289 | ^ 290 | | 291 | +----------+ | 292 | | | | 293 +-----------> | Client | <-------------------------+ 294 | | 2. Perform authenticated 295 +----------+ time synchronization 296 and generate new 297 cookies using "NTS 298 Extension Fields for 299 NTPv4". 301 Figure 1: Overview of High-Level Interactions in NTS 303 2. Requirements Language 305 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 306 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 307 "OPTIONAL" in this document are to be interpreted as described in 308 BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all 309 capitals, as shown here. 311 3. TLS profile for Network Time Security 313 Network Time Security makes use of TLS for NTS key establishment. 315 Since the NTS protocol is new as of this publication, no backward- 316 compatibility concerns exist to justify using obsolete, insecure, or 317 otherwise broken TLS features or versions. Implementations MUST 318 conform with [RFC7525] or with a later revision of BCP 195. In 319 particular, failure to use cipher suites that provide forward secrecy 320 will make all negotiated NTS keys recoverable by anyone that gains 321 access to the NTS-KE server's private certificate. Furthermore: 323 Implementations MUST NOT negotiate TLS versions earlier than 1.2, 324 SHOULD negotiate TLS 1.3 [RFC8446] or later when possible, and MAY 325 refuse to negotiate any TLS version which has been superseded by a 326 later supported version. 328 Use of the Application-Layer Protocol Negotiation Extension [RFC7301] 329 is integral to NTS and support for it is REQUIRED for 330 interoperability. 332 4. The NTS Key Establishment Protocol 334 The NTS key establishment protocol is conducted via TCP port 335 [[TBD1]]. The two endpoints carry out a TLS handshake in conformance 336 with Section 3, with the client offering (via an ALPN [RFC7301] 337 extension), and the server accepting, an application-layer protocol 338 of "ntske/1". Immediately following a successful handshake, the 339 client SHALL send a single request as Application Data encapsulated 340 in the TLS-protected channel. Then, the server SHALL send a single 341 response followed by a TLS "Close notify" alert and then discard the 342 channel state. 344 The client's request and the server's response each SHALL consist of 345 a sequence of records formatted according to Figure 2. Requests and 346 non-error responses each SHALL include exactly one NTS Next Protocol 347 Negotiation record. The sequence SHALL be terminated by a "End of 348 Message" record. The requirement that all NTS-KE messages be 349 terminated by an End of Message record makes them self-delimiting. 351 Clients and servers MAY enforce length limits on requests and 352 responses, however, servers MUST accept requests of at least 1024 353 octets and clients SHOULD accept responses of at least 65536 octets. 355 0 1 2 3 356 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 357 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 358 |C| Record Type | Body Length | 359 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 360 | | 361 . . 362 . Record Body . 363 . . 364 | | 365 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 367 Figure 2: NTS-KE Record Format 369 The fields of an NTS-KE record are defined as follows: 371 C (Critical Bit): Determines the disposition of unrecognized 372 Record Types. Implementations which receive a record with an 373 unrecognized Record Type MUST ignore the record if the Critical 374 Bit is 0 and MUST treat it as an error if the Critical Bit is 1. 376 Record Type Number: A 15-bit integer in network byte order. The 377 semantics of record types 0-7 are specified in this memo. 378 Additional type numbers SHALL be tracked through the IANA Network 379 Time Security Key Establishment Record Types registry. 381 Body Length: The length of the Record Body field, in octets, as a 382 16-bit integer in network byte order. Record bodies MAY have any 383 representable length and need not be aligned to a word boundary. 385 Record Body: The syntax and semantics of this field SHALL be 386 determined by the Record Type. 388 For clarity regarding bit-endianness: the Critical Bit is the most- 389 significant bit of the first octet. In C, given a network buffer 390 `unsigned char b[]` containing an NTS-KE record, the critical bit is 391 `b[0] >> 7` while the record type is `((b[0] & 0x7f) << 8) + b[1]`. 393 Note that, although the Type-Length-Body format of an NTS-KE record 394 is similar to that of an NTP extension field, the semantics of the 395 length field differ. While the length subfield of an NTP extension 396 field gives the length of the entire extension field including the 397 type and length subfields, the length field of an NTS-KE record gives 398 just the length of the body. 400 Figure 3 provides a schematic overview of the key exchange. It 401 displays the protocol steps to be performed by the NTS client and 402 server and record types to be exchanged. 404 +---------------------------------------+ 405 | - Verify client request message. | 406 | - Extract TLS key material. | 407 | - Generate KE response message. | 408 | - Include Record Types: | 409 | o NTS Next Protocol Negotiation | 410 | o AEAD Algorithm Negotiation | 411 | o NTP Server Negotiation | 412 | o New Cookie for NTPv4 | 413 | o | 414 | o End of Message | 415 +-----------------+---------------------+ 416 | 417 | 418 Server -----------+---------------+-----+-----------------------> 419 ^ \ 420 / \ 421 / TLS application \ 422 / data \ 423 / \ 424 / V 425 Client -----+---------------------------------+-----------------> 426 | | 427 | | 428 | | 429 +-----------+----------------------+ +------+-----------------+ 430 |- Generate KE request message. | |- Verify server response| 431 | - Include Record Types: | | message. | 432 | o NTS Next Protocol Negotiation | |- Extract cookie(s). | 433 | o AEAD Algorithm Negotiation | | | 434 | o | | | 435 | o End of Message | | | 436 +----------------------------------+ +------------------------+ 438 Figure 3: NTS Key Exchange Messages 440 4.1. NTS-KE Record Types 442 The following NTS-KE Record Types are defined: 444 4.1.1. End of Message 446 The End of Message record has a Record Type number of 0 and a zero- 447 length body. It MUST occur exactly once as the final record of every 448 NTS-KE request and response. The Critical Bit MUST be set. 450 4.1.2. NTS Next Protocol Negotiation 452 The NTS Next Protocol Negotiation record has a Record Type number of 453 1. It MUST occur exactly once in every NTS-KE request and response. 454 Its body consists of a sequence of 16-bit unsigned integers in 455 network byte order. Each integer represents a Protocol ID from the 456 IANA Network Time Security Next Protocols registry. The Critical Bit 457 MUST be set. 459 The Protocol IDs listed in the client's NTS Next Protocol Negotiation 460 record denote those protocols which the client wishes to speak using 461 the key material established through this NTS-KE session. The 462 Protocol IDs listed in the server's response MUST comprise a subset 463 of those listed in the request and denote those protocols which the 464 server is willing and able to speak using the key material 465 established through this NTS-KE session. The client MAY proceed with 466 one or more of them. The request MUST list at least one protocol, 467 but the response MAY be empty. 469 4.1.3. Error 471 The Error record has a Record Type number of 2. Its body is exactly 472 two octets long, consisting of an unsigned 16-bit integer in network 473 byte order, denoting an error code. The Critical Bit MUST be set. 475 Clients MUST NOT include Error records in their request. If clients 476 receive a server response which includes an Error record, they MUST 477 discard any negotiated key material and MUST NOT proceed to the Next 478 Protocol. 480 The following error codes are defined: 482 Error code 0 means "Unrecognized Critical Record". The server 483 MUST respond with this error code if the request included a record 484 which the server did not understand and which had its Critical Bit 485 set. The client SHOULD NOT retry its request without 486 modification. 488 Error code 1 means "Bad Request". The server MUST respond with 489 this error if, upon the expiration of an implementation-defined 490 timeout, it has not yet received a complete and syntactically 491 well-formed request from the client. 493 4.1.4. Warning 495 The Warning record has a Record Type number of 3. Its body is 496 exactly two octets long, consisting of an unsigned 16-bit integer in 497 network byte order, denoting a warning code. The Critical Bit MUST 498 be set. 500 Clients MUST NOT include Warning records in their request. If 501 clients receive a server response which includes a Warning record, 502 they MAY discard any negotiated key material and abort without 503 proceeding to the Next Protocol. Unrecognized warning codes MUST be 504 treated as errors. 506 This memo defines no warning codes. 508 4.1.5. AEAD Algorithm Negotiation 510 The AEAD Algorithm Negotiation record has a Record Type number of 4. 511 Its body consists of a sequence of unsigned 16-bit integers in 512 network byte order, denoting Numeric Identifiers from the IANA AEAD 513 registry [RFC5116]. The Critical Bit MAY be set. 515 If the NTS Next Protocol Negotiation record offers Protocol ID 0 (for 516 NTPv4), then this record MUST be included exactly once. Other 517 protocols MAY require it as well. 519 When included in a request, this record denotes which AEAD algorithms 520 the client is willing to use to secure the Next Protocol, in 521 decreasing preference order. When included in a response, this 522 record denotes which algorithm the server chooses to use. It is 523 empty if the server supports none of the algorithms offered. In 524 requests, the list MUST include at least one algorithm. In 525 responses, it MUST include at most one. Honoring the client's 526 preference order is OPTIONAL: servers may select among any of the 527 client's offered choices, even if they are able to support some other 528 algorithm which the client prefers more. 530 Server implementations of NTS extension fields for NTPv4 (Section 5) 531 MUST support AEAD_AES_SIV_CMAC_256 [RFC5297] (Numeric Identifier 15). 532 That is, if the client includes AEAD_AES_SIV_CMAC_256 in its AEAD 533 Algorithm Negotiation record and the server accepts Protocol ID 0 534 (NTPv4) in its NTS Next Protocol Negotiation record, then the 535 server's AEAD Algorithm Negotiation record MUST NOT be empty. 537 4.1.6. New Cookie for NTPv4 539 The New Cookie for NTPv4 record has a Record Type number of 5. The 540 contents of its body SHALL be implementation-defined and clients MUST 541 NOT attempt to interpret them. See Section 6 for a suggested 542 construction. 544 Clients MUST NOT send records of this type. Servers MUST send at 545 least one record of this type, and SHOULD send eight of them, if the 546 Next Protocol Negotiation response record contains Protocol ID 0 547 (NTPv4) and the AEAD Algorithm Negotiation response record is not 548 empty. The Critical Bit SHOULD NOT be set. 550 4.1.7. NTPv4 Server Negotiation 552 The NTPv4 Server Negotiation record has a Record Type number of 6. 553 Its body consists of an ASCII-encoded [ANSI.X3-4.1986] string. The 554 contents of the string SHALL be either an IPv4 address in dotted 555 decimal notation, an IPv6 address, or a fully qualified domain name 556 (FQDN). IPv6 addresses MUST conform to the "Text Representation of 557 Addresses" as specified in [RFC4291] and MUST NOT include zone 558 identifiers [RFC6874]. If internationalized labels are needed in the 559 domain name, the A-LABEL syntax specified in [RFC5891] MUST be used. 561 When NTPv4 is negotiated as a Next Protocol and this record is sent 562 by the server, the body specifies the hostname or IP address of the 563 NTPv4 server with which the client should associate and which will 564 accept the supplied cookies. If no record of this type is sent, the 565 client SHALL interpret this as a directive to associate with an NTPv4 566 server at the same IP address as the NTS-KE server. Servers MUST NOT 567 send more than one record of this type. 569 When this record is sent by the client, it indicates that the client 570 wishes to associate with the specified NTP server. The NTS-KE server 571 MAY incorporate this request when deciding what NTPv4 Server 572 Negotiation records to respond with, but honoring the client's 573 preference is OPTIONAL. The client MUST NOT send more than one 574 record of this type. 576 Servers MAY set the Critical Bit on records of this type; clients 577 SHOULD NOT. 579 4.1.8. NTPv4 Port Negotiation 581 The NTPv4 Port Negotiation record has a Record Type number of 7. Its 582 body consists of a 16-bit unsigned integer in network byte order, 583 denoting a UDP port number. 585 When NTPv4 is negotiated as a Next Protocol and this record is sent 586 by the server, the body specifies the port number of the NTPv4 server 587 with which the client should associate and which will accept the 588 supplied cookies. If no record of this type is sent, the client 589 SHALL assume a default of 123 (the registered port number for NTP). 591 When this record is sent by the client in conjunction with a NTPv4 592 Server Negotiation record, it indicates that the client wishes to 593 associate with the NTP server at the specified port. The NTS-KE 594 server MAY incorporate this request when deciding what NTPv4 Server 595 Negotiation and NTPv4 Port Negotiation records to respond with, but 596 honoring the client's preference is OPTIONAL. 598 Servers MAY set the Critical Bit on records of this type; clients 599 SHOULD NOT. 601 4.2. Key Extraction (generally) 603 Following a successful run of the NTS-KE protocol, key material SHALL 604 be extracted according to RFC 5705 [RFC5705]. Inputs to the exporter 605 function are to be constructed in a manner specific to the negotiated 606 Next Protocol. However, all protocols which utilize NTS-KE MUST 607 conform to the following two rules: 609 The disambiguating label string MUST be "EXPORTER-network-time- 610 security/1". 612 The per-association context value MUST be provided and MUST begin 613 with the two-octet Protocol ID which was negotiated as a Next 614 Protocol. 616 5. NTS Extension Fields for NTPv4 618 5.1. Key Extraction (for NTPv4) 620 Following a successful run of the NTS-KE protocol wherein Protocol ID 621 0 (NTPv4) is selected as a Next Protocol, two AEAD keys SHALL be 622 extracted: a client-to-server (C2S) key and a server-to-client (S2C) 623 key. These keys SHALL be computed according to RFC 5705 [RFC5705], 624 using the following inputs. 626 The disambiguating label string SHALL be "EXPORTER-network-time- 627 security/1". 629 The per-association context value SHALL consist of the following 630 five octets: 632 The first two octets SHALL be zero (the Protocol ID for NTPv4). 634 The next two octets SHALL be the Numeric Identifier of the 635 negotiated AEAD Algorithm in network byte order. 637 The final octet SHALL be 0x00 for the C2S key and 0x01 for the 638 S2C key. 640 Implementations wishing to derive additional keys for private or 641 experimental use MUST NOT do so by extending the above-specified 642 syntax for per-association context values. Instead, they SHOULD use 643 their own disambiguating label string. Note that RFC 5705 [RFC5705] 644 provides that disambiguating label strings beginning with 645 "EXPERIMENTAL" MAY be used without IANA registration. 647 5.2. Packet Structure Overview 649 In general, an NTS-protected NTPv4 packet consists of: 651 The usual 48-octet NTP header which is authenticated but not 652 encrypted. 654 Some extension fields which are authenticated but not encrypted. 656 An extension field which contains AEAD output (i.e., an 657 authentication tag and possible ciphertext). The corresponding 658 plaintext, if non-empty, consists of some extension fields which 659 benefit from both encryption and authentication. 661 Possibly, some additional extension fields which are neither 662 encrypted nor authenticated. In general, these are discarded by 663 the receiver. 665 Always included among the authenticated or authenticated-and- 666 encrypted extension fields are a cookie extension field and a unique 667 identifier extension field. The purpose of the cookie extension 668 field is to enable the server to offload storage of session state 669 onto the client. The purpose of the unique identifier extension 670 field is to protect the client from replay attacks. 672 5.3. The Unique Identifier Extension Field 674 The Unique Identifier extension field provides the client with a 675 cryptographically strong means of detecting replayed packets. It has 676 a Field Type of [[TBD2]]. When the extension field is included in a 677 client packet (mode 3), its body SHALL consist of a string of octets 678 generated uniformly at random. The string MUST be at least 32 octets 679 long. When the extension field is included in a server packet (mode 680 4), its body SHALL contain the same octet string as was provided in 681 the client packet to which the server is responding. All server 682 packets generated by NTS-implementing servers in response to client 683 packets containing this extension field MUST also contain this field 684 with the same content as in the client's request. The field's use in 685 modes other than client-server is not defined. 687 This extension field MAY also be used standalone, without NTS, in 688 which case it provides the client with a means of detecting spoofed 689 packets from off-path attackers. Historically, NTP's origin 690 timestamp field has played both these roles, but for cryptographic 691 purposes this is suboptimal because it is only 64 bits long and, 692 depending on implementation details, most of those bits may be 693 predictable. In contrast, the Unique Identifier extension field 694 enables a degree of unpredictability and collision resistance more 695 consistent with cryptographic best practice. 697 5.4. The NTS Cookie Extension Field 699 The NTS Cookie extension field has a Field Type of [[TBD3]]. Its 700 purpose is to carry information which enables the server to recompute 701 keys and other session state without having to store any per-client 702 state. The contents of its body SHALL be implementation-defined and 703 clients MUST NOT attempt to interpret them. See Section 6 for a 704 suggested construction. The NTS Cookie extension field MUST NOT be 705 included in NTP packets whose mode is other than 3 (client) or 4 706 (server). 708 5.5. The NTS Cookie Placeholder Extension Field 710 The NTS Cookie Placeholder extension field has a Field Type of 711 [[TBD4]]. When this extension field is included in a client packet 712 (mode 3), it communicates to the server that the client wishes it to 713 send additional cookies in its response. This extension field MUST 714 NOT be included in NTP packets whose mode is other than 3. 716 Whenever an NTS Cookie Placeholder extension field is present, it 717 MUST be accompanied by an NTS Cookie extension field. The body 718 length of the NTS Cookie Placeholder extension field MUST be the same 719 as the body length of the NTS Cookie extension field. This length 720 requirement serves to ensure that the response will not be larger 721 than the request, in order to improve timekeeping precision and 722 prevent DDoS amplification. The contents of the NTS Cookie 723 Placeholder extension field's body are undefined and, aside from 724 checking its length, MUST be ignored by the server. 726 5.6. The NTS Authenticator and Encrypted Extension Fields Extension 727 Field 729 The NTS Authenticator and Encrypted Extension Fields extension field 730 is the central cryptographic element of an NTS-protected NTP packet. 731 Its Field Type is [[TBD5]]. It SHALL be formatted according to 732 Figure 4 and include the following fields: 734 Nonce Length: Two octets in network byte order, giving the length 735 of the Nonce field, excluding any padding, interpreted as an 736 unsigned integer. 738 Ciphertext Length: Two octets in network byte order, giving the 739 length of the Ciphertext field, excluding any padding, interpreted 740 as an unsigned integer. 742 Nonce: A nonce as required by the negotiated AEAD Algorithm. The 743 field is zero-padded to a word (four octets) boundary. 745 Ciphertext: The output of the negotiated AEAD Algorithm. The 746 structure of this field is determined by the negotiated algorithm, 747 but it typically contains an authentication tag in addition to the 748 actual ciphertext. The field is zero-padded to a word (four 749 octets) boundary. 751 Additional Padding: Clients which use a nonce length shorter than 752 the maximum allowed by the negotiated AEAD algorithm may be 753 required to include additional zero-padding. The necessary length 754 of this field is specified below. 756 0 1 2 3 757 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 758 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 759 | Nonce Length | Ciphertext Length | 760 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 761 | | 762 . . 763 . Nonce, including up to 3 octets padding . 764 . . 765 | | 766 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 767 | | 768 . . 769 . Ciphertext, including up to 3 octets padding . 770 . . 771 | | 772 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 773 | | 774 . . 775 . Additional Padding . 776 . . 777 | | 778 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 780 Figure 4: NTS Authenticator and Encrypted Extension Fields Extension 781 Field Format 783 The Ciphertext field SHALL be formed by providing the following 784 inputs to the negotiated AEAD Algorithm: 786 K: For packets sent from the client to the server, the C2S key 787 SHALL be used. For packets sent from the server to the client, 788 the S2C key SHALL be used. 790 A: The associated data SHALL consist of the portion of the NTP 791 packet beginning from the start of the NTP header and ending at 792 the end of the last extension field which precedes the NTS 793 Authenticator and Encrypted Extension Fields extension field. 795 P: The plaintext SHALL consist of all (if any) NTP extension 796 fields to be encrypted; if multiple extension fields are present 797 they SHALL be joined by concatenation. Each such field SHALL be 798 formatted in accordance with RFC 7822 [RFC7822], except that, 799 contrary to the RFC 7822 requirement that fields have a minimum 800 length of 16 or 28 octets, encrypted extension fields MAY be 801 arbitrarily short (but still MUST be a multiple of 4 octets in 802 length). 804 N: The nonce SHALL be formed however required by the negotiated 805 AEAD algorithm. 807 The purpose of the Additional Padding field is to ensure that servers 808 can always choose a nonce whose length is adequate to ensure its 809 uniqueness, even if the client chooses a shorter one, and still 810 ensure that the overall length of the server's response packet does 811 not exceed the length of the request. For mode 4 (server) packets, 812 no Additional Padding field is ever required. For mode 3 (client) 813 packets, the length of the Additional Padding field SHALL be computed 814 as follows. Let `N_LEN` be the padded length of the Nonce field. 815 Let `N_MAX` be, as specified by RFC 5116 [RFC5116], the maximum 816 permitted nonce length for the negotiated AEAD algorithm. Let 817 `N_REQ` be the lesser of 16 and N_MAX, rounded up to the nearest 818 multiple of 4. If N_LEN is greater than or equal to N_REQ, then no 819 Additional Padding field is required. Otherwise, the Additional 820 Padding field SHALL be at least N_REQ - N_LEN octets in length. 821 Servers MUST enforce this requirement by discarding any packet which 822 does not conform to it. 824 Senders are always free to include more Additional Padding than 825 mandated by the above paragraph. Theoretically, it could be 826 necessary to do so in order to bring the extension field to the 827 minimum length required by [RFC7822]. This should never happen in 828 practice because any reasonable AEAD algorithm will have a nonce and 829 an authenticator long enough to bring the extension field to its 830 required length already. Nonetheless, implementers are advised to 831 explicitly handle this case and ensure that the extension field they 832 emit is of legal length. 834 The NTS Authenticator and Encrypted Extension Fields extension field 835 MUST NOT be included in NTP packets whose mode is other than 3 836 (client) or 4 (server). 838 5.7. Protocol Details 840 A client sending an NTS-protected request SHALL include the following 841 extension fields as displayed in Figure 5: 843 Exactly one Unique Identifier extension field which MUST be 844 authenticated, MUST NOT be encrypted, and whose contents MUST NOT 845 duplicate those of any previous request. 847 Exactly one NTS Cookie extension field which MUST be authenticated 848 and MUST NOT be encrypted. The cookie MUST be one which has been 849 previously provided to the client; either from the key exchange 850 server during the NTS-KE handshake or from the NTP server in 851 response to a previous NTS-protected NTP request. 853 Exactly one NTS Authenticator and Encrypted Extension Fields 854 extension field, generated using an AEAD Algorithm and C2S key 855 established through NTS-KE. 857 To protect the client's privacy, the client SHOULD avoid reusing a 858 cookie. If the client does not have any cookies that it has not 859 already sent, it SHOULD initiate a re-run the NTS-KE protocol. The 860 client MAY reuse cookies in order to prioritize resilience over 861 unlinkability. Which of the two that should be prioritized in any 862 particular case is dependent on the application and the user's 863 preference. Section 10.1 describes the privacy considerations of 864 this in further detail. 866 The client MAY include one or more NTS Cookie Placeholder extension 867 fields which MUST be authenticated and MAY be encrypted. The number 868 of NTS Cookie Placeholder extension fields that the client includes 869 SHOULD be such that if the client includes N placeholders and the 870 server sends back N+1 cookies, the number of unused cookies stored by 871 the client will come to eight. The client SHOULD NOT include more 872 than seven NTS Cookie Placeholder extension fields in a request. 873 When both the client and server adhere to all cookie-management 874 guidance provided in this memo, the number of placeholder extension 875 fields will equal the number of dropped packets since the last 876 successful volley. 878 In rare circumstances, it may be necessary to include fewer NTS 879 Cookie Placeholder extensions than recommended above in order to 880 prevent datagram fragmentation. When cookies adhere the format 881 recommended in Section 6 and the AEAD in use is the mandatory-to- 882 implement AEAD_AES_SIV_CMAC_256, senders can include a cookie and 883 seven placeholders and still have packet size fall comfortably below 884 1280 octets if no non-NTS-related extensions are used; 1280 octets is 885 the minimum prescribed MTU for IPv6 and is in practice also safe for 886 avoiding IPv4 fragmentation. Nonetheless, senders SHOULD include 887 fewer cookies and placeholders than otherwise indicated if doing so 888 is necessary to prevent fragmentation. 890 +---------------------------------------+ 891 | - Verify time request message | 892 | - Generate time response message | 893 | - Included NTPv4 extension fields | 894 | o Unique Identifier EF | 895 | o NTS Authentication and | 896 | Encrypted Extension Fields EF | 897 | - NTS Cookie EF | 898 | - | 899 | - Transmit time request packet | 900 +-----------------+---------------------+ 901 | 902 | 903 Server -----------+---------------+-----+-----------------------> 904 ^ \ 905 / \ 906 Time request / \ Time response 907 (mode 3) / \ (mode 4) 908 / \ 909 / V 910 Client -----+---------------------------------+-----------------> 911 | | 912 | | 913 | | 914 +-----------+----------------------+ +------+-----------------+ 915 |- Generate time request message | |- Verify time response | 916 | - Include NTPv4 Extension fields | | message | 917 | o Unique Identifier EF | |- Extract cookie(s) | 918 | o NTS Cookie EF | |- Time synchronization | 919 | o | | processing | 920 | | +------------------------+ 921 |- Generate AEAD tag of NTP message| 922 |- Add NTS Authentication and | 923 | Encrypted Extension Fields EF | 924 |- Transmit time request packet | 925 +----------------------------------+ 927 Figure 5: NTS Time Synchronization Messages 929 The client MAY include additional (non-NTS-related) extension fields 930 which MAY appear prior to the NTS Authenticator and Encrypted 931 Extension Fields extension fields (therefore authenticated but not 932 encrypted), within it (therefore encrypted and authenticated), or 933 after it (therefore neither encrypted nor authenticated). In 934 general, however, the server MUST discard any unauthenticated 935 extension fields and process the packet as though they were not 936 present. Servers MAY implement exceptions to this requirement for 937 particular extension fields if their specification explicitly 938 provides for such. 940 Upon receiving an NTS-protected request, the server SHALL (through 941 some implementation-defined mechanism) use the cookie to recover the 942 AEAD Algorithm, C2S key, and S2C key associated with the request, and 943 then use the C2S key to authenticate the packet and decrypt the 944 ciphertext. If the cookie is valid and authentication and decryption 945 succeed, the server SHALL include the following extension fields in 946 its response: 948 Exactly one Unique Identifier extension field which MUST be 949 authenticated, MUST NOT be encrypted, and whose contents SHALL 950 echo those provided by the client. 952 Exactly one NTS Authenticator and Encrypted Extension Fields 953 extension field, generated using the AEAD algorithm and S2C key 954 recovered from the cookie provided by the client. 956 One or more NTS Cookie extension fields which MUST be 957 authenticated and encrypted. The number of NTS Cookie extension 958 fields included SHOULD be equal to, and MUST NOT exceed, one plus 959 the number of valid NTS Cookie Placeholder extension fields 960 included in the request. The cookies returned in those fields 961 MUST be valid for use with the NTP server that sent them. They 962 MAY be valid for other NTP servers as well, but there is no way 963 for the server to indicate this. 965 We emphasize the contrast that NTS Cookie extension fields MUST NOT 966 be encrypted when sent from client to server, but MUST be encrypted 967 when sent from server to client. The former is necessary in order 968 for the server to be able to recover the C2S and S2C keys, while the 969 latter is necessary to satisfy the unlinkability goals discussed in 970 Section 10.1. We emphasize also that "encrypted" means encapsulated 971 within the NTS Authenticator and Encrypted Extensions extension 972 field. While the body of an NTS Cookie extension field will 973 generally consist of some sort of AEAD output (regardless of whether 974 the recommendations of Section 6 are precisely followed), this is not 975 sufficient to make the extension field "encrypted". 977 The server MAY include additional (non-NTS-related) extension fields 978 which MAY appear prior to the NTS Authenticator and Encrypted 979 Extension Fields extension field (therefore authenticated but not 980 encrypted), within it (therefore encrypted and authenticated), or 981 after it (therefore neither encrypted nor authenticated). In 982 general, however, the client MUST discard any unauthenticated 983 extension fields and process the packet as though they were not 984 present. Clients MAY implement exceptions to this requirement for 985 particular extension fields if their specification explicitly 986 provides for such. 988 Upon receiving an NTS-protected response, the client MUST verify that 989 the Unique Identifier matches that of an outstanding request, and 990 that the packet is authentic under the S2C key associated with that 991 request. If either of these checks fails, the packet MUST be 992 discarded without further processing. 994 If the server is unable to validate the cookie or authenticate the 995 request, it SHOULD respond with a Kiss-o'-Death (KoD) packet (see RFC 996 5905, Section 7.4 [RFC5905]) with kiss code "NTSN", meaning "NTS 997 negative-acknowledgment (NAK)". It MUST NOT include any NTS Cookie 998 or NTS Authenticator and Encrypted Extension Fields extension fields. 1000 If the NTP server has previously responded with authentic NTS- 1001 protected NTP packets (i.e., packets containing the NTS Authenticator 1002 and Encrypted Extension Fields extension field), the client MUST 1003 verify that any KoD packets received from the server contain the 1004 Unique Identifier extension field and that the Unique Identifier 1005 matches that of an outstanding request. If this check fails, the 1006 packet MUST be discarded without further processing. If this check 1007 passes, the client MUST comply with RFC 5905, Section 7.4 [RFC5905] 1008 where required. A client MAY automatically re-run the NTS-KE 1009 protocol upon forced disassociation from an NTP server. In that 1010 case, it MUST be able to detect and stop looping between the NTS-KE 1011 and NTP servers by rate limiting the retries using e.g. exponential 1012 retry intervals. 1014 Upon reception of the NTS NAK kiss code, the client SHOULD wait until 1015 the next poll for a valid NTS-protected response and if none is 1016 received, initiate a fresh NTS-KE handshake to try to renegotiate new 1017 cookies, AEAD keys, and parameters. If the NTS-KE handshake 1018 succeeds, the client MUST discard all old cookies and parameters and 1019 use the new ones instead. As long as the NTS-KE handshake has not 1020 succeeded, the client SHOULD continue polling the NTP server using 1021 the cookies and parameters it has. 1023 To allow for NTP session restart when the NTS-KE server is 1024 unavailable and to reduce NTS-KE server load, the client SHOULD keep 1025 at least one unused but recent cookie, AEAD keys, negotiated AEAD 1026 algorithm, and other necessary parameters on persistent storage. 1027 This way, the client is able to resume the NTP session without 1028 performing renewed NTS-KE negotiation. 1030 6. Suggested Format for NTS Cookies 1032 This section is non-normative. It gives a suggested way for servers 1033 to construct NTS cookies. All normative requirements are stated in 1034 Section 4.1.6 and Section 5.4. 1036 The role of cookies in NTS is closely analogous to that of session 1037 cookies in TLS. Accordingly, the thematic resemblance of this 1038 section to RFC 5077 [RFC5077] is deliberate and the reader should 1039 likewise take heed of its security considerations. 1041 Servers should select an AEAD algorithm which they will use to 1042 encrypt and authenticate cookies. The chosen algorithm should be one 1043 such as AEAD_AES_SIV_CMAC_256 [RFC5297] which resists accidental 1044 nonce reuse. It need not be the same as the one that was negotiated 1045 with the client. Servers should randomly generate and store a master 1046 AEAD key `K`. Servers should additionally choose a non-secret, unique 1047 value `I` as key-identifier for `K`. 1049 Servers should periodically (e.g., once daily) generate a new pair 1050 (I,K) and immediately switch to using these values for all newly- 1051 generated cookies. Immediately following each such key rotation, 1052 servers should securely erase any keys generated two or more rotation 1053 periods prior. Servers should continue to accept any cookie 1054 generated using keys that they have not yet erased, even if those 1055 keys are no longer current. Erasing old keys provides for forward 1056 secrecy, limiting the scope of what old information can be stolen if 1057 a master key is somehow compromised. Holding on to a limited number 1058 of old keys allows clients to seamlessly transition from one 1059 generation to the next without having to perform a new NTS-KE 1060 handshake. 1062 The need to keep keys synchronized between NTS-KE and NTP servers as 1063 well as across load-balanced clusters can make automatic key rotation 1064 challenging. However, the task can be accomplished without the need 1065 for central key-management infrastructure by using a ratchet, i.e., 1066 making each new key a deterministic, cryptographically pseudo-random 1067 function of its predecessor. A recommended concrete implementation 1068 of this approach is to use HKDF [RFC5869] to derive new keys, using 1069 the key's predecessor as Input Keying Material and its key identifier 1070 as a salt. 1072 To form a cookie, servers should first form a plaintext `P` 1073 consisting of the following fields: 1075 The AEAD algorithm negotiated during NTS-KE. 1077 The S2C key. 1079 The C2S key. 1081 Servers should then generate a nonce `N` uniformly at random, and 1082 form AEAD output `C` by encrypting `P` under key `K` with nonce `N` 1083 and no associated data. 1085 The cookie should consist of the tuple `(I,N,C)`. 1087 To verify and decrypt a cookie provided by the client, first parse it 1088 into its components `I`, `N`, and `C`. Use `I` to look up its 1089 decryption key `K`. If the key whose identifier is `I` has been 1090 erased or never existed, decryption fails; reply with an NTS NAK. 1091 Otherwise, attempt to decrypt and verify ciphertext `C` using key `K` 1092 and nonce `N` with no associated data. If decryption or verification 1093 fails, reply with an NTS NAK. Otherwise, parse out the contents of 1094 the resulting plaintext `P` to obtain the negotiated AEAD algorithm, 1095 S2C key, and C2S key. 1097 7. IANA Considerations 1099 7.1. Service Name and Transport Protocol Port Number Registry 1101 IANA is requested to allocate the following entry in the Service Name 1102 and Transport Protocol Port Number Registry [RFC6335]: 1104 Service Name: ntske 1106 Transport Protocol: tcp 1108 Assignee: IESG 1110 Contact: IETF Chair 1112 Description: Network Time Security Key Exchange 1114 Reference: [[this memo]] 1116 Port Number: [[TBD1]], selected by IANA from the User Port range 1118 [[RFC EDITOR: Replace all instances of [[TBD1]] in this document with 1119 the IANA port assignment.]] 1121 7.2. TLS Application-Layer Protocol Negotiation (ALPN) Protocol IDs 1122 Registry 1124 IANA is requested to allocate the following entry in the TLS 1125 Application-Layer Protocol Negotiation (ALPN) Protocol IDs registry 1126 [RFC7301]: 1128 Protocol: Network Time Security Key Establishment, version 1 1130 Identification Sequence: 1131 0x6E 0x74 0x73 0x6B 0x65 0x2F 0x31 ("ntske/1") 1133 Reference: [[this memo]], Section 4 1135 7.3. TLS Exporter Labels Registry 1137 IANA is requested to allocate the following entry in the TLS Exporter 1138 Labels Registry [RFC5705]: 1140 +--------------------+---------+-------------+---------------+------+ 1141 | Value | DTLS-OK | Recommended | Reference | Note | 1142 +--------------------+---------+-------------+---------------+------+ 1143 | EXPORTER-network- | Y | Y | [[this | | 1144 | time-security/1 | | | memo]], | | 1145 | | | | Section 4.2 | | 1146 +--------------------+---------+-------------+---------------+------+ 1148 7.4. NTP Kiss-o'-Death Codes Registry 1150 IANA is requested to allocate the following entry in the registry of 1151 NTP Kiss-o'-Death Codes [RFC5905]: 1153 +------+---------------------------------------+--------------------+ 1154 | Code | Meaning | Reference | 1155 +------+---------------------------------------+--------------------+ 1156 | NTSN | Network Time Security (NTS) negative- | [[this memo]], | 1157 | | acknowledgment (NAK) | Section 5.7 | 1158 +------+---------------------------------------+--------------------+ 1160 7.5. NTP Extension Field Types Registry 1162 IANA is requested to allocate the following entries in the NTP 1163 Extension Field Types registry [RFC5905]: 1165 +----------+----------------------------------+---------------------+ 1166 | Field | Meaning | Reference | 1167 | Type | | | 1168 +----------+----------------------------------+---------------------+ 1169 | [[TBD2]] | Unique Identifier | [[this memo]], | 1170 | | | Section 5.3 | 1171 | [[TBD3]] | NTS Cookie | [[this memo]], | 1172 | | | Section 5.4 | 1173 | [[TBD4]] | NTS Cookie Placeholder | [[this memo]], | 1174 | | | Section 5.5 | 1175 | [[TBD5]] | NTS Authenticator and Encrypted | [[this memo]], | 1176 | | Extension Fields | Section 5.6 | 1177 +----------+----------------------------------+---------------------+ 1179 [[RFC EDITOR: Replace all instances of [[TBD2]], [[TBD3]], [[TBD4]], 1180 and [[TBD5]] in this document with the respective IANA assignments. 1182 7.6. Network Time Security Key Establishment Record Types Registry 1184 IANA is requested to create a new registry entitled "Network Time 1185 Security Key Establishment Record Types". Entries SHALL have the 1186 following fields: 1188 Record Type Number (REQUIRED): An integer in the range 0-32767 1189 inclusive. 1191 Description (REQUIRED): A short text description of the purpose of 1192 the field. 1194 Reference (REQUIRED): A reference to a document specifying the 1195 semantics of the record. 1197 The policy for allocation of new entries in this registry SHALL vary 1198 by the Record Type Number, as follows: 1200 0-1023: IETF Review 1202 1024-16383: Specification Required 1204 16384-32767: Private and Experimental Use 1206 Applications for new entries SHALL specify the contents of the 1207 Description, Set Critical Bit, and Reference fields as well as which 1208 of the above ranges the Record Type Number should be allocated from. 1209 Applicants MAY request a specific Record Type Number and such 1210 requests MAY be granted at the registrar's discretion. 1212 The initial contents of this registry SHALL be as follows: 1214 +---------------+----------------------------+----------------------+ 1215 | Record Type | Description | Reference | 1216 | Number | | | 1217 +---------------+----------------------------+----------------------+ 1218 | 0 | End of Message | [[this memo]], | 1219 | | | Section 4.1.1 | 1220 | 1 | NTS Next Protocol | [[this memo]], | 1221 | | Negotiation | Section 4.1.2 | 1222 | 2 | Error | [[this memo]], | 1223 | | | Section 4.1.3 | 1224 | 3 | Warning | [[this memo]], | 1225 | | | Section 4.1.4 | 1226 | 4 | AEAD Algorithm Negotiation | [[this memo]], | 1227 | | | Section 4.1.5 | 1228 | 5 | New Cookie for NTPv4 | [[this memo]], | 1229 | | | Section 4.1.6 | 1230 | 6 | NTPv4 Server Negotiation | [[this memo]], | 1231 | | | Section 4.1.7 | 1232 | 7 | NTPv4 Port Negotiation | [[this memo]], | 1233 | | | Section 4.1.8 | 1234 | 16384-32767 | Reserved for Private & | [[this memo]] | 1235 | | Experimental Use | | 1236 +---------------+----------------------------+----------------------+ 1238 7.7. Network Time Security Next Protocols Registry 1240 IANA is requested to create a new registry entitled "Network Time 1241 Security Next Protocols". Entries SHALL have the following fields: 1243 Protocol ID (REQUIRED): An integer in the range 0-65535 inclusive, 1244 functioning as an identifier. 1246 Protocol Name (REQUIRED): A short text string naming the protocol 1247 being identified. 1249 Reference (REQUIRED): A reference to a relevant specification 1250 document. 1252 The policy for allocation of new entries in these registries SHALL 1253 vary by their Protocol ID, as follows: 1255 0-1023: IETF Review 1257 1024-32767: Specification Required 1259 32768-65535: Private and Experimental Use 1261 The initial contents of this registry SHALL be as follows: 1263 +-------------+-------------------------------+---------------------+ 1264 | Protocol ID | Protocol Name | Reference | 1265 +-------------+-------------------------------+---------------------+ 1266 | 0 | Network Time Protocol version | [[this memo]] | 1267 | | 4 (NTPv4) | | 1268 | 32768-65535 | Reserved for Private or | Reserved by [[this | 1269 | | Experimental Use | memo]] | 1270 +-------------+-------------------------------+---------------------+ 1272 7.8. Network Time Security Error and Warning Codes Registries 1274 IANA is requested to create two new registries entitled "Network Time 1275 Security Error Codes" and "Network Time Security Warning Codes". 1276 Entries in each SHALL have the following fields: 1278 Number (REQUIRED): An integer in the range 0-65535 inclusive 1280 Description (REQUIRED): A short text description of the condition. 1282 Reference (REQUIRED): A reference to a relevant specification 1283 document. 1285 The policy for allocation of new entries in these registries SHALL 1286 vary by their Number, as follows: 1288 0-1023: IETF Review 1290 1024-32767: Specification Required 1292 32768-65535: Private and Experimental Use 1294 The initial contents of the Network Time Security Error Codes 1295 Registry SHALL be as follows: 1297 +-------------+------------------------------+----------------------+ 1298 | Number | Description | Reference | 1299 +-------------+------------------------------+----------------------+ 1300 | 0 | Unrecognized Critical | [[this memo]], | 1301 | | Extension | Section 4.1.3 | 1302 | 1 | Bad Request | [[this memo]], | 1303 | | | Section 4.1.3 | 1304 | 32768-65535 | Reserved for Private or | Reserved by [[this | 1305 | | Experimental Use | memo]] | 1306 +-------------+------------------------------+----------------------+ 1308 The Network Time Security Warning Codes Registry SHALL initially be 1309 empty except for the reserved range, i.e.: 1311 +-------------+-------------------------------+---------------------+ 1312 | Number | Description | Reference | 1313 +-------------+-------------------------------+---------------------+ 1314 | 32768-65535 | Reserved for Private or | Reserved by [[this | 1315 | | Experimental Use | memo]] | 1316 +-------------+-------------------------------+---------------------+ 1318 8. Implementation Status - RFC EDITOR: REMOVE BEFORE PUBLICATION 1320 This section records the status of known implementations of the 1321 protocol defined by this specification at the time of posting of this 1322 Internet-Draft, and is based on a proposal described in RFC 7942. 1323 The description of implementations in this section is intended to 1324 assist the IETF in its decision processes in progressing drafts to 1325 RFCs. Please note that the listing of any individual implementation 1326 here does not imply endorsement by the IETF. Furthermore, no effort 1327 has been spent to verify the information presented here that was 1328 supplied by IETF contributors. This is not intended as, and must not 1329 be construed to be, a catalog of available implementations or their 1330 features. Readers are advised to note that other implementations may 1331 exist. 1333 According to RFC 7942, "this will allow reviewers and working groups 1334 to assign due consideration to documents that have the benefit of 1335 running code, which may serve as evidence of valuable experimentation 1336 and feedback that have made the implemented protocols more mature. 1337 It is up to the individual working groups to use this information as 1338 they see fit". 1340 8.1. Implementation 1 1342 Organization: Ostfalia University of Applied Science 1344 Implementor: Martin Langer 1346 Maturity: Proof-of-Concept Prototype 1348 This implementation was used to verify consistency and to ensure 1349 completeness of this specification. 1351 8.1.1. Coverage 1353 This implementation covers the complete specification. 1355 8.1.2. Licensing 1357 The code is released under a Apache License 2.0 license. 1359 The source code is available at: https://gitlab.com/MLanger/nts/ 1361 8.1.3. Contact Information 1363 Contact Martin Langer: mart.langer@ostfalia.de 1365 8.1.4. Last Update 1367 The implementation was updated 25. February 2019. 1369 8.2. Implementation 2 1371 Organization: Netnod 1373 Implementor: Christer Weinigel 1375 Maturity: Proof-of-Concept Prototype 1377 This implementation was used to verify consistency and to ensure 1378 completeness of this specification. 1380 8.2.1. Coverage 1382 This implementation covers the complete specification. 1384 8.2.2. Licensing 1386 The source code is available at: https://github.com/Netnod/nts-poc- 1387 python. 1389 See LICENSE file for details on licensing (BSD 2). 1391 8.2.3. Contact Information 1393 Contact Christer Weinigel: christer@weinigel.se 1395 8.2.4. Last Update 1397 The implementation was updated 31. January 2019. 1399 8.3. Implementation 3 1401 Organization: Red Hat 1403 Implementor: Miroslav Lichvar 1405 Maturity: Prototype 1407 This implementation was used to verify consistency and to ensure 1408 completeness of this specification. 1410 8.3.1. Coverage 1412 This implementation covers the complete specification. 1414 8.3.2. Licensing 1416 Licensing is GPLv2. 1418 The source code is available at: https://github.com/mlichvar/chrony- 1419 nts 1421 8.3.3. Contact Information 1423 Contact Miroslav Lichvar: mlichvar@redhat.com 1425 8.3.4. Last Update 1427 The implementation was updated 28. March 2019. 1429 8.4. Implementation 4 1431 Organization: NTPsec 1433 Implementor: Hal Murray and NTPsec team 1435 Maturity:Looking for testers. Servers running at 1436 ntp1.glypnod.com:123 and ntp2.glypnod.com:123 1438 This implementation was used to verify consistency and to ensure 1439 completeness of this specification. 1441 8.4.1. Coverage 1443 This implementation covers the complete specification. 1445 8.4.2. Licensing 1447 The source code is available at: https://gitlab.com/NTPsec/ntpsec. 1448 Licensing details in LICENSE. 1450 8.4.3. Contact Information 1452 Contact Hal Murray: hmurray@megapathdsl.net, devel@ntpsec.org 1454 8.4.4. Last Update 1456 The implementation was updated 2019-Apr-10. 1458 8.5. Implementation 5 1460 Organization: Cloudflare 1462 Implementor: Watson Ladd 1464 Maturity: 1466 This implementation was used to verify consistency and to ensure 1467 completeness of this specification. 1469 8.5.1. Coverage 1471 This implementation covers the server side of the NTS specification. 1473 8.5.2. Licensing 1475 The source code is available at: https://github.com/wbl/nts-rust 1477 Licensing is ISC (details see LICENSE.txt file). 1479 8.5.3. Contact Information 1481 Contact Watson Ladd: watson@cloudflare.com 1483 8.5.4. Last Update 1485 The implementation was updated 21. March 2019. 1487 8.6. Implementation 6 1489 Organization: Netnod 1491 Implementor: Michael Cardell Widerkrantz et. al. 1493 Maturity: Early proof of concept 1495 8.6.1. Coverage 1497 NTS-KE client and server. 1499 8.6.2. Licensing 1501 ???? 1503 The source code is available at: https://github.com/mchackorg/gonts 1505 8.6.3. Contact Information 1507 Contact Michael Cardell Widerkrantz: mc@netnod.se 1509 8.6.4. Last Update 1511 The implementation was updated 24. March 2019. 1513 8.7. Interoperability 1515 The Interoperability tests distinguished between NTS key 1516 establishment protocol and NTS time exchange messages. For the 1517 implementations 1, 2, 3, and 4 pairwise interoperability of the NTS 1518 key establishment protocol and exchange of NTS protected NTP messages 1519 have been verified successfully. The implementation 2 was able to 1520 successfully perform the key establishment protocol against the 1521 server side of the implementation 5. 1523 These tests successfully demonstrate that there are at least four 1524 running implementations of this draft which are able to interoperate. 1526 9. Security Considerations 1528 9.1. Sensitivity to DDoS attacks 1530 The introduction of NTS brings with it the introduction of asymmetric 1531 cryptography to NTP. Asymmetric cryptography is necessary for 1532 initial server authentication and AEAD key extraction. Asymmetric 1533 cryptosystems are generally orders of magnitude slower than their 1534 symmetric counterparts. This makes it much harder to build systems 1535 that can serve requests at a rate corresponding to the full line 1536 speed of the network connection. This, in turn, opens up a new 1537 possibility for DDoS attacks on NTP services. 1539 The main protection against these attacks in NTS lies in that the use 1540 of asymmetric cryptosystems is only necessary in the initial NTS-KE 1541 phase of the protocol. Since the protocol design enables separation 1542 of the NTS-KE and NTP servers, a successful DDoS attack on an NTS-KE 1543 server separated from the NTP service it supports will not affect NTP 1544 users that have already performed initial authentication, AEAD key 1545 extraction, and cookie exchange. 1547 NTS users should also consider that they are not fully protected 1548 against DDoS attacks by on-path adversaries. In addition to dropping 1549 packets and attacks such as those described in Section 9.4, an on- 1550 path attacker can send spoofed kiss-o'-death replies, which are not 1551 authenticated, in response to NTP requests. This could result in 1552 significantly increased load on the NTS-KE server. Implementers have 1553 to weigh the user's need for unlinkability against the added 1554 resilience that comes with cookie reuse in cases of NTS-KE server 1555 unavailability. 1557 9.2. Avoiding DDoS Amplification 1559 Certain non-standard and/or deprecated features of the Network Time 1560 Protocol enable clients to send a request to a server which causes 1561 the server to send a response much larger than the request. Servers 1562 which enable these features can be abused in order to amplify traffic 1563 volume in DDoS attacks by sending them a request with a spoofed 1564 source IP. In recent years, attacks of this nature have become an 1565 endemic nuisance. 1567 NTS is designed to avoid contributing any further to this problem by 1568 ensuring that NTS-related extension fields included in server 1569 responses will be the same size as the NTS-related extension fields 1570 sent by the client. In particular, this is why the client is 1571 required to send a separate and appropriately padded-out NTS Cookie 1572 Placeholder extension field for every cookie it wants to get back, 1573 rather than being permitted simply to specify a desired quantity. 1575 Due to the RFC 7822 [RFC7822] requirement that extensions be padded 1576 and aligned to four-octet boundaries, response size may still in some 1577 cases exceed request size by up to three octets. This is 1578 sufficiently inconsequential that we have declined to address it. 1580 9.3. Initial Verification of Server Certificates 1582 NTS's security goals are undermined if the client fails to verify 1583 that the X.509 certificate chain presented by the NTS-KE server is 1584 valid and rooted in a trusted certificate authority. RFC 5280 1585 [RFC5280] and RFC 6125 [RFC6125] specify how such verification is to 1586 be performed in general. However, the expectation that the client 1587 does not yet have a correctly-set system clock at the time of 1588 certificate verification presents difficulties with verifying that 1589 the certificate is within its validity period, i.e., that the current 1590 time lies between the times specified in the certificate's notBefore 1591 and notAfter fields. It may be operationally necessary in some cases 1592 for a client to accept a certificate which appears to be expired or 1593 not yet valid. While there is no perfect solution to this problem, 1594 there are several mitigations the client can implement to make it 1595 more difficult for an adversary to successfully present an expired 1596 certificate: 1598 Check whether the system time is in fact unreliable. If the 1599 system clock has previously been synchronized since last boot, 1600 then on operating systems which implement a kernel-based phase- 1601 locked-loop API, a call to ntp_gettime() should show a maximum 1602 error less than NTP_PHASE_MAX. In this case, the clock SHOULD be 1603 considered reliable and certificates can be strictly validated. 1605 Allow the system administrator to specify that certificates should 1606 *always* be strictly validated. Such a configuration is 1607 appropriate on systems which have a battery-backed clock and which 1608 can reasonably prompt the user to manually set an approximately- 1609 correct time if it appears to be needed. 1611 Once the clock has been synchronized, periodically write the 1612 current system time to persistent storage. Do not accept any 1613 certificate whose notAfter field is earlier than the last recorded 1614 time. 1616 NTP time replies are expected to be consistent with the NTS-KE TLS 1617 certificate validity period, i.e. time replies received 1618 immediately after an NTS-KE handshake are expected to lie within 1619 the certificate validity period. Implementations are recommended 1620 to check that this is the case. Performing a new NTS-KE handshake 1621 based solely on the fact that the certificate used by the NTS-KE 1622 server in a previous handshake has expired is normally not 1623 necessary. Clients that still wish to do this must take care not 1624 to cause an inadvertent denial-of-service attack on the NTS-KE 1625 server, for example by picking a random time in the week preceding 1626 certificate expiry to perform the new handshake. 1628 Use multiple time sources. The ability to pass off an expired 1629 certificate is only useful to an adversary who has compromised the 1630 corresponding private key. If the adversary has compromised only 1631 a minority of servers, NTP's selection algorithm (RFC 5905 section 1632 11.2.1 [RFC5905]) will protect the client from accepting bad time 1633 from the adversary-controlled servers. 1635 9.4. Delay Attacks 1637 In a packet delay attack, an adversary with the ability to act as a 1638 man-in-the-middle delays time synchronization packets between client 1639 and server asymmetrically [RFC7384]. Since NTP's formula for 1640 computing time offset relies on the assumption that network latency 1641 is roughly symmetrical, this leads to the client to compute an 1642 inaccurate value [Mizrahi]. The delay attack does not reorder or 1643 modify the content of the exchanged synchronization packets. 1644 Therefore, cryptographic means do not provide a feasible way to 1645 mitigate this attack. However, the maximum error that an adversary 1646 can introduce is bounded by half of the round trip delay. 1648 RFC 5905 [RFC5905] specifies a parameter called MAXDIST which denotes 1649 the maximum round-trip latency (including not only the immediate 1650 round trip between client and server, but the whole distance back to 1651 the reference clock as reported in the Root Delay field) that a 1652 client will tolerate before concluding that the server is unsuitable 1653 for synchronization. The standard value for MAXDIST is one second, 1654 although some implementations use larger values. Whatever value a 1655 client chooses, the maximum error which can be introduced by a delay 1656 attack is MAXDIST/2. 1658 Usage of multiple time sources, or multiple network paths to a given 1659 time source [Shpiner], may also serve to mitigate delay attacks if 1660 the adversary is in control of only some of the paths. 1662 9.5. Random Number Generation 1664 At various points in NTS, the generation of cryptographically secure 1665 random numbers is required. Whenever this draft specifies the use of 1666 random numbers, cryptographically secure random number generation 1667 MUST be used. RFC 4086 [RFC4086] contains guidelines concerning this 1668 topic. 1670 9.6. NTS Stripping 1672 Implementers must be aware of the possibility of "NTS stripping" 1673 attacks, where an attacker tricks clients into reverting to plain 1674 NTP. Naive client implementations might, for example, revert 1675 automatically to plain NTP if the NTS-KE handshake fails. A man-in- 1676 the-middle attacker can easily cause this to happen. Even clients 1677 that already hold valid cookies can be vulnerable, since an attacker 1678 can force a client to repeat the NTS-KE handshake by sending faked 1679 NTP mode 4 replies with the NTS NAK kiss code. Forcing a client to 1680 repeat the NTS-KE handshake can also be the first step in more 1681 advanced attacks. 1683 For the reasons described here, implementations SHOULD NOT revert 1684 from NTS-protected to unprotected NTP with any server without 1685 explicit user action. 1687 10. Privacy Considerations 1689 10.1. Unlinkability 1691 Unlinkability prevents a device from being tracked when it changes 1692 network addresses (e.g. because said device moved between different 1693 networks). In other words, unlinkability thwarts an attacker that 1694 seeks to link a new network address used by a device with a network 1695 address that it was formerly using, because of recognizable data that 1696 the device persistently sends as part of an NTS-secured NTP 1697 association. This is the justification for continually supplying the 1698 client with fresh cookies, so that a cookie never represents 1699 recognizable data in the sense outlined above. 1701 NTS's unlinkability objective is merely to not leak any additional 1702 data that could be used to link a device's network address. NTS does 1703 not rectify legacy linkability issues that are already present in 1704 NTP. Thus, a client that requires unlinkability must also minimize 1705 information transmitted in a client query (mode 3) packet as 1706 described in the draft [I-D.ietf-ntp-data-minimization]. 1708 The unlinkability objective only holds for time synchronization 1709 traffic, as opposed to key exchange traffic. This implies that it 1710 cannot be guaranteed for devices that function not only as time 1711 clients, but also as time servers (because the latter can be 1712 externally triggered to send authentication data). 1714 It should also be noted that it could be possible to link devices 1715 that operate as time servers from their time synchronization traffic, 1716 using information exposed in (mode 4) server response packets (e.g. 1717 reference ID, reference time, stratum, poll). Also, devices that 1718 respond to NTP control queries could be linked using the information 1719 revealed by control queries. 1721 Note that the unlinkability objective does not prevent a client 1722 device to be tracked by its time servers. 1724 10.2. Confidentiality 1726 NTS does not protect the confidentiality of information in NTP's 1727 header fields. When clients implement 1728 [I-D.ietf-ntp-data-minimization], client packet headers do not 1729 contain any information which the client could conceivably wish to 1730 keep secret: one field is random, and all others are fixed. 1732 Information in server packet headers is likewise public: the origin 1733 timestamp is copied from the client's (random) transmit timestamp, 1734 and all other fields are set the same regardless of the identity of 1735 the client making the request. 1737 Future extension fields could hypothetically contain sensitive 1738 information, in which case NTS provides a mechanism for encrypting 1739 them. 1741 11. Acknowledgements 1743 The authors would like to thank Richard Barnes, Steven Bellovin, 1744 Patrik Faeltstroem (Faltstrom), Scott Fluhrer, Sharon Goldberg, Russ 1745 Housley, Martin Langer, Miroslav Lichvar, Aanchal Malhotra, Dave 1746 Mills, Danny Mayer, Karen O'Donoghue, Eric K. Rescorla, Stephen 1747 Roettger, Kurt Roeckx, Kyle Rose, Rich Salz, Brian Sniffen, Susan 1748 Sons, Douglas Stebila, Harlan Stenn, Joachim Stroembergsson 1749 (Strombergsson), Martin Thomson, Richard Welty, and Christer Weinigel 1750 for contributions to this document and comments on the design of NTS. 1752 12. References 1754 12.1. Normative References 1756 [ANSI.X3-4.1986] 1757 American National Standards Institute, "Coded Character 1758 Set - 7-bit American Standard Code for Information 1759 Interchange", ANSI X3.4, 1986. 1761 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1762 Requirement Levels", BCP 14, RFC 2119, 1763 DOI 10.17487/RFC2119, March 1997, 1764 . 1766 [RFC4291] Hinden, R. and S. Deering, "IP Version 6 Addressing 1767 Architecture", RFC 4291, DOI 10.17487/RFC4291, February 1768 2006, . 1770 [RFC5116] McGrew, D., "An Interface and Algorithms for Authenticated 1771 Encryption", RFC 5116, DOI 10.17487/RFC5116, January 2008, 1772 . 1774 [RFC5297] Harkins, D., "Synthetic Initialization Vector (SIV) 1775 Authenticated Encryption Using the Advanced Encryption 1776 Standard (AES)", RFC 5297, DOI 10.17487/RFC5297, October 1777 2008, . 1779 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 1780 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 1781 March 2010, . 1783 [RFC5891] Klensin, J., "Internationalized Domain Names in 1784 Applications (IDNA): Protocol", RFC 5891, 1785 DOI 10.17487/RFC5891, August 2010, 1786 . 1788 [RFC5905] Mills, D., Martin, J., Ed., Burbank, J., and W. Kasch, 1789 "Network Time Protocol Version 4: Protocol and Algorithms 1790 Specification", RFC 5905, DOI 10.17487/RFC5905, June 2010, 1791 . 1793 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 1794 Verification of Domain-Based Application Service Identity 1795 within Internet Public Key Infrastructure Using X.509 1796 (PKIX) Certificates in the Context of Transport Layer 1797 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 1798 2011, . 1800 [RFC6335] Cotton, M., Eggert, L., Touch, J., Westerlund, M., and S. 1801 Cheshire, "Internet Assigned Numbers Authority (IANA) 1802 Procedures for the Management of the Service Name and 1803 Transport Protocol Port Number Registry", BCP 165, 1804 RFC 6335, DOI 10.17487/RFC6335, August 2011, 1805 . 1807 [RFC6874] Carpenter, B., Cheshire, S., and R. Hinden, "Representing 1808 IPv6 Zone Identifiers in Address Literals and Uniform 1809 Resource Identifiers", RFC 6874, DOI 10.17487/RFC6874, 1810 February 2013, . 1812 [RFC7301] Friedl, S., Popov, A., Langley, A., and E. Stephan, 1813 "Transport Layer Security (TLS) Application-Layer Protocol 1814 Negotiation Extension", RFC 7301, DOI 10.17487/RFC7301, 1815 July 2014, . 1817 [RFC7507] Moeller, B. and A. Langley, "TLS Fallback Signaling Cipher 1818 Suite Value (SCSV) for Preventing Protocol Downgrade 1819 Attacks", RFC 7507, DOI 10.17487/RFC7507, April 2015, 1820 . 1822 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 1823 "Recommendations for Secure Use of Transport Layer 1824 Security (TLS) and Datagram Transport Layer Security 1825 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 1826 2015, . 1828 [RFC7822] Mizrahi, T. and D. Mayer, "Network Time Protocol Version 4 1829 (NTPv4) Extension Fields", RFC 7822, DOI 10.17487/RFC7822, 1830 March 2016, . 1832 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1833 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1834 May 2017, . 1836 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 1837 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 1838 . 1840 12.2. Informative References 1842 [I-D.ietf-ntp-data-minimization] 1843 Franke, D. and A. Malhotra, "NTP Client Data 1844 Minimization", draft-ietf-ntp-data-minimization-04 (work 1845 in progress), March 2019. 1847 [Mizrahi] Mizrahi, T., "A game theoretic analysis of delay attacks 1848 against time synchronization protocols", in Proceedings 1849 of Precision Clock Synchronization for Measurement Control 1850 and Communication, ISPCS 2012, pp. 1-6, September 2012. 1852 [RFC0768] Postel, J., "User Datagram Protocol", STD 6, RFC 768, 1853 DOI 10.17487/RFC0768, August 1980, 1854 . 1856 [RFC0793] Postel, J., "Transmission Control Protocol", STD 7, 1857 RFC 793, DOI 10.17487/RFC0793, September 1981, 1858 . 1860 [RFC4086] Eastlake 3rd, D., Schiller, J., and S. Crocker, 1861 "Randomness Requirements for Security", BCP 106, RFC 4086, 1862 DOI 10.17487/RFC4086, June 2005, 1863 . 1865 [RFC5077] Salowey, J., Zhou, H., Eronen, P., and H. Tschofenig, 1866 "Transport Layer Security (TLS) Session Resumption without 1867 Server-Side State", RFC 5077, DOI 10.17487/RFC5077, 1868 January 2008, . 1870 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 1871 Housley, R., and W. Polk, "Internet X.509 Public Key 1872 Infrastructure Certificate and Certificate Revocation List 1873 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 1874 . 1876 [RFC5869] Krawczyk, H. and P. Eronen, "HMAC-based Extract-and-Expand 1877 Key Derivation Function (HKDF)", RFC 5869, 1878 DOI 10.17487/RFC5869, May 2010, 1879 . 1881 [RFC7384] Mizrahi, T., "Security Requirements of Time Protocols in 1882 Packet Switched Networks", RFC 7384, DOI 10.17487/RFC7384, 1883 October 2014, . 1885 [Shpiner] Shpiner, A., Revah, Y., and T. Mizrahi, "Multi-path Time 1886 Protocols", in Proceedings of IEEE International Symposium 1887 on Precision Clock Synchronization for Measurement, 1888 Control and Communication (ISPCS), September 2013. 1890 Appendix A. Terms and Abbreviations 1892 AEAD Authenticated Encryption with Associated Data [RFC5116] 1894 ALPN Application-Layer Protocol Negotiation [RFC7301] 1896 C2S Client-to-server 1898 DDoS Distributed Denial-of-Service 1900 EF Extension Field [RFC5905] 1902 HKDF Hashed Message Authentication Code-based Key Derivation 1903 Function [RFC5869] 1905 IANA Internet Assigned Numbers Authority 1907 IP Internet Protocol 1909 KoD Kiss-o'-Death [RFC5905] 1911 NTP Network Time Protocol [RFC5905] 1913 NTS Network Time Security 1915 NTS-KE Network Time Security Key Exchange 1917 S2C Server-to-client 1919 SCSV Signaling Cipher Suite Value [RFC7507] 1921 TCP Transmission Control Protocol [RFC0793] 1923 TLS Transport Layer Security [RFC8446] 1924 UDP User Datagram Protocol [RFC0768] 1926 Authors' Addresses 1928 Daniel Fox Franke 1929 Akamai Technologies 1930 150 Broadway 1931 Cambridge, MA 02142 1932 United States 1934 Email: dafranke@akamai.com 1935 URI: https://www.dfranke.us 1937 Dieter Sibold 1938 Physikalisch-Technische Bundesanstalt 1939 Bundesallee 100 1940 Braunschweig D-38116 1941 Germany 1943 Phone: +49-(0)531-592-8420 1944 Fax: +49-531-592-698420 1945 Email: dieter.sibold@ptb.de 1947 Kristof Teichel 1948 Physikalisch-Technische Bundesanstalt 1949 Bundesallee 100 1950 Braunschweig D-38116 1951 Germany 1953 Phone: +49-(0)531-592-4471 1954 Email: kristof.teichel@ptb.de 1956 Marcus Dansarie 1958 Email: marcus@dansarie.se 1960 Ragnar Sundblad 1961 Netnod 1963 Email: ragge@netnod.se