Re: [Ntp] Draft extension NTS for pools

Miroslav Lichvar <mlichvar@redhat.com> Mon, 15 January 2024 11:50 UTC

Return-Path: <mlichvar@redhat.com>
X-Original-To: ntp@ietfa.amsl.com
Delivered-To: ntp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D4B1AC14E515 for <ntp@ietfa.amsl.com>; Mon, 15 Jan 2024 03:50:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.106
X-Spam-Level:
X-Spam-Status: No, score=-7.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=redhat.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id f46XtqC1dq8n for <ntp@ietfa.amsl.com>; Mon, 15 Jan 2024 03:50:34 -0800 (PST)
Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.133.124]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 63BDAC14F5ED for <ntp@ietf.org>; Mon, 15 Jan 2024 03:50:34 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1705319433; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=ytYfGyTU0I/yAvuEFQpSdmXrQNoxDCiYci/+P5wFoso=; b=FQu4hG0zSBikAQWnFqhRLgCaf7adhy9OBr9mbjMJgMmn5Oqr5nhzzNSTpwtaOMoxxfWjei ym5XJy6R9i4YXPXK1ABs5AKRnlCINma2XvSBx9HIwE9CoVK7Yc5cE5S9cFvH3zoxHv2Aaj PuCUmV6FYsK41mTp4iTLXD9q7ICCkUg=
Received: from mimecast-mx02.redhat.com (mimecast-mx02.redhat.com [66.187.233.88]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.3, cipher=TLS_AES_256_GCM_SHA384) id us-mta-692-i9Qtc_sRPxesGnTWC2TfQQ-1; Mon, 15 Jan 2024 06:50:32 -0500
X-MC-Unique: i9Qtc_sRPxesGnTWC2TfQQ-1
Received: from smtp.corp.redhat.com (int-mx02.intmail.prod.int.rdu2.redhat.com [10.11.54.2]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by mimecast-mx02.redhat.com (Postfix) with ESMTPS id 07C85811E86; Mon, 15 Jan 2024 11:50:32 +0000 (UTC)
Received: from localhost (unknown [10.43.135.229]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 82F9540C6EB9; Mon, 15 Jan 2024 11:50:31 +0000 (UTC)
Date: Mon, 15 Jan 2024 12:50:33 +0100
From: Miroslav Lichvar <mlichvar@redhat.com>
To: David Venhoek <david@venhoek.nl>
Cc: NTP WG <ntp@ietf.org>
Message-ID: <ZaUcCYJ8aKr5TsLX@localhost>
References: <CAPz_-SWidPW1bACgt_dN7saGfjPYbXtZLbqFpTGhPj5OOK4xYg@mail.gmail.com> <ZZUIG_6jxqtb0e5T@localhost> <CAPz_-SVpt_oz2GxO7Tn=0=tXxYdMnFWvtmFyAG4HgFipvku29g@mail.gmail.com> <ZZ_Xgzq2TqjpVbNS@localhost> <CAPz_-SVdoovN+A2Q97uVOmG7-hWYDt7BWKRt230iKTKH8PBrOQ@mail.gmail.com>
MIME-Version: 1.0
In-Reply-To: <CAPz_-SVdoovN+A2Q97uVOmG7-hWYDt7BWKRt230iKTKH8PBrOQ@mail.gmail.com>
X-Scanned-By: MIMEDefang 3.4.1 on 10.11.54.2
X-Mimecast-Spam-Score: 0
X-Mimecast-Originator: redhat.com
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
Archived-At: <https://mailarchive.ietf.org/arch/msg/ntp/7EX-YGJ_Jy4_dOjFn__9_H_nuA4>
Subject: Re: [Ntp] Draft extension NTS for pools
X-BeenThere: ntp@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Network Time Protocol <ntp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ntp>, <mailto:ntp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ntp/>
List-Post: <mailto:ntp@ietf.org>
List-Help: <mailto:ntp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ntp>, <mailto:ntp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 Jan 2024 11:50:36 -0000

On Fri, Jan 12, 2024 at 09:11:32AM +0100, David Venhoek wrote:
> We chose not to go that route for two reasons:
> 
> 1) it wouldn't actually be enough to just exchange server keys and
> standardize that. This would mean standardizing the format and
> cryptographic algorithms used in encoding the cookies for the ntp
> client as well. That is significantly more involved both in actually
> implementing the changes, as well as standardizing it. This would
> involve significantly more opinionated choices than the current
> proposal. In particular, it would remove a lot, if not all, of the
> cryptographic agility the suggestion we made has.

Ok, makes sense. It would help to explain it in the draft, why the
more obvious solutions were not chosen.

> Furthermore, given
> the fact that hardware implementations already exist for the cookie
> parsing and that these tend to be much harder to change on this point,
> this would effectively lock out those implementations.

Oh, there is already an ASIC implementation of NTS?

> 2) Although subtle, and in some cases of debatable value, there is a
> minor gain in security with the current setup, in that the pool cannot
> decode any of the cookies used by the individual pool servers.

The pool can always provide its own cookies and NTP server, so I'm not
sure if this really makes a difference.

-- 
Miroslav Lichvar