[Ntp] (good for telecommunications networks) (TLS) My files are all verified by virustotal & are signed anyway! https://is.gd/SecurityHSM https://is.gd/WebPKI

Duke Abbaddon <duke.abbaddon@gmail.com> Thu, 12 January 2023 19:20 UTC

Return-Path: <duke.abbaddon@gmail.com>
X-Original-To: ntp@ietfa.amsl.com
Delivered-To: ntp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 729B1C16B1E4 for <ntp@ietfa.amsl.com>; Thu, 12 Jan 2023 11:20:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.086
X-Spam-Level:
X-Spam-Status: No, score=-2.086 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_PDS_OTHER_BAD_TLD=0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hXB5wr6pO0dh for <ntp@ietfa.amsl.com>; Thu, 12 Jan 2023 11:20:50 -0800 (PST)
Received: from mail-qt1-x844.google.com (mail-qt1-x844.google.com [IPv6:2607:f8b0:4864:20::844]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AD3ECC168923 for <ntp@ietf.org>; Thu, 12 Jan 2023 11:20:50 -0800 (PST)
Received: by mail-qt1-x844.google.com with SMTP id fa5so11920573qtb.11 for <ntp@ietf.org>; Thu, 12 Jan 2023 11:20:50 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=to:subject:message-id:date:from:mime-version:from:to:cc:subject :date:message-id:reply-to; bh=/xQRinK00uKz8lzbAOQU/R1n124P7b3iPYiGaYS1laI=; b=ICesIugMxhXCR3/B0sH3RKma0N54D9T5rTIYXjJvhRZ8S0m6CeCLygULMLold9LotB RBNs5mzHHOkV3ltg5GgqYISzVeayYNSwJukVfVQ7T7jNaqyvDgFA/wMtNJ/4SIj5ExsX pkJr8hMpp+KUa4BOCwZlThEbr7Z/TugojyYGzmgznqvaM0A8/UWcqoKIz9lROeVNa3K9 odprRzhFEV+MEUuXLnjsbGYZFksPS1yViaJvpVrgwiZJ8NOxkjBA1SpCAfE5+ghYEHCg bWaLodpibjoUI+Z4Azkf19gutF/GboHyy5PYPojLRl7IygyLB8RTJMufd52dw3VNaPnC UThg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=to:subject:message-id:date:from:mime-version:x-gm-message-state :from:to:cc:subject:date:message-id:reply-to; bh=/xQRinK00uKz8lzbAOQU/R1n124P7b3iPYiGaYS1laI=; b=tCeUxFS/3nDrf7BIwpweN92O8m1JW3HrUiAKUIofF0a2GZm5TEbK3bMbFYslcWl6VY cSvgptX9bY2nUVoTrBk2DPHtoyGeZXO0hGzaojarzy9oLNOzPP+P/tWHh4fiQd5NatH0 L9oMb7d3AEJ6hvTLaxR1L3qzHBbRwsMm7/8h3+PrPzINPmjtyXUscFgVvl5r4qm2BTZT jIN8l0fMjP4k0idZPiaCRmHp25TM4qSRbQSe2T1VUR4Odrs6jX9a0sJd2tSou3AvRIzn SibJ0bbiDSonfnhLrqm+FUQEYV2e0Y7g6QBE1J85eUzsYaaF9QRxxdf6shod0sfyjEd9 iBzg==
X-Gm-Message-State: AFqh2kp6bScZ7Gswu6qDJt9cMzPNe7C5mVPLRjo5QUZlRszJjoFdF9GF 5vJS49LqAX9RgMQVP85kpYt4lfCvifNie7Hi9hwvyEEE+gLF6w==
X-Google-Smtp-Source: AMrXdXtxmRAsfBjOyPi66lBRgzuTCXubD3MdWDA6wWxH3NnjI1vT6oIAIZ1ac5bXnMQLGITF0zPFBlzfe7E24k2EpIc=
X-Received: by 2002:ac8:6606:0:b0:3a7:f1a3:1df5 with SMTP id c6-20020ac86606000000b003a7f1a31df5mr3888480qtp.499.1673551249366; Thu, 12 Jan 2023 11:20:49 -0800 (PST)
MIME-Version: 1.0
From: Duke Abbaddon <duke.abbaddon@gmail.com>
Date: Thu, 12 Jan 2023 19:20:37 +0000
Message-ID: <CAHpNFcP3Tf2CpVTMzFwxuNpGG7-EFhhC65pgPxb2JCr6MUMP2w@mail.gmail.com>
To: ntp@ietf.org
Content-Type: multipart/mixed; boundary="000000000000bc5bfc05f216032b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ntp/CGLOe8CHHOWfpEKK-lW34nj7Lrc>
X-Mailman-Approved-At: Sun, 15 Jan 2023 08:09:01 -0800
Subject: [Ntp] (good for telecommunications networks) (TLS) My files are all verified by virustotal & are signed anyway! https://is.gd/SecurityHSM https://is.gd/WebPKI
X-BeenThere: ntp@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Network Time Protocol <ntp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ntp>, <mailto:ntp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ntp/>
List-Post: <mailto:ntp@ietf.org>
List-Help: <mailto:ntp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ntp>, <mailto:ntp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Jan 2023 19:23:19 -0000

(good for telecommunications networks) (TLS) My files are all verified
by virustotal & are signed anyway! https://is.gd/SecurityHSM
https://is.gd/WebPKI

TLS Optimised https://drive.google.com/file/d/10XL19eGjxdCGj0tK8MULKlgWhHa9_5v9/view?usp=share_link

AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption
https://datatracker.ietf.org/doc/rfc8452/

Adding the nonce to GMAC makes GMAC's unique : ICE-ssRTP
https://www.zerotier.com/2019/09/04/aes-gmac-ctr-siv/
https://www.rfc-editor.org/rfc/rfc5297#page-15

Correct Time : EEC Elliptic & Nonce timer function:

"The thing about random unique nonce with :dev/rng is that verifying
the nonce's uniqueness is an issue, with SSRTP nonce, Time intrinsics
allow only one play time https://datatracker.ietf.org/doc/rfc8954/

So what about if they have a reset phone & have not got the correct
time ? mine wouldn't do NTP until i set it to pools.ntp.org, the
telephone network would not change the time!"

So the nonce may need a seconds from arrival timer; So that it is from
the time it arrives (in your terms) & additionally a sent and arrival
time so that when you get the correct time; It still works!

In essence TLS & OSCP need a time from arrival (to verify
link/Security CRT), It does not matter if that NTP timer is off by 5
Minutes...

you can use the Time related EEC Elliptic curve & as long as it is
timed from arrival & sends back a sample with a from time & until...

That EEC Elliptic & Nonce will work.

RS

*****


sRTP Chaos Nonce: Certificate transactions; TLS & OCSP Security Protocols
https://datatracker.ietf.org/doc/rfc8954/

https://science.n-helix.com/2022/03/ice-ssrtp.html

Code Speed
https://science.n-helix.com/2022/08/simd.html
https://science.n-helix.com/2022/09/ovccans.html

Chaos
https://science.n-helix.com/2022/02/interrupt-entropy.html
https://science.n-helix.com/2022/02/rdseed.html
https://science.n-helix.com/2020/06/cryptoseed.html

sRTP Chaos Nonce: Certificate transactions; TLS & OCSP Security Protocols
https://datatracker.ietf.org/doc/rfc8954/

RSA-PSS
RSASSA-PSS is a probabilistic signature scheme (PSS) with appendix
RSAES-OAEP (Optimal Asymmetric Encryption Padding)

https://www.cryptosys.net/pki/manpki/pki_rsaschemes.html
https://www.rfc-editor.org/rfc/rfc8017
https://www.rfc-editor.org/rfc/rfc5756

PSK
Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois
Counter Mode
https://datatracker.ietf.org/doc/rfc5487/
https://datatracker.ietf.org/doc/rfc8442/

Nonce & Plaintext, Token & SequenceID (Bearing in mind that ICE-SSRTP
Nonce is compatible)
https://www.ietf.org/id/draft-howard-gssapi-aead-01.txt

AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption
https://datatracker.ietf.org/doc/rfc8452/

AES-GCM SRTP
https://datatracker.ietf.org/doc/rfc7714/
AES-CCM
https://datatracker.ietf.org/doc/rfc6655/

Compact TLS 1.3
https://datatracker.ietf.org/doc/draft-ietf-tls-ctls/
DTLS 2023
https://datatracker.ietf.org/doc/draft-ietf-tsvwg-dtls-over-sctp-bis/
TLS 1.2
https://datatracker.ietf.org/doc/rfc5246/

Network Time Protocol Version 4: Protocol and Algorithms Specification
https://datatracker.ietf.org/doc/rfc5905/

https://science.n-helix.com/2022/01/ntp.html