[Ntp] PSK Data Priorities (c)RS

Duke Abbaddon <duke.abbaddon@gmail.com> Sat, 14 January 2023 23:17 UTC

Return-Path: <duke.abbaddon@gmail.com>
X-Original-To: ntp@ietfa.amsl.com
Delivered-To: ntp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D87B0C14CEE3 for <ntp@ietfa.amsl.com>; Sat, 14 Jan 2023 15:17:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.096
X-Spam-Level:
X-Spam-Status: No, score=-5.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001, URI_DOTEDU=1.999] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id f1xN8m95AOUU for <ntp@ietfa.amsl.com>; Sat, 14 Jan 2023 15:17:11 -0800 (PST)
Received: from mail-qk1-x742.google.com (mail-qk1-x742.google.com [IPv6:2607:f8b0:4864:20::742]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BE3F9C14E514 for <ntp@ietf.org>; Sat, 14 Jan 2023 15:17:10 -0800 (PST)
Received: by mail-qk1-x742.google.com with SMTP id pe2so12599279qkn.1 for <ntp@ietf.org>; Sat, 14 Jan 2023 15:17:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=to:subject:message-id:date:from:mime-version:from:to:cc:subject :date:message-id:reply-to; bh=cz3Aqgadp/NDI3EJoxGdhkW1KLmhiJsp7j9JAoXAdnI=; b=k4DuOS/BlLumv5edBPIQq1oP1MnwTzsyB2Kv2kVFA45TE8e7f0eb1cpsObJo4gVQJQ 8kOvVWwz1Y9A3UvuaxOiC4Rt8NQBtkxs5uH7PaQRNxd02I2mSEr/ibXO5gNt06U34Gsr fBRIUNIrm2DCeYUMRKeLMuqb11Bu8KXMFny51uMRSeZaY8eu6+CZsTGLMxkJ1jFbwcGZ S5tfXalBJculJQw7fQyd3K8n1A+40wm6Umqa4+rA6KmPh9y32Y50C8olvsjsDFR9FRFc oxdTq4FTLjOe8kgT84lzkTzMroTrzbcsLf3CDlr99iOrtjpO9IpCdGReQdX0cvJGt+kB dzDg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=to:subject:message-id:date:from:mime-version:x-gm-message-state :from:to:cc:subject:date:message-id:reply-to; bh=cz3Aqgadp/NDI3EJoxGdhkW1KLmhiJsp7j9JAoXAdnI=; b=NPM0QE87uBmQN3c/LsEPBxLCLXPYXLEgUUnHz1dohr2QAbfFM3gpFnVcTkWJY744+j K/KrNISc++UlQ3PIWoGbQS5p1AHaHBOOehV18DBSKFVXDZS8L/qaHuLbzsCdPvs5+yvO NCD0EBapX4AKEoylTrex2u4OlQ7I5d/bTdM1DEMrphT7f+VcyFCekUsYfqvThS5stjok CJ09grfpz+5UzHb6Rw2QGppiKJj5Sq7h0xQFSAofWJHuJSqchv8LVIAOgHZa7tQwqxh9 UQBYwah7TwiipE7/JejIZBvxqHUwknq1htV9OHpKVG7weK1Fi6fj8hynozShOE1vHnTj x2UA==
X-Gm-Message-State: AFqh2kqoaH027IXDOsmOKdtm9s8Q3LF2jd3f7e8H0xvEnQLr0+Y9yq6G VzzSyNR2rBHFdhF0HK85UI2D1oB5du46PyOvBxi9S1jb0NeqaOfo
X-Google-Smtp-Source: AMrXdXslUOCMHIqYTqeawLfqZKEUEpjhMwq9Inrmu5/HFQF+4DaGYbVKYROTsWBSly1k/oewrJ019dY7dGBp/G8z/VI=
X-Received: by 2002:a05:620a:2707:b0:706:2556:f060 with SMTP id b7-20020a05620a270700b007062556f060mr275399qkp.336.1673738229189; Sat, 14 Jan 2023 15:17:09 -0800 (PST)
MIME-Version: 1.0
From: Duke Abbaddon <duke.abbaddon@gmail.com>
Date: Sat, 14 Jan 2023 23:16:56 +0000
Message-ID: <CAHpNFcPrNp98f7mXdzn+iEFAyJwaHeHOEj=mr5qFZ0rVEXgNHg@mail.gmail.com>
To: ntp@ietf.org
Content-Type: multipart/mixed; boundary="00000000000099753505f2418cb5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ntp/KjxyAIeFbWMOxvImy8IOx0uA0Rk>
X-Mailman-Approved-At: Sun, 15 Jan 2023 08:09:01 -0800
Subject: [Ntp] PSK Data Priorities (c)RS
X-BeenThere: ntp@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Network Time Protocol <ntp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ntp>, <mailto:ntp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ntp/>
List-Post: <mailto:ntp@ietf.org>
List-Help: <mailto:ntp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ntp>, <mailto:ntp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 14 Jan 2023 23:17:15 -0000

PSK Data Priorities (c)RS

PSK are relatively important to older generations of mobile telephone
calls, while this is the case the properties of PSK;

Fast, Light cpu usage, good GZip compression & quality call qualities
with low latency (cpu bottlenecks),

Make PSK a priority for GSM & mobile phone connection priority & long
term connection properties :

Radar, Communications towers, Radio, GSM, Space & Air & shipping.

PS Open PSK is useful for verifying Global positioning & also shipping
forecasts & Open Map travel data from observatories.

Rupert S https://science.n-helix.com

Date: Sat, Jan 14, 2023 at 9:31 PM
Subject: you can still use clefia on the psn network & personally on
calls though sony phones, i am sure samsung & lg would be interested!

Rotating PSK Script & NTP. (c)RS

Everyone heard the story of the harrier & the 80Bit PSK? Well copy &
paste is the issue!

You can negotiate a lower security & grab upto 15 64Bit PSK's for the
Raidar and be relatively safe with TLS/SSL

PSK Recommended length 120Bit

PSK Lengths:

8 Characters to 128 ASCII : HARRIER 80Bit MAXUS

You can rotate them every 5 minutes to NTP clock,

Set Rule; Grabe time; Set timer : Go Go Go expedition!

No need to have a fallen communications tower or exposed radar with
the rotating PSK Script & NTP.

(c)RS

results matter, So here are some examples :
https://www.ssllabs.com/ssltest/analyze.html?d=d.ns4v.icu&latest
https://www.ssllabs.com/ssltest/analyze.html?d=dns-v2.ns4v.icu&latest

When i say verified - you can see : SSL | TSL
https://www.virustotal.com/gui/file/155895c95b81f7f0977c44c4f3ac8e7c24b339db7ae1a4790cfd843588c0c6f6/details
https://www.virustotal.com/gui/file/b4e2f4cf9aa01e1b33cb4b3950b0134d90052c2c27705abb02431eaa646ca8b9/details

When i say verified - you can see : SSL | TSL : Good for 3G, 4G, 5G
because we need ssl there https://is.gd/SecurityHSM
https://is.gd/WebPKI

Device Security CRT Initiations for URT, USB, Wireless & other Device
Interactions : (c)RS

A very good way to think about a mouse, Keyboard & device AES & Crypto
security is that a device needs to be in the certificate store,

Two reasons Hardware acceleration is OS Store & Security; The
device(computer) specifically requests all interactions with the CRT
with a level of privacy & security, By GUID Definition & identity;
Secondly limiting the function to parameters so it will not hack the
system..

So firstly the device certificate needs to interact with a store for a
temporary cert & therefore we need a device Certificate store that
contains the equivalent of the Secure client key in SHELL,

This does not need to worry us; But we need a store! if not the device
driver needs to initiate the system Store DL & AES Systems so that the
device is secured with a personal store & main key (probably
ECC-AES-'GCM<>FF3-1' )

Rupert S

https://science.n-helix.com/2022/08/jit-dongle.html

https://science.n-helix.com/2022/06/jit-compiler.html

*****

((network server)Effectively Improves Phone & network SSL Connectivity
& thus +security) (good for telecommunications networks) (TLS) My
files are all verified by virustotal & are signed anyway!
https://is.gd/SecurityHSM https://is.gd/WebPKI

TLS Optimised https://drive.google.com/file/d/10XL19eGjxdCGj0tK8MULKlgWhHa9_5v9/view?usp=share_link

RS

*****

***********

(in comparison Poly & AES is quite good for 32Bit USB Mice
(small channel) Performance Evaluation Comparison LIGHTWEIGHT CIPHERS
NIST LightWeight Cryptography Requirements : RS

Lightweight Cryptography
https://www.cryptrec.go.jp/report/cryptrec-gl-2003-2016en.pdf
https://www.scitepress.org/papers/2014/49006/49006.pdf

Performance Evaluation Comparison LIGHTWEIGHT CIPHERS NIST LightWeight
Cryptography Requirements
https://scholarworks.calstate.edu/downloads/k0698968b

AES-NI Compatible Ciphers : AES, ARIA, CLEFIA
https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-cipher-catalog-01#page-3

CLEFIA : Large size table, Pure function
https://datatracker.ietf.org/doc/html/rfc6114

ARIA : Random is a big+ to anomininity bit 128Bit's of data
https://datatracker.ietf.org/doc/html/rfc5794
ARIA is conformant
https://datatracker.ietf.org/doc/html/rfc6209
ARIA SRTP
https://datatracker.ietf.org/doc/html/rfc8269#page-14

************


AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption
https://datatracker.ietf.org/doc/rfc8452/

Adding the nonce to GMAC makes GMAC's unique : ICE-ssRTP
https://www.zerotier.com/2019/09/04/aes-gmac-ctr-siv/
https://www.rfc-editor.org/rfc/rfc5297#page-15

Correct Time : EEC Elliptic & Nonce timer function:

"The thing about random unique nonce with :dev/rng is that verifying
the nonce's uniqueness is an issue, with SSRTP nonce, Time intrinsics
allow only one play time https://datatracker.ietf.org/doc/rfc8954/

So what about if they have a reset phone & have not got the correct
time ? mine wouldn't do NTP until i set it to pools.ntp.org, the
telephone network would not change the time!"

So the nonce may need a seconds from arrival timer; So that it is from
the time it arrives (in your terms) & additionally a sent and arrival
time so that when you get the correct time; It still works!

In essence TLS & OSCP need a time from arrival (to verify
link/Security CRT), It does not matter if that NTP timer is off by 5
Minutes...

you can use the Time related EEC Elliptic curve & as long as it is
timed from arrival & sends back a sample with a from time & until...

That EEC Elliptic & Nonce will work.

RS

*****


sRTP Chaos Nonce: Certificate transactions; TLS & OCSP Security Protocols
https://datatracker.ietf.org/doc/rfc8954/

https://science.n-helix.com/2022/03/ice-ssrtp.html

Code Speed
https://science.n-helix.com/2022/08/simd.html
https://science.n-helix.com/2022/09/ovccans.html

Chaos
https://science.n-helix.com/2022/02/interrupt-entropy.html
https://science.n-helix.com/2022/02/rdseed.html
https://science.n-helix.com/2020/06/cryptoseed.html

sRTP Chaos Nonce: Certificate transactions; TLS & OCSP Security Protocols
https://datatracker.ietf.org/doc/rfc8954/

RSA-PSS
RSASSA-PSS is a probabilistic signature scheme (PSS) with appendix
RSAES-OAEP (Optimal Asymmetric Encryption Padding)

https://www.cryptosys.net/pki/manpki/pki_rsaschemes.html
https://www.rfc-editor.org/rfc/rfc8017
https://www.rfc-editor.org/rfc/rfc5756

PSK:
Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois
Counter Mode
https://datatracker.ietf.org/doc/rfc5487/
https://datatracker.ietf.org/doc/rfc8442/

Nonce & Plaintext, Token & SequenceID (Bearing in mind that ICE-SSRTP
Nonce is compatible)
https://www.ietf.org/id/draft-howard-gssapi-aead-01.txt

AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption
https://datatracker.ietf.org/doc/rfc8452/

Adding the nonce to GMAC makes GMAC's unique : ICE-ssRTP
https://www.zerotier.com/2019/09/04/aes-gmac-ctr-siv/
https://www.rfc-editor.org/rfc/rfc5297#page-15

AES-GCM SRTP
https://datatracker.ietf.org/doc/rfc7714/
AES-CCM
https://datatracker.ietf.org/doc/rfc6655/

Lightweight Cryptography
https://www.cryptrec.go.jp/report/cryptrec-gl-2003-2016en.pdf
https://www.scitepress.org/papers/2014/49006/49006.pdf

Performance Evaluation Comparison LIGHTWEIGHT CIPHERS NIST LightWeight
Cryptography Requirements
https://scholarworks.calstate.edu/downloads/k0698968b

AES-NI Compatible Ciphers : AES, ARIA, CLEFIA
https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-cipher-catalog-01#page-3

CLEFIA : Large size table, Pure function
https://datatracker.ietf.org/doc/html/rfc6114

ARIA : Random is a big+ to anonymity bit 128Bit's of data
https://datatracker.ietf.org/doc/html/rfc5794
ARIA is conformant
https://datatracker.ietf.org/doc/html/rfc6209
ARIA SRTP
https://datatracker.ietf.org/doc/html/rfc8269#page-14

Compact TLS 1.3
https://datatracker.ietf.org/doc/draft-ietf-tls-ctls/
DTLS 2023
https://datatracker.ietf.org/doc/draft-ietf-tsvwg-dtls-over-sctp-bis/
TLS 1.2
https://datatracker.ietf.org/doc/rfc5246/

Network Time Protocol Version 4: Protocol and Algorithms Specification
https://datatracker.ietf.org/doc/rfc5905/

https://science.n-helix.com/2022/01/ntp.html

https://is.gd/SecurityHSM
https://is.gd/WebPKI