Re: [Ntp] RFC 5297 Questions

Daniel Franke <dfoxfranke@gmail.com> Wed, 25 October 2023 01:04 UTC

Return-Path: <dfoxfranke@gmail.com>
X-Original-To: ntp@ietfa.amsl.com
Delivered-To: ntp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A051CC14F74E for <ntp@ietfa.amsl.com>; Tue, 24 Oct 2023 18:04:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.105
X-Spam-Level:
X-Spam-Status: No, score=-7.105 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s5TUZeV8r_Ge for <ntp@ietfa.amsl.com>; Tue, 24 Oct 2023 18:04:06 -0700 (PDT)
Received: from mail-oa1-x2e.google.com (mail-oa1-x2e.google.com [IPv6:2001:4860:4864:20::2e]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 13042C14CF05 for <ntp@ietf.org>; Tue, 24 Oct 2023 18:04:06 -0700 (PDT)
Received: by mail-oa1-x2e.google.com with SMTP id 586e51a60fabf-1dd71c0a41fso3601383fac.2 for <ntp@ietf.org>; Tue, 24 Oct 2023 18:04:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1698195844; x=1698800644; darn=ietf.org; h=content-transfer-encoding:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:from:to:cc:subject:date :message-id:reply-to; bh=ZUYoVZR9LFvVzaA1BHRp55FO7Pup0ISS1m6Gttqf+T8=; b=eh85Y+dMY/FZnl/f5qR6cH89CJRP+lCDtjewRerONqd3Q1a8FxvEcrGKdwA7khcm7P P2s86ekhJ7pEzyDR7Ng/bqd5b51DHoVarlBEXTKkQ/QxK9Hn5NF7MI1xOS+DEtrxHPsg EnkJ6J08b4h8FP9qIRwOvX6cPlDqzj5PM2kjgAWeuLFOEDSpSUutNh1TN+HsSgtayRwb QT9Gu2/JhV6h0XtbNn4m/hhfXZS+uSJ9hJ72e7TMf6IQr2cooOvQJJZRO/z8ccY/QRW4 3HL6PTCSUo+e9T3yjPIdvt7Mg5x2goHW66qIB9wJ+R3+3WDk8s9UIt/j6Fcz+SgyZuuX 3tRg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1698195844; x=1698800644; h=content-transfer-encoding:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=ZUYoVZR9LFvVzaA1BHRp55FO7Pup0ISS1m6Gttqf+T8=; b=mOJRNDGbzbgMIWEk53RKO9prb0UyQqukZlrFP5lxVYLcVGp1FJCdOrGF+zysmlo6iv 5+qS4H+KRDNWwrU5E+kuN/eiUBYCs7T31Li0VhttYmPy8NKaM2wyWOvr878f1g1R8+BB B6py5GqeXmRUyr0iUb2XmEn6q45dyGQW9Qwn3rfSnSK1kdvnmcdpqt0CcGocP0/ac0FA stroT91tq+BMrwPaRzrIE5//1Gz0C0LYYIJTDfII39CLHscz8Fo3+doAW7s3mJ1HeOhD IA7ZsBZZ0Tu70VL/fcoiqTFlKXv0PgqcuUiL/o+jBAG2OLP0SuFHaXtnqmjfPsRoSCOG K86A==
X-Gm-Message-State: AOJu0YxjBeuPmL5KDMZKey4toYO7UyUVQpt695W63eJd3FhkzqYb+79V 5eJSvLbl3CppIk22Anx+uGZNp2fx486iNmGLhN1Az6ytbgQ=
X-Google-Smtp-Source: AGHT+IFFG5IL1q6Eq0m9cf2RhgbkaRuS1KYR7w9llMdrWWWu7OBDIudSCh1a6Idq0bY8E0j5lRSU/XP1khanQpz8PPk=
X-Received: by 2002:a05:6871:727:b0:1ea:85b6:99e4 with SMTP id f39-20020a056871072700b001ea85b699e4mr16607487oap.13.1698195844256; Tue, 24 Oct 2023 18:04:04 -0700 (PDT)
MIME-Version: 1.0
References: <MW4PR00MB1528917C9E2C8EA97FC297ACA7DEA@MW4PR00MB1528.namprd00.prod.outlook.com>
In-Reply-To: <MW4PR00MB1528917C9E2C8EA97FC297ACA7DEA@MW4PR00MB1528.namprd00.prod.outlook.com>
From: Daniel Franke <dfoxfranke@gmail.com>
Date: Tue, 24 Oct 2023 21:03:53 -0400
Message-ID: <CAJm83bA1w7kz5SM5gpp_BQN2TLBZeWT8DnZdGdbWQ8amRgGBFg@mail.gmail.com>
To: Daniel Havey <dahavey=40microsoft.com@dmarc.ietf.org>
Cc: "ntp@ietf.org" <ntp@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/ntp/N-xjEq_r-pjn8xWivH57h-pGEQs>
Subject: Re: [Ntp] RFC 5297 Questions
X-BeenThere: ntp@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Network Time Protocol <ntp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ntp>, <mailto:ntp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ntp/>
List-Post: <mailto:ntp@ietf.org>
List-Help: <mailto:ntp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ntp>, <mailto:ntp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Oct 2023 01:04:09 -0000

1. There isn't one. None of the contributors had any claims to disclose.

2. This question doesn't entirely make sense because FIPS-140 governs
cryptographic modules, not algorithms. SP 800-140C is what approves
algorithms. So I think what you mean to ask is whether you could use a
FIPS-compliant cryptographic module, which uses only algorithms listed
in SP 800-140C as approved security functions, to implement the
cryptographic functions required by NTS. In that case, the answer is
yes. First of all, the only place in which RFC 8915 specifies any
particular algorithm is where it makes AEAD_AES_SIV_CMAC_256 mandatory
to implement as an AEAD algorithm. It permits negotiation of any other
algorithm registered in
https://www.iana.org/assignments/aead-parameters/aead-parameters.xhtml
as long as the client and server both support it. Some of the
algorithms listed there, such as AEAD_AES_256_GCM, are directly
approved by SP 800-140C. And AEAD_AES_SIV_CMAC_256 is actually just a
composition of AES-CMAC and AES-CTR, both of which are individually
approved, so you could use a FIPS cryptographic module to implement
it. I do strongly recommend sticking with SIV, because otherwise
you'll either need to use non-random nonces (which requires keeping
state), or risk random nonce collisions if somebody floods your server
with replayed packets.

On Tue, Oct 24, 2023 at 8:24 PM Daniel Havey
<dahavey=40microsoft.com@dmarc.ietf.org> wrote:
>
> I have 2 questions about NTS for NTP:
>
> Where may I find the IP disclosure?
> Are any of the crypto algorithms listed FIPS compliant?
>
> If the answer is no then, why not?
>
>
>
> Thanks for your help,
>
> …Daniel
>
> _______________________________________________
> ntp mailing list
> ntp@ietf.org
> https://www.ietf.org/mailman/listinfo/ntp