Re: [Ntp] [EXT] An NTPv5 design sketch

Daniel Franke <dfoxfranke@gmail.com> Mon, 13 April 2020 21:16 UTC

Return-Path: <dfoxfranke@gmail.com>
X-Original-To: ntp@ietfa.amsl.com
Delivered-To: ntp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E838D3A1E54 for <ntp@ietfa.amsl.com>; Mon, 13 Apr 2020 14:16:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id v5aQ7BAEcQNj for <ntp@ietfa.amsl.com>; Mon, 13 Apr 2020 14:16:12 -0700 (PDT)
Received: from mail-il1-x134.google.com (mail-il1-x134.google.com [IPv6:2607:f8b0:4864:20::134]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 909493A1E52 for <ntp@ietf.org>; Mon, 13 Apr 2020 14:16:12 -0700 (PDT)
Received: by mail-il1-x134.google.com with SMTP id t11so9982826ils.1 for <ntp@ietf.org>; Mon, 13 Apr 2020 14:16:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=o0tjkgI6t425N9dtGYS5K9cynk5fVN5g6AbjKC0fqr8=; b=IGqDdM6f/kQPres2/YTXzlLm2V4SvvSQk/0FAHwbnwymD5r0AKMabnkphrCCPNGQuK y3P6zHU8OvFNyzdYpz3lVVQ6LSz+JC3WvZ429EnluiQmDldC5k7tDJRJR5QQIwLNhvuv wBoab6/r0v4NzSHqp/4hPn9Zrp2Ttk7qJpYjQBXPLwUO7JqFZu65/x6xC6LUO1NTqKj9 9Yplj8stcKb4DD03EiXc72gXzSa3MLOoVc69ccgHmE7WoWd+szdiTXxfzbvUyi7j4MaD cz61d7lHZbj/cLo2msHXJya3NQ9KfIwNqh5hK69RuhiVIQYqeRBtwjRSGVNLidKPAQjz wpHw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=o0tjkgI6t425N9dtGYS5K9cynk5fVN5g6AbjKC0fqr8=; b=mLABLe6+pzFLtTGM8JtsBPWlVcO43yhOaxH4hgtT9TvzjresvVEIS3piHAh946WvSk 8MvTLQwzZ87RJ1WM/AQJfCYoT3BX6EfMfBQNlJM5KtN7KtwpCWGyvo4lXuR1PZeQrHFp ygTvq+kRn/uHR3BSXQRZgoUpprvwoBs5BBQ/HNt+wlX7RBd5VYxowlgukg+eqy/3/i8H cPrT4rhu45j2tifOGPyDA73yR74EFD248wO0OpiGb+FfOJDz9vaiRdey7A3IfcDB4jqe 670PB/PukVSaT+ND/Z/KRxVD9PZm6+w538Or0qWHnt99ZURHXnEzOPl0iQ4m2J1CSFRB up6Q==
X-Gm-Message-State: AGi0PuYZmXnS+WFP1MQXqyZwaq9Ejv71zc6pEzjSHBnCu2SY4d9mUk54 Pvyk0gBJJ5oJGtYdTIxPgIiO9njAoy/qGDkcwcZpaWcDrL0=
X-Google-Smtp-Source: APiQypJUs+oYHjSfquu/WHgnLAFsK0SnMcaI2NQ9tXhm1vGuPOFwPGUtN7spXkevDWXb0S9CK8LTNeeMRf7/d8wlYxU=
X-Received: by 2002:a92:dccf:: with SMTP id b15mr887472ilr.246.1586812571581; Mon, 13 Apr 2020 14:16:11 -0700 (PDT)
MIME-Version: 1.0
References: <12964_1586708394_5E933FAA_12964_692_1_CAJm83bBV+Pox3r6KU49ShwMOvr=R+U_vDKJtSZhfT6XX4qWmbA@mail.gmail.com> <ec8885a7-ddb4-8523-3b32-355325eca78c@rz.uni-regensburg.de>
In-Reply-To: <ec8885a7-ddb4-8523-3b32-355325eca78c@rz.uni-regensburg.de>
From: Daniel Franke <dfoxfranke@gmail.com>
Date: Mon, 13 Apr 2020 17:16:00 -0400
Message-ID: <CAJm83bBLcOZ=jEC5HZCT5BAD+MDdkQ8DLeA8tXM1Q_ED5GTZ=w@mail.gmail.com>
To: Ulrich Windl <Ulrich.Windl@rz.uni-regensburg.de>, NTP WG <ntp@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ntp/XbYBFWhwBkBaYh0zd_58TnY5xBM>
Subject: Re: [Ntp] [EXT] An NTPv5 design sketch
X-BeenThere: ntp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <ntp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ntp>, <mailto:ntp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ntp/>
List-Post: <mailto:ntp@ietf.org>
List-Help: <mailto:ntp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ntp>, <mailto:ntp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Apr 2020 21:16:14 -0000

On Mon, Apr 13, 2020 at 5:07 PM Ulrich Windl
<Ulrich.Windl@rz.uni-regensburg.de> wrote:
> > * Time packets carry an unencrypted and unauthenticated correction
> >    field intended for manipulation by middleboxes. The function of this
>
> Doesn't this feature make requiring NTS obsolete? Any MiTM could
> manipulate these fields then.

I address this some in the final paragraph; implementations need to
set a limit on the magnitude of the correction they're willing to
accept, and that limit must be no greater than half the round-trip
time. Without NTS, the magnitude by which a MitM can manipulate your
clock is unlimited. With NTS and half-RTT limit on correction fields,
the magnitude is at most double what it would be with NTS and no
correction fields (up to a whole RTT rather than a half an RTT).

> (also I'm still wondering what's the
> benefit of encrypting the current time when sending it out more or less
> real-time)

Almost certainly none, but given that NTS requires encryption
regardless (for cookie unlinkability), why in the world would we want
to *not* encrypt it? What do we gain by trying to pick and choose
which fields we think really need encryption?