Re: [Ntp] Follow-up to yesterday's mic comment about PTP security

Watson Ladd <watsonbladd@gmail.com> Wed, 24 July 2019 16:11 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: ntp@ietfa.amsl.com
Delivered-To: ntp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0B9B712024D for <ntp@ietfa.amsl.com>; Wed, 24 Jul 2019 09:11:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PEMcpRLtUkSb for <ntp@ietfa.amsl.com>; Wed, 24 Jul 2019 09:11:28 -0700 (PDT)
Received: from mail-lj1-x22b.google.com (mail-lj1-x22b.google.com [IPv6:2a00:1450:4864:20::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7BC7512043C for <ntp@ietf.org>; Wed, 24 Jul 2019 09:11:27 -0700 (PDT)
Received: by mail-lj1-x22b.google.com with SMTP id z28so45135051ljn.4 for <ntp@ietf.org>; Wed, 24 Jul 2019 09:11:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=CrlTCM6T/0QIhYZcnC/9DtCNIpQuUJzr8Rvb+FvhjJk=; b=HfhB2kbvzc9iwWaEaRp5hA/Vizz0zX6x4k0snihguKGIQuxcvTfZZITJYMte5LWIJ2 1gQyPBmJUxS4lbyKYlgw6inbz3PQDIbB1pF7iztZc955Z4TGN+0sF/5JHGRUgJ/dLzBZ 22Tq2AygpNjndDlL9biOH1Y7Y4cTnL5njEeXZJ8lDFNnnaS/DDenQ8ImgIVqGbq+SF0d v9qIQRaE5zsVyGPYpfYLNiWU1UBHNCRd/4jpVlp5aK3Z8RdY92XZ4DUh7ZR1RAYQ3XnN vOEP24cgMtYhF1JrefqyfOr94+82pZ8Gj2+fx/mM5xM72NltpoPNyK2uYOtYEVeIPmT1 wbvg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=CrlTCM6T/0QIhYZcnC/9DtCNIpQuUJzr8Rvb+FvhjJk=; b=BoaMnXd14Jf4GQKjvheGssKeqoG2/PggOOM/SAzRckL3QFWLF6pSqv5q8N5iNkeXhc wMI23AbZAx2SPOF7G/bW4OqUv8zQM6xUxikNH5bfC9l1irT6cDDGxPQCPVAB8n4pe8i3 2V5EF0kHpnffvc/n5mYllMSKn4KGB8h1qCqipn7zIgXmBQ8ebxzdIrWNVxznLqzQ9e/q T+HA8tmwRFr6LuKPw7lJvKmeJx0V7U8aeUqX3j8uAfKO3CX6PbeNcAaZOOIBojWlM75t 7fac1JoD8QBvL3K13zy/mkR2P+eCXGmjjNT26a00+wbuPFNll7O9VM/CayYWahMw9e4R gfxg==
X-Gm-Message-State: APjAAAWexqXMM9+P92VFwQ1jZSaMjp7GpNj7b7Cepm5y2+9yBp6PcuR0 L7JqCIqViMtrBZt/6yHUKMLtpUo2pe9Qn6Ss3ws=
X-Google-Smtp-Source: APXvYqwMkXdf6OkNldgzXZxucmclwqZdHemtVifbsB8KTsbkNcVuBAiF+kBo9haDAVh7s7hbKYV3t7aYERdM5ROkZsE=
X-Received: by 2002:a2e:824f:: with SMTP id j15mr44282219ljh.117.1563984685675; Wed, 24 Jul 2019 09:11:25 -0700 (PDT)
MIME-Version: 1.0
References: <CAJm83bD89oPE+WouWUD=qVqFzZ5-vw6E3RVsdVRteH0cEXyYjg@mail.gmail.com>
In-Reply-To: <CAJm83bD89oPE+WouWUD=qVqFzZ5-vw6E3RVsdVRteH0cEXyYjg@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Wed, 24 Jul 2019 09:10:55 -0700
Message-ID: <CACsn0cmSm1tiAFBZ5_tyki5ZLWM-cKP1UeT5HxbBu7HEg2uYag@mail.gmail.com>
To: Daniel Franke <dfoxfranke@gmail.com>
Cc: NTP WG <ntp@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000009fb9ae058e6f8fe8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ntp/q0R_oGJFqrGmn_Xn6oYZJIEn2HA>
Subject: Re: [Ntp] Follow-up to yesterday's mic comment about PTP security
X-BeenThere: ntp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <ntp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ntp>, <mailto:ntp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ntp/>
List-Post: <mailto:ntp@ietf.org>
List-Help: <mailto:ntp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ntp>, <mailto:ntp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Jul 2019 16:11:34 -0000

On Tue, Jul 23, 2019, 9:20 AM Daniel Franke <dfoxfranke@gmail.com> wrote:

> My comments yesterday about PTP security shifted context a few times
> so it may have been hard to follow what I was claiming. My assertions
> were:
>
> 1. If you need 50ms precision, pick some good public NTP servers and use
> NTS.
>
> 2. If you need 100µs precision, colocate a time source in the same
> datacenter as the client systems. Use NTP and NTS; you don't need PTP
> for this.
>
> 3. If you need 1µs precision, use PTP and physically secure the link
> between the time source and the clients so that cryptographic
> authentication is unnecessary.
>
> 4. If you need 1µs precision over an adversarial network, good luck!
> This is simply not achievable and no amount of cryptographic pixie
> dust is ever going to save you.
>

Even if I use the wireless cards PLL, and align times with symbol
boundaries? That's probably beyond scope but NASA does it.


> _______________________________________________
> ntp mailing list
> ntp@ietf.org
> https://www.ietf.org/mailman/listinfo/ntp
>