SlideShare a Scribd company logo
1 of 32
Download to read offline
Internet Society © 1992–2016
Karen O’Donoghue, Steffen Fries and Dieter Sibold
ISPCS 2017, Monterey, CA
New Security Mechanisms for Network
Time Synchronization Protocols
1 September 2017
1
Agenda
• Setting the stage…
• Why Now?
• Requirements
• What currently exists?
• IEEE 1588
• IETF NTP
• Next steps and parting thoughts…
2
Why Security Now?
• Security has not been a high
priority of the time
synchronization in the past…
• What has changed...
• Increasing interconnection and decentralization
• Increasing evidence of the impact of inadequate security
• Interdependency between security and time
• Legal and Compliance requirements
3
Requirements for Time Synchronization Security
4
What currently exists?
• IEEE 1588 Precision Time Protocol (PTP)
• Annex K – Group source authentication, message integrity, and replay
attack protection (defined as Experimental, flaws identified)
• Network Time Protocol (NTP)
• Pre-shared key scheme for server authentication in the core
specification (scaling issues)
• Autokey – Authentication of time servers using PKI (known flaws)
5
IEEE 1588 Security
6
IEEE 1588 Security Approach
• IEEE 1588 security will include a set of mechanisms and tools
that can be used together or individually.
• Individual mechanisms will be optional.
• The specific mechanisms chosen will vary by application and
environment.
• Expect future profile development in this area
• Caveat emptor!!! (This is still in DRAFT at this point!)
7
IEEE 1588 Security
• The multi-pronged approach:
• PTP Integrated Security Mechanisms (Prong A)
• External Transport Security Mechanisms (Prong B)
• Architecture Guidance (Prong C)
• Monitoring and Management Guidance (Prong D)
8
Transport
Trailer
PTP PayloadPTP Header
Transport
Header
0 or more
TLVs
Security TLVS
I
C
V
Security Indication in the PTP Header
to signal the support of a security
TLV (re-using former Annex K field)
Security TLV, structured
to support different key
management options
Integrity Check Value (ICV)
providing integrity protection
for marked PTP packet area
Utilized common header information:
- sourcePortIdentity
- sequenceNo
PTP Integrated Security Mechanism (Prong A)
• TLV definition and processing rules (normative but optional)
• Information on example key management schemes (informative)
• Future specification of specific key management schemes in IETF
PTP Integrated Security Mechanism (Prong A):
PTP Security TLV
10
SPP
secParam
Indicator
disclosedKey
(optional)
Security
Parameter
Pointer
ICV
Key Identifier or Current
Key Time Interval
depending on verification
scheme
Disclosed key from
prior period (optional)
LengthtlvType
TLV Type
TLV Length
Information
RES
ICV based on
algorithm OID
Sequence
number
sequenceNo
(optional)
keyID
Security Parameter
Indicator
Reserved
(optional)
Key Management (therein lies the rub…)
• Static key distribution by some form of out of band mechanism
• Good for getting started but not a long term solution
• Instant key sharing (GDOI)
• Delayed key sharing (TESLA)
11
PTP Instance A
SUBSCRIBE	–	A	authenticates	and	applies	
for	membership	in	specific	group
PTP Instance B
Group
PUBLISH	–	After	successful	authentication	of	A,	the	KDC	
sends	the	specific	group	parameters	for	the	SA		to	A	
PTP Data Exchange
secured using Key
with Key-ID for
calculating the ICV
in the securityTLV
SUBSCRIBE	–	B	authenticates	and	applies	
for	membership	in	specific	group
PUBLISH	–	After	successful	authentication	of	B,	
the	KDC	sends	the	specific	group	parameters	
for	the	SA		to	B	
Key	Distribution	Center	(KDC)
•pre-configured	PTP	Instance	access	list
•generates	data	stream	related	(group)	keys
•May	by	co-located	witn	a	PTP	Instance	
Instant key sharing using GDOI
Delayed key sharing using TESLA
13
PTP Instance Master PTP
PTP Message (X361 used for ICV)
Secret Start Value: X0
Hash-Chain-Anchor: X364
Validation Code: X1 … X363
X0 X1 X2 … X361 X362 X363 X364
Start Day 363 Day 362 Day 3 Day 2 Day 1 Hash-
Value Chain-Anchor
X0 is the Secret Start Value
X1 = Hash(X0) X2 = Hash(X1) … X364 = Hash(X363) are the Validation Codes
X364 is the Hash-Chain-Anchor signed by the Master Clock
Release X361
Distribute X.364Verify signature of X.364,
Store X.364 for later
verifications of calidation codes
...
Verifies if X.363 = h(X.364)
Yeas: Stores X.363
Verify stored packets
Store packet
External Transport Security Mechanisms (Prong B)
• MACSec
• Based on IEEE 802.1AE Media Access Control (MAC) Security
• Integrity protection between two IEEE 802 ports
• Key management is manual or based on MACsec Key Agreement
(MKA) specified in IEEE 802.1X-2010.
• IPSec
• Base architecture defined in IETF RFC 4301
• Node authentication and key exchange defined in RFC 7296
• Integrity checking and encryption of data defined in RFC 4303
14
Architecture Guidance (Prong C)
• Redundancy
• Redundant timing systems
• Redundant PTP grandmasters
• Redundant paths
15
Monitoring and Management Guidance (Prong D)
• Definition of parameters in IEEE 1588 data sets that can be
monitored to detect security problems
• A recommendation to not use unsecure management
protocols including IEEE 1588 native management
… and Best Practices!
NTP Security
16
Network Time Protocol Security Problems…
• Sources of recent NTP security issues
• Flaws in configuration and implementation (BCP)
• Weaknesses in the protocol (protocol tweaks/clarifications)
• Lack of an adequate security mechanism (NTS)
17
Network Time Security (NTS) provides…
• NTS for NTP: draft-ietf-ntp-using-nts-for-ntp
• Integrity for NTP packets (not confidentiality)
• Unlinkability (once an NTS session has been established and if
the client uses data minimization techniques)
• Request-Response consistency (for avoiding replay attacks)
• Authentication of servers
• Authorization of clients (optionally)
• Support for client-server, symmetric peer, and control modes
(broadcast mode not currently supported)
• Caveat emptor!!! (This is not published (done) yet… )
18
(D)TLS for NTP Security
Ø NTS-encapsulated NTPv4
§ NTP over DTLS: DTLS handshake followed by NTP encapsulated as DTLS
§ Most suitable for symmetric and control modes
Ø NTS Key Establishment protocol (NTS-KE)
§ TLS to establish key material and negotiate some additional protocol options
Ø NTS extensions for NTPv4
§ A collection of NTP extension fields for cryptographically securing NTPv4 using
key material previously negotiated using NTS-KE.
§ Suitable for client/server mode
19
NTP Extension Fields to support NTS
• NTS Unique-Identifier extension:
• A 32-octet random value which serves as nonce and protects the client against replay
attacks.
• NTS Cookie extension:
• Information that enables the server upon receipt to re-calculate keys. The server
therefore does not have to keep per-client state. This EF is opaque to the client.
• NTS Cookie Placeholder extension:
• Sent whenever the client wishes to receive a new cookie. The server has to send an
NTS Cookie extension for each received NTS Cookie Placeholder extension. This EF
enables NTS to fulfill the unlinkability requirement.
• NTS Authenticator and Encrypted Extensions extension:
• Contains the ICV which is computed over the NTP header and any preceding EF. It is
calculated by applying the Authenticated Encryption with Associated Data approach.
20
So, where are we with NTS?
In working group last call – active discussion on mailing list…
• 1 – 27 August : 28 messages (~1 message per day)
• Since 27 August: 81 messages (~20 messages per day)
NTP Best Practices
• There are a number of best practices that when applied to systems
can improve their security posture.
• Proposed BCP: draft-ietf-ntp-bcp
22
Updated MAC for NTP
23
• Speaking of algorithm agility…
• Proposed Standard:
Message Authentication Code for the Network Time Protocol
• Replaces MD5 with AES-CMAC
NTP Client Data Minimization
24
• Remove unnecessary client information
• Improve resilience against spoofing
Next steps and parting thoughts…
25
Next Steps
• NTS
• Finalize NTS for NTP specification
• Publish BCP
• Publish MAC update
• Clean up protocol issues
• Data minimization
• Extension field clarifications
• REFID updates
• IEEE 1588
• Complete proposal for next revision of IEEE 1588
• Continue specification of key management options
26
Final remarks
• Why has this been so hard?
• When will we be done?
• Hopefully these two solutions will eventually be somewhat
aligned to help facilitate development, deployment, and
operation!
• Contact me if you are interested in helping:
• Karen O’Donoghue, odonoghue@isoc.org
27
Acknowledgements and Thanks…
Co-authors: Steffen Fries and Dieter Sibold
IEEE 1588 Contributors: Steffen Fries, Dieter Sibold, Tal Mizrahi, Jeff Dunn, Doug
Arnold, Stefano Ruffini, John Eidson, Opher Ronen, Silvana Rodriques, Bill Dickerson,
Mikael Johansson, …
NTP Contributors: Harlan Stenn, David Mills, Denis Reilly, Danny Mayer, Sharon
Goldberg, Aanchal Malhotra, Daniel Franke, Rich Salz, Miroslav Lichvar, Dieter Sibold,
Kristof Teichel, Russ Housley, …
… and many more that I have neglected to mention here…
… it really does take a village…
28
Thank you.
Visit us at
www.internetsociety.org
Follow us
@internetsociety
Galerie Jean-Malbuisson 15,
CH-1204 Geneva,
Switzerland.
+41 22 807 1444
1775 Wiehle Avenue,
Suite 201, Reston, VA
20190-5108 USA.
+1 703 439 2120
Karen O’Donoghue
Research Analyst
odonoghue@isoc.org
29
Backup Slides
30
RFC 7384: Threats
• Manipulation of time synchronization packets,
• Masquerading as a legitimate participant in the time synchronization protocol,
• Replay of legitimate packets,
• Tricking nodes into believing time from the wrong master,
• Intercepting and removing valid synchronization packets,
• Delaying legitimate time synchronization packets on the network,
• Denial of service attacks on the network at layer 2 and layer 3,
• Denial of service by overloading the cryptographic processing components,
• Denial of service by overloading the time synchronization protocol,
• Corruption of the time source used by the grand master,
• Protocol design and implementation vulnerabilities, and
• Using the time synchronization protocol for broader network surveillance and
fingerprinting types of activities.
31
RFC 7384: Requirements
• Authentication and authorization of a clock’s identity,
• Integrity of the time synchronization protocol messages,
• Prevention of various spoofing techniques,
• Protection against Denial of Service (availability),
• Protection against packet replay,
• Timely refreshing of cryptographic keys,
• Support for both unicast and multicast security associations,
• Minimal impact on synchronization performance,
• Confidentiality of the data in the time synchronization messages,
• Protection against packet delay and interception, and
• Operation in a mixed secure and non-secure environment.
32

More Related Content

What's hot

Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)
Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)
Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)Jakub Botwicz
 
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITYCS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITYKathirvel Ayyaswamy
 
Wpa2 psk security measure
Wpa2 psk security measureWpa2 psk security measure
Wpa2 psk security measureShivam Singh
 
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITYCS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITYKathirvel Ayyaswamy
 
Wireless security837
Wireless security837Wireless security837
Wireless security837mark scott
 
Ip security in i psec
Ip security in i psecIp security in i psec
Ip security in i psecMohd Arif
 
8 Authentication Security Protocols
8 Authentication Security Protocols8 Authentication Security Protocols
8 Authentication Security Protocolsguestfbf635
 
Wi fi protected-access
Wi fi protected-accessWi fi protected-access
Wi fi protected-accessbhanu4ugood1
 
18CS2005 Cryptography and Network Security
18CS2005 Cryptography and Network Security18CS2005 Cryptography and Network Security
18CS2005 Cryptography and Network SecurityKathirvel Ayyaswamy
 
18CS2005 Cryptography and Network Security
18CS2005 Cryptography and Network Security18CS2005 Cryptography and Network Security
18CS2005 Cryptography and Network SecurityKathirvel Ayyaswamy
 
CISSP Week 7
CISSP Week 7CISSP Week 7
CISSP Week 7jemtallon
 
Wireless security using wpa2
Wireless security using wpa2Wireless security using wpa2
Wireless security using wpa2Tushar Anand
 
Chapter 11
Chapter 11Chapter 11
Chapter 11cclay3
 
CISSP Week 20
CISSP Week 20CISSP Week 20
CISSP Week 20jemtallon
 
IDS Evasion Techniques
IDS Evasion TechniquesIDS Evasion Techniques
IDS Evasion TechniquesTudor Damian
 
Ricon 2015 final
Ricon 2015 finalRicon 2015 final
Ricon 2015 finalKevin Jones
 

What's hot (20)

Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)
Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)
Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)
 
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITYCS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
 
Wpa2 psk security measure
Wpa2 psk security measureWpa2 psk security measure
Wpa2 psk security measure
 
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITYCS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
 
Wireless security837
Wireless security837Wireless security837
Wireless security837
 
Iuwne10 S04 L05
Iuwne10 S04 L05Iuwne10 S04 L05
Iuwne10 S04 L05
 
Ip security in i psec
Ip security in i psecIp security in i psec
Ip security in i psec
 
WPA 3
WPA 3WPA 3
WPA 3
 
8 Authentication Security Protocols
8 Authentication Security Protocols8 Authentication Security Protocols
8 Authentication Security Protocols
 
802.11i
802.11i802.11i
802.11i
 
Wi fi protected-access
Wi fi protected-accessWi fi protected-access
Wi fi protected-access
 
18CS2005 Cryptography and Network Security
18CS2005 Cryptography and Network Security18CS2005 Cryptography and Network Security
18CS2005 Cryptography and Network Security
 
18CS2005 Cryptography and Network Security
18CS2005 Cryptography and Network Security18CS2005 Cryptography and Network Security
18CS2005 Cryptography and Network Security
 
CISSP Week 7
CISSP Week 7CISSP Week 7
CISSP Week 7
 
Wireless security using wpa2
Wireless security using wpa2Wireless security using wpa2
Wireless security using wpa2
 
Chapter 11
Chapter 11Chapter 11
Chapter 11
 
CISSP Week 20
CISSP Week 20CISSP Week 20
CISSP Week 20
 
IDS Evasion Techniques
IDS Evasion TechniquesIDS Evasion Techniques
IDS Evasion Techniques
 
Ipsec
IpsecIpsec
Ipsec
 
Ricon 2015 final
Ricon 2015 finalRicon 2015 final
Ricon 2015 final
 

Similar to New Security Mechanisms for Network Time Synchronization Protocols

Tech 2 Tech - What (network) time is it?
Tech 2 Tech - What (network) time is it?Tech 2 Tech - What (network) time is it?
Tech 2 Tech - What (network) time is it?Jisc
 
Kubernetes meetup: Networking for Microservices
Kubernetes meetup: Networking for MicroservicesKubernetes meetup: Networking for Microservices
Kubernetes meetup: Networking for MicroservicesSukhesh Halemane
 
Single Sign-On, Two Factor & more: Advanced Authentication & Authorization at...
Single Sign-On, Two Factor & more: Advanced Authentication & Authorization at...Single Sign-On, Two Factor & more: Advanced Authentication & Authorization at...
Single Sign-On, Two Factor & more: Advanced Authentication & Authorization at...Shumon Huque
 
Slide Deck Class Session 8 – FRSecure CISSP Mentor Program
Slide Deck Class Session 8 – FRSecure CISSP Mentor ProgramSlide Deck Class Session 8 – FRSecure CISSP Mentor Program
Slide Deck Class Session 8 – FRSecure CISSP Mentor ProgramFRSecure
 
Slide Deck – Session 8 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 8 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 8 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 8 – FRSecure CISSP Mentor Program 2017FRSecure
 
Devising a practical approach to the Internet of Things
Devising a practical approach to the Internet of ThingsDevising a practical approach to the Internet of Things
Devising a practical approach to the Internet of ThingsGordon Haff
 
Preatorian Secure partners with Cipher loc - New Encryption Technology
Preatorian Secure partners with Cipher loc -  New Encryption Technology Preatorian Secure partners with Cipher loc -  New Encryption Technology
Preatorian Secure partners with Cipher loc - New Encryption Technology Austin Ross
 
BlueHat v18 || Record now, decrypt later - future quantum computers are a pre...
BlueHat v18 || Record now, decrypt later - future quantum computers are a pre...BlueHat v18 || Record now, decrypt later - future quantum computers are a pre...
BlueHat v18 || Record now, decrypt later - future quantum computers are a pre...BlueHat Security Conference
 
SC'16 PMIx BoF Presentation
SC'16 PMIx BoF PresentationSC'16 PMIx BoF Presentation
SC'16 PMIx BoF Presentationrcastain
 
tHE GENERATION AND USE OF TLS FINGERPRINGTS
tHE GENERATION AND USE OF TLS FINGERPRINGTStHE GENERATION AND USE OF TLS FINGERPRINGTS
tHE GENERATION AND USE OF TLS FINGERPRINGTSortdx
 
Client server computing in mobile environments part 2
Client server computing in mobile environments part 2Client server computing in mobile environments part 2
Client server computing in mobile environments part 2Praveen Joshi
 
2018 FRSecure CISSP Mentor Program- Session 7
2018 FRSecure CISSP Mentor Program- Session 72018 FRSecure CISSP Mentor Program- Session 7
2018 FRSecure CISSP Mentor Program- Session 7FRSecure
 
Tsinghua University: Two Exemplary Applications in China
Tsinghua University: Two Exemplary Applications in ChinaTsinghua University: Two Exemplary Applications in China
Tsinghua University: Two Exemplary Applications in ChinaDataStax Academy
 
2017 02-17 rsac 2017 tech-f02
2017 02-17 rsac 2017 tech-f022017 02-17 rsac 2017 tech-f02
2017 02-17 rsac 2017 tech-f02Shawn Wells
 
secureTF: A Secure TensorFlow Framework
secureTF: A Secure TensorFlow FrameworksecureTF: A Secure TensorFlow Framework
secureTF: A Secure TensorFlow FrameworkLEGATO project
 

Similar to New Security Mechanisms for Network Time Synchronization Protocols (20)

Seminar V2
Seminar V2Seminar V2
Seminar V2
 
Tech 2 Tech - What (network) time is it?
Tech 2 Tech - What (network) time is it?Tech 2 Tech - What (network) time is it?
Tech 2 Tech - What (network) time is it?
 
Kubernetes meetup: Networking for Microservices
Kubernetes meetup: Networking for MicroservicesKubernetes meetup: Networking for Microservices
Kubernetes meetup: Networking for Microservices
 
Single Sign-On, Two Factor & more: Advanced Authentication & Authorization at...
Single Sign-On, Two Factor & more: Advanced Authentication & Authorization at...Single Sign-On, Two Factor & more: Advanced Authentication & Authorization at...
Single Sign-On, Two Factor & more: Advanced Authentication & Authorization at...
 
Slide Deck Class Session 8 – FRSecure CISSP Mentor Program
Slide Deck Class Session 8 – FRSecure CISSP Mentor ProgramSlide Deck Class Session 8 – FRSecure CISSP Mentor Program
Slide Deck Class Session 8 – FRSecure CISSP Mentor Program
 
Slide Deck – Session 8 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 8 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 8 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 8 – FRSecure CISSP Mentor Program 2017
 
Devising a practical approach to the Internet of Things
Devising a practical approach to the Internet of ThingsDevising a practical approach to the Internet of Things
Devising a practical approach to the Internet of Things
 
πP
πPπP
πP
 
Praetorian secure encryption_services_overview
Praetorian secure encryption_services_overviewPraetorian secure encryption_services_overview
Praetorian secure encryption_services_overview
 
Preatorian Secure partners with Cipher loc - New Encryption Technology
Preatorian Secure partners with Cipher loc -  New Encryption Technology Preatorian Secure partners with Cipher loc -  New Encryption Technology
Preatorian Secure partners with Cipher loc - New Encryption Technology
 
Praetorian secure encryption_services_overview
Praetorian secure encryption_services_overviewPraetorian secure encryption_services_overview
Praetorian secure encryption_services_overview
 
Praetorian_Secure_EncryptionServices_Overview
Praetorian_Secure_EncryptionServices_OverviewPraetorian_Secure_EncryptionServices_Overview
Praetorian_Secure_EncryptionServices_Overview
 
BlueHat v18 || Record now, decrypt later - future quantum computers are a pre...
BlueHat v18 || Record now, decrypt later - future quantum computers are a pre...BlueHat v18 || Record now, decrypt later - future quantum computers are a pre...
BlueHat v18 || Record now, decrypt later - future quantum computers are a pre...
 
SC'16 PMIx BoF Presentation
SC'16 PMIx BoF PresentationSC'16 PMIx BoF Presentation
SC'16 PMIx BoF Presentation
 
tHE GENERATION AND USE OF TLS FINGERPRINGTS
tHE GENERATION AND USE OF TLS FINGERPRINGTStHE GENERATION AND USE OF TLS FINGERPRINGTS
tHE GENERATION AND USE OF TLS FINGERPRINGTS
 
Client server computing in mobile environments part 2
Client server computing in mobile environments part 2Client server computing in mobile environments part 2
Client server computing in mobile environments part 2
 
2018 FRSecure CISSP Mentor Program- Session 7
2018 FRSecure CISSP Mentor Program- Session 72018 FRSecure CISSP Mentor Program- Session 7
2018 FRSecure CISSP Mentor Program- Session 7
 
Tsinghua University: Two Exemplary Applications in China
Tsinghua University: Two Exemplary Applications in ChinaTsinghua University: Two Exemplary Applications in China
Tsinghua University: Two Exemplary Applications in China
 
2017 02-17 rsac 2017 tech-f02
2017 02-17 rsac 2017 tech-f022017 02-17 rsac 2017 tech-f02
2017 02-17 rsac 2017 tech-f02
 
secureTF: A Secure TensorFlow Framework
secureTF: A Secure TensorFlow FrameworksecureTF: A Secure TensorFlow Framework
secureTF: A Secure TensorFlow Framework
 

More from Internet Technology Matters (Internet Society)

More from Internet Technology Matters (Internet Society) (10)

The I in Internet of Things: Implications for the Global Open Internet
The I in Internet of Things: Implications for the Global Open InternetThe I in Internet of Things: Implications for the Global Open Internet
The I in Internet of Things: Implications for the Global Open Internet
 
Tackling Protocol Diversity: ISOC@IETF Panel at IETF 93
Tackling Protocol Diversity: ISOC@IETF Panel at IETF 93Tackling Protocol Diversity: ISOC@IETF Panel at IETF 93
Tackling Protocol Diversity: ISOC@IETF Panel at IETF 93
 
Olaf Kolkman - FIRST Keynote on Collaborative Security
Olaf Kolkman - FIRST Keynote on Collaborative SecurityOlaf Kolkman - FIRST Keynote on Collaborative Security
Olaf Kolkman - FIRST Keynote on Collaborative Security
 
ISOC Panel at IETF 90 - Internet Security and Privacy: Ten years later
ISOC Panel at IETF 90 - Internet Security and Privacy: Ten years laterISOC Panel at IETF 90 - Internet Security and Privacy: Ten years later
ISOC Panel at IETF 90 - Internet Security and Privacy: Ten years later
 
ISOC Efforts in Collaborative Responsibility Toward Internet Security and Res...
ISOC Efforts in Collaborative Responsibility Toward Internet Security and Res...ISOC Efforts in Collaborative Responsibility Toward Internet Security and Res...
ISOC Efforts in Collaborative Responsibility Toward Internet Security and Res...
 
Routing Resilience Manifesto
Routing Resilience ManifestoRouting Resilience Manifesto
Routing Resilience Manifesto
 
v6 World Congress: Measurements from World IPv6 Launch
v6 World Congress: Measurements from World IPv6 Launchv6 World Congress: Measurements from World IPv6 Launch
v6 World Congress: Measurements from World IPv6 Launch
 
Initial Routing Resilience Survey Results Show At Least 10% Of Incidents Are ...
Initial Routing Resilience Survey Results Show At Least 10% Of Incidents Are ...Initial Routing Resilience Survey Results Show At Least 10% Of Incidents Are ...
Initial Routing Resilience Survey Results Show At Least 10% Of Incidents Are ...
 
Evolution of end-to-end: why the Internet is not like any other network
Evolution of end-to-end: why the Internet is not like any other networkEvolution of end-to-end: why the Internet is not like any other network
Evolution of end-to-end: why the Internet is not like any other network
 
IPv6 Predictions for 2014
IPv6 Predictions for 2014IPv6 Predictions for 2014
IPv6 Predictions for 2014
 

Recently uploaded

Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxBkGupta21
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 

Recently uploaded (20)

Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptx
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 

New Security Mechanisms for Network Time Synchronization Protocols

  • 1. Internet Society © 1992–2016 Karen O’Donoghue, Steffen Fries and Dieter Sibold ISPCS 2017, Monterey, CA New Security Mechanisms for Network Time Synchronization Protocols 1 September 2017 1
  • 2. Agenda • Setting the stage… • Why Now? • Requirements • What currently exists? • IEEE 1588 • IETF NTP • Next steps and parting thoughts… 2
  • 3. Why Security Now? • Security has not been a high priority of the time synchronization in the past… • What has changed... • Increasing interconnection and decentralization • Increasing evidence of the impact of inadequate security • Interdependency between security and time • Legal and Compliance requirements 3
  • 4. Requirements for Time Synchronization Security 4
  • 5. What currently exists? • IEEE 1588 Precision Time Protocol (PTP) • Annex K – Group source authentication, message integrity, and replay attack protection (defined as Experimental, flaws identified) • Network Time Protocol (NTP) • Pre-shared key scheme for server authentication in the core specification (scaling issues) • Autokey – Authentication of time servers using PKI (known flaws) 5
  • 7. IEEE 1588 Security Approach • IEEE 1588 security will include a set of mechanisms and tools that can be used together or individually. • Individual mechanisms will be optional. • The specific mechanisms chosen will vary by application and environment. • Expect future profile development in this area • Caveat emptor!!! (This is still in DRAFT at this point!) 7
  • 8. IEEE 1588 Security • The multi-pronged approach: • PTP Integrated Security Mechanisms (Prong A) • External Transport Security Mechanisms (Prong B) • Architecture Guidance (Prong C) • Monitoring and Management Guidance (Prong D) 8
  • 9. Transport Trailer PTP PayloadPTP Header Transport Header 0 or more TLVs Security TLVS I C V Security Indication in the PTP Header to signal the support of a security TLV (re-using former Annex K field) Security TLV, structured to support different key management options Integrity Check Value (ICV) providing integrity protection for marked PTP packet area Utilized common header information: - sourcePortIdentity - sequenceNo PTP Integrated Security Mechanism (Prong A) • TLV definition and processing rules (normative but optional) • Information on example key management schemes (informative) • Future specification of specific key management schemes in IETF
  • 10. PTP Integrated Security Mechanism (Prong A): PTP Security TLV 10 SPP secParam Indicator disclosedKey (optional) Security Parameter Pointer ICV Key Identifier or Current Key Time Interval depending on verification scheme Disclosed key from prior period (optional) LengthtlvType TLV Type TLV Length Information RES ICV based on algorithm OID Sequence number sequenceNo (optional) keyID Security Parameter Indicator Reserved (optional)
  • 11. Key Management (therein lies the rub…) • Static key distribution by some form of out of band mechanism • Good for getting started but not a long term solution • Instant key sharing (GDOI) • Delayed key sharing (TESLA) 11
  • 12. PTP Instance A SUBSCRIBE – A authenticates and applies for membership in specific group PTP Instance B Group PUBLISH – After successful authentication of A, the KDC sends the specific group parameters for the SA to A PTP Data Exchange secured using Key with Key-ID for calculating the ICV in the securityTLV SUBSCRIBE – B authenticates and applies for membership in specific group PUBLISH – After successful authentication of B, the KDC sends the specific group parameters for the SA to B Key Distribution Center (KDC) •pre-configured PTP Instance access list •generates data stream related (group) keys •May by co-located witn a PTP Instance Instant key sharing using GDOI
  • 13. Delayed key sharing using TESLA 13 PTP Instance Master PTP PTP Message (X361 used for ICV) Secret Start Value: X0 Hash-Chain-Anchor: X364 Validation Code: X1 … X363 X0 X1 X2 … X361 X362 X363 X364 Start Day 363 Day 362 Day 3 Day 2 Day 1 Hash- Value Chain-Anchor X0 is the Secret Start Value X1 = Hash(X0) X2 = Hash(X1) … X364 = Hash(X363) are the Validation Codes X364 is the Hash-Chain-Anchor signed by the Master Clock Release X361 Distribute X.364Verify signature of X.364, Store X.364 for later verifications of calidation codes ... Verifies if X.363 = h(X.364) Yeas: Stores X.363 Verify stored packets Store packet
  • 14. External Transport Security Mechanisms (Prong B) • MACSec • Based on IEEE 802.1AE Media Access Control (MAC) Security • Integrity protection between two IEEE 802 ports • Key management is manual or based on MACsec Key Agreement (MKA) specified in IEEE 802.1X-2010. • IPSec • Base architecture defined in IETF RFC 4301 • Node authentication and key exchange defined in RFC 7296 • Integrity checking and encryption of data defined in RFC 4303 14
  • 15. Architecture Guidance (Prong C) • Redundancy • Redundant timing systems • Redundant PTP grandmasters • Redundant paths 15 Monitoring and Management Guidance (Prong D) • Definition of parameters in IEEE 1588 data sets that can be monitored to detect security problems • A recommendation to not use unsecure management protocols including IEEE 1588 native management … and Best Practices!
  • 17. Network Time Protocol Security Problems… • Sources of recent NTP security issues • Flaws in configuration and implementation (BCP) • Weaknesses in the protocol (protocol tweaks/clarifications) • Lack of an adequate security mechanism (NTS) 17
  • 18. Network Time Security (NTS) provides… • NTS for NTP: draft-ietf-ntp-using-nts-for-ntp • Integrity for NTP packets (not confidentiality) • Unlinkability (once an NTS session has been established and if the client uses data minimization techniques) • Request-Response consistency (for avoiding replay attacks) • Authentication of servers • Authorization of clients (optionally) • Support for client-server, symmetric peer, and control modes (broadcast mode not currently supported) • Caveat emptor!!! (This is not published (done) yet… ) 18
  • 19. (D)TLS for NTP Security Ø NTS-encapsulated NTPv4 § NTP over DTLS: DTLS handshake followed by NTP encapsulated as DTLS § Most suitable for symmetric and control modes Ø NTS Key Establishment protocol (NTS-KE) § TLS to establish key material and negotiate some additional protocol options Ø NTS extensions for NTPv4 § A collection of NTP extension fields for cryptographically securing NTPv4 using key material previously negotiated using NTS-KE. § Suitable for client/server mode 19
  • 20. NTP Extension Fields to support NTS • NTS Unique-Identifier extension: • A 32-octet random value which serves as nonce and protects the client against replay attacks. • NTS Cookie extension: • Information that enables the server upon receipt to re-calculate keys. The server therefore does not have to keep per-client state. This EF is opaque to the client. • NTS Cookie Placeholder extension: • Sent whenever the client wishes to receive a new cookie. The server has to send an NTS Cookie extension for each received NTS Cookie Placeholder extension. This EF enables NTS to fulfill the unlinkability requirement. • NTS Authenticator and Encrypted Extensions extension: • Contains the ICV which is computed over the NTP header and any preceding EF. It is calculated by applying the Authenticated Encryption with Associated Data approach. 20
  • 21. So, where are we with NTS? In working group last call – active discussion on mailing list… • 1 – 27 August : 28 messages (~1 message per day) • Since 27 August: 81 messages (~20 messages per day)
  • 22. NTP Best Practices • There are a number of best practices that when applied to systems can improve their security posture. • Proposed BCP: draft-ietf-ntp-bcp 22
  • 23. Updated MAC for NTP 23 • Speaking of algorithm agility… • Proposed Standard: Message Authentication Code for the Network Time Protocol • Replaces MD5 with AES-CMAC
  • 24. NTP Client Data Minimization 24 • Remove unnecessary client information • Improve resilience against spoofing
  • 25. Next steps and parting thoughts… 25
  • 26. Next Steps • NTS • Finalize NTS for NTP specification • Publish BCP • Publish MAC update • Clean up protocol issues • Data minimization • Extension field clarifications • REFID updates • IEEE 1588 • Complete proposal for next revision of IEEE 1588 • Continue specification of key management options 26
  • 27. Final remarks • Why has this been so hard? • When will we be done? • Hopefully these two solutions will eventually be somewhat aligned to help facilitate development, deployment, and operation! • Contact me if you are interested in helping: • Karen O’Donoghue, odonoghue@isoc.org 27
  • 28. Acknowledgements and Thanks… Co-authors: Steffen Fries and Dieter Sibold IEEE 1588 Contributors: Steffen Fries, Dieter Sibold, Tal Mizrahi, Jeff Dunn, Doug Arnold, Stefano Ruffini, John Eidson, Opher Ronen, Silvana Rodriques, Bill Dickerson, Mikael Johansson, … NTP Contributors: Harlan Stenn, David Mills, Denis Reilly, Danny Mayer, Sharon Goldberg, Aanchal Malhotra, Daniel Franke, Rich Salz, Miroslav Lichvar, Dieter Sibold, Kristof Teichel, Russ Housley, … … and many more that I have neglected to mention here… … it really does take a village… 28
  • 29. Thank you. Visit us at www.internetsociety.org Follow us @internetsociety Galerie Jean-Malbuisson 15, CH-1204 Geneva, Switzerland. +41 22 807 1444 1775 Wiehle Avenue, Suite 201, Reston, VA 20190-5108 USA. +1 703 439 2120 Karen O’Donoghue Research Analyst odonoghue@isoc.org 29
  • 31. RFC 7384: Threats • Manipulation of time synchronization packets, • Masquerading as a legitimate participant in the time synchronization protocol, • Replay of legitimate packets, • Tricking nodes into believing time from the wrong master, • Intercepting and removing valid synchronization packets, • Delaying legitimate time synchronization packets on the network, • Denial of service attacks on the network at layer 2 and layer 3, • Denial of service by overloading the cryptographic processing components, • Denial of service by overloading the time synchronization protocol, • Corruption of the time source used by the grand master, • Protocol design and implementation vulnerabilities, and • Using the time synchronization protocol for broader network surveillance and fingerprinting types of activities. 31
  • 32. RFC 7384: Requirements • Authentication and authorization of a clock’s identity, • Integrity of the time synchronization protocol messages, • Prevention of various spoofing techniques, • Protection against Denial of Service (availability), • Protection against packet replay, • Timely refreshing of cryptographic keys, • Support for both unicast and multicast security associations, • Minimal impact on synchronization performance, • Confidentiality of the data in the time synchronization messages, • Protection against packet delay and interception, and • Operation in a mixed secure and non-secure environment. 32