Authenticated Network Time Synchronization

Total Page:16

File Type:pdf, Size:1020Kb

Authenticated Network Time Synchronization Authenticated Network Time Synchronization Benjamin Dowling, Queensland University of Technology; Douglas Stebila, McMaster University; Greg Zaverucha, Microsoft Research https://www.usenix.org/conference/usenixsecurity16/technical-sessions/presentation/dowling This paper is included in the Proceedings of the 25th USENIX Security Symposium August 10–12, 2016 • Austin, TX ISBN 978-1-931971-32-4 Open access to the Proceedings of the 25th USENIX Security Symposium is sponsored by USENIX Authenticated Network Time Synchronization Benjamin Dowling Douglas Stebila Queensland University of Technology McMaster University [email protected] [email protected] Greg Zaverucha Microsoft Research [email protected] Abstract sends a single UDP packet to a server (the request), who responds with a single packet containing the time (the The Network Time Protocol (NTP) is used by many response). The response contains the time the request was network-connected devices to synchronize device time received by the server, as well as the time the response with remote servers. Many security features depend on the was sent, allowing the client to estimate the network delay device knowing the current time, for example in deciding and set their clock. If the network delay is symmetric, i.e., whether a certificate is still valid. Currently, most services the travel time of the request and response are equal, then implement NTP without authentication, and the authen- the protocol is perfectly accurate. Accuracy means that tication mechanisms available in the standard have not the client correctly synchronizes its clock with the server been formally analyzed, require a pre-shared key, or are (regardless of whether the server clock is accurate in the known to have cryptographic weaknesses. In this paper traditional sense, e.g., synchronized with UTC). we present an authenticated version of NTP, called ANTP, to protect against desynchronization attacks. To make The importance of accurate time for security. There ANTP suitable for large-scale deployments, it is designed are many examples of security mechanisms which (often to minimize server-side public key operations by infre- implicitly) rely on having an accurate clock: quently performing a key exchange using public key cryp- Certificate validation in TLS and other protocols. • tography, then relying solely on symmetric cryptography Validating a public key certificate requires confirm- for subsequent time synchronization requests; moreover, ing that the current time is within the certificate’s it does so without requiring server-side per-connection validity period. Performing validation with a slow state. Additionally, ANTP ensures that authentication or inaccurate clock may cause expired certificates to does not degrade accuracy of time synchronization. We be accepted as valid. A revoked certificate may also measured the performance of ANTP by implementing it validate if the clock is slow, since the relying party in OpenNTPD using OpenSSL. Compared to plain NTP, will not check for updated revocation information. ANTP’s symmetric crypto reduces the server throughput Ticket verification in Kerberos. In Kerberos, authen- • (connections/second) for time synchronization requests tication tickets have a validity period, and proper by a factor of only 1.6. We analyzed the security of ANTP verification requires an accurate clock to prevent using a novel provable security framework that involves authentication with an expired ticket. adversary control of time, and show that ANTP achieves HTTP Strict Transport Security (HSTS) policy du- secure time synchronization under standard cryptographic • ration. HSTS [10] allows website administrators to assumptions; our framework may also be used to analyze protect against downgrade attacks from HTTPS to other candidates for securing NTP. HTTP by sending a header to browsers indicating Keywords: time synchronization, Network Time Pro- that HTTPS must be used instead of HTTP. HSTS tocol (NTP), provable security, network security policies specify the duration of time that HTTPS must be used. If the browser’s clock jumps ahead, 1 Introduction the policy may expire re-allowing downgrade attacks. A related mechanism, HTTP Public Key Pinning [7] The Network Time Protocol (NTP) is one of the Internet’s also relies on accurate client time for security. oldest protocols, dating back to RFC 958 [15] published For clients who set their clocks using NTP, these se- in 1985. In the simplest NTP deployment, a client device curity mechanisms (and others) can be attacked by a USENIX Association 25th USENIX Security Symposium 823 network-level attacker who can intercept and modify NTP 1.1 Contributions traffic, such as a malicious wireless access point or an insider at an ISP. In practice, most NTP servers do not We present the ANTP protocol for authenticated network authenticate themselves to clients, so a network attacker time synchronization, along with results on its perfor- can intercept responses and set the timestamps arbitrarily. mance and security. ANTP protocol messages are trans- Even if the client sends requests to multiple servers, these ported in the extension fields of NTP messages. ANTP may all be intercepted by an upstream network device allows a server to authenticate itself to a client using pub- and modified to present a consistently incorrect time to lic key certificates and public key exchange, and provides a victim. Such an attack on HSTS was demonstrated by cryptographic assurance using symmetric cryptography Selvi [28], who provided a tool to advance the clock of that no modification of the packets has occurred in transit. victims in order to expire HSTS policies. Malhotra et Like other authenticated time synchronization protocols al. [12] present a variety of attacks that rely on NTP being using public keys [31], we assume an out-of-band method unauthenticated, further emphasizing the need for authen- for certificate validation exists, as certificate validation ticated time synchronization. (Confidentiality, however, requires an accurate clock. We follow the direction set is not a requirement for time synchronization, since all by the IETF Informational document “Security Require- time synchronization is public. Similarly, client-to-server ments of Time Protocols in Packet-Switched Networks” authentication is not a goal.) (RFC 7384) [20] to determine what cryptographic, com- putational, and storage properties ANTP should achieve. NTP security today. Early versions of NTP had no ANTP has three phases. In the negotiation phase, the standardized authentication method. NTPv3 added an client and server agree on which cryptographic algorithms authentication method using pre-shared key symmetric to use; this phase would be carried out quite infrequently, cryptography. An extension field in the NTP packet added on the order of monthly or less. In the key exchange a cryptographic checksum, computed over the packet. phase, the client and server use public key cryptography In NTPv3 negotiation of keys and algorithms must be to establish a symmetric key that the server will use to done out-of-band. For example, NIST offers a secure authenticate later time synchronization responses; this time server, and (symmetric) keys are transported from phase would also be carried out infrequently, say monthly. server to client by postal mail [21]. Establishing pre- In the time synchronization phase, the client sends a time shared symmetric keys with billions of client PCs and synchronization request, and the server replies with an other NTP-synchronizing devices would be impractical. NTP response that is symmetrically authenticated using NTPv4 introduced a public key authentication mechanism the key established in the key exchange phase; this may called Autokey which has not seen widespread adoption; be done frequently, perhaps daily or more often. No- and unfortunately, Autokey uses small 32-bit seeds that tably, the server need not keep per-client state: the server can be easily brute forced to then forge packets. A more offloads any such state to the client by encrypting and recent proposal is the Network Time Security (NTS) pro- authenticating it under a long-term symmetric key, and tocol [31], which we discuss in 2.3. § the client sends that ciphertext back to the server with Most NTP servers do not support NTP authentica- each subsequent request. tion, and NTP clients in desktop and laptop operating The time synchronization phase of ANTP can be run in systems will set their clocks based on unauthenticated a “no-cryptographic-latency” mode: here, the server sends NTP responses. On Linux and OS X, by default the two response packets, the first being the unauthenticated client either polls a server periodically, or creates an NTP NTP packet, and the second being the same NTP packet request when the network interface is established. In (with unchanged timestamps) along with the ANTP ex- both cases the system clock will be set to any time spec- tensions providing authentication. The client measures ified by the NTP response. On Windows, by default the roundtrip time based on the unauthenticated response, clients will synchronize their clock every nine hours (us- but does not update its clock until authenticating the re- ing time.microsoft.com), and ignore responses that sponse. In this way, no time synchronization inaccuracy is would change the clock by more than 15 hours. These two added by the time required to compute the authentication defaults reduce the opportunity for a man-in-the-middle
Recommended publications
  • Option 33: Dual Internal NTP Server Setup and Operation Guidelines
    -DISCONTINUED PRODUCT- Option 33: Dual Internal NTP Server Setup and Operation Guidelines Document No. PD0042100D – April 2009 Arbiter Systems, Inc. 1324 Vendels Circle, Suite 121 Paso Robles, CA 93446 U.S.A. (805) 237-3831, (800) 321-3831 http://www.arbiter.com mailto: [email protected] 1 Option 33: Dual Internal NTP Server 1.1 General Description Option 33, Dual Internal Network Time Protocol (NTP) Server, is used in the Arbiter Systems line of 19-inch, rack mount Satellite-Controlled Clocks. This option comes with a six-foot phone cable and RJ-11 to DB-9F adapter for connecting to the RS-232, or NTP Setup, port. 1.1.1 Option 33 Option 33 allows the clock to act as time server over an Ethernet network using the network time protocol operating in server mode - symmetric operation modes are not supported. Time is distributed over the network interface to computers, controllers and other equipment needing the correct time. Option 33 understands NTP Version 1, Version 2, and Version 3 frames, and optionally supports authentication via DES and MD5 cryptographic checksums. If authentication is not used, the controller can typically be used for hundreds of clients without overloading it. Authentication requires typically 40 ms for checking and generating the cryptograms, which is covered and averaged out by the protocol. Option 33 supports full SNTP and all NTP functions required for reliable server operation. Functions not required for server operation are not implemented. 1.1.2 Hardware Configuration. Option 33 consists of two building blocks; two OEM NTP modules and an interface to the GPS clock.
    [Show full text]
  • Netflix and Twitch Traffic Characterization
    University of Calgary PRISM: University of Calgary's Digital Repository Graduate Studies The Vault: Electronic Theses and Dissertations 2015-09-30 NetFlix and Twitch Traffic Characterization Laterman, Michel Laterman, M. (2015). NetFlix and Twitch Traffic Characterization (Unpublished master's thesis). University of Calgary, Calgary, AB. doi:10.11575/PRISM/27074 http://hdl.handle.net/11023/2562 master thesis University of Calgary graduate students retain copyright ownership and moral rights for their thesis. You may use this material in any way that is permitted by the Copyright Act or through licensing that has been assigned to the document. For uses that are not allowable under copyright legislation or licensing, you are required to seek permission. Downloaded from PRISM: https://prism.ucalgary.ca UNIVERSITY OF CALGARY NetFlix and Twitch Traffic Characterization by Michel Laterman A THESIS SUBMITTED TO THE FACULTY OF GRADUATE STUDIES IN PARTIAL FULFILLMENT OF THE REQUIREMENTS FOR THE DEGREE OF MASTER OF SCIENCE GRADUATE PROGRAM IN COMPUTER SCIENCE CALGARY, ALBERTA SEPTEMBER, 2015 c Michel Laterman 2015 Abstract Streaming video content is the largest contributor to inbound network traffic at the University of Calgary. Over five months, from December 2014 { April 2015, over 2.7 petabytes of traffic on 49 billion connections was observed. This thesis presents traffic characterizations for two large video streaming services, namely NetFlix and Twitch. These two services contribute a significant portion of inbound bytes. NetFlix provides TV series and movies on demand. Twitch offers live streaming of video game play. These services share many characteristics, including asymmetric connections, content delivery mechanisms, and content popularity patterns.
    [Show full text]
  • Introduction to Public Key Cryptography and Clock Arithmetic Lecture Notes for Access 2010, by Erin Chamberlain and Nick Korevaar
    1 Introduction to Public Key Cryptography and Clock Arithmetic Lecture notes for Access 2010, by Erin Chamberlain and Nick Korevaar We’ve discussed Caesar Shifts and other mono-alphabetic substitution ciphers, and we’ve seen how easy it can be to break these ciphers by using frequency analysis. If Mary Queen of Scots had known this, perhaps she would not have been executed. It was a long time from Mary Queen of Scots and substitution ciphers until the end of the 1900’s. Cryptography underwent the evolutionary and revolutionary changes which Si- mon Singh chronicles in The Code Book. If you are so inclined and have appropriate leisure time, you might enjoy reading Chapters 2-5, to learn some of these historical cryptography highlights: People came up with more complicated substitution ciphers, for example the Vigen`ere square. This Great Cipher of France baffled people for quite a while but a de- termined cryptographer Etienne Bazeries had a Eureka moment after three years of work, cracked the code, and possibly found the true identity of the Man in the Iron Mask, one of the great mysteries of the seventeeth century. Edgar Allan Poe and Sir Arthur Conan Doyle even dabbled in cryptanalysis. Secrecy was still a problem though because the key needed to be sent, and with the key anyone could encrypt and decrypt the messages. Frequency analysis was used to break all of these codes. In 1918 Scherbius invented his Enigma machine, but Alan Turing’s machine (the first computer?) helped in figuring out that supposedly unbreakable code, and hastened the end of the second World War.
    [Show full text]
  • Network Time Protocol (NTP) General Overview
    Network Time Protocol (NTP) General Overview David L. Mills University of Delaware http://www.eecis.udel.edu/~mills mailto:[email protected] alautun, Maya glyph 2-Aug-04 1 Introduction z Network Time Protocol (NTP) synchronizes clocks of hosts and routers in the Internet. z NIST estimates 10-20 million NTP servers and clients deployed in the Internet and its tributaries all over the world. Every Windows/XP has an NTP client. z NTP provides nominal accuracies of low tens of milliseconds on WANs, submilliseconds on LANs, and submicroseconds using a precision time source such as a cesium oscillator or GPS receiver. z NTP software has been ported to almost every workstation and server platform available today - from PCs to Crays - Unix, Windows, VMS and embedded systems, even home routers. z The NTP architecture, protocol and algorithms have been evolved over the last two decades to the latest NTP Version 4 described in this and related briefings. 2-Aug-04 2 The Sun never sets on NTP z NTP is argueably the longest running, continuously operating, ubiquitously available protocol in the Internet – USNO and NIST, as well as equivalents in other countries, provide multiple NTP primary servers directly synchronized to national standard cesium clock ensembles and GPS – Over 230 Internet primary serversare in Australia, Canada, Chile, France, Germany, Isreal, Italy, Holland, Japan, Norway, Sweden, Switzerland, UK, and US. z Well over a million Internet servers and clients all over the world – National and regional service providers BBN, MCI, Sprint, Alternet, etc. – Agencies and organizations: US Weather Service, US Treasury Service, IRS, PBS, Merrill Lynch, Citicorp, GTE, Sun, DEC, HP, etc.
    [Show full text]
  • Which Time Server Option Is Best for Synchronizing Your Clocks
    WHICH TIME SERVER OPTION IS BEST FOR SYNCHRONIZING YOUR CLOCKS? Any electronic device that automatically displays REGARDING MASTER the current local time – your clocks, phone, tablet, TIME CONTROLLERS computer and even most TVs – has to pull that time from a time server. AND The time server acts as a messenger of sorts; IP NETWORK CLOCKS it reads the time from a reference clock and distributes that information via a computer network (ETHERNET OR WI-FI) to your device when the device requests it. The time server could be a local network time server or an internet time server. SNTP, or Simple Network Time Protocol, is an internet standard protocol that allows a clock or device to contact a server and get the current time. It’s a simplification of the more robustNTP (Network Time Protocol) and is used in most embedded devices and computers. Once the device receives the current Coordinated Universal Time (UTC), the device applies offsets such as time zone or daylight saving time considerations, as well as the time spent on the network retrieving the time, before displaying the accurate local time. January 2018 AMERICAN TIME WHITE PAPER BY: MAX BLOM When it comes to syncing time for your organization’s clocks, you have 3 options: Let’s take a look at how each of these options work, their pros and cons, and our recommendation. Port 123 is reserved specifically for External Server IP Address NTP/SNTP communication 1 The NIST – the U.S. Department of Commerce’s National Institute of Standards and Technology – is the primary source for synchronizing time systems in the U.S.
    [Show full text]
  • The Mathemathics of Secrets.Pdf
    THE MATHEMATICS OF SECRETS THE MATHEMATICS OF SECRETS CRYPTOGRAPHY FROM CAESAR CIPHERS TO DIGITAL ENCRYPTION JOSHUA HOLDEN PRINCETON UNIVERSITY PRESS PRINCETON AND OXFORD Copyright c 2017 by Princeton University Press Published by Princeton University Press, 41 William Street, Princeton, New Jersey 08540 In the United Kingdom: Princeton University Press, 6 Oxford Street, Woodstock, Oxfordshire OX20 1TR press.princeton.edu Jacket image courtesy of Shutterstock; design by Lorraine Betz Doneker All Rights Reserved Library of Congress Cataloging-in-Publication Data Names: Holden, Joshua, 1970– author. Title: The mathematics of secrets : cryptography from Caesar ciphers to digital encryption / Joshua Holden. Description: Princeton : Princeton University Press, [2017] | Includes bibliographical references and index. Identifiers: LCCN 2016014840 | ISBN 9780691141756 (hardcover : alk. paper) Subjects: LCSH: Cryptography—Mathematics. | Ciphers. | Computer security. Classification: LCC Z103 .H664 2017 | DDC 005.8/2—dc23 LC record available at https://lccn.loc.gov/2016014840 British Library Cataloging-in-Publication Data is available This book has been composed in Linux Libertine Printed on acid-free paper. ∞ Printed in the United States of America 13579108642 To Lana and Richard for their love and support CONTENTS Preface xi Acknowledgments xiii Introduction to Ciphers and Substitution 1 1.1 Alice and Bob and Carl and Julius: Terminology and Caesar Cipher 1 1.2 The Key to the Matter: Generalizing the Caesar Cipher 4 1.3 Multiplicative Ciphers 6
    [Show full text]
  • Networkingsimple Network Time Protocol
    IBM i Version 7.2 Networking Simple Network Time Protocol IBM Note Before using this information and the product it supports, read the information in “Notices” on page 11. This document may contain references to Licensed Internal Code. Licensed Internal Code is Machine Code and is licensed to you under the terms of the IBM License Agreement for Machine Code. © Copyright International Business Machines Corporation 1998, 2013. US Government Users Restricted Rights – Use, duplication or disclosure restricted by GSA ADP Schedule Contract with IBM Corp. Contents Simple Network Time Protocol...............................................................................1 PDF file for Simple Network Time Protocol.................................................................................................1 SNTP concepts............................................................................................................................................. 1 SNTP client............................................................................................................................................. 2 SNTP server............................................................................................................................................ 2 Scenario: Synchronizing clocks with IBM i..................................................................................................3 Configuring System A as an SNTP client and server..............................................................................5 Configuring
    [Show full text]
  • NBAR2 Standard Protocol Pack 1.0
    NBAR2 Standard Protocol Pack 1.0 Americas Headquarters Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134-1706 USA http://www.cisco.com Tel: 408 526-4000 800 553-NETS (6387) Fax: 408 527-0883 © 2013 Cisco Systems, Inc. All rights reserved. CONTENTS CHAPTER 1 Release Notes for NBAR2 Standard Protocol Pack 1.0 1 CHAPTER 2 BGP 3 BITTORRENT 6 CITRIX 7 DHCP 8 DIRECTCONNECT 9 DNS 10 EDONKEY 11 EGP 12 EIGRP 13 EXCHANGE 14 FASTTRACK 15 FINGER 16 FTP 17 GNUTELLA 18 GOPHER 19 GRE 20 H323 21 HTTP 22 ICMP 23 IMAP 24 IPINIP 25 IPV6-ICMP 26 IRC 27 KAZAA2 28 KERBEROS 29 L2TP 30 NBAR2 Standard Protocol Pack 1.0 iii Contents LDAP 31 MGCP 32 NETBIOS 33 NETSHOW 34 NFS 35 NNTP 36 NOTES 37 NTP 38 OSPF 39 POP3 40 PPTP 41 PRINTER 42 RIP 43 RTCP 44 RTP 45 RTSP 46 SAP 47 SECURE-FTP 48 SECURE-HTTP 49 SECURE-IMAP 50 SECURE-IRC 51 SECURE-LDAP 52 SECURE-NNTP 53 SECURE-POP3 54 SECURE-TELNET 55 SIP 56 SKINNY 57 SKYPE 58 SMTP 59 SNMP 60 SOCKS 61 SQLNET 62 SQLSERVER 63 SSH 64 STREAMWORK 65 NBAR2 Standard Protocol Pack 1.0 iv Contents SUNRPC 66 SYSLOG 67 TELNET 68 TFTP 69 VDOLIVE 70 WINMX 71 NBAR2 Standard Protocol Pack 1.0 v Contents NBAR2 Standard Protocol Pack 1.0 vi CHAPTER 1 Release Notes for NBAR2 Standard Protocol Pack 1.0 NBAR2 Standard Protocol Pack Overview The Network Based Application Recognition (NBAR2) Standard Protocol Pack 1.0 is provided as the base protocol pack with an unlicensed Cisco image on a device.
    [Show full text]
  • New Milestone in Network Time Security As Internet Draft Approved
    New milestone in Network Time Security as Internet Draft approved Stockholm, Sweden - 27 March 2020- Netnod, a leading provider of interconnection and DNS services, is pleased to announce that the Internet Draft ‘Network Time Security for the Network Time Protocol’ has been approved as a Proposed Standard. The approval came from the Internet Engineering Steering Group (IESG) on 25 March during the virtual IETF meeting. Netnod staff have been instrumental in developing this protocol which adds a much needed layer of security to the Network Time Protocol (NTP) and follows from Netnod’s launch of one of the first NTS-enabled NTP services in October 2019. The new standard (https://tools.ietf.org/html/draft-ietf-ntp-using-nts-for-ntp-28) adds an important layer of security to NTP in a similar way that Transport Layer Security (TLS) adds security to the Hypertext Transfer Protocol (HTTP), which users can see in their web browsers as a closed padlock. As described in the Proposed Standard, NTS is: ”a mechanism for using Transport Layer Security (TLS) and Authenticated Encryption with Associated Data (AEAD) to provide cryptographic security for the client-server mode of the Network Time Protocol (NTP).” NTP, the most popular protocol in use for synchronizing time, is more than 30 years old and vulnerable to Man-in-the-Middle (MITM) attacks. With many of today’s most important security processes dependent on accurate time, the consequences of receiving time from a malicious source are serious. Everything from establishing encrypted TLS sessions and using DNSSEC to time-stamping financial transactions and preventing online fraud depends on accurate and secure time.
    [Show full text]
  • Openbsd: Firewall Ridondanti Con CARP E Pfsync Chris Gamboni CISSP [email protected] Tilug.Ch, Bellinzona, 9 Aprile 2005 Cos'è Openbsd ?
    OpenBSD: Firewall ridondanti con CARP e pfsync Chris Gamboni CISSP [email protected] TiLug.ch, Bellinzona, 9 aprile 2005 Cos'è OpenBSD ? ● OpenBSD: – Nasce da un fork di netbsd nel 1995 – Secure by default (1 remote exploit in 8 anni) – Progetto basato in Canada, nessuna restrizione sull’esportazione di crittografia – Una release ogni 6 mesi (3.7 al 1.6.2005) – Si finanzia con la vendita di CD e di gadgets – Progetti collegati: OpenSSH, OpenNTPd, OpenBGPd, OpenOSPFd, etc… Alta disponibilità: CARP e pfsync ● Il firewall è un single point of failure – Quando il firewall è fermo nessuno accede ad internet, gli e-mail sono bloccati, ecc… – Non si può fermare il firewall per aggiornarlo ● OpenBSD, dalla versione 3.5, offre CARP e pfsync che permettono di avere firewalls in parallelo. Quando un firewall si ferma, il firewall di backup ne assume l’identità in modo trasparente. CARP (1) ● Common Address Redundancy Protocol: è il protocollo che si occupa di gestire il failover a livello 2 ed a livello 3. ● Ogni gruppo CARP possiede: – Un indirizzo MAC virtuale – Un indirizzo IP virtuale – Una password CARP (2) ● Ogni interfaccia CARP può avere 3 stati: MASTER, BACKUP e INIT (ifconfig) ● Il master manda messaggi Multicast (224.0.0.18) usando il protocollo IP 112 ● La frequenza di invio dei messaggi è configurabile (default = 1 sec) ● Chi invia messaggi più frequentemente diventa master CARP (3) ● CARP funziona sia con IPv4 sia con IPv6 ● CARP ha anche una funzione arp-balance che può servire per load-balancing, ma solo nella rete locale. ● CARP spedisce messaggi cifrati con SHA-1 HMAC ● CARP, a differenza di HSRP e VRRP, è esente da licenze e brevetti.
    [Show full text]
  • The Enigma History and Mathematics
    The Enigma History and Mathematics by Stephanie Faint A thesis presented to the University of Waterloo in fulfilment of the thesis requirement for the degree of Master of Mathematics m Pure Mathematics Waterloo, Ontario, Canada, 1999 @Stephanie Faint 1999 I hereby declare that I am the sole author of this thesis. I authorize the University of Waterloo to lend this thesis to other institutions or individuals for the purpose of scholarly research. I further authorize the University of Waterloo to reproduce this thesis by pho­ tocopying or by other means, in total or in part, at the request of other institutions or individuals for the purpose of scholarly research. 11 The University of Waterloo requires the signatures of all persons using or pho­ tocopying this thesis. Please sign below, and give address and date. ill Abstract In this thesis we look at 'the solution to the German code machine, the Enigma machine. This solution was originally found by Polish cryptologists. We look at the solution from a historical perspective, but most importantly, from a mathematical point of view. Although there are no complete records of the Polish solution, we try to reconstruct what was done, sometimes filling in blanks, and sometimes finding a more mathematical way than was originally found. We also look at whether the solution would have been possible without the help of information obtained from a German spy. IV Acknowledgements I would like to thank all of the people who helped me write this thesis, and who encouraged me to keep going with it. In particular, I would like to thank my friends and fellow grad students for their support, especially Nico Spronk and Philippe Larocque for their help with latex.
    [Show full text]
  • Encryption Is Futile: Delay Attacks on High-Precision Clock Synchronization 1
    R. ANNESSI, J. FABINI, F.IGLESIAS, AND T. ZSEBY: ENCRYPTION IS FUTILE: DELAY ATTACKS ON HIGH-PRECISION CLOCK SYNCHRONIZATION 1 Encryption is Futile: Delay Attacks on High-Precision Clock Synchronization Robert Annessi, Joachim Fabini, Felix Iglesias, and Tanja Zseby Institute of Telecommunications TU Wien, Austria Email: fi[email protected] Abstract—Clock synchronization has become essential to mod- endanger control decisions, and adversely affect the overall ern societies since many critical infrastructures depend on a functionality of a wide range of (critical) services that depend precise notion of time. This paper analyzes security aspects on accurate time. of high-precision clock synchronization protocols, particularly their alleged protection against delay attacks when clock syn- In recent years, security of clock synchronization received chronization traffic is encrypted using standard network security increased attention as various attacks on clock synchronization protocols such as IPsec, MACsec, or TLS. We use the Precision protocols (and countermeasures) were proposed. For this Time Protocol (PTP), the most widely used protocol for high- reason, clock synchronization protocols need to be secured precision clock synchronization, to demonstrate that statistical whenever used outside of fully trusted network environments. traffic analysis can identify properties that support selective message delay attacks even for encrypted traffic. We furthermore Clock synchronization protocols are specifically susceptible to identify a fundamental conflict in secure clock synchronization delay attacks since the times when messages are sent and between the need of deterministic traffic to improve precision and received have an actual effect on the receiver’s notion of the need to obfuscate traffic in order to mitigate delay attacks.
    [Show full text]