, CVE-2014-9295: Multiple Stack-Based Buffer Overflows in NTPD in NTP before 4.2.8 Available: https, National Vulnerability Database, 2014.

A. Malhotra, The Security of NTP???s Datagram Protocol, 21st International Conference Financial Cryptography and Data Security, pp.405-423, 2017.
DOI : 10.6028/jres.121.003

A. Liska, Vulnerabilities in NTP, Understanding NTP. Apress, 2016.
DOI : 10.1007/978-1-4842-2412-0_3

B. Haberman and D. Mills, Network Time Protocol Version, vol.4, issue.5906, 2010.

D. Franke, D. Sibold, and K. Teichel, Network Time Security for the Network Time Protocol 2017, IETF draft-ietf-ntp-using-nts-for-ntp-10

B. Dowling, D. Stebila, and G. Zaverucha, Authenticated Network Time Synchronization, 25th USENIX Security Symposium, pp.823-840

G. Zaverucha, B. Dowling, and D. Stebila, ANTP: Authenticated NTP Implementation Specification, Tech. Rep, 2015.

B. Dowling, Provable Security of Internet Protocols, 2017.

E. Rescorla and N. Modadugu, Datagram Transport Layer Security Version 1.2, p.2012
DOI : 10.17487/rfc6347

B. Cook, Available: https://github.com/openntpd-portable

. Minalogic, Gorgy Timing SCPTime Box

M. T. Mizrahi, RFC 7384: Security Requirements of Time Protocols in Packet Switched Networks, 2014.

D. Dolev and A. Yao, On the security of public key protocols, IEEE Transactions on Information Theory, vol.29, issue.2, pp.198-208, 1983.
DOI : 10.1109/TIT.1983.1056650

S. Nakamoto, Bitcoin: A Peer-to-Peer Electronic Cash System Roughtime Project Available: https, 2011.

D. J. Bernstein, High-Speed High-Security Signatures, Journal of Cryptographic Engineering, pp.77-89, 2012.

D. Gligoroski, MQQ-SIG, Trusted Systems, pp.184-203, 2011.
DOI : 10.1007/978-3-642-32298-3_13

URL : https://hal.archives-ouvertes.fr/hal-00778083

R. Annessi, J. Fabini, and T. Zseby, It's about Time: Securing Broadcast Time Synchronization with Data Origin Authentication, 2017 26th International Conference on Computer Communication and Networks (ICCCN), pp.2017-2018
DOI : 10.1109/ICCCN.2017.8038418

M. Archer, Proving Correctness of the Basic TESLA Multicast Stream Authentication Protocol with TAME, WITS '02 Workshop on Issues in the Theory of Security, pp.14-15, 2002.
DOI : 10.21236/ADA464932

P. Hopcroft and G. Lowe, Analysing a stream authentication protocol using model checking, International Journal of Information Security, vol.23, issue.1, pp.2-13, 2004.
DOI : 10.1109/CSFW.1998.683158

B. Blanchet, Modeling and Verifying Security Protocols with the Applied Pi Calculus and ProVerif, Foundations and Trends?? in Privacy and Security, vol.1, issue.1-2, pp.1-135, 2016.
DOI : 10.1561/3300000004

URL : https://hal.archives-ouvertes.fr/hal-01423760

D. A. Proverif, J. Mcgrew, and . Viega, Available: http://prosecco.gforge.inria.fr/personal/ bblanche/proverif/ [23] OpenSSL Available: https The Security and Performance of the Galois/Counter Mode of Operation (Full Version), IACR Cryptology ePrint Archive, p.193, 2004.

T. Hansen and D. Eastlake, US Secure Hash Algorithms, 2006.

J. Song, R. Poovendran, J. Lee, and T. Iwata, The AES-CMAC Algorithm, 2006.

D. J. Bernstein, Available: https://github.com/floodyberry

R. E. Jensen and D. Gligoroski, Available: https://github.com/ floodyberry

A. Malhotra and S. Goldberg, Message Authentication Codes for the Network Time Protocol, pp.4-6, 2006.