Protecting Privacy: The Evolution of DNS Security

Size: px
Start display at page:

Download "Protecting Privacy: The Evolution of DNS Security"

Transcription

1 Protecting Privacy: The Evolution of DNS Security Burt Kaliski Senior Vice President and CTO, Verisign NSF Technology Transfer to Practice in Cyber Security Workshop November 4, 2015

2 Agenda DNS Overview Privacy Risks Risk Mitigations Recommendations

3 DNS Overview 3

4 Domain Name System (DNS) Overview Hierarchical, global name space for Internet names, e.g., DNS records associate IP addresses, other data with domain names Authoritative name servers publish records, delegate to other name servers Clients typically query via a recursive name server

5 DNS Hierarchy - Example Root Top Level.com Top Level.gov Top Level.edu 2 nd Level 2 nd Level 2 nd Level 2 nd Level example.com nsf.gov dhs.gov southalabama.edu 3 rd Level Name server either answers query directly, or refers to another name server to which it has delegated its authority

6 DNS Resolution Resolution is the process of answering a query by following the hierarchy of name servers To resolve query root server, then.com, then example.com Each refers to next in hierarchy Recursive name server optimizes process by caching recent results

7 DNS Resolution - Example Root Name Server Web Server A: ask.com name server.com Name Server Recursive Name Server 4 2 Request Response 5 A: ask example.com name server 8 example.com Name Server 6 Internet User (Client) 7

8 DNS Privacy Risks DNS data may be at risk of disclosure: Between client and recursive At recursive name server Between recursive and authoritative At authoritative name server Data may also be at risk of modification: privacy risk if client misdirected Important to consider such risks as part of overall privacy strategy

9 Privacy Risks

10 Risk 1: Between Client and Recursive Client effectively reveals browsing history via DNS traffic to recursive name server Adversary must be on path to see it, but it s all in one place Risk increases when recursive name server deployed outside organization How to protect against eavesdropping?

11 Risk 1: Between Client and Recursive Root Name Server Web Server A: ask.com name server.com Name Server 5 A: ask example.com name server Recursive Name Server Eavesdrop Request Response example.com Name Server 6 Internet User (Client) 7

12 Risk 2: At Recursive Name Server Recursive name server learns client s browsing history through its DNS traffic Adversary may try to compromise server to get this data Server itself may be adversary, misusing data How to protect against compromise, misuse?

13 Risk 2: At Recursive Name Server Root Name Server Web Server A: ask.com name server.com Name Server 5 A: ask example.com name server Recursive Name Server 4 2 Misuse 8 Request Response example.com Name Server 6 Internet User (Client) 7

14 Risk 3: Between Recursive and Authoritative Recursive name server reveals samples of community s browsing history via DNS traffic to authoritative name servers Adversary again must be on path to see traffic, but all in one place Authoritative name servers by definition deployed outside organization How to protect against eavesdropping?

15 Risk 3: Between Recursive and Authoritative Root Name Server Web Server A: ask.com name server.com Name Server Recursive Name Server 4 2 Request Response 5 A: ask example.com name server 8 example.com Name Server 6 Internet User (Client) 7

16 Risk 4: At Authoritative Name Server Authoritative name server learns samples of recursive s community s browsing history Adversary may again try to compromise server to get this data Server itself may again be adversary How to protect against compromise, misuse?

17 Risk 4: At Authoritative Name Server Root Name Server Misuse 3 A: ask.com name server Web Server com Name Server Misuse 5 A: ask example.com name server Recursive Name Server Request Response example.com Name Server Misuse 7 6 Internet User (Client)

18 Risk 5: Modification In addition to risks related to disclosure of DNS traffic, clients privacy may also be at risk if DNS responses are modified By modifying a DNS response, an adversary can misdirect a client to an incorrect server, facilitating an attack

19 Risk 5: Modification Root Name Server Attack Server com Name Server 3 5 A: ask.com Modify name server A: ask Modify example.com name server Recursive Name Server 4 2 Poison 8 Modify Misdirected! 1 example.com Name Server 6 A: Internet User (Client) 7 Modify A:

20 Summary of Risks Root Name Server Misuse.com Name Server Misuse Attack Server A: ask.com name Modify server A: ask example.com Modify name server Recursive Name Server 4 2 Poison Eavesdrop Misuse 8 Modify Misdirected! 1 example.com Name Server Misuse 7 Modify 6 Internet User (Client)

21 Risk Mitigations

22 Mitigating DNS Privacy Risks Data handling policies can help mitigate the risks Technical enhancements to DNS have also been introduced in recent years to mitigate these risks: DNS-over-TLS qname-minimization DANE and DNSSEC

23 Mitigation 1: Data Handling Data handling policies, technologies and audits can mitigate risk of compromise, misuse of data at recursive, authoritative servers Root, top-level domain servers generally operate under established agreements Other authoritative name servers, recursive name servers may not

24 Risks 2 & 4: Misuse Root Name Server Misuse 3 A: ask.com name server Web Server com Name Server Misuse 5 A: ask example.com name server Recursive Name Server 4 2 Misuse 8 Request Response example.com Name Server Misuse 7 6 Internet User (Client)

25 Mitigation 1: Data Handling Root Name Server Protect 3 A: ask.com name server Web Server com Name Server Protect 5 A: ask example.com name server Recursive Name Server 4 2 Protect 8 Request Response example.com Name Server Protect 7 6 Internet User (Client)

26 Mitigation 2: DNS-Over-TLS Like other Internet protocols, DNS can be made more secure and information disclosure can be reduced by running over Transport Layer Security (TLS) IETF DPRIVE working group currently developing DNSover-TLS specification Mitigates eavesdropping (risks 1 & 3) Also mitigates modification in transit

27 Risks 1 & 3: Eavesdropping Root Name Server Web Server A: ask.com name server.com Name Server 5 A: ask example.com name server Recursive Name Server Eavesdrop Request Response example.com Name Server 6 Internet User (Client) 7

28 Mitigation 2: DNS-over-TLS Root Name Server 3 Encrypt A: ask.com name server Web Server com Name Server 5 Encrypt A: ask example.com name server Recursive Name Server Encrypt Request Response example.com Name Server 7 Encrypt 6 Internet User (Client)

29 Mitigation 3: qname-minimization DNS information disclosure can be reduced by asking authoritative only enough for referral to next server not full query name ( qname ) each time IETF DNSOP working group currently developing qnameminimization spec Partially mitigates eavesdropping (risk 3) w/o encryption or changing authoritative

30 Risks 1 & 3: Eavesdropping Root Name Server Web Server A: ask.com name server.com Name Server Recursive Name Server 4 2 Request Response 5 A: ask example.com name server 8 example.com Name Server 6 Internet User (Client) 7

31 Mitigation 3: qname-minimization Root Name Server.com? Web Server Minimize A: ask.com name server.com Name Server 5 Minimize A: ask example.com name server Recursive Name Server Request Response example.com Name Server 6 Internet User (Client) 7

32 Mitigation 4: DNSSEC and DANE DNS Security Extensions (DNSSEC) mitigates modification risk by adding digital signatures to DNS records Recursive, client can validate that records are unmodified DNS-Based Authentication of Named Entities (DANE) extends validation to include web server keys and certificates

33 Risk 5: Modification Root Name Server Attack Server com Name Server 3 5 A: ask.com Modify name server A: ask Modify example.com name server Recursive Name Server 4 2 Poison 8 A: Modify Misdirected! 1 example.com Name Server 6 Internet User (Client) 7 A: Modify

34 Mitigation 4: DNSSEC and DANE Root Name Server Sign 3 A: ask.com name server Web Server com Name Server Sign 5 A: ask example.com name server Recursive Name Server 4 2 Validate 8 Request Validate Response example.com Name Server Sign 6 Internet User (Client) 7

35 Summary: Risk Mitigation Matrix Risk Disclosure or Misuse Modification Data Handling Client to Recursive At Recursive Recursive to Authoritative At Authoritative Protect Protect + Mitigation DNS-over-TLS Encrypt Encrypt + qnameminimization Minimize Minimize DNSSEC and DANE Sign Validate

36 Recommendations

37 Recommendations for Privacy Professionals If DNS is part of the system you re protecting... Ask if these risks apply Ask if existing mitigations are sufficient Consider how these mitigations can help Ask your DNS provider about its privacy practices

38 For More Information Burt Kaliski

39 Q & A

40 2015 VeriSign, Inc. All rights reserved. VERISIGN and other trademarks, service marks, and designs are registered or unregistered trademarks of VeriSign, Inc. and its subsidiaries in the United States and in foreign countries. All other trademarks are property of their respective owners.

Introduction to the DANE Protocol

Introduction to the DANE Protocol Introduction to the DANE Protocol ICANN 46 April 10, 2013 Internet Society Deploy360 Programme Providing real-world deployment info for IPv6, DNSSEC and other Internet technologies: Case Studies Tutorials

More information

Enumerating Privacy Leaks in DNS Data Collected above the Recursive

Enumerating Privacy Leaks in DNS Data Collected above the Recursive Enumerating Privacy Leaks in DNS Data Collected above the Recursive Basileal Imana 1, Aleksandra Korolova 1 and John Heidemann 2 1 University of Southern California 2 USC/Information Science Institute

More information

Re-engineering the DNS One Resolver at a Time. Paul Wilson Director General APNIC channeling Geoff Huston Chief Scientist

Re-engineering the DNS One Resolver at a Time. Paul Wilson Director General APNIC channeling Geoff Huston Chief Scientist Re-engineering the DNS One Resolver at a Time Paul Wilson Director General APNIC channeling Geoff Huston Chief Scientist 1 In this presentation I ll talk about the DNS, and the root server infrastructure

More information

What s in a Name (collision)? Modeling and Quantifying Collision Potential

What s in a Name (collision)? Modeling and Quantifying Collision Potential What s in a Name (collision)? Modeling and Quantifying Collision Potential Casey Deccio, Verisign Labs Workshop and Prize on Root Causes and Mitigation of Name Collisions (WPNC) London, UK, March 10, 2014

More information

DOMAIN NAME SECURITY EXTENSIONS

DOMAIN NAME SECURITY EXTENSIONS DOMAIN NAME SECURITY EXTENSIONS The aim of this paper is to provide information with regards to the current status of Domain Name System (DNS) and its evolution into Domain Name System Security Extensions

More information

Introduction to the DANE Protocol And Updates From IETF 88

Introduction to the DANE Protocol And Updates From IETF 88 Introduction to the DANE Protocol And Updates From IETF 88 Dan York, Senior Content Strategist Internet Society ICANN 48, Buenos Aires, Argentina November 20, 2013 A Quick Overview of DANE www.internetsociety.org

More information

A Look at RFC 8145 Trust Anchor Signaling for the 2017 KSK Rollover

A Look at RFC 8145 Trust Anchor Signaling for the 2017 KSK Rollover A Look at RFC 8145 Trust Anchor Signaling for the 2017 KSK Rollover Duane Wessels DNS-OARC 26 San Jose, CA September 29, 2017 Background 2 2017 Root Zone KSK Rollover October 11, 2017! Root zone DNSKEY

More information

Network Security Part 3 Domain Name System

Network Security Part 3 Domain Name System Network Security Part 3 Domain Name System Domain Name System The$domain$name$system$(DNS)$is$an$applica6on7layer$ protocol$$for$mapping$domain$names$to$ip$addresses$ DNS www.example.com 208.77.188.166

More information

Writing Assignment #1. A Technical Description for Two Different Audiences. Yuji Shimojo WRTG 393. Instructor: Claudia M. Caruana

Writing Assignment #1. A Technical Description for Two Different Audiences. Yuji Shimojo WRTG 393. Instructor: Claudia M. Caruana Writing Assignment #1 A Technical Description for Two Different Audiences Yuji Shimojo WRTG 393 Instructor: Claudia M. Caruana November 9, 2016 1 Introduction I work in IT technical support at a web design

More information

Chapter 19. Domain Name System (DNS)

Chapter 19. Domain Name System (DNS) Chapter 19 Domain Name System (DNS) TCP/IP Protocol Suite 1 Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. OBJECTIVES: To describe the purpose of DNS. To define

More information

DANE Demonstration! Duane Wessels, Verisign! ICANN 49 DNSSEC Workshop! March 26, 2014!

DANE Demonstration! Duane Wessels, Verisign! ICANN 49 DNSSEC Workshop! March 26, 2014! DANE Demonstration! Duane Wessels, Verisign! ICANN 49 DNSSEC Workshop! March 26, 2014! Outline! What is DANE?! The TLSA Record! TLSA Browser Plugin! Generating the TLSA Record! Other uses for DANE! 2!

More information

DNS Security DNSSEC. *http://compsec101.antibo zo.net/papers/dnssec/dnss ec.html. IT352 Network Security Najwa AlGhamdi

DNS Security DNSSEC. *http://compsec101.antibo zo.net/papers/dnssec/dnss ec.html. IT352 Network Security Najwa AlGhamdi DNS Security DNSSEC *http://compsec101.antibo zo.net/papers/dnssec/dnss ec.html 1 IT352 Network Security Najwa AlGhamdi Introduction DNSSEC is a security extensions to the DNS protocol in response to the

More information

DNSSEC Basics, Risks and Benefits

DNSSEC Basics, Risks and Benefits DNSSEC Basics, Risks and Benefits Olaf M. Kolkman olaf@ripe.net This presentation About DNS and its vulnerabilities DNSSEC status DNSSEC near term future DNS: Data Flow Registry/Registrar Provisioning

More information

A Security Evaluation of DNSSEC with NSEC Review

A Security Evaluation of DNSSEC with NSEC Review A Security Evaluation of DNSSEC with NSEC Review Network Security Instructor:Dr. Shishir Nagaraja Submitted By: Jyoti Leeka November 16, 2011 1 Introduction to the topic and the reason for the topic being

More information

DNSSEC Basics, Risks and Benefits

DNSSEC Basics, Risks and Benefits DNSSEC Basics, Risks and Benefits Olaf M. Kolkman olaf@ripe.net This presentation About DNS and its vulnerabilities DNSSEC status DNSSEC near term future DNS: Data Flow Registry/Registrar Provisioning

More information

DNS Privacy - Implementation and Deployment Status

DNS Privacy - Implementation and Deployment Status DNS Privacy - Implementation and Deployment Status Sara Dickinson Sinodun Allison Mankin Salesforce IEPG@IETF96 Berlin, July 2016 DNS Privacy - Background RFC 7558 - Pervasive Monitoring is an Attack DPRIVE

More information

DNSSEC Trust tree: (A) ---dnslab.org. (DS keytag: 9247 dig (DNSKEY keytag. ---org. (DS keytag: d

DNSSEC Trust tree:  (A) ---dnslab.org. (DS keytag: 9247 dig (DNSKEY keytag. ---org. (DS keytag: d DNSSEC Trust tree: www.dnslab.org. (A) ---dnslab.org. (DNSKEY keytag: 7308 alg ---dnslab.org. (DNSKEY keytag: 9247 ---dnslab.org. (DS keytag: 9247 dig DNSSEC ---org. (DNSKEY keytag: 24209 a Domain Name

More information

Uniform Resource Locators (URL)

Uniform Resource Locators (URL) The World Wide Web Web Web site consists of simply of pages of text and images A web pages are render by a web browser Retrieving a webpage online: Client open a web browser on the local machine The web

More information

6 March 2012

6 March 2012 6 March 2012 richard.lamb@icann.org www.majorbank.se=? 1.2.3.4 Get page Login page Username / Password Account Data DNS Resolver ISP www.majorbank.se = 1.2.3.4 DNS Server webserver www @ 1.2.3.4 Majorbank

More information

Overview. Last Lecture. This Lecture. Next Lecture. Scheduled tasks and log management. DNS and BIND Reference: DNS and BIND, 4 th Edition, O Reilly

Overview. Last Lecture. This Lecture. Next Lecture. Scheduled tasks and log management. DNS and BIND Reference: DNS and BIND, 4 th Edition, O Reilly Last Lecture Overview Scheduled tasks and log management This Lecture DNS and BIND Reference: DNS and BIND, 4 th Edition, O Reilly Next Lecture Address assignment (DHCP) TELE 301 Lecture 11: DNS 1 TELE

More information

The Evolving Architecture of the Web. Nick Sullivan

The Evolving Architecture of the Web. Nick Sullivan The Evolving Architecture of the Web Nick Sullivan Head of Cryptography CFSSL Universal SSL Keyless SSL Privacy Pass Geo Key Manager Recently Standards work TLS 1.3 Competing Goals make browsing more

More information

F5 and Infoblox DNS Integrated Architecture: Offering a Complete Scalable, Secure DNS Solution

F5 and Infoblox DNS Integrated Architecture: Offering a Complete Scalable, Secure DNS Solution F5 Technical Brief F5 and Infoblox DNS Integrated Architecture: Offering a Complete Scalable, Secure DNS Solution As market leaders in the application delivery market and DNS, DHCP, and IP Address Management

More information

OSI Session / presentation / application Layer. Dr. Luca Allodi - Network Security - University of Trento, DISI (AA 2015/2016)

OSI Session / presentation / application Layer. Dr. Luca Allodi - Network Security - University of Trento, DISI (AA 2015/2016) OSI Session / presentation / application Layer Dr. Luca Allodi - Network Security - University of Trento, DISI (AA 2015/2016) 1 Higher level protocols On top of IP, TCP, UDP, etc. there are a plethora

More information

Personalized Pseudonyms for Servers in the Cloud. Qiuyu Xiao (UNC-Chapel Hill) Michael K. Reiter (UNC-Chapel Hill) Yinqian Zhang (Ohio State Univ.

Personalized Pseudonyms for Servers in the Cloud. Qiuyu Xiao (UNC-Chapel Hill) Michael K. Reiter (UNC-Chapel Hill) Yinqian Zhang (Ohio State Univ. Personalized Pseudonyms for Servers in the Cloud Qiuyu Xiao (UNC-Chapel Hill) Michael K. Reiter (UNC-Chapel Hill) Yinqian Zhang (Ohio State Univ.) Background Server s identity is not well protected with

More information

IETF DNS Privacy. A short introduction and update on DPRIVE. Warren Kumari. 1 ICANN-TechDay / Dublin,.IE - 10/ Ver:01

IETF DNS Privacy. A short introduction and update on DPRIVE. Warren Kumari. 1 ICANN-TechDay / Dublin,.IE - 10/ Ver:01 IETF DNS Privacy A short introduction and update on DPRIVE Warren Kumari 1 ICANN-TechDay / Dublin,.IE - 10/2015 - Ver:01 What s the problem? 2 What s the problem? I hate doing expense reports 2 What s

More information

Evaluation and consideration of multiple responses. Kazunori Fujiwara, JPRS OARC 28

Evaluation and consideration of multiple responses. Kazunori Fujiwara, JPRS OARC 28 Evaluation and consideration of multiple responses Kazunori Fujiwara, JPRS fujiwara@jprs.co.jp OARC 28 Past discussion Background DNS is query response based protocol Each query contains one QNAME / QTYPE

More information

CIS 5373 Systems Security

CIS 5373 Systems Security CIS 5373 Systems Security Topic 4.1: Network Security Basics Endadul Hoque Slide Acknowledgment Contents are based on slides from Cristina Nita-Rotaru (Northeastern) 2 Network Security INTRODUCTION 3 What

More information

How to get a trustworthy DNS Privacy enabling recursive resolver

How to get a trustworthy DNS Privacy enabling recursive resolver How to get a trustworthy DNS an analysis of authentication mechanisms for DNS s Willem Toorop NLnet Labs (presenter) Melinda Shore Fastly Benno Overeinder NLnet Labs DNS over TLS What are the actors, and

More information

Domain Name System Security

Domain Name System Security Slide title 70 pt APITALS Domain Name System Security e subtitle um 30 pt Bengt Sahlin Ericsson Research NomadicLab Bengt.Sahlin@ericsson.com Objectives Provide DNS basics, essential for understanding

More information

Root Servers. Root hints file come in many names (db.cache, named.root, named.cache, named.ca) See root-servers.org for more detail

Root Servers. Root hints file come in many names (db.cache, named.root, named.cache, named.ca) See root-servers.org for more detail What is DNS? Systems to convert domain names into ip addresses: For an instance; www.tashicell.com 118.103.136.66 Reverse: 118.103.136.66 www.tashicell.com DNS Hierarchy Root Servers The top of the DNS

More information

DNSSEC DNS SECURITY EXTENSIONS INTRODUCTION TO DNSSEC FOR SECURING DNS QUERIES AND INFORMATION

DNSSEC DNS SECURITY EXTENSIONS INTRODUCTION TO DNSSEC FOR SECURING DNS QUERIES AND INFORMATION DNSSEC DNS SECURITY EXTENSIONS INTRODUCTION TO DNSSEC FOR SECURING DNS QUERIES AND INFORMATION Peter R. Egli 1/10 Contents 1. Security Problems of DNS 2. Solutions for securing DNS 3. Security with DNSSEC

More information

DNS Review Quiz. Match the term to the description: A. Transfer of authority for/to a subdomain. Domain name DNS zone Delegation C B A

DNS Review Quiz. Match the term to the description: A. Transfer of authority for/to a subdomain. Domain name DNS zone Delegation C B A DNS Review Quiz Match the term to the description: C B A Level: Domain name DNS zone Delegation Descriptions: A. Transfer of authority for/to a subdomain B. A set of names under the same authority (ie.com

More information

DNS Risk Framework Update

DNS Risk Framework Update Text Text 14 October 2014 DNS Risk Framework Update John Crain & Jacks Khawaja Chief SSR Officer; Enterprise Risk Director Agenda Text History Moving Forward Text History Defined Resiliency Model Text

More information

2008 DNS Cache Poisoning Vulnerability Cairo, Egypt November 2008

2008 DNS Cache Poisoning Vulnerability Cairo, Egypt November 2008 2008 DNS Cache Poisoning Vulnerability Cairo, Egypt November 2008 Kim Davies Manager, Root Zone Services Internet Corporation for Assigned Names & Numbers How do you attack the DNS? A typical DNS query

More information

DNS/DNSSEC Workshop. In Collaboration with APNIC and HKIRC Hong Kong. Champika Wijayatunga Regional Security Engagement Manager Asia Pacific

DNS/DNSSEC Workshop. In Collaboration with APNIC and HKIRC Hong Kong. Champika Wijayatunga Regional Security Engagement Manager Asia Pacific DNS/DNSSEC Workshop In Collaboration with APNIC and HKIRC Hong Kong Champika Wijayatunga Regional Security Engagement Manager Asia Pacific 22-24 January 2018 1 Agenda 1 2 3 Introduction to DNS DNS Features

More information

Quad9: A Free, Secure DNS Resolver. Nishal Goburdhan Internet Infrastructure Analyst Packet Clearing House

Quad9: A Free, Secure DNS Resolver. Nishal Goburdhan Internet Infrastructure Analyst Packet Clearing House Quad9: A Free, Secure DNS Resolver Nishal Goburdhan Internet Infrastructure Analyst Packet Clearing House nishal@pch.net The Domain Name System (DNS) is the phone book of the Internet. It translates domain

More information

QNAME minimisation. Ralph Dolmans (NLnet Labs) https://www.nlnetlabs.nl/ March 2016 Stichting NLnet Labs

QNAME minimisation. Ralph Dolmans (NLnet Labs) https://www.nlnetlabs.nl/ March 2016 Stichting NLnet Labs QNAME minimisation Ralph Dolmans ralph@nlnetlabs.nl (NLnet Labs) March 2016 Stichting NLnet Labs page 2 Introduction About NLnet Labs A not for profit, public benefit foundation develop Open Source software

More information

Domain Name System Security

Domain Name System Security Domain Name System Security T-110.4100 Tietokoneverkot October 2008 Bengt Sahlin 2008/10/02 Bengt Sahlin 1 Objectives Provide DNS basics, essential for understanding DNS security

More information

Outline NET 412 NETWORK SECURITY PROTOCOLS. Reference: Lecture 7: DNS Security 3/28/2016

Outline NET 412 NETWORK SECURITY PROTOCOLS. Reference:  Lecture 7: DNS Security 3/28/2016 Networks and Communication Department NET 412 NETWORK SECURITY PROTOCOLS Lecture 7: DNS Security 2 Outline Part I: DNS Overview of DNS DNS Components DNS Transactions Attack on DNS Part II: DNS Security

More information

Multi Provider DNSSEC draft-huque-dnsop-multi-provider-dnssec-02. Shumon Huque March 22 nd 2018 DNSOP Working Group, IETF101, London, U.K.

Multi Provider DNSSEC draft-huque-dnsop-multi-provider-dnssec-02. Shumon Huque March 22 nd 2018 DNSOP Working Group, IETF101, London, U.K. Multi Provider DNSSEC draft-huque-dnsop-multi-provider-dnssec-02 Shumon Huque March 22 nd 2018 DNSOP Working Group, IETF101, London, U.K. Note to the DNS Camel* This document does not propose any new extensions

More information

Seamless transition of domain name system (DNS) authoritative servers

Seamless transition of domain name system (DNS) authoritative servers Vol. 9(12), pp. 566-570, 30 June, 2014 DOI: 10.5897/SRE2013.5741 Article Number: 2B9B29C45695 ISSN 1992-2248 2014 Copyright 2014 Author(s) retain the copyright of this article http://www.academicjournals.org/sre

More information

3. The DNSSEC Primer. Data Integrity (hashes) Authenticated Denial of Existence (NSEC,

3. The DNSSEC Primer. Data Integrity (hashes) Authenticated Denial of Existence (NSEC, 3. The DNSSEC Primer Authentication (keys, signatures) Data Integrity (hashes) Chain of Trust (root zone, when signed) Authenticated Denial of Existence (NSEC, NSEC3) DNS Authoritative ROOT SERVERS TLD

More information

An Overview of DNSSEC. Cesar Diaz! lacnic.net!

An Overview of DNSSEC. Cesar Diaz! lacnic.net! An Overview of DNSSEC Cesar Diaz! cesar@ lacnic.net! 1 DNSSEC??? The DNS Security Extension (DNS SEC) attach special kind of information called criptographic signatures to the queries and response that

More information

Cloud Security Standards Supplier Survey. Version 1

Cloud Security Standards Supplier Survey. Version 1 Cloud Security Standards Supplier Survey Version 1 Document History and Reviews Version Date Revision Author Summary of Changes 0.1 May 2018 Ali Mitchell New document 1 May 2018 Ali Mitchell Approved Version

More information

DNS and SMTP. James Walden CIT 485: Advanced Cybersecurity. James WaldenCIT 485: Advanced Cybersecurity DNS and SMTP 1 / 31

DNS and SMTP. James Walden CIT 485: Advanced Cybersecurity. James WaldenCIT 485: Advanced Cybersecurity DNS and SMTP 1 / 31 DNS and SMTP James Walden CIT 485: Advanced Cybersecurity James WaldenCIT 485: Advanced Cybersecurity DNS and SMTP 1 / 31 Table of contents 1. DNS 2. DNS Protocol Packets 3. DNS Caching 4. DNS Cache Poisoning

More information

More on DNS and DNSSEC

More on DNS and DNSSEC More on DNS and DNSSEC CS 161: Computer Security Prof. Raluca Ada Popa March 6, 2018 A subset of the slides adapted from David Wagner Domain names Domain names are human friendly names to identify servers

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 18: Network Attacks Department of Computer Science and Engineering University at Buffalo 1 Lecture Overview Network attacks denial-of-service (DoS) attacks SYN

More information

Less is More Cipher-Suite Negotiation for DNSSEC

Less is More Cipher-Suite Negotiation for DNSSEC Less is More Cipher-Suite Negotiation for DNSSEC Amir Herzberg Bar-Ilan University Haya Shulman Technische Universität Darmstadt Bruno Crispo Trento University Domain Name System (DNS) Lookup services

More information

Overview. SSL Cryptography Overview CHAPTER 1

Overview. SSL Cryptography Overview CHAPTER 1 CHAPTER 1 Secure Sockets Layer (SSL) is an application-level protocol that provides encryption technology for the Internet. SSL ensures the secure transmission of data between a client and a server through

More information

Pervasive Monitoring. June /16

Pervasive Monitoring. June /16 Pervasive Monitoring stephen.farrell@cs.tcd.ie June 2014 stephen.farrell@cs.tcd.ie 1/16 It's an attack The actions of NSA and their partners (nation-state or corporate, coerced or not) are a multi-faceted

More information

ICS 351: Today's plan. DNS WiFi

ICS 351: Today's plan. DNS WiFi ICS 351: Today's plan DNS WiFi Domain Name System Hierarchical system of names top-level domain names include.edu,.org,.com,.net, and many country top-level domains root is just "." so the fully qualified

More information

Recommendations for DNS Privacy Service Operators

Recommendations for DNS Privacy Service Operators Recommendations for DNS Privacy Service Operators Presenter: Sara Dickinson sara@sinodun.com Co-authors: Roland van Rijswijk-Deij, Allison Mankin, Benno Overeinder 1 Brief history of DNS Privacy Date 2

More information

RFC 2181 Ranking data and referrals/glue importance --- new resolver algorithm proposal ---

RFC 2181 Ranking data and referrals/glue importance --- new resolver algorithm proposal --- RFC 2181 Ranking data and referrals/glue importance --- new resolver algorithm proposal --- Kazunori Fujiwara fujiwara@jprs.co.jp Japan Registry Services Co., Ltd (JPRS) DNS-OARC Workshop 2016/10/16 Last

More information

ENUM. Patrik FältstrF. ltström Consulting Engineer, Office of the CSO Area Director, Applications Area, IETF cisco.

ENUM. Patrik FältstrF. ltström Consulting Engineer, Office of the CSO Area Director, Applications Area, IETF cisco. ENUM Patrik FältstrF ltström Consulting Engineer, Office of the CSO Area Director, Applications Area, IETF paf@cisco cisco.com 1 Agenda Background Problem we want to solve Technical solution Conclusion

More information

CSC 574 Computer and Network Security. DNS Security

CSC 574 Computer and Network Security. DNS Security CSC 574 Computer and Network Security DNS Security Alexandros Kapravelos kapravelos@ncsu.edu (Derived from slides by Will Enck and Micah Sherr) A primer on routing Routing Problem: How do Alice s messages

More information

Internet Kill Switches Demystified

Internet Kill Switches Demystified Internet Kill Switches Demystified Benjamin Rothenberger, Daniele E. Asoni, David Barrera, Adrian Perrig EuroSec 17, Belgrade B.Rothenberger 23.04.2017 1 B.Rothenberger 23.04.2017 2 Internet Kill Switches

More information

CNT Computer and Network Security: DNS Security

CNT Computer and Network Security: DNS Security CNT 5410 - Computer and Network Security: DNS Security Professor Patrick Traynor Fall 2017 Reminders Related Work is due on Wednesday I look forward to reading these! Remember, quality matters in everything

More information

Secure Domain Name System (DNS) Deployment Guide

Secure Domain Name System (DNS) Deployment Guide Special Publication 800-81r1 Sponsored by the Department of Homeland Security Secure Domain Name System (DNS) Deployment Guide Recommendations of the National Institute of Standards and Technology Ramaswamy

More information

Introduction to Network. Topics

Introduction to Network. Topics Introduction to Network Security Chapter 7 Transport Layer Protocols 1 TCP Layer Topics Responsible for reliable end-to-end transfer of application data. TCP vulnerabilities UDP UDP vulnerabilities DNS

More information

Secure SDN Authentication (DNS based PKI model)

Secure SDN Authentication (DNS based PKI model) IETF93 22 July 2015 Prague SDNRG WG Secure SDN Authentication (DNS based PKI model) Author: Hosnieh Rafiee Ietf{at}rozanak.com www.huawei.com Summary Problem: No flexibly for PKI model Solution: Combination

More information

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT VOLUME 4, ISSUE 4 4TH QUARTER 2017 Complimentary report supplied by CONTENTS EXECUTIVE SUMMARY 3 VERISIGN-OBSERVED DDoS ATTACK TRENDS: Q4 2017 4 DDoS

More information

Protecting DNS Critical Infrastructure Solution Overview. Radware Attack Mitigation System (AMS) - Whitepaper

Protecting DNS Critical Infrastructure Solution Overview. Radware Attack Mitigation System (AMS) - Whitepaper Protecting DNS Critical Infrastructure Solution Overview Radware Attack Mitigation System (AMS) - Whitepaper Table of Contents Introduction...3 DNS DDoS Attacks are Growing and Evolving...3 Challenges

More information

Expires: June 16, 2004 VeriSign R. Austein ISC D. Massey USC/ISI S. Rose NIST December 17, 2003

Expires: June 16, 2004 VeriSign R. Austein ISC D. Massey USC/ISI S. Rose NIST December 17, 2003 DNS Extensions Internet-Draft Expires: June 16, 2004 R. Arends Telematica Instituut M. Larson VeriSign R. Austein ISC D. Massey USC/ISI S. Rose NIST December 17, 2003 Protocol Modifications for the DNS

More information

Innovative uses as result of DNSSEC

Innovative uses as result of DNSSEC Innovative uses as result of DNSSEC AKA: Some happenings in the DANE* WG in the IETF. * DNS-based Authentication of Named Entities Some background... When you connect to https://www.example.com you use

More information

Algorithm for DNSSEC Trusted Key Rollover

Algorithm for DNSSEC Trusted Key Rollover Algorithm for DNSSEC Trusted Key Rollover Gilles Guette, Bernard Cousin, and David Fort IRISA, Campus de Beaulieu, 35042 Rennes CEDEX, FRANCE {gilles.guette, bernard.cousin, david.fort}@irisa.fr Abstract.

More information

This time. Digging into. Networking. Protocols. Naming DNS & DHCP

This time. Digging into. Networking. Protocols. Naming DNS & DHCP This time Digging into Networking Protocols Naming DNS & DHCP Naming IP addresses allow global connectivity But they re pretty useless for humans! Can t be expected to pick their own IP address Can t be

More information

Grandstream Networks, Inc. GWN7000 OpenVPN Site-to-Site VPN Guide

Grandstream Networks, Inc. GWN7000 OpenVPN Site-to-Site VPN Guide Grandstream Networks, Inc. GWN7000 OpenVPN Site-to-Site VPN Guide Table of Contents INTRODUCTION... 4 SCENARIO OVERVIEW... 5 CONFIGURATION STEPS... 6 Core Site Configuration... 6 Generate Self-Issued Certificate

More information

Cloud Security Standards and Guidelines

Cloud Security Standards and Guidelines Cloud Security Standards and Guidelines V1 Document History and Reviews Version Date Revision Author Summary of Changes 0.1 May 2018 Ali Mitchell New document 1 May 2018 Ali Mitchell Approved version Review

More information

OFF-PATH ATTACKS AGAINST PUBLIC KEY INFRASTRUCTURES. Markus Brandt, Tianxiang Dai, Elias Heftrig, Amit Klein, Haya Shulman, Michael Waidner

OFF-PATH ATTACKS AGAINST PUBLIC KEY INFRASTRUCTURES. Markus Brandt, Tianxiang Dai, Elias Heftrig, Amit Klein, Haya Shulman, Michael Waidner OFF-PATH ATTACKS AGAINST PUBLIC KEY INFRASTRUCTURES Markus Brandt, Tianxiang Dai, Elias Heftrig, Amit Klein, Haya Shulman, Michael Waidner 1 AGENDA Objectives Attacking Impact Mitigation Summary 2 AGENDA

More information

Domain Name System Security

Domain Name System Security Domain Name System Security T-110.4100 Tietokoneverkot September 2010 Bengt Sahlin 2011/09/27 Bengt Sahlin 1 Objectives Provide DNS basics, essential for understanding DNS security

More information

mdns/dnssd Threat Model

mdns/dnssd Threat Model IETF91 13 November 2014 Honolulu DNSSD WG mdns/dnssd Threat Model draft-rafiee-dnssd-mdns-threatmodel-01 Author: Hosnieh Rafiee www.huawei.com HuaweiTechnologies Duesseldorf GmbH, Munich, Germany Unicast

More information

That KSK Roll. Geoff Huston APNIC Labs

That KSK Roll. Geoff Huston APNIC Labs That KSK Roll Geoff Huston APNIC Labs The DNS may look simple But with the DNS, looks are very deceiving So lets talk DNSSEC DNSSEC introduces digital signatures into the DNS It allows a DNS resolver to

More information

DNS Sessions. - where next? OARC 27 San Jose, Sep Sep 2017, San Jose. DNS OARC 27

DNS Sessions. - where next? OARC 27 San Jose, Sep Sep 2017, San Jose. DNS OARC 27 DNS Sessions - where next? Sara Dickinson sara@sinodun.com OARC 27 San Jose, Sep 2017 1 Overview A tour of the evolution of doing DNS over session based protocols Recent use cases for DNS Sessions Trade-offs

More information

Security

Security Security +617 3222 2555 info@citec.com.au Security With enhanced intruder technologies, increasingly sophisticated attacks and advancing threats, your data has never been more susceptible to breaches from

More information

DNS Security. Wolfgang Nagele DNS Group Manager

DNS Security. Wolfgang Nagele DNS Group Manager DNS Security Wolfgang Nagele DNS Group Manager DNS: the Domain Name System Specified by Paul Mockapetris in 1983 Distributed Hierarchical Database Main purpose: Translate names to IP addresses Since then:

More information

DNSSEC for the Root Zone. IETF 76 Hiroshima November 2009

DNSSEC for the Root Zone. IETF 76 Hiroshima November 2009 DNSSEC for the Root Zone IETF 76 Hiroshima November 2009 Jakob Schlyter Richard Lamb, ICANN Matt Larson, VeriSign 1 This design is the result of a cooperation between ICANN & VeriSign with support from

More information

Objectives. Upon completion you will be able to:

Objectives. Upon completion you will be able to: Domain Name System: DNS Objectives Upon completion you will be able to: Understand how the DNS is organized Know the domains in the DNS Know how a name or address is resolved Be familiar with the query

More information

Ordinary DNS: A? k.root-servers.net. com. NS a.gtld-servers.net a.gtld-servers.net A Client's Resolver

Ordinary DNS:   A? k.root-servers.net. com. NS a.gtld-servers.net a.gtld-servers.net A Client's Resolver Ordinary DNS: www.google.com A? com. NS a.gtld-servers.net a.gtld-servers.net A 192.5.6.30 k.root-servers.net Ordinary DNS: www.google.com A? com. NS a.gtld-servers.net a.gtld-servers.net A 192.5.6.30

More information

Expires: November 15, 2004 VeriSign R. Austein ISC D. Massey USC/ISI S. Rose NIST May 17, 2004

Expires: November 15, 2004 VeriSign R. Austein ISC D. Massey USC/ISI S. Rose NIST May 17, 2004 DNS Extensions Internet-Draft Expires: November 15, 2004 R. Arends Telematica Instituut M. Larson VeriSign R. Austein ISC D. Massey USC/ISI S. Rose NIST May 17, 2004 Protocol Modifications for the DNS

More information

Packet Traces from a Simulated Signed Root

Packet Traces from a Simulated Signed Root Packet Traces from a Simulated Signed Root Duane Wessels DNS-OARC DNS-OARC Workshop Beijing, China November 2009 Background We know from active measurements that some DNS resolvers cannot receive large

More information

DNS Security and DNSSEC in the root zone Luzern, Switzerland February 2010

DNS Security and DNSSEC in the root zone Luzern, Switzerland February 2010 DNS Security and DNSSEC in the root zone Luzern, Switzerland February 2010 Kim Davies Manager, Root Zone Services Internet Corporation for Assigned Names & Numbers Recap DNS originally not designed with

More information

Towards Secure Name Resolution on the Internet

Towards Secure Name Resolution on the Internet Towards Secure Name Resolution on the Internet C. Grothoff M. Wachs M. Ermert J. Appelbaum 26.2.2017 The Domain Name System is the Achilles heel of the Web. Tim Berners-Lee Security Goals for Name Systems

More information

Identifier Technology Health Indicators (ITHI)

Identifier Technology Health Indicators (ITHI) Identifier Technology Health Indicators (ITHI) Yaovi Atohoun Stakeholder Engagement & Operations Manager, Africa UbuntuNet Connect 2018 19-20, November 2018; Zanzibar, Tanzania 1 ICANN Coordinating with

More information

DNS Basics BUPT/QMUL

DNS Basics BUPT/QMUL DNS Basics BUPT/QMUL 2018-04-16 Related Information Basic function of DNS Host entry structure in Unix Two system calls for DNS database retrieving gethostbyname () gethostbyaddr () 2 Agenda Brief introduction

More information

Updates: 2535 November 2003 Category: Standards Track

Updates: 2535 November 2003 Category: Standards Track Network Working Group B. Wellington Request for Comments: 3655 O. Gudmundsson Updates: 2535 November 2003 Category: Standards Track Status of this Memo Redefinition of DNS Authenticated Data (AD) bit This

More information

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT VOLUME 4, ISSUE 3 3RD QUARTER 2017 Complimentary report supplied by CONTENTS EXECUTIVE SUMMARY 3 VERISIGN-OBSERVED DDoS ATTACK TRENDS: Q3 2017 4 DDoS

More information

Interactive Remote Access FERC Remote Access Study Compliance Workshop October 27, Eric Weston Compliance Auditor Cyber Security.

Interactive Remote Access FERC Remote Access Study Compliance Workshop October 27, Eric Weston Compliance Auditor Cyber Security. Interactive Remote Access Compliance Workshop October 27, 2016 Eric Weston Compliance Auditor Cyber Security 2 Agenda Interactive Remote Access Overview Review of Use Cases and Strategy 1 Interactive Remote

More information

I certify that this DNS record set is correct Problem: how to certify a negative response, i.e. that a record doesn t exist?

I certify that this DNS record set is correct Problem: how to certify a negative response, i.e. that a record doesn t exist? RRSIG: I certify that this DNS record set is correct Problem: how to certify a negative response, i.e. that a record doesn t exist? NSEC: I certify that there are no DNS records (of type X) whose record

More information

Table of Contents. DNS security basics. What DNSSEC has to offer. In what sense is DNS insecure? Why DNS needs to be secured.

Table of Contents. DNS security basics. What DNSSEC has to offer. In what sense is DNS insecure? Why DNS needs to be secured. Table of Contents DNS security basics The basics Karst Koymans (with Niels Sijm) Informatics Institute University of Amsterdam (version 2.3, 2013/09/13 11:46:36) Tuesday, Sep 17, 2013 Why DNS needs to

More information

DENIC DNSSEC Testbed Software support for DNSSEC Ralf Weber

DENIC DNSSEC Testbed Software support for DNSSEC Ralf Weber DENIC DNSSEC Testbed Software support for DNSSEC Ralf Weber (ralf.weber@nominum.com) Who is Nominum? Mission Product Leadership Industry Expertise Deliver the Trusted Internet Experience Strategic Partners:

More information

Internet Engineering Task Force (IETF) Request for Comments: Category: Standards Track ISSN: October 2015

Internet Engineering Task Force (IETF) Request for Comments: Category: Standards Track ISSN: October 2015 Internet Engineering Task Force (IETF) V. Dukhovni Request for Comments: 7671 Two Sigma Updates: 6698 W. Hardaker Category: Standards Track Parsons ISSN: 2070-1721 October 2015 The DNS-Based Authentication

More information

DNS SECURITY BEST PRACTICES

DNS SECURITY BEST PRACTICES White Paper DNS SECURITY BEST PRACTICES Highlights Have alternative name server software ready to use Keep your name server software up-to-date Use DNSSEC-compliant and TSIG-compliant name server software

More information

Web as a Distributed System

Web as a Distributed System Web as a Distributed System The World Wide Web is a large distributed system. In 1998 comprises 70-75% of Internet traffic. With large transfers of streaming media and p2p, no longer a majority of bytes,

More information

Introduction. Overview of Tor. How Tor works. Drawback of Tor s directory server Potential solution. What is Tor? Why use Tor?

Introduction. Overview of Tor. How Tor works. Drawback of Tor s directory server Potential solution. What is Tor? Why use Tor? Introduction 1 Overview of Tor What is Tor? Why use Tor? How Tor works Encryption, Circuit Building, Directory Server Drawback of Tor s directory server Potential solution Using DNS Security Extension

More information

Computer Security CS 426

Computer Security CS 426 Computer Security CS 426 Lecture 34 DNS Security 1 Domain Name System Translate host names to IP addresses E.g., www.google.com 74.125.91.103 Hostnames are human-friendly IP addresses keep changing And

More information

The Internet of Things and Security

The Internet of Things and Security INTERNAL USE ONLY The Internet of Things and Security Chuck DePalma CISSP CISM Network and Cloud Security Architect The Internet of Things 1998 Adoption of Mosaic Browsers 0ver 250 Millions of Internet

More information

Network Security and Cryptography. December Sample Exam Marking Scheme

Network Security and Cryptography. December Sample Exam Marking Scheme Network Security and Cryptography December 2015 Sample Exam Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers

More information

DNS and DNSSEC Management and Monitoring Changes Required During A Transition To DNSSEC. Wes Hardaker

DNS and DNSSEC Management and Monitoring Changes Required During A Transition To DNSSEC. Wes Hardaker DNS and DNSSEC Management and Monitoring Changes Required During A Transition To DNSSEC Wes Hardaker Overview Business Model Changes Relationship Requirements Relationship with

More information

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT VOLUME 5, ISSUE 2 2ND QUARTER 2018 Complimentary report supplied by CONTENTS EXECUTIVE SUMMARY 3 VERISIGN-OBSERVED DDoS ATTACK TRENDS: Q2 2018 4 DDoS

More information

Remote DNS Cache Poisoning Attack Lab

Remote DNS Cache Poisoning Attack Lab SEED Labs Remote DNS Cache Poisoning Attack Lab 1 Remote DNS Cache Poisoning Attack Lab Copyright 2006-2016 Wenliang Du, Syracuse University. The development of this document was partially funded by the

More information