3. The DNSSEC Primer. Data Integrity (hashes) Authenticated Denial of Existence (NSEC,

Size: px
Start display at page:

Download "3. The DNSSEC Primer. Data Integrity (hashes) Authenticated Denial of Existence (NSEC,"

Transcription

1 3. The DNSSEC Primer Authentication (keys, signatures) Data Integrity (hashes) Chain of Trust (root zone, when signed) Authenticated Denial of Existence (NSEC, NSEC3)

2 DNS Authoritative ROOT SERVERS TLD Authoritative NS Local cache Iterative Resolver SLD Authoritative NS Stub Resolver Local cache USER PC 1

3 DNS with DNSSEC DN NSSEC aw ware app plication ns ROOT SERVERS Local cache DNSSEC Iterative Resolver DNSSEC DNSSEC 2 TLD Authoritative NS SLD Authoritative NS 3 Stub Resolver Local cache USER PC 2

4 Authentication 1 Authentication Originator signs using own private key DNS Response Recipient authenticates response with public key of originator 3

5 Where are the keys? DNSSEC Root.info key TLDs.mobi.info..info key.trustus.info t key SLDs.trustus.info trustus.info key Key information (digest, not actual key) held by parent level in hierarchy 4

6 DNSSEC key types ROOT 2 Key Types KSK Key signing key signs Key records ZSK Zone signing key signs DNS data TLD.info.info KSK.info ZSK Root KSK Root ZSK Root ZSK.info KSK.info ZSK.trustus.info KSK SLD. KSK.trustus.info ZSK.trustus.info ZSK DNS 5

7 Chain of trust The Chain of Trust If I trust a public key, I can use that key to: 1) validate the signature and 2) verify the data Root zone key Must be trusted Root zone pointers point to lower zones Each pointer is validated with the previous validated zone key Parent zone key Extends chain of trust Root zone key binds TLD key to TLD name TLD key binds SLD key to SLD name 6

8 Integrity Authentication Originator signs using own private key DNS Response Recipient authenticates response with public key of originator 2 Integrity Originator hashes DNS response Oi Originator i signs hash husing own private key DNS Response Recipient recomputes hash h of response Recipient uses public key of originator to retrieve hash Recipient compares computed hash to received hash to validate response 7

9 Data integrity in practice Root (Trust Anchor) Returned Root ZSK.TLD KSK Signed using Root K KSK Root ZSK.info.TLD ZSK.SLD KSK.TLD KSK.TLD ZSK trustus.info RESOLVER.SLD ZSK DNS Records Name IP Address.SLD KSK.SLD ZSK Name IP Address or Does NOT Exist 8

10 DNSSEC security Authentication Oi Originator i signs using own private key DNS Response Recipient authenticates response with public key of originator Integrity Originator hashes DNS response 3 Originator signs hash using own private key Denial of Existence DNS Response Recipient recomputes hash of response Recipient uses public key of originator to retrieve hash Recipient compares computed hash to received hash to validate response Originator signs NSEC or NSEC3 recordusing own private key DNS Response Recipient authenticates response with public key of originator 9

11 Resolution with authenticated denial of existence Asserts that a name does not exist in the zone NSEC For smaller zones Better performance (speed, not footprint) NSEC3 Prevent zone walking Domains Opt In 10

12 4. Key Management Primer Focus on key rollovers

13 Key management Creation Typically handled by implementation choice Important to have a good source of randomness Storage Private key must be protected Typically not archived Access Control Usage of private key must be controlled Rollover 12

14 What is a key rollover? A key rollover will occur whenever the key owner needs to change its key pair When a key rollover occurs: Data must be re signed with new private key Everyone will need to update their validating resolvers with the new public portion of the key Why perform a key rollover? 1. As a best security practice 2. Revoke a compromised private key 3. To mitigate attacks on a private key 13

15 Key rollover types 1. Planned: publish schedules* 2. Unplanned: move unexpectedly to on deck key; announced as it happens; revoke old key 3. Emergency: a newly created key that has not yet been distributed Only approximately consider jitter and other variables Best practice Always have two sets of a keys: one active and one on deck 14

16 DNSSEC recap Extends DNS (but backward compatible) Adds digital signature to each block of response For proof of origin Adds a hash Proof that the data has not been modified in transit Largest operational impact is on zone operations For example, key rollovers DNSSECdoes notencrypt data 15

17 DNSSEC resources Afilias DNSSEC The Domain Name System Security Extensions RFC 4033: DNS Security Introduction & Requirements RFC 4034: Resource Records for the DNS Security Extensions RFC 4035: Protocol Modifications for the DNS Security Extensions DNSSEC Coalition Root signing: dnssec.org 16

Hoda Rohani Anastasios Poulidis Supervisor: Jeroen Scheerder. System and Network Engineering July 2014

Hoda Rohani Anastasios Poulidis Supervisor: Jeroen Scheerder. System and Network Engineering July 2014 Hoda Rohani Anastasios Poulidis Supervisor: Jeroen Scheerder System and Network Engineering July 2014 DNS Main Components Server Side: Authoritative Servers Resolvers (Recursive Resolvers, cache) Client

More information

DNSSEC Trust tree: (A) ---dnslab.org. (DS keytag: 9247 dig (DNSKEY keytag. ---org. (DS keytag: d

DNSSEC Trust tree:  (A) ---dnslab.org. (DS keytag: 9247 dig (DNSKEY keytag. ---org. (DS keytag: d DNSSEC Trust tree: www.dnslab.org. (A) ---dnslab.org. (DNSKEY keytag: 7308 alg ---dnslab.org. (DNSKEY keytag: 9247 ---dnslab.org. (DS keytag: 9247 dig DNSSEC ---org. (DNSKEY keytag: 24209 a Domain Name

More information

I certify that this DNS record set is correct Problem: how to certify a negative response, i.e. that a record doesn t exist?

I certify that this DNS record set is correct Problem: how to certify a negative response, i.e. that a record doesn t exist? RRSIG: I certify that this DNS record set is correct Problem: how to certify a negative response, i.e. that a record doesn t exist? NSEC: I certify that there are no DNS records (of type X) whose record

More information

DNS/DNSSEC Workshop. In Collaboration with APNIC and HKIRC Hong Kong. Champika Wijayatunga Regional Security Engagement Manager Asia Pacific

DNS/DNSSEC Workshop. In Collaboration with APNIC and HKIRC Hong Kong. Champika Wijayatunga Regional Security Engagement Manager Asia Pacific DNS/DNSSEC Workshop In Collaboration with APNIC and HKIRC Hong Kong Champika Wijayatunga Regional Security Engagement Manager Asia Pacific 22-24 January 2018 1 DNSSEC 2 2 DNS: Data Flow Zone administrator

More information

DNS Security DNSSEC. *http://compsec101.antibo zo.net/papers/dnssec/dnss ec.html. IT352 Network Security Najwa AlGhamdi

DNS Security DNSSEC. *http://compsec101.antibo zo.net/papers/dnssec/dnss ec.html. IT352 Network Security Najwa AlGhamdi DNS Security DNSSEC *http://compsec101.antibo zo.net/papers/dnssec/dnss ec.html 1 IT352 Network Security Najwa AlGhamdi Introduction DNSSEC is a security extensions to the DNS protocol in response to the

More information

Assessing and Improving the Quality of DNSSEC

Assessing and Improving the Quality of DNSSEC Assessing and Improving the Quality of DNSSEC Deployment Casey Deccio, Ph.D. Sandia National Laboratories AIMS-4 CAIDA, SDSC, San Diego, CA Feb 9, 2012 Sandia is a multiprogram laboratory operated by Sandia

More information

Root Servers. Root hints file come in many names (db.cache, named.root, named.cache, named.ca) See root-servers.org for more detail

Root Servers. Root hints file come in many names (db.cache, named.root, named.cache, named.ca) See root-servers.org for more detail What is DNS? Systems to convert domain names into ip addresses: For an instance; www.tashicell.com 118.103.136.66 Reverse: 118.103.136.66 www.tashicell.com DNS Hierarchy Root Servers The top of the DNS

More information

Afilias DNSSEC Practice Statement (DPS) Version

Afilias DNSSEC Practice Statement (DPS) Version Afilias DNSSEC Practice Statement (DPS) Version 1.07 2018-02-26 Page 1 of 8 1. INTRODUCTION 1.1. Overview This document was created using the template provided under the current practicing documentation.

More information

Root Zone DNSSEC KSK Rollover

Root Zone DNSSEC KSK Rollover Root Zone DNSSEC KSK Rollover 51 51 KSK Rollover: An Overview ICANN is in the process of performing a Root Zone DNS Security Extensions (DNSSEC) Key Signing Key (KSK) rollover The Root Zone DNSSEC Key

More information

The State and Challenges of the DNSSEC Deployment. Eric Osterweil Michael Ryan Dan Massey Lixia Zhang

The State and Challenges of the DNSSEC Deployment. Eric Osterweil Michael Ryan Dan Massey Lixia Zhang The State and Challenges of the DNSSEC Deployment Eric Osterweil Michael Ryan Dan Massey Lixia Zhang 1 Monitoring Shows What s Working and What needs Work DNS operations must already deal with widespread

More information

A Security Evaluation of DNSSEC with NSEC Review

A Security Evaluation of DNSSEC with NSEC Review A Security Evaluation of DNSSEC with NSEC Review Network Security Instructor:Dr. Shishir Nagaraja Submitted By: Jyoti Leeka November 16, 2011 1 Introduction to the topic and the reason for the topic being

More information

DNSSEC All You Need To Know To Get Started

DNSSEC All You Need To Know To Get Started DNSSEC All You Need To Know To Get Started Olaf M. Kolkman RIPE NCC A Semi Technical Introduction Why do we need DNSSEC What does DNSSEC provide How does DNSSEC work Question: www.ripe.net A Reminder:

More information

DNS security. Karst Koymans & Niels Sijm. Tuesday, September 18, Informatics Institute University of Amsterdam

DNS security. Karst Koymans & Niels Sijm. Tuesday, September 18, Informatics Institute University of Amsterdam DNS security Karst Koymans & Niels Sijm Informatics Institute University of Amsterdam Tuesday, September 18, 2012 Karst Koymans & Niels Sijm (UvA) DNS security Tuesday, September 18, 2012 1 / 38 1 Chain

More information

DNS SECurity Extensions technical overview

DNS SECurity Extensions technical overview The EURid Insights series aims to analyse specific aspects of the domainname environment. The reports are based on surveys, studies and research developed by EURid in cooperation with industry experts

More information

Table of Contents. DNS security. Alternative DNS security mechanism. DNSSEC specification. The long (and winding) road to the DNSSEC specification

Table of Contents. DNS security. Alternative DNS security mechanism. DNSSEC specification. The long (and winding) road to the DNSSEC specification Table of Contents DNS security Karst Koymans Informatics Institute University of Amsterdam (version 1.19, 2011/09/27 14:18:11) Friday, September 23, 2011 The long (and winding) road to the DNSSEC specification

More information

Toward Unspoofable Network Identifiers. CS 585 Fall 2009

Toward Unspoofable Network Identifiers. CS 585 Fall 2009 Toward Unspoofable Network Identifiers CS 585 Fall 2009 The Problem DNS Spoofing Attacks (e.g., Kaminsky) At link (Ethernet) and IP layers, either: Software sets the source address in the packet, or Software

More information

Some Lessons Learned from Designing the Resource PKI

Some Lessons Learned from Designing the Resource PKI Some Lessons Learned from Designing the Resource PKI Geoff Huston Chief Scientist, APNIC May 2007 Address and Routing Security The basic security questions that need to be answered are: Is this a valid

More information

Algorithm for DNSSEC Trusted Key Rollover

Algorithm for DNSSEC Trusted Key Rollover Algorithm for DNSSEC Trusted Key Rollover Gilles Guette, Bernard Cousin, and David Fort IRISA, Campus de Beaulieu, 35042 Rennes CEDEX, FRANCE {gilles.guette, bernard.cousin, david.fort}@irisa.fr Abstract.

More information

12 DNS Security Extensions DNS resolution via recursive nameserver DNS request/response format Simple DNS cache poisoning The Dan Kaminsky DNS

12 DNS Security Extensions DNS resolution via recursive nameserver DNS request/response format Simple DNS cache poisoning The Dan Kaminsky DNS 12 DNS Security Extensions DNS resolution via recursive nameserver DNS request/response format Simple DNS cache poisoning The Dan Kaminsky DNS vulnerability DNS root servers DNSSEC chain of trust DNSSEC

More information

Outline NET 412 NETWORK SECURITY PROTOCOLS. Reference: Lecture 7: DNS Security 3/28/2016

Outline NET 412 NETWORK SECURITY PROTOCOLS. Reference:  Lecture 7: DNS Security 3/28/2016 Networks and Communication Department NET 412 NETWORK SECURITY PROTOCOLS Lecture 7: DNS Security 2 Outline Part I: DNS Overview of DNS DNS Components DNS Transactions Attack on DNS Part II: DNS Security

More information

Table of Contents. DNS security basics. What DNSSEC has to offer. In what sense is DNS insecure? Why DNS needs to be secured.

Table of Contents. DNS security basics. What DNSSEC has to offer. In what sense is DNS insecure? Why DNS needs to be secured. Table of Contents DNS security basics The basics Karst Koymans (with Niels Sijm) Informatics Institute University of Amsterdam (version 2.3, 2013/09/13 11:46:36) Tuesday, Sep 17, 2013 Why DNS needs to

More information

An Overview of DNSSEC. Cesar Diaz! lacnic.net!

An Overview of DNSSEC. Cesar Diaz! lacnic.net! An Overview of DNSSEC Cesar Diaz! cesar@ lacnic.net! 1 DNSSEC??? The DNS Security Extension (DNS SEC) attach special kind of information called criptographic signatures to the queries and response that

More information

Some DNSSEC thoughts. DNSOPS.JP BOF Interop Japan Geoff Huston Chief Scientist, APNIC June 2007

Some DNSSEC thoughts. DNSOPS.JP BOF Interop Japan Geoff Huston Chief Scientist, APNIC June 2007 Some DNSSEC thoughts DNSOPS.JP BOF Interop Japan 2007 Geoff Huston Chief Scientist, APNIC June 2007 The DNS is a miracle! You send out a question into the net And an answer comes back! Somehow But WHO

More information

DNSSEC Policy and Practice Statement. Anne-Marie Eklund Löwinder Quality and Security Manager

DNSSEC Policy and Practice Statement. Anne-Marie Eklund Löwinder Quality and Security Manager DNSSEC Policy and Practice Statement Anne-Marie Eklund Löwinder Quality and Security Manager amel@iis.se What is a DNSSEC Policy and Practice Statement (DPS)? A document that contains the DNSSEC Policy

More information

DENIC DNSSEC Testbed Software support for DNSSEC Ralf Weber

DENIC DNSSEC Testbed Software support for DNSSEC Ralf Weber DENIC DNSSEC Testbed Software support for DNSSEC Ralf Weber (ralf.weber@nominum.com) Who is Nominum? Mission Product Leadership Industry Expertise Deliver the Trusted Internet Experience Strategic Partners:

More information

Scott Rose, NIST Winter JointTechs Meeting Jan 30, 2011 Clemson University

Scott Rose, NIST Winter JointTechs Meeting Jan 30, 2011 Clemson University Scott Rose, NIST scottr@nist.gov 2011 Winter JointTechs Meeting Jan 30, 2011 Clemson University Special Thanks to RIPE NCC who provided the base slides for this tutorial. DNS is not secure Known vulnerabilities

More information

SecSpider: Distributed DNSSEC Monitoring and Key Learning

SecSpider: Distributed DNSSEC Monitoring and Key Learning SecSpider: Distributed DNSSEC Monitoring and Key Learning Eric Osterweil UCLA Joint work with Dan Massey and Lixia Zhang Colorado State University & UCLA 1 Who is Deploying DNSSEC? Monitoring Started From

More information

That KSK Roll. Geoff Huston APNIC Labs

That KSK Roll. Geoff Huston APNIC Labs That KSK Roll Geoff Huston APNIC Labs The DNS may look simple But with the DNS, looks are very deceiving So lets talk DNSSEC DNSSEC introduces digital signatures into the DNS It allows a DNS resolver to

More information

Network Working Group. Category: Informational SPARTA, Inc. S. Crocker Shinkuro Inc. S. Krishnaswamy SPARTA, Inc. August 2007

Network Working Group. Category: Informational SPARTA, Inc. S. Crocker Shinkuro Inc. S. Krishnaswamy SPARTA, Inc. August 2007 Network Working Group Request for Comments: 4986 Category: Informational H. Eland Afilias Limited R. Mundy SPARTA, Inc. S. Crocker Shinkuro Inc. S. Krishnaswamy SPARTA, Inc. August 2007 Requirements Related

More information

Securing Domain Name Resolution with DNSSEC

Securing Domain Name Resolution with DNSSEC White Paper Securing Domain Name Resolution with DNSSEC diamondip.com by Timothy Rooney Product management director BT Diamond IP Resolution with DNSSEC Introduction By Tim Rooney, Director, Product Management

More information

By Paul Wouters

By Paul Wouters By Paul Wouters Overview presentation Theory of DNSSEC Using bind with DNSSEC Securing Ò.nlÓ with SECREG Securing Ò.orgÓ with VerisignLabs Deploying DNSSEC on large scale Audience participation

More information

DNSSEC DNS SECURITY EXTENSIONS INTRODUCTION TO DNSSEC FOR SECURING DNS QUERIES AND INFORMATION

DNSSEC DNS SECURITY EXTENSIONS INTRODUCTION TO DNSSEC FOR SECURING DNS QUERIES AND INFORMATION DNSSEC DNS SECURITY EXTENSIONS INTRODUCTION TO DNSSEC FOR SECURING DNS QUERIES AND INFORMATION Peter R. Egli 1/10 Contents 1. Security Problems of DNS 2. Solutions for securing DNS 3. Security with DNSSEC

More information

APNIC DNSSEC APNIC DNSSEC. Policy and Practice Statement. DNSSEC Policy and Practice Statement Page 1 of 12

APNIC DNSSEC APNIC DNSSEC. Policy and Practice Statement. DNSSEC Policy and Practice Statement Page 1 of 12 APNIC DNSSEC Policy and Practice Statement DNSSEC Policy and Practice Statement Page 1 of 12 Table of Contents Overview 4 Document name and identification 4 Community and applicability 4 Specification

More information

DNSSEC en.mx. Network Information Center México

DNSSEC en.mx. Network Information Center México DNSSEC en.mx Network Information Center México 2 Agenda 1. About NIC México 2..mx DNSSEC test bed 3. Education about DNSSEC 4. NSEC zone walking 3 About NIC México cctld operator of.mx (México). National

More information

DNSSEC. Lutz Donnerhacke. db089309: 1c1c 6311 ef09 d819 e029 65be bfb6 c9cb dig +dnssec e164.arpa. naptr

DNSSEC. Lutz Donnerhacke. db089309: 1c1c 6311 ef09 d819 e029 65be bfb6 c9cb dig +dnssec e164.arpa. naptr DNSSEC Lutz Donnerhacke db089309: 1c1c 6311 ef09 d819 e029 65be bfb6 c9cb dig +dnssec 1.6.5.3.7.5.1.4.6.3.9.4.e164.arpa. naptr 1 A protocol from better times An ancient protocol People were friendly and

More information

A Look at RFC 8145 Trust Anchor Signaling for the 2017 KSK Rollover

A Look at RFC 8145 Trust Anchor Signaling for the 2017 KSK Rollover A Look at RFC 8145 Trust Anchor Signaling for the 2017 KSK Rollover Duane Wessels DNS-OARC 26 San Jose, CA September 29, 2017 Background 2 2017 Root Zone KSK Rollover October 11, 2017! Root zone DNSKEY

More information

DNS Mark Kosters Carlos Martínez ARIN - LACNIC

DNS Mark Kosters Carlos Martínez ARIN - LACNIC DNS Workshop @CaribNOG8 Mark Kosters Carlos Martínez ARIN - LACNIC DNS Refresher and Intro to DNS Security Extension (DNSSEC) Outline Introduction DNSSEC mechanisms to establish authenticity and integrity

More information

ARIN Support for DNSSEC and RPKI. ION San Diego 11 December 2012 Pete Toscano, ARIN

ARIN Support for DNSSEC and RPKI. ION San Diego 11 December 2012 Pete Toscano, ARIN ARIN Support for DNSSEC and ION San Diego 11 December 2012 Pete Toscano, ARIN 2 DNS and BGP They have been around for a long time. DNS: 1982 BGP: 1989 They are not very secure. Methods for securing them

More information

Hands-on DNSSEC with DNSViz. Casey Deccio, Verisign Labs RIPE 72, Copenhagen May 23, 2016

Hands-on DNSSEC with DNSViz. Casey Deccio, Verisign Labs RIPE 72, Copenhagen May 23, 2016 Hands-on DNSSEC with DNSViz Casey Deccio, Verisign Labs RIPE 72, Copenhagen May 23, 2016 Preparation Demo and exercises available at: http://dnsviz.net/demo/ Includes links to the following: VirtualBox

More information

DNSSEC the.se way: Overview, deployment and lessons learned. Anne-Marie Eklund Löwinder Quality & Security Manager

DNSSEC the.se way: Overview, deployment and lessons learned. Anne-Marie Eklund Löwinder Quality & Security Manager DNSSEC the.se way: Overview, deployment and lessons learned Anne-Marie Eklund Löwinder Quality & Security Manager My agenda Getting Started Finding out about.se Finding out what DNS does for you Why DNSSEC?

More information

DNSSEC in Switzerland 2 nd DENIC Testbed Meeting

DNSSEC in Switzerland 2 nd DENIC Testbed Meeting DNSSEC in Switzerland 2 nd DENIC Testbed Meeting Frankfurt, 26. January 2010 Samuel Benz samuel.benz@switch.ch About SWITCH The SWITCH foundation operates the national research network since 1987 SWITCH

More information

A paper on DNSSEC - NSEC3 with Opt-Out

A paper on DNSSEC - NSEC3 with Opt-Out A paper on DNSSEC - NSEC3 with Opt-Out DNSSEC A Way Forward for TLD Registries Method for faster adoption of DNSSEC Providing greater security with minimal impact on customers, registries and Zone Management

More information

CIRA DNSSEC PRACTICE STATEMENT

CIRA DNSSEC PRACTICE STATEMENT CIRA DNSSEC PRACTICE STATEMENT 1. Introduction This DNSSEC Practice Statement ( DPS ) is a statement of security practices and provisions made by the Canadian Internet Registration Authority (CIRA). These

More information

THE BRUTAL WORLD OF DNSSEC

THE BRUTAL WORLD OF DNSSEC THE BRUTAL WORLD OF DNSSEC Patrik Fältström Head of Technology Netnod 1 Security Issues with DNS Zone Administrator Bad Data False Master Caching Resolver Zonefile Master Slave slave slave False Cache

More information

DNSSEC Validators Requirements

DNSSEC Validators Requirements DNSSEC Validators Requirements draft-mglt-dnsop-dnssec-validator-requirements-05 Migault, Lewis, York IETF99 ToC Time Requirements Trust Anchor Requirements Bootstrapping / configuration TA Datastore Interaction

More information

DNSSEC operational experiences and recommendations. Antti Ristimäki, CSC/Funet

DNSSEC operational experiences and recommendations. Antti Ristimäki, CSC/Funet DNSSEC operational experiences and recommendations Antti Ristimäki, CSC/Funet Agenda Funet DNSSEC status A short DNSSEC tutorial Zone signing considerations Private key security Network layer impacts Monitoring

More information

MAGPI: Advanced Services IPv6, Multicast, DNSSEC

MAGPI: Advanced Services IPv6, Multicast, DNSSEC MAGPI: Advanced Services IPv6, Multicast, DNSSEC Shumon Huque MAGPI GigaPoP & Univ. of Pennsylvania MAGPI Technical Meeting April 19th 2006, Philadelphia, PA 1 Outline A description of advanced services

More information

DNSSEC PRACTICE STATEMENT FOR TOP-LEVEL DOMAINS

DNSSEC PRACTICE STATEMENT FOR TOP-LEVEL DOMAINS MAY 28, 2016 DNSSEC PRACTICE STATEMENT FOR TOP-LEVEL DOMAINS ABSTRACT THIS DOCUMENT IS A STATEMENT OF SECURITY PRACTICES AND PROVISIONS WHICH ARE APPLIED TO THE ADMINISTRATION AND OPERATION OF DNS SECURITY

More information

Root KSK Rollover Update (or, We're really doing it this time)

Root KSK Rollover Update (or, We're really doing it this time) Root KSK Rollover Update (or, We're really doing it this time) Andres Pavez IANA LACNIC 29 / LACNOG 4 May 2018 What is the DNSSEC KSK? Two Components ("Keys") with a special mathematical bond Private KSK

More information

Session J9: DNSSEC and DNS Security

Session J9: DNSSEC and DNS Security Session J9 and Security InfoSec World 2008 Session J9: and Security Steve Pinkham, Maven Security Consulting What is? slide 2 Easy answer: Stands for Domain Name System System for converting names to/from

More information

Secure Domain Name System (DNS) Deployment Guide

Secure Domain Name System (DNS) Deployment Guide Special Publication 800-81r1 Sponsored by the Department of Homeland Security Secure Domain Name System (DNS) Deployment Guide Recommendations of the National Institute of Standards and Technology Ramaswamy

More information

Network Working Group

Network Working Group Network Working Group R. Arends Request for Comments: 4035 Telematica Instituut Obsoletes: 2535, 3008, 3090, 3445, 3655, 3658, R. Austein 3755, 3757, 3845 ISC Updates: 1034, 1035, 2136, 2181, 2308, 3225,

More information

DNS Security and DNSSEC in the root zone Luzern, Switzerland February 2010

DNS Security and DNSSEC in the root zone Luzern, Switzerland February 2010 DNS Security and DNSSEC in the root zone Luzern, Switzerland February 2010 Kim Davies Manager, Root Zone Services Internet Corporation for Assigned Names & Numbers Recap DNS originally not designed with

More information

Rolling the Root KSK. Geoff Huston. APNIC Labs. September 2017

Rolling the Root KSK. Geoff Huston. APNIC Labs. September 2017 Rolling the Root KSK Geoff Huston APNIC Labs September 2017 Will this break the Internet? Why? If we stuff up this trust anchor key roll then resolvers that perform DNSSEC validation will fail to provide

More information

2017 DNSSEC KSK Rollover. Guillermo Cicileo LACNIC March 22, 2017

2017 DNSSEC KSK Rollover. Guillermo Cicileo LACNIC March 22, 2017 2017 DNSSEC KSK Rollover Guillermo Cicileo LACNIC March 22, 2017 Purpose of this Talk 1 2 3 To publicize the new Root Zone DNSSEC KSK Provide status, upcoming events, and contact information Provide helpful

More information

Expires: November 15, 2004 VeriSign R. Austein ISC D. Massey USC/ISI S. Rose NIST May 17, 2004

Expires: November 15, 2004 VeriSign R. Austein ISC D. Massey USC/ISI S. Rose NIST May 17, 2004 DNS Extensions Internet-Draft Expires: November 15, 2004 R. Arends Telematica Instituut M. Larson VeriSign R. Austein ISC D. Massey USC/ISI S. Rose NIST May 17, 2004 Protocol Modifications for the DNS

More information

Shared cctld DNSSEC Signing Platform Bill Woodcock and Rick Lamb ICANN San Francisco March 2011

Shared cctld DNSSEC Signing Platform Bill Woodcock and Rick Lamb ICANN San Francisco March 2011 Shared cctld DNSSEC Signing Platform Bill Woodcock and Rick Lamb ICANN San Francisco March 2011 ICANN - Common Goals ICANN Goals: Accelerate DNSSEC deployment Maintain the highest standards of security

More information

AfriNIC 14 Shared cctld DNSSEC Signing Platform June 9, 2011 Bill Woodcock Research Director Packet Clearing House

AfriNIC 14 Shared cctld DNSSEC Signing Platform June 9, 2011 Bill Woodcock Research Director Packet Clearing House AfriNIC 14 Shared cctld DNSSEC Signing Platform June 9, 2011 Bill Woodcock Research Director Packet Clearing House ICANN - Common Goals ICANN Goals: Accelerate DNSSEC deployment Maintain the highest standards

More information

Rolling with Confidence: Managing the Complexity of DNSSEC Operations

Rolling with Confidence: Managing the Complexity of DNSSEC Operations Rolling with Confidence: Managing the Complexity of DNSSEC Operations Moritz Müller 1,2, Taejoong Chung 3, Roland van Rijswijk-Deij 2, Alan Mislove 3 1 SIDN, 2 University of Twente, 3 Northeastern University

More information

2017 DNSSEC KSK Rollover. DSSEC KSK Rollover

2017 DNSSEC KSK Rollover. DSSEC KSK Rollover 2017 DNSSEC KSK Rollover 2017 Edward Lewis DSSEC KSK Rollover APNIC 44 Edward.Lewis@icann.org FIRST TC September 11, 2017 13 September 2017 DNSSEC Signing vs. Validation DNS Security Extensions Digital

More information

DNSSEC for ISPs workshop João Damas

DNSSEC for ISPs workshop João Damas DNSSEC for ISPs workshop João Damas (joao@isc.org) 1 Outline of workshop Brief intro to DNSSEC Overview of zone signing DNSSEC validation trust anchors validation impact of enabling validation debugging

More information

Keeping DNS parents and children in sync at Internet Speed! Ólafur Guðmundsson

Keeping DNS parents and children in sync at Internet Speed! Ólafur Guðmundsson Keeping DNS parents and children in sync at Internet Speed! Ólafur Guðmundsson olafur@cloudflare.com How long does it take to? Post a new selfie on Facebook and all your friends to be notified few seconds

More information

DNSSEC Policy and Practice Statement. Anne-Marie Eklund Löwinder Quality and Security Manager

DNSSEC Policy and Practice Statement. Anne-Marie Eklund Löwinder Quality and Security Manager DNSSEC Policy and Practice Statement Anne-Marie Eklund Löwinder Quality and Security Manager amel@iis.se What is a DNSSEC Policy and Practice Statement (DPS)? contains Policy and Practice Statements for

More information

A Case for Comprehensive DNSSEC Monitoring and Analysis Tools

A Case for Comprehensive DNSSEC Monitoring and Analysis Tools A Case for Comprehensive DNSSEC Monitoring and Analysis Tools Casey Deccio Sandia National Laboratories ctdecci@sandia.gov Jeff Sedayao and Krishna Kant Intel Corporation {jeff.sedayao,krishna.kant}@intel.com

More information

TWNIC DNS 網路安全研討會安全問題之解決對策 (DNSSEC) Why do we need DNSSEC? Many application depend on DNS DNS is not secure. There are known vulnerabilities

TWNIC DNS 網路安全研討會安全問題之解決對策 (DNSSEC) Why do we need DNSSEC? Many application depend on DNS DNS is not secure. There are known vulnerabilities TWNIC DNS 網路安全研討會安全問題之解決對策 (DNSSEC) TWCERT/CC 陳宗裕 Why do we need DNSSEC? Many application depend on DNS DNS is not secure There are known vulnerabilities DNSSEC protect against data spoofing and corruptions

More information

The Performance of ECC Algorithms in DNSSEC: A Model-based Approach

The Performance of ECC Algorithms in DNSSEC: A Model-based Approach Master Thesis The Performance of ECC Algorithms in DNSSEC: A Model-based Approach Faculty: Group: Electrical Engineering, Mathematics and Computer Science Design and Analysis of Communication Systems Author

More information

Root KSK Roll Update Webinar

Root KSK Roll Update Webinar Root KSK Roll Update Webinar Matt Larson, VP of Research 11 October 2017 1 Who has KSK-2017 configured as a trust anchor? Until recently, there was no way to know which trust anchors validators have configured

More information

ccnso IANAWG: DNSSEC BRIEFING and Root Zone Signing (Part I) Date: 4th February 2008

ccnso IANAWG: DNSSEC BRIEFING and Root Zone Signing (Part I) Date: 4th February 2008 ccnso IANAWG: DNSSEC BRIEFING and Root Zone Signing (Part I) Date: 4th February 2008 Summary This document is the first part of a briefing from the ccnso IANA Working Group about DNSSEC, provided in response

More information

DS TTL shortening experience in.jp

DS TTL shortening experience in.jp DS TTL shortening experience in.jp APRICOT2014 DNS Session 27 Feb 2014 Yoshiro YONEYA Copyright 2014 Japan Registry Services Co., Ltd. 1 What is DS? Establish a DNSSEC chain

More information

DNSSEC for ISPs workshop.! João Damas

DNSSEC for ISPs workshop.! João Damas DNSSEC for ISPs workshop!!! João Damas (joao@isc.org) 1 Outline of workshop Brief intro to DNSSEC (30 ) Overview of zone signing (30 ) DNSSEC validation (60 ) trust anchors validation impact of enabling

More information

Rolling the Root. Geoff Huston APNIC Labs March 2016

Rolling the Root. Geoff Huston APNIC Labs March 2016 Rolling the Root Geoff Huston APNIC Labs March 2016 Use of DNSSEC Validation in Today s Internet Why is this relevant? Because the root zone managers are preparing to roll the DNS Root Zone Key Signing

More information

In the Domain Name System s language, rcode 0 stands for: no error condition.

In the Domain Name System s language, rcode 0 stands for: no error condition. 12/2017 SIMPLE, FAST, RESILIENT In the Domain Name System s language, rcode 0 stands for: no error condition. If a DNS server answers a query with this result code, the service is running properly. This

More information

DOMAIN NAME SECURITY EXTENSIONS

DOMAIN NAME SECURITY EXTENSIONS DOMAIN NAME SECURITY EXTENSIONS The aim of this paper is to provide information with regards to the current status of Domain Name System (DNS) and its evolution into Domain Name System Security Extensions

More information

Expires: June 16, 2004 VeriSign R. Austein ISC D. Massey USC/ISI S. Rose NIST December 17, 2003

Expires: June 16, 2004 VeriSign R. Austein ISC D. Massey USC/ISI S. Rose NIST December 17, 2003 DNS Extensions Internet-Draft Expires: June 16, 2004 R. Arends Telematica Instituut M. Larson VeriSign R. Austein ISC D. Massey USC/ISI S. Rose NIST December 17, 2003 Protocol Modifications for the DNS

More information

RFC 2181 Ranking data and referrals/glue importance --- new resolver algorithm proposal ---

RFC 2181 Ranking data and referrals/glue importance --- new resolver algorithm proposal --- RFC 2181 Ranking data and referrals/glue importance --- new resolver algorithm proposal --- Kazunori Fujiwara fujiwara@jprs.co.jp Japan Registry Services Co., Ltd (JPRS) DNS-OARC Workshop 2016/10/16 Last

More information

Packet Traces from a Simulated Signed Root

Packet Traces from a Simulated Signed Root Packet Traces from a Simulated Signed Root Duane Wessels DNS-OARC DNS-OARC Workshop Beijing, China November 2009 Background We know from active measurements that some DNS resolvers cannot receive large

More information

DNSSec Operation Manual for the.cz and e164.arpa Registers

DNSSec Operation Manual for the.cz and e164.arpa Registers DNSSec Operation Manual for the.cz and 0.2.4.e164.arpa Registers version 1.9., valid since 1 January 2010 Introduction This material lays out operational rules that govern the work of the CZ.NIC association

More information

Root KSK Roll Delay Update

Root KSK Roll Delay Update Root KSK Roll Delay Update Data is good! David Conrad, CTO (channeling Roy Arends, ICANN Principal Research Scientist) 12 November 2017 1 Background When you validate DNSSEC signed DNS records, you need

More information

Six Roles for Early Introduction of DNSSEC

Six Roles for Early Introduction of DNSSEC CONNOTECH Experts-conseils inc. Six Roles for Early Introduction of DNSSEC Thierry Moreau Document Number C004006 2007/05/15 (C) 2007 CONNOTECH Experts-conseils inc. Verbatim redistribution of the present

More information

Understanding and Deploying DNSSEC. Champika Wijayatunga SANOG29 - Pakistan Jan 2017

Understanding and Deploying DNSSEC. Champika Wijayatunga SANOG29 - Pakistan Jan 2017 Understanding and Deploying DNSSEC Champika Wijayatunga SANOG29 - Pakistan Jan 2017 Agenda 1 2 3 Background Why DNSSEC? How it Works? 4 5 Signatures and Key Rollovers DNSSEC Demo 2 3 Background DNS in

More information

MCTS Guide to Microsoft Windows Server 2008 Network Infrastructure Configuration. Chapter 5 Introduction to DNS in Windows Server 2008

MCTS Guide to Microsoft Windows Server 2008 Network Infrastructure Configuration. Chapter 5 Introduction to DNS in Windows Server 2008 MCTS Guide to Microsoft Windows Server 2008 Network Infrastructure Configuration Chapter 5 Introduction to DNS in Windows Server 2008 Objectives Discuss the basics of the Domain Name System (DNS) and its

More information

Network Working Group Request for Comments: 5155 Category: Standards Track Nominet D. Blacka VeriSign, Inc. March 2008

Network Working Group Request for Comments: 5155 Category: Standards Track Nominet D. Blacka VeriSign, Inc. March 2008 Network Working Group Request for Comments: 5155 Category: Standards Track B. Laurie G. Sisson R. Arends Nominet D. Blacka VeriSign, Inc. March 2008 DNS Security (DNSSEC) Hashed Authenticated Denial of

More information

Network Working Group. Category: Informational November 2007

Network Working Group. Category: Informational November 2007 Network Working Group S. Weiler Request for Comments: 5074 SPARTA, Inc. Category: Informational November 2007 Status of This Memo DNSSEC Lookaside Validation (DLV) This memo provides information for the

More information

Richemont DNS Inc. DNS Practice Statement for the PANERAI Zone. Version 0.2

Richemont DNS Inc. DNS Practice Statement for the PANERAI Zone. Version 0.2 Richemont DNS Inc. DNS Practice Statement for the PANERAI Zone Version 0.2 1 Table of contents 1 INTRODUCTION...6 1.1 Overview... 6 1.2 Document Name and Identification... 6 1.3 Community and Applicability...

More information

DNS Mark Kosters Carlos Martínez {ARIN, LACNIC} CTO

DNS Mark Kosters Carlos Martínez {ARIN, LACNIC} CTO DNS Workshop @CaribNOG12 Mark Kosters Carlos Martínez {ARIN, LACNIC} CTO DNS Refresher and Intro to DNS Security Extension (DNSSEC) Outline Introduction DNSSEC mechanisms to establish authenticity and

More information

DNSSEC KSK-2010 Trust Anchor Signal Analysis

DNSSEC KSK-2010 Trust Anchor Signal Analysis DNSSEC KSK-2010 Trust Anchor Signal Analysis MAPRG @ IETF102 1 Overview Background: DNSSEC KSK rollover and plan Problems with the KSK rollover Case study analysis: difficulty in identifying old Trust

More information

DNSSEC deployment. Phil Regnauld Hervey Allen

DNSSEC deployment. Phil Regnauld Hervey Allen DNSSEC deployment Phil Regnauld Hervey Allen Overview We will talk about: the problems that DNSSEC addresses the protocol and implementations the practical problems tied to real-world deployment We will

More information

DNSSEC for the Root Zone. ICANN 37 Nairobi March 2010

DNSSEC for the Root Zone. ICANN 37 Nairobi March 2010 DNSSEC for the Root Zone ICANN 37 Nairobi March 2010 Kim Davies, ICANN This design is the result of a cooperation between ICANN & VeriSign with support from the U.S. DoC NTIA Design Design Requirements

More information

Migrating an OpenDNSSEC signer (February 2016)

Migrating an OpenDNSSEC signer (February 2016) Migrating an OpenDNSSEC signer (February 2016) Contributors David Njuki Amreesh Phokeer Logan Velvindron Alain Aina Email david.njuki@afrinic.net amreesh@afrinic.net logan@afrinic.net aalain@trstech.net

More information

The impact of DNSSEC on k.root-servers.net and ns-pri.ripe.net

The impact of DNSSEC on k.root-servers.net and ns-pri.ripe.net The impact of DNSSEC on k.root-servers.net and ns-pri.ripe.net Olaf M. Kolkman Question What would be the immediate and initial effect on memory, CPU and bandwidth resources if we were to deploy DNSSEC

More information

CS 356 Using Cryptographic Tools to Secure the Domain Name System (DNS) Spring 2017

CS 356 Using Cryptographic Tools to Secure the Domain Name System (DNS) Spring 2017 CS 356 Using Cryptographic Tools to Secure the Domain Name System (DNS) Spring 2017 Background Motivation Overview Network Infrastructure Security DNS and DNS Vulnerabilities The DNS Security Extensions

More information

GDS Resource Record: Generalization of the Delegation Signer Model

GDS Resource Record: Generalization of the Delegation Signer Model GDS Resource Record: Generalization of the Delegation Signer Model Gilles Guette, Bernard Cousin, and David Fort IRISA, Campus de Beaulieu, 35042 Rennes CEDEX, France {gilles.guette, bernard.cousin, david.fort}@irisa.fr

More information

Some Internet exploits target name resolution servers. DNSSEC uses cryptography to protect the name resolution

Some Internet exploits target name resolution servers. DNSSEC uses cryptography to protect the name resolution SYSADMIN DNSSEC Sergey Ilin, Fotolia Trusted name resolution with DNSSEC CHAIN OF TRUST Some Internet exploits target name resolution servers. DNSSEC uses cryptography to protect the name resolution service.

More information

Ebook: DNS FUNDAMENTALS. From a Technical Dow Street, Manchester, NH USA

Ebook: DNS FUNDAMENTALS. From a Technical Dow Street, Manchester, NH USA 8 Ebook: DNS FUNDAMENTALS From a Technical Perspective 603 668 4998USA 150 Dow Street, Manchester, NH 03101 150 Dow Street, Manchester, NH 03101 USA DNS Fundamentals From a Technical Perspective Introduction:

More information

Root Zone DNSSEC KSK Rollover. DSSEC KSK Rollover

Root Zone DNSSEC KSK Rollover. DSSEC KSK Rollover Root Zone DNSSEC KSK Rollover 2017 Edward Lewis DSSEC KSK Rollover ENOG 15 Edward.Lewis@icann.org FIRST TC September 11, 2017 5 June 2018 The Basics This talk is related to the Domain Name System, in particular,

More information

RSA and ECDSA. Geoff Huston APNIC. #apricot2017

RSA and ECDSA. Geoff Huston APNIC. #apricot2017 RSA and ECDSA Geoff Huston APNIC It s all about Cryptography Why use Cryptography? Public key cryptography can be used in a number of ways: protecting a session from third party eavesdroppers Encryption

More information

A Cache Management Strategy for Shortening DNSSEC Name Resolution Time

A Cache Management Strategy for Shortening DNSSEC Name Resolution Time A Cache Management Strategy for Shortening DNSSEC Name Resolution Time Shuta FUKUDA 1 and Takayuki FUJINO 2 Abstract To protect the DNS data from cache poisoning attack, the DNSSEC has been deployed on

More information

DNSSEC in Sweden: Five Years of Practical Experience. Anne-Marie Eklund Löwinder Quality and Security Manager

DNSSEC in Sweden: Five Years of Practical Experience. Anne-Marie Eklund Löwinder Quality and Security Manager DNSSEC in Sweden: Five Years of Practical Experience Anne-Marie Eklund Löwinder Quality and Security Manager Amel@iis.se http://www.iis.se What s the problem Up until recently, DNSSEC looked like a solution

More information

Ad-hoc trust associations with Trust Anchor Repositories

Ad-hoc trust associations with Trust Anchor Repositories Ad-hoc trust associations with Trust Anchor Repositories Stefan Roelofs stefan.roelofs@os3.nl July 2, 2009 Supervisor: Yuri Demchenko Abstract This project report presents the results of the research done

More information

DNSSEC for Humans and BIND 10. Paul Vixie Internet Systems Consortium June 9, 2011

DNSSEC for Humans and BIND 10. Paul Vixie Internet Systems Consortium June 9, 2011 DNSSEC for Humans and BIND 10 Paul Vixie Internet Systems Consortium June 9, 2011 Agenda BIND and DNSSEC Why do I want DNSSEC? Why DNSSEC for Humans? BIND 9.7 Features More DNSSEC for Humans Why BIND 10?

More information