Table of Contents. DNS security basics. What DNSSEC has to offer. In what sense is DNS insecure? Why DNS needs to be secured.

Size: px
Start display at page:

Download "Table of Contents. DNS security basics. What DNSSEC has to offer. In what sense is DNS insecure? Why DNS needs to be secured."

Transcription

1 Table of Contents DNS security basics The basics Karst Koymans (with Niels Sijm) Informatics Institute University of Amsterdam (version 2.3, 2013/09/13 11:46:36) Tuesday, Sep 17, 2013 Why DNS needs to be secured The long (and winding) road to the DNSSEC specification On locks and seals Chain of trust Walking and trusting the DNS tree Validating RRsets using multiple DNSKEY records Details of RRs used in the chain of trust In what sense is DNS insecure? What DNSSEC has to offer DNS data can be subject to forgery Non-authoritative servers can try to inject false information Records can be changed in transit to point to evil information Like A records pointing to a phisher s IP address DNS data traverses the network in clear text Anyone with network path access can eavesdrop on your DNS traffic Gleaning information useful in spoofing attacks Protects against forgery Uses public key cryptography Cryptographically signs the resource record sets in answers Builds a chain of trust from the root down Does not prevent eavesdropping Data still traverses the network in clear text Gleaning data is still possible But spoofing is not possible any more

2 DNSSEC specification Alternative DNS security mechanism Original specification from January 1997 RFC 2065 Revised specification from March 1999 RFC 2535 Incorporated feedback from early users Had deployment problems, especially scaling issues Final specification from March 2005 DNSSEC-bis (RFC 4033, 4034 and 4035) Final addition from February 2008 NSEC3 (RFC 5155) DNSCurve Idea by Dan Bernstein Proposed in August 2008 (after NSEC3 spec) Encrypts and authenticates on the link level Signs communication packets, not resource records Uses labels of name servers to distribute public keys Uses state of the art elliptic curve cryptography for speed Worth a read at Also see Secret key cryptography Public key cryptography encryption Use one lock and two identical keys Use a lock, which closes without key, and one key to open Source: Cisc, University of Hong Kong Source: Cisc, University of Hong Kong

3 Public key cryptography signing Trusted party and/or certificate authority Use an unforgeable seal and check the characterisitics Use a trusted repository or party Create a chain of trust by signing public keys Source: Cisc, University of Hong Kong Source: Cisc, University of Hong Kong Basic tree walking mechanism Delegations of authority Validating a RRset for from the root (. ) down Start at the root, which is a trust anchor Verify authenticity of delegation to nl. zone Verify authenticity of delegation to os3.nl. zone Verify authenticity of RRset for Source: Niels Sijm, CIA lecture

4 DNSSEC-bis resource records Signing Resource Record sets Resource Records used to build the chain of trust DNSKEY DNS (public) KEY belonging to a zone Used to verify signatures Root DNSKEY is well known DS Delegation Signer Contains the hash of the DNSKEY of a delegation (child) zone The DNSKEY hashed is a secure entry point (SEP) RRSIG Resource Record SIGnature Contains the signature of an RRset Source: Niels Sijm, CIA lecture Tree walking algorithm Query types used Validating delegation from. (root) to nl. zone (top down) 1 1. Signing key of root zone is known to the resolver 2. Ask. zone for DS of nl. zone 3. Ask nl. zone for DNSKEY of nl. zone 4. Verify that DS contains a valid hash of DNSKEY Two steps are missing Get the signatures of the DS record 6. Check that the DS record for nl. authentic Source: Niels Sijm, CIA lecture Ignoring KSKs and ZSKs for simplicity for now

5 Detailed tree walking algorithm (1) Detailed tree walking algorithm (2) 1. Retrieve DNSKEY for root zone Stored in resolver as a secure starting point Can also be retrieved from root nameservers dnskey 2. Ask root zone for the DS of the nl. zone Contains a hash of the DNSKEY of the nl. zone Stored in the root zone nl. ds 3. Ask nl. zone for DNSKEY of nl. zone dig [@ns1.dns.nl.] nl. dnskey 4. Verify that DS contains a valid hash of DNSKEY Create the hash of the DNSKEY RRset yourself Compare the result to the hash in the DS record Detailed tree walking algorithm (3) Multiple DNSKEY records Don t forget the following steps 5. Retrieve signature of nl. DS RRset Stored in root zone dig nl. ds Without the +dnssec flag you don t get the RRSIG info needed 6. Verify this signature using the root zone DNSKEY, thereby proving the authenticity of the DS record Zones tend to contain multiple DNSKEY records in the apex Usually there are at least two DNSKEYs A KSK (Key Signing Key) as secure entry point for chain of trust A ZSK (Zone Signing Key) for RRSIG creation A ZSK may change much more often than a KSK This is not necessary for DNSSEC operation It simplifies DNS key management

6 DNSSEC-bis chain of trust (1) DNSSEC-bis chain of trust (2) This time we present the algorithm more abstractly and bottom up To validate a resource record set RRset Validate RRSIG(RRset) by using a ZSK (zone signing key) from the DNSKEY RRset Validate RRSIG(DNSKEYset) by using a KSK (key signing key) from that same DNSKEY RRset Validate the KSK by using a DS (present in the parent zone) which contains a hash of the KSK the KSK used is called a SEP (Secure Entry Point) Continue validating one level higher in the hierarchy Use DS as RRset and iterate Use trusted anchors for DNSKEYs or DSs to terminate for instance for checking root zone keys Authority around a cut is now as follows NS and DNSKEY are authoritative on the child side of the cut (zone apex) DS is authoritative on the parent side of the cut (delegation point) Chain of trust illustration RRSIG record example from RFC Walking the Chain of Trust Locally configured Trusted key: $ORIGIN.. DNSKEY ( ) 5TQ3s (8907) ; KSK DNSKEY ( ) lase5 (2983) ; ZSK RRSIG DNSKEY ( ) Hw9.. net. DS ab15 RRSIG DS ( ) $ORIGIN ripe.net $ORIGIN net. net. DNSKEY ( ) q3dew (7834) ; KSK DNSKEY ( ) 5TQ3s (5612) ; ZSK RRSIG DNSKEY ( ) 7834 net. cmas... ripe.net. DS ab15 RRSIG DS ( ) net host.example.com IN RRSIG A ( example.com. ojb1w6wngv+ldvq3wdg0mqkg5iehjrip8wtr PYGv07h108dUKGMeDPKijVCHX3DDKdfb+v6o B9wfuh3DTJXUAfI/M0zmO/zz8bW0Rznl8O3t GNazPwQKkRN20XPXV6nwwfoXmJQbsLNrLfkG J5D6fwFm8nN+6pBzeDQfsS3Ap3o= ) ripe.net. DNSKEY ( ) rwx002 (4252) ; KSK DNSKEY ( ) sovp42 (1111) ; ZSK 8 RRSIG DNSKEY ( ) 4252 ripe.net. 5t... A RRSIG A ( ) 1111 ripe.net. a Albuquerque Feb 2006 Source: Olaf Kolkman, RIPE NCC, NLnet Labs

7 RRSIG record content DNSKEY record example from RFC 4034 Part Type covered Algorithm Labels TTL Expiration and Inception Key Tag Signer s Name Signature Meaning Record type this RRSIG is about Signature algorithm used; 5 is RSA/SHA-1 Number of labels of owner (without root) Original time to live Signature validity date bounds To help find 2 (not identify) the signing key Owner name of zone and key to use Signature (in Base64) example.com IN DNSKEY ( AQPSKmynfzW4kyBv015MUG2DeIQ3 Cbl+BBZH4b/0PY1kxkmvHjcZc8no kfzj31gajiqky+5cptlr3buxa10h WqTkF7H6RfoRqXQeogmMHfpftf6z Mv1LyBUgia7za6ZEzOJBOztyvhjL 742iU/TpPSEDhm2SNKLijfUppn1U anvv4w== ) 2 In fact it is a kind of checksum on the RDATA of the DNSKEY RR DNSKEY record content DS record example from RFC 4034 and 4509 Part Flags Protocol Algorithm Public key Meaning Zone key (KSK+ZSK); Secure entry point (KSK) Always 3 (for backward compatibility with KEY RR) Signature algorithm used; 5 is RSA/SHA-1 Key used for signing (in Base64) dskey.example.com IN DNSKEY ( AQOeiiR0GOMYkDshWoSKz9Xz fwjr1aytsmx3tgkjanxvbfi/ 2pHm822aJ5iI9BMzNXxeYCmZ DRD99WYwYqUSdjMmmAphXdvx egxd/m5+x7orzkbambcvdflu Uh6DhweJBjEVv5f2wwjM9Xzc nof+epbtg9dmbmadjfdc2w/r ljwvfw== ) ; key id = dskey.example.com IN DS ( 2BB183AF5F A53B0A98631FAD1A ) ; SHA-1 dskey.example.com IN DS ( D4B7D520E7BB5F0F67674A0C CEB1E3E0614B93C4F9E99B83 83F6A1E4469DA50A ) ; SHA-256

8 DS record content Part Key Tag Algorithm Digest Type Digest Meaning To help find (not identify) the signing key Signature algorithm of the signing key Hashing algorithm used; 1 is SHA-1, 2 is SHA-256 Sequence of case-insensitive hexadecimal digits

Table of Contents. DNS security. Alternative DNS security mechanism. DNSSEC specification. The long (and winding) road to the DNSSEC specification

Table of Contents. DNS security. Alternative DNS security mechanism. DNSSEC specification. The long (and winding) road to the DNSSEC specification Table of Contents DNS security Karst Koymans Informatics Institute University of Amsterdam (version 1.19, 2011/09/27 14:18:11) Friday, September 23, 2011 The long (and winding) road to the DNSSEC specification

More information

DNS security. Karst Koymans & Niels Sijm. Tuesday, September 18, Informatics Institute University of Amsterdam

DNS security. Karst Koymans & Niels Sijm. Tuesday, September 18, Informatics Institute University of Amsterdam DNS security Karst Koymans & Niels Sijm Informatics Institute University of Amsterdam Tuesday, September 18, 2012 Karst Koymans & Niels Sijm (UvA) DNS security Tuesday, September 18, 2012 1 / 38 1 Chain

More information

DNSSEC All You Need To Know To Get Started

DNSSEC All You Need To Know To Get Started DNSSEC All You Need To Know To Get Started Olaf M. Kolkman RIPE NCC A Semi Technical Introduction Why do we need DNSSEC What does DNSSEC provide How does DNSSEC work Question: www.ripe.net A Reminder:

More information

Network Working Group

Network Working Group Network Working Group R. Arends Request for Comments: 4034 Telematica Instituut Obsoletes: 2535, 3008, 3090, 3445, 3655, 3658, R. Austein 3755, 3757, 3845 ISC Updates: 1034, 1035, 2136, 2181, 2308, 3225,

More information

Request for Comments: 4509 Category: Standards Track May Use of SHA-256 in DNSSEC Delegation Signer (DS) Resource Records (RRs)

Request for Comments: 4509 Category: Standards Track May Use of SHA-256 in DNSSEC Delegation Signer (DS) Resource Records (RRs) Network Working Group W. Hardaker Request for Comments: 4509 Sparta Category: Standards Track May 2006 Use of SHA-256 in DNSSEC Delegation Signer (DS) Resource Records (RRs) Status of This Memo This document

More information

Domain Name System Security

Domain Name System Security Slide title 70 pt APITALS Domain Name System Security e subtitle um 30 pt Bengt Sahlin Ericsson Research NomadicLab Bengt.Sahlin@ericsson.com Objectives Provide DNS basics, essential for understanding

More information

Hoda Rohani Anastasios Poulidis Supervisor: Jeroen Scheerder. System and Network Engineering July 2014

Hoda Rohani Anastasios Poulidis Supervisor: Jeroen Scheerder. System and Network Engineering July 2014 Hoda Rohani Anastasios Poulidis Supervisor: Jeroen Scheerder System and Network Engineering July 2014 DNS Main Components Server Side: Authoritative Servers Resolvers (Recursive Resolvers, cache) Client

More information

Domain Name System Security

Domain Name System Security Domain Name System Security T-110.4100 Tietokoneverkot September 2010 Bengt Sahlin 2011/09/27 Bengt Sahlin 1 Objectives Provide DNS basics, essential for understanding DNS security

More information

Domain Name System Security

Domain Name System Security Domain Name System Security T-110.4100 Tietokoneverkot October 2008 Bengt Sahlin 2008/10/02 Bengt Sahlin 1 Objectives Provide DNS basics, essential for understanding DNS security

More information

DNSSEC Trust tree: (A) ---dnslab.org. (DS keytag: 9247 dig (DNSKEY keytag. ---org. (DS keytag: d

DNSSEC Trust tree:  (A) ---dnslab.org. (DS keytag: 9247 dig (DNSKEY keytag. ---org. (DS keytag: d DNSSEC Trust tree: www.dnslab.org. (A) ---dnslab.org. (DNSKEY keytag: 7308 alg ---dnslab.org. (DNSKEY keytag: 9247 ---dnslab.org. (DS keytag: 9247 dig DNSSEC ---org. (DNSKEY keytag: 24209 a Domain Name

More information

DNS/DNSSEC Workshop. In Collaboration with APNIC and HKIRC Hong Kong. Champika Wijayatunga Regional Security Engagement Manager Asia Pacific

DNS/DNSSEC Workshop. In Collaboration with APNIC and HKIRC Hong Kong. Champika Wijayatunga Regional Security Engagement Manager Asia Pacific DNS/DNSSEC Workshop In Collaboration with APNIC and HKIRC Hong Kong Champika Wijayatunga Regional Security Engagement Manager Asia Pacific 22-24 January 2018 1 DNSSEC 2 2 DNS: Data Flow Zone administrator

More information

The ISP Column A monthly column on things Internet

The ISP Column A monthly column on things Internet The ISP Column A monthly column on things Internet June 2010 Geoff Huston DNSSEC A Review After many years, the root of the DNS is evidently going to be signed in the coming weeks using DNSSEC with a verifiable

More information

Toward Unspoofable Network Identifiers. CS 585 Fall 2009

Toward Unspoofable Network Identifiers. CS 585 Fall 2009 Toward Unspoofable Network Identifiers CS 585 Fall 2009 The Problem DNS Spoofing Attacks (e.g., Kaminsky) At link (Ethernet) and IP layers, either: Software sets the source address in the packet, or Software

More information

Root Servers. Root hints file come in many names (db.cache, named.root, named.cache, named.ca) See root-servers.org for more detail

Root Servers. Root hints file come in many names (db.cache, named.root, named.cache, named.ca) See root-servers.org for more detail What is DNS? Systems to convert domain names into ip addresses: For an instance; www.tashicell.com 118.103.136.66 Reverse: 118.103.136.66 www.tashicell.com DNS Hierarchy Root Servers The top of the DNS

More information

By Paul Wouters

By Paul Wouters By Paul Wouters Overview presentation Theory of DNSSEC Using bind with DNSSEC Securing Ò.nlÓ with SECREG Securing Ò.orgÓ with VerisignLabs Deploying DNSSEC on large scale Audience participation

More information

DNSSEC DNS SECURITY EXTENSIONS INTRODUCTION TO DNSSEC FOR SECURING DNS QUERIES AND INFORMATION

DNSSEC DNS SECURITY EXTENSIONS INTRODUCTION TO DNSSEC FOR SECURING DNS QUERIES AND INFORMATION DNSSEC DNS SECURITY EXTENSIONS INTRODUCTION TO DNSSEC FOR SECURING DNS QUERIES AND INFORMATION Peter R. Egli 1/10 Contents 1. Security Problems of DNS 2. Solutions for securing DNS 3. Security with DNSSEC

More information

Scott Rose, NIST Winter JointTechs Meeting Jan 30, 2011 Clemson University

Scott Rose, NIST Winter JointTechs Meeting Jan 30, 2011 Clemson University Scott Rose, NIST scottr@nist.gov 2011 Winter JointTechs Meeting Jan 30, 2011 Clemson University Special Thanks to RIPE NCC who provided the base slides for this tutorial. DNS is not secure Known vulnerabilities

More information

An Overview of DNSSEC. Cesar Diaz! lacnic.net!

An Overview of DNSSEC. Cesar Diaz! lacnic.net! An Overview of DNSSEC Cesar Diaz! cesar@ lacnic.net! 1 DNSSEC??? The DNS Security Extension (DNS SEC) attach special kind of information called criptographic signatures to the queries and response that

More information

Algorithm for DNSSEC Trusted Key Rollover

Algorithm for DNSSEC Trusted Key Rollover Algorithm for DNSSEC Trusted Key Rollover Gilles Guette, Bernard Cousin, and David Fort IRISA, Campus de Beaulieu, 35042 Rennes CEDEX, FRANCE {gilles.guette, bernard.cousin, david.fort}@irisa.fr Abstract.

More information

ARIN Support for DNSSEC and RPKI. ION San Diego 11 December 2012 Pete Toscano, ARIN

ARIN Support for DNSSEC and RPKI. ION San Diego 11 December 2012 Pete Toscano, ARIN ARIN Support for DNSSEC and ION San Diego 11 December 2012 Pete Toscano, ARIN 2 DNS and BGP They have been around for a long time. DNS: 1982 BGP: 1989 They are not very secure. Methods for securing them

More information

The impact of DNSSEC on k.root-servers.net and ns-pri.ripe.net

The impact of DNSSEC on k.root-servers.net and ns-pri.ripe.net The impact of DNSSEC on k.root-servers.net and ns-pri.ripe.net Olaf M. Kolkman Question What would be the immediate and initial effect on memory, CPU and bandwidth resources if we were to deploy DNSSEC

More information

Network Working Group Request for Comments: 5702 Category: Standards Track October 2009

Network Working Group Request for Comments: 5702 Category: Standards Track October 2009 Network Working Group J. Jansen Request for Comments: 5702 NLnet Labs Category: Standards Track October 2009 Abstract Use of SHA-2 Algorithms with RSA in DNSKEY and RRSIG Resource Records for DNSSEC This

More information

GDS Resource Record: Generalization of the Delegation Signer Model

GDS Resource Record: Generalization of the Delegation Signer Model GDS Resource Record: Generalization of the Delegation Signer Model Gilles Guette, Bernard Cousin, and David Fort IRISA, Campus de Beaulieu, 35042 Rennes CEDEX, France {gilles.guette, bernard.cousin, david.fort}@irisa.fr

More information

DNSSEC deployment. Phil Regnauld Hervey Allen

DNSSEC deployment. Phil Regnauld Hervey Allen DNSSEC deployment Phil Regnauld Hervey Allen Overview We will talk about: the problems that DNSSEC addresses the protocol and implementations the practical problems tied to real-world deployment We will

More information

A Security Evaluation of DNSSEC with NSEC Review

A Security Evaluation of DNSSEC with NSEC Review A Security Evaluation of DNSSEC with NSEC Review Network Security Instructor:Dr. Shishir Nagaraja Submitted By: Jyoti Leeka November 16, 2011 1 Introduction to the topic and the reason for the topic being

More information

DNS Mark Kosters Carlos Martínez ARIN - LACNIC

DNS Mark Kosters Carlos Martínez ARIN - LACNIC DNS Workshop @CaribNOG8 Mark Kosters Carlos Martínez ARIN - LACNIC DNS Refresher and Intro to DNS Security Extension (DNSSEC) Outline Introduction DNSSEC mechanisms to establish authenticity and integrity

More information

3. The DNSSEC Primer. Data Integrity (hashes) Authenticated Denial of Existence (NSEC,

3. The DNSSEC Primer. Data Integrity (hashes) Authenticated Denial of Existence (NSEC, 3. The DNSSEC Primer Authentication (keys, signatures) Data Integrity (hashes) Chain of Trust (root zone, when signed) Authenticated Denial of Existence (NSEC, NSEC3) DNS Authoritative ROOT SERVERS TLD

More information

Hands-on DNSSEC with DNSViz. Casey Deccio, Verisign Labs RIPE 72, Copenhagen May 23, 2016

Hands-on DNSSEC with DNSViz. Casey Deccio, Verisign Labs RIPE 72, Copenhagen May 23, 2016 Hands-on DNSSEC with DNSViz Casey Deccio, Verisign Labs RIPE 72, Copenhagen May 23, 2016 Preparation Demo and exercises available at: http://dnsviz.net/demo/ Includes links to the following: VirtualBox

More information

Assessing and Improving the Quality of DNSSEC

Assessing and Improving the Quality of DNSSEC Assessing and Improving the Quality of DNSSEC Deployment Casey Deccio, Ph.D. Sandia National Laboratories AIMS-4 CAIDA, SDSC, San Diego, CA Feb 9, 2012 Sandia is a multiprogram laboratory operated by Sandia

More information

12 DNS Security Extensions DNS resolution via recursive nameserver DNS request/response format Simple DNS cache poisoning The Dan Kaminsky DNS

12 DNS Security Extensions DNS resolution via recursive nameserver DNS request/response format Simple DNS cache poisoning The Dan Kaminsky DNS 12 DNS Security Extensions DNS resolution via recursive nameserver DNS request/response format Simple DNS cache poisoning The Dan Kaminsky DNS vulnerability DNS root servers DNSSEC chain of trust DNSSEC

More information

Expires: June 16, 2004 VeriSign R. Austein ISC D. Massey USC/ISI S. Rose NIST December 17, 2003

Expires: June 16, 2004 VeriSign R. Austein ISC D. Massey USC/ISI S. Rose NIST December 17, 2003 DNS Extensions Internet-Draft Expires: June 16, 2004 R. Arends Telematica Instituut M. Larson VeriSign R. Austein ISC D. Massey USC/ISI S. Rose NIST December 17, 2003 Protocol Modifications for the DNS

More information

Some Internet exploits target name resolution servers. DNSSEC uses cryptography to protect the name resolution

Some Internet exploits target name resolution servers. DNSSEC uses cryptography to protect the name resolution SYSADMIN DNSSEC Sergey Ilin, Fotolia Trusted name resolution with DNSSEC CHAIN OF TRUST Some Internet exploits target name resolution servers. DNSSEC uses cryptography to protect the name resolution service.

More information

The State and Challenges of the DNSSEC Deployment. Eric Osterweil Michael Ryan Dan Massey Lixia Zhang

The State and Challenges of the DNSSEC Deployment. Eric Osterweil Michael Ryan Dan Massey Lixia Zhang The State and Challenges of the DNSSEC Deployment Eric Osterweil Michael Ryan Dan Massey Lixia Zhang 1 Monitoring Shows What s Working and What needs Work DNS operations must already deal with widespread

More information

Understanding and Deploying DNSSEC. Champika Wijayatunga SANOG29 - Pakistan Jan 2017

Understanding and Deploying DNSSEC. Champika Wijayatunga SANOG29 - Pakistan Jan 2017 Understanding and Deploying DNSSEC Champika Wijayatunga SANOG29 - Pakistan Jan 2017 Agenda 1 2 3 Background Why DNSSEC? How it Works? 4 5 Signatures and Key Rollovers DNSSEC Demo 2 3 Background DNS in

More information

DNSSec Operation Manual for the.cz and e164.arpa Registers

DNSSec Operation Manual for the.cz and e164.arpa Registers DNSSec Operation Manual for the.cz and 0.2.4.e164.arpa Registers version 1.9., valid since 1 January 2010 Introduction This material lays out operational rules that govern the work of the CZ.NIC association

More information

I certify that this DNS record set is correct Problem: how to certify a negative response, i.e. that a record doesn t exist?

I certify that this DNS record set is correct Problem: how to certify a negative response, i.e. that a record doesn t exist? RRSIG: I certify that this DNS record set is correct Problem: how to certify a negative response, i.e. that a record doesn t exist? NSEC: I certify that there are no DNS records (of type X) whose record

More information

Some DNSSEC thoughts. DNSOPS.JP BOF Interop Japan Geoff Huston Chief Scientist, APNIC June 2007

Some DNSSEC thoughts. DNSOPS.JP BOF Interop Japan Geoff Huston Chief Scientist, APNIC June 2007 Some DNSSEC thoughts DNSOPS.JP BOF Interop Japan 2007 Geoff Huston Chief Scientist, APNIC June 2007 The DNS is a miracle! You send out a question into the net And an answer comes back! Somehow But WHO

More information

DNS Mark Kosters Carlos Martínez {ARIN, LACNIC} CTO

DNS Mark Kosters Carlos Martínez {ARIN, LACNIC} CTO DNS Workshop @CaribNOG12 Mark Kosters Carlos Martínez {ARIN, LACNIC} CTO DNS Refresher and Intro to DNS Security Extension (DNSSEC) Outline Introduction DNSSEC mechanisms to establish authenticity and

More information

A Look at RFC 8145 Trust Anchor Signaling for the 2017 KSK Rollover

A Look at RFC 8145 Trust Anchor Signaling for the 2017 KSK Rollover A Look at RFC 8145 Trust Anchor Signaling for the 2017 KSK Rollover Duane Wessels DNS-OARC 26 San Jose, CA September 29, 2017 Background 2 2017 Root Zone KSK Rollover October 11, 2017! Root zone DNSKEY

More information

DNSSEC Validators Requirements

DNSSEC Validators Requirements DNSSEC Validators Requirements draft-mglt-dnsop-dnssec-validator-requirements-05 Migault, Lewis, York IETF99 ToC Time Requirements Trust Anchor Requirements Bootstrapping / configuration TA Datastore Interaction

More information

CS 356 Using Cryptographic Tools to Secure the Domain Name System (DNS) Spring 2017

CS 356 Using Cryptographic Tools to Secure the Domain Name System (DNS) Spring 2017 CS 356 Using Cryptographic Tools to Secure the Domain Name System (DNS) Spring 2017 Background Motivation Overview Network Infrastructure Security DNS and DNS Vulnerabilities The DNS Security Extensions

More information

Network Working Group

Network Working Group Network Working Group R. Arends Request for Comments: 4035 Telematica Instituut Obsoletes: 2535, 3008, 3090, 3445, 3655, 3658, R. Austein 3755, 3757, 3845 ISC Updates: 1034, 1035, 2136, 2181, 2308, 3225,

More information

Expires: November 15, 2004 VeriSign R. Austein ISC D. Massey USC/ISI S. Rose NIST May 17, 2004

Expires: November 15, 2004 VeriSign R. Austein ISC D. Massey USC/ISI S. Rose NIST May 17, 2004 DNS Extensions Internet-Draft Expires: November 15, 2004 R. Arends Telematica Instituut M. Larson VeriSign R. Austein ISC D. Massey USC/ISI S. Rose NIST May 17, 2004 Protocol Modifications for the DNS

More information

E. Lewis ARIN September 23, KEY RR Secure Entry Point Flag draft-ietf-dnsext-keyrr-key-signing-flag-09. Status of this Memo

E. Lewis ARIN September 23, KEY RR Secure Entry Point Flag draft-ietf-dnsext-keyrr-key-signing-flag-09. Status of this Memo DNS Extensions Internet-Draft Expires: March 23, 2004 O. Kolkman RIPE NCC J. Schlyter E. Lewis ARIN September 23, 2003 Status of this Memo KEY RR Secure Entry Point Flag draft-ietf-dnsext-keyrr-key-signing-flag-09

More information

DNSSEC HOWTO. A Tutorial in Disguise. Olaf Kolkman, RIPE NCC Published September, $Revision: $

DNSSEC HOWTO. A Tutorial in Disguise. Olaf Kolkman, RIPE NCC Published September, $Revision: $ DNSSEC HOWTO A Tutorial in Disguise. Olaf Kolkman, RIPE NCC Published September, 2004 $Revision: 1.4.4.8 $ For review only, do not redistribute. DNSSEC HOWTO A Tutorial in Disguise. This

More information

SecSpider: Distributed DNSSEC Monitoring and Key Learning

SecSpider: Distributed DNSSEC Monitoring and Key Learning SecSpider: Distributed DNSSEC Monitoring and Key Learning Eric Osterweil UCLA Joint work with Dan Massey and Lixia Zhang Colorado State University & UCLA 1 Who is Deploying DNSSEC? Monitoring Started From

More information

Network Working Group. Category: Informational November 2007

Network Working Group. Category: Informational November 2007 Network Working Group S. Weiler Request for Comments: 5074 SPARTA, Inc. Category: Informational November 2007 Status of This Memo DNSSEC Lookaside Validation (DLV) This memo provides information for the

More information

TWNIC DNS 網路安全研討會安全問題之解決對策 (DNSSEC) Why do we need DNSSEC? Many application depend on DNS DNS is not secure. There are known vulnerabilities

TWNIC DNS 網路安全研討會安全問題之解決對策 (DNSSEC) Why do we need DNSSEC? Many application depend on DNS DNS is not secure. There are known vulnerabilities TWNIC DNS 網路安全研討會安全問題之解決對策 (DNSSEC) TWCERT/CC 陳宗裕 Why do we need DNSSEC? Many application depend on DNS DNS is not secure There are known vulnerabilities DNSSEC protect against data spoofing and corruptions

More information

RSA and ECDSA. Geoff Huston APNIC. #apricot2017

RSA and ECDSA. Geoff Huston APNIC. #apricot2017 RSA and ECDSA Geoff Huston APNIC It s all about Cryptography Why use Cryptography? Public key cryptography can be used in a number of ways: protecting a session from third party eavesdroppers Encryption

More information

Network Working Group Request for Comments: 5155 Category: Standards Track Nominet D. Blacka VeriSign, Inc. March 2008

Network Working Group Request for Comments: 5155 Category: Standards Track Nominet D. Blacka VeriSign, Inc. March 2008 Network Working Group Request for Comments: 5155 Category: Standards Track B. Laurie G. Sisson R. Arends Nominet D. Blacka VeriSign, Inc. March 2008 DNS Security (DNSSEC) Hashed Authenticated Denial of

More information

Session J9: DNSSEC and DNS Security

Session J9: DNSSEC and DNS Security Session J9 and Security InfoSec World 2008 Session J9: and Security Steve Pinkham, Maven Security Consulting What is? slide 2 Easy answer: Stands for Domain Name System System for converting names to/from

More information

Step by step DNSSEC deployment in.se. Anne-Marie Eklund Löwinder Quality & Security

Step by step DNSSEC deployment in.se. Anne-Marie Eklund Löwinder Quality & Security Step by step DNSSEC deployment in.se Anne-Marie Eklund Löwinder Quality & Security Manager,.SE amel@iis.se @amelsec www.iis.se Timeline 2005 signing of the.se zone. 2006 allowing DS records from friendly

More information

DENIC DNSSEC Testbed Software support for DNSSEC Ralf Weber

DENIC DNSSEC Testbed Software support for DNSSEC Ralf Weber DENIC DNSSEC Testbed Software support for DNSSEC Ralf Weber (ralf.weber@nominum.com) Who is Nominum? Mission Product Leadership Industry Expertise Deliver the Trusted Internet Experience Strategic Partners:

More information

DNS SECurity Extensions technical overview

DNS SECurity Extensions technical overview The EURid Insights series aims to analyse specific aspects of the domainname environment. The reports are based on surveys, studies and research developed by EURid in cooperation with industry experts

More information

Internet Engineering Task Force (IETF) April Elliptic Curve Digital Signature Algorithm (DSA) for DNSSEC

Internet Engineering Task Force (IETF) April Elliptic Curve Digital Signature Algorithm (DSA) for DNSSEC Internet Engineering Task Force (IETF) Request for Comments: 6605 Category: Standards Track ISSN: 2070-1721 P. Hoffman VPN Consortium W.C.A. Wijngaards NLnet Labs April 2012 Abstract Elliptic Curve Digital

More information

APNIC DNSSEC APNIC DNSSEC. Policy and Practice Statement. DNSSEC Policy and Practice Statement Page 1 of 12

APNIC DNSSEC APNIC DNSSEC. Policy and Practice Statement. DNSSEC Policy and Practice Statement Page 1 of 12 APNIC DNSSEC Policy and Practice Statement DNSSEC Policy and Practice Statement Page 1 of 12 Table of Contents Overview 4 Document name and identification 4 Community and applicability 4 Specification

More information

Deploying New DNSSEC Algorithms

Deploying New DNSSEC Algorithms Deploying New DNSSEC Algorithms ICANN 53 DNSSEC Workshop June 24, 2015 Buenos Aires, Argentina Dan York, Internet Society DNSSEC Algorithms Used to generate keys for signing DNSKEY Used in DNSSEC signatures

More information

That KSK Roll. Geoff Huston APNIC Labs

That KSK Roll. Geoff Huston APNIC Labs That KSK Roll Geoff Huston APNIC Labs The DNS may look simple But with the DNS, looks are very deceiving So lets talk DNSSEC DNSSEC introduces digital signatures into the DNS It allows a DNS resolver to

More information

Afilias DNSSEC Practice Statement (DPS) Version

Afilias DNSSEC Practice Statement (DPS) Version Afilias DNSSEC Practice Statement (DPS) Version 1.07 2018-02-26 Page 1 of 8 1. INTRODUCTION 1.1. Overview This document was created using the template provided under the current practicing documentation.

More information

Documentation. Name Server Predelegation Check

Documentation. Name Server Predelegation Check Name Server Predelegation Check Doc. version: 1.4.1 Doc. status: Final Doc. date: 01.12.2015 Doc. name: Name Server Predelegation Check- -DNS Services-V1.4.1-2015-12-01 Copyright 2015 DENIC eg Imprint

More information

Rolling with Confidence: Managing the Complexity of DNSSEC Operations

Rolling with Confidence: Managing the Complexity of DNSSEC Operations Rolling with Confidence: Managing the Complexity of DNSSEC Operations Moritz Müller 1,2, Taejoong Chung 3, Roland van Rijswijk-Deij 2, Alan Mislove 3 1 SIDN, 2 University of Twente, 3 Northeastern University

More information

DS TTL shortening experience in.jp

DS TTL shortening experience in.jp DS TTL shortening experience in.jp APRICOT2014 DNS Session 27 Feb 2014 Yoshiro YONEYA Copyright 2014 Japan Registry Services Co., Ltd. 1 What is DS? Establish a DNSSEC chain

More information

SOFTWARE USER MANUAL (SUM): TRAINING, PROCEDURAL, AND DEVELOPMENT DOCUMENTATION

SOFTWARE USER MANUAL (SUM): TRAINING, PROCEDURAL, AND DEVELOPMENT DOCUMENTATION SOFTWARE USER MANUAL (SUM): TRAINING, PROCEDURAL, AND DEVELOPMENT DOCUMENTATION Step-by-Step DNS Security Operator Guidance Document (Version 1.0) [Using the BIND-9.3.0 (or later) distribution] 1 December

More information

Domain Name System (DNS)

Domain Name System (DNS) Domain Name System (DNS) Computer Networks Lecture 9 http://goo.gl/pze5o8 Domain Name System Naming service used in the Internet Accomplishes mapping of logical ("domain") names to IP addresses (and other

More information

Measuring the effects of DNSSEC deployment on query load

Measuring the effects of DNSSEC deployment on query load Measuring the effects of DNSSEC deployment on query load Jelte Jansen NLnet Labs NLnet Labs document 26-2 May 1, 26 Abstract Ripe NCC recently started signing the zones on their DNS servers. This document

More information

GDS Resource Record: Generalization of the Delegation Signer Model

GDS Resource Record: Generalization of the Delegation Signer Model GDS Resource Record: Generalization of the Delegation Signer Model Gilles Guette, Bernard Cousin, David Fort To cite this version: Gilles Guette, Bernard Cousin, David Fort. GDS Resource Record: Generalization

More information

Ad-hoc trust associations with Trust Anchor Repositories

Ad-hoc trust associations with Trust Anchor Repositories Ad-hoc trust associations with Trust Anchor Repositories Stefan Roelofs stefan.roelofs@os3.nl July 2, 2009 Supervisor: Yuri Demchenko Abstract This project report presents the results of the research done

More information

Ordinary DNS: A? k.root-servers.net. com. NS a.gtld-servers.net a.gtld-servers.net A Client's Resolver

Ordinary DNS:   A? k.root-servers.net. com. NS a.gtld-servers.net a.gtld-servers.net A Client's Resolver Ordinary DNS: www.google.com A? com. NS a.gtld-servers.net a.gtld-servers.net A 192.5.6.30 k.root-servers.net Ordinary DNS: www.google.com A? com. NS a.gtld-servers.net a.gtld-servers.net A 192.5.6.30

More information

Seamless transition of domain name system (DNS) authoritative servers

Seamless transition of domain name system (DNS) authoritative servers Vol. 9(12), pp. 566-570, 30 June, 2014 DOI: 10.5897/SRE2013.5741 Article Number: 2B9B29C45695 ISSN 1992-2248 2014 Copyright 2014 Author(s) retain the copyright of this article http://www.academicjournals.org/sre

More information

DNSSEC. CS 161: Computer Security Prof. David Wagner. April 11, 2016

DNSSEC. CS 161: Computer Security Prof. David Wagner. April 11, 2016 DNSSEC CS 161: Computer Security Prof. David Wagner April 11, 2016 DNSSEC Last lecture, you invented DNSSEC. Well, the basic ideas, anyway: Sign all DNS records. Signatures let you verify answer to DNS

More information

DNS Security and DNSSEC in the root zone Luzern, Switzerland February 2010

DNS Security and DNSSEC in the root zone Luzern, Switzerland February 2010 DNS Security and DNSSEC in the root zone Luzern, Switzerland February 2010 Kim Davies Manager, Root Zone Services Internet Corporation for Assigned Names & Numbers Recap DNS originally not designed with

More information

Root Zone DNSSEC KSK Rollover

Root Zone DNSSEC KSK Rollover Root Zone DNSSEC KSK Rollover 51 51 KSK Rollover: An Overview ICANN is in the process of performing a Root Zone DNS Security Extensions (DNSSEC) Key Signing Key (KSK) rollover The Root Zone DNSSEC Key

More information

The Performance of ECC Algorithms in DNSSEC: A Model-based Approach

The Performance of ECC Algorithms in DNSSEC: A Model-based Approach Master Thesis The Performance of ECC Algorithms in DNSSEC: A Model-based Approach Faculty: Group: Electrical Engineering, Mathematics and Computer Science Design and Analysis of Communication Systems Author

More information

RIPE NCC DNS Update. K-root and DNSSEC. Anand Buddhdev October 2018 RIPE 77

RIPE NCC DNS Update. K-root and DNSSEC. Anand Buddhdev October 2018 RIPE 77 RIPE NCC DNS Update K-root and DNSSEC Anand Buddhdev October 2018 RIPE 77 K-root Status 63 instances (2 new since RIPE 76, in Vilnius and Lugansk) Response rate across all of K-root Capacity and usage

More information

Applicability Statement: DNS Security (DNSSEC) DNSKEY Algorithm Implementation Status

Applicability Statement: DNS Security (DNSSEC) DNSKEY Algorithm Implementation Status Internet Engineering Task Force (IETF) S. Rose Request for Comments: 6944 NIST Updates: 2536, 2539, 3110, 4034, 4398, April 2013 5155, 5702, 5933 Category: Standards Track ISSN: 2070-1721 Applicability

More information

DNSSEC operational experiences and recommendations. Antti Ristimäki, CSC/Funet

DNSSEC operational experiences and recommendations. Antti Ristimäki, CSC/Funet DNSSEC operational experiences and recommendations Antti Ristimäki, CSC/Funet Agenda Funet DNSSEC status A short DNSSEC tutorial Zone signing considerations Private key security Network layer impacts Monitoring

More information

Securing Domain Name Resolution with DNSSEC

Securing Domain Name Resolution with DNSSEC White Paper Securing Domain Name Resolution with DNSSEC diamondip.com by Timothy Rooney Product management director BT Diamond IP Resolution with DNSSEC Introduction By Tim Rooney, Director, Product Management

More information

DNS Resolver Software Change Planning. for Trust Anchor Key Management. Based on TAKREM

DNS Resolver Software Change Planning. for Trust Anchor Key Management. Based on TAKREM CONNOTECH Experts-conseils inc. DNS Resolver Software Change Planning for Trust Anchor Key Management Based on TAKREM Thierry Moreau Document Number C003574 2006/01/09 (C) 2006 CONNOTECH Experts-conseils

More information

Implementing DNSSEC with DynDNS and GoDaddy

Implementing DNSSEC with DynDNS and GoDaddy Implementing DNSSEC with DynDNS and GoDaddy Lawrence E. Hughes Sixscape Communications 27 December 2017 DNSSEC is an IETF standard for adding security to the DNS system, by digitally signing every resource

More information

DNSSEC for ISPs workshop João Damas

DNSSEC for ISPs workshop João Damas DNSSEC for ISPs workshop João Damas (joao@isc.org) 1 Outline of workshop Brief intro to DNSSEC Overview of zone signing DNSSEC validation trust anchors validation impact of enabling validation debugging

More information

5 DNS Security Extensions DNSSEC

5 DNS Security Extensions DNSSEC Information Security 1 (InfSi1) 5 DNS Security Extensions DNSSEC Prof. Dr. Andreas Steffen Institute for Internet Technologies and Applications (ITA) Andreas Steffen, 22.10.2013, 5-DNSSEC.pptx 1 Information

More information

DNSSEC at ORNL. Paige Stafford Joint Techs Conference, Fairbanks July 2011

DNSSEC at ORNL. Paige Stafford Joint Techs Conference, Fairbanks July 2011 DNSSEC at ORNL Paige Stafford Joint Techs Conference, Fairbanks July 2011 Outline Background Brief review of DNSSEC ORNL before DNSSEC was implemented Implementation experience Signer appliance Validation

More information

DNS. dr. C. P. J. Koymans. September 16, Informatics Institute University of Amsterdam. dr. C. P. J. Koymans (UvA) DNS September 16, / 46

DNS. dr. C. P. J. Koymans. September 16, Informatics Institute University of Amsterdam. dr. C. P. J. Koymans (UvA) DNS September 16, / 46 DNS dr. C. P. J. Koymans Informatics Institute University of Amsterdam September 16, 2008 dr. C. P. J. Koymans (UvA) DNS September 16, 2008 1 / 46 DNS and BIND DNS (Domain Name System) concepts theory

More information

BIND-USERS and Other Debugging Experiences. Mark Andrews Internet Systems Consortium

BIND-USERS and Other Debugging Experiences. Mark Andrews Internet Systems Consortium BIND-USERS and Other Debugging Experiences Mark Andrews Internet Systems Consortium Mark_Andrews@isc.org http://isc.org BIND-USERS and Other Debugging Experiences We will look at some typical debugging

More information

DNSSEC Overview. NANOG 54 Tutorial" Matt Larson! Vice President, DNS Research" Verisign Labs" Version: "

DNSSEC Overview. NANOG 54 Tutorial Matt Larson! Vice President, DNS Research Verisign Labs Version: DNSSEC Overview NANOG 54 Tutorial" Matt Larson! Vice President, DNS Research" Verisign Labs" Version: 2012-02-05" DNS Security! DNS has no security One UDP packet for query, one UDP packet for response

More information

CNAME-based Redirection Design Notes

CNAME-based Redirection Design Notes CNAME-based Redirection Design Notes When we configure a redirect type of local-zone or access-control action, we might want to specify a CNAME as the action data, whose canonical name is managed by an

More information

THE BRUTAL WORLD OF DNSSEC

THE BRUTAL WORLD OF DNSSEC THE BRUTAL WORLD OF DNSSEC Patrik Fältström Head of Technology Netnod 1 Security Issues with DNS Zone Administrator Bad Data False Master Caching Resolver Zonefile Master Slave slave slave False Cache

More information

DNSSEC in Switzerland 2 nd DENIC Testbed Meeting

DNSSEC in Switzerland 2 nd DENIC Testbed Meeting DNSSEC in Switzerland 2 nd DENIC Testbed Meeting Frankfurt, 26. January 2010 Samuel Benz samuel.benz@switch.ch About SWITCH The SWITCH foundation operates the national research network since 1987 SWITCH

More information

Internet Engineering Task Force (IETF) Request for Comments: 6725 Category: Standards Track August 2012 ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 6725 Category: Standards Track August 2012 ISSN: Internet Engineering Task Force (IETF) S. Rose Request for Comments: 6725 NIST Category: Standards Track August 2012 ISSN: 2070-1721 Abstract DNS Security (DNSSEC) DNSKEY Algorithm IANA Registry Updates

More information

DNS Activity at IETF65

DNS Activity at IETF65 DNS Activity at IETF65 Olaf Kolkman olaf@nlnetlabs.nl With Acknowledgements to Peter Koch Stichting NLnet Labs Outline DNSOP DNSEXT Other RIPE 52, Istanbul, April 2006 DNSOP DNS Operations The working

More information

RIPE Network Coordination Centre. K-root and DNSSEC. Wolfgang Nagele RIPE NCC.

RIPE Network Coordination Centre. K-root and DNSSEC. Wolfgang Nagele RIPE NCC. K-root and DNSSEC Wolfgang Nagele RIPE NCC RIPE NCC One of the five Regional Internet Registries Provides IP address and AS number resources to Europe and Middle-East regions DNS related work - Parent

More information

Packet Traces from a Simulated Signed Root

Packet Traces from a Simulated Signed Root Packet Traces from a Simulated Signed Root Duane Wessels DNS-OARC DNS-OARC Workshop Beijing, China November 2009 Background We know from active measurements that some DNS resolvers cannot receive large

More information

DNSSEC Deployment Guide

DNSSEC Deployment Guide DNSSEC Deployment Guide Microsoft Corporation Updated: March 2010 Author: Shyam Seshadri, Greg Lindsay Editor: Scott Somohano Reviewers: Jeff Westhead, Wai-O Hui, Marcelo Bastos, Shyam Seshadri, Vamshi

More information

2017 DNSSEC KSK Rollover. Guillermo Cicileo LACNIC March 22, 2017

2017 DNSSEC KSK Rollover. Guillermo Cicileo LACNIC March 22, 2017 2017 DNSSEC KSK Rollover Guillermo Cicileo LACNIC March 22, 2017 Purpose of this Talk 1 2 3 To publicize the new Root Zone DNSSEC KSK Provide status, upcoming events, and contact information Provide helpful

More information

Lab 6 Implementing DNSSEC

Lab 6 Implementing DNSSEC Lab 6 Implementing DNSSEC Objective: Deploy DNSSEC-signed zones. Background DNSSEC (or DNS Security Extensions) provide security to the zone files. Note: In the steps below, we are using myzone.net - our

More information

Keeping DNS parents and children in sync at Internet Speed! Ólafur Guðmundsson

Keeping DNS parents and children in sync at Internet Speed! Ólafur Guðmundsson Keeping DNS parents and children in sync at Internet Speed! Ólafur Guðmundsson olafur@cloudflare.com How long does it take to? Post a new selfie on Facebook and all your friends to be notified few seconds

More information

A Case for Comprehensive DNSSEC Monitoring and Analysis Tools

A Case for Comprehensive DNSSEC Monitoring and Analysis Tools A Case for Comprehensive DNSSEC Monitoring and Analysis Tools Casey Deccio Sandia National Laboratories ctdecci@sandia.gov Jeff Sedayao and Krishna Kant Intel Corporation {jeff.sedayao,krishna.kant}@intel.com

More information

DNS Security. APNIC42 Colombo Sri Lanka 01 October 2016 Champika Wijayatunga

DNS Security. APNIC42 Colombo Sri Lanka 01 October 2016 Champika Wijayatunga DNS Security APNIC42 Colombo Sri Lanka 01 October 2016 Champika Wijayatunga 2 Brief Overview of DNS What is the Domain Name System? A distributed database primarily used to obtain

More information

DNSSEC for the Root Zone. ICANN 37 Nairobi March 2010

DNSSEC for the Root Zone. ICANN 37 Nairobi March 2010 DNSSEC for the Root Zone ICANN 37 Nairobi March 2010 Kim Davies, ICANN This design is the result of a cooperation between ICANN & VeriSign with support from the U.S. DoC NTIA Design Design Requirements

More information

DNSSEC Basics, Risks and Benefits

DNSSEC Basics, Risks and Benefits DNSSEC Basics, Risks and Benefits Olaf M. Kolkman olaf@ripe.net This presentation About DNS and its vulnerabilities DNSSEC status DNSSEC near term future DNS: Data Flow Registry/Registrar Provisioning

More information