DNS/DNSSEC Workshop. In Collaboration with APNIC and HKIRC Hong Kong. Champika Wijayatunga Regional Security Engagement Manager Asia Pacific

Size: px
Start display at page:

Download "DNS/DNSSEC Workshop. In Collaboration with APNIC and HKIRC Hong Kong. Champika Wijayatunga Regional Security Engagement Manager Asia Pacific"

Transcription

1 DNS/DNSSEC Workshop In Collaboration with APNIC and HKIRC Hong Kong Champika Wijayatunga Regional Security Engagement Manager Asia Pacific January

2 DNSSEC 2 2

3 DNS: Data Flow Zone administrator Zone file 1 Primary 4 Caching Servers Dynamic updates Secondaries Resolvers 3 3

4 DNS Vulnerabilities Corrupting data Zone administrator Zone file 1 Impersonating master Primary 4 Caching Servers Cache impersonation Dynamic updates 2 Unauthorized updates 3 Secondaries Cache pollution by Data spoofing Altered zone data 5 Resolver Server protection Data protection 4 4

5 The Bad Cache Poisoning Attacks Vulnerable resolvers add malicious data to local caches DNS Hijacking A man in the middle (MITM) or spoofing attack intercept and forwards DNS queries to a name server that returns forge responses e.g. DNSChanger (One of the biggest cybercriminal takedown in history) Many other DNS hijacks in recent times SSL / TLS doesn't tell you if you've been sent to the correct site, it only tells you if the DNS matches the name in the certificate. 5

6 How DNSSEC Works 6

7 Why DNSSEC? Without DNSSEC With DNSSEC myexamplebank.com = IP address A DNS myexamplebank.com = IP address A DNS myexamplebank.com = Attacker IP address X myexamplebank.com = Attacker IP address X myexamplebank.com DNS myexamplebank.com DNS IP address X IP address A Passwords myexamplebank..com webserver Attacker s Passwords Desired page myexamplebank. com webserver Attacker s page webserver 7

8 DNSSEC cctld Map 8

9 DNSSEC Deployment Current Status 9

10 DNSSEC Validation Current Status 10

11 DNSSEC Validation Current Status 11

12 DNSSEC: So what s the problem? Not enough IT departments know about it or are too busy putting out other security fires? When they do look into it they hear old stories of FUD and lack of turnkey solutions? Registrars*/DNS providers see no demand leading to chicken-and-egg problems. *but required by new ICANN registrar agreement 12

13 The Business Case for DNSSEC Cyber security is becoming a greater concern to enterprises, government, and end users. DNSSEC is a key tool and differentiator. DNSSEC is the biggest security upgrade to Internet infrastructure in over 20 years. It is a platform for new security applications (for those that see the opportunity). DNSSEC infrastructure deployment has been brisk but requires expertise. Getting ahead of the curve is a competitive advantage. 13

14 What you can do For Companies: Sign your corporate domain names Just turn on validation on corporate DNS resolvers For Users: Ask ISPs/DNS Operators to turn on validation on their DNS resolvers For All: Take advantage of DNS and DNSSEC education and training Encourage to join TLD policy discussions through ICANN constituencies such as gnso and ccnso. 14

15 New concepts Secure Entry Point and Chain of Trust Delegating Signing Authority New packet options (flags) CD, AD, DO New RRs DNSKEY, RRSIG, NSEC/NSEC3 and DS Signature expiration Key Rollovers 15

16 Chain of Trust and Secure Entry Point Using the existing delegation based model of distribution Don t sign the entire zone, sign a RRset Parent DOES NOT sign the child zone. The parent signs a pointer (hash) to the key used to sign the data of the child zone (DS record) Example with Secure Entry Point net myzone 16 www 16

17 Delegation of Trust Data authenticity and integrity by signing the Resource Records Sets with a private key Public DNSKEYs published, used to verify the RRSIGs Children sign their zones with their private key Authenticity of that key established by parent signing hash (DS) of the child zone's key Repeat for parent Not that difficult on paper Operationally, it is a bit more complicated DS KEY KEY signs zone data 17

18 New RR: DNSKEY PROTOCOL OWNER TYPE FLAGS ALGORITHM example.net DNSKEY ( AwEAAbinasY+k/9xD4MBBa3QvhjuOHIpe319SFbWYIRj /nbmvzfjnsw7by1cv3tm7zllqnbcb86nvfmsq3jjofmr PUBLIC KEY (BASE64)...) ; ZSK; key id = KEY ID FLAGS determines the usage of the key PROTOCOL is always 3 (DNSSEC) ALGORITHM can be (3: DSA/SHA-1, 5: RSA/SHA1, 8: RSA/SHA-256, 12: ECC- GOST) 18

19 DNSKEY: Two Keys, not one There are in practice at least two DNSKEY pairs for every zone Originally, one key-pair (public, private) defined for the zone private: key used to sign the zone data (RRsets) public: key published (DNSKEY) in the zone DNSSEC works fine with a single key pair Problem with using a single key: Every time the key is updated, the DS record must be updated on the parent zone as well Introduction of Key Signing Key (flags=257) 19

20 KSK and ZSK Key Signing Key (KSK) Pointed to by parent zone in the form of DS (Delegation Signer). Also called Secure Entry Point. Used to sign the Zone Signing Key Flags: 257 Zone Signing Key (ZSK) Signed by the KSK Used to sign the zone data RRsets Flags: 256 This decoupling allows for independent updating of the ZSK without having to update the KSK, and involve the parents (i.e. less administrative interaction) 20

21 New RR: RRSIG (Resource Record Signature) example.net. 600 A example.net. 600 A OWNER TYPE TYPE COVERED ALG #LABELS TTL example.net. 600 RRSIG A ( SIG. EXPIRATION SIG. INCEPTION KEY IDSIGNER NAME example.net. SIGNATURE CoYkYPqE8Jv6UaVJgRrh7u16m/cEFGtFM8TArbJdaiPu W77wZhrvonoBEyqYbhQ1yDaS74u9whECEe08gfoe1FGg... ) 21

22 RRSIG Typical default values Signature inception time is 1 hour before. Signature expiration is 30 from now Proper timekeeping (NTP) is required What happens when signatures run out? SERVFAIL Domain effectively disappears from the Internet for validating resolvers Note that keys do not expire No all RRSets need to be resigned at the same time 22

23 New RR: NSEC NXDomains also must be verified NSEC provides a pointer to the Next SECure record in the chain of records. omega.myzone? RESOLVER NSEC ] delta.myzone., zulu.myzone.[ AUTH for myzone. myzone. NS alpha.myzone. A beta.myzone. CNAME charlie.myzone. A delta.myzone. MX zulu.myzone. A 23

24 New RR: NSEC3 To avoid concerns about zone enumeration To avoid large zone-files: opt-out concept omega.myzone? RESOLVER NSEC3 [ H(charlie.myzone.), H(alpha.myzone.) ] 1-Way Hash AUTH for myzone digests. H(zulu.myzone.) H(myzone.) H(delta.myzone.) H(charlie.myzone.) H(beta.myzone.) H(alpha.myzone.) 24

25 New RR: DS (Delegation Signer) Hash of the KSK of the child zone Stored in the parent zone, together with the NS RRs indicating a delegation of the child zone. The DS record for the child zone is signed together with the rest of the parent zone data NS records are NOT signed (they are a hint/pointer) Digest type 1 = SHA-1, 2 = SHA-256 myzone. DS F6CD025B3F5D A B56D683 myzone. DS CCBC0B557510E4256E88C01B0B1336AC4ED6FE08C8268CC1AA5FBF00 5DCE

26 Signatures Expiration and Key Rollovers 26

27 Signature Expiration Signatures are per default 30 days (BIND) Need for regular resigning: To maintain a constant window of validity for the signatures of the existing RRset To sign new and updated Rrsets Use of jitter to avoid having to resign all expiring RRsets at the same time The keys themselves do NOT expire But they may need to be rolled over... 27

28 Key Rollovers Try to minimise impact Short validity of signatures Regular key rollover Remember: DNSKEYs do not have timestamps the RRSIG over the DNSKEY has the timestamp Key rollover involves second party or parties: State to be maintained during rollover Operationally expensive 28

29 Key Rollovers Two methods for doing key rollover Pre-Publish Double Signature KSK and ZSK rollover use different methods. Remember that KSK needs to interact with parent zone to update DS record. 29

30 DNSSEC 30

31 DNSSEC Multi-stakeholder, bottom-up trust model* /w 21 crypto officers from around the world Broadcast Key Ceremonies and public docs SysTrust audited FIPS level 4 HSMs Root DPS DNSSEC Practice Statement *Managed by technical community+icann 31

32 DNSSEC Signing vs. Validation DNS Security Extensions Digital signature is the basic element of work Signing Zone Administrators add digital signatures Validation DNS Caches, DNS Stubs check the signatures in a few ways, cryptographic and other (time, etc.) Impact of DNSSEC root KSK rollover DNSSEC validators (e.g., some ISPs) need to prepare, new "root" of trust 32

33 The Root Zone DNSSEC KSK The Root Zone DNSSEC Key Signing Key KSK is the top most cryptographic key in the DNSSEC hierarchy KSK Public portion of the KSK is configuration parameter in DNS validating revolvers DATA 33

34 Recognizing KSK-2017 The KSK-2017 s Key Tag is The Delegation Signer (DS) Resource Record for KSK-2017 is. IN DS E06D44B80B8F1D39A95C0B0D7C65D084 "Root" 58E880409BBC C7F8EC8D Note: liberties taken with formatting for presentation purposes 34

35 KSK-2017 in a DNSKEY Resource Record The DNSKEY resource record will be:. IN DNSKEY AwEAAaz/tAm8yTn4Mfeh5eyI96WSVexTBAvkMgJzkKTOiW1vkIbzxeF3 +/4RgWOq7HrxRixHlFlExOLAJr5emLvN7SWXgnLh4+B5xQlNVz8Og8kv ArMtNROxVQuCaSnIDdD5LKyWbRd2n9WGe2R8PzgCmr3EgVLrjyBxWezF 0jLHwVN8efS3rCj/EWgvIWgb9tarpVUDK/b58Da+sqqls3eNbuv7pr+e ozg+srdk6nwel3c6h5apxz7ljvc1utidsixxuolya4/ilbmsvizudwfd RUfhHdY6+cn8HFRm+2hM8AnXGXws9555KrUB5qihylGa8subX2Nn6UwN R1AkUTV74bU= "Root" Note: liberties taken with formatting for presentation purposes 35

36 Why are there DS and DNSKEY forms of KSK-2017? Tools that you will use to manage DNSSEC trust anchor configurations work on either the DS form, the DNSKEY form or both For each tool there are historical reasons The DS record contains a hash of KSK-2017 The DNSKEY record contains the public key of KSK-2017 Consult your tool s documentation to know which is appropriate 36

37 Preferred Approach Mindful that the choice is a matter of local policy DNSSEC validation is for the benefit of the receiver Not all operational environments are the same, not all validating tools implement Automated Updates ICANN is doing its best to accommodate different approaches Automated Updates is likely the preferred approach Relies only on what has been trusted before It's the most reliable/stable approach, simplest basis for trust 37

38 What Do Operators Need to Do? Be aware whether DNSSEC is enabled in your servers Be aware of how trust is evaluated in your operations Test/verify your set ups Inspect configuration files, are they (also) up to date? If DNSSEC validation is enabled or planned in your system o o Have a plan for participating in the KSK rollover Know the dates, know the symptoms, solutions 38

39 Latest update on the Root KSK Rollover Project 39

40 Thank You and Questions Visit us at icann.org 40

Understanding and Deploying DNSSEC. Champika Wijayatunga SANOG29 - Pakistan Jan 2017

Understanding and Deploying DNSSEC. Champika Wijayatunga SANOG29 - Pakistan Jan 2017 Understanding and Deploying DNSSEC Champika Wijayatunga SANOG29 - Pakistan Jan 2017 Agenda 1 2 3 Background Why DNSSEC? How it Works? 4 5 Signatures and Key Rollovers DNSSEC Demo 2 3 Background DNS in

More information

DNS Security. APNIC42 Colombo Sri Lanka 01 October 2016 Champika Wijayatunga

DNS Security. APNIC42 Colombo Sri Lanka 01 October 2016 Champika Wijayatunga DNS Security APNIC42 Colombo Sri Lanka 01 October 2016 Champika Wijayatunga 2 Brief Overview of DNS What is the Domain Name System? A distributed database primarily used to obtain

More information

Hoda Rohani Anastasios Poulidis Supervisor: Jeroen Scheerder. System and Network Engineering July 2014

Hoda Rohani Anastasios Poulidis Supervisor: Jeroen Scheerder. System and Network Engineering July 2014 Hoda Rohani Anastasios Poulidis Supervisor: Jeroen Scheerder System and Network Engineering July 2014 DNS Main Components Server Side: Authoritative Servers Resolvers (Recursive Resolvers, cache) Client

More information

Root Zone DNSSEC KSK Rollover

Root Zone DNSSEC KSK Rollover Root Zone DNSSEC KSK Rollover 51 51 KSK Rollover: An Overview ICANN is in the process of performing a Root Zone DNS Security Extensions (DNSSEC) Key Signing Key (KSK) rollover The Root Zone DNSSEC Key

More information

Root Servers. Root hints file come in many names (db.cache, named.root, named.cache, named.ca) See root-servers.org for more detail

Root Servers. Root hints file come in many names (db.cache, named.root, named.cache, named.ca) See root-servers.org for more detail What is DNS? Systems to convert domain names into ip addresses: For an instance; www.tashicell.com 118.103.136.66 Reverse: 118.103.136.66 www.tashicell.com DNS Hierarchy Root Servers The top of the DNS

More information

DNS and cctld Management. Save Vocea and Champika Wijayatunga Apia Samoa July 2015

DNS and cctld Management. Save Vocea and Champika Wijayatunga Apia Samoa July 2015 DNS and cctld Management Save Vocea and Champika Wijayatunga Apia Samoa 14-15 July 2015 Agenda 1 2 3 Intro to ICANN DNS Concepts Root Server Operation 4 5 6 Managing Zones cctld Management Security, Stability

More information

DNSSEC Trust tree: (A) ---dnslab.org. (DS keytag: 9247 dig (DNSKEY keytag. ---org. (DS keytag: d

DNSSEC Trust tree:  (A) ---dnslab.org. (DS keytag: 9247 dig (DNSKEY keytag. ---org. (DS keytag: d DNSSEC Trust tree: www.dnslab.org. (A) ---dnslab.org. (DNSKEY keytag: 7308 alg ---dnslab.org. (DNSKEY keytag: 9247 ---dnslab.org. (DS keytag: 9247 dig DNSSEC ---org. (DNSKEY keytag: 24209 a Domain Name

More information

DNS Mark Kosters Carlos Martínez ARIN - LACNIC

DNS Mark Kosters Carlos Martínez ARIN - LACNIC DNS Workshop @CaribNOG8 Mark Kosters Carlos Martínez ARIN - LACNIC DNS Refresher and Intro to DNS Security Extension (DNSSEC) Outline Introduction DNSSEC mechanisms to establish authenticity and integrity

More information

Scott Rose, NIST Winter JointTechs Meeting Jan 30, 2011 Clemson University

Scott Rose, NIST Winter JointTechs Meeting Jan 30, 2011 Clemson University Scott Rose, NIST scottr@nist.gov 2011 Winter JointTechs Meeting Jan 30, 2011 Clemson University Special Thanks to RIPE NCC who provided the base slides for this tutorial. DNS is not secure Known vulnerabilities

More information

DNSSEC DNS SECURITY EXTENSIONS INTRODUCTION TO DNSSEC FOR SECURING DNS QUERIES AND INFORMATION

DNSSEC DNS SECURITY EXTENSIONS INTRODUCTION TO DNSSEC FOR SECURING DNS QUERIES AND INFORMATION DNSSEC DNS SECURITY EXTENSIONS INTRODUCTION TO DNSSEC FOR SECURING DNS QUERIES AND INFORMATION Peter R. Egli 1/10 Contents 1. Security Problems of DNS 2. Solutions for securing DNS 3. Security with DNSSEC

More information

DNSSEC All You Need To Know To Get Started

DNSSEC All You Need To Know To Get Started DNSSEC All You Need To Know To Get Started Olaf M. Kolkman RIPE NCC A Semi Technical Introduction Why do we need DNSSEC What does DNSSEC provide How does DNSSEC work Question: www.ripe.net A Reminder:

More information

DNSSEC deployment. Phil Regnauld Hervey Allen

DNSSEC deployment. Phil Regnauld Hervey Allen DNSSEC deployment Phil Regnauld Hervey Allen Overview We will talk about: the problems that DNSSEC addresses the protocol and implementations the practical problems tied to real-world deployment We will

More information

12 DNS Security Extensions DNS resolution via recursive nameserver DNS request/response format Simple DNS cache poisoning The Dan Kaminsky DNS

12 DNS Security Extensions DNS resolution via recursive nameserver DNS request/response format Simple DNS cache poisoning The Dan Kaminsky DNS 12 DNS Security Extensions DNS resolution via recursive nameserver DNS request/response format Simple DNS cache poisoning The Dan Kaminsky DNS vulnerability DNS root servers DNSSEC chain of trust DNSSEC

More information

DNS Mark Kosters Carlos Martínez {ARIN, LACNIC} CTO

DNS Mark Kosters Carlos Martínez {ARIN, LACNIC} CTO DNS Workshop @CaribNOG12 Mark Kosters Carlos Martínez {ARIN, LACNIC} CTO DNS Refresher and Intro to DNS Security Extension (DNSSEC) Outline Introduction DNSSEC mechanisms to establish authenticity and

More information

DNS/DNSSEC Workshop. In Collaboration with APNIC and HKIRC Hong Kong. Champika Wijayatunga Regional Security Engagement Manager Asia Pacific

DNS/DNSSEC Workshop. In Collaboration with APNIC and HKIRC Hong Kong. Champika Wijayatunga Regional Security Engagement Manager Asia Pacific DNS/DNSSEC Workshop In Collaboration with APNIC and HKIRC Hong Kong Champika Wijayatunga Regional Security Engagement Manager Asia Pacific 22-24 January 2018 1 Agenda 1 2 3 Introduction to DNS DNS Features

More information

Table of Contents. DNS security. Alternative DNS security mechanism. DNSSEC specification. The long (and winding) road to the DNSSEC specification

Table of Contents. DNS security. Alternative DNS security mechanism. DNSSEC specification. The long (and winding) road to the DNSSEC specification Table of Contents DNS security Karst Koymans Informatics Institute University of Amsterdam (version 1.19, 2011/09/27 14:18:11) Friday, September 23, 2011 The long (and winding) road to the DNSSEC specification

More information

An Overview of DNSSEC. Cesar Diaz! lacnic.net!

An Overview of DNSSEC. Cesar Diaz! lacnic.net! An Overview of DNSSEC Cesar Diaz! cesar@ lacnic.net! 1 DNSSEC??? The DNS Security Extension (DNS SEC) attach special kind of information called criptographic signatures to the queries and response that

More information

2017 DNSSEC KSK Rollover. Guillermo Cicileo LACNIC March 22, 2017

2017 DNSSEC KSK Rollover. Guillermo Cicileo LACNIC March 22, 2017 2017 DNSSEC KSK Rollover Guillermo Cicileo LACNIC March 22, 2017 Purpose of this Talk 1 2 3 To publicize the new Root Zone DNSSEC KSK Provide status, upcoming events, and contact information Provide helpful

More information

Table of Contents. DNS security basics. What DNSSEC has to offer. In what sense is DNS insecure? Why DNS needs to be secured.

Table of Contents. DNS security basics. What DNSSEC has to offer. In what sense is DNS insecure? Why DNS needs to be secured. Table of Contents DNS security basics The basics Karst Koymans (with Niels Sijm) Informatics Institute University of Amsterdam (version 2.3, 2013/09/13 11:46:36) Tuesday, Sep 17, 2013 Why DNS needs to

More information

The State and Challenges of the DNSSEC Deployment. Eric Osterweil Michael Ryan Dan Massey Lixia Zhang

The State and Challenges of the DNSSEC Deployment. Eric Osterweil Michael Ryan Dan Massey Lixia Zhang The State and Challenges of the DNSSEC Deployment Eric Osterweil Michael Ryan Dan Massey Lixia Zhang 1 Monitoring Shows What s Working and What needs Work DNS operations must already deal with widespread

More information

Assessing and Improving the Quality of DNSSEC

Assessing and Improving the Quality of DNSSEC Assessing and Improving the Quality of DNSSEC Deployment Casey Deccio, Ph.D. Sandia National Laboratories AIMS-4 CAIDA, SDSC, San Diego, CA Feb 9, 2012 Sandia is a multiprogram laboratory operated by Sandia

More information

Some DNSSEC thoughts. DNSOPS.JP BOF Interop Japan Geoff Huston Chief Scientist, APNIC June 2007

Some DNSSEC thoughts. DNSOPS.JP BOF Interop Japan Geoff Huston Chief Scientist, APNIC June 2007 Some DNSSEC thoughts DNSOPS.JP BOF Interop Japan 2007 Geoff Huston Chief Scientist, APNIC June 2007 The DNS is a miracle! You send out a question into the net And an answer comes back! Somehow But WHO

More information

DNSSEC. Lutz Donnerhacke. db089309: 1c1c 6311 ef09 d819 e029 65be bfb6 c9cb dig +dnssec e164.arpa. naptr

DNSSEC. Lutz Donnerhacke. db089309: 1c1c 6311 ef09 d819 e029 65be bfb6 c9cb dig +dnssec e164.arpa. naptr DNSSEC Lutz Donnerhacke db089309: 1c1c 6311 ef09 d819 e029 65be bfb6 c9cb dig +dnssec 1.6.5.3.7.5.1.4.6.3.9.4.e164.arpa. naptr 1 A protocol from better times An ancient protocol People were friendly and

More information

3. The DNSSEC Primer. Data Integrity (hashes) Authenticated Denial of Existence (NSEC,

3. The DNSSEC Primer. Data Integrity (hashes) Authenticated Denial of Existence (NSEC, 3. The DNSSEC Primer Authentication (keys, signatures) Data Integrity (hashes) Chain of Trust (root zone, when signed) Authenticated Denial of Existence (NSEC, NSEC3) DNS Authoritative ROOT SERVERS TLD

More information

ICANN SSR Update. Save Vocea PacNOG17 Samoa 13 July 2015

ICANN SSR Update. Save Vocea PacNOG17 Samoa 13 July 2015 ICANN SSR Update Save Vocea PacNOG17 Samoa 13 July 2015 Internet Corporation for Assigned Names and Numbers (ICANN) 1 2 3 Dedicated to keeping Internet Secure, Stable and Interoperable Formed in 1998 as

More information

DNS Operations and DNSSEC Tutorial. Champika Wijayatunga SANOG30 - India July 12-13, 2017

DNS Operations and DNSSEC Tutorial. Champika Wijayatunga SANOG30 - India July 12-13, 2017 DNS Operations and DNSSEC Tutorial Champika Wijayatunga SANOG30 - India July 12-13, 2017 Agenda 1 2 3 DNS Concepts Registry/Registrar Model cctld Best Practices 4 5 Managing Zones DNS Security and DNSSEC

More information

CIRA DNSSEC PRACTICE STATEMENT

CIRA DNSSEC PRACTICE STATEMENT CIRA DNSSEC PRACTICE STATEMENT 1. Introduction This DNSSEC Practice Statement ( DPS ) is a statement of security practices and provisions made by the Canadian Internet Registration Authority (CIRA). These

More information

DNSSEC in Switzerland 2 nd DENIC Testbed Meeting

DNSSEC in Switzerland 2 nd DENIC Testbed Meeting DNSSEC in Switzerland 2 nd DENIC Testbed Meeting Frankfurt, 26. January 2010 Samuel Benz samuel.benz@switch.ch About SWITCH The SWITCH foundation operates the national research network since 1987 SWITCH

More information

DNS security. Karst Koymans & Niels Sijm. Tuesday, September 18, Informatics Institute University of Amsterdam

DNS security. Karst Koymans & Niels Sijm. Tuesday, September 18, Informatics Institute University of Amsterdam DNS security Karst Koymans & Niels Sijm Informatics Institute University of Amsterdam Tuesday, September 18, 2012 Karst Koymans & Niels Sijm (UvA) DNS security Tuesday, September 18, 2012 1 / 38 1 Chain

More information

APNIC DNSSEC APNIC DNSSEC. Policy and Practice Statement. DNSSEC Policy and Practice Statement Page 1 of 12

APNIC DNSSEC APNIC DNSSEC. Policy and Practice Statement. DNSSEC Policy and Practice Statement Page 1 of 12 APNIC DNSSEC Policy and Practice Statement DNSSEC Policy and Practice Statement Page 1 of 12 Table of Contents Overview 4 Document name and identification 4 Community and applicability 4 Specification

More information

Keeping DNS parents and children in sync at Internet Speed! Ólafur Guðmundsson

Keeping DNS parents and children in sync at Internet Speed! Ólafur Guðmundsson Keeping DNS parents and children in sync at Internet Speed! Ólafur Guðmundsson olafur@cloudflare.com How long does it take to? Post a new selfie on Facebook and all your friends to be notified few seconds

More information

ARIN Support for DNSSEC and RPKI. ION San Diego 11 December 2012 Pete Toscano, ARIN

ARIN Support for DNSSEC and RPKI. ION San Diego 11 December 2012 Pete Toscano, ARIN ARIN Support for DNSSEC and ION San Diego 11 December 2012 Pete Toscano, ARIN 2 DNS and BGP They have been around for a long time. DNS: 1982 BGP: 1989 They are not very secure. Methods for securing them

More information

DENIC DNSSEC Testbed Software support for DNSSEC Ralf Weber

DENIC DNSSEC Testbed Software support for DNSSEC Ralf Weber DENIC DNSSEC Testbed Software support for DNSSEC Ralf Weber (ralf.weber@nominum.com) Who is Nominum? Mission Product Leadership Industry Expertise Deliver the Trusted Internet Experience Strategic Partners:

More information

Step by step DNSSEC deployment in.se. Anne-Marie Eklund Löwinder Quality & Security

Step by step DNSSEC deployment in.se. Anne-Marie Eklund Löwinder Quality & Security Step by step DNSSEC deployment in.se Anne-Marie Eklund Löwinder Quality & Security Manager,.SE amel@iis.se @amelsec www.iis.se Timeline 2005 signing of the.se zone. 2006 allowing DS records from friendly

More information

DNS Security and DNSSEC in the root zone Luzern, Switzerland February 2010

DNS Security and DNSSEC in the root zone Luzern, Switzerland February 2010 DNS Security and DNSSEC in the root zone Luzern, Switzerland February 2010 Kim Davies Manager, Root Zone Services Internet Corporation for Assigned Names & Numbers Recap DNS originally not designed with

More information

Richemont DNS Inc. DNS Practice Statement for the PANERAI Zone. Version 0.2

Richemont DNS Inc. DNS Practice Statement for the PANERAI Zone. Version 0.2 Richemont DNS Inc. DNS Practice Statement for the PANERAI Zone Version 0.2 1 Table of contents 1 INTRODUCTION...6 1.1 Overview... 6 1.2 Document Name and Identification... 6 1.3 Community and Applicability...

More information

DNS SECurity Extensions technical overview

DNS SECurity Extensions technical overview The EURid Insights series aims to analyse specific aspects of the domainname environment. The reports are based on surveys, studies and research developed by EURid in cooperation with industry experts

More information

By Paul Wouters

By Paul Wouters By Paul Wouters Overview presentation Theory of DNSSEC Using bind with DNSSEC Securing Ò.nlÓ with SECREG Securing Ò.orgÓ with VerisignLabs Deploying DNSSEC on large scale Audience participation

More information

2017 DNSSEC KSK Rollover. DSSEC KSK Rollover

2017 DNSSEC KSK Rollover. DSSEC KSK Rollover 2017 DNSSEC KSK Rollover 2017 Edward Lewis DSSEC KSK Rollover APNIC 44 Edward.Lewis@icann.org FIRST TC September 11, 2017 13 September 2017 DNSSEC Signing vs. Validation DNS Security Extensions Digital

More information

Some Internet exploits target name resolution servers. DNSSEC uses cryptography to protect the name resolution

Some Internet exploits target name resolution servers. DNSSEC uses cryptography to protect the name resolution SYSADMIN DNSSEC Sergey Ilin, Fotolia Trusted name resolution with DNSSEC CHAIN OF TRUST Some Internet exploits target name resolution servers. DNSSEC uses cryptography to protect the name resolution service.

More information

Afilias DNSSEC Practice Statement (DPS) Version

Afilias DNSSEC Practice Statement (DPS) Version Afilias DNSSEC Practice Statement (DPS) Version 1.07 2018-02-26 Page 1 of 8 1. INTRODUCTION 1.1. Overview This document was created using the template provided under the current practicing documentation.

More information

MAGPI: Advanced Services IPv6, Multicast, DNSSEC

MAGPI: Advanced Services IPv6, Multicast, DNSSEC MAGPI: Advanced Services IPv6, Multicast, DNSSEC Shumon Huque MAGPI GigaPoP & Univ. of Pennsylvania MAGPI Technical Meeting April 19th 2006, Philadelphia, PA 1 Outline A description of advanced services

More information

6 March 2012

6 March 2012 6 March 2012 richard.lamb@icann.org www.majorbank.se=? 1.2.3.4 Get page Login page Username / Password Account Data DNS Resolver ISP www.majorbank.se = 1.2.3.4 DNS Server webserver www @ 1.2.3.4 Majorbank

More information

DNSSEC for the Root Zone. IETF 76 Hiroshima November 2009

DNSSEC for the Root Zone. IETF 76 Hiroshima November 2009 DNSSEC for the Root Zone IETF 76 Hiroshima November 2009 Jakob Schlyter Richard Lamb, ICANN Matt Larson, VeriSign 1 This design is the result of a cooperation between ICANN & VeriSign with support from

More information

A Security Evaluation of DNSSEC with NSEC Review

A Security Evaluation of DNSSEC with NSEC Review A Security Evaluation of DNSSEC with NSEC Review Network Security Instructor:Dr. Shishir Nagaraja Submitted By: Jyoti Leeka November 16, 2011 1 Introduction to the topic and the reason for the topic being

More information

DNSSEC for the Root Zone. IETF 76 8 November 2009

DNSSEC for the Root Zone. IETF 76 8 November 2009 DNSSEC for the Root Zone IEPG @ IETF 76 8 November 2009 Richard Lamb, ICANN Joe Abley, ICANN Matt Larson, VeriSign 1 This design is the result of a cooperation between ICANN & VeriSign with support from

More information

TWNIC DNS 網路安全研討會安全問題之解決對策 (DNSSEC) Why do we need DNSSEC? Many application depend on DNS DNS is not secure. There are known vulnerabilities

TWNIC DNS 網路安全研討會安全問題之解決對策 (DNSSEC) Why do we need DNSSEC? Many application depend on DNS DNS is not secure. There are known vulnerabilities TWNIC DNS 網路安全研討會安全問題之解決對策 (DNSSEC) TWCERT/CC 陳宗裕 Why do we need DNSSEC? Many application depend on DNS DNS is not secure There are known vulnerabilities DNSSEC protect against data spoofing and corruptions

More information

Deploying New DNSSEC Algorithms

Deploying New DNSSEC Algorithms Deploying New DNSSEC Algorithms ICANN 53 DNSSEC Workshop June 24, 2015 Buenos Aires, Argentina Dan York, Internet Society DNSSEC Algorithms Used to generate keys for signing DNSKEY Used in DNSSEC signatures

More information

Shared cctld DNSSEC Signing Platform Bill Woodcock and Rick Lamb ICANN San Francisco March 2011

Shared cctld DNSSEC Signing Platform Bill Woodcock and Rick Lamb ICANN San Francisco March 2011 Shared cctld DNSSEC Signing Platform Bill Woodcock and Rick Lamb ICANN San Francisco March 2011 ICANN - Common Goals ICANN Goals: Accelerate DNSSEC deployment Maintain the highest standards of security

More information

AfriNIC 14 Shared cctld DNSSEC Signing Platform June 9, 2011 Bill Woodcock Research Director Packet Clearing House

AfriNIC 14 Shared cctld DNSSEC Signing Platform June 9, 2011 Bill Woodcock Research Director Packet Clearing House AfriNIC 14 Shared cctld DNSSEC Signing Platform June 9, 2011 Bill Woodcock Research Director Packet Clearing House ICANN - Common Goals ICANN Goals: Accelerate DNSSEC deployment Maintain the highest standards

More information

DNSSEC for the Root Zone. ICANN 37 Nairobi March 2010

DNSSEC for the Root Zone. ICANN 37 Nairobi March 2010 DNSSEC for the Root Zone ICANN 37 Nairobi March 2010 Kim Davies, ICANN This design is the result of a cooperation between ICANN & VeriSign with support from the U.S. DoC NTIA Design Design Requirements

More information

Securing Domain Name Resolution with DNSSEC

Securing Domain Name Resolution with DNSSEC White Paper Securing Domain Name Resolution with DNSSEC diamondip.com by Timothy Rooney Product management director BT Diamond IP Resolution with DNSSEC Introduction By Tim Rooney, Director, Product Management

More information

Session J9: DNSSEC and DNS Security

Session J9: DNSSEC and DNS Security Session J9 and Security InfoSec World 2008 Session J9: and Security Steve Pinkham, Maven Security Consulting What is? slide 2 Easy answer: Stands for Domain Name System System for converting names to/from

More information

DNSSEC operational experiences and recommendations. Antti Ristimäki, CSC/Funet

DNSSEC operational experiences and recommendations. Antti Ristimäki, CSC/Funet DNSSEC operational experiences and recommendations Antti Ristimäki, CSC/Funet Agenda Funet DNSSEC status A short DNSSEC tutorial Zone signing considerations Private key security Network layer impacts Monitoring

More information

Toward Unspoofable Network Identifiers. CS 585 Fall 2009

Toward Unspoofable Network Identifiers. CS 585 Fall 2009 Toward Unspoofable Network Identifiers CS 585 Fall 2009 The Problem DNS Spoofing Attacks (e.g., Kaminsky) At link (Ethernet) and IP layers, either: Software sets the source address in the packet, or Software

More information

That KSK Roll. Geoff Huston APNIC Labs

That KSK Roll. Geoff Huston APNIC Labs That KSK Roll Geoff Huston APNIC Labs The DNS may look simple But with the DNS, looks are very deceiving So lets talk DNSSEC DNSSEC introduces digital signatures into the DNS It allows a DNS resolver to

More information

Rolling the Root Zone KSK. Matt Larson ICANN56 (Helsinki ) June 2016

Rolling the Root Zone KSK. Matt Larson ICANN56 (Helsinki ) June 2016 Rolling the Root Zone KSK Matt Larson ICANN56 (Helsinki ) June 2016 matt.larson@icann.org 1 DNSSEC in the Root Zone Managed Jointly ICANN (IANA Functions Operator) Manages the KSK, same key since operations

More information

Expires: June 16, 2004 VeriSign R. Austein ISC D. Massey USC/ISI S. Rose NIST December 17, 2003

Expires: June 16, 2004 VeriSign R. Austein ISC D. Massey USC/ISI S. Rose NIST December 17, 2003 DNS Extensions Internet-Draft Expires: June 16, 2004 R. Arends Telematica Instituut M. Larson VeriSign R. Austein ISC D. Massey USC/ISI S. Rose NIST December 17, 2003 Protocol Modifications for the DNS

More information

Hands-on DNSSEC with DNSViz. Casey Deccio, Verisign Labs RIPE 72, Copenhagen May 23, 2016

Hands-on DNSSEC with DNSViz. Casey Deccio, Verisign Labs RIPE 72, Copenhagen May 23, 2016 Hands-on DNSSEC with DNSViz Casey Deccio, Verisign Labs RIPE 72, Copenhagen May 23, 2016 Preparation Demo and exercises available at: http://dnsviz.net/demo/ Includes links to the following: VirtualBox

More information

DNSSEC Basics, Risks and Benefits

DNSSEC Basics, Risks and Benefits DNSSEC Basics, Risks and Benefits Olaf M. Kolkman olaf@ripe.net This presentation About DNS and its vulnerabilities DNSSEC status DNSSEC near term future DNS: Data Flow Registry/Registrar Provisioning

More information

DNSSEC Basics, Risks and Benefits

DNSSEC Basics, Risks and Benefits DNSSEC Basics, Risks and Benefits Olaf M. Kolkman olaf@ripe.net This presentation About DNS and its vulnerabilities DNSSEC status DNSSEC near term future DNS: Data Flow Registry/Registrar Provisioning

More information

DNSSEC for the Root Zone. NZNOG Hamilton, NZ January 2010

DNSSEC for the Root Zone. NZNOG Hamilton, NZ January 2010 DNSSEC for the Root Zone NZNOG Hamilton, NZ January 2010 Joe Abley, ICANN This design is the result of a cooperation between ICANN & VeriSign with support from the U.S. DoC NTIA Design Design Requirements

More information

DNSSEC at ORNL. Paige Stafford Joint Techs Conference, Fairbanks July 2011

DNSSEC at ORNL. Paige Stafford Joint Techs Conference, Fairbanks July 2011 DNSSEC at ORNL Paige Stafford Joint Techs Conference, Fairbanks July 2011 Outline Background Brief review of DNSSEC ORNL before DNSSEC was implemented Implementation experience Signer appliance Validation

More information

5 DNS Security Extensions DNSSEC

5 DNS Security Extensions DNSSEC Information Security 1 (InfSi1) 5 DNS Security Extensions DNSSEC Prof. Dr. Andreas Steffen Institute for Internet Technologies and Applications (ITA) Andreas Steffen, 22.10.2013, 5-DNSSEC.pptx 1 Information

More information

DNS and DNSSEC Management and Monitoring Changes Required During A Transition To DNSSEC. Wes Hardaker

DNS and DNSSEC Management and Monitoring Changes Required During A Transition To DNSSEC. Wes Hardaker DNS and DNSSEC Management and Monitoring Changes Required During A Transition To DNSSEC Wes Hardaker Overview Business Model Changes Relationship Requirements Relationship with

More information

Algorithm for DNSSEC Trusted Key Rollover

Algorithm for DNSSEC Trusted Key Rollover Algorithm for DNSSEC Trusted Key Rollover Gilles Guette, Bernard Cousin, and David Fort IRISA, Campus de Beaulieu, 35042 Rennes CEDEX, FRANCE {gilles.guette, bernard.cousin, david.fort}@irisa.fr Abstract.

More information

Applicability Statement: DNS Security (DNSSEC) DNSKEY Algorithm Implementation Status

Applicability Statement: DNS Security (DNSSEC) DNSKEY Algorithm Implementation Status Internet Engineering Task Force (IETF) S. Rose Request for Comments: 6944 NIST Updates: 2536, 2539, 3110, 4034, 4398, April 2013 5155, 5702, 5933 Category: Standards Track ISSN: 2070-1721 Applicability

More information

THE BRUTAL WORLD OF DNSSEC

THE BRUTAL WORLD OF DNSSEC THE BRUTAL WORLD OF DNSSEC Patrik Fältström Head of Technology Netnod 1 Security Issues with DNS Zone Administrator Bad Data False Master Caching Resolver Zonefile Master Slave slave slave False Cache

More information

RSA and ECDSA. Geoff Huston APNIC. #apricot2017

RSA and ECDSA. Geoff Huston APNIC. #apricot2017 RSA and ECDSA Geoff Huston APNIC It s all about Cryptography Why use Cryptography? Public key cryptography can be used in a number of ways: protecting a session from third party eavesdroppers Encryption

More information

DNSSec Operation Manual for the.cz and e164.arpa Registers

DNSSec Operation Manual for the.cz and e164.arpa Registers DNSSec Operation Manual for the.cz and 0.2.4.e164.arpa Registers version 1.9., valid since 1 January 2010 Introduction This material lays out operational rules that govern the work of the CZ.NIC association

More information

Domain Name System Security

Domain Name System Security Domain Name System Security T-110.4100 Tietokoneverkot September 2010 Bengt Sahlin 2011/09/27 Bengt Sahlin 1 Objectives Provide DNS basics, essential for understanding DNS security

More information

A Look at RFC 8145 Trust Anchor Signaling for the 2017 KSK Rollover

A Look at RFC 8145 Trust Anchor Signaling for the 2017 KSK Rollover A Look at RFC 8145 Trust Anchor Signaling for the 2017 KSK Rollover Duane Wessels DNS-OARC 26 San Jose, CA September 29, 2017 Background 2 2017 Root Zone KSK Rollover October 11, 2017! Root zone DNSKEY

More information

SecSpider: Distributed DNSSEC Monitoring and Key Learning

SecSpider: Distributed DNSSEC Monitoring and Key Learning SecSpider: Distributed DNSSEC Monitoring and Key Learning Eric Osterweil UCLA Joint work with Dan Massey and Lixia Zhang Colorado State University & UCLA 1 Who is Deploying DNSSEC? Monitoring Started From

More information

2017 Root DNSSEC KSK Rollover. NANOG 70 June 6, 2017

2017 Root DNSSEC KSK Rollover. NANOG 70 June 6, 2017 2017 Root DNSSEC KSK Rollover Punky.Duero@iana.org NANOG 70 June 6, 2017 What is the Root Zone DNSSEC KSK? KSK The Root Zone DNSSEC Key Signing Key KSK is the top most cryptographic key in the DNSSEC hierarchy

More information

DNSSEC PRACTICE STATEMENT FOR TOP-LEVEL DOMAINS

DNSSEC PRACTICE STATEMENT FOR TOP-LEVEL DOMAINS MAY 28, 2016 DNSSEC PRACTICE STATEMENT FOR TOP-LEVEL DOMAINS ABSTRACT THIS DOCUMENT IS A STATEMENT OF SECURITY PRACTICES AND PROVISIONS WHICH ARE APPLIED TO THE ADMINISTRATION AND OPERATION OF DNS SECURITY

More information

Root KSK Rollover Update (or, We're really doing it this time)

Root KSK Rollover Update (or, We're really doing it this time) Root KSK Rollover Update (or, We're really doing it this time) Andres Pavez IANA LACNIC 29 / LACNOG 4 May 2018 What is the DNSSEC KSK? Two Components ("Keys") with a special mathematical bond Private KSK

More information

DNSSEC Why, how, why now? Olaf Kolkman (NLnet Labs)

DNSSEC Why, how, why now? Olaf Kolkman (NLnet Labs) DNSSEC Why, how, why now? Olaf Kolkman (NLnet Labs) olaf@nlnetlabs.nl Stichting NLnet Labs page 2 Registrars/ Registrants DNS Architecture As friend secondary As ISP Cache server Registry DB primary As

More information

Root KSK Roll Delay Update

Root KSK Roll Delay Update Root KSK Roll Delay Update PacNOG 21 Patrick Jones, Sr. Director, Global Stakeholder Engagement 4 December 2017 1 Background When you validate DNSSEC signed DNS records, you need a Trust Anchor. A Trust

More information

Root Zone DNSSEC KSK Rollover. DSSEC KSK Rollover

Root Zone DNSSEC KSK Rollover. DSSEC KSK Rollover Root Zone DNSSEC KSK Rollover 2017 Edward Lewis DSSEC KSK Rollover ENOG 15 Edward.Lewis@icann.org FIRST TC September 11, 2017 5 June 2018 The Basics This talk is related to the Domain Name System, in particular,

More information

DNSSEC: A game changing example of multi-stakeholder cooperation. ICANN Meeting, Singapore 21 June 2011

DNSSEC: A game changing example of multi-stakeholder cooperation. ICANN Meeting, Singapore 21 June 2011 DNSSEC: A game changing example of multi-stakeholder cooperation ICANN Meeting, Singapore 21 June 2011 richard.lamb@icann.org ICANN ICANN is a global organization that coordinates the Internet s unique

More information

The Performance of ECC Algorithms in DNSSEC: A Model-based Approach

The Performance of ECC Algorithms in DNSSEC: A Model-based Approach Master Thesis The Performance of ECC Algorithms in DNSSEC: A Model-based Approach Faculty: Group: Electrical Engineering, Mathematics and Computer Science Design and Analysis of Communication Systems Author

More information

Rolling the Root Zone DNSSEC Key Signing Key Edward Lewis AFRINIC25 November 2016

Rolling the Root Zone DNSSEC Key Signing Key Edward Lewis AFRINIC25 November 2016 Rolling the Root Zone DNSSEC Key Signing Key Edward Lewis AFRINIC25 November 2016 edward.lewis@icann.org 1 Motivation for this talk ICANN is about to change an important configuration parameter in DNSSEC

More information

CS 356 Using Cryptographic Tools to Secure the Domain Name System (DNS) Spring 2017

CS 356 Using Cryptographic Tools to Secure the Domain Name System (DNS) Spring 2017 CS 356 Using Cryptographic Tools to Secure the Domain Name System (DNS) Spring 2017 Background Motivation Overview Network Infrastructure Security DNS and DNS Vulnerabilities The DNS Security Extensions

More information

Domain Name System Security

Domain Name System Security Domain Name System Security T-110.4100 Tietokoneverkot October 2008 Bengt Sahlin 2008/10/02 Bengt Sahlin 1 Objectives Provide DNS basics, essential for understanding DNS security

More information

This time. Digging into. Networking. Protocols. Naming DNS & DHCP

This time. Digging into. Networking. Protocols. Naming DNS & DHCP This time Digging into Networking Protocols Naming DNS & DHCP Naming IP addresses allow global connectivity But they re pretty useless for humans! Can t be expected to pick their own IP address Can t be

More information

Domain Name System Security

Domain Name System Security Slide title 70 pt APITALS Domain Name System Security e subtitle um 30 pt Bengt Sahlin Ericsson Research NomadicLab Bengt.Sahlin@ericsson.com Objectives Provide DNS basics, essential for understanding

More information

Migrating an OpenDNSSEC signer (February 2016)

Migrating an OpenDNSSEC signer (February 2016) Migrating an OpenDNSSEC signer (February 2016) Contributors David Njuki Amreesh Phokeer Logan Velvindron Alain Aina Email david.njuki@afrinic.net amreesh@afrinic.net logan@afrinic.net aalain@trstech.net

More information

APRICOT 2012 New Delhi, India February 21 - March 2

APRICOT 2012 New Delhi, India February 21 - March 2 APRICOT 2012 New Delhi, India February 21 - March 2 richard.lamb@icann.org !! Fast pace of deployment at the TLD level!! Stable deployment at root!inevitable widespread deployment across core infrastructure

More information

DNSSEC the.se way: Overview, deployment and lessons learned. Anne-Marie Eklund Löwinder Quality & Security Manager

DNSSEC the.se way: Overview, deployment and lessons learned. Anne-Marie Eklund Löwinder Quality & Security Manager DNSSEC the.se way: Overview, deployment and lessons learned Anne-Marie Eklund Löwinder Quality & Security Manager My agenda Getting Started Finding out about.se Finding out what DNS does for you Why DNSSEC?

More information

A paper on DNSSEC - NSEC3 with Opt-Out

A paper on DNSSEC - NSEC3 with Opt-Out A paper on DNSSEC - NSEC3 with Opt-Out DNSSEC A Way Forward for TLD Registries Method for faster adoption of DNSSEC Providing greater security with minimal impact on customers, registries and Zone Management

More information

Root KSK Roll Delay Update

Root KSK Roll Delay Update Root KSK Roll Delay Update Data is good! David Conrad, CTO (channeling Roy Arends, ICANN Principal Research Scientist) 12 November 2017 1 Background When you validate DNSSEC signed DNS records, you need

More information

Network Working Group Request for Comments: 5702 Category: Standards Track October 2009

Network Working Group Request for Comments: 5702 Category: Standards Track October 2009 Network Working Group J. Jansen Request for Comments: 5702 NLnet Labs Category: Standards Track October 2009 Abstract Use of SHA-2 Algorithms with RSA in DNSKEY and RRSIG Resource Records for DNSSEC This

More information

Documentation. Name Server Predelegation Check

Documentation. Name Server Predelegation Check Name Server Predelegation Check Doc. version: 1.4.1 Doc. status: Final Doc. date: 01.12.2015 Doc. name: Name Server Predelegation Check- -DNS Services-V1.4.1-2015-12-01 Copyright 2015 DENIC eg Imprint

More information

DS TTL shortening experience in.jp

DS TTL shortening experience in.jp DS TTL shortening experience in.jp APRICOT2014 DNS Session 27 Feb 2014 Yoshiro YONEYA Copyright 2014 Japan Registry Services Co., Ltd. 1 What is DS? Establish a DNSSEC chain

More information

SOFTWARE USER MANUAL (SUM): TRAINING, PROCEDURAL, AND DEVELOPMENT DOCUMENTATION

SOFTWARE USER MANUAL (SUM): TRAINING, PROCEDURAL, AND DEVELOPMENT DOCUMENTATION SOFTWARE USER MANUAL (SUM): TRAINING, PROCEDURAL, AND DEVELOPMENT DOCUMENTATION Step-by-Step DNS Security Operator Guidance Document (Version 1.0) [Using the BIND-9.3.0 (or later) distribution] 1 December

More information

ICANN Policy Update & KSK Rollover

ICANN Policy Update & KSK Rollover ICANN Policy Update & KSK Rollover Savenaca Vocea VP, Stakeholder Engagement - Oceania Commonwealth Broadband Pacific Forum 2017, Apia, Samoa 25-27 July 2017 1 Overview Coordinating with our partners,

More information

I certify that this DNS record set is correct Problem: how to certify a negative response, i.e. that a record doesn t exist?

I certify that this DNS record set is correct Problem: how to certify a negative response, i.e. that a record doesn t exist? RRSIG: I certify that this DNS record set is correct Problem: how to certify a negative response, i.e. that a record doesn t exist? NSEC: I certify that there are no DNS records (of type X) whose record

More information

DNSSEC for Humans and BIND 10. Paul Vixie Internet Systems Consortium June 9, 2011

DNSSEC for Humans and BIND 10. Paul Vixie Internet Systems Consortium June 9, 2011 DNSSEC for Humans and BIND 10 Paul Vixie Internet Systems Consortium June 9, 2011 Agenda BIND and DNSSEC Why do I want DNSSEC? Why DNSSEC for Humans? BIND 9.7 Features More DNSSEC for Humans Why BIND 10?

More information

Outline NET 412 NETWORK SECURITY PROTOCOLS. Reference: Lecture 7: DNS Security 3/28/2016

Outline NET 412 NETWORK SECURITY PROTOCOLS. Reference:  Lecture 7: DNS Security 3/28/2016 Networks and Communication Department NET 412 NETWORK SECURITY PROTOCOLS Lecture 7: DNS Security 2 Outline Part I: DNS Overview of DNS DNS Components DNS Transactions Attack on DNS Part II: DNS Security

More information

Expires: November 15, 2004 VeriSign R. Austein ISC D. Massey USC/ISI S. Rose NIST May 17, 2004

Expires: November 15, 2004 VeriSign R. Austein ISC D. Massey USC/ISI S. Rose NIST May 17, 2004 DNS Extensions Internet-Draft Expires: November 15, 2004 R. Arends Telematica Instituut M. Larson VeriSign R. Austein ISC D. Massey USC/ISI S. Rose NIST May 17, 2004 Protocol Modifications for the DNS

More information