DNSSEC Applying cryptography to the Domain Name System

Size: px
Start display at page:

Download "DNSSEC Applying cryptography to the Domain Name System"

Transcription

1 DNSSEC Applying cryptography to the Domain Name System Gijs van den Broek Graduate Intern at SURFnet

2 Overview First half: Introduction to DNS Attacks on DNS Second half: DNSSEC Questions: please ask! DNSSEC 2

3 Resolving IP Address (1/2).nl, then surfnet.nl Client At your ISP DNS resolver Root & TLD servers ns1.surfnet.nl; At SURFnet Authoritative server DNSSEC 3

4 Resolving IP Address (2/2) A. Resolving.nl B. Resolving surfnet.nl C. Resolving DNSSEC 4

5 Record Types A AAAA CNAME NS MX TXT SRV PTR SOA IPv4 address IPv6 address Alias record Name server host Mail delivery host Text record Service directive Pointer (reverse lookup) Start of Authority (zone info) DNSSEC 5

6 Example DNS Response IP headers & stuff src IP = (ns1.surfnet.nl) dst IP = ( UDP src port = 53 dst port = 4321 headers & stuff DNS QID = 1201 some flags Question# = 1 Answer# = 1 Authority# = 3 Add. record# = 3 Q? A record for Ans. = Aut. surfnet.nl = ns1.surfnet.nl Aut. surfnet.nl = ns2.surfnet.nl Aut. surfnet.nl = ns3.surfnet.nl Add. ns1.surfnet.nl = Add. ns2.surfnet.nl = Add. ns3.surfnet.nl = DNSSEC 6

7 DNS: insecurity by design? DNS was designed in the early Internet era Everybody more or less knew everybody else And everybody trusted everybody else Bottom line: Security was not a design criterion DNSSEC 7

8 Threats to DNS Availability If DNS is not available, the internet is broken (users think) A typical DNS resolver services end users Some authoritative servers host over 8 million zones Exploitation On an exploited server availability and integrity are broken Plus the attacker can gain access to all other software on the same server/client DNSSEC 8

9 Why attack DNS? DNS is everywhere: In your phone, in your laptop, in your PC But also in your car, in an ATM, in your elevator, It is very hard to protect DNS against attacks (currently) It is very easy to attack a lot of users DNSSEC 9

10 Let s start simple A? Referral to auth. DNS resolver Root & TLD servers A? A: Authoritative server Client Man-in-the-Middle Attacks possible DNSSEC 10

11 Beyond M-i-t-M: spoofing IP headers & stuff src IP = (ns1.surfnet.nl) dst IP = ( UDP src port = 53 dst port = 4321 headers & stuff DNS QID = 1201 some flags Question# = 1 Answer# = 1 Authority# = 3 Add. record# = 3 Q? A record for Ans. = Aut. surfnet.nl = ns1.surfnet.nl Aut. surfnet.nl = ns2.surfnet.nl Aut. surfnet.nl = ns3.surfnet.nl Add. ns1.surfnet.nl = Add. ns2.surfnet.nl = Add. ns3.surfnet.nl =

12 Cache poisoning A? Referral to auth. DNS resolver Root & TLD servers A? A: Authoritative server Client Use rogue client for targeting a specific name Rogue responder

13 Is it really a threat? Yes because: Source port randomisation was not common practice before the Kaminsky attack of 2008 Query ID randomisation wasn t common practice either No because: You can only attempt to poison a name a few times per day (why?) DNSSEC 13

14 Cache poisoning++ Dan Kaminsky published an attack in 2008 No need to wait for a resolver to take initiative, no need to wait for TTL expiry DNSSEC 14

15 Preparing for Kaminsky IP headers & stuff src IP = (ns1.surfnet.nl) dst IP = ( UDP src port = 53 dst port = 4321 headers & stuff DNS QID = 1201 some flags Question# = 1 Answer# = 1 Authority# = 3 Add. record# = 3 Q? A record for Ans. = Aut. surfnet.nl = ns1.surfnet.nl Aut. surfnet.nl = ns2.surfnet.nl Aut. surfnet.nl = ns3.surfnet.nl Add. ns1.surfnet.nl = Add. ns2.surfnet.nl = Add. ns3.surfnet.nl =

16 Attack in action QID= piggybank.dom A??? DNS resolver go to piggybank auth. Root & TLD servers piggybank.dom A??? piggybank.dom A??? QID=1235 A: QID=1234 QID=1233 QID=1235 Success! Rogue responder Additional: NS piggybank.dom Authoritative server Rogue authoritative

17 Spoofed additional section ;; QUESTION SECTION: ;abcde.piggybank.dom. IN A ;; ANSWER SECTION: abcde.piggybank.dom. 582 IN A ;; AUTHORITY SECTION: piggybank.dom IN NS ns1.piggybank.dom. piggybank.dom IN NS ns2.piggybank.dom. ;; ADDITIONAL SECTION: ns1.piggybank.dom IN A ns2.piggybank.dom IN A DNSSEC

18 Attack in action DNS resolver Root & TLD servers A? A? A: A: Authoritative server Vulnerable end user Rogue authoritative

19 DNSSEC So it s even worse!

20 Impact on threat level (1/2) Kaminsky is happening (we think, but is damn hard to detect): Wide-scale patching has been rolled out But research shows: Poisoning unpatched BIND: ±3 seconds Poisoning patched BIND: 1-11 hours (source: NIC.cz) 20

21 Impact on threat level (2/2) Kaminsky is happening on our network! 21

22 Summary Zone file dynamic updates Stub resolver queries Caching resolver queries queries Master zone transfers Slaves Man in the middle Cache poisoning Data modification Master spoofing Spoofed updates Corrupt data DNSSEC 22

23 Part 2: The solution DNSSEC! DNSSEC 23

24 What is DNSSEC? (1/2) DNSSEC is an extension to DNS specified by the IETF in a number of RFCs Actively developed since 1997 According to RFC 4033: The Domain Name System Security Extensions (DNSSEC) add data origin authentication and data integrity to the Domain Name System. DNSSEC

25 What is DNSSEC? (2/2) DNSSEC makes it possible to check the authenticity of DNS records This is accomplished using public key cryptography What DNSSEC does not do: Provide confidentiality Protect against threats to the name server (DDoS, etc.) Guarantee correctness of the DNS data (only authenticity) Protect against phishing, typosquatting, etc. DNSSEC

26 Public Key Cryptography (1/2) Symmetrical encryption (e.g., AES): using the same key to encrypt and decrypt Public Key Crypto: Two keys, forming a key-pair Encryptions with the private key can only be decrypted with the public key and vice versa DNSSEC 26

27 Public Key Cryptography (2/2) Signing: Message = A-record = Hash(Message) => Digest 2. Encrypt Digest with private key => Encrypted Digest Validation of Signature: 1. Decrypt Encrypted Digest with public key => Digest 2. Hash(Message) => Same digest means -> validated signature! DNSSEC 27

28 Cryptography in DNSSEC (1/2) Public key cryptography RSA, DSA, (Elliptic Curve) Private Key is used to sign records well protected, hidden from outsiders Public Key is used to verify must be widely published DNSSEC

29 Cryptography in DNSSEC (2/2) Signing takes place at zone level Two types of keys per zone: Key Signing Key (KSK) Large key size ( 2048 bits RSA) Long validity ( 1 year) Used to sign Zone Signing Key Zone Signing Key (ZSK) Smaller key size ( 1024 bits RSA) (less expensive in time and data) Short validity (± 1 month) Used to sign the zone (resource records) DNSSEC

30 Comparing Zones Traditional Zone DNSSEC Signed Zone surfnet.nl SOA surfnet.nl NS surfnet.nl NS surfnet.nl NS surfnet.nl MX ns1 hostmaster ns1.surfnet.nl ns2.surfnet.nl ns3.surfnet.nl mx-a.surfnet.nl surfnet.nl SOA surfnet.nl RRSIG surfnet.nl NS surfnet.nl NS surfnet.nl NS surfnet.nl RRSIG surfnet.nl MX surfnet.nl RRSIG surfnet.nl DNSKEY KSK ns1 hostmaster SOA signature ns1.surfnet.nl ns2.surfnet.nl ns3.surfnet.nl NS signature mx-a.surfnet.nl MX signature surfnet.nl DNSKEY ZSK surfnet.nl RRSIG DNSKEY signature surfnet.nl NSEC NSEC data DNSSEC 30

31 DNSSEC Record Types RRSIG: signature for similar RRs (e.g., one signature for all NS records in a zone) DS: Delegation Signer (holds a hash of a child s zone public key, and is signed with the zone private key of the parent) DNSKEY: Public key for a zone (one of the keys used for this zone, possibly more than one per zone) NSEC/NSEC3: prove non-existence of labels, to avoid zone walking DNSSEC 31

32 NSEC - prove of non-existence (1/2) Request charlie gives: beta.example.net. NSEC delta.example.net. A RRSIG NSEC Label charlie does not exist, but we now know delta exists and that beta only has an A RRSIG and NSEC record DNSSEC 32

33 NSEC3 - prove of non-existence (2/2) Request charlie gives: Hash of charlie is a10c Salt 810c.example.net. NSEC A17 c73a A RRSIG Hashes between 810c and c73a do not exist -> Label charlie does not exist and we do not know the next label DNSSEC 33

34 Signatures (RRSIG) in DNSSEC Signatures are mostly signed SHA-hashes in DNSSEC Signatures have a limited validity period Period defined in Zulu time, not time-to-live (TTL) like in resource records Expired signatures may result in unreachable zones Hence, accurate system time at signer and resolver are required DNSSEC 34

35 Validating a Signature Query IN A IN RRSIG A10 623C49E8D53CF7E6046E F signature! - Validate this signature against the nist.gov zone public zone signing key - It s the resolver s job to do this! - How do I find and trust the nist.gov key? DNSSEC

36 Trust chain for (1/3). (root) KSK ZSK Signed w/ nl DS record Signed w/ DNSSEC 36

37 Trust chain for (2/3).nl (NL-zone) KSK ZSK Signed w/ surfnet.nl DS record Signed w/ DNSSEC 37

38 Trust chain for (3/3) surfnet.nl KSK ZSK Signed w/ A- and AAAA-record for Signed w/ DNSSEC 38

39 Why another DNSKEY? DNSSEC 39

40 Key management (1/2) Key Signing Key and Zone Signing Key have a limited validity; this requires regular roll-overs: Rollover #1 Key #1 Rollover #2 Key #2 Rollover #3 Key #3 Key #4 Key is used for signing Key has been announced but is not yet valid Key is still valid but no longer used for signing DNSSEC

41 Key management (2/2) Keys need to be stored securely off-line, smart card, Hardware Security Module (HSM),... Administrators need to plan for emergency key roll-over The parent has to be notified of new keys for a domain (this needs to be automated) DNSSEC

42 Criticism on DNSSEC The Top-10 Reasons Why DNSSEC Is the String Theory of the Internet -10. Even Adds many the new critics dimensions agree to an already that complex DNSSEC problem is the only 9. Hogs all the research funds available solution at the moment 8. Has many careers riding on it 7. Widely hailed by expert and layman alike as the next big thing -6. That Responds doesn t to shortcomings mean by reinventing that DNSSEC itself and doubling is perfect its complexity far from 5. On its third iteration to succes it 4. Attracts the brightest minds of the industry 3. Cult-like following among believers -2. DNSSEC Always on the verge is hard of solving (especially a real world problem compared to ordinary DNS, which is very forgiving) 1. Will be ready in 6 months! Bert Hubert (PowerDNS) - The (un)availability of easy-to-use tools is hindering deployment of signed zones DNSSEC

43 Current situation DNSSEC implemented in the most prevalent name servers: BIND, Unbound, NSD, PowerDNS, Microsoft DNS Server Internet root is signed ~30% of all generic and country-code top-level domains signed 0,01%.com-domains 0,019%.net-domains 0,95%.edu-domains Improving Response Deliverability in DNSSEC 43

44 What have we done? SURFnet s resolvers perform DNSSEC validation: DNSSEC

45 Other use of DNSSEC DNS-based Authentication of Named Entities (DANE) Deliver TLS certificate that currently uses PKI X.509 Benefits: TLS key materials can now be delivered via DNS, a lighter protocol than HTTPS key exchange The material can be cached in recursive DNS servers The need for a Certificate Authority (CA) is obsolete DNSSEC 45

46 Summary What does DNSSEC do for you? You can prove the authenticity of the records in your domain You can check the authenticity of the records of others You effectively protect yourself against attacks like Kaminsky s DNSSEC

47 W dnssec.surfnet.nl Creative Commons Attribution license:

DNS at NLnet Labs. Matthijs Mekking

DNS at NLnet Labs. Matthijs Mekking DNS at NLnet Labs Matthijs Mekking Topics NLnet Labs DNS DNSSEC Recent events NLnet Internet Provider until 1997 The first internet backbone in Holland Funding research and software projects that aid the

More information

Part 5 DNS Security. SAST01 An Introduction to Information Security 2015-09-21. Martin Hell Department of Electrical and Information Technology

Part 5 DNS Security. SAST01 An Introduction to Information Security 2015-09-21. Martin Hell Department of Electrical and Information Technology SAST01 An Introduction to Information Security Part 5 DNS Security Martin Hell Department of Electrical and Information Technology How DNS works Amplification attacks Cache poisoning attacks DNSSEC 1 2

More information

DNSSEC - Why Network Operators Should Care And How To Accelerate Deployment

DNSSEC - Why Network Operators Should Care And How To Accelerate Deployment DNSSEC - Why Network Operators Should Care And How To Accelerate Deployment Dan York, CISSP Senior Content Strategist, Internet Society Eurasia Network Operators' Group (ENOG) 4 Moscow, Russia October

More information

Internet-Praktikum I Lab 3: DNS

Internet-Praktikum I Lab 3: DNS Kommunikationsnetze Internet-Praktikum I Lab 3: DNS Mark Schmidt, Andreas Stockmayer Sommersemester 2015 kn.inf.uni-tuebingen.de Motivation for the DNS Problem IP addresses hard to remember for humans

More information

The Domain Name System from a security point of view

The Domain Name System from a security point of view The Domain Name System from a security point of view Simon Boman Patrik Hellström Email: {simbo105, pathe321}@student.liu.se Supervisor: David Byers, {davby@ida.liu.se} Project Report for Information Security

More information

Deploying DNSSEC: From End-Customer To Content

Deploying DNSSEC: From End-Customer To Content Deploying DNSSEC: From End-Customer To Content March 28, 2013 www.internetsociety.org Our Panel Moderator: Dan York, Senior Content Strategist, Internet Society Panelists: Sanjeev Gupta, Principal Technical

More information

Networking Domain Name System

Networking Domain Name System IBM i Networking Domain Name System Version 7.2 IBM i Networking Domain Name System Version 7.2 Note Before using this information and the product it supports, read the information in Notices on page

More information

DNSSEC and DNS Proxying

DNSSEC and DNS Proxying DNSSEC and DNS Proxying DNS is hard at scale when you are a huge target 2 CloudFlare DNS is big 3 CloudFlare DNS is fast 4 CloudFlare DNS is always under attack 5 CloudFlare A secure reverse proxy for

More information

Rough Outline. Introduction Why DNSSEC DNSSEC Theory Famous last words. http://www.nlnetlabs.nl/ Universiteit van Amsterdam, Sep 2006.

Rough Outline. Introduction Why DNSSEC DNSSEC Theory Famous last words. http://www.nlnetlabs.nl/ Universiteit van Amsterdam, Sep 2006. page 2 Rough Outline An introduction to DNSSEC Olaf Kolkman 21 September 2006 Stichting (www.nlnetlabs.nl) Introduction Why DNSSEC DNSSEC Theory Famous last words page 3 DNSSEC evangineers of the day Olaf:

More information

XN--P1AI (РФ) DNSSEC Policy and Practice Statement

XN--P1AI (РФ) DNSSEC Policy and Practice Statement XN--P1AI (РФ) DNSSEC Policy and Practice Statement XN--P1AI (РФ) DNSSEC Policy and Practice Statement... 1 INTRODUCTION... 2 Overview... 2 Document name and identification... 2 Community and Applicability...

More information

DNS security: poisoning, attacks and mitigation

DNS security: poisoning, attacks and mitigation DNS security: poisoning, attacks and mitigation The Domain Name Service underpins our use of the Internet, but it has been proven to be flawed and open to attack. Richard Agar and Kenneth Paterson explain

More information

DNSSEC update TF Mobility, Vienna

DNSSEC update TF Mobility, Vienna DNSSEC update TF Mobility, Vienna Roland van Rijswijk roland.vanrijswijk [at] surfnet.nl February 18th 2010 Overview - Introduction - DNSSEC validation on resolvers - Update on what we ve learned so far

More information

DNSSEC in your workflow

DNSSEC in your workflow DNSSEC in your workflow Presentation roadmap Overview of problem space Architectural changes to allow for DNSSEC deployment Deployment tasks Key maintenance DNS server infrastructure Providing secure delegations

More information

Motivation. Domain Name System (DNS) Flat Namespace. Hierarchical Namespace

Motivation. Domain Name System (DNS) Flat Namespace. Hierarchical Namespace Motivation Domain Name System (DNS) IP addresses hard to remember Meaningful names easier to use Assign names to IP addresses Name resolution map names to IP addresses when needed Namespace set of all

More information

DNS. The Root Name Servers. DNS Hierarchy. Computer System Security and Management SMD139. Root name server. .se name server. .

DNS. The Root Name Servers. DNS Hierarchy. Computer System Security and Management SMD139. Root name server. .se name server. . Computer System Security and Management SMD139 Lecture 5: Domain Name System Peter A. Jonsson DNS Translation of Hostnames to IP addresses Hierarchical distributed database DNS Hierarchy The Root Name

More information

Resilient Networking. Overview of DNS Known attacks on DNS Denial-of-Service Cache Poisoning. Securing DNS Split-Split-DNS DNSSEC.

Resilient Networking. Overview of DNS Known attacks on DNS Denial-of-Service Cache Poisoning. Securing DNS Split-Split-DNS DNSSEC. Resilient Networking 6: Attacks on DNS Overview of DNS Known attacks on DNS Denial-of-Service Cache Poisoning Securing DNS Split-Split-DNS DNSSEC SoSe 2014 Fachbereich Informatik Telecooperation Group

More information

Lesson 13: DNS Security. Javier Osuna josuna@gmv.com GMV Head of Security and Process Consulting Division

Lesson 13: DNS Security. Javier Osuna josuna@gmv.com GMV Head of Security and Process Consulting Division Lesson 13: DNS Security Javier Osuna josuna@gmv.com GMV Head of Security and Process Consulting Division Introduction to DNS The DNS enables people to use and surf the Internet, allowing the translation

More information

CS 557 - Lecture 22 DNS Security

CS 557 - Lecture 22 DNS Security CS 557 - Lecture 22 DNS Security DNS Security Introduction and Requirements, RFC 4033, 2005 Fall 2013 The Domain Name System Virtually every application uses the Domain Name System (DNS). DNS database

More information

DNSSEC: A Vision. Anil Sagar. Additional Director Indian Computer Emergency Response Team (CERT-In)

DNSSEC: A Vision. Anil Sagar. Additional Director Indian Computer Emergency Response Team (CERT-In) DNSSEC: A Vision Anil Sagar Additional Director Indian Computer Emergency Response Team (CERT-In) Outline DNS Today DNS Attacks DNSSEC: An Approach Countering DNS Attacks Conclusion 2 DNS Today DNS is

More information

F5 and Infoblox DNS Integrated Architecture Offering a Complete Scalable, Secure DNS Solution

F5 and Infoblox DNS Integrated Architecture Offering a Complete Scalable, Secure DNS Solution F5 and Infoblox DNS Integrated Architecture Offering a Complete Scalable, Secure DNS Solution As market leaders in the application delivery market and DNS, DHCP, and IP Address Management (DDI) market

More information

THE DOMAIN NAME SYSTEM DNS

THE DOMAIN NAME SYSTEM DNS Announcements THE DOMAIN NAME SYSTEM DNS Internet Protocols CSC / ECE 573 Fall, 2005 N. C. State University copyright 2005 Douglas S. Reeves 2 Today s Lecture I. Names vs. Addresses II. III. IV. The Namespace

More information

Domain Name System 2015-04-28 17:49:44 UTC. 2015 Citrix Systems, Inc. All rights reserved. Terms of Use Trademarks Privacy Statement

Domain Name System 2015-04-28 17:49:44 UTC. 2015 Citrix Systems, Inc. All rights reserved. Terms of Use Trademarks Privacy Statement Domain Name System 2015-04-28 17:49:44 UTC 2015 Citrix Systems, Inc. All rights reserved. Terms of Use Trademarks Privacy Statement Contents Domain Name System... 4 Domain Name System... 5 How DNS Works

More information

Secure Domain Name System (DNS) Deployment Guide

Secure Domain Name System (DNS) Deployment Guide NIST Special Publication 800-81-2 Secure Domain Name System (DNS) Deployment Guide Ramaswamy Chandramouli Scott Rose C O M P U T E R S E C U R I T Y NIST Special Publication 800-81-2 Secure Domain Name

More information

DNSSEC Practice Statement (DPS)

DNSSEC Practice Statement (DPS) DNSSEC Practice Statement (DPS) 1. Introduction This document, "DNSSEC Practice Statement ( the DPS ) for the zones under management of Zodiac Registry Limited, states ideas of policies and practices with

More information

DNSSEC. Introduction Principles Deployment

DNSSEC. Introduction Principles Deployment DNSSEC Introduction Principles Deployment Overview What we will cover The problems that DNSSEC addresses The protocol and implementations Things to take into account to deploy DNSSEC The practical problems

More information

Network Security. DNS (In)security. Radboud University, The Netherlands. Autumn 2015

Network Security. DNS (In)security. Radboud University, The Netherlands. Autumn 2015 Network Security DNS (In)security Radboud University, The Netherlands Autumn 2015 A short recap Routing means directing (Internet) traffic to its target Internet is divided into 52, 000 Autonomous Systems

More information

Lecture 2 CS 3311. An example of a middleware service: DNS Domain Name System

Lecture 2 CS 3311. An example of a middleware service: DNS Domain Name System Lecture 2 CS 3311 An example of a middleware service: DNS Domain Name System The problem Networked computers have names and IP addresses. Applications use names; IP uses for routing purposes IP addresses.

More information

THE MASTER LIST OF DNS TERMINOLOGY. v 2.0

THE MASTER LIST OF DNS TERMINOLOGY. v 2.0 THE MASTER LIST OF DNS TERMINOLOGY v 2.0 DNS can be hard to understand and if you re unfamiliar with the terminology, learning more about DNS can seem as daunting as learning a new language. To help people

More information

Copyright 2012 http://itfreetraining.com

Copyright 2012 http://itfreetraining.com In order to find resources on the network, computers need a system to look up the location of resources. This video looks at the DNS records that contain information about resources and services on the

More information

WHITE PAPER. Best Practices DNSSEC Zone Management on the Infoblox Grid

WHITE PAPER. Best Practices DNSSEC Zone Management on the Infoblox Grid WHITE PAPER Best Practices DNSSEC Zone Management on the Infoblox Grid What Is DNSSEC, and What Problem Does It Solve? DNSSEC is a suite of Request for Comments (RFC) compliant specifications developed

More information

Securing DNS Infrastructure Using DNSSEC

Securing DNS Infrastructure Using DNSSEC Securing DNS Infrastructure Using DNSSEC Ram Mohan Executive Vice President, Afilias rmohan@afilias.info February 28, 2009 Agenda Getting Started Finding out what DNS does for you What Can Go Wrong A Survival

More information

DNSSEC - Tanzania

DNSSEC - Tanzania DNSSEC Policy & Practice Statement for.tz Zone Version 1.1 Effective Date: January 1, 2013 Tanzania Network Information Centre 14107 LAPF Millenium Towers, Ground Floor, Suite 04 New Bagamoyo Road, Dar

More information

Secure Domain Name System (DNS) Deployment Guide

Secure Domain Name System (DNS) Deployment Guide Special Publication 800-81 Sponsored by the Department of Homeland Security Secure Domain Name System (DNS) Deployment Guide Recommendations of the National Institute of Standards and Technology Ramaswamy

More information

American International Group, Inc. DNS Practice Statement for the AIG Zone. Version 0.2

American International Group, Inc. DNS Practice Statement for the AIG Zone. Version 0.2 American International Group, Inc. DNS Practice Statement for the AIG Zone Version 0.2 1 Table of contents 1 INTRODUCTION... 6 1.1 Overview...6 1.2 Document Name and Identification...6 1.3 Community and

More information

The Impact of DNSSEC. Matthäus Wander. on the Internet Landscape. <matthaeus.wander@uni-due.de> Duisburg, June 19, 2015

The Impact of DNSSEC. Matthäus Wander. on the Internet Landscape. <matthaeus.wander@uni-due.de> Duisburg, June 19, 2015 The Impact of DNSSEC on the Internet Landscape Matthäus Wander Duisburg, June 19, 2015 Outline Domain Name System Security problems Attacks in practice DNS Security Extensions

More information

A Security Evaluation of DNSSEC with NSEC3

A Security Evaluation of DNSSEC with NSEC3 A Security Evaluation of DNSSEC with NSEC3 Jason Bau Stanford University Stanford, CA, USA jbau@stanford.edu Abstract Domain Name System Security Extensions (DNSSEC) with Hashed Authenticated Denial of

More information

DNSSEC. Introduction. Domain Name System Security Extensions. AFNIC s Issue Papers. 1 - Organisation and operation of the DNS

DNSSEC. Introduction. Domain Name System Security Extensions. AFNIC s Issue Papers. 1 - Organisation and operation of the DNS AFNIC s Issue Papers DNSSEC Domain Name System Security Extensions 1 - Organisation and operation of the DNS 2 - Cache poisoning attacks 3 - What DNSSEC can do 4 - What DNSSEC cannot do 5 - Using keys

More information

THE MASTER LIST OF DNS TERMINOLOGY. First Edition

THE MASTER LIST OF DNS TERMINOLOGY. First Edition THE MASTER LIST OF DNS TERMINOLOGY First Edition DNS can be hard to understand and if you re unfamiliar with the terminology, learning more about DNS can seem as daunting as learning a new language. To

More information

DNSSEC for Everybody: A Beginner s Guide

DNSSEC for Everybody: A Beginner s Guide DNSSEC for Everybody: A Beginner s Guide San Francisco, California 14 March 2011 4:00 to 5:00 p.m. Colonial Room The Schedule 2 This is Ugwina. She lives in a cave on the edge of the Grand Canyon... This

More information

DNSSEC Deployment a case study

DNSSEC Deployment a case study DNSSEC Deployment a case study Olaf M. Kolkman Olaf@NLnetLabs.nl RIPE NCCs Project Team: Katie Petrusha, Brett Carr, Cagri Coltekin, Adrian Bedford, Arno Meulenkamp, and Henk Uijterwaal Januari 17, 2006

More information

Computer Networks: Domain Name System

Computer Networks: Domain Name System Computer Networks: Domain Name System Domain Name System The domain name system (DNS) is an application-layer protocol for mapping domain names to IP addresses DNS www.example.com 208.77.188.166 http://www.example.com

More information

DNSSEC Policy and Practice Statement.amsterdam

DNSSEC Policy and Practice Statement.amsterdam DNSSEC Policy and Practice Statement.amsterdam Contact T +31 26 352 55 00 support@sidn.nl www.sidn.nl Offices Meander 501 6825 MD Arnhem Mailing address Postbus 5022 6802 EA Arnhem May 24, 2016 Public

More information

Global Service Loadbalancing & DNSSEC. Ralf Brünig Field Systems Engineer r.bruenig@f5.com DNSSEC

Global Service Loadbalancing & DNSSEC. Ralf Brünig Field Systems Engineer r.bruenig@f5.com DNSSEC Global Service Loadbalancing & DNSSEC Ralf Brünig Field Systems Engineer r.bruenig@f5.com DNSSEC F5 s Integrated Solution Users The F5 Solution Applications Mobile Phone PDA Laptop Desktop Application

More information

How To Use Dnsec

How To Use Dnsec Jakob-Haringer-Str. 8/V Tel.: +43 662 46 69-0 Fax: +43 662 46 69-19 5020 Salzburg, Austria E-Mail:service@nic.at Web: www.nic.at DNSSEC Policy & Practice Statement (DPS) for.at A: Bank Austria Creditanstalt

More information

A Step-by-Step guide for implementing DANE with a Proof of Concept

A Step-by-Step guide for implementing DANE with a Proof of Concept A Step-by-Step guide for implementing DANE with a Proof of Concept Sandoche BALAKRICHENAN, Stephane BORTZMEYER, Mohsen SOUISSI AFNIC R&D {sandoche.balakrichenan, stephane.bortzmeyer, mohsen.souissi}@afnic.fr

More information

Use Domain Name System and IP Version 6

Use Domain Name System and IP Version 6 Use Domain Name System and IP Version 6 What You Will Learn The introduction of IP Version 6 (IPv6) into an enterprise environment requires some changes both in the provisioned Domain Name System (DNS)

More information

DNS Cache Poisoning Vulnerability Explanation and Remedies Viareggio, Italy October 2008

DNS Cache Poisoning Vulnerability Explanation and Remedies Viareggio, Italy October 2008 DNS Cache Poisoning Vulnerability Explanation and Remedies Viareggio, Italy October 2008 Kim Davies Internet Assigned Numbers Authority Internet Corporation for Assigned Names & Numbers Agenda How do you

More information

Coordinación. The background image of the cover is desgned by http://www.freepik.com/ GUIDE TO DNS SECURITY 2

Coordinación. The background image of the cover is desgned by http://www.freepik.com/ GUIDE TO DNS SECURITY 2 Autor Antonio López Padilla Coordinación Daniel Fírvida Pereira This publication belongs to INTECO (Instituto Nacional de Tecnologías de la Comunicación) and is under an Attribution- NonCommercial 3.0

More information

2008 DNS Cache Poisoning Vulnerability Cairo, Egypt November 2008

2008 DNS Cache Poisoning Vulnerability Cairo, Egypt November 2008 2008 DNS Cache Poisoning Vulnerability Cairo, Egypt November 2008 Kim Davies Manager, Root Zone Services Internet Corporation for Assigned Names & Numbers How does the DNS work? A typical DNS query The

More information

DNS Security FAQ for Registrants

DNS Security FAQ for Registrants DNS Security FAQ for Registrants DNSSEC has been developed to provide authentication and integrity to the Domain Name System (DNS). The introduction of DNSSEC to.nz will improve the security posture of

More information

Domain Name System (DNS) Security By Diane Davidowicz 1999 Diane Davidowicz

Domain Name System (DNS) Security By Diane Davidowicz 1999 Diane Davidowicz Domain Name System (DNS) Security By Diane Davidowicz 1999 Diane Davidowicz Contents 1. Abstract...3 2. Introduction...3 3. Overview of the DNS...3 3.1. Fundamentals of DNS...4 3.1.1. The Domain Name Space...4

More information

DNS Security: New Threats, Immediate Responses, Long Term Outlook. 2007 2008 Infoblox Inc. All Rights Reserved.

DNS Security: New Threats, Immediate Responses, Long Term Outlook. 2007 2008 Infoblox Inc. All Rights Reserved. DNS Security: New Threats, Immediate Responses, Long Term Outlook 2007 2008 Infoblox Inc. All Rights Reserved. A Brief History of the Recent DNS Vulnerability Kaminsky briefs key stakeholders (CERT, ISC,

More information

DNSSEC - SECURE DNS FOR GOVERNMENT. Whitepaper

DNSSEC - SECURE DNS FOR GOVERNMENT. Whitepaper DNSSEC - SECURE DNS FOR GOVERNMENT Whitepaper ii BlueCat Networks Use of this document Copyright This document and all information (in text, Graphical User Interface ( GUI ), video and audio forms), images,

More information

Introduction to the DANE Protocol

Introduction to the DANE Protocol Introduction to the DANE Protocol ICANN 47 July 17, 2013 Internet Society Deploy360 Programme Providing real-world deployment info for IPv6, DNSSEC, routing and other Internet technologies: Case Studies

More information

FAQ (Frequently Asked Questions)

FAQ (Frequently Asked Questions) FAQ (Frequently Asked Questions) Specific Questions about Afilias Managed DNS What is the Afilias DNS network? How long has Afilias been working within the DNS market? What are the names of the Afilias

More information

Defending your DNS in a post-kaminsky world. Paul Wouters <paul@xelerance.com>

Defending your DNS in a post-kaminsky world. Paul Wouters <paul@xelerance.com> Defending your DNS in a post-kaminsky world Paul Wouters Vendor and NGO's involved Two phase deployment First release a generic fix for the Kaminsky attack that does not leak information

More information

DNS and BIND. David White

DNS and BIND. David White DNS and BIND David White DNS: Backbone of the Internet Translates Domains into unique IP Addresses i.e. developcents.com = 66.228.59.103 Distributed Database of Host Information Works seamlessly behind

More information

Networking Domain Name System

Networking Domain Name System System i Networking Domain Name System Version 6 Release 1 System i Networking Domain Name System Version 6 Release 1 Note Before using this information and the product it supports, read the information

More information

DANE Secured E-Mail Demonstration. Wes Hardaker Parsons <wes.hardaker@parsons.com>

DANE Secured E-Mail Demonstration. Wes Hardaker Parsons <wes.hardaker@parsons.com> DANE Secured E-Mail Demonstration Wes Hardaker Parsons Overview My Background In scope topics Securing E-Mail Requirements Implementing Each Requirement 2 My Background Part of the Network Security

More information

Agenda. Network Services. Domain Names. Domain Name. Domain Names Domain Name System Internationalized Domain Names. Domain Names & DNS

Agenda. Network Services. Domain Names. Domain Name. Domain Names Domain Name System Internationalized Domain Names. Domain Names & DNS Agenda Network Services Domain Names & DNS Domain Names Domain Name System Internationalized Domain Names Johann Oberleitner SS 2006 Domain Names Naming of Resources Problems of Internet's IP focus IP

More information

Presented by Greg Lindsay Technical Writer Windows Server Information Experience. Presented at: Seattle Windows Networking User Group April 7, 2010

Presented by Greg Lindsay Technical Writer Windows Server Information Experience. Presented at: Seattle Windows Networking User Group April 7, 2010 Presented by Greg Lindsay Technical Writer Windows Server Information Experience Presented at: Seattle Windows Networking User Group April 7, 2010 Windows 7 DNS client DNS devolution Security-awareness:

More information

DNS. Computer networks - Administration 1DV202. fredag 30 mars 12

DNS. Computer networks - Administration 1DV202. fredag 30 mars 12 DNS Computer networks - Administration 1DV202 DNS History Who needs DNS? The DNS namespace How DNS works The DNS database The BIND software Server and client configuration The history of DNS RFC 882 and

More information

Networking Domain Name System

Networking Domain Name System System i Networking Domain Name System Version 5 Release 4 System i Networking Domain Name System Version 5 Release 4 Note Before using this information and the product it supports, read the information

More information

DNS. Some advanced topics. Karst Koymans. (with Niels Sijm) Informatics Institute University of Amsterdam. (version 2.6, 2013/09/19 10:55:30)

DNS. Some advanced topics. Karst Koymans. (with Niels Sijm) Informatics Institute University of Amsterdam. (version 2.6, 2013/09/19 10:55:30) DNS Some advanced topics Karst Koymans (with Niels Sijm) Informatics Institute University of Amsterdam (version 2.6, 2013/09/19 10:55:30) Friday, September 13, 2013 Karst Koymans (with Niels Sijm) (UvA)

More information

Reverse DNS considerations for IPv6

Reverse DNS considerations for IPv6 Reverse DNS considerations for IPv6 Kostas Zorbadelos OTE David Freedman - ClaraNet Reverse DNS in IPv4 Every Internet-reachable host should have a name Make sure your PTR and A records match. For every

More information

Domain Name System. CS 571 Fall 2006. 2006, Kenneth L. Calvert University of Kentucky, USA All rights reserved

Domain Name System. CS 571 Fall 2006. 2006, Kenneth L. Calvert University of Kentucky, USA All rights reserved Domain Name System CS 571 Fall 2006 2006, Kenneth L. Calvert University of Kentucky, USA All rights reserved DNS Specifications Domain Names Concepts and Facilities RFC 1034, November 1987 Introduction

More information

Defending your DNS in a post-kaminsky world. Paul Wouters <paul@xelerance.com>

Defending your DNS in a post-kaminsky world. Paul Wouters <paul@xelerance.com> Defending your DNS in a post-kaminsky world Paul Wouters Overview History of DNS and the Kaminsky attack Various DNS problems explained Where to address the DNS problem Nameservers,

More information

DOMAIN NAME SECURITY EXTENSIONS

DOMAIN NAME SECURITY EXTENSIONS DOMAIN NAME SECURITY EXTENSIONS The aim of this paper is to provide information with regards to the current status of Domain Name System (DNS) and its evolution into Domain Name System Security Extensions

More information

DNSSEC Root Zone. High Level Technical Architecture

DNSSEC Root Zone. High Level Technical Architecture DNSSEC Root Zone Prepared by the Root DNSSEC Design Team Joe Abley David Blacka David Conrad Richard Lamb Matt Larson Fredrik Ljunggren David Knight Tomofumi Okubo Jakob Schlyter Version 1.2.1 October

More information

DNSSEC Misconfigurations: How incorrectly configured security leads to unreachability

DNSSEC Misconfigurations: How incorrectly configured security leads to unreachability DNSSEC Misconfigurations: How incorrectly configured security leads to unreachability Niels L. M. van Adrichem, Antonio Reyes Lúa, Xin Wang, Muhammad Wasif, Ficky Fatturrahman and Fernando A. Kuipers Network

More information

DNS & IPv6. Agenda 4/14/2009. MENOG4, 8-9 April 2009. Raed Al-Fayez SaudiNIC CITC rfayez@citc.gov.sa, www.nic.net.sa. DNS & IPv6.

DNS & IPv6. Agenda 4/14/2009. MENOG4, 8-9 April 2009. Raed Al-Fayez SaudiNIC CITC rfayez@citc.gov.sa, www.nic.net.sa. DNS & IPv6. DNS & IPv6 MENOG4, 8-9 April 2009 Raed Al-Fayez SaudiNIC CITC rfayez@citc.gov.sa, www.nic.net.sa Agenda DNS & IPv6 Introduction What s next? SaudiNIC & IPv6 About SaudiNIC How a cctld Registry supports

More information

Authenticated Denial of Existence in the DNS

Authenticated Denial of Existence in the DNS CC BY-SA 3.0 SIDN Labs 2011/0x01-v2 Authenticated Denial of Existence in the DNS Miek Gieben, miek.gieben@sidn.nl, SIDN Matthijs Mekking, matthijs@nlnetlabs.nl, NLnet Labs January 2012 Abstract Authenticated

More information

Module 2. Configuring and Troubleshooting DNS. Contents:

Module 2. Configuring and Troubleshooting DNS. Contents: Configuring and Troubleshooting DNS 2-1 Module 2 Configuring and Troubleshooting DNS Contents: Lesson 1: Installing the DNS Server Role 2-3 Lesson 2: Configuring the DNS Server Role 2-9 Lesson 3: Configuring

More information

- Domain Name System -

- Domain Name System - 1 Name Resolution - Domain Name System - Name resolution systems provide the translation between alphanumeric names and numerical addresses, alleviating the need for users and administrators to memorize

More information

Security of IPv6 and DNSSEC for penetration testers

Security of IPv6 and DNSSEC for penetration testers Security of IPv6 and DNSSEC for penetration testers Vesselin Hadjitodorov Master education System and Network Engineering June 30, 2011 Agenda Introduction DNSSEC security IPv6 security Conclusion Questions

More information

The Future of DNS. Johan Ihrén Netnod. October 15, 2015. http://www.netnod.se/

The Future of DNS. Johan Ihrén Netnod. October 15, 2015. http://www.netnod.se/ The Future of DNS Johan Ihrén Netnod October 15, 2015 Netnod Customer Mtg, Oct 2015, October 15, 2015, DNS and Complexity, johani@netnod.se 1 / 16 The Future of DNS I have no idea about the future of DNS.

More information

netkit lab dns Università degli Studi Roma Tre Dipartimento di Informatica e Automazione Computer Networks Research Group Version Author(s)

netkit lab dns Università degli Studi Roma Tre Dipartimento di Informatica e Automazione Computer Networks Research Group Version Author(s) Università degli Studi Roma Tre Dipartimento di Informatica e Automazione Computer Networks Research Group netkit lab dns Version Author(s) E-mail Web Description 2.2 G. Di Battista, M. Patrignani, M.

More information

Conexim DNS Administrator s Guide

Conexim DNS Administrator s Guide Conexim DNS Administrator s Guide Last Updated August 2013 Contents Conexim DNS Quick Reference... 1 DNS Delegation Information... 1 Control Panel Access... 1 Supported Record Types... 1 Getting Support...

More information

A Best Practices Architecture for DNSSEC

A Best Practices Architecture for DNSSEC WHITEPAPER A Best Practices Architecture for DNSSEC Cricket Liu, Vice President of Architecture Background The Domain Name System is the Internet s standard naming service. DNS is responsible for mapping

More information

Domain Name System (DNS) Fundamentals

Domain Name System (DNS) Fundamentals Domain Name System (DNS) Fundamentals Mike Jager Network Startup Resource Center mike.jager@synack.co.nz These materials are licensed under the Creative Commons Attribution-NonCommercial 4.0 International

More information

DNSSEC Policy Statement Version 1.1.0. 1. Introduction. 1.1. Overview. 1.2. Document Name and Identification. 1.3. Community and Applicability

DNSSEC Policy Statement Version 1.1.0. 1. Introduction. 1.1. Overview. 1.2. Document Name and Identification. 1.3. Community and Applicability DNSSEC Policy Statement Version 1.1.0 This DNSSEC Practice Statement (DPS) conforms to the template included in RFC 6841. 1. Introduction The approach described here is modelled closely on the corresponding

More information

The Domain Name System

The Domain Name System The Domain Name System Antonio Carzaniga Faculty of Informatics University of Lugano October 9, 2012 2005 2007 Antonio Carzaniga 1 IP addresses and host names Outline DNS architecture DNS process DNS requests/replies

More information

Domain Name System Security

Domain Name System Security Domain Name System Security Guevara Noubir Network Security Northeastern University 1 Domain Name System DNS is a fundamental applica=on layer protocol Not visible but invoked every =me a remote site is

More information

DNSSEC Root Zone. High Level Technical Architecture

DNSSEC Root Zone. High Level Technical Architecture DNSSEC Root Zone Prepared by the Root DNSSEC Design Team Joe Abley David Blacka David Conrad Richard Lamb Matt Larson Fredrik Ljunggren David Knight Tomofumi Okubo Jakob Schlyter Version 1.4 June 7, 2010

More information

DNSSec Operation Manual for the.cz and 0.2.4.e164.arpa Registers

DNSSec Operation Manual for the.cz and 0.2.4.e164.arpa Registers DNSSec Operation Manual for the.cz and 0.2.4.e164.arpa Registers version 1.9., valid since 1 January 2010 Introduction This material lays out operational rules that govern the work of the CZ.NIC association

More information

Next Steps In Accelerating DNSSEC Deployment

Next Steps In Accelerating DNSSEC Deployment Next Steps In Accelerating DNSSEC Deployment Dan York, CISSP Senior Content Strategist, Internet Society DNSSEC Deployment Workshop, ICANN 45 Toronto, Canada October 17, 2012 Internet Society Deploy360

More information

High-speed cryptography and DNSCurve. D. J. Bernstein University of Illinois at Chicago

High-speed cryptography and DNSCurve. D. J. Bernstein University of Illinois at Chicago High-speed cryptography and DNSCurve D. J. Bernstein University of Illinois at Chicago Stealing Internet mail: easy! Given a mail message: Your mail software sends a DNS request, receives a server address,

More information

Resilient Networking. Thorsten Strufe. Module 5: Name Resolution / DNS

Resilient Networking. Thorsten Strufe. Module 5: Name Resolution / DNS Resilient Networking Thorsten Strufe Module 5: Name Resolution / DNS Disclaimer: This module prepared in cooperation with Mathias Fischer, Michael Roßberg, and Günter Schäfer Dresden, SS 15 Module Outline

More information

Domain Name System (DNS) RFC 1034 RFC 1035 http://www.ietf.org

Domain Name System (DNS) RFC 1034 RFC 1035 http://www.ietf.org Domain Name System (DNS) RFC 1034 RFC 1035 http://www.ietf.org TCP/IP Protocol Suite Application Layer DHCP DNS SNMP HTTP SMTP POP Transport Layer UDP TCP ICMP IGMP Network Layer IP Link Layer ARP ARP

More information

EDU DNSSEC Testbed. Shumon Huque, University of Pennsylvania Larry Blunk, MERIT Network

EDU DNSSEC Testbed. Shumon Huque, University of Pennsylvania Larry Blunk, MERIT Network EDU DNSSEC Testbed Shumon Huque, University of Pennsylvania Larry Blunk, MERIT Network Internet2 Joint Techs Conference Salt Lake City, Utah February 2nd 2010 1 DNSSEC DNS Security Extensions A system

More information

Large-scale DNS and DNSSEC data sets for network security research

Large-scale DNS and DNSSEC data sets for network security research Large-scale DNS and DNSSEC data sets for network security research Roland van Rijswijk-Deij 1,2, Anna Sperotto 1, and Aiko Pras 1 1 Design and Analysis of Communication Systems (DACS), University of Twente,

More information

KB259302 - Windows 2000 DNS Event Messages 1 Through 1614

KB259302 - Windows 2000 DNS Event Messages 1 Through 1614 Page 1 of 6 Knowledge Base Windows 2000 DNS Event Messages 1 Through 1614 PSS ID Number: 259302 Article Last Modified on 10/29/2003 The information in this article applies to: Microsoft Windows 2000 Server

More information

DNS. Computer Networks. Seminar 12

DNS. Computer Networks. Seminar 12 DNS Computer Networks Seminar 12 DNS Introduction (Domain Name System) Naming system used in Internet Translate domain names to IP addresses and back Communication works on UDP (port 53), large requests/responses

More information

Network Security Fundamentals

Network Security Fundamentals APNIC elearning: Network Security Fundamentals 27 November 2013 04:30 pm Brisbane Time (GMT+10) Introduction Presenter Sheryl Hermoso Training Officer sheryl@apnic.net Specialties: Network Security IPv6

More information

Basic DNS Course. Module 1. DNS Theory. Ron Aitchison ZYTRAX, Inc. Page 1 of 24

Basic DNS Course. Module 1. DNS Theory. Ron Aitchison ZYTRAX, Inc. Page 1 of 24 Basic DNS Course Module 1 Ron Aitchison ZYTRAX, Inc. Page 1 of 24 The following are the slides used in this Module of the course. Some but not all slides have additional notes that you may find useful.

More information

How to Add Domains and DNS Records

How to Add Domains and DNS Records How to Add Domains and DNS Records Configure the Barracuda NextGen X-Series Firewall to be the authoritative DNS server for your domains or subdomains to take advantage of Split DNS or dead link detection.

More information

page 1 DNS Rate Limiting W. Matthijs Mekking matthijs@nlnetlabs.nl http://www.nlnetlabs.nl/ 28 Feb 2013 Stichting NLnet Labs

page 1 DNS Rate Limiting W. Matthijs Mekking matthijs@nlnetlabs.nl http://www.nlnetlabs.nl/ 28 Feb 2013 Stichting NLnet Labs page 1 DNS Rate Limiting W. Matthijs Mekking matthijs@nlnetlabs.nl page 2 One slide DNS Root www.nlnetlabs.nl A Referral: nl NS www.nlnetlabs.nl A 213.154.224.1 www.nlnetlabs.nl A www.nlnetlabs.nl A 213.154.224.1

More information

Introduction to DNS CHAPTER 5. In This Chapter

Introduction to DNS CHAPTER 5. In This Chapter 297 CHAPTER 5 Introduction to DNS Domain Name System (DNS) enables you to use hierarchical, friendly names to easily locate computers and other resources on an IP network. The following sections describe

More information

CDN SERVICE ICSS ROUTE MANAGED DNS DEUTSCHE TELEKOM AG INTERNATIONAL CARRIER SALES AND SOLUTIONS (ICSS)

CDN SERVICE ICSS ROUTE MANAGED DNS DEUTSCHE TELEKOM AG INTERNATIONAL CARRIER SALES AND SOLUTIONS (ICSS) CDN SERVICE ICSS ROUTE MANAGED DNS DEUTSCHE TELEKOM AG INTERNATIONAL CARRIER SALES AND SOLUTIONS (ICSS) CDN FEATURE ICSS ROUTE ICSS ROUTE IS OUR NEW OFFERING TO HELP YOU MANAGE YOUR DOMAIN NAME SYSTEM

More information

DNS SECURITY TROUBLESHOOTING GUIDE

DNS SECURITY TROUBLESHOOTING GUIDE DNS SECURITY TROUBLESHOOTING GUIDE INTERNET DEPLOYMENT OF DNS SECURITY 27 November 2006 Table of Contents 1. INTRODUCTION...3 2. DNS SECURITY SPECIFIC FAILURE MODES...3 2.1 SIGNATURES...3 2.1.1 Signature

More information