DKIM last chance for mail service? TFMC2 01/2006



Similar documents
DomainKeys Identified Mail (DKIM): Introduction and Overview. Eric Allman Chief Science Officer Sendmail, Inc.

DomainKeys Identified Mail DKIM authenticates senders, message content

The basic groups of components are described below. Fig X- 1 shows the relationship between components on a network.

Sender Identity and Reputation Management

DomainKeys Identified Mail (DKIM): Using Digital Signatures for Domain Verification

Trust in Begins with Authentication

. Daniel Zappala. CS 460 Computer Networking Brigham Young University

DKIM Enabled Two Factor Authenticated Secure Mail Client

Security. Guevara Noubir Network Security Northeastern University

Protect Outbound Mail with DMARC

security

FortiMail Filtering Course 221-v2.2 Course Overview

DomainKeys Identified Mail (DKIM) Service Overview

SESA Securing with Cisco Security Appliance Parts 1 and 2

Malicious Mitigation Strategy Guide

Message Authentication Signature Standards (MASS) BOF. Jim Fenton Nathaniel Borenstein

Updates from France. Migration of the CRU federation Setting up a national anti-spam service. 4 th December

Technical Note. FORTIMAIL Configuration For Enterprise Deployment. Rev 2.1

Security. Michael E. Locasto University of Calgary

Tools. David Hilley. David Hilley, March 5, 2008 L A T E X - p. 1

How to Build an Effective Mail Server Defense

Sender Authentication Technology Deployment and Authentication Identifiers

Government of Canada Managed Security Service (GCMSS) Annex A-5: Statement of Work - Antispam

CS 356 Lecture 27 Internet Security Protocols. Spring 2013

Instructions Microsoft Outlook Express Page 1

What is a Mail Gateway?... 1 Mail Gateway Setup Peering... 3 Domain Forwarding... 4 External Address Verification... 4

FortiMail Filtering. Course 221 (for FortiMail v5.0) Course Overview

DKIM Author Signing Practices (ASP) draft-ietf-dkim-ssp-03

Exim4U. Server Solution For Unix And Linux Systems

Objective This howto demonstrates and explains the different mechanisms for fending off unwanted spam .

to hide away details from prying eyes. Pretty Good Privacy (PGP) utilizes many

COMBATING SPAM. Best Practices OVERVIEW. White Paper. March 2007

FortiMail Filtering Course 221-v2.0. Course Overview. Course Objectives

FortiMail Filtering. Course for FortiMail v4.0. Course Overview

Intro to Firewalls. Summary

Security. Raj Jain. Washington University in St. Louis

Neither Snow Nor Rain Nor MITM... Real World Delivery Security

How To Integrate Hosted Security With Office 365 And Microsoft Mail Flow Security With Microsoft Security (Hes)

Security - DMARC ed Encryption

Internet Standards. Sam Silberman, Constant Contact

The What, Why, and How of Authentication

Spam, Spam and More Spam. Spammers: Cost to send

DRAFT NIST Special Publication Trustworthy

Best Practices and Considerations for Financial Institutions

Internet Architecture

BITS SECURITY TOOLKIT:

Serial Deployment Quick Start Guide

IronPort Authentication

Cisco IronPort C370 for Medium-Sized Enterprises and Satellite Offices

How To Create A Spam Authentication Protocol Called Occam

Security and Spam Prevention. March 25, 2004 Tim Faltemier Saurabh Jain

Anti-spam filtering techniques

Cisco IronPort X1070 Security System

Electronic Mail Security. Security. is one of the most widely used and regarded network services currently message contents are not secure

FortiMail Filtering. Course 221 (for FortiMail v4.2) Course Overview

Sender Authentication Ferris Research Analyzer Information Service May Report #713

Internet Security [1] VU Engin Kirda

DNS-based Sender Authentication Mechanisms: a Critical Review

Ciphermail Gateway Administration Guide

Author: Kai Engert, kaie at redhat dot com or kaie at kuix dot de For updates to this document, please check

Reliable & Secure . Professional, Dependable, Complete Easy to Learn, Use and Grow

Intercept Anti-Spam Quick Start Guide

How To Configure Forefront Threat Management Gateway (Forefront) For An Server

Protect your brand from phishing s by implementing DMARC 1

A FULL-STACK SMTP PLATFORM Open & Scriptable, Targeted Specifically at Large-Scale Infrastructures

MS 10135B Configuring, Managing and Troubleshooting Microsoft Exchange Server 2010

SMTP Settings. Magento Extension User Guide. Official extension page: SMTP Settings. User Guide: SMTP Settings

SAP Note Configuration of , fax, paging or SMS using SMTP

SCORECARD MARKETING. Find Out How Much You Are Really Getting Out of Your Marketing

IronPort X1000 Security System

sendmail Cookbook Craig Hunt O'REILLY' Beijing Cambridge Farnham Koln Paris Sebastopol Taipei Tokyo

Ciphermail Gateway Administration Guide

WHM Administrator s Guide

Content Filtering With MDaemon 6.0

XGENPLUS SECURITY FEATURES...

Reputation Metrics Troubleshooter. Share it!

Instructions Android Smartphone & Tablet Page 1

SPAM, VIRUSES AND PHISHING, OH MY! Michael Starks, CISSP, CISA ISSA Fellow 10/08/2015

Access Webmail, Collaboration Tools, and Sync Mobile Devices from Anywhere

SPAM FILTER Service Data Sheet

Messaging, Malware and Mobile Anti-Abuse Working Group. December 2013

CIPHERMAIL ENCRYPTION. CipherMail white paper

Why should I get someone else to send my campaign when my CRM/IT Team/web host/can do it?

Table of Contents. Electronic mail. History of (2) History of (1) history. Basic concepts. Aka (or according to Knuth)

Adding digital forensic readiness to electronic communication using a security monitoring tool

Correlation and Phishing

Collateral Damage. Consequences of Spam and Virus Filtering for the System. Peter Eisentraut 22C3. credativ GmbH.

Forging Digital Signatures

Authentication and access control in Sympa mailing list software

Security 1 / 43

"Charting the Course... Enterprise Linux Networking Services Course Summary

EUCIP - IT Administrator. Module 5 IT Security. Version 2.0

Addressing Advanced Persistent Threats using Domainkeys Identified Mail (DKIM) and Sender Policy Framework (SPF) 1

SpamPanel Reseller Level Manual 1 Last update: September 26, 2014 SpamPanel

Client Server Registration Protocol

escan SBS 2008 Installation Guide

Marketing 201. How a SPAM Filter Works. Craig Stouffer Pinpointe On-Demand cstouffer@pinpointe.com (408) x125

Security. Help Documentation

Public Key Infrastructure (PKI)

AntiSpam. Administrator Guide and Spam Manager Deployment Guide

Transcription:

DKIM last chance for mail service? TFMC2 01/2006

Mail service status More and more spam, fishing, spoofing, virus More and more energy in spam fighting More and more messages lost because : Imperfect automatic filtering User error while removing spam Delivery report unusable (too many return for spoofed email) Trust in mail service is low now. 01/2006 2

Authentication Authentication is not the ultimate solution but a pre-requisite to dissuade from many abuse. PGP and S/MIME in a wide area are in defeat : too complex for users need to deploy private keys to end users S/MIME : expensive PKI, sharing trusted CA model is only commercial, 01/2006 3

Sender Policy Framework A kind of «reverse MX». Do not authenticate message itself but the message server origin. Altered by forwarders so require one of : SRS (Sender Rewriting Scheme) srs0+yf09=cw=orig.org=alice@forwarder.org SMTP Responsible Submitter extension : MAIL FROM:<ann@orig.org> SIZE=1000 SUBMITTER=<bob@forwarder.org> 01/2006 4

DKIM Signs message with asymmetric cryptography (similar to PGP and S/MIME) Neither certificate authority nor web of trust". Trust being based on the domain administrative delegation model. Public keys are published using DNS. In most case messages are signed by the MSA : so private keys are stored by that MTA, no distribution to end user 01/2006 5

DKIM Signs body and some headers New header DKIM-Signature : Public key stored in DNS _domainkey subdomain selector subdomain DKK new RR type, fall back to TXT 01/2006 6

The signer Example The signature Acces method algorithme to the public key DKIM-Signature: a=rsa-sha1; q=dns; d=example.com; Canonicalization algorithm i=user@example.com; s=jun2005; c=nowsp; l=12345 t=1117574938; x=1118006938; h=from:to:subject:date; b=dzdvyofakcdlxdjoc9g2q8loxslenisb av+yuu4zgeerud00lszzvog4zhrniyzr B64 encoded signature value Query DNS for : jun2005._domainkey.example.com Length of body used for signature Validity period Headers part of the signature 01/2006 7

Sender Signing Policy 1/2 If a message contain a valid DKIM signature and if sender and signer are the same, the message is valid. What happens else? SSP is a way for the sender to publish information so the signature verifier can decide if the message is suspicious or not 01/2006 8

SSP2/2 Use DNS (DKP or TXT RR) Result is one of Some message of this entity may not be signed Any message must be signed by the originator Any message must be signed by originator or behalf a third party (mailing list, outsourcing, ) Check individual level Sender never signs message 01/2006 9

DKIM versus S/MIME Not any expensive PKI deployment needed Depend on DNS security Not designed for end user to end user signature No private key for end user No change on existing MUA Signature validation by one of the receiving MTA Headers part of the signature Sender Signing Policy C1 01/2006 10

Diapositive 10 C1 DKIM signature can't prove the signer agreement on content because private key is not under exclusive control of the signer. In fact S/MIME as real difficulties to be deployed. That's why some firms propose a virtual smart card key server to centralize keys and S/MIME verification proxy. In such configuration the S/MIME architecture is not so far from DKIM, isn't it? CRU; 30/01/2006

DKIM threats analysis Discussion about DKIM are huge because needs and implications concern all the Internet. A lot of critics about DKIM along the mailing list archive DKIM threats is a draft that summarize it : http://www.ietf.org/internet-drafts/draftfenton-dkim-threats-02.txt 01/2006 11

Some identified limits DNS pollution Exploit body length limit Canonicalization abuse Use of revoked key Signed message replay DOS attack against DNS or signer verifier Compromise of MTA signing server Look-alike domain names (O/0 l/1,.) Short time domain names 01/2006 12

DKIM and ML Still an open discussion because no RFC specifies what s a ML. Some says a MLM is forwarder Some says a MLM is a remailer A forwarder must just preserve existing signature Forwarder is simple but may ease replay attacks and don t solve the question of ML reputation. A remailer may remove existing signature and apply its own one. DKIM in a remailer is very complex 01/2006 13

Message service architecture Signature added by the MSA require any mail received to be authenticated first. SMTP-AUTH (port 587) should be used for roaming and non roaming users. It make logs more valuable It can block botnet/virus Must not block outgoing access to port 587 (is this specified in eduroam?) Internet draft : Email Submission: Access and Accountability http://mipassoc.org/spamops/draft-hutzler-spamops-05.txt 01/2006 14

Mail service architecture and DKIM Add DKIM signature UA UA SMTP auth SMTP auth MSA MSA (port (port 587) 587) script script MSA MSA (no (no auth,) auth,) UA UA Signature and SSP check Filtering service service Output MTA MX MX 01/2006 15

packages Opensource : libdkim W32 from ALT-N Dkim-milter from sendmail Dkimproxy from Jason Long Commercial Mdaemon ALT-N powermta port 25 Strongmail strongmail 01/2006 16

Question? 01/2006 17