SlideShare ist ein Scribd-Unternehmen logo
1 von 10
Downloaden Sie, um offline zu lesen
© Peter R. Egli 2015
1/10
Rev. 1.90
DNS Security Extensions (DNSSEC) indigoo.com
Peter R. Egli
INDIGOO.COM
INTRODUCTION TO DNSSEC FOR
SECURING DNS QUERIES AND INFORMATION
DNSSECDNS SECURITY EXTENSIONS
© Peter R. Egli 2015
2/10
Rev. 1.90
DNS Security Extensions (DNSSEC) indigoo.com
Contents
1. Security Problems of DNS
2. Solutions for securing DNS
3. Security with DNSSEC
4. How to find the signer's public DNS key
5. DNS lookup: Recursive name servers
6. DNSSEC deployment
© Peter R. Egli 2015
3/10
Rev. 1.90
DNS Security Extensions (DNSSEC) indigoo.com
1. Security problems of DNS (1/3)
DNS is vulnerable to a number of attacks.
The attacks are usually targeted at misdirecting a client to a malicious server under the control
of the attacker.
Some attacks are now difficult to conduct since DNS servers like BIND fixed the software.
Still, DNS is too important thus warranting the need for cryptographic protection against
poisoning and spoofing.
Client
misdirection
DNS cache
poisoning
DNS spoofing
Related data
attack
DNS ID hacking
Can be done by...
Unrelated data
attack
© Peter R. Egli 2015
4/10
Rev. 1.90
DNS Security Extensions (DNSSEC) indigoo.com
1. Security problems of DNS (2/3)
DNS Cache Poisoning:
Inject false information into a DNS server's or a client's DNS cache.
DNS spoofing:
In a DNS spoofing attack, an attacker pretends to be a real DNS server and sends a spoofed
DNS answer back to the requestor (either a DNS server or a DNS client). The spoofed answer
contains a false mapping of the requested name to IP address.
DNS ID hacking:
Spoofing requires to match the DNS answer ID with the DNS request ID (DNS transaction ID).
Thus the attacker must either intercept the DNS request message or "estimate" the DNS
transaction ID in the spoofed response (e.g. in Windows XP the DNS ID is monotonically
increasing!).
DNS request, DNS ID = 0x0044
DNS Client Attacker DNS Server
Spoofed response, DNS ID = 0x0044
Legitimate response, DNS ID = 0x0044
© Peter R. Egli 2015
5/10
Rev. 1.90
DNS Security Extensions (DNSSEC) indigoo.com
1. Security problems of DNS (3/3)
Unrelated data attack:
In an unrelated data attack, the attacker sends back an answer to the query question, but adds
additional and unrelated IPname mappings to misdirect the client to a malicious site.
Related data attack:
A related data attack is similar to an unrelated attack with the difference that the attacker
sends extra information related to the query question such as spoofed MX, NS or CNAME
records.
Example question:
www.indigoo.com
Spoofed response with unrelated data:
www.indigoo.com. 1D IN NS www.attacker.com
www.attacker.com. 1D IN A 1.2.3.4
DNS request, question: www.indigoo.com
DNS Client Attacker
Answer 1: www.indigoo.com=85.10.192.4
Answer 2: www.mybank.com=1.2.3.4
(unrelated to request question)
© Peter R. Egli 2015
6/10
Rev. 1.90
DNS Security Extensions (DNSSEC) indigoo.com
2. Solutions for securing DNS
TSIG and SIG(0) are older solutions for securing DNS.
DNSSEC is a comprehensive approach for securing DNS (secure DNS database as well as DNS
queries).
It is expected that DNSSEC will become the standard solution for securing DNS.
Protocol RFC Protection of
transfer of
DNS record
Protection of
DNS database
Built-in PKI
(automated key
distribution)
Hash algorithms Comment
TSIG RFC2845 Yes No No, but
TKEY
(RFC2930)
adds Diffie-
Helman to TSIG
RSAMD5
RSASHA1
RSASHA256
Based on MAC (Message Authentication
Code).
Used for protecting zone transfers (widely
used).
No levels of authority (every host with the
secret key may update a DNS record).
SIG(0) RFC2931 Yes No No RSAMD5
RSASHA1
RSASHA256
Not widely used.
Uses digital signature instead of MAC.
DNSSEC RFC4033
RFC4034
RFC4035
Yes Yes Yes RSAMD5
DH
ECC
RSASHA1
Used to secure DNS transactions as well
as the DNS database.
© Peter R. Egli 2015
7/10
Rev. 1.90
DNS Security Extensions (DNSSEC) indigoo.com
3. Security with DNSSEC
DNSSEC adds a digital signature to the answer records.
DNS server signing process: DNS resolver verification:
Answer
records
RRSIG
DNS answer
packet
Answer records
(A, AAAA, NS,
MX etc.)
RRSIG (Resource
Record Signature)
that verifies
the answer records
Answer
records
Hash
function
Hash
101011...
Encryption
function
RRSIG
Signature
110010...
Signer's
private key
Additional
info (expiry date
etc.)
Answer
records
RRSIG
Decryption
function
Signer's
public key
Hash
101011...
Hash
function
Hash
101011...
?
=
© Peter R. Egli 2015
8/10
Rev. 1.90
DNS Security Extensions (DNSSEC) indigoo.com
4. How to find the signer's public DNS key
An authentication chain leads from root to leaf-domain. Each level contains DS records that
reference / point to DNSKEY records in a subdomain.
N.B.: The parent domain is authoritative for its subdomains.
The starting point of the chain of trust is an anchor point (known good public key = trust
anchor).
Domain root
Designated Signer (or Delegation Signer) Record
Verifies
Subdomain, e.g. .ch
Designated Signer Record
References and verifies a DNSKEY record in the delegated zone
(verification through hashing function).
Subdomain, e.g. hsz-t.ch
Designated Signer Record
Resolver's
"built-in"
public key of
domain root
DS record
DNSKEY record
DS record
DNSKEY record
DS record
Verifies
Verifies
References and verifies a DNSKEY record in the delegated zone
(verification through hashing function).
© Peter R. Egli 2015
9/10
Rev. 1.90
DNS Security Extensions (DNSSEC) indigoo.com
5. DNS lookup: Recursive name servers
Standard setup where only name servers (e.g. ISP name servers) are
security-aware. DNS clients are not security aware (simpler deployment,
no trust anchors required in client).
Security aware
resolver
DNS query for
www.hsz-t.com
DNS answer:
www.hsz-t.ch =
193.5.54.123
Request .ch-DS record, DO=1
.ch-DS record + .ch-NS record
Verify .ch-DS record
with "built-in" public root key
Request hsz-t.ch-DS + hsz-t.ch-DNSKEY
hsz-t.ch-DS + hsz-t.ch-DNSKEY + hsz-t.ch-NS
TLD: Top Level Domain
NS: Name Server
DO: "DNSSEC OK" flag
Verify hsz-t.ch-DNSKEY
with .ch-DS, verify hsz-t.ch-DS with hsz-t.ch-DNSKEY
Request www.hsz-t.ch
www.hsz-t.ch answer with RRSIG record
Verify RRSIG record
with hsz-t.ch-DNSKEY, verify answer with RRSIG record
DNS Client ISP NS hsz-t.ch NS .ch NS Root NS
© Peter R. Egli 2015
10/10
Rev. 1.90
DNS Security Extensions (DNSSEC) indigoo.com
6. DNSSEC deployment
As of 2013 DNSSEC is not (yet) widely deployed, but since the root zone has been signed in
2010, DNSSEC deployment is gradually picking up speed.
Deployment see https://labs.ripe.net/Members/wnagele/dnssec-deployment-today
Problems that prevent fast deployment:
1. "Bootstrap" problem:
DNSSEC requires a certain level of deployment to deliver an increase in security.
But as long this level is not reached, people will not see a benefit and thus not deploy DNSSEC
("chicken and egg problem").
2. Complexity:
DNSSEC is (as many security protocols) rather complex (defined in multiple RFCs).
3. DNS server load:
DNSSEC puts additional load on DNS servers (hashing, encryption / decryption).

Weitere ähnliche Inhalte

Was ist angesagt? (20)

Dns security
Dns securityDns security
Dns security
 
DNS Presentation
DNS PresentationDNS Presentation
DNS Presentation
 
Dns tunnelling its all in the name
Dns tunnelling its all in the nameDns tunnelling its all in the name
Dns tunnelling its all in the name
 
Domain name system (dns)
Domain name system (dns)Domain name system (dns)
Domain name system (dns)
 
Dns ppt
Dns pptDns ppt
Dns ppt
 
Domain name system
Domain name systemDomain name system
Domain name system
 
Domain Name System DNS
Domain Name System DNSDomain Name System DNS
Domain Name System DNS
 
Basics about IP address, DNS and DHCP.
Basics about IP address, DNS and DHCP.Basics about IP address, DNS and DHCP.
Basics about IP address, DNS and DHCP.
 
DNS/DNSSEC by Nurul Islam
DNS/DNSSEC by Nurul IslamDNS/DNSSEC by Nurul Islam
DNS/DNSSEC by Nurul Islam
 
DNS spoofing/poisoning Attack Report (Word Document)
DNS spoofing/poisoning Attack Report (Word Document)DNS spoofing/poisoning Attack Report (Word Document)
DNS spoofing/poisoning Attack Report (Word Document)
 
DNS(Domain Name System)
DNS(Domain Name System)DNS(Domain Name System)
DNS(Domain Name System)
 
DNS - Domain Name System
DNS - Domain Name SystemDNS - Domain Name System
DNS - Domain Name System
 
Dns
DnsDns
Dns
 
DNSSEC Validation Tutorial
DNSSEC Validation TutorialDNSSEC Validation Tutorial
DNSSEC Validation Tutorial
 
DNSSec
DNSSecDNSSec
DNSSec
 
Domain Name System
Domain Name SystemDomain Name System
Domain Name System
 
Domain name system
Domain name systemDomain name system
Domain name system
 
Domain Name System
Domain Name SystemDomain Name System
Domain Name System
 
Dns
DnsDns
Dns
 
DNS (Domain Name System)
DNS (Domain Name System)DNS (Domain Name System)
DNS (Domain Name System)
 

Andere mochten auch

Deploying New DNSSEC Algorithms (IEPG@IETF93 - July 2015)
Deploying New DNSSEC Algorithms (IEPG@IETF93 - July 2015)Deploying New DNSSEC Algorithms (IEPG@IETF93 - July 2015)
Deploying New DNSSEC Algorithms (IEPG@IETF93 - July 2015)Dan York
 
DNSSEC: What a Registrar Needs to Know
DNSSEC:  What a Registrar Needs to KnowDNSSEC:  What a Registrar Needs to Know
DNSSEC: What a Registrar Needs to Knowlaurenrprice
 
Internet2 DNSSEC Pilot
Internet2 DNSSEC PilotInternet2 DNSSEC Pilot
Internet2 DNSSEC PilotShumon Huque
 
CNIT 40: 6: DNSSEC and beyond
CNIT 40: 6: DNSSEC and beyondCNIT 40: 6: DNSSEC and beyond
CNIT 40: 6: DNSSEC and beyondSam Bowne
 
AEP Netwrorks Keyper HSM & ICANN DNSSEC
AEP Netwrorks Keyper HSM & ICANN DNSSECAEP Netwrorks Keyper HSM & ICANN DNSSEC
AEP Netwrorks Keyper HSM & ICANN DNSSECChin Wan Lim
 
DANE and Application Uses of DNSSEC
DANE and Application Uses of DNSSECDANE and Application Uses of DNSSEC
DANE and Application Uses of DNSSECShumon Huque
 

Andere mochten auch (11)

Deploying New DNSSEC Algorithms (IEPG@IETF93 - July 2015)
Deploying New DNSSEC Algorithms (IEPG@IETF93 - July 2015)Deploying New DNSSEC Algorithms (IEPG@IETF93 - July 2015)
Deploying New DNSSEC Algorithms (IEPG@IETF93 - July 2015)
 
DNSSEC: What a Registrar Needs to Know
DNSSEC:  What a Registrar Needs to KnowDNSSEC:  What a Registrar Needs to Know
DNSSEC: What a Registrar Needs to Know
 
Internet2 DNSSEC Pilot
Internet2 DNSSEC PilotInternet2 DNSSEC Pilot
Internet2 DNSSEC Pilot
 
CNIT 40: 6: DNSSEC and beyond
CNIT 40: 6: DNSSEC and beyondCNIT 40: 6: DNSSEC and beyond
CNIT 40: 6: DNSSEC and beyond
 
DNSSEC at Penn
DNSSEC at PennDNSSEC at Penn
DNSSEC at Penn
 
MCSA 70-412 Chapter 01
MCSA 70-412 Chapter 01MCSA 70-412 Chapter 01
MCSA 70-412 Chapter 01
 
ION Hangzhou - Why Deploy DNSSEC?
ION Hangzhou - Why Deploy DNSSEC?ION Hangzhou - Why Deploy DNSSEC?
ION Hangzhou - Why Deploy DNSSEC?
 
AEP Netwrorks Keyper HSM & ICANN DNSSEC
AEP Netwrorks Keyper HSM & ICANN DNSSECAEP Netwrorks Keyper HSM & ICANN DNSSEC
AEP Netwrorks Keyper HSM & ICANN DNSSEC
 
DNSSEC FIRST
DNSSEC FIRSTDNSSEC FIRST
DNSSEC FIRST
 
ION Toronto - Why Implement DNSSEC?
ION Toronto - Why Implement DNSSEC? ION Toronto - Why Implement DNSSEC?
ION Toronto - Why Implement DNSSEC?
 
DANE and Application Uses of DNSSEC
DANE and Application Uses of DNSSECDANE and Application Uses of DNSSEC
DANE and Application Uses of DNSSEC
 

Ähnlich wie Introduction to Securing DNS with DNSSEC

DNS Security (DNSSEC) With BIG-IP Global Traffic Manager
DNS Security (DNSSEC) With BIG-IP Global Traffic ManagerDNS Security (DNSSEC) With BIG-IP Global Traffic Manager
DNS Security (DNSSEC) With BIG-IP Global Traffic ManagerDSorensenCPR
 
Dns protocol design attacks and security
Dns protocol design attacks and securityDns protocol design attacks and security
Dns protocol design attacks and securityMichael Earls
 
Domain name server
Domain name serverDomain name server
Domain name serverMobile88
 
Presentation
PresentationPresentation
PresentationKen Wong
 
Monitoring for DNS Security
Monitoring for DNS SecurityMonitoring for DNS Security
Monitoring for DNS SecurityThousandEyes
 
DNSSEC: The Antidote to DNS Cache Poisoning and Other DNS Attacks
DNSSEC: The Antidote to DNS Cache Poisoning and Other DNS AttacksDNSSEC: The Antidote to DNS Cache Poisoning and Other DNS Attacks
DNSSEC: The Antidote to DNS Cache Poisoning and Other DNS AttacksFindWhitePapers
 
Cloudshield-DNS_Defender-Data-Sheet
Cloudshield-DNS_Defender-Data-SheetCloudshield-DNS_Defender-Data-Sheet
Cloudshield-DNS_Defender-Data-SheetChad Krantz
 
DNS Over HTTPS by Michael Casadevall
DNS Over HTTPS by Michael CasadevallDNS Over HTTPS by Michael Casadevall
DNS Over HTTPS by Michael CasadevallGlenn McKnight
 
Cloudshield_DNS Tips_032014
Cloudshield_DNS Tips_032014Cloudshield_DNS Tips_032014
Cloudshield_DNS Tips_032014Laura L. Adams
 
DNSandDNSSecurity (1).pptx
DNSandDNSSecurity (1).pptxDNSandDNSSecurity (1).pptx
DNSandDNSSecurity (1).pptxAisha Siddiqui
 
DNS spoofing/poisoning Attack
DNS spoofing/poisoning AttackDNS spoofing/poisoning Attack
DNS spoofing/poisoning AttackFatima Qayyum
 
DNS DDoS Attack and Risk
DNS DDoS Attack and RiskDNS DDoS Attack and Risk
DNS DDoS Attack and RiskSukbum Hong
 
DEF CON 27 - GERALD DOUSSOT AND ROGER MEYER - state of dns rebinding attack ...
DEF CON 27 - GERALD DOUSSOT  AND ROGER MEYER - state of dns rebinding attack ...DEF CON 27 - GERALD DOUSSOT  AND ROGER MEYER - state of dns rebinding attack ...
DEF CON 27 - GERALD DOUSSOT AND ROGER MEYER - state of dns rebinding attack ...Felipe Prado
 
What if everyone did it?, by Geoff Huston [APNIC 38 / APOPS 1]
What if everyone did it?, by Geoff Huston [APNIC 38 / APOPS 1]What if everyone did it?, by Geoff Huston [APNIC 38 / APOPS 1]
What if everyone did it?, by Geoff Huston [APNIC 38 / APOPS 1]APNIC
 

Ähnlich wie Introduction to Securing DNS with DNSSEC (20)

DNS Security (DNSSEC) With BIG-IP Global Traffic Manager
DNS Security (DNSSEC) With BIG-IP Global Traffic ManagerDNS Security (DNSSEC) With BIG-IP Global Traffic Manager
DNS Security (DNSSEC) With BIG-IP Global Traffic Manager
 
Dns protocol design attacks and security
Dns protocol design attacks and securityDns protocol design attacks and security
Dns protocol design attacks and security
 
DNSSEC for Registrars by .ORG & Afilias
DNSSEC for Registrars by .ORG & AfiliasDNSSEC for Registrars by .ORG & Afilias
DNSSEC for Registrars by .ORG & Afilias
 
ION Tokyo: The Business Case for DNSSEC and DANE, Dan York
ION Tokyo: The Business Case for DNSSEC and DANE, Dan YorkION Tokyo: The Business Case for DNSSEC and DANE, Dan York
ION Tokyo: The Business Case for DNSSEC and DANE, Dan York
 
Presentation
PresentationPresentation
Presentation
 
Domain name server
Domain name serverDomain name server
Domain name server
 
Presentation
PresentationPresentation
Presentation
 
ION Bucharest - Deploying DNSSEC
ION Bucharest - Deploying DNSSECION Bucharest - Deploying DNSSEC
ION Bucharest - Deploying DNSSEC
 
Monitoring for DNS Security
Monitoring for DNS SecurityMonitoring for DNS Security
Monitoring for DNS Security
 
DNSSEC: The Antidote to DNS Cache Poisoning and Other DNS Attacks
DNSSEC: The Antidote to DNS Cache Poisoning and Other DNS AttacksDNSSEC: The Antidote to DNS Cache Poisoning and Other DNS Attacks
DNSSEC: The Antidote to DNS Cache Poisoning and Other DNS Attacks
 
Cloudshield-DNS_Defender-Data-Sheet
Cloudshield-DNS_Defender-Data-SheetCloudshield-DNS_Defender-Data-Sheet
Cloudshield-DNS_Defender-Data-Sheet
 
DNS Over HTTPS by Michael Casadevall
DNS Over HTTPS by Michael CasadevallDNS Over HTTPS by Michael Casadevall
DNS Over HTTPS by Michael Casadevall
 
Is DNS a Part of Your Cyber Security Strategy?
Is DNS a Part of Your Cyber Security Strategy? Is DNS a Part of Your Cyber Security Strategy?
Is DNS a Part of Your Cyber Security Strategy?
 
Cloudshield_DNS Tips_032014
Cloudshield_DNS Tips_032014Cloudshield_DNS Tips_032014
Cloudshield_DNS Tips_032014
 
Understanding DNS Security
Understanding DNS SecurityUnderstanding DNS Security
Understanding DNS Security
 
DNSandDNSSecurity (1).pptx
DNSandDNSSecurity (1).pptxDNSandDNSSecurity (1).pptx
DNSandDNSSecurity (1).pptx
 
DNS spoofing/poisoning Attack
DNS spoofing/poisoning AttackDNS spoofing/poisoning Attack
DNS spoofing/poisoning Attack
 
DNS DDoS Attack and Risk
DNS DDoS Attack and RiskDNS DDoS Attack and Risk
DNS DDoS Attack and Risk
 
DEF CON 27 - GERALD DOUSSOT AND ROGER MEYER - state of dns rebinding attack ...
DEF CON 27 - GERALD DOUSSOT  AND ROGER MEYER - state of dns rebinding attack ...DEF CON 27 - GERALD DOUSSOT  AND ROGER MEYER - state of dns rebinding attack ...
DEF CON 27 - GERALD DOUSSOT AND ROGER MEYER - state of dns rebinding attack ...
 
What if everyone did it?, by Geoff Huston [APNIC 38 / APOPS 1]
What if everyone did it?, by Geoff Huston [APNIC 38 / APOPS 1]What if everyone did it?, by Geoff Huston [APNIC 38 / APOPS 1]
What if everyone did it?, by Geoff Huston [APNIC 38 / APOPS 1]
 

Mehr von Peter R. Egli

LPWAN Technologies for Internet of Things (IoT) and M2M Scenarios
LPWAN Technologies for Internet of Things (IoT) and M2M ScenariosLPWAN Technologies for Internet of Things (IoT) and M2M Scenarios
LPWAN Technologies for Internet of Things (IoT) and M2M ScenariosPeter R. Egli
 
Data Networking Concepts
Data Networking ConceptsData Networking Concepts
Data Networking ConceptsPeter R. Egli
 
Communication middleware
Communication middlewareCommunication middleware
Communication middlewarePeter R. Egli
 
Transaction Processing Monitors (TPM)
Transaction Processing Monitors (TPM)Transaction Processing Monitors (TPM)
Transaction Processing Monitors (TPM)Peter R. Egli
 
Business Process Model and Notation (BPMN)
Business Process Model and Notation (BPMN)Business Process Model and Notation (BPMN)
Business Process Model and Notation (BPMN)Peter R. Egli
 
Microsoft .NET Platform
Microsoft .NET PlatformMicrosoft .NET Platform
Microsoft .NET PlatformPeter R. Egli
 
Overview of Cloud Computing
Overview of Cloud ComputingOverview of Cloud Computing
Overview of Cloud ComputingPeter R. Egli
 
MQTT - MQ Telemetry Transport for Message Queueing
MQTT - MQ Telemetry Transport for Message QueueingMQTT - MQ Telemetry Transport for Message Queueing
MQTT - MQ Telemetry Transport for Message QueueingPeter R. Egli
 
Enterprise Application Integration Technologies
Enterprise Application Integration TechnologiesEnterprise Application Integration Technologies
Enterprise Application Integration TechnologiesPeter R. Egli
 
Overview of Microsoft .Net Remoting technology
Overview of Microsoft .Net Remoting technologyOverview of Microsoft .Net Remoting technology
Overview of Microsoft .Net Remoting technologyPeter R. Egli
 
Android Native Development Kit
Android Native Development KitAndroid Native Development Kit
Android Native Development KitPeter R. Egli
 
Overview of SCTP (Stream Control Transmission Protocol)
Overview of SCTP (Stream Control Transmission Protocol)Overview of SCTP (Stream Control Transmission Protocol)
Overview of SCTP (Stream Control Transmission Protocol)Peter R. Egli
 
Overview of SCTP (Stream Control Transmission Protocol)
Overview of SCTP (Stream Control Transmission Protocol)Overview of SCTP (Stream Control Transmission Protocol)
Overview of SCTP (Stream Control Transmission Protocol)Peter R. Egli
 
Overview of Spanning Tree Protocol (STP & RSTP)
Overview of Spanning Tree Protocol (STP & RSTP)Overview of Spanning Tree Protocol (STP & RSTP)
Overview of Spanning Tree Protocol (STP & RSTP)Peter R. Egli
 
MSMQ - Microsoft Message Queueing
MSMQ - Microsoft Message QueueingMSMQ - Microsoft Message Queueing
MSMQ - Microsoft Message QueueingPeter R. Egli
 
Common Object Request Broker Architecture - CORBA
Common Object Request Broker Architecture - CORBACommon Object Request Broker Architecture - CORBA
Common Object Request Broker Architecture - CORBAPeter R. Egli
 
Component Object Model (COM, DCOM, COM+)
Component Object Model (COM, DCOM, COM+)Component Object Model (COM, DCOM, COM+)
Component Object Model (COM, DCOM, COM+)Peter R. Egli
 
JMS - Java Messaging Service
JMS - Java Messaging ServiceJMS - Java Messaging Service
JMS - Java Messaging ServicePeter R. Egli
 
Web Services (SOAP, WSDL, UDDI)
Web Services (SOAP, WSDL, UDDI)Web Services (SOAP, WSDL, UDDI)
Web Services (SOAP, WSDL, UDDI)Peter R. Egli
 

Mehr von Peter R. Egli (20)

LPWAN Technologies for Internet of Things (IoT) and M2M Scenarios
LPWAN Technologies for Internet of Things (IoT) and M2M ScenariosLPWAN Technologies for Internet of Things (IoT) and M2M Scenarios
LPWAN Technologies for Internet of Things (IoT) and M2M Scenarios
 
Data Networking Concepts
Data Networking ConceptsData Networking Concepts
Data Networking Concepts
 
Communication middleware
Communication middlewareCommunication middleware
Communication middleware
 
Transaction Processing Monitors (TPM)
Transaction Processing Monitors (TPM)Transaction Processing Monitors (TPM)
Transaction Processing Monitors (TPM)
 
Business Process Model and Notation (BPMN)
Business Process Model and Notation (BPMN)Business Process Model and Notation (BPMN)
Business Process Model and Notation (BPMN)
 
Microsoft .NET Platform
Microsoft .NET PlatformMicrosoft .NET Platform
Microsoft .NET Platform
 
Overview of Cloud Computing
Overview of Cloud ComputingOverview of Cloud Computing
Overview of Cloud Computing
 
MQTT - MQ Telemetry Transport for Message Queueing
MQTT - MQ Telemetry Transport for Message QueueingMQTT - MQ Telemetry Transport for Message Queueing
MQTT - MQ Telemetry Transport for Message Queueing
 
Enterprise Application Integration Technologies
Enterprise Application Integration TechnologiesEnterprise Application Integration Technologies
Enterprise Application Integration Technologies
 
Overview of Microsoft .Net Remoting technology
Overview of Microsoft .Net Remoting technologyOverview of Microsoft .Net Remoting technology
Overview of Microsoft .Net Remoting technology
 
Android Native Development Kit
Android Native Development KitAndroid Native Development Kit
Android Native Development Kit
 
Overview of SCTP (Stream Control Transmission Protocol)
Overview of SCTP (Stream Control Transmission Protocol)Overview of SCTP (Stream Control Transmission Protocol)
Overview of SCTP (Stream Control Transmission Protocol)
 
Overview of SCTP (Stream Control Transmission Protocol)
Overview of SCTP (Stream Control Transmission Protocol)Overview of SCTP (Stream Control Transmission Protocol)
Overview of SCTP (Stream Control Transmission Protocol)
 
Web services
Web servicesWeb services
Web services
 
Overview of Spanning Tree Protocol (STP & RSTP)
Overview of Spanning Tree Protocol (STP & RSTP)Overview of Spanning Tree Protocol (STP & RSTP)
Overview of Spanning Tree Protocol (STP & RSTP)
 
MSMQ - Microsoft Message Queueing
MSMQ - Microsoft Message QueueingMSMQ - Microsoft Message Queueing
MSMQ - Microsoft Message Queueing
 
Common Object Request Broker Architecture - CORBA
Common Object Request Broker Architecture - CORBACommon Object Request Broker Architecture - CORBA
Common Object Request Broker Architecture - CORBA
 
Component Object Model (COM, DCOM, COM+)
Component Object Model (COM, DCOM, COM+)Component Object Model (COM, DCOM, COM+)
Component Object Model (COM, DCOM, COM+)
 
JMS - Java Messaging Service
JMS - Java Messaging ServiceJMS - Java Messaging Service
JMS - Java Messaging Service
 
Web Services (SOAP, WSDL, UDDI)
Web Services (SOAP, WSDL, UDDI)Web Services (SOAP, WSDL, UDDI)
Web Services (SOAP, WSDL, UDDI)
 

Kürzlich hochgeladen

Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxBkGupta21
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 

Kürzlich hochgeladen (20)

Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptx
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 

Introduction to Securing DNS with DNSSEC

  • 1. © Peter R. Egli 2015 1/10 Rev. 1.90 DNS Security Extensions (DNSSEC) indigoo.com Peter R. Egli INDIGOO.COM INTRODUCTION TO DNSSEC FOR SECURING DNS QUERIES AND INFORMATION DNSSECDNS SECURITY EXTENSIONS
  • 2. © Peter R. Egli 2015 2/10 Rev. 1.90 DNS Security Extensions (DNSSEC) indigoo.com Contents 1. Security Problems of DNS 2. Solutions for securing DNS 3. Security with DNSSEC 4. How to find the signer's public DNS key 5. DNS lookup: Recursive name servers 6. DNSSEC deployment
  • 3. © Peter R. Egli 2015 3/10 Rev. 1.90 DNS Security Extensions (DNSSEC) indigoo.com 1. Security problems of DNS (1/3) DNS is vulnerable to a number of attacks. The attacks are usually targeted at misdirecting a client to a malicious server under the control of the attacker. Some attacks are now difficult to conduct since DNS servers like BIND fixed the software. Still, DNS is too important thus warranting the need for cryptographic protection against poisoning and spoofing. Client misdirection DNS cache poisoning DNS spoofing Related data attack DNS ID hacking Can be done by... Unrelated data attack
  • 4. © Peter R. Egli 2015 4/10 Rev. 1.90 DNS Security Extensions (DNSSEC) indigoo.com 1. Security problems of DNS (2/3) DNS Cache Poisoning: Inject false information into a DNS server's or a client's DNS cache. DNS spoofing: In a DNS spoofing attack, an attacker pretends to be a real DNS server and sends a spoofed DNS answer back to the requestor (either a DNS server or a DNS client). The spoofed answer contains a false mapping of the requested name to IP address. DNS ID hacking: Spoofing requires to match the DNS answer ID with the DNS request ID (DNS transaction ID). Thus the attacker must either intercept the DNS request message or "estimate" the DNS transaction ID in the spoofed response (e.g. in Windows XP the DNS ID is monotonically increasing!). DNS request, DNS ID = 0x0044 DNS Client Attacker DNS Server Spoofed response, DNS ID = 0x0044 Legitimate response, DNS ID = 0x0044
  • 5. © Peter R. Egli 2015 5/10 Rev. 1.90 DNS Security Extensions (DNSSEC) indigoo.com 1. Security problems of DNS (3/3) Unrelated data attack: In an unrelated data attack, the attacker sends back an answer to the query question, but adds additional and unrelated IPname mappings to misdirect the client to a malicious site. Related data attack: A related data attack is similar to an unrelated attack with the difference that the attacker sends extra information related to the query question such as spoofed MX, NS or CNAME records. Example question: www.indigoo.com Spoofed response with unrelated data: www.indigoo.com. 1D IN NS www.attacker.com www.attacker.com. 1D IN A 1.2.3.4 DNS request, question: www.indigoo.com DNS Client Attacker Answer 1: www.indigoo.com=85.10.192.4 Answer 2: www.mybank.com=1.2.3.4 (unrelated to request question)
  • 6. © Peter R. Egli 2015 6/10 Rev. 1.90 DNS Security Extensions (DNSSEC) indigoo.com 2. Solutions for securing DNS TSIG and SIG(0) are older solutions for securing DNS. DNSSEC is a comprehensive approach for securing DNS (secure DNS database as well as DNS queries). It is expected that DNSSEC will become the standard solution for securing DNS. Protocol RFC Protection of transfer of DNS record Protection of DNS database Built-in PKI (automated key distribution) Hash algorithms Comment TSIG RFC2845 Yes No No, but TKEY (RFC2930) adds Diffie- Helman to TSIG RSAMD5 RSASHA1 RSASHA256 Based on MAC (Message Authentication Code). Used for protecting zone transfers (widely used). No levels of authority (every host with the secret key may update a DNS record). SIG(0) RFC2931 Yes No No RSAMD5 RSASHA1 RSASHA256 Not widely used. Uses digital signature instead of MAC. DNSSEC RFC4033 RFC4034 RFC4035 Yes Yes Yes RSAMD5 DH ECC RSASHA1 Used to secure DNS transactions as well as the DNS database.
  • 7. © Peter R. Egli 2015 7/10 Rev. 1.90 DNS Security Extensions (DNSSEC) indigoo.com 3. Security with DNSSEC DNSSEC adds a digital signature to the answer records. DNS server signing process: DNS resolver verification: Answer records RRSIG DNS answer packet Answer records (A, AAAA, NS, MX etc.) RRSIG (Resource Record Signature) that verifies the answer records Answer records Hash function Hash 101011... Encryption function RRSIG Signature 110010... Signer's private key Additional info (expiry date etc.) Answer records RRSIG Decryption function Signer's public key Hash 101011... Hash function Hash 101011... ? =
  • 8. © Peter R. Egli 2015 8/10 Rev. 1.90 DNS Security Extensions (DNSSEC) indigoo.com 4. How to find the signer's public DNS key An authentication chain leads from root to leaf-domain. Each level contains DS records that reference / point to DNSKEY records in a subdomain. N.B.: The parent domain is authoritative for its subdomains. The starting point of the chain of trust is an anchor point (known good public key = trust anchor). Domain root Designated Signer (or Delegation Signer) Record Verifies Subdomain, e.g. .ch Designated Signer Record References and verifies a DNSKEY record in the delegated zone (verification through hashing function). Subdomain, e.g. hsz-t.ch Designated Signer Record Resolver's "built-in" public key of domain root DS record DNSKEY record DS record DNSKEY record DS record Verifies Verifies References and verifies a DNSKEY record in the delegated zone (verification through hashing function).
  • 9. © Peter R. Egli 2015 9/10 Rev. 1.90 DNS Security Extensions (DNSSEC) indigoo.com 5. DNS lookup: Recursive name servers Standard setup where only name servers (e.g. ISP name servers) are security-aware. DNS clients are not security aware (simpler deployment, no trust anchors required in client). Security aware resolver DNS query for www.hsz-t.com DNS answer: www.hsz-t.ch = 193.5.54.123 Request .ch-DS record, DO=1 .ch-DS record + .ch-NS record Verify .ch-DS record with "built-in" public root key Request hsz-t.ch-DS + hsz-t.ch-DNSKEY hsz-t.ch-DS + hsz-t.ch-DNSKEY + hsz-t.ch-NS TLD: Top Level Domain NS: Name Server DO: "DNSSEC OK" flag Verify hsz-t.ch-DNSKEY with .ch-DS, verify hsz-t.ch-DS with hsz-t.ch-DNSKEY Request www.hsz-t.ch www.hsz-t.ch answer with RRSIG record Verify RRSIG record with hsz-t.ch-DNSKEY, verify answer with RRSIG record DNS Client ISP NS hsz-t.ch NS .ch NS Root NS
  • 10. © Peter R. Egli 2015 10/10 Rev. 1.90 DNS Security Extensions (DNSSEC) indigoo.com 6. DNSSEC deployment As of 2013 DNSSEC is not (yet) widely deployed, but since the root zone has been signed in 2010, DNSSEC deployment is gradually picking up speed. Deployment see https://labs.ripe.net/Members/wnagele/dnssec-deployment-today Problems that prevent fast deployment: 1. "Bootstrap" problem: DNSSEC requires a certain level of deployment to deliver an increase in security. But as long this level is not reached, people will not see a benefit and thus not deploy DNSSEC ("chicken and egg problem"). 2. Complexity: DNSSEC is (as many security protocols) rather complex (defined in multiple RFCs). 3. DNS server load: DNSSEC puts additional load on DNS servers (hashing, encryption / decryption).