SlideShare une entreprise Scribd logo
1  sur  39
DNSSEC Registrar Review  DNSSEC Industry Coalition  Webinar Series Brought to you by  .ORG, The Public Interest Registry and Afilias
Lauren Price, DNSSEC Industry Coalition Chair Sr. Product Marketing Manager, .ORG The Public Interest Registry lprice@pir.org Jim Galvin, Afilias Director, Strategic Relationships & Technical Standards jgalvin@afilias.info Sadik Chandiwala, Afilias Technical Account Manager sadik@ca.afilias.info Panelists 2
Agenda The Vulnerability of DNS Quick Intro to DNSSEC PIR and DNSSEC Timeline Friends and Family Program Some DNSSEC Terminology OT&E Functionality and Changes EPP Etc. Resources Questions
Today… When you visit a web site, send an email, or download software, can you be sure you are communicating with the server that you think you are?  The answer is ‘no’, at least not with certainty.
What is DNSSEC and what does it protect us from? DNSSEC (short for Domain Name System Security Extensions) adds security to the Domain Name System.  DNSSEC is designed to protect Internet resolvers (clients) from forged DNS data, such as that created by DNS cache poisoning.
Currently, a DNS resolver sends a query out to the Internet and then accepts the first response it receives, without question. 	 If a malicious system were to send back an incorrect response, the resolver would use this address until its cache expired.  This is bad enough if a single user's computer gets this bad data, but it is much worse if it's another name server that answers queries for an ISP – affecting thousands of users.  What does cache poisoning look like?
DNSSEC Basics It provides proof that DNS data has not been modified in transit to the end-user It does this by providing additional information, something like a “seal of origin”, that can be verified as being correct or not. It is a set of extensions to DNS, which provide:  origin authentication of DNS data,  data integrity, and  authenticated denial of existence.
How does DNSSEC work? Each piece of a domain’s DNS information has a digital signature attached to it.  When a user enters the domain in a browser, the resolver verifies the signature. If it does not match, the resolver discards the response and waits for another. Only a response with a verified signature will be accepted by the resolver The description above is a common scenario.  Please note that different resolvers may take different actions **  Note: DNSSEC only adds signatures to DNS data.  It does not encrypt anything.  It has no effect on increasing the privacy of the DNS, and information in the DNS is still public information.
Benefits of DNSSEC End User Benefits Ensures you are communicating to the correct website End Users that are not DNSSEC aware will not see any adverse effect.  Registrant Benefits Mitigates the risk of possible fraud  Greater protection of brand   Significantly decreases the threat of domain hijacking
Benefits of DNSSEC Registrar Benefits Ability to meet Registrant demands for increase security of their domain Ability to continue to sell domains that are not secured by DNSSEC for those registrants who are not interested. Complying with new industry standards Registry Benefits Meeting  new industry standards Ability to meet Registrar demands for increase security of their portfolio of domains
.ORG & DNSSEC Why?
Top five perceptions of the .ORG Brand* Informative Well-Intentioned Trustworthy Valuable Information Reliable We expect to keep it that way! 12 Our Brand & Reputation * Source:  e5 Marketing Survey of over 10,000 respondents in an electronic form, November 2008
Friends and Family Program Milestones ,[object Object]
Registrars can participate in the testing phase
Registrars are encouraged to test in OTE
A certification test will be required
2 registrars have passed their certification test to date
We have selected small set of domains and have  manually inserted the DS records at the Registry
Successful scheduled Key Rollovers,[object Object]
Future Timeline for .ORG DNSSEC ,[object Object]
Estimated full production timeframe first half of 2010 meaning registrars can submit live delegations ,[object Object]
What is a Resolver? domain.org? User’s PC Resolver A DNS resolver is the program on a user’s computer that sends the query to the DNS.  Once a response is received, the resolver returns the response back to the end user’s application.  192.0.5.4
What is a key pair? A key pair contains two digital keys — a private key (held only by the .ORG registry) and a public key (distributed to the public). The .ORG registry uses the .ORG private key pair to sign the zone.   End users' validators (or the validators at their ISPs) use the .ORG public key to validate the signature once they've asked for it.
The Chain of Trust 	If I trust a public key from someone, I can use that key to verify the signature … and authenticate the source Make sure the root zone key can be trusted Pointers in the root zone point to lower zones (org/com/info/de etc) Each pointer is validated with the previous validated zone key When DNSSEC is fully deployed, only the key for the root zone is needed to validate all the DNSSEC keys on the Internet
Root Servers User’s PC Resolver .org authoritative NS domain.org authoritative NS  Recursive DNS Server Local Cache Local cache Confidential – Copyright 2008 Afilias Limited
 Root Servers User’s PC Resolver .ORG authoritative NS domain.ORG authoritative NS  DNSSEC DNSSEC Recursive DNS Server DNSSEC Local cache Confidential – Copyright 2008 Afilias Limited
What is a key rollover? A key rollover will occur when the .ORG registry needs to change its side of a key pair.  This means that the entire pair needs to be changed The .ORG zone will need to be re-signed with a new private key AND The public will need to update their validating resolvers with the new public portion of the .ORG zone key.
PIR and Key Rollovers PIR will be required to do Key Rollovers on a regular basis: If one of the .ORG private keys were compromised (i.e., stolen) and had to be immediately revoked.  For prevention of compromise (see next question for further information), where a key rollover would be scheduled at regular intervals.
Scheduled Key Rollovers Digital signatures are not secure all of the time. They are subject to cryptanalysis. It is possible for an attacker to learn the private key in a key pair even though that key has never been disclosed, either through "brute force" or other types of attacks.  Since every attack requires time to complete, periodically changing the key decreases the length of time an attacker has to attempt the compromise.
So...... What would happen if end users do not update their validating resolvers with the new .ORG zone key?  Once the old key is purged, domains in the .ORG zone that were signed would no longer resolve for those people who did not use the new .ORG key.  It would not affect people that are not using DNSSEC – they would continue to see the domain name.
Announcing Key Rollovers A key rollover will be announced on the PIR Web site prior to the scheduled event  Anyone using DNSSEC will have to watch for these announcements, specially ISPs, registrars, and people using DNSSEC in applications.
What Changes has Afilias Made to the ORG Registry? Changes have been made to support the DNS protocol.  Built New Registrar Tool Kit for DNSSEC Adds DNSSEC EPP transactions (RFC 4310)  EPP server has been modified for DNSSEC Adds DNSSEC EPP transactions (as per RFC 4310)  Changes to the Registry Database to now Store DS Information DNSSEC
Registrar OT&E Covered in the ORG manual:  Extensible Provisioning Protocol (EPP) v1.0 ORG DNSSEC Registrar Acceptance Criteria Registrars must test the basic operations that their client application can perform in the ORG DNSSEC registry environment including: Create Domain Create Domain with Optional Key Data Query Domain Query Domain with Optional Key Data Update Domain – Adding DS Data Update Domain – Changing DS Data Update Domain –  Change to Include Optional Data Update Domain – Removing DS Data
New Resource Record Types DNSSEC adds four new resource record types:  1.  Resource Record Signature (RRSIG) ,[object Object],2.  DNS Public Key (DNSKEY) ,[object Object],3. Delegation Signer (DS) ,[object Object],4. Next Secure (NSEC3) ,[object Object]
NSEC: Indicates which name is the next one in the zone and which type-codes are available for the current name,[object Object]
Changes to EPP Commands The following EPP commands will now contain the optional DNSSEC data: 1.Session Mgmt. 	<login>  	<logout>  3.Object Transform  <create> 	<delete> 	<renew> 	<transfer> <update> 2.Object Query 	<check> <info> 	<poll > <transfer>
Changes to EPP: <create> domain Create Domain is changed because a DNSSEC secure domain must be created with a DS record attached to it Registrar needs to be accredited for creating domain names with DS records If they are not, the system will reject the domain create command and throw a validation error – You are not authorized to perform this action.
Changes to EPP : <create> domain If the maxSigLife is not entered for a <create> domain name with DS records, the system will set it to the default value (40 days) If the user provides empty tags for the following parameters, the domain will not be created and an error message will be returned:  secDNS:keyTag secDNS:alg secDNS:digestType
Changes to EPP : <update> domain <update> domain command is now changed as DS information can be added or changed for each domain If the Registrar is not accredited for creating domain names with DS records and attempts to add DS data to an existing domain name, the system will reject the domain update command and return an error If the domain name already has 10 DS records and the sponsoring Registrar attempts to add another, the system will reject the domain update command and return an error per EPP RFC 3730. If the maxSigLife is not entered for a domain name with DS records, the system will set it to the default value (40 days)

Contenu connexe

Tendances

DNS Security, is it enough?
DNS Security, is it enough? DNS Security, is it enough?
DNS Security, is it enough? Zscaler
 
ICANN 51: Name Collision
ICANN 51: Name CollisionICANN 51: Name Collision
ICANN 51: Name CollisionICANN
 
getdns PyCon presentation
getdns PyCon presentationgetdns PyCon presentation
getdns PyCon presentationMelinda Shore
 
IPv6 Threat Presentation
IPv6 Threat PresentationIPv6 Threat Presentation
IPv6 Threat Presentationjohnmcclure00
 
DNS Security Presentation ISSA
DNS Security Presentation ISSADNS Security Presentation ISSA
DNS Security Presentation ISSASrikrupa Srivatsan
 
Cisco iso based CA (certificate authority)
Cisco iso based CA (certificate authority)Cisco iso based CA (certificate authority)
Cisco iso based CA (certificate authority)Netwax Lab
 
DEF CON 27 - TRAVIS PALMER - first try dns cache poisoning with ipv4 and ipv6...
DEF CON 27 - TRAVIS PALMER - first try dns cache poisoning with ipv4 and ipv6...DEF CON 27 - TRAVIS PALMER - first try dns cache poisoning with ipv4 and ipv6...
DEF CON 27 - TRAVIS PALMER - first try dns cache poisoning with ipv4 and ipv6...Felipe Prado
 
An Introduction to DANE - Securing TLS using DNSSEC
An Introduction to DANE - Securing TLS using DNSSECAn Introduction to DANE - Securing TLS using DNSSEC
An Introduction to DANE - Securing TLS using DNSSECCarlos Martinez Cagnazzo
 
Web Services Discovery for Devices
Web Services Discovery for DevicesWeb Services Discovery for Devices
Web Services Discovery for DevicesJorgen Thelin
 
Nagios 3
Nagios 3Nagios 3
Nagios 3zmoly
 
DANE and Application Uses of DNSSEC
DANE and Application Uses of DNSSECDANE and Application Uses of DNSSEC
DANE and Application Uses of DNSSECShumon Huque
 
Name Collision Mitigation Update from ICANN 49
Name Collision Mitigation Update from ICANN 49Name Collision Mitigation Update from ICANN 49
Name Collision Mitigation Update from ICANN 49ICANN
 
Introduction to distributed security concepts and public key infrastructure m...
Introduction to distributed security concepts and public key infrastructure m...Introduction to distributed security concepts and public key infrastructure m...
Introduction to distributed security concepts and public key infrastructure m...Information Security Awareness Group
 

Tendances (20)

DNS Security, is it enough?
DNS Security, is it enough? DNS Security, is it enough?
DNS Security, is it enough?
 
ICANN 51: Name Collision
ICANN 51: Name CollisionICANN 51: Name Collision
ICANN 51: Name Collision
 
getdns PyCon presentation
getdns PyCon presentationgetdns PyCon presentation
getdns PyCon presentation
 
IPv6 Threat Presentation
IPv6 Threat PresentationIPv6 Threat Presentation
IPv6 Threat Presentation
 
Let's Encrypt + DANE
Let's Encrypt + DANELet's Encrypt + DANE
Let's Encrypt + DANE
 
DNS Security Presentation ISSA
DNS Security Presentation ISSADNS Security Presentation ISSA
DNS Security Presentation ISSA
 
F5 TLS & SSL Practices
F5 TLS & SSL PracticesF5 TLS & SSL Practices
F5 TLS & SSL Practices
 
Cisco iso based CA (certificate authority)
Cisco iso based CA (certificate authority)Cisco iso based CA (certificate authority)
Cisco iso based CA (certificate authority)
 
DEF CON 27 - TRAVIS PALMER - first try dns cache poisoning with ipv4 and ipv6...
DEF CON 27 - TRAVIS PALMER - first try dns cache poisoning with ipv4 and ipv6...DEF CON 27 - TRAVIS PALMER - first try dns cache poisoning with ipv4 and ipv6...
DEF CON 27 - TRAVIS PALMER - first try dns cache poisoning with ipv4 and ipv6...
 
An Introduction to DANE - Securing TLS using DNSSEC
An Introduction to DANE - Securing TLS using DNSSECAn Introduction to DANE - Securing TLS using DNSSEC
An Introduction to DANE - Securing TLS using DNSSEC
 
ION Hangzhou - How to Deploy DNSSEC
ION Hangzhou - How to Deploy DNSSECION Hangzhou - How to Deploy DNSSEC
ION Hangzhou - How to Deploy DNSSEC
 
Web Services Discovery for Devices
Web Services Discovery for DevicesWeb Services Discovery for Devices
Web Services Discovery for Devices
 
Nagios 3
Nagios 3Nagios 3
Nagios 3
 
Major project presentation
Major project presentationMajor project presentation
Major project presentation
 
DANE and Application Uses of DNSSEC
DANE and Application Uses of DNSSECDANE and Application Uses of DNSSEC
DANE and Application Uses of DNSSEC
 
ION Bucharest - DANE-DNSSEC-TLS
ION Bucharest - DANE-DNSSEC-TLSION Bucharest - DANE-DNSSEC-TLS
ION Bucharest - DANE-DNSSEC-TLS
 
Network security
Network securityNetwork security
Network security
 
Name Collision Mitigation Update from ICANN 49
Name Collision Mitigation Update from ICANN 49Name Collision Mitigation Update from ICANN 49
Name Collision Mitigation Update from ICANN 49
 
ION Sri Lanka - DANE: The Future of TLS
ION Sri Lanka - DANE: The Future of TLSION Sri Lanka - DANE: The Future of TLS
ION Sri Lanka - DANE: The Future of TLS
 
Introduction to distributed security concepts and public key infrastructure m...
Introduction to distributed security concepts and public key infrastructure m...Introduction to distributed security concepts and public key infrastructure m...
Introduction to distributed security concepts and public key infrastructure m...
 

En vedette

SolarWinds Mobile Admin: A Powerful Productivity Tool for Your Whole Team
SolarWinds Mobile Admin: A Powerful Productivity Tool for Your Whole TeamSolarWinds Mobile Admin: A Powerful Productivity Tool for Your Whole Team
SolarWinds Mobile Admin: A Powerful Productivity Tool for Your Whole TeamSolarWinds
 
Open badgesmarch2014
Open badgesmarch2014Open badgesmarch2014
Open badgesmarch2014Martin Cooke
 
ARIN Registration Services Department Report
ARIN Registration Services Department ReportARIN Registration Services Department Report
ARIN Registration Services Department ReportARIN
 
Microsoft® Outlook® Tips Hints For Admins
Microsoft® Outlook® Tips Hints For AdminsMicrosoft® Outlook® Tips Hints For Admins
Microsoft® Outlook® Tips Hints For Adminspses12
 
Newsletter nr 11_noiembrie_2014
Newsletter nr 11_noiembrie_2014Newsletter nr 11_noiembrie_2014
Newsletter nr 11_noiembrie_2014Vochescu Alexandru
 
Social studies the next frontier
Social studies the next frontierSocial studies the next frontier
Social studies the next frontierfishem88
 
July, 2014 Vol. 18 No.3
July, 2014 Vol. 18 No.3July, 2014 Vol. 18 No.3
July, 2014 Vol. 18 No.3Monica Sharma
 
Changes to SNS, VIS & BARD
Changes to SNS, VIS & BARDChanges to SNS, VIS & BARD
Changes to SNS, VIS & BARDNASBLA
 
marketing blogs in libraries
marketing blogs in librariesmarketing blogs in libraries
marketing blogs in librariessabaArshed
 
Tep business planning in tourism
Tep   business planning in tourismTep   business planning in tourism
Tep business planning in tourismled4lgus
 
How to Trace an E-mail Part 2
How to Trace an E-mail Part 2How to Trace an E-mail Part 2
How to Trace an E-mail Part 2Lebowitzcomics
 
Comandos spanning tree
Comandos spanning treeComandos spanning tree
Comandos spanning tree1 2d
 
How2Recycle Label Presentation
How2Recycle Label PresentationHow2Recycle Label Presentation
How2Recycle Label PresentationGreenBlue
 
ARIN 36 Registration Services Report
ARIN 36 Registration Services ReportARIN 36 Registration Services Report
ARIN 36 Registration Services ReportARIN
 

En vedette (20)

SolarWinds Mobile Admin: A Powerful Productivity Tool for Your Whole Team
SolarWinds Mobile Admin: A Powerful Productivity Tool for Your Whole TeamSolarWinds Mobile Admin: A Powerful Productivity Tool for Your Whole Team
SolarWinds Mobile Admin: A Powerful Productivity Tool for Your Whole Team
 
Open badgesmarch2014
Open badgesmarch2014Open badgesmarch2014
Open badgesmarch2014
 
ARIN Registration Services Department Report
ARIN Registration Services Department ReportARIN Registration Services Department Report
ARIN Registration Services Department Report
 
Educator Effectiveness in Wisconsin (DPI)
Educator Effectiveness in Wisconsin (DPI)Educator Effectiveness in Wisconsin (DPI)
Educator Effectiveness in Wisconsin (DPI)
 
Microsoft® Outlook® Tips Hints For Admins
Microsoft® Outlook® Tips Hints For AdminsMicrosoft® Outlook® Tips Hints For Admins
Microsoft® Outlook® Tips Hints For Admins
 
What is doe level 6
What is doe level 6What is doe level 6
What is doe level 6
 
USER & USAGE GEO.ADMIN.CH (OKCon 2013)
USER & USAGE GEO.ADMIN.CH (OKCon 2013)USER & USAGE GEO.ADMIN.CH (OKCon 2013)
USER & USAGE GEO.ADMIN.CH (OKCon 2013)
 
Newsletter nr 11_noiembrie_2014
Newsletter nr 11_noiembrie_2014Newsletter nr 11_noiembrie_2014
Newsletter nr 11_noiembrie_2014
 
geo.admin.ch: 3 years of successful data sharing for the masses – best practi...
geo.admin.ch: 3 years of successful data sharing for the masses – best practi...geo.admin.ch: 3 years of successful data sharing for the masses – best practi...
geo.admin.ch: 3 years of successful data sharing for the masses – best practi...
 
Social studies the next frontier
Social studies the next frontierSocial studies the next frontier
Social studies the next frontier
 
July, 2014 Vol. 18 No.3
July, 2014 Vol. 18 No.3July, 2014 Vol. 18 No.3
July, 2014 Vol. 18 No.3
 
2010 DOE Directory
2010 DOE Directory2010 DOE Directory
2010 DOE Directory
 
Changes to SNS, VIS & BARD
Changes to SNS, VIS & BARDChanges to SNS, VIS & BARD
Changes to SNS, VIS & BARD
 
marketing blogs in libraries
marketing blogs in librariesmarketing blogs in libraries
marketing blogs in libraries
 
Tep business planning in tourism
Tep   business planning in tourismTep   business planning in tourism
Tep business planning in tourism
 
How to Trace an E-mail Part 2
How to Trace an E-mail Part 2How to Trace an E-mail Part 2
How to Trace an E-mail Part 2
 
Comandos spanning tree
Comandos spanning treeComandos spanning tree
Comandos spanning tree
 
How2Recycle Label Presentation
How2Recycle Label PresentationHow2Recycle Label Presentation
How2Recycle Label Presentation
 
ARIN 36 Registration Services Report
ARIN 36 Registration Services ReportARIN 36 Registration Services Report
ARIN 36 Registration Services Report
 
RTI Connext 5.1.0
RTI Connext 5.1.0RTI Connext 5.1.0
RTI Connext 5.1.0
 

Similaire à DNSSEC for Registrars by .ORG & Afilias

Dnssec Proposal 09oct08 En
Dnssec Proposal 09oct08 EnDnssec Proposal 09oct08 En
Dnssec Proposal 09oct08 EnErol Dizdar
 
DNS Over HTTPS by Michael Casadevall
DNS Over HTTPS by Michael CasadevallDNS Over HTTPS by Michael Casadevall
DNS Over HTTPS by Michael CasadevallGlenn McKnight
 
What if everyone did it?, by Geoff Huston [APNIC 38 / APOPS 1]
What if everyone did it?, by Geoff Huston [APNIC 38 / APOPS 1]What if everyone did it?, by Geoff Huston [APNIC 38 / APOPS 1]
What if everyone did it?, by Geoff Huston [APNIC 38 / APOPS 1]APNIC
 
DNS Security (DNSSEC) With BIG-IP Global Traffic Manager
DNS Security (DNSSEC) With BIG-IP Global Traffic ManagerDNS Security (DNSSEC) With BIG-IP Global Traffic Manager
DNS Security (DNSSEC) With BIG-IP Global Traffic ManagerDSorensenCPR
 
DNSSEC - Domain Name System Security Extensions
DNSSEC - Domain Name System Security ExtensionsDNSSEC - Domain Name System Security Extensions
DNSSEC - Domain Name System Security ExtensionsPeter R. Egli
 
Domain Name System
Domain Name SystemDomain Name System
Domain Name SystemWhoisXML API
 
Introduction DNSSec
Introduction DNSSecIntroduction DNSSec
Introduction DNSSecAFRINIC
 
DNS_Tutorial 2.pptx
DNS_Tutorial 2.pptxDNS_Tutorial 2.pptx
DNS_Tutorial 2.pptxviditsir
 
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]APNIC
 
Monitoring for DNS Security
Monitoring for DNS SecurityMonitoring for DNS Security
Monitoring for DNS SecurityThousandEyes
 
Phreebird Suite 1.0: Introducing the Domain Key Infrastructure
Phreebird Suite 1.0:  Introducing the Domain Key InfrastructurePhreebird Suite 1.0:  Introducing the Domain Key Infrastructure
Phreebird Suite 1.0: Introducing the Domain Key InfrastructureDan Kaminsky
 
dns-sec-4-slides
dns-sec-4-slidesdns-sec-4-slides
dns-sec-4-slideskj teoh
 
Content Navigation
Content NavigationContent Navigation
Content Navigationsanjoysanyal
 
.Info Gets signed with DNSSEC
.Info Gets signed with DNSSEC.Info Gets signed with DNSSEC
.Info Gets signed with DNSSEChread
 

Similaire à DNSSEC for Registrars by .ORG & Afilias (20)

Dnssec Proposal 09oct08 En
Dnssec Proposal 09oct08 EnDnssec Proposal 09oct08 En
Dnssec Proposal 09oct08 En
 
8 technical-dns-workshop-day4
8 technical-dns-workshop-day48 technical-dns-workshop-day4
8 technical-dns-workshop-day4
 
DNS Over HTTPS by Michael Casadevall
DNS Over HTTPS by Michael CasadevallDNS Over HTTPS by Michael Casadevall
DNS Over HTTPS by Michael Casadevall
 
What if everyone did it?, by Geoff Huston [APNIC 38 / APOPS 1]
What if everyone did it?, by Geoff Huston [APNIC 38 / APOPS 1]What if everyone did it?, by Geoff Huston [APNIC 38 / APOPS 1]
What if everyone did it?, by Geoff Huston [APNIC 38 / APOPS 1]
 
DNS Security (DNSSEC) With BIG-IP Global Traffic Manager
DNS Security (DNSSEC) With BIG-IP Global Traffic ManagerDNS Security (DNSSEC) With BIG-IP Global Traffic Manager
DNS Security (DNSSEC) With BIG-IP Global Traffic Manager
 
DNSSEC - Domain Name System Security Extensions
DNSSEC - Domain Name System Security ExtensionsDNSSEC - Domain Name System Security Extensions
DNSSEC - Domain Name System Security Extensions
 
Domain Name System
Domain Name SystemDomain Name System
Domain Name System
 
Domain Name System (DNS)
Domain Name System (DNS)Domain Name System (DNS)
Domain Name System (DNS)
 
DNSSEC and VoIP: Who are you really calling?
DNSSEC and VoIP: Who are you really calling?DNSSEC and VoIP: Who are you really calling?
DNSSEC and VoIP: Who are you really calling?
 
Introduction DNSSec
Introduction DNSSecIntroduction DNSSec
Introduction DNSSec
 
Linux and DNS Server
Linux and DNS ServerLinux and DNS Server
Linux and DNS Server
 
DNS_Tutorial 2.pptx
DNS_Tutorial 2.pptxDNS_Tutorial 2.pptx
DNS_Tutorial 2.pptx
 
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
 
Monitoring for DNS Security
Monitoring for DNS SecurityMonitoring for DNS Security
Monitoring for DNS Security
 
ION Bucharest - Deploying DNSSEC
ION Bucharest - Deploying DNSSECION Bucharest - Deploying DNSSEC
ION Bucharest - Deploying DNSSEC
 
Phreebird Suite 1.0: Introducing the Domain Key Infrastructure
Phreebird Suite 1.0:  Introducing the Domain Key InfrastructurePhreebird Suite 1.0:  Introducing the Domain Key Infrastructure
Phreebird Suite 1.0: Introducing the Domain Key Infrastructure
 
dns-sec-4-slides
dns-sec-4-slidesdns-sec-4-slides
dns-sec-4-slides
 
ION Trinidad and Tobago - The Business Case for DNSSEC
ION Trinidad and Tobago - The Business Case for DNSSECION Trinidad and Tobago - The Business Case for DNSSEC
ION Trinidad and Tobago - The Business Case for DNSSEC
 
Content Navigation
Content NavigationContent Navigation
Content Navigation
 
.Info Gets signed with DNSSEC
.Info Gets signed with DNSSEC.Info Gets signed with DNSSEC
.Info Gets signed with DNSSEC
 

Dernier

GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Zilliz
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfOverkill Security
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024The Digital Insurer
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...apidays
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 

Dernier (20)

GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 

DNSSEC for Registrars by .ORG & Afilias

  • 1. DNSSEC Registrar Review DNSSEC Industry Coalition Webinar Series Brought to you by .ORG, The Public Interest Registry and Afilias
  • 2. Lauren Price, DNSSEC Industry Coalition Chair Sr. Product Marketing Manager, .ORG The Public Interest Registry lprice@pir.org Jim Galvin, Afilias Director, Strategic Relationships & Technical Standards jgalvin@afilias.info Sadik Chandiwala, Afilias Technical Account Manager sadik@ca.afilias.info Panelists 2
  • 3. Agenda The Vulnerability of DNS Quick Intro to DNSSEC PIR and DNSSEC Timeline Friends and Family Program Some DNSSEC Terminology OT&E Functionality and Changes EPP Etc. Resources Questions
  • 4. Today… When you visit a web site, send an email, or download software, can you be sure you are communicating with the server that you think you are? The answer is ‘no’, at least not with certainty.
  • 5. What is DNSSEC and what does it protect us from? DNSSEC (short for Domain Name System Security Extensions) adds security to the Domain Name System. DNSSEC is designed to protect Internet resolvers (clients) from forged DNS data, such as that created by DNS cache poisoning.
  • 6. Currently, a DNS resolver sends a query out to the Internet and then accepts the first response it receives, without question. If a malicious system were to send back an incorrect response, the resolver would use this address until its cache expired. This is bad enough if a single user's computer gets this bad data, but it is much worse if it's another name server that answers queries for an ISP – affecting thousands of users. What does cache poisoning look like?
  • 7. DNSSEC Basics It provides proof that DNS data has not been modified in transit to the end-user It does this by providing additional information, something like a “seal of origin”, that can be verified as being correct or not. It is a set of extensions to DNS, which provide: origin authentication of DNS data, data integrity, and authenticated denial of existence.
  • 8. How does DNSSEC work? Each piece of a domain’s DNS information has a digital signature attached to it. When a user enters the domain in a browser, the resolver verifies the signature. If it does not match, the resolver discards the response and waits for another. Only a response with a verified signature will be accepted by the resolver The description above is a common scenario. Please note that different resolvers may take different actions ** Note: DNSSEC only adds signatures to DNS data. It does not encrypt anything. It has no effect on increasing the privacy of the DNS, and information in the DNS is still public information.
  • 9. Benefits of DNSSEC End User Benefits Ensures you are communicating to the correct website End Users that are not DNSSEC aware will not see any adverse effect. Registrant Benefits Mitigates the risk of possible fraud Greater protection of brand Significantly decreases the threat of domain hijacking
  • 10. Benefits of DNSSEC Registrar Benefits Ability to meet Registrant demands for increase security of their domain Ability to continue to sell domains that are not secured by DNSSEC for those registrants who are not interested. Complying with new industry standards Registry Benefits Meeting new industry standards Ability to meet Registrar demands for increase security of their portfolio of domains
  • 12. Top five perceptions of the .ORG Brand* Informative Well-Intentioned Trustworthy Valuable Information Reliable We expect to keep it that way! 12 Our Brand & Reputation * Source: e5 Marketing Survey of over 10,000 respondents in an electronic form, November 2008
  • 13.
  • 14. Registrars can participate in the testing phase
  • 15. Registrars are encouraged to test in OTE
  • 16. A certification test will be required
  • 17. 2 registrars have passed their certification test to date
  • 18. We have selected small set of domains and have manually inserted the DS records at the Registry
  • 19.
  • 20.
  • 21.
  • 22. What is a Resolver? domain.org? User’s PC Resolver A DNS resolver is the program on a user’s computer that sends the query to the DNS. Once a response is received, the resolver returns the response back to the end user’s application. 192.0.5.4
  • 23. What is a key pair? A key pair contains two digital keys — a private key (held only by the .ORG registry) and a public key (distributed to the public). The .ORG registry uses the .ORG private key pair to sign the zone. End users' validators (or the validators at their ISPs) use the .ORG public key to validate the signature once they've asked for it.
  • 24. The Chain of Trust If I trust a public key from someone, I can use that key to verify the signature … and authenticate the source Make sure the root zone key can be trusted Pointers in the root zone point to lower zones (org/com/info/de etc) Each pointer is validated with the previous validated zone key When DNSSEC is fully deployed, only the key for the root zone is needed to validate all the DNSSEC keys on the Internet
  • 25. Root Servers User’s PC Resolver .org authoritative NS domain.org authoritative NS Recursive DNS Server Local Cache Local cache Confidential – Copyright 2008 Afilias Limited
  • 26. Root Servers User’s PC Resolver .ORG authoritative NS domain.ORG authoritative NS DNSSEC DNSSEC Recursive DNS Server DNSSEC Local cache Confidential – Copyright 2008 Afilias Limited
  • 27. What is a key rollover? A key rollover will occur when the .ORG registry needs to change its side of a key pair. This means that the entire pair needs to be changed The .ORG zone will need to be re-signed with a new private key AND The public will need to update their validating resolvers with the new public portion of the .ORG zone key.
  • 28. PIR and Key Rollovers PIR will be required to do Key Rollovers on a regular basis: If one of the .ORG private keys were compromised (i.e., stolen) and had to be immediately revoked. For prevention of compromise (see next question for further information), where a key rollover would be scheduled at regular intervals.
  • 29. Scheduled Key Rollovers Digital signatures are not secure all of the time. They are subject to cryptanalysis. It is possible for an attacker to learn the private key in a key pair even though that key has never been disclosed, either through "brute force" or other types of attacks. Since every attack requires time to complete, periodically changing the key decreases the length of time an attacker has to attempt the compromise.
  • 30. So...... What would happen if end users do not update their validating resolvers with the new .ORG zone key? Once the old key is purged, domains in the .ORG zone that were signed would no longer resolve for those people who did not use the new .ORG key. It would not affect people that are not using DNSSEC – they would continue to see the domain name.
  • 31. Announcing Key Rollovers A key rollover will be announced on the PIR Web site prior to the scheduled event Anyone using DNSSEC will have to watch for these announcements, specially ISPs, registrars, and people using DNSSEC in applications.
  • 32. What Changes has Afilias Made to the ORG Registry? Changes have been made to support the DNS protocol. Built New Registrar Tool Kit for DNSSEC Adds DNSSEC EPP transactions (RFC 4310) EPP server has been modified for DNSSEC Adds DNSSEC EPP transactions (as per RFC 4310) Changes to the Registry Database to now Store DS Information DNSSEC
  • 33. Registrar OT&E Covered in the ORG manual: Extensible Provisioning Protocol (EPP) v1.0 ORG DNSSEC Registrar Acceptance Criteria Registrars must test the basic operations that their client application can perform in the ORG DNSSEC registry environment including: Create Domain Create Domain with Optional Key Data Query Domain Query Domain with Optional Key Data Update Domain – Adding DS Data Update Domain – Changing DS Data Update Domain – Change to Include Optional Data Update Domain – Removing DS Data
  • 34.
  • 35.
  • 36. Changes to EPP Commands The following EPP commands will now contain the optional DNSSEC data: 1.Session Mgmt. <login> <logout> 3.Object Transform <create> <delete> <renew> <transfer> <update> 2.Object Query <check> <info> <poll > <transfer>
  • 37. Changes to EPP: <create> domain Create Domain is changed because a DNSSEC secure domain must be created with a DS record attached to it Registrar needs to be accredited for creating domain names with DS records If they are not, the system will reject the domain create command and throw a validation error – You are not authorized to perform this action.
  • 38. Changes to EPP : <create> domain If the maxSigLife is not entered for a <create> domain name with DS records, the system will set it to the default value (40 days) If the user provides empty tags for the following parameters, the domain will not be created and an error message will be returned: secDNS:keyTag secDNS:alg secDNS:digestType
  • 39. Changes to EPP : <update> domain <update> domain command is now changed as DS information can be added or changed for each domain If the Registrar is not accredited for creating domain names with DS records and attempts to add DS data to an existing domain name, the system will reject the domain update command and return an error If the domain name already has 10 DS records and the sponsoring Registrar attempts to add another, the system will reject the domain update command and return an error per EPP RFC 3730. If the maxSigLife is not entered for a domain name with DS records, the system will set it to the default value (40 days)
  • 40. Whois Changes The following fields will be appended to the WHOIS output for a domain name with DS records – DNSSEC (Can be Signed or Unsigned) – To denote if the domain name is digitally signed. DS Created – Time stamp that the record was created in UTC DS Maximum Signature Life - Maximum Signature Life associated with this DS record
  • 41. Whois Changes  If a domain name has more than one DS record associated with it, the DS record information for all the records will be displayed one after the other as displayed in the screenshot (above) If a domain name does not have any DS records associated with it, the DNSSEC value displayed will be Unsigned
  • 42. Resources for Registrars .ORG OT&E Test Criteria General FAQ ORG manual: Extensible Provisioning Protocol (EPP) v1.0 ORG DNSSEC Registrar Acceptance Criteria Registrar Tool Kit (RTK – Addon) including the DNSSEC extensions is available for download from: https://registrars.pir.org/registrar_relations/dns_security www.sourceforge.net
  • 43. Where do I learn more? The Domain Name System Security Extensions (DNSSEC are described in these IETF documents: RFC 4033: DNS Security Introduction and Requirements RFC 4034: Resource Records for the DNS Security Extensions RFC 4035: Protocol Modifications for the DNS Security Extensions .ORG website http://www.pir.org/dnssec DNSSEC related information website www.dnssec.net