Deploying DNSSEC: From Content to End-customer InterOp Mumbai 2012 11 October 2012

Slides:



Advertisements
Similar presentations
Practical Considerations for DNSSEC Automation Joe Gersch OARC Presentation September 24, 2008.
Advertisements

Technical Services Develop Integrate Operate APNIC technical infrastructure.
The Business Case for DNSSEC Tunis Tunisia April 2013
State of DNS Security Extensions Edward Lewis February 26, 2001 APRICOT 2001 Panel.
DNSSEC Sample Implementation Module 1 DNSSEC ASIA SUMMIT August 2012, Hong Kong
DNSSEC Sample Implementation Module 1 LACNIC October 2012, Montevideo
DNSSEC Sample Implementation MENOG 10 Workshop 22 April 2012, Dubai
DNS Security Overview AROC Guatemala July What’s the Problem? Until July of 2008 the majority of authoritative DNS servers worldwide were completely.
Certification Authority. Overview  Identifying CA Hierarchy Design Requirements  Common CA Hierarchy Designs  Documenting Legal Requirements  Analyzing.
ESign-Online Digital Signature Service February 2015 Controller of Certifying Authorities Department of Electronics and Information Technology Ministry.
S&I Framework Provider Directories Initiative esMD Work Group October 19, 2011.
DNSSEC & Validation Tiger Team DHS Federal Network Security (FNS) & Information Security and Identity Management Committee (ISIMC) Earl Crane Department.
High-Level Awareness of DNSSEC KENIC/NSRC Workshop, Nairobi, May 2011 Phil Regnauld Joe Abley
DNSSEC Deployment: Where We Are (and where we need to be) MENOG 10, Dubai 30 April 2012
DNSSEC: Where We Are (and how we get to where we want to be) APNIC 34, Phnom Penh, Cambodia August 2012
Public Key Infrastructure (PKI) Providing secure communications and authentication over an open network.
© Afilias Limitedwww.afilias.info SM Challenges of Deploying DNSSEC: Prepare your ccTLD with Secondary DNS services LACNIC Meeting May 2010 Presented by:
Network security policy: best practices
1 USHER Update Fed/ED December 2007 Jim Jokl University of Virginia.
Deploying DNSSEC in Windows Server 2012 Rob Kuehfus Program Manager Microsoft Corporation WSV325.
Domain Name System | DNSSEC. 2  Internet Protocol address uniquely identifies laptops or phones or other devices  The Domain Name System matches IP.
ICANN’s multi-stakeholder approach OAS-CICTE REMJA/OAS + WEF Cyber Crime Workshop, Montevideo, Uruguay 10 July 2012
Best Practices in Deploying a PKI Solution BIEN Nguyen Thanh Product Consultant – M.Tech Vietnam
The Business Case for DNSSEC InterOp/ION Mumbai October 2012
DNSSEC: Where We Are (and how we get to where we want to be)
Deploying PKI Inside Microsoft The experience of Microsoft in deploying its own corporate PKI Published: December 2003.
DNSSEC AsiaPKI - Bangkok, Thailand June 2013
Global Registry Services 1 INTERNATIONALized Domain Names Testbed An Overview On VeriSign Global Registry Services.
1 DNSSEC for the.edu Domain Becky Granger Director, Information Technology and Member Services EDUCAUSE April 29, 2010.
Introduction to Secure Messaging The Open Group Messaging Forum April 30, 2003.
Introduction to DNSSEC AROC Bamako, Mali, What is DNSSEC?
Microsoft ® Office 2007 Training Security II: Turn off the Message Bar and run code safely presents:
DNSSEC: A Game Changer ICCS 2012 January 9, 2012 New York, NY
IANA Department Activities, RIPE 66, Dublin, Ireland May 2013 Elise Gerich.
Andreas Steffen, , 12-DNSSEC.pptx 1 Internet Security 1 (IntSi1) Prof. Dr. Andreas Steffen Institute for Internet Technologies and Applications.
Chapter 9: Using and Managing Keys Security+ Guide to Network Security Fundamentals Second Edition.
Lecture 5.3: Key Distribution: Public Key Setting CS 436/636/736 Spring 2012 Nitesh Saxena.
© 2015 ISC November 2013 Sunset for the DLV?. © 2015 ISC Background (c) Interested
Computer Security: Principles and Practice First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Chapter 22 – Internet Authentication.
Configuring Directory Certificate Services Lesson 13.
TODAY & TOMORROW DAY 2 - GROUP 5 PRESENTED BY: JAMES SPEIRS CHARLES HIGBY BRADY REDFEARN Domain Name System (DNS)
DNSSEC deployment in NZ Andy Linton
1 DNSSEC Deployment: Big Steps Forward; Several Steps to Go NANOG 32 Deployment D N S S E C Rob Austein Steve Crocker
DNSSEC-Deployment.org Secure Naming Infrastructure Pilot (SNIP) A.gov Community Pilot for DNSSEC Deployment JointTechs Workshop July 18, 2007 Scott Rose.
DNSSEC 101 IGF 2012, Baku, Azerbaijan 6 November 2012
© 2015 ISC November 2013 Sunset for the DLV?. © 2015 ISC Background (c) Interested
Matej Bel University Cascaded signatures Ladislav Huraj Department of Computer Science Faculty of Natural Sciences Matthias Bel University Banska Bystrica.
“Trust me …” Policy and Practices in PKI David L. Wasley Fall 2006 PKI Workshop.
Patrik Fältström. ITU Tutorial Workshop on ENUM. Feb 8, 2002, Geneva Explanation of ENUM (RFC 2916) Patrik Fältström Area Director, Applications Area,
Security fundamentals Topic 5 Using a Public Key Infrastructure.
Securing Future Growth: Getting Ready for IPv6 NOW! ccTLD Workshop, 8 th April 2011 Noumea, New Caledonia Miwa Fujii, Senior IPv6 Program Specialist, APNIC.
Using Public Key Cryptography Key management and public key infrastructures.
Security Environment Assessment. Outline  Overview  Key Sources and Participants  General Findings  Policy / Procedures  Host Systems  Network Components.
Measures to prevent MITM attack and their effectiveness CSCI 5931 Web Security Submitted By Pradeep Rath Date : 23 rd March 2004.
Active Directory. Computers in organizations Computers are linked together for communication and sharing of resources There is always a need to administer.
DNSSEC Update SANOG 27 Kathmandu, Nepal January 2016
8-Mar-01D.P.Kelsey, Certificates, WP6, Amsterdam1 WP6: Certificates for DataGrid Testbeds David Kelsey CLRC/RAL, UK
1 Public Key Infrastructure Rocky K. C. Chang 6 March 2007.
DNSSEC Practices Statement Module 2 CaribNOG 3 12 June 2012, Port of Spain, Trinidad
Fast Flux Hosting and DNS ICANN SSAC What is Fast Flux Hosting? An evasion technique Goal of all fast flux variants –Avoid detection and take down of.
KSK Rollover Update David Conrad, CTO ICANN 59 – ccNSO Members Meeting
SaudiNIC Riyadh, Saudi Arabia May 2017
KSK Rollover Update David Conrad, CTO ICANN 59 – GAC 29 June 2017.
State of DNSSEC deployment ISOC Advisory Council
Tallinn, Estonia Sep 2017 Why DNSSEC Tallinn, Estonia Sep 2017
DANE: The Future of Transport Layer Security (TLS)
TRA, UAE May 2017 DNSSEC Introduction TRA, UAE May 2017
What DNSSEC Provides Cryptographic signatures in the DNS
Fed/ED December 2007 Jim Jokl University of Virginia
The Business Case for DNSSEC
Presentation transcript:

Deploying DNSSEC: From Content to End-customer InterOp Mumbai October 2012

Terminology Registrant (Content)  Registrar   Registry  Root   ISP  End User (Eyes) Example: tata.in (TATA)  net4.in (Net4)   nixi.in (NIXI)  icann.org (ICANN)   Airtel, Sify, etc..  ISP Customer

Registrant generates, signs their records with and publishes key to Registrar. Registrar manages key at the Registry on behalf of the Registrant. Registry generates, signs Registrant key with and publishes its own key in root. The root generates, signs Registry key with and publishes its own key to public. ISP/End User validates Registrant DNS record with Registrant key then Registrant key with Registry key and finally Registry key with root key. This creates the chain of trust from content provider (Registrant) to end user. Creating a Chain of Trust Registrant  Registrar  Registry  Root  ISP  End User

DNSSEC: We have passed the point of no return Fast pace of deployment at the TLD level Deployed at root Supported by software Growing support by ISPs Required by new gTLDs  Inevitable widespread deployment across core Internet infrastructure

DNSSEC: Plenty of Motivation DNSChanger attack, calls for deployment by governments, etc… Technology and standards built on DNSSEC* – Improved Web TLS and certs for all – Secured (S/MIME) for all – SSH, IPSEC, … …and new applications – VoIP – Digital identity – Secured content delivery (e.g. configurations, updates) – Smart Grid – A global PKI – Increasing trust in e-commerce A good ref *IETF standards complete or currently being developed

DNSSEC interest from governments Sweden, Brazil, Netherlands and others encourage DNSSEC deployment to varying degrees Mar AT&T, CenturyLink (Qwest), Comcast, Cox, Sprint, TimeWarner Cable, and Verizon have pledged to comply and abide by US FCC [1] recommendations that include DNSSEC.. “A report by Gartner found 3.6 million Americans getting redirected to bogus websites in a single year, costing them $3.2 billion.,” [2] US.gov mandate. >60% operational. [3] [1] FCC=Federal Communications Commission=US communications Ministry [2] [3]

Deployed on 94/316 TLDs (.in,.lk,.my مليسيا,.asia,.tw 台灣,.kr 한국,.jp,.kg,.tm,.am,.mm,.ua,.cr,.cz,.br,.se,.uk,.nl,.fr,.com,.tt,.net,.post, …) Root signed** and audited >84% of domain names could have DNSSEC Growing ISP support* 3 rd party signing solutions are appearing: GoDaddy, VeriSign, Binero, …*** S/W H/W support: NLNetLabs/NSD+Unbound, ISC/BIND, Microsoft, PowerDNS, Secure64, Xelerence,… IETF standard on DNSSEC SSL certificates (DANE) DNSSEC: Where we are *COMCAST Internet (18M), TeliaSonera SE, Sprint,Vodafone CZ,Telefonica CZ, T-mobile NL, SurfNet NL, SANYO Information Technology Solutions JP, others.. **21 TCRs from: TT, BF, RU, CN, US, SE, NL, UG, BR, Benin, PT, NP, Mauritius, CZ, CA, JP, UK, NZ *** Partial list of registrars:

But… But deployed on < 1% (~2M) of 2 nd level domains. Many have plans. Few have taken the step ( e.g., yandex.com, paypal.com*, comcast.com ). DNSChanger and other attacks highlight today’s need. ( e.g end-2-end DNSSEC validation would have avoided the problems ) Innovative security solutions ( e.g., DANE ) highlight tomorrow’s value. *

DNSSEC: So what’s the problem? Not enough enterprise IT departments know about it or are busy putting out other fires. When they do look into it they hear FUD and lack of turnkey solutions. Registrars/DNS providers see no demand

For Companies: – Sign your corporate domain names (ask Registrars to support DNSSEC) – Just turn on validation on corporate DNS resolvers For Users: – Ask ISP to turn on validation on their DNS resolvers Take advantage of ICANN, ISOC and other organizations offering education and training. How to implement DNSSEC?

"What You Can Do" Raise awareness of DNSSEC and its security value in your enterprises. Deploy on your domain names – it is “a feature”. Start DNSSEC implementation early, combine with other upgrades. Later, offer hosting as a service. At minimum ensure network and resolvers pass DNSSEC responses to end users unscathed to allow validation to occur there.

Trustworthy Implementation

Building in security Getting the machinery for DNSSEC is easy (BIND, NSD/Unbound, OpenDNSSEC, etc..). Finding good security practices to run it is not.

The good: – The people – The mindset – The practices – The legal framework – The audit against international accounting and technical standards The bad: – Diluted trust with a race to the bottom (>1400 CA’s) – DigiNotar Weak and inconsistent polices and controls Lack of compromise notification (non-transparent) Audits don’t solve everything (ETSI audit) Learn from CA successes (and mistakes)

An implementation can be thi$

+ …or this

..or this (CR NIC) Offline Laptop with TPM Online/off-net DNSSEC Signer with TPM Generate ZSKs Transport public half of ZSKs Generate KSK Sign ZSKs with KSK Transport KSK signed DNSKEY RRsets Sign zones with ZSK signed zone unsigned zone ZSKs KSK Secure Off-line Environment Animated slide

KSK on FD RNG laptop Live O/S DVD SAFE RACK CAGE DATA CENTER All in tamper evident bags RACK CAGE DATA CENTER signer firewall zonefile ZSKs FD with public ZSKs FD with KSK signed DNSKEY RRsets hidden master …or even this Off-line Off-net

But all must have: Published practice statement – Overview of operations – Setting expectations Normal Emergency – Limiting liability Documented procedures Multi person access requirements Audit logs Monitoring (e.g., for signature expiry) Good Random Number Generators DRBGs FIPS 140 Intel RdRand Useful IETF RFCs: DNSSEC Operational Practices A Framework for DNSSEC Policies and DNSSEC Practice Statements

Summary DNSSEC has left the starting gate but without greater deployment by domain name holders, support from Registrars, and trustworthy deployment by operators, we may miss the opportunity to improve overall Internet security and develop innovative new security solutions.

VoIP mydomainname.com DNS is a part of all IT ecosystems US-NSTIC Smart Electrical Grid OECS ID effort