skip to main content
10.1145/2664243.2664283acmotherconferencesArticle/Chapter ViewAbstractPublication PagesacsacConference Proceedingsconference-collections
research-article

Less is more: cipher-suite negotiation for DNSSEC

Published:08 December 2014Publication History

ABSTRACT

We propose a transport layer cipher-suite negotiation mechanism for DNSSEC standard, allowing name-servers to send responses containing only the keys and signatures that correspond to the cipher-suite option negotiated with the resolver, rather than sending all the signatures and keys (as is done currently).

As we show, a lack of cipher-suite negotiation, is one of the factors impeding deployment of DNSSEC, and also results in adoption of weak ciphers. Indeed, the vast majority of domains rely on RSA 1024-bit cryptography, which is already considered insecure. Furthermore, domains, that want better security, have to support a number of cryptographic ciphers. As a result, the DNSSEC responses are large and often fragmented, harming the DNS functionality, and causing inefficiency and vulnerabilities.

A cipher-suite negotiation mechanism reduces responses' sizes, and hence solves the interoperability problems with DNSSEC-signed responses, and prevents reflection and cache poisoning attacks.

References

  1. H. Gao, V. Yegneswaran, Y. Chen, P. Porras, S. Ghosh, J. Jiang, and H. Duan. An empirical reexamination of global dns behavior. In Proceedings of the ACM SIGCOMM 2013 conference on SIGCOMM, pages 267--278. ACM, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. F. Guo, J. Chen, and T. cker Chiueh. Spoof Detection for Preventing DoS Attacks against DNS Servers. In ICDCS, pages 37--37. IEEE Computer Society, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. A. Herzberg and H. Shulman. Security of patched DNS. In Computer Security - ESORICS 2012 - 17th European Symposium on Research in Computer Security, Pisa, Italy, September 10-12, 2012. Proceedings, pages 271--288, 2012.Google ScholarGoogle Scholar
  4. A. Herzberg and H. Shulman. Fragmentation Considered Poisonous: or one-domain-to-rule-them-all.org. In IEEE CNS 2013. The Conference on Communications and Network Security, Washington, D.C., U.S. IEEE, 2013.Google ScholarGoogle ScholarCross RefCross Ref
  5. A. Herzberg and H. Shulman. Vulnerable delegation of DNS resolution. In Computer Security - ESORICS 2013 - 18th European Symposium on Research in Computer Security, Egham, UK, September 9-13, 2013. Proceedings, pages 219--236, 2013.Google ScholarGoogle Scholar
  6. A. Herzberg and H. Shulman. DNS Authentication as a Service: Preventing Amplification Attacks. In ACM Annual Computer Security Applications Conference (ACM ACSAC), December 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. A. Herzberg and H. Shulman. Negotiating DNSSEC Algorithms Over Legacy Proxies. In Cryptology and Network Security, 13th International Conference, (CANS) 2014, Heraklion, Crete, Greece, October 22--24, 2014. Proceedings, 2014.Google ScholarGoogle Scholar
  8. A. Herzberg and H. Shulman. Retrofitting Security into Network Protocols: The Case of DNSSEC. Internet Computing, IEEE, 18(1):66--71, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. A. Herzberg and H. Shulman. Cipher-Suite Negotiation for DNSSEC: Hop-by-Hop or End-to-End? (to appear) Internet Computing, IEEE, 2015.Google ScholarGoogle Scholar
  10. Internet Assigned Numbers Authority (IANA). Domain Name System Security (DNSSEC) Algorithm Numbers. http://www.iana.org/assignments/dns-sec-alg-numbers/dns-sec-alg-numbers.xhtml, March 2014.Google ScholarGoogle Scholar
  11. T. Jager, K. G. Paterson, and J. Somorovsky. One bad apple: Backwards compatibility attacks on state-of-the-art cryptography. In Proceedings of the Network and Distributed System Security Symposium (NDSS), 2013.Google ScholarGoogle Scholar
  12. W. Lian, E. Rescorla, H. Shacham, and S. Savage. Measuring the Practical Impact of DNSSEC Deployment. In Proceedings of USENIX Security, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. N. Mavrogiannopoulos, F. Vercauteren, V. Velichkov, and B. Preneel. A cross-protocol attack on the TLS protocol. In T. Yu, G. Danezis, and V. D. Gligor, editors, ACM Conference on Computer and Communications Security, pages 62--72. ACM, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. D. Migault, C. Girard, and M. Laurent. A performance view on dnssec migration. In Network and Service Management (CNSM), 2010 International Conference on, pages 469--474. IEEE, 2010.Google ScholarGoogle ScholarCross RefCross Ref
  15. National Institute of Standards and A. N. T. D. Technology. Estimating Industry IPv6 and DNSSEC External Service Deployment Status. http://fedv6-deployment.antd.nist.gov/cgi-bin/generate-com.Google ScholarGoogle Scholar
  16. E. Rescorla. SSL and TLS: designing and building secure systems, volume 1. Addison-Wesley Reading, 2001.Google ScholarGoogle Scholar
  17. C. Rossow. Amplification Hell: Revisiting Network Protocols for DDoS Abuse. In Proceedings of the Network and Distributed System Security (NDSS) Symposium, February 2014.Google ScholarGoogle Scholar
  18. H. Shulman. Pretty Bad Privacy: Pitfalls of DNS Encryption. In Proceedings of the 13th annual ACM workshop on Privacy in the electronic society, WPES '14, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. H. Shulman and M. Waidner. Fragmentation Considered Leaking: Port Inference for DNS Poisoning. In Applied Cryptography and Network Security (ACNS), Lausanne, Switzerland. Springer, 2014.Google ScholarGoogle ScholarCross RefCross Ref
  20. A. Studer and A. Perrig. The Coremelt Attack. In M. Backes and P. Ning, editors, ESORICS, volume 5789 of Lecture Notes in Computer Science, pages 37--52. Springer, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. R. Tzakikario, D. Touitou, G. Pazi, et al. Dns anti-spoofing using udp, Nov. 17 2009. US Patent 7,620,733.Google ScholarGoogle Scholar

Recommendations

Comments

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in
  • Published in

    cover image ACM Other conferences
    ACSAC '14: Proceedings of the 30th Annual Computer Security Applications Conference
    December 2014
    492 pages
    ISBN:9781450330053
    DOI:10.1145/2664243

    Copyright © 2014 ACM

    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    • Published: 8 December 2014

    Permissions

    Request permissions about this article.

    Request Permissions

    Check for updates

    Qualifiers

    • research-article

    Acceptance Rates

    Overall Acceptance Rate104of497submissions,21%

PDF Format

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader