Category: DANE

Watch Live Today – DNSSEC Workshop at ICANN54

ICANN 54 logoDo you want to learn more about DNSSEC in Europe?  Do you want to know about how DANE can add security to TLS?  Curious how DNSSEC and DANE can secure email?

To learn more on all of these topics, you can listen and watch live today (21 Oct 2015) from 9:00 – 15:15 Irish Standard Time (UTC+1).

You can find all the slides and live audio at:

https://meetings.icann.org/en/dublin54/schedule/wed-dnssec

There is a “virtual meeting room” there that will combine the slides, audio and chat.  For live video, you can watch on YouTube at:

The agenda is currently:

0900-0915 – DNSSEC Workshop Introduction, Program, Deployment Around the World – Counts, Counts, Counts

  • Dan York, Internet Society
0915-1045 – Panel Discussion: DNSSEC Activities in the European Region

  • Moderator: Russ Mundy, Parsons
  • Panelists:
    • Ondrej Filip, CZNIC
    • Billy Glynn, Consultant
    • Cristian Hesselman, SIDN
    • Peter Koch, DENIC
    • Vincent Levigneron, AFNIC
    • Peter Janssen, EURid
    • Sara Monteiro, .PT
    • Roland van Rijswijk, Surfnet – Making the Case for Elliptic Curves in DNSSEC
1045-1100 – Break
1100-1215 – Panel Discussion: DNSSEC On The Edge

  • Moderator: Jacques Latour, CIRA
  • Panelists:
    • Joe Abley, Dyn – Registrar Signing Services
    • Ólafur Guðmundsson, CloudFlare – DNSSEC Signing at Scale on the Edge
    • Jacques Latour, CIRA — DNSSEC DS Auto Provisioning (DSAP)
1215-1230 – Great DNS/DNSSEC Quiz

  • Paul Wouters, Fedora
1230-1315 – Lunch Break
1315-1430 – Demonstrations and Presentations: DNSSEC and Applications

  • Moderator: Dan York, Internet Society
  • Panelists:
    • Sara Dickinson, Sinodun — DNSSEC for Legacy Applications
    • Wes Hardaker, Parsons – DNSSEC/DANE Demonstration
    • Richard Lamb, ICANN – Outlook and SMIME/DNSSEC Demonstration
    • Paul Wouters, Fedora – Protocols and Applications to Add an Additional Security Layer
1430-1500 – Presentation: Stimulating DNSSEC Validation for .NL

  • Cristian Hesselman, SIDN/SIDN Labs
1500-1515 – Presentation: DNSSEC – How Can I Help?

  • Russ Mundy, Parsons and Dan York, Internet Society

All the sessions will be recorded so you will be able to go back and listen to what is being discussed today.

And … if you want to get started with DNSSEC and DANE, please visit our Start Here page to find resources that can help!

DNSSEC And DANE Activities At ICANN54 In London On 19-21 October

ICANN 54 logoNext week we’ll be in Dublin, Ireland, for the 54th meeting of the Internet Corporation for Assigned Names and Numbers (ICANN) and as per usual there will be a great amount of DNS security activity happening. Some great introductions to DNSSEC and DANE – and some outstanding technical talks (and demos!) on Wednesday. Here are the three main activities – remote participation is available for two of them. Do note that all times are Irish Standard Time (UTC+1).


DNSSEC For Everybody: A Beginner’s Guide

On Monday, 19 October 2015, we’ll have the regular “DNSSEC For Everybody: A Beginner’s Guide” session from 17:30-19:00 where we’ll do our “skit” dramatizing DNS and DNSSEC. If you have been seeking to understand WHY this all matters, do join in to see! You can watch it remotely (or watch the archive later) at:

https://meetings.icann.org/en/dublin54/schedule/mon-dnssec-everybody

And yes, I’ll be talking about blue smoke as I usually do…


DNSSEC Implementers Gathering

After the DNSSEC For Everybody session on Monday, many of us who have been involved with deploying DNSSEC or DANE will travel to a nearby restaurant for the “DNSSEC Implementers Gathering” for food, drink and conversation from 19:00-20:00 IST. Many thanks to Afilias for sponsoring the event this time.  Perhaps obviously, there is no remote participation possible for this event.


DNSSEC Workshop

As usual, the main event will be the DNSSEC Workshop on Wednesday, 21 October 2015, from 9:00 to 15:15 IST.

Remote participation information, slides, the agenda and more info can be found at:

https://meetings.icann.org/en/dublin54/schedule/wed-dnssec

The sessions will be recorded if you would like to listen to them later. Slides will be posted as the date gets closer.

The current agenda includes:

0900-0915 – DNSSEC Workshop Introduction, Program, Deployment Around the World – Counts, Counts, Counts

  • Dan York, Internet Society
0915-1045 – Panel Discussion: DNSSEC Activities in the European Region

  • Moderator: Russ Mundy, Parsons
  • Panelists:
    • Ondrej Filip, CZNIC
    • Billy Glynn, Consultant
    • Cristian Hesselman, SIDN
    • Peter Koch, DENIC
    • Vincent Levigneron, AFNIC
    • Peter Janssen, EURid
    • Sara Monteiro, .PT
    • Roland van Rijswijk, Surfnet – Making the Case for Elliptic Curves in DNSSEC
1045-1100 – Break
1100-1215 – Panel Discussion: DNSSEC On The Edge

  • Moderator: Jacques Latour, CIRA
  • Panelists:
    • Joe Abley, Dyn – Registrar Signing Services
    • Ólafur Guðmundsson, CloudFlare – DNSSEC Signing at Scale on the Edge
    • Jacques Latour, CIRA — DNSSEC DS Auto Provisioning (DSAP)
1215-1230 – Great DNS/DNSSEC Quiz

  • Paul Wouters, Fedora
1230-1315 – Lunch Break
1315-1430 – Demonstrations and Presentations: DNSSEC and Applications

  • Moderator: Dan York, Internet Society
  • Panelists:
    • Sara Dickinson, Sinodun — DNSSEC for Legacy Applications
    • Wes Hardaker, Parsons – DNSSEC/DANE Demonstration
    • Richard Lamb, ICANN – Outlook and SMIME/DNSSEC Demonstration
    • Paul Wouters, Fedora – Protocols and Applications to Add an Additional Security Layer
1430-1500 – Presentation: Stimulating DNSSEC Validation for .NL

  • Cristian Hesselman, SIDN/SIDN Labs
1500-1515 – Presentation: DNSSEC – How Can I Help?

  • Russ Mundy, Parsons and Dan York, Internet Society

If you will be there at ICANN 54 please do say hello – you can find me in these sessions… or drop me a note at york@isoc.org and we can arrange a time to connect.

And … if you want to get started with DNSSEC and DANE, please visit our Start Here page to find resources that can help!

Call for Participation – DNSSEC Workshop at ICANN 54 in Dublin, Ireland

ICANN 54 logoWould you like to present an idea you have related to DNSSEC or DANE to a gathering of people within the DNSSEC community?  Do you have an idea for a new tool or service? Have you recently implemented DNSSEC or DANE and want to share your story?

If so – and if you will be attending ICANN 54 in Dublin on October 21 – please send a brief 1-2 sentence proposal to:

dnssec-dublin@isoc.org

The deadline is Monday, August 17, so please send your proposal soon!

We are open to proposals on a wide range of topics – the full Call for Participation is included below with suggestions to help, but we are also open to proposals on pretty much any topic related to DNSSEC / DANE / DNS security.


Call For Participation

The DNSSEC Deployment Initiative and the Internet Society Deploy360 Programme, in cooperation with the ICANN Security and Stability Advisory Committee (SSAC), are planning a DNSSEC Workshop at the ICANN 54 meeting on 21 October in Dublin, Ireland.  The DNSSEC Workshop has been a part of ICANN meetings for several years and has provided a forum for both experienced and new people to meet, present and discuss current and future DNSSEC deployments.  For reference, the most recent session was held at the ICANN meeting in Buenos Aires, Argentina on 24 June 2015. The presentations and transcripts are available at: https://buenosaires53.icann.org/en/schedule/wed-dnssec.

At ICANN 54 we are particularly interested in live demonstrations of uses of DNSSEC or DANE.  Examples might include:

  • Email clients and servers using DNSSEC, OPENPGPKEY, or S/MIME for secure email.
  • Tools for automating the generation of DNSSEC/DANE records.
  • Services for monitoring or managing DNSSEC signing or validation.
  • Tools or services for using DNSSEC/DANE along with other existing protocols and services such as SSH, XMPP, SMTP, S/MIME or PGP/GPG.
  • Innovative uses of APIs to do something new and different using DNSSEC/DANE.
  • S/MIME and Microsoft Outlook integration with active directory.

Our interest is to provide current examples of the state of development and to show real-world examples of how DNSSEC and DANE related innovation can be used to increase the overall security of the Internet.

We are open to presentations and demonstrations related to any topic associated with DNSSEC and DANE.  Examples of the types of topics we are seeking include:

1.  DNSSEC activities in Europe

For this panel we are seeking participation from those who have been involved in DNSSEC deployment in Europe and also from those who have not deployed DNSSEC but who have a keen interest in the challenges and benefits of deployment.  In particular, we will consider the following questions:  Are you interested in reporting on DNSSEC validation of your ISPs? What can DNSSEC do for you? What doesn’t it do?  What are the internal tradeoffs to implementing DNSSEC? What did you learn in your deployment of DNSSEC?  We are interested in presentations from both people involved with the signing of domains and people involved with the deployment of DNSSEC-validating DNS resolvers.

2.  Potential impacts of Root Key Rollover

Given many concerns about the need to do a Root Key Rollover, we would like to bring together a panel of people who can talk about what the potential impacts may be to ISPs, equipment providers and end users, and also what can be done to potentially mitigate those issues. In particular, we are seeking participation from vendors, ISPs, and the community that will be affected by distribution of new root keys.  We would like to be able to offer suggestions out of this panel to the wider technical community.  If you have a specific concern about the Root Key Rollover, or believe you have a method or solution to help address impacts, we would like to hear from you.

3.  Implementing DNSSEC validation at Internet Service Providers (ISPs)

Internet Service Providers (ISPs) play a critical role by enabling DNSSEC validation for the caching DNS resolvers used by their customers.  We have now seen massive rollouts of DNSSEC validation within large North American ISPs and at ISPs around the world.  We are interested in presentations on topics such as:

  • Can you describe your experiences with negative Trust Anchors and operational realities?
  • What does an ISP need to do to prepare its network for implementing DNSSEC validation?
  • How does an ISP need to prepare its support staff and technical staff for the rollout of DNSSEC validation?
  • What measurements are available about the degree of DNSSEC validation currently deployed?
  • What tools are available to help an ISP deploy DNSSEC validation?
  • What are the practical server-sizing impacts of enabling DNSSEC validation on ISP DNS Resolvers (ex. cost, memory, CPU, bandwidth, technical support, etc.)?

4. The operational realities of running DNSSEC

Now that DNSSEC has become an operational norm for many registries, registrars, and ISPs, what have we learned about how we manage DNSSEC? What is the best practice around key rollovers? How often do you review your disaster recovery procedures? Is there operational familiarity within your customer support teams? What operational statistics have we gathered about DNSSEC? Are there experiences being documented in the form of best practices, or something similar, for transfer of signed zones?

5.  DANE and DNSSEC application automation

For DNSSEC to reach massive deployment levels it is clear that a higher level of automation is required than is currently available. There also is strong interest for DANE usage within web transactions as well as for securing email and Voice-over-IP (VoIP). We are seeking presentations  on topics such as:

  • What tools, systems and services are available to help automate DNSSEC key management?
  • Can you provide an analysis of current tools/services and identify gaps?
  • Where are the best opportunities for automation within DNSSEC signing and validation processes?
  • What are the costs and benefits of different approaches to automation?
  • What are some of the new and innovative uses of DANE and other DNSSEC applications in new areas or industries?
  • What tools and services are now available that can support DANE usage?
  • How soon could DANE and other DNSSEC applications become a deployable reality?
  • How can the industry use DANE and other DNSSEC applications as a mechanism for creating a more secure Internet?

We would be particularly interested in any live demonstrations of DNSSEC / DANE application automation and services.  For example, a demonstration of the actual process of setting up a site with a certificate stored in a TLSA record that correctly validates would be welcome.  Demonstrations of new tools that make the setup of DNSSEC or DANE more automated would also be welcome.

6.  When unexpected DNSSEC events occur

What have we learned from some of the operational outages that we have seen over the past 18 months? Are there lessons that we can pass on to those just about to implement DNSSEC? How do you manage dissemination of information about the outage? What have you learned about communications planning? Do you have a route to ISPs and registrars? How do you liaise with your CERT community?

7.  DNSSEC and DANE in the enterprise

Enterprises can play a critical role in both providing DNSSEC validation to their internal networks and also through signing of the domains owned by the enterprise. We are seeking presentations from enterprises that have implemented DNSSEC on validation and/or signing processes and can address questions such as:

  • What are the benefits to enterprises of rolling out DNSSEC validation? And how do they do so?
  • What are the challenges to deployment for these organizations and how could DANE and other DNSSEC applications address those challenges?
  • How should an enterprise best prepare its IT staff and network to implement DNSSEC?
  • What tools and systems are available to assist enterprises in the deployment of DNSSEC?
  • How can the DANE protocol be used within an enterprise to bring a higher level of security to transactions using SSL/TLS certificates?

8. Hardware Security Modules (HSMs) use cases and innovation

We are interested in demonstrations of HSMs, presentations of HSM-related innovations and real world use cases of HSMs and key management.

In addition, we welcome suggestions for additional topics.

If you are interested in participating, please send a brief (1-2 sentence) description of your proposed presentation to dnssec-dublin@isoc.org by **Monday, 17 August 2015**

We hope that you can join us.

On behalf of the DNSSEC Workshop Program Committee:
Mark Elkins, DNS/ZACR
Cath Goulding, Nominet UK
Julie Hedlund, ICANN
Jean Robert Hountomey, AfricaCERT
Jacques Latour, .CA
Xiaodong Lee, CNNIC
Luciano Minuchin, NIC.AR
Russ Mundy, Parsons
Ondřej Surý, CZ.NIC
Yoshiro Yoneya, JPRS
Dan York, Internet Society

IETF 93 Hackathon July 18-19: DNSSEC, DANE, DPRIVE and DNS Security

IETF HackathonHow can we improve the tools and services that use DNSSEC or DANE?  How can we make DNS more secure and private? (And, why spend a beautiful weekend exploring Prague when we could be inside a hotel conference room working on code???) For a number of us, we’re going to be spending this coming weekend, July 18-19, looking to answer those questions through writing code and changing/updating software as part of the IETF 93 Hackathon.  More info is at:

https://www.ietf.org/hackathon/93-hackathon.html

As IETF Chair Jari Arkko wrote about on the IETF blog, these hackathons are a way to bring “running code” back into the IETF meetings – and also just a great way to advance the deployment and usage of IETF protocols.  They are also just a fantastic way to strengthen the relationships between members of the IETF community.

I’ll be there as one of the “champions” of DNSSEC / DANE / DPRIVE (DNS confidentiality/privacy) along with Allison Mankin, Benno Overeinder, Sara Dickinson and Daniel Kahn Gillmor.  A number of others from within the DNS community have also signed up to join in to the effort – and we’re hoping to attract some of the other participants as well.

On the wiki page listing the technologies, we wrote this for some of the ideas:

 

  • Contribute to access of end-systems to new developments in DNS
  • Protocols: DANE support for webmail, DNS-over-TLS (application uses), DNS-over-DTLS (stack and uses), TLSA client certs, client privacy election for EDNS client-subnet, getdns language bindings, etc.
  • Tools: portable tool for creating and adding DANE RR’s to zones, changes to existing tools to support new crypto algorithms, etc.
  • Measurement: New tools or sites for measuring DNSSEC or DANE deployment

 

We’ve had some other ideas, too… we’ll see what we come up with!  (And you’re welcome to send me your ideas for tools you’d like to see!)  I’m personally interested in expanding some of the metrics… and I’m also interested in anything that expands the usage or support of the ECDSA algorithm (I’m thinking more about … what interfaces could be extended to add ECDSA support?)

I’ll post a report back here on the site once the hackathon is over.  If you are going to be at the Hackathon at IETF 93, please do consider joining with us!

P.S. And if you want to get started with DNSSEC and DANE, please see our Start Here page!

Wednesday, June 30, Is “DNSSEC Day” In Germany!

DNSSEC badgeWant to learn about DNSSEC and DANE auf Deutsch? On Wednesday, June 30, 2015, a group of organizations in Germany will be streaming live a session called “DNSSEC Day” from 14:00 to 18:00 CEST (UTC+2). Information can be found at:

heise.de/netze/dnssec-day

They say the exact link for the live stream will be published there before the start.  The agenda indicates the four-hour live stream will be broken into four parts:

• DNSSEC: Wofür man die Technik braucht, wie sie in Grundzügen funktioniert  (an overview)

• Die Anwendersicht: Wie setzen Clients DNSSEC ein, welche Provider und DNS-Server sind ratsam  (a user’s perspective)

• Handreichungen für Administratoren: Eigene Domäne absichern, Registrare finden, Fallstricke vermeiden  (information for administrators)

• DNSSEC-Spezialitäten: Wie DNSSEC im Zusammenspiel mit weiteren Techniken Man-in-the-Middle-Attacken drastisch erschwert und die Mail-Verschlüsselung vereinfacht: OPENPGPKEY, SMIME/A, SSH Fingerprinting, IPSec  (DNSSEC specialties – which would appear to be mostly related to the DANE protocol)

This “DNSSEC Day” is a cooperative effort between three organizations:

  • The German government’s information security agency (Bundesamt für Sicherheit in der Informationstechnik (BSI))
  • DENIC, the registry behind the .DE top-level domain
  • Heise online, a leading technology media site

This kind of initiative is great to see and not surprising in Germany due to the high level of interest in DNSSEC and DANE, particularly for use in email communication.  DANE is being used quite heavily by a number of email providers, and I’ve been pleased to see a number of German email providers actively advertising their support of DNSSEC and DANE on their websites.

More information can be found at:

We look forward to hearing about how well the event goes and to seeing growth in DNSSEC validation and signing within Germany.

Congrats to all the folks involved for making this happen!

P.S. If you would like to get started with DNSSEC and DANE, please visit our Start Here page to begin!

Live TODAY – DNSSEC Workshop Streaming From ICANN53 in Buenos Aires

ICANN 53 LogoWhat is the current state of DNSSEC deployment? What is going on with DNSSEC in Latin America?  What new tools and services are available?  What can we do to encourage deployment? What is new with the DANE protocol to secure TLS?

Today (24 June 2015) at 9:00 am Argentina time (UTC-3, which is 1 hour ahead of US Eastern time) you can listen to a day full of sessions devoted to these topics.  Audio and video streams are available at:

https://buenosaires53.icann.org/en/schedule/wed-dnssec

As I described in an earlier post  – and also in a blog post on CircleID – the sessions include:

0900-0915 – DNSSEC Workshop Introduction, Program, Deployment Around the World – Counts, Counts, Counts

  • Dan York, Internet Society
0915-1030 – Panel Discussion: DNSSEC Activities in the Latin American Region

  • Moderator/Presenter: Luciano Munichin, NIC.AR
  • Panelists:
    • Luis Diego Espinoza, Consultant, Costa Rica
    • Carlos Martinez, LACNIC
    • Gonzalo Romero, .CO
    • Frederico Neves, .BR
    • Hugo Salgado, NIC.CL
1030-1100 – Presentation: Update on DNSSEC KSK Root Key Rollover

  • Ed Lewis, ICANN
1100-1115 – Break
1115-1215 – Panel Discussion: DNSSEC Automation

  • Moderator: Russ Mundy, Parsons
  • Panelists:
    • Eberhard Lisse, .NA – Proof of Concept on Smart Card HSM to Automate Key Signing
    • Robert Martin-Legène, Packet Clearing House — PCH DNSSEC Signing Service
    • Joe Waldron, Verisign – Verisign DNSSEC Signing Service
1215-1230 – Great DNS/DNSSEC Quiz

  • Paul Wouters, Fedora
1230-1330 – Lunch Break
1330-1445 – Demonstrations and Presentations: DANE and Applications

  • Moderator: Dan York, Internet Society
  • Panelists:
    • Jaap Akkerhuis, NLNetLabs – Demonstration on Opportunistic Encryption
    • Wes Hardaker — Presentation on Opportunistic SMTP Encryption
    • Danny McPherson, Verisign Labs — Demonstration of Running Code for DANE S/MIME and Practical Tools
    • Paul Wouters, Fedora – Opportunistic IPsec
1445-1500 – Presentation: Deploying New DNSSEC Algorithms

  • Dan York, Internet Society
1500-1515 – Presentation: DNSSEC – How Can I Help?

  • Russ Mundy, Parsons and Dan York, Internet Society

We hope that you will join us live… and the session will also be recorded for those who can’t join live.

And if you want to get started with DNSSEC, please visit our Start Here page to begin!

DNSSEC And DANE Activities At ICANN53 In Buenos Aires On 22-24 June

ICANN 53 LogoNext week we’ll be in Buenos Aires, Argentina, for the 53rd meeting of the Internet Corporation for Assigned Names and Numbers (ICANN) and as per usual there will be a great about of DNS security activity happening.  Some great introductions to DNSSEC and DANE – and some outstanding technical talks (and demos!) on Wednesday. Here are the three main activities – remote participation is available for two of them.  Do note that all times are Argentina Time (ART) which is UTC-3.


DNSSEC For Everybody: A Beginner’s Guide

On Monday, 22 June 2015, we’ll have the regular “DNSSEC For Everybody: A Beginner’s Guide” session from 17:00-18:30 ART where we’ll do our “skit” dramatizing DNS and DNSSEC.  If you have been seeking to understand WHY this all matters, do join in to see!  You can watch it remotely (or watch the archive later) at:

https://buenosaires53.icann.org/en/schedule/mon-dnssec-everybody

And yes, I’ll be talking about blue smoke as I usually do… and I’ll be in the skit because, why not? :-)


DNSSEC Implementers Gathering

After the DNSSEC For Everybody session on Monday, many of us who have been involved with deploying DNSSEC or DANE will travel to a nearby Irish pub (yes, in Argentina!) for the “DNSSEC Implementers Gathering” for food, drink and conversation from 19:30-21:30 ART.  Many thanks to CIRA, NIC.AR and SIDN for sponsoring this event.  If you will be at ICANN 53 and would like to join, please RSVP to Julie Hedlund by the end of the day on Thursday, 18 June.


DNSSEC Workshop

As usual, the main event will be the DNSSEC Workshop on Wednesday, 24 June 2015, from 9:00 to 15:15 ART. NOTE THE LATER START TIME! Previously the workshops started at 8:30am but this time our start is 9:00.

Remote participation information, slides, the agenda and more info can be found at:

https://buenosaires53.icann.org/en/schedule/wed-dnssec

The sessions will be recorded if you would like to listen to them later.  Slides will be posted as the date gets closer.

The current agenda includes:

0900-0915 – DNSSEC Workshop Introduction, Program, Deployment Around the World – Counts, Counts, Counts

  • Dan York, Internet Society
0915-1030 – Panel Discussion: DNSSEC Activities in the Latin American Region

  • Moderator/Presenter: Luciano Munichin, NIC.AR
  • Panelists:
    • Luis Diego Espinoza, Consultant, Costa Rica
    • Carlos Martinez, LACNIC
    • Gonzalo Romero, .CO
    • Frederico Neves, .BR
    • Hugo Salgado, NIC.CL
1030-1100 – Presentation: Update on DNSSEC KSK Root Key Rollover

  • Ed Lewis, ICANN
1100-1115 – Break
1115-1215 – Panel Discussion: DNSSEC Automation

  • Moderator: Russ Mundy, Parsons
  • Panelists:
    • Eberhard Lisse, .NA – Proof of Concept on Smart Card HSM to Automate Key Signing
    • Robert Martin-Legène, Packet Clearing House — PCH DNSSEC Signing Service
    • Joe Waldron, Verisign – Verisign DNSSEC Signing Service
1215-1230 – Great DNS/DNSSEC Quiz

  • Paul Wouters, Fedora
1230-1330 – Lunch Break
1330-1445 – Demonstrations and Presentations: DANE and Applications

  • Moderator: Dan York, Internet Society
  • Panelists:
    • Jaap Akkerhuis, NLNetLabs – Demonstration on Opportunistic Encryption
    • Wes Hardaker — Presentation on Opportunistic SMTP Encryption
    • Jacques Latour, CIRA — Demonstration of DNSSEC Open PGP Keys and Encryption of Email
    • Danny McPherson, Verisign Labs — Demonstration of Running Code for DANE S/MIME and Practical Tools
    • Paul Wouters, Fedora – Opportunistic IPsec
1445-1500 – Presentation: Deploying New DNSSEC Algorithms

  • Dan York, Internet Society
1500-1515 – Presentation: DNSSEC – How Can I Help?

  • Russ Mundy, Parsons and Dan York, Internet Society

The whole ICANN 53 should be a great event and I’m very much looking forward to it!  Beyond our work with DNSSEC, DANE and DNS security, there will also be a great amount of public policy work happening as well.

If you will be there at ICANN 53 please do say hello – you can find me in these sessions… or drop me a note at york@isoc.org and we can arrange a time to connect.

And … if you want to get started with DNSSEC and DANE, please visit our Start Here page to find resources that can help!

At RSA Conference Apr 23: Can DNSSEC and DANE Add a Layer Of Trust to TLS and DNS?

RSA Conference LogoCan DNSSEC and DANE add a layer of trust to TLS and DNS? That will be the question up for discussion tomorrow, April 23, 2015, at the RSA Conference in San Francisco. As part of the “Peer2Peer” small discussion sessions, Wes Hardaker from Parsons will be facilitating a session from 9:10-10:00am (PDT) with the description:

If we agree that the existing Certificate Authority (CA) system for TLS is broken, how do we fix it? Can the DANE protocol (RFC 6698) and DNSSEC provide a solid mechanism to add a layer of trust to network connections that use TLS? What do we need to do to use DANE and to get DANE more widely deployed? Join other peers in this discussion about how the DANE protocol works, how it is currently being implemented, (particularly in email and XMPP systems) and how DANE might be used in different scenarios. Bring your ideas and criticisms, and be prepared for a lively discussion.

If you are there at the RSA Conference in San Francisco and interested in DNSSEC, DANE and/or how we secure TLS, I would encourage you to stop by and engage in the discussion.   It is not a session being live streamed or anything like that and so you need to be at the actual conference to participate.

I wish I could be there myself… but I’m on the other side of the continent and so I’ll just have to learn from Wes how it went.

P.S. If you want to get started yourself with deploying DNSSEC and DANE, please visit our Start Here page.

 

Deploy360@IETF92, Day 2: DNSSEC, DANE, IPv6, IoT and Homenet

IETF 92 - 6 man working group

The second day of IETF 92 is a big one for DNSSEC with both the DNSOP and DANE working groups meeting back to back in the afternoon.  There’s also the 6LO working group looking at IPv6 in “resource constrained” environments such as the Internet of Things (IoT) and the day begins with Homenet exploring how we create better home networks based on IPv6.  And in the midst of that will be the IDR working group working to improve the Internet’s routing infrastruture! Here’s what today looks like for us…

NOTE: If you are unable to attend IETF 92 in person, there are multiple ways to participate remotely.

We start in the 0900-1130 CDT block in the International Room where the Homenet working group will be meeting.  As Phil Roberts explained in his Rough Guide to IETF 92 post about IPv6:

the Homenet working group is doing a lot of interesting work producing open standards for protocols to implement robust networks in homes of the future, all based on IPv6. The topics include routing, addressing, naming, and security. It’s exciting to see new standards work for such a potentially huge area for extending the reach of open standards in networks that matter to people around the world.

Beyond IPv6, we’re also monitoring Homenet for possibilities where DNSSEC and TLS can help improve the security of those home networks.

As was curiously the case yesterday, the 1300-1500 CDT session block does not contain any of the regular groups we follow, but you might find us in HTTPBIS hearing about the next version of HTTP, in NETCONF learning about network configuration proposals (the zero touch provisioning draft looks interesting), or over in ACE understanding new ideas to make the Internet of Things (IoT) more secure.

Speaking of IoT, the 1520-1720 CDT session block is one in which we’ll be split across three different working group sessions, one of which will be IoT focused.  The 6LO working group, formally known as the IPv6 over Networks of Resource Constrained Nodes WG, has a packed agenda looking at how IPv6 works in IoT environments.  Transmitting IPv6 packets over near field communications (NFC), security and privacy, multicast technologies and multiple discussions of the IoT bootstrapping process… it all should make for an interesting discussion for those folks looking to get IP everywhere!

Simultaneously over in the Far East Room, the Inter-Domain Routing (IDR) working group will be looking at ways to improve the Internet’s routing infrastructure.  Andrei wrote more about some of the routing discussions happening at IETF 92. I’m interested in the draft here about route leaks, as I find that area fascinating.

However, I’ll be over in the Gold Room (virtually, as I am remote for this meeting) for the DNS Operations (DNSOP) working group that has a VERY packed agenda looking at how to improve the operations of the Domain Name System (DNS). As I wrote in my Rough Guide to IETF 92 post, this session has a good number of drafts related to “DNS security” in general.  I expect there to be some vigorous discussion around the restriction of “meta queries” such as the ANY query.  There are multiple drafts on the agenda about reserving new top-level domains (TLDs) such as .onion, which inevitably gets discussion.  The QNAME minimization is important for DNS privacy/confidentiality… and there are a range of other discussions that will be had related to making DNS work better, faster and be more secure.

We’ll end the day in the 1730-1830 CDT block with the DANE Working Group focused on the DANE protocol and how it can be used to add a layer of trust to TLS and SSL certificates.   This is incredibly important work and while the agenda for today has only one presentation about DANE and S/MIME, I expect based on the strong activity on the DANE mailing list that other topics will be brought up.

When the sessions are all over, Chris and the many folks in Dallas will no doubt head to the IETF Social Event, while those of us who are remote will have a bit of break before heading into Day 3.  Speaking of attending remotely, please do remember that multiple options to participate are available at http://www.ietf.org/live/

For some more background, please read these Rough Guide posts from Andrei, Phil and I:


Relevant Working Groups:


For more background on what is happening at IETF 92, please see our “Rough Guide to IETF 92″ posts on the ITM blog:

If you are at IETF 92 in Dallas, please do feel free to say hello to our Chris Grundemann. And if you want to get started with IPv6, DNSSEC or one of our other topics, please visit our “Start Here” page to find resources appropriate to your type of organization.

Image: a photo by Chris Grundemann of the 6man working group.

At IETF92 Next Week, Much Happening With IPv6, DNSSEC, DANE, TLS and more…

Dallas skylineNext week is IETF 92 in Dallas, Texas, and there will be a great amount of activity happening with the topics we cover here on Deploy360: IPv6, DNSSEC (and DANE), TLS, anti-spoofing and securing BGP.  As part of the Rough Guide to IETF 92, several of us have written posts outlining what’s happening in the various topic areas:

In each of those posts you’ll find a summary of what’s happening and a list of the relevant working groups and the associated links about how to learn more.  More information about IETF 92 in general can be found on the main Rough Guide to IETF 92 page at:

https://www.internetsociety.org/rough-guide-ietf92

Beyond all of that, Chris Grundemann will also be talking about our “Operators and the IETF” work and discussing Best Current Operational Practices (BCOP) with people as well.

If you can’t get to Dallas next week, you can attend remotely!  Just visit the IETF 92 remote participation page or check out http://www.ietf.org/live/ for more options.

To that end, as a bit of a change both Megan Kruse and I (Dan York) will be participating in this IETF 92 remotely.  It’s very strange to not be attending an IETF meeting in person, but different circumstances have made it not possible for both of us.  Jan Žorž will also be remote having just returned from v6 World Congress in Paris and about to head off to another event.   Chris Grundemann will be there on site in Dallas, though, and so if you have any questions about Deploy360 activities or want to get more involved, please contact Chris!

We’re looking forward to the usual crazy busy blur of a week that is an IETF meeting… and we’re looking forward to learning what else we can do to help accelerate the deployment of these key Internet technologies to make the Internet work better, faster and be more secure!


An audio commentary about IETF 92 is also available from our SoundCloud account:

The post At IETF92 Next Week, Much Happening With IPv6, DNSSEC, DANE, TLS and more… appeared first on Internet Society.