Category: DNSSEC

Got a DNSSEC or DANE Story or Tool To Share? Submit a Proposal For ICANN 55 DNSSEC Workshop

ICANN 55 logoDo you have an idea for a new way to use DNSSEC or DANE to make the Internet more secure?  Have you recently installed DNSSEC and have a great case study you can share of lessons learned?  Do you have a new tool or service that makes DNSSEC or DANE easier to use or deploy?

If you do, and if you will be attending ICANN 55 in Marrakech, Morocco (or can get there), we are now seeking proposals for the ICANN 55 DNSSEC Workshop that will take place on Wednesday, 9 March 2016.  Anyone is welcome to send in a brief (1-2 sentences) description of what you would like to talk about to:

dnssec-marrakech@isoc.org

The deadline is Monday, 14 December 2015.

Any ideas related to DNSSEC or DANE are welcome.  To provide some suggestions, the full Call for Presentations is included below with a list of different ideas.  You can also view the agenda of the recent ICANN 54 DNSSEC Workshop in October in Dublin to get a sense of what we talk about at these events.

These DNSSEC Workshops are great ways to bring ideas to the wider DNSSEC community.  All sessions are recorded as well so that people get a chance to view them later.

If you are doing anything interesting with DNSSEC or DANE, I’d strongly encourage you to submit a proposal!

The full call for participation is below…


 

The DNSSEC Deployment Initiative and the Internet Society Deploy360 Programme, in cooperation with the ICANN Security and Stability Advisory Committee (SSAC), are planning a DNSSEC Workshop at the ICANN 55 meeting on 09 March 2016 in Marrakech, Morocco.  The DNSSEC Workshop has been a part of ICANN meetings for several years and has provided a forum for both experienced and new people to meet, present and discuss current and future DNSSEC deployments.  For reference, the most recent session was held at the ICANN meeting in Dublin, Ireland on 21 October 2015. The presentations and transcripts are available at: https://meetings.icann.org/en/dublin54/schedule/wed-dnssec.

At ICANN 55 we are particularly interested in live demonstrations of uses of DNSSEC or DANE.  Examples might include:

* Email clients and servers using DNSSEC, OPENPGPKEY, or S/MIME for secure email.
* Tools for automating the generation of DNSSEC/DANE records.
* Services for monitoring or managing DNSSEC signing or validation.
* Tools or services for using DNSSEC/DANE along with other existing protocols and
services such as SSH, XMPP, SMTP, S/MIME or PGP/GPG.
* Innovative uses of APIs to do something new and different using DNSSEC/DANE.
* S/MIME and Microsoft Outlook integration with active directory.

Our interest is to provide current examples of the state of development and to show real-world examples of how DNSSEC and DANE related innovation can be used to increase the overall security of the Internet.

We are open to presentations and demonstrations related to any topic associated with DNSSEC and DANE.

If you are interested in participating, please send a brief (1-2 sentence) description of your proposed presentation to dnssec-marrakech@isoc.org by **Monday, 14 December 2015**

Examples of the types of topics we are seeking include:

1.  DNSSEC activities in Africa

For this panel we are seeking participation from those who have been involved in DNSSEC deployment in Africa and also from those who have not deployed DNSSEC but who have a keen interest in the challenges and benefits of deployment.  In particular, we will consider the following questions:  Are you interested in reporting on DNSSEC validation of your ISPs? What can DNSSEC do for you? What doesn’t it do?  What are the internal tradeoffs to implementing DNSSEC? What did you learn in your deployment of DNSSEC?  We are interested in presentations from both people involved with the signing of domains and people involved with the deployment of DNSSEC-validating DNS resolvers.

2.  Potential impacts of Root Key Rollover

Given many concerns about the need to do a Root Key Rollover, we would like to bring together a panel of people who can talk about what the potential impacts may be to ISPs, equipment providers and end users, and also what can be done to potentially mitigate those issues. In particular, we are seeking participation from vendors, ISPs, and the community that will be affected by distribution of new root keys.  We would like to be able to offer suggestions out of this panel to the wider technical community.  If you have a specific concern about the Root Key Rollover, or believe you have a method or solution to help address impacts, we would like to hear from you.

3.  Implementing DNSSEC validation at Internet Service Providers (ISPs)

Internet Service Providers (ISPs) play a critical role by enabling DNSSEC validation for the caching DNS resolvers used by their customers.  We have now seen massive rollouts of DNSSEC validation within large North American ISPs and at ISPs around the world.  We are interested in presentations on topics such as:
* Can you describe your experiences with negative Trust Anchors and operational realities?
* What does an ISP need to do to prepare its network for implementing DNSSEC validation?
* How does an ISP need to prepare its support staff and technical staff for the rollout of DNSSEC validation?
* What measurements are available about the degree of DNSSEC validation currently deployed?
* What tools are available to help an ISP deploy DNSSEC validation?
* What are the practical server-sizing impacts of enabling DNSSEC validation on ISP DNS Resolvers (ex. cost, memory, CPU, bandwidth, technical support, etc.)?

4. The operational realities of running DNSSEC

Now that DNSSEC has become an operational norm for many registries, registrars, and ISPs, what have we learned about how we manage DNSSEC? What is the best practice around key rollovers? How often do you review your disaster recovery procedures? Is there operational familiarity within your customer support teams? What operational statistics have we gathered about DNSSEC? Are there experiences being documented in the form of best practices, or something similar, for transfer of signed zones?

5.  DANE and DNSSEC application automation

For DNSSEC to reach massive deployment levels it is clear that a higher level of automation is required than is currently available. There also is strong interest for DANE usage within web transactions as well as for securing email and Voice-over-IP (VoIP). We are seeking presentations  on topics such as:
* What tools, systems and services are available to help automate DNSSEC key management?
* Can you provide an analysis of current tools/services and identify gaps?
* Where are the best opportunities for automation within DNSSEC signing and validation processes?
* What are the costs and benefits of different approaches to automation?
* What are some of the new and innovative uses of DANE and other DNSSEC applications in new areas or industries?
* What tools and services are now available that can support DANE usage?
* How soon could DANE and other DNSSEC applications become a deployable reality?
* How can the industry use DANE and other DNSSEC applications as a mechanism for creating a more secure Internet?

We would be particularly interested in any live demonstrations of DNSSEC / DANE application automation and services.  For example, a demonstration of the actual process of setting up a site with a certificate stored in a TLSA record that correctly validates would be welcome.  Demonstrations of new tools that make the setup of DNSSEC or DANE more automated would also be welcome.

6.  When unexpected DNSSEC events occur

What have we learned from some of the operational outages that we have seen over the past 18 months? Are there lessons that we can pass on to those just about to implement DNSSEC? How do you manage dissemination of information about the outage? What have you learned about communications planning? Do you have a route to ISPs and registrars? How do you liaise with your CERT community?

7.  DNSSEC and DANE in the enterprise

Enterprises can play a critical role in both providing DNSSEC validation to their internal networks and also through signing of the domains owned by the enterprise. We are seeking presentations from enterprises that have implemented DNSSEC on validation and/or signing processes and can address questions such as:
* What are the benefits to enterprises of rolling out DNSSEC validation? And how do they do so?
* What are the challenges to deployment for these organizations and how could DANE and other DNSSEC applications address those challenges?
* How should an enterprise best prepare its IT staff and network to implement DNSSEC?
* What tools and systems are available to assist enterprises in the deployment of DNSSEC?
* How can the DANE protocol be used within an enterprise to bring a higher level of security to transactions using SSL/TLS certificates?

8. Hardware Security Modules (HSMs) use cases and innovation

We are interested in demonstrations of HSMs, presentations of HSM-related innovations and real world use cases of HSMs and key management.

In addition, we welcome suggestions for additional topics.

If you are interested in participating, please send a brief (1-2 sentence) description of your proposed presentation to dnssec-marrakech@isoc.org by **Monday, 14 December 2015**

We hope that you can join us.

Thank you,

Julie Hedlund

On behalf of the DNSSEC Workshop Program Committee:
Mark Elkins, DNS/ZACR
Cath Goulding, Nominet UK
Jean Robert Hountomey, AfricaCERT
Jacques Latour, .CA
Xiaodong Lee, CNNIC
Luciano Minuchin, NIC.AR
Russ Mundy, Parsons
Ondřej Surý, CZ.NIC
Yoshiro Yoneya, JPRS
Dan York, Internet Society

Call for Participation — ICANN DNSSEC Workshop at ICANN 55 in Marrakech, Morocco

ICANN 55 logoThe DNSSEC Deployment Initiative and the Internet Society Deploy360 Programme, in cooperation with the ICANN Security and Stability Advisory Committee (SSAC), are planning a DNSSEC Workshop at the ICANN 55 meeting on 09 March 2016 in Marrakech, Morocco.  The DNSSEC Workshop has been a part of ICANN meetings for several years and has provided a forum for both experienced and new people to meet, present and discuss current and future DNSSEC deployments.  For reference, the most recent session was held at the ICANN meeting in Dublin, Ireland on 21 October 2015. The presentations and transcripts are available at: https://meetings.icann.org/en/dublin54/schedule/wed-dnssec.

At ICANN 55 we are particularly interested in live demonstrations of uses of DNSSEC or DANE.  Examples might include:

* Email clients and servers using DNSSEC, OPENPGPKEY, or S/MIME for secure email.
* Tools for automating the generation of DNSSEC/DANE records.
* Services for monitoring or managing DNSSEC signing or validation.
* Tools or services for using DNSSEC/DANE along with other existing protocols and
services such as SSH, XMPP, SMTP, S/MIME or PGP/GPG.
* Innovative uses of APIs to do something new and different using DNSSEC/DANE.
* S/MIME and Microsoft Outlook integration with active directory.

Our interest is to provide current examples of the state of development and to show real-world examples of how DNSSEC and DANE related innovation can be used to increase the overall security of the Internet.

We are open to presentations and demonstrations related to any topic associated with DNSSEC and DANE.

If you are interested in participating, please send a brief (1-2 sentence) description of your proposed presentation to dnssec-marrakech@isoc.org by **Monday, 14 December 2015**

Examples of the types of topics we are seeking include:

1.  DNSSEC activities in Africa

For this panel we are seeking participation from those who have been involved in DNSSEC deployment in Africa and also from those who have not deployed DNSSEC but who have a keen interest in the challenges and benefits of deployment.  In particular, we will consider the following questions:  Are you interested in reporting on DNSSEC validation of your ISPs? What can DNSSEC do for you? What doesn’t it do?  What are the internal tradeoffs to implementing DNSSEC? What did you learn in your deployment of DNSSEC?  We are interested in presentations from both people involved with the signing of domains and people involved with the deployment of DNSSEC-validating DNS resolvers.

2.  Potential impacts of Root Key Rollover

Given many concerns about the need to do a Root Key Rollover, we would like to bring together a panel of people who can talk about what the potential impacts may be to ISPs, equipment providers and end users, and also what can be done to potentially mitigate those issues. In particular, we are seeking participation from vendors, ISPs, and the community that will be affected by distribution of new root keys.  We would like to be able to offer suggestions out of this panel to the wider technical community.  If you have a specific concern about the Root Key Rollover, or believe you have a method or solution to help address impacts, we would like to hear from you.

3.  Implementing DNSSEC validation at Internet Service Providers (ISPs)

Internet Service Providers (ISPs) play a critical role by enabling DNSSEC validation for the caching DNS resolvers used by their customers.  We have now seen massive rollouts of DNSSEC validation within large North American ISPs and at ISPs around the world.  We are interested in presentations on topics such as:
* Can you describe your experiences with negative Trust Anchors and operational realities?
* What does an ISP need to do to prepare its network for implementing DNSSEC validation?
* How does an ISP need to prepare its support staff and technical staff for the rollout of DNSSEC validation?
* What measurements are available about the degree of DNSSEC validation currently deployed?
* What tools are available to help an ISP deploy DNSSEC validation?
* What are the practical server-sizing impacts of enabling DNSSEC validation on ISP DNS Resolvers (ex. cost, memory, CPU, bandwidth, technical support, etc.)?

4. The operational realities of running DNSSEC

Now that DNSSEC has become an operational norm for many registries, registrars, and ISPs, what have we learned about how we manage DNSSEC? What is the best practice around key rollovers? How often do you review your disaster recovery procedures? Is there operational familiarity within your customer support teams? What operational statistics have we gathered about DNSSEC? Are there experiences being documented in the form of best practices, or something similar, for transfer of signed zones?

5.  DANE and DNSSEC application automation

For DNSSEC to reach massive deployment levels it is clear that a higher level of automation is required than is currently available. There also is strong interest for DANE usage within web transactions as well as for securing email and Voice-over-IP (VoIP). We are seeking presentations  on topics such as:
* What tools, systems and services are available to help automate DNSSEC key management?
* Can you provide an analysis of current tools/services and identify gaps?
* Where are the best opportunities for automation within DNSSEC signing and validation processes?
* What are the costs and benefits of different approaches to automation?
* What are some of the new and innovative uses of DANE and other DNSSEC applications in new areas or industries?
* What tools and services are now available that can support DANE usage?
* How soon could DANE and other DNSSEC applications become a deployable reality?
* How can the industry use DANE and other DNSSEC applications as a mechanism for creating a more secure Internet?

We would be particularly interested in any live demonstrations of DNSSEC / DANE application automation and services.  For example, a demonstration of the actual process of setting up a site with a certificate stored in a TLSA record that correctly validates would be welcome.  Demonstrations of new tools that make the setup of DNSSEC or DANE more automated would also be welcome.

6.  When unexpected DNSSEC events occur

What have we learned from some of the operational outages that we have seen over the past 18 months? Are there lessons that we can pass on to those just about to implement DNSSEC? How do you manage dissemination of information about the outage? What have you learned about communications planning? Do you have a route to ISPs and registrars? How do you liaise with your CERT community?

7.  DNSSEC and DANE in the enterprise

Enterprises can play a critical role in both providing DNSSEC validation to their internal networks and also through signing of the domains owned by the enterprise. We are seeking presentations from enterprises that have implemented DNSSEC on validation and/or signing processes and can address questions such as:
* What are the benefits to enterprises of rolling out DNSSEC validation? And how do they do so?
* What are the challenges to deployment for these organizations and how could DANE and other DNSSEC applications address those challenges?
* How should an enterprise best prepare its IT staff and network to implement DNSSEC?
* What tools and systems are available to assist enterprises in the deployment of DNSSEC?
* How can the DANE protocol be used within an enterprise to bring a higher level of security to transactions using SSL/TLS certificates?

8. Hardware Security Modules (HSMs) use cases and innovation

We are interested in demonstrations of HSMs, presentations of HSM-related innovations and real world use cases of HSMs and key management.

In addition, we welcome suggestions for additional topics.

If you are interested in participating, please send a brief (1-2 sentence) description of your proposed presentation to dnssec-marrakech@isoc.org by **Monday, 14 December 2015**

We hope that you can join us.

Thank you,

Julie Hedlund

On behalf of the DNSSEC Workshop Program Committee:
Mark Elkins, DNS/ZACR
Cath Goulding, Nominet UK
Jean Robert Hountomey, AfricaCERT
Jacques Latour, .CA
Xiaodong Lee, CNNIC
Luciano Minuchin, NIC.AR
Russ Mundy, Parsons
Ondřej Surý, CZ.NIC
Yoshiro Yoneya, JPRS
Dan York, Internet Society

TechTarget Sheds Light On DNSSEC, CAs and Government Spying / Control

TechTarget article about DNSSEC

Over on TechTarget, Michael Heller wrote this week about some of the criticisms around DNSSEC and how some of them may be rooted in misunderstandings of what DNSSEC is all about.  His article is:

I’m admittedly NOT a fan of title TechTarget gave the piece – it’s got that negative slant along the lines of “well, at least DNSSEC isn’t as bad as CAs” – but putting the title aside I thought it was quite a good article.  Michael Heller starts out quoting John Levine about TLS certificates, which is what we know of in the technical realm as the DANE protocol.

He then went on to quote me more extensively than I expected … and I’m  quite pleased overall with what he did.  Particularly that he led with what I’ve been saying endlessly in presentations and articles for years now:

DNSSEC does one thing and one thing only: It protects the integrity of the information stored in DNS. DNSSEC ensures that the information for a domain name that you get out of DNS is the same information that the operator of that domain name put into DNS.

Every time someone on Twitter or Hacker News gets excited about how DNSSEC doesn’t protect the confidentiality of DNS information I always go back – that’s not the point!

As Heller writes later in the article, the work of the DPRIVE Working Group inside IETF is aiming to work on part of the confidentiality of DNS queries.

The other point I was pleased to see was that he addressed the issue of government control of top-level domains (TLDs).  Some critics of DNSSEC continue to maintain that using DNSSEC is giving over control to governments.  My point was that it depends upon what TLD you are talking about. Certainly some country-code TLDs (ccTLDs) are controlled by governments and so a government could in fact change your DNS information … but that can happen regardless of DNSSEC.   (The case of Art.sy and the Syrian .SY TLD is an interesting example of challenges with ccTLDs.)

So… if you are concerned about this… well… don’t use one of those TLDs!

Stick with one of the TLDs where you know who the entity behind it is.

He also did cover what I do think is an important point about DNSSEC:

“Historically, DNS servers have often been boxes that network administrators set up and then generally ignored, as they’ve just been off running. Adding DNSSEC requires that some additional care must be given to the DNS servers,” York said.

This is very true. DNS servers often are just started up and then ignored. With DNSSEC you do have to be aware of them and plan for regular changing of the keys, ensuring the server times are in sync, etc.  It’s not necessarily a great amount of work… but you do have to pay attention to DNS servers.

I was also pleased that he captured the point at the end that DNSSEC evolves.  We’ve just recently seen that evolution with CloudFlare rolling out their DNSSEC services on a massive scale using the newer ECDSA elliptic curve encryption algorithm that is more secure cryptographically than RSA algorithms and has a smaller packet size.    We also see the evolution with the proposed Internet-Draft about using Ed25519 elliptic curve algorithms.  Yes, getting these changes deployed out into the field will take time, as resolvers and DNS servers all need to be changed to support them, along with user interfaces and more.

The point, though, is that DNSSEC is not a fixed and static technology. It can – and will evolve as security concerns change.

It’s good to see this piece out there and I do hope it encourages more people to look into how they can get started with DNSSEC.

Speaking of that… if you want to get started with DNSSEC please visit our Start Here page to find resources tailored to your type of organization!

Video And Slides Available for ICANN 54 DNSSEC Workshop

ICANN 54 DublinThe video and slides are now available from the 6-hour DNSSEC Workshop at ICANN 54 in Dublin this month.  You can see the agenda and download all the slides at:

https://meetings.icann.org/en/dublin54/schedule/wed-dnssec

The session was recorded in two video segments due to the lunch break:

Both videos are embedded below the agenda for those wanting to play them right here while seeing the agenda.

The agenda for the session was:

0900-0915 – DNSSEC Workshop Introduction, Program, Deployment Around the World – Counts, Counts, Counts

  • Dan York, Internet Society
0915-1045 – Panel Discussion: DNSSEC Activities in the European Region

  • Moderator: Russ Mundy, Parsons
  • Panelists:
    • Ondrej Filip, CZNIC
    • Billy Glynn, Consultant
    • Cristian Hesselman, SIDN
    • Peter Koch, DENIC
    • Vincent Levigneron, AFNIC
    • Peter Janssen, EURid
    • Sara Monteiro, .PT
    • Roland van Rijswijk, Surfnet – Making the Case for Elliptic Curves in DNSSEC
1045-1100 – Break
1100-1215 – Panel Discussion: DNSSEC On The Edge

  • Moderator: Jacques Latour, CIRA
  • Panelists:
    • Joe Abley, Dyn – Registrar Signing Services
    • Ólafur Guðmundsson, CloudFlare – DNSSEC Signing at Scale on the Edge
    • Jacques Latour, CIRA — DNSSEC DS Auto Provisioning (DSAP)
1215-1230 – Great DNS/DNSSEC Quiz

  • Paul Wouters, Fedora
1230-1315 – Lunch Break
1315-1430 – Demonstrations and Presentations: DNSSEC and Applications

  • Moderator: Dan York, Internet Society
  • Panelists:
    • Sara Dickinson, Sinodun — DNSSEC for Legacy Applications
    • Wes Hardaker, Parsons – DNSSEC/DANE Demonstration
    • Richard Lamb, ICANN – Outlook and SMIME/DNSSEC Demonstration
    • Paul Wouters, Fedora – Protocols and Applications to Add an Additional Security Layer
1430-1500 – Presentation: Stimulating DNSSEC Validation for .NL

  • Cristian Hesselman, SIDN/SIDN Labs
1500-1515 – Presentation: DNSSEC – How Can I Help?

  • Russ Mundy, Parsons and Dan York, Internet Society

The video for the morning session is:

The video for the afternoon session is:

Thank you to everyone involved session – we’ll look forward to doing it again at ICANN 55 in Marakech!

WATCH FOR THE ICANN 55 DNSSEC WORKSHOP CALL FOR PRESENTATIONS – COMING SOON!

And if you want to get started with DNSSEC, check out the Deploy360 Start Here page as a place to begin.

ICANN 54 – DNSSEC For Everybody: A Beginner’s Guide – Video and Slides Available

ICANN 54 DublinWant to see the “skit” that explains DNS and DNSSEC?  At the recently completed ICANN 54 meeting in Dublin, we recorded the skit and the other introductory slides and questions in a video available on the Deploy360 YouTube channel.  The basic page for the DNSSEC For Everybody session that includes the slides and handout can be found at:

https://meetings.icann.org/en/dublin54/schedule/mon-dnssec-everybody

The video recording is available online and embedded here:

Thank you to everyone involved in the skit and session – we’ll look forward to doing it again at ICANN 55 in Marakech!

And if you want to get started with DNSSEC, check out the Deploy360 Start Here page as a place to begin.

Links To DNS / DNSSEC / DANE / DPRIVE Projects From IETF 93 Hackathon

With IETF 94 starting this weekend in Yokohama, Japan, I realized that I had not posted the results of the great work that the “DNS team” did at the IETF 93 Hackathon back in July in Prague.  Here’s a slideshow that outlines the results:

Slide 2 really shows the different aspects of “DNS security” that the team worked on:

Summary of DNS work at IETF 93 hackathon

Perhaps the more important fact was that we had actual code released publicly. Here were the releases:

And yes, this last one was a little experiment in playing with JSON and python that I did.

To our amazement, our DNS team (which grew from the time we first started talking about it) received the “Best in Show” award based on the judges’ view of what we did.  Here was a photo of some of the team and some of the judges (when the winners were announced some team members had already gone to other meetings):

DNS team at IETF 93 hackathon

There will be another “DNS team” at the IETF 94 Hackathon this weekend and while I won’t be there myself, I do hope they have a great time!

P.S. If you want to get started with DNSSEC and DANE yourself, please visit our Start Here page!

Watch Live Today – DNSSEC Workshop at ICANN54

ICANN 54 logoDo you want to learn more about DNSSEC in Europe?  Do you want to know about how DANE can add security to TLS?  Curious how DNSSEC and DANE can secure email?

To learn more on all of these topics, you can listen and watch live today (21 Oct 2015) from 9:00 – 15:15 Irish Standard Time (UTC+1).

You can find all the slides and live audio at:

https://meetings.icann.org/en/dublin54/schedule/wed-dnssec

There is a “virtual meeting room” there that will combine the slides, audio and chat.  For live video, you can watch on YouTube at:

The agenda is currently:

0900-0915 – DNSSEC Workshop Introduction, Program, Deployment Around the World – Counts, Counts, Counts

  • Dan York, Internet Society
0915-1045 – Panel Discussion: DNSSEC Activities in the European Region

  • Moderator: Russ Mundy, Parsons
  • Panelists:
    • Ondrej Filip, CZNIC
    • Billy Glynn, Consultant
    • Cristian Hesselman, SIDN
    • Peter Koch, DENIC
    • Vincent Levigneron, AFNIC
    • Peter Janssen, EURid
    • Sara Monteiro, .PT
    • Roland van Rijswijk, Surfnet – Making the Case for Elliptic Curves in DNSSEC
1045-1100 – Break
1100-1215 – Panel Discussion: DNSSEC On The Edge

  • Moderator: Jacques Latour, CIRA
  • Panelists:
    • Joe Abley, Dyn – Registrar Signing Services
    • Ólafur Guðmundsson, CloudFlare – DNSSEC Signing at Scale on the Edge
    • Jacques Latour, CIRA — DNSSEC DS Auto Provisioning (DSAP)
1215-1230 – Great DNS/DNSSEC Quiz

  • Paul Wouters, Fedora
1230-1315 – Lunch Break
1315-1430 – Demonstrations and Presentations: DNSSEC and Applications

  • Moderator: Dan York, Internet Society
  • Panelists:
    • Sara Dickinson, Sinodun — DNSSEC for Legacy Applications
    • Wes Hardaker, Parsons – DNSSEC/DANE Demonstration
    • Richard Lamb, ICANN – Outlook and SMIME/DNSSEC Demonstration
    • Paul Wouters, Fedora – Protocols and Applications to Add an Additional Security Layer
1430-1500 – Presentation: Stimulating DNSSEC Validation for .NL

  • Cristian Hesselman, SIDN/SIDN Labs
1500-1515 – Presentation: DNSSEC – How Can I Help?

  • Russ Mundy, Parsons and Dan York, Internet Society

All the sessions will be recorded so you will be able to go back and listen to what is being discussed today.

And … if you want to get started with DNSSEC and DANE, please visit our Start Here page to find resources that can help!

Watch Live Today – DNSSEC For Everybody: A Beginner’s Guide – ICANN 54

ICANN 54 logoWant to understand what DNSSEC is all about?  Would you like to understand how DNSSEC helps make DNS more secure?  And why DNSSEC is important?

Today (19 October 2015) in just under two hours at 5:30 pm Irish Summer Time (IST – UTC+1) we’ll be streaming the “DNSSEC For Everyone – A Beginner’s Guide” session live out of ICANN 54 in Dublin, Ireland. This is a fun session that takes a humorous view on DNSSEC… and includes a number of people acting out a skit showing how DNS and DNSSEC work! :-)  We throw in some caveman… and I spend some time talking about blue smoke!

Feedback from past sessions is that this all has helped people understand better how this all works – and so we encourage you to watch if you can.  The session is scheduled for 90 minutes, but the first 45 is typically the presentation and then the remainder is a question and answer period.

You can watch the video and slides for the session at:

https://icann.adobeconnect.com/dub54-L4foyer

An audio-only streaming option is also available from the session page on the ICANN 54 web site.

The session begins at 5:30 pm IST in Dublin, which is also 6:30 pm in central Europe and 12:30 pm in US Eastern time.

If you can’t watch the event live, it will be recorded and an archive will be available sometime after ICANN 54 on the session page.

And if you want to get started understanding DNSSEC and DANE, please head on over to our Start Here page to find resources to help you begin!

DNSSEC And DANE Activities At ICANN54 In London On 19-21 October

ICANN 54 logoNext week we’ll be in Dublin, Ireland, for the 54th meeting of the Internet Corporation for Assigned Names and Numbers (ICANN) and as per usual there will be a great amount of DNS security activity happening. Some great introductions to DNSSEC and DANE – and some outstanding technical talks (and demos!) on Wednesday. Here are the three main activities – remote participation is available for two of them. Do note that all times are Irish Standard Time (UTC+1).


DNSSEC For Everybody: A Beginner’s Guide

On Monday, 19 October 2015, we’ll have the regular “DNSSEC For Everybody: A Beginner’s Guide” session from 17:30-19:00 where we’ll do our “skit” dramatizing DNS and DNSSEC. If you have been seeking to understand WHY this all matters, do join in to see! You can watch it remotely (or watch the archive later) at:

https://meetings.icann.org/en/dublin54/schedule/mon-dnssec-everybody

And yes, I’ll be talking about blue smoke as I usually do…


DNSSEC Implementers Gathering

After the DNSSEC For Everybody session on Monday, many of us who have been involved with deploying DNSSEC or DANE will travel to a nearby restaurant for the “DNSSEC Implementers Gathering” for food, drink and conversation from 19:00-20:00 IST. Many thanks to Afilias for sponsoring the event this time.  Perhaps obviously, there is no remote participation possible for this event.


DNSSEC Workshop

As usual, the main event will be the DNSSEC Workshop on Wednesday, 21 October 2015, from 9:00 to 15:15 IST.

Remote participation information, slides, the agenda and more info can be found at:

https://meetings.icann.org/en/dublin54/schedule/wed-dnssec

The sessions will be recorded if you would like to listen to them later. Slides will be posted as the date gets closer.

The current agenda includes:

0900-0915 – DNSSEC Workshop Introduction, Program, Deployment Around the World – Counts, Counts, Counts

  • Dan York, Internet Society
0915-1045 – Panel Discussion: DNSSEC Activities in the European Region

  • Moderator: Russ Mundy, Parsons
  • Panelists:
    • Ondrej Filip, CZNIC
    • Billy Glynn, Consultant
    • Cristian Hesselman, SIDN
    • Peter Koch, DENIC
    • Vincent Levigneron, AFNIC
    • Peter Janssen, EURid
    • Sara Monteiro, .PT
    • Roland van Rijswijk, Surfnet – Making the Case for Elliptic Curves in DNSSEC
1045-1100 – Break
1100-1215 – Panel Discussion: DNSSEC On The Edge

  • Moderator: Jacques Latour, CIRA
  • Panelists:
    • Joe Abley, Dyn – Registrar Signing Services
    • Ólafur Guðmundsson, CloudFlare – DNSSEC Signing at Scale on the Edge
    • Jacques Latour, CIRA — DNSSEC DS Auto Provisioning (DSAP)
1215-1230 – Great DNS/DNSSEC Quiz

  • Paul Wouters, Fedora
1230-1315 – Lunch Break
1315-1430 – Demonstrations and Presentations: DNSSEC and Applications

  • Moderator: Dan York, Internet Society
  • Panelists:
    • Sara Dickinson, Sinodun — DNSSEC for Legacy Applications
    • Wes Hardaker, Parsons – DNSSEC/DANE Demonstration
    • Richard Lamb, ICANN – Outlook and SMIME/DNSSEC Demonstration
    • Paul Wouters, Fedora – Protocols and Applications to Add an Additional Security Layer
1430-1500 – Presentation: Stimulating DNSSEC Validation for .NL

  • Cristian Hesselman, SIDN/SIDN Labs
1500-1515 – Presentation: DNSSEC – How Can I Help?

  • Russ Mundy, Parsons and Dan York, Internet Society

If you will be there at ICANN 54 please do say hello – you can find me in these sessions… or drop me a note at york@isoc.org and we can arrange a time to connect.

And … if you want to get started with DNSSEC and DANE, please visit our Start Here page to find resources that can help!

5 Hours Left To Submit Comments on ICANN Design Team Review of Plan for DNS Root Zone KSK Change

ICANN.jpgDo you have any comments on the findings of the ICANN Design Team regarding the changing of the root zone key-signing key (KSK) for DNSSEC?  If so, you have about five hours left to submit your comments as the comment period ends at 23:59 UTC today, 5 October 2015. You can read the Design Team report and submit your own comments at:

https://www.icann.org/public-comments/root-ksk-2015-08-06-en

The comment period has been open since August 6, 2015, and the word has been distributed through multiple online mailing lists and other forums in the time since.  To date there have only been a few comments, although I’m seeing several (including my own) coming in today:

http://forum.icann.org/lists/comments-root-ksk-06aug15/index.html

You may recall that ICANN announced the members of this design team back in February 2015 and this was after a comprehensive public comment period back in 2013.  Here are some links that can provide some context:

As you will see in my own response, I am generally pleased with the findings of the Design Team but have a few points I wish to add.

NOW IS THE TIME TO SUBMIT YOUR COMMENTS… you have about five hours left!

P.S. And if you just want to learn what DNSSEC is all about, please visit our Start Here page to learn more!