SlideShare ist ein Scribd-Unternehmen logo
1 von 38
Downloaden Sie, um offline zu lesen
1 · www.nic.at
DNSheads Vienna #5 · public
Briefing „Encrypted DNS“
DNS over TLS / DNS over HTTPS
DNSheads Vienna #5 · public
2019-01-30 · Alex Mayrhofer · Head of Research & Development
2 · www.nic.at
DNSheads Vienna #5 · public
Background
Why DNS encryption was developed
3 · www.nic.at
DNSheads Vienna #5 · public
The DNS anno circa 2012
• Sensational Success Story
 Age 25, and practically unmodified
• Today: „Nothing goes“ without DNS
• Clear text. Everything
 „DNS is public anyways?“
• 99% UDP, 1% TCP „fallback“
 Worst TCP support ever!
• DNSSEC? Makes everything secure, doesn‘t it !!?!
 Does only „sign“, not „encrypt“
• 2013: Snowden revelations
 NSA: „Clear text PII data … mmmmm…“
 IETF: „Ohh sheesh – we didn‘t expect *that* scale!“
Photo by Simone Acquaroli on Unsplash
4 · www.nic.at
DNSheads Vienna #5 · public
„Pervasive Monitoring is an Attack“
• RFC 7258 – „Pervasive Monitoring is a technical
attack that should be mitigated in the design of
IETF protocols, where possible“
• Consequence: Review of all important procotols
• DNS – there‘s not even a standardized *option*
for encryption
• Worse – contains „privacy defeating“ mechanism
 Unneccessarily transmits full QNAME in many cases
 EDNS(0) Client Subnet
• Leak of Meta-Data & Fingerprinting
 Re-identification of individuals across networks
But, but…
ohhhhh…
Photo by Kote Puerto on Unsplash
5 · www.nic.at
DNSheads Vienna #5 · public
„We need encryption“
But where to start?
6 · www.nic.at
DNSheads Vienna #5 · public
The DNS Protocol arena
„Recursive DNS Server“
„Authoritative DNS Server“
7 · www.nic.at
DNSheads Vienna #5 · public
IETF DPRIVE* („PRIVate Exchange“)
• 2014: „Let‘s deal with the stub resolver
to recursor leg“
 Most significant information leakage
 1:few Relation – Authentication simple
 „Don‘t attempt to boil the ocean“
• 2018: Re-Chartering: Includes
„recursive to authoritative“
 More complex: m:n connections
(Authentication!)
 Milestone for end of 2019
*https://datatracker.ietf.org/wg/dprive/about/
8 · www.nic.at
DNSheads Vienna #5 · public
DNS over (D)TLS
IETF: DPRIVE / DNSOP / (TLS)
9 · www.nic.at
DNSheads Vienna #5 · public
Liste of relevant RFCs
• RFC 7626 – DNS Privacy Considerations (DPRIVE)
• RFC 7766 – TCP Transport for DNS (DNSOP)
• RFC 7816 – QNAME Minimization (DNSOP)
• RFC 7828 – EDNS keepalive (DNSOP)
• RFC 7858 – DNS over TLS (DPRIVE)
• RFC 8094 – DNS over DTLS (DPRIVE)
• RFC 7830 (+RFC 8467) – DNS Padding (DPRIVE)
• RFC 8310 – Usage Profiles
• RFC 8446 – TLS 1.3 (TLS)
10 · www.nic.at
DNSheads Vienna #5 · public
RFC 7626 – DNS Privacy Considerations
• Privacy aspects / issues in areas of the DNS:
 In the DNS message (Query Name, IP Adresse)
 On the server
 On the Wire
 Re-Identification based on patterns
• Kills the „DNS is public anyways!“ argument
 Website of „Alcoholics Anonymous“ is public
 The fact that someone visits that website regularly is definitely
privacy relevant!
• Practical example (similar..)
 drugstoremorningafterpillvienna16.at
 (Browser search requests leaking to the DNS?)
11 · www.nic.at
DNSheads Vienna #5 · public
RFC 7766 – TCP Transport for DNS
• Goal: Establish DNS over TCP als „first class citizen“
• Features
 Persistent connections (Client supposed to close connections)
 Connection re-use
 Pipelining
 Response Reordering
 TCP Fast Open
 Similar: „Happy Eyeballs“
12 · www.nic.at
DNSheads Vienna #5 · public
RFC 7816 – QNAME Minimization
13 · www.nic.at
DNSheads Vienna #5 · public
RFC 7828 – EDNS keepalive
• EDNS Option for Session Management
• For TCP only!
• Clients: „Please leave connection open for X seconds“
• Server: „Ok, leave it open for X seconds“ or „Please
close connection now!“
14 · www.nic.at
DNSheads Vienna #5 · public
RFC 7858 – DNS over TLS (DoT)
• New Port 853 / TCP
• „On the wire“ protocol is unmodified
• Authentification: Certificates usw? -> RFC 8310
 „Opportunistic“ vs. „Strict“
 Chicken/Egg -> Bootstrapping des DoT Servers wie?
• Does not change the „path“ of the DNS message
 Existing Recursive Nameserver can simply offer an additional,
encrypted channel
15 · www.nic.at
DNSheads Vienna #5 · public
RFC 8094 – DNS over DTLS
• Port 853 / UDP
• „Same Same but Different“
• Experimental!
 Issues with fragmentation
 DTLS is not widely implemented
• Performance advantage of UDP?
 Mostly because TCP implementation used to be so „lousy“.
16 · www.nic.at
DNSheads Vienna #5 · public
EDNS(0) Padding
It‘s required for privacy – but, why?
17 · www.nic.at
DNSheads Vienna #5 · public
EDNS(0) Padding – why?
• Encryption removes „direct“ access to the information
 What‘s left for the Attacker?
• „Pretty Bad Privacy – Pitfalls of DNS Encryption“*
 Haya Shulman @ IETF 93
 Applied Networking Research Price – IRTF
• Side Channel information is key!
 Countermeasures
*https://www.ietf.org/proceedings/93/slides/slides-93-irtfopen-1.pdf
18 · www.nic.at
DNSheads Vienna #5 · public
Application Queries – it‘s a stream
• A Pattern - Not just a single query/response pair
19 · www.nic.at
DNSheads Vienna #5 · public
Encrypted DNS
• Streams still create size/timing „patterns“
20 · www.nic.at
DNSheads Vienna #5 · public
Size based Correlation
• Compare with known clear text patterns
• Even works with a subset of message sizes
21 · www.nic.at
DNSheads Vienna #5 · public
Introducing Padding
• Obfuscates the size pattern -> Hampers correlation
• More „hits“ -> less likely that identification is possible
22 · www.nic.at
DNSheads Vienna #5 · public
RFC 7830 – EDNS(0) Padding Option
• EDNS Option code 12
https://tools.ietf.org/html/rfc7830
23 · www.nic.at
DNSheads Vienna #5 · public
DNS over HTTPS
An alternative encryption scheme, driven by browser vendors
24 · www.nic.at
DNSheads Vienna #5 · public
Motivation – Browser Vendors
• (a) Browsers do a lot of DNS these days
 Websites + assets (JS, Ads, Statistics…), CDNs
 Certificate Validation (OCSP), SafeBrowsing lists, updates, …
 More direct control over the DNS API desired
• (b) Timing and availability is critical
 „Happy Eyeballs“ – Slow or lousy (local) DNS servers create bad
user experience
 „Bad Hotel WiFi“ is often „Bad Hotel DNS“…
• (c) DNS is used for censorship
 Circumventing local (censoring) DNS servers protects Freedom of
Speech
 Eg. Google Jigsaw
ttps://dnsserver.example.net/dns-query{?dns}
25 · www.nic.at
DNSheads Vienna #5 · public
IETF DoH* (DNS over HTTPs) group
• Founded 2017
• 2018: RFC 8484
 GET or POST
 URI Templates (https://dnsserver.example.net/dns-
query{?dns})
 Wire-Format: application/dns-message (identical zu „normal“
DNS), oder JSON
 HTTP Response-Code always 2xx (if successful), no matter
which DNS response code
*https://datatracker.ietf.org/wg/doh/about/
26 · www.nic.at
DNSheads Vienna #5 · public
Effects of encrypted DNS
The implications of typical operational models
27 · www.nic.at
DNSheads Vienna #5 · public
„Plain“ DNS
28 · www.nic.at
DNSheads Vienna #5 · public
DNS over TLS
29 · www.nic.at
DNSheads Vienna #5 · public
DNS over HTTPS (typical)
30 · www.nic.at
DNSheads Vienna #5 · public
Concerns regarding DoH
• 4 Browser Vendors
• Few big public recursor vendors (1.1.1.1, 8.8.8.8,
9.9.9.9)
• Market concentration / Control?
 Pre-configured public recursors
 Example: Mozilla / Cloudflare discussion
• Media echo (German only, sorry!)
 https://Heise.de/-4203225.html („Die DNS Gruft gehört
ausgelüftet“)
 https://heise.de/-4205380.html („Vom DNS, aktuellen Hypes,
Überwachung und Zensur“)
31 · www.nic.at
DNSheads Vienna #5 · public
Implementations
Server, Clients, Tools
32 · www.nic.at
DNSheads Vienna #5 · public
DoT Clients
https://dnsprivacy.org/wiki/display/DP/DNS+Privacy+Implementation+Status
33 · www.nic.at
DNSheads Vienna #5 · public
DoT Server Software
34 · www.nic.at
DNSheads Vienna #5 · public
DoT (and DoH) public recursors
• Google DNS (8.8.8.8)
• Cloudflare (1.1.1.1)
• Quad9 (9.9.9.9)
• CleanBrowsing (various, with Filters)
35 · www.nic.at
DNSheads Vienna #5 · public
DoH
• Clients
 Mozilla Firefox
 Google Chrome
 (plus test tools)
• Server Software
 https://github.com/facebookexperimental/doh-proxy
 https://github.com/curl/curl/wiki/DNS-over-HTTPS#doh-tools
36 · www.nic.at
DNSheads Vienna #5 · public
Android 9 – DNS over TLS by default
• Uses DNS over TLS if available
on local nameserver
• Falls back to unencrypted DNS
if unavailable
37 · www.nic.at
DNSheads Vienna #5 · public
Exec Summary
• DNS can now be encrypted, either via TLS or HTTPS
• DNS over HTTPs is more „disruptive“ than DNS over TLS
• Public recursors have implemented either (or both)
 But few local providers have implemented it (see below :-/)
• Browser Vendors are implementing DNS over HTTPs
 Ongoing policy discussions around pre-configuration of recursors
• Android 9 implements DNS over TLS *by default*
 Automatically uses it if available (see above :-/)
 Google suggesting to configure „dns.google“ manually
• Windows / MacOS – no „out of the box“ solutions –
„Stubby“
38 · www.nic.at
DNSheads Vienna #5 · public
nic.at GmbH
Jakob-Haringer-Str. 8/V · 5020 Salzburg · Austria
T +43 662 4669 -34 · F -29
alexander.mayrhofer@nic.at · www.nic.at

Weitere ähnliche Inhalte

Was ist angesagt?

Not a Security Boundary
Not a Security BoundaryNot a Security Boundary
Not a Security BoundaryWill Schroeder
 
Monitoring the Hashistack with Prometheus
Monitoring the Hashistack with PrometheusMonitoring the Hashistack with Prometheus
Monitoring the Hashistack with PrometheusGrafana Labs
 
Social engineering
Social engineeringSocial engineering
Social engineeringVishal Kumar
 
Threat Hunting Playbook.pdf
Threat Hunting Playbook.pdfThreat Hunting Playbook.pdf
Threat Hunting Playbook.pdflaibaarsyila
 
Ch 5: Port Scanning
Ch 5: Port ScanningCh 5: Port Scanning
Ch 5: Port ScanningSam Bowne
 
Abusing Microsoft Kerberos - Sorry you guys don't get it
Abusing Microsoft Kerberos - Sorry you guys don't get itAbusing Microsoft Kerberos - Sorry you guys don't get it
Abusing Microsoft Kerberos - Sorry you guys don't get itBenjamin Delpy
 
Thick Application Penetration Testing: Crash Course
Thick Application Penetration Testing: Crash CourseThick Application Penetration Testing: Crash Course
Thick Application Penetration Testing: Crash CourseScott Sutherland
 
Autoscaling with hashi_corp_nomad
Autoscaling with hashi_corp_nomadAutoscaling with hashi_corp_nomad
Autoscaling with hashi_corp_nomadBram Vogelaar
 
twMVC#44 讓我們用 k6 來進行壓測吧
twMVC#44 讓我們用 k6 來進行壓測吧twMVC#44 讓我們用 k6 來進行壓測吧
twMVC#44 讓我們用 k6 來進行壓測吧twMVC
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabTeymur Kheirkhabarov
 
Security in PHP - 那些在滲透測試的小技巧
Security in PHP - 那些在滲透測試的小技巧Security in PHP - 那些在滲透測試的小技巧
Security in PHP - 那些在滲透測試的小技巧Orange Tsai
 
Windows attacks - AT is the new black
Windows attacks - AT is the new blackWindows attacks - AT is the new black
Windows attacks - AT is the new blackChris Gates
 
A New Era of SSRF - Exploiting URL Parser in Trending Programming Languages! ...
A New Era of SSRF - Exploiting URL Parser in Trending Programming Languages! ...A New Era of SSRF - Exploiting URL Parser in Trending Programming Languages! ...
A New Era of SSRF - Exploiting URL Parser in Trending Programming Languages! ...CODE BLUE
 
F5 ASM v12 DDoS best practices
F5 ASM v12 DDoS best practices F5 ASM v12 DDoS best practices
F5 ASM v12 DDoS best practices Lior Rotkovitch
 
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...CODE BLUE
 

Was ist angesagt? (20)

Not a Security Boundary
Not a Security BoundaryNot a Security Boundary
Not a Security Boundary
 
Privileged Access Management
Privileged Access ManagementPrivileged Access Management
Privileged Access Management
 
Monitoring the Hashistack with Prometheus
Monitoring the Hashistack with PrometheusMonitoring the Hashistack with Prometheus
Monitoring the Hashistack with Prometheus
 
Ssh
SshSsh
Ssh
 
Social engineering
Social engineeringSocial engineering
Social engineering
 
Threat Hunting Playbook.pdf
Threat Hunting Playbook.pdfThreat Hunting Playbook.pdf
Threat Hunting Playbook.pdf
 
Ch 5: Port Scanning
Ch 5: Port ScanningCh 5: Port Scanning
Ch 5: Port Scanning
 
I hunt sys admins 2.0
I hunt sys admins 2.0I hunt sys admins 2.0
I hunt sys admins 2.0
 
Abusing Microsoft Kerberos - Sorry you guys don't get it
Abusing Microsoft Kerberos - Sorry you guys don't get itAbusing Microsoft Kerberos - Sorry you guys don't get it
Abusing Microsoft Kerberos - Sorry you guys don't get it
 
Thick Application Penetration Testing: Crash Course
Thick Application Penetration Testing: Crash CourseThick Application Penetration Testing: Crash Course
Thick Application Penetration Testing: Crash Course
 
Autoscaling with hashi_corp_nomad
Autoscaling with hashi_corp_nomadAutoscaling with hashi_corp_nomad
Autoscaling with hashi_corp_nomad
 
twMVC#44 讓我們用 k6 來進行壓測吧
twMVC#44 讓我們用 k6 來進行壓測吧twMVC#44 讓我們用 k6 來進行壓測吧
twMVC#44 讓我們用 k6 來進行壓測吧
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On Lab
 
Security in PHP - 那些在滲透測試的小技巧
Security in PHP - 那些在滲透測試的小技巧Security in PHP - 那些在滲透測試的小技巧
Security in PHP - 那些在滲透測試的小技巧
 
Windows attacks - AT is the new black
Windows attacks - AT is the new blackWindows attacks - AT is the new black
Windows attacks - AT is the new black
 
A New Era of SSRF - Exploiting URL Parser in Trending Programming Languages! ...
A New Era of SSRF - Exploiting URL Parser in Trending Programming Languages! ...A New Era of SSRF - Exploiting URL Parser in Trending Programming Languages! ...
A New Era of SSRF - Exploiting URL Parser in Trending Programming Languages! ...
 
F5 ASM v12 DDoS best practices
F5 ASM v12 DDoS best practices F5 ASM v12 DDoS best practices
F5 ASM v12 DDoS best practices
 
Introduction to threat_modeling
Introduction to threat_modelingIntroduction to threat_modeling
Introduction to threat_modeling
 
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
 
F5 DDoS Protection
F5 DDoS ProtectionF5 DDoS Protection
F5 DDoS Protection
 

Ähnlich wie Encrypted DNS - DNS over TLS / DNS over HTTPS

How to send DNS over anything encrypted
How to send DNS over anything encryptedHow to send DNS over anything encrypted
How to send DNS over anything encryptedMen and Mice
 
RIPE 71 and IETF 94 reports webinar
RIPE 71 and IETF 94 reports webinarRIPE 71 and IETF 94 reports webinar
RIPE 71 and IETF 94 reports webinarMen and Mice
 
DNS / DNSSEC / DANE / DPRIVE Results at IETF93 Hackathon
DNS / DNSSEC / DANE / DPRIVE Results at IETF93 HackathonDNS / DNSSEC / DANE / DPRIVE Results at IETF93 Hackathon
DNS / DNSSEC / DANE / DPRIVE Results at IETF93 HackathonDan York
 
Internet Week 2018: 1.1.1.0/24 A report from the (anycast) trenches
Internet Week 2018: 1.1.1.0/24 A report from the (anycast) trenchesInternet Week 2018: 1.1.1.0/24 A report from the (anycast) trenches
Internet Week 2018: 1.1.1.0/24 A report from the (anycast) trenchesAPNIC
 
Qunog12-DNS暗号化
Qunog12-DNS暗号化Qunog12-DNS暗号化
Qunog12-DNS暗号化Manabu Sonoda
 
DNSSEC/DANE/TLS Testing in Go6Lab
DNSSEC/DANE/TLS Testing in Go6LabDNSSEC/DANE/TLS Testing in Go6Lab
DNSSEC/DANE/TLS Testing in Go6LabAPNIC
 
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]APNIC
 
Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]
Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]
Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]APNIC
 
Windows Server 2016 Webinar
Windows Server 2016 WebinarWindows Server 2016 Webinar
Windows Server 2016 WebinarMen and Mice
 
DNS Over HTTPS by Michael Casadevall
DNS Over HTTPS by Michael CasadevallDNS Over HTTPS by Michael Casadevall
DNS Over HTTPS by Michael CasadevallGlenn McKnight
 
NZNOG 2020: DOH
NZNOG 2020: DOHNZNOG 2020: DOH
NZNOG 2020: DOHAPNIC
 
Namespaces for Local Networks
Namespaces for Local NetworksNamespaces for Local Networks
Namespaces for Local NetworksMen and Mice
 
An Introduction to DANE - Securing TLS using DNSSEC
An Introduction to DANE - Securing TLS using DNSSECAn Introduction to DANE - Securing TLS using DNSSEC
An Introduction to DANE - Securing TLS using DNSSECCarlos Martinez Cagnazzo
 
Setting Up .Onion Addresses for your Enterprise, v3.5
Setting Up .Onion Addresses for your Enterprise, v3.5Setting Up .Onion Addresses for your Enterprise, v3.5
Setting Up .Onion Addresses for your Enterprise, v3.5Alec Muffett
 

Ähnlich wie Encrypted DNS - DNS over TLS / DNS over HTTPS (20)

How to send DNS over anything encrypted
How to send DNS over anything encryptedHow to send DNS over anything encrypted
How to send DNS over anything encrypted
 
RIPE 71 and IETF 94 reports webinar
RIPE 71 and IETF 94 reports webinarRIPE 71 and IETF 94 reports webinar
RIPE 71 and IETF 94 reports webinar
 
DNS / DNSSEC / DANE / DPRIVE Results at IETF93 Hackathon
DNS / DNSSEC / DANE / DPRIVE Results at IETF93 HackathonDNS / DNSSEC / DANE / DPRIVE Results at IETF93 Hackathon
DNS / DNSSEC / DANE / DPRIVE Results at IETF93 Hackathon
 
Internet Week 2018: 1.1.1.0/24 A report from the (anycast) trenches
Internet Week 2018: 1.1.1.0/24 A report from the (anycast) trenchesInternet Week 2018: 1.1.1.0/24 A report from the (anycast) trenches
Internet Week 2018: 1.1.1.0/24 A report from the (anycast) trenches
 
ION Sri Lanka - DANE: The Future of TLS
ION Sri Lanka - DANE: The Future of TLSION Sri Lanka - DANE: The Future of TLS
ION Sri Lanka - DANE: The Future of TLS
 
Qunog12-DNS暗号化
Qunog12-DNS暗号化Qunog12-DNS暗号化
Qunog12-DNS暗号化
 
ION Bucharest - Deploying DNSSEC
ION Bucharest - Deploying DNSSECION Bucharest - Deploying DNSSEC
ION Bucharest - Deploying DNSSEC
 
DNSTap Webinar
DNSTap WebinarDNSTap Webinar
DNSTap Webinar
 
Introduction To The DANE Protocol (DNSSEC)
Introduction To The DANE Protocol  (DNSSEC)Introduction To The DANE Protocol  (DNSSEC)
Introduction To The DANE Protocol (DNSSEC)
 
8 technical-dns-workshop-day4
8 technical-dns-workshop-day48 technical-dns-workshop-day4
8 technical-dns-workshop-day4
 
DNSSEC/DANE/TLS Testing in Go6Lab
DNSSEC/DANE/TLS Testing in Go6LabDNSSEC/DANE/TLS Testing in Go6Lab
DNSSEC/DANE/TLS Testing in Go6Lab
 
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
 
Understanding DNS Security
Understanding DNS SecurityUnderstanding DNS Security
Understanding DNS Security
 
Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]
Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]
Understanding and Deploying DNSSEC, by Champika Wijayatunga [APRICOT 2015]
 
Windows Server 2016 Webinar
Windows Server 2016 WebinarWindows Server 2016 Webinar
Windows Server 2016 Webinar
 
DNS Over HTTPS by Michael Casadevall
DNS Over HTTPS by Michael CasadevallDNS Over HTTPS by Michael Casadevall
DNS Over HTTPS by Michael Casadevall
 
NZNOG 2020: DOH
NZNOG 2020: DOHNZNOG 2020: DOH
NZNOG 2020: DOH
 
Namespaces for Local Networks
Namespaces for Local NetworksNamespaces for Local Networks
Namespaces for Local Networks
 
An Introduction to DANE - Securing TLS using DNSSEC
An Introduction to DANE - Securing TLS using DNSSECAn Introduction to DANE - Securing TLS using DNSSEC
An Introduction to DANE - Securing TLS using DNSSEC
 
Setting Up .Onion Addresses for your Enterprise, v3.5
Setting Up .Onion Addresses for your Enterprise, v3.5Setting Up .Onion Addresses for your Enterprise, v3.5
Setting Up .Onion Addresses for your Enterprise, v3.5
 

Mehr von Alex Mayrhofer

Die Registry als Kristallkugel - verrät uns das DNS etwas über die Zukunft?
Die Registry als Kristallkugel - verrät uns das DNS etwas über die Zukunft?Die Registry als Kristallkugel - verrät uns das DNS etwas über die Zukunft?
Die Registry als Kristallkugel - verrät uns das DNS etwas über die Zukunft?Alex Mayrhofer
 
RRDG Data Sharing Specifications
RRDG Data Sharing SpecificationsRRDG Data Sharing Specifications
RRDG Data Sharing SpecificationsAlex Mayrhofer
 
DNS Magnitude - DNSheads Vienna #6
DNS Magnitude - DNSheads Vienna #6DNS Magnitude - DNSheads Vienna #6
DNS Magnitude - DNSheads Vienna #6Alex Mayrhofer
 
Encrypted DNS research @ nic.at
Encrypted DNS research @ nic.atEncrypted DNS research @ nic.at
Encrypted DNS research @ nic.atAlex Mayrhofer
 

Mehr von Alex Mayrhofer (7)

RDAP @ .at
RDAP @ .at RDAP @ .at
RDAP @ .at
 
Die Registry als Kristallkugel - verrät uns das DNS etwas über die Zukunft?
Die Registry als Kristallkugel - verrät uns das DNS etwas über die Zukunft?Die Registry als Kristallkugel - verrät uns das DNS etwas über die Zukunft?
Die Registry als Kristallkugel - verrät uns das DNS etwas über die Zukunft?
 
RRDG Data Sharing Specifications
RRDG Data Sharing SpecificationsRRDG Data Sharing Specifications
RRDG Data Sharing Specifications
 
DNS Magnitude - DNSheads Vienna #6
DNS Magnitude - DNSheads Vienna #6DNS Magnitude - DNSheads Vienna #6
DNS Magnitude - DNSheads Vienna #6
 
DNSheads Vienna #6
DNSheads Vienna #6DNSheads Vienna #6
DNSheads Vienna #6
 
Encrypted DNS research @ nic.at
Encrypted DNS research @ nic.atEncrypted DNS research @ nic.at
Encrypted DNS research @ nic.at
 
DNSheads Vienna #5
DNSheads Vienna #5DNSheads Vienna #5
DNSheads Vienna #5
 

Kürzlich hochgeladen

Niche Domination Prodigy Review Plus Bonus
Niche Domination Prodigy Review Plus BonusNiche Domination Prodigy Review Plus Bonus
Niche Domination Prodigy Review Plus BonusSkylark Nobin
 
Computer 10 Lesson 8: Building a Website
Computer 10 Lesson 8: Building a WebsiteComputer 10 Lesson 8: Building a Website
Computer 10 Lesson 8: Building a WebsiteMavein
 
world Tuberculosis day ppt 25-3-2024.pptx
world Tuberculosis day ppt 25-3-2024.pptxworld Tuberculosis day ppt 25-3-2024.pptx
world Tuberculosis day ppt 25-3-2024.pptxnaveenithkrishnan
 
LESSON 5 GROUP 10 ST. THOMAS AQUINAS.pdf
LESSON 5 GROUP 10 ST. THOMAS AQUINAS.pdfLESSON 5 GROUP 10 ST. THOMAS AQUINAS.pdf
LESSON 5 GROUP 10 ST. THOMAS AQUINAS.pdfmchristianalwyn
 
Bio Medical Waste Management Guideliness 2023 ppt.pptx
Bio Medical Waste Management Guideliness 2023 ppt.pptxBio Medical Waste Management Guideliness 2023 ppt.pptx
Bio Medical Waste Management Guideliness 2023 ppt.pptxnaveenithkrishnan
 
A_Z-1_0_4T_00A-EN_U-Po_w_erPoint_06.pptx
A_Z-1_0_4T_00A-EN_U-Po_w_erPoint_06.pptxA_Z-1_0_4T_00A-EN_U-Po_w_erPoint_06.pptx
A_Z-1_0_4T_00A-EN_U-Po_w_erPoint_06.pptxjayshuklatrainer
 
WordPress by the numbers - Jan Loeffler, CTO WebPros, CloudFest 2024
WordPress by the numbers - Jan Loeffler, CTO WebPros, CloudFest 2024WordPress by the numbers - Jan Loeffler, CTO WebPros, CloudFest 2024
WordPress by the numbers - Jan Loeffler, CTO WebPros, CloudFest 2024Jan Löffler
 
Introduction to ICANN and Fellowship program by Shreedeep Rayamajhi.pdf
Introduction to ICANN and Fellowship program  by Shreedeep Rayamajhi.pdfIntroduction to ICANN and Fellowship program  by Shreedeep Rayamajhi.pdf
Introduction to ICANN and Fellowship program by Shreedeep Rayamajhi.pdfShreedeep Rayamajhi
 
LESSON 10/ GROUP 10/ ST. THOMAS AQUINASS
LESSON 10/ GROUP 10/ ST. THOMAS AQUINASSLESSON 10/ GROUP 10/ ST. THOMAS AQUINASS
LESSON 10/ GROUP 10/ ST. THOMAS AQUINASSlesteraporado16
 
Vision Forward: Tracing Image Search SEO From Its Roots To AI-Enhanced Horizons
Vision Forward: Tracing Image Search SEO From Its Roots To AI-Enhanced HorizonsVision Forward: Tracing Image Search SEO From Its Roots To AI-Enhanced Horizons
Vision Forward: Tracing Image Search SEO From Its Roots To AI-Enhanced HorizonsRoxana Stingu
 
Presentation2.pptx - JoyPress Wordpress
Presentation2.pptx -  JoyPress WordpressPresentation2.pptx -  JoyPress Wordpress
Presentation2.pptx - JoyPress Wordpressssuser166378
 
TYPES AND DEFINITION OF ONLINE CRIMES AND HAZARDS
TYPES AND DEFINITION OF ONLINE CRIMES AND HAZARDSTYPES AND DEFINITION OF ONLINE CRIMES AND HAZARDS
TYPES AND DEFINITION OF ONLINE CRIMES AND HAZARDSedrianrheine
 
Zero-day Vulnerabilities
Zero-day VulnerabilitiesZero-day Vulnerabilities
Zero-day Vulnerabilitiesalihassaah1994
 
Benefits of doing Internet peering and running an Internet Exchange (IX) pres...
Benefits of doing Internet peering and running an Internet Exchange (IX) pres...Benefits of doing Internet peering and running an Internet Exchange (IX) pres...
Benefits of doing Internet peering and running an Internet Exchange (IX) pres...APNIC
 
Check out the Free Landing Page Hosting in 2024
Check out the Free Landing Page Hosting in 2024Check out the Free Landing Page Hosting in 2024
Check out the Free Landing Page Hosting in 2024Shubham Pant
 

Kürzlich hochgeladen (15)

Niche Domination Prodigy Review Plus Bonus
Niche Domination Prodigy Review Plus BonusNiche Domination Prodigy Review Plus Bonus
Niche Domination Prodigy Review Plus Bonus
 
Computer 10 Lesson 8: Building a Website
Computer 10 Lesson 8: Building a WebsiteComputer 10 Lesson 8: Building a Website
Computer 10 Lesson 8: Building a Website
 
world Tuberculosis day ppt 25-3-2024.pptx
world Tuberculosis day ppt 25-3-2024.pptxworld Tuberculosis day ppt 25-3-2024.pptx
world Tuberculosis day ppt 25-3-2024.pptx
 
LESSON 5 GROUP 10 ST. THOMAS AQUINAS.pdf
LESSON 5 GROUP 10 ST. THOMAS AQUINAS.pdfLESSON 5 GROUP 10 ST. THOMAS AQUINAS.pdf
LESSON 5 GROUP 10 ST. THOMAS AQUINAS.pdf
 
Bio Medical Waste Management Guideliness 2023 ppt.pptx
Bio Medical Waste Management Guideliness 2023 ppt.pptxBio Medical Waste Management Guideliness 2023 ppt.pptx
Bio Medical Waste Management Guideliness 2023 ppt.pptx
 
A_Z-1_0_4T_00A-EN_U-Po_w_erPoint_06.pptx
A_Z-1_0_4T_00A-EN_U-Po_w_erPoint_06.pptxA_Z-1_0_4T_00A-EN_U-Po_w_erPoint_06.pptx
A_Z-1_0_4T_00A-EN_U-Po_w_erPoint_06.pptx
 
WordPress by the numbers - Jan Loeffler, CTO WebPros, CloudFest 2024
WordPress by the numbers - Jan Loeffler, CTO WebPros, CloudFest 2024WordPress by the numbers - Jan Loeffler, CTO WebPros, CloudFest 2024
WordPress by the numbers - Jan Loeffler, CTO WebPros, CloudFest 2024
 
Introduction to ICANN and Fellowship program by Shreedeep Rayamajhi.pdf
Introduction to ICANN and Fellowship program  by Shreedeep Rayamajhi.pdfIntroduction to ICANN and Fellowship program  by Shreedeep Rayamajhi.pdf
Introduction to ICANN and Fellowship program by Shreedeep Rayamajhi.pdf
 
LESSON 10/ GROUP 10/ ST. THOMAS AQUINASS
LESSON 10/ GROUP 10/ ST. THOMAS AQUINASSLESSON 10/ GROUP 10/ ST. THOMAS AQUINASS
LESSON 10/ GROUP 10/ ST. THOMAS AQUINASS
 
Vision Forward: Tracing Image Search SEO From Its Roots To AI-Enhanced Horizons
Vision Forward: Tracing Image Search SEO From Its Roots To AI-Enhanced HorizonsVision Forward: Tracing Image Search SEO From Its Roots To AI-Enhanced Horizons
Vision Forward: Tracing Image Search SEO From Its Roots To AI-Enhanced Horizons
 
Presentation2.pptx - JoyPress Wordpress
Presentation2.pptx -  JoyPress WordpressPresentation2.pptx -  JoyPress Wordpress
Presentation2.pptx - JoyPress Wordpress
 
TYPES AND DEFINITION OF ONLINE CRIMES AND HAZARDS
TYPES AND DEFINITION OF ONLINE CRIMES AND HAZARDSTYPES AND DEFINITION OF ONLINE CRIMES AND HAZARDS
TYPES AND DEFINITION OF ONLINE CRIMES AND HAZARDS
 
Zero-day Vulnerabilities
Zero-day VulnerabilitiesZero-day Vulnerabilities
Zero-day Vulnerabilities
 
Benefits of doing Internet peering and running an Internet Exchange (IX) pres...
Benefits of doing Internet peering and running an Internet Exchange (IX) pres...Benefits of doing Internet peering and running an Internet Exchange (IX) pres...
Benefits of doing Internet peering and running an Internet Exchange (IX) pres...
 
Check out the Free Landing Page Hosting in 2024
Check out the Free Landing Page Hosting in 2024Check out the Free Landing Page Hosting in 2024
Check out the Free Landing Page Hosting in 2024
 

Encrypted DNS - DNS over TLS / DNS over HTTPS

  • 1. 1 · www.nic.at DNSheads Vienna #5 · public Briefing „Encrypted DNS“ DNS over TLS / DNS over HTTPS DNSheads Vienna #5 · public 2019-01-30 · Alex Mayrhofer · Head of Research & Development
  • 2. 2 · www.nic.at DNSheads Vienna #5 · public Background Why DNS encryption was developed
  • 3. 3 · www.nic.at DNSheads Vienna #5 · public The DNS anno circa 2012 • Sensational Success Story  Age 25, and practically unmodified • Today: „Nothing goes“ without DNS • Clear text. Everything  „DNS is public anyways?“ • 99% UDP, 1% TCP „fallback“  Worst TCP support ever! • DNSSEC? Makes everything secure, doesn‘t it !!?!  Does only „sign“, not „encrypt“ • 2013: Snowden revelations  NSA: „Clear text PII data … mmmmm…“  IETF: „Ohh sheesh – we didn‘t expect *that* scale!“ Photo by Simone Acquaroli on Unsplash
  • 4. 4 · www.nic.at DNSheads Vienna #5 · public „Pervasive Monitoring is an Attack“ • RFC 7258 – „Pervasive Monitoring is a technical attack that should be mitigated in the design of IETF protocols, where possible“ • Consequence: Review of all important procotols • DNS – there‘s not even a standardized *option* for encryption • Worse – contains „privacy defeating“ mechanism  Unneccessarily transmits full QNAME in many cases  EDNS(0) Client Subnet • Leak of Meta-Data & Fingerprinting  Re-identification of individuals across networks But, but… ohhhhh… Photo by Kote Puerto on Unsplash
  • 5. 5 · www.nic.at DNSheads Vienna #5 · public „We need encryption“ But where to start?
  • 6. 6 · www.nic.at DNSheads Vienna #5 · public The DNS Protocol arena „Recursive DNS Server“ „Authoritative DNS Server“
  • 7. 7 · www.nic.at DNSheads Vienna #5 · public IETF DPRIVE* („PRIVate Exchange“) • 2014: „Let‘s deal with the stub resolver to recursor leg“  Most significant information leakage  1:few Relation – Authentication simple  „Don‘t attempt to boil the ocean“ • 2018: Re-Chartering: Includes „recursive to authoritative“  More complex: m:n connections (Authentication!)  Milestone for end of 2019 *https://datatracker.ietf.org/wg/dprive/about/
  • 8. 8 · www.nic.at DNSheads Vienna #5 · public DNS over (D)TLS IETF: DPRIVE / DNSOP / (TLS)
  • 9. 9 · www.nic.at DNSheads Vienna #5 · public Liste of relevant RFCs • RFC 7626 – DNS Privacy Considerations (DPRIVE) • RFC 7766 – TCP Transport for DNS (DNSOP) • RFC 7816 – QNAME Minimization (DNSOP) • RFC 7828 – EDNS keepalive (DNSOP) • RFC 7858 – DNS over TLS (DPRIVE) • RFC 8094 – DNS over DTLS (DPRIVE) • RFC 7830 (+RFC 8467) – DNS Padding (DPRIVE) • RFC 8310 – Usage Profiles • RFC 8446 – TLS 1.3 (TLS)
  • 10. 10 · www.nic.at DNSheads Vienna #5 · public RFC 7626 – DNS Privacy Considerations • Privacy aspects / issues in areas of the DNS:  In the DNS message (Query Name, IP Adresse)  On the server  On the Wire  Re-Identification based on patterns • Kills the „DNS is public anyways!“ argument  Website of „Alcoholics Anonymous“ is public  The fact that someone visits that website regularly is definitely privacy relevant! • Practical example (similar..)  drugstoremorningafterpillvienna16.at  (Browser search requests leaking to the DNS?)
  • 11. 11 · www.nic.at DNSheads Vienna #5 · public RFC 7766 – TCP Transport for DNS • Goal: Establish DNS over TCP als „first class citizen“ • Features  Persistent connections (Client supposed to close connections)  Connection re-use  Pipelining  Response Reordering  TCP Fast Open  Similar: „Happy Eyeballs“
  • 12. 12 · www.nic.at DNSheads Vienna #5 · public RFC 7816 – QNAME Minimization
  • 13. 13 · www.nic.at DNSheads Vienna #5 · public RFC 7828 – EDNS keepalive • EDNS Option for Session Management • For TCP only! • Clients: „Please leave connection open for X seconds“ • Server: „Ok, leave it open for X seconds“ or „Please close connection now!“
  • 14. 14 · www.nic.at DNSheads Vienna #5 · public RFC 7858 – DNS over TLS (DoT) • New Port 853 / TCP • „On the wire“ protocol is unmodified • Authentification: Certificates usw? -> RFC 8310  „Opportunistic“ vs. „Strict“  Chicken/Egg -> Bootstrapping des DoT Servers wie? • Does not change the „path“ of the DNS message  Existing Recursive Nameserver can simply offer an additional, encrypted channel
  • 15. 15 · www.nic.at DNSheads Vienna #5 · public RFC 8094 – DNS over DTLS • Port 853 / UDP • „Same Same but Different“ • Experimental!  Issues with fragmentation  DTLS is not widely implemented • Performance advantage of UDP?  Mostly because TCP implementation used to be so „lousy“.
  • 16. 16 · www.nic.at DNSheads Vienna #5 · public EDNS(0) Padding It‘s required for privacy – but, why?
  • 17. 17 · www.nic.at DNSheads Vienna #5 · public EDNS(0) Padding – why? • Encryption removes „direct“ access to the information  What‘s left for the Attacker? • „Pretty Bad Privacy – Pitfalls of DNS Encryption“*  Haya Shulman @ IETF 93  Applied Networking Research Price – IRTF • Side Channel information is key!  Countermeasures *https://www.ietf.org/proceedings/93/slides/slides-93-irtfopen-1.pdf
  • 18. 18 · www.nic.at DNSheads Vienna #5 · public Application Queries – it‘s a stream • A Pattern - Not just a single query/response pair
  • 19. 19 · www.nic.at DNSheads Vienna #5 · public Encrypted DNS • Streams still create size/timing „patterns“
  • 20. 20 · www.nic.at DNSheads Vienna #5 · public Size based Correlation • Compare with known clear text patterns • Even works with a subset of message sizes
  • 21. 21 · www.nic.at DNSheads Vienna #5 · public Introducing Padding • Obfuscates the size pattern -> Hampers correlation • More „hits“ -> less likely that identification is possible
  • 22. 22 · www.nic.at DNSheads Vienna #5 · public RFC 7830 – EDNS(0) Padding Option • EDNS Option code 12 https://tools.ietf.org/html/rfc7830
  • 23. 23 · www.nic.at DNSheads Vienna #5 · public DNS over HTTPS An alternative encryption scheme, driven by browser vendors
  • 24. 24 · www.nic.at DNSheads Vienna #5 · public Motivation – Browser Vendors • (a) Browsers do a lot of DNS these days  Websites + assets (JS, Ads, Statistics…), CDNs  Certificate Validation (OCSP), SafeBrowsing lists, updates, …  More direct control over the DNS API desired • (b) Timing and availability is critical  „Happy Eyeballs“ – Slow or lousy (local) DNS servers create bad user experience  „Bad Hotel WiFi“ is often „Bad Hotel DNS“… • (c) DNS is used for censorship  Circumventing local (censoring) DNS servers protects Freedom of Speech  Eg. Google Jigsaw ttps://dnsserver.example.net/dns-query{?dns}
  • 25. 25 · www.nic.at DNSheads Vienna #5 · public IETF DoH* (DNS over HTTPs) group • Founded 2017 • 2018: RFC 8484  GET or POST  URI Templates (https://dnsserver.example.net/dns- query{?dns})  Wire-Format: application/dns-message (identical zu „normal“ DNS), oder JSON  HTTP Response-Code always 2xx (if successful), no matter which DNS response code *https://datatracker.ietf.org/wg/doh/about/
  • 26. 26 · www.nic.at DNSheads Vienna #5 · public Effects of encrypted DNS The implications of typical operational models
  • 27. 27 · www.nic.at DNSheads Vienna #5 · public „Plain“ DNS
  • 28. 28 · www.nic.at DNSheads Vienna #5 · public DNS over TLS
  • 29. 29 · www.nic.at DNSheads Vienna #5 · public DNS over HTTPS (typical)
  • 30. 30 · www.nic.at DNSheads Vienna #5 · public Concerns regarding DoH • 4 Browser Vendors • Few big public recursor vendors (1.1.1.1, 8.8.8.8, 9.9.9.9) • Market concentration / Control?  Pre-configured public recursors  Example: Mozilla / Cloudflare discussion • Media echo (German only, sorry!)  https://Heise.de/-4203225.html („Die DNS Gruft gehört ausgelüftet“)  https://heise.de/-4205380.html („Vom DNS, aktuellen Hypes, Überwachung und Zensur“)
  • 31. 31 · www.nic.at DNSheads Vienna #5 · public Implementations Server, Clients, Tools
  • 32. 32 · www.nic.at DNSheads Vienna #5 · public DoT Clients https://dnsprivacy.org/wiki/display/DP/DNS+Privacy+Implementation+Status
  • 33. 33 · www.nic.at DNSheads Vienna #5 · public DoT Server Software
  • 34. 34 · www.nic.at DNSheads Vienna #5 · public DoT (and DoH) public recursors • Google DNS (8.8.8.8) • Cloudflare (1.1.1.1) • Quad9 (9.9.9.9) • CleanBrowsing (various, with Filters)
  • 35. 35 · www.nic.at DNSheads Vienna #5 · public DoH • Clients  Mozilla Firefox  Google Chrome  (plus test tools) • Server Software  https://github.com/facebookexperimental/doh-proxy  https://github.com/curl/curl/wiki/DNS-over-HTTPS#doh-tools
  • 36. 36 · www.nic.at DNSheads Vienna #5 · public Android 9 – DNS over TLS by default • Uses DNS over TLS if available on local nameserver • Falls back to unencrypted DNS if unavailable
  • 37. 37 · www.nic.at DNSheads Vienna #5 · public Exec Summary • DNS can now be encrypted, either via TLS or HTTPS • DNS over HTTPs is more „disruptive“ than DNS over TLS • Public recursors have implemented either (or both)  But few local providers have implemented it (see below :-/) • Browser Vendors are implementing DNS over HTTPs  Ongoing policy discussions around pre-configuration of recursors • Android 9 implements DNS over TLS *by default*  Automatically uses it if available (see above :-/)  Google suggesting to configure „dns.google“ manually • Windows / MacOS – no „out of the box“ solutions – „Stubby“
  • 38. 38 · www.nic.at DNSheads Vienna #5 · public nic.at GmbH Jakob-Haringer-Str. 8/V · 5020 Salzburg · Austria T +43 662 4669 -34 · F -29 alexander.mayrhofer@nic.at · www.nic.at