SlideShare a Scribd company logo
1 of 30
DNSSEC Deployment Introduction
2016-07
OUTLINE
DNSSEC Deployment
Introduction
1、Brief Introduction
2、Preparation
3、Process
4、Strategy
5、Influence
OUTLINE
DNSSEC Deployment
Introduction
1、Brief Introduction
2、Preparation
3、Process
4、Strategy
5、Influence
1.1. DNSSEC
• DNS Security Extensions
• A system to verify the authenticity of DNS “Data”
• Detecting cache poisoning, MITM…
• Data origin authentication and data integrity
• Authenticating name and type non-existence
1.2. Progress
• 1378 TLDs in the root zone in total
• 1223 TLDs are signed
• 1213 TLDs have trust anchors
published as DS records in the root
zone
• 5 TLDs have trust anchors
published in the ISC DLV
Repository
1.3. Timeline
Experimental
Announced
Partial
DS in Root
Operational
Internal
experimentation
Public
commitment
to deploy
Zone is signed
but not in
operation
Zone is signed
and its DS has
been published
Accepting signed
delegations and
DS in root
1.3. Timeline
• 2010-12~
2013-03
Experimental
• 2013-04
Announced
• 2013-08
Partial
• 2013-09
DS in Root
• 2013-12
Operational
Experimental:
 Software development
 Risk analysis
Announced:
 Hardware & software deployment
 Training and drills
Partial:
 Signed & roller
 Observation & verification
DS in Root:
 Generation & submission
 Observation & verification
Operational:
 Development and upgrades
 Debugging
OUTLINE
DNSSEC Deployment
Introduction
1、Brief Introduction
2、Preparation
3、Process
4、Strategy
5、Influence
2.1. Test-bed
1. Simulate the real
environment
2. DNS system
3. EPP
4. Sign zone
5. Key rotation
6. Emergency
response
7. …
HSM
FW
FW
USER REGISTRAR RT
FW
LB
SW
SW
DB SERVER
SERVERs
2.2. Upgrading & Survey
1. Data packet increase
2. Insufficient memory
3. Network bandwidth
4. EDNS0
5. TCP
6. …
1. DNS server
2. Router
3. Firewall
4. Switch
5. Load-balance
6. …
2.3. Documents & Training
1. Deployment scheme
a) Make technical details clear
b) Arrange every task to people
c) Promote the work by time
2. Emergency plan
3. DPS
4. …
1. Basic knowledges about
DNSSEC
2. Operational skills
3. Emergency response
4. …
AnnouncedExperimental
OUTLINE
DNSSEC Deployment
Introduction
1、Brief Introduction
2、Preparation
3、Process
4、Strategy
5、Influence
3.1. Keys
• Key type, algorithm and lens
Key Type Function Algorithm Lens NSEC/NSEC3
ZSK Sign RRSET
RSA-SHA256
1024
NSEC3
KSK Sign DNSKEY RRSET 2048
• Key rollover cycle and RRSIG period
Key Type Period Roll Overlap RRSIG Period
ZSK 100 day 90 day 10 day
30 day
KSK 13 month 12 month 30 day
• Different types of zones use different key pairs
3.2. DNSSEC Environment
HSM
FW
FW
RT
FW
LB
SW
SW
DB SERVER
SITEs
SERVERs
SERVERs
3.3. Switching Scheme
1. Several sites using anycast
2. On-line switching
3. Immediate verification
a) Part of servers received DNSSEC
zone data
b) Verify data
c) Online
d) No-dnssec off-line
e) Repeat
3.4. Emergency Response Strategy
1. Emergency response strategy for every step;
2. Anycast ensure the availability of service;
3. If DNSSEC service in the main operation center is
down, secondary operation center can take over the
service shortly;
4. If DNSSEC service in sites is down, DNS service
(without DNSSEC) can take over the service in 10
minute;
5. Comprehensive checking mechanism.
3.5. Submit DS in Root
1. Email
2. Online system
3. Check, check, check…
4. Validation
Partial DS in Root
3.6. Commands
• Recursive • Authority
options {
dnssec-enable yes;
dnssec-validation auto;
dnssec-lookaside auto;
};
trusted-keys {
. 257 3 8 “AwEAAag……1ihz0=”;
};
options {
dnssec-enable yes;
};
dnssec-keygen ……
dnssec-signzone ……
>***.zone.signed
zone “example.com” {
type master;
file “zones/example.com/***.zone.signed”;
key-directory “keys/”;
};
OUTLINE
DNSSEC Deployment
Introduction
1、Brief Introduction
2、Preparation
3、Process
4、Strategy
5、Influence
• Zone signing is recommended to be executed in the HSM, the
basic procedures are as follows:
a) The primary master obtains RR from the registration database and
generates the original zone file;
b) The hidden primary master sends the original zone file to HSM;
c) HSM read the right keys;
d) HSM sign zone using keys;
e) HSM sends the signed
zone back to the hidden
primary master;
f) The signed zone are loaded onto
hidden primary master, which will
update to secondary
master servers.
4.1. Zone Signing
4.2. Key Rollover
ZSK
• To prevent the keys from being cracked or
leaked out, ZSK should be replaced and
rotated on a regular basis;
• The ZSK roll-over policy is to adopt a pre-
publish mechanism (RFC4641);
• The validity period of each ZSK generated is
100 days and the roll-over cycle is 90 days.
KSK
• To prevent the keys from being cracked or
leaked out, ZSK should be replaced and
rotated on a regular basis;
• The ZSK roll-over policy is to adopt a pre-
publish mechanism (RFC4641);
• The validity period of each ZSK generated is
100 days and the roll-over cycle is 90 days.
4.2. Key Rollover
• Steps (KSK)
• New KSK generation, resigning the zone with ZSK, KSK_old and
KSK_new
• Submit new DS to root & delete old DS
• KSK_old Revoke
• KSK_old delete
KSK_1
KSK_old
KSK_new Active
KSK_old Revoke
KSK_new
KSK_old Delete
KSK_new
300
days
KSK_new
KSK_new_2 Active
35
days
30
days
1 2 3
4.3. Key management
1. Key pairs generation offline
2. Key pairs backup online/offline
3. Private key protection
4. Key pairs management document/system
4.4. Security consideration
1. Physical Controls
 Electromagnetic shielding
 Physical access management
 Different roles for different tasks
 Teamwork
 Procedural Controls
2. Technical Controls
 Certifications
 Network controls: FW, ACL, VLAN
 Software controls: Versions, Bugs, documents
OUTLINE
DNSSEC Deployment
Introduction
1、Brief Introduction
2、Preparation
3、Process
4、Strategy
5、Influence
5.1. Size
• Zone Size
− Opt-out
− Increased a little (7%)
• Packet Size
− RRSIG
− 2.5 times larger in average
Zone Size
No DNSSEC 700
DNSSEC 750
1
201
401
601
No DNSSEC DNSSEC
Mb
Packet size
No DNSSEC 170
DNSSEC 423
1
201
401
601
No DNSSEC DNSSEC
Byte• 73% DNSSEC query in usual
• After sub-domain and recursive nameservers
implemented DNSSEC, bandwidth costs will
be much larger
5.2. Challenge
DDoS Attack
• QpS increased to 2.4 times larger
• Packet size increased to 700 Byte
average (1.65 times)
• Bandwidth reach 4 (2.4*1.65) times
larger than usual
Packet size
Usual 423
Attack 700
423
700
1
101
201
301
401
501
601
701
Usual Attack
Byte
Sharing
• http://www.internetsociety.org/deploy360/dnssec/
• http://www.nlnetlabs.nl/publications/dnssec_howto/
• http://stats.research.icann.org/dns/tld_report/
• http://www.nlnetlabs.nl/projects/dnssec/
• http://www.dnssec-deployment.org/
• https://www.iana.org/dnssec/
• http://dnssec-debugger.verisignlabs.com/
• https://www.opendnssec.org/
• zhaoqi@cnnic.cn
Information Sharing
Thank you!
Questions?
北京市海淀区中关村南四街四号中科院软件园 邮编: 100190
www.cnnic.cn

More Related Content

What's hot

Dns security threats and solutions
Dns security   threats and solutionsDns security   threats and solutions
Dns security threats and solutionsFrank Victory
 
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf Ali
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf AliPLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf Ali
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf AliMarta Pacyga
 
An Introduction to DANE - Securing TLS using DNSSEC
An Introduction to DANE - Securing TLS using DNSSECAn Introduction to DANE - Securing TLS using DNSSEC
An Introduction to DANE - Securing TLS using DNSSECCarlos Martinez Cagnazzo
 
Infoblox White Paper - Top Five DNS Security Attack Risks and How to Avoid Them
Infoblox White Paper - Top Five DNS Security Attack Risks and How to Avoid ThemInfoblox White Paper - Top Five DNS Security Attack Risks and How to Avoid Them
Infoblox White Paper - Top Five DNS Security Attack Risks and How to Avoid ThemJennifer Nichols
 
Next generation storage: eliminating the guesswork and avoiding forklift upgrade
Next generation storage: eliminating the guesswork and avoiding forklift upgradeNext generation storage: eliminating the guesswork and avoiding forklift upgrade
Next generation storage: eliminating the guesswork and avoiding forklift upgradeJisc
 
Infoblox Cloud Solutions - Cisco Mid-Atlantic User Group
Infoblox Cloud Solutions - Cisco Mid-Atlantic User GroupInfoblox Cloud Solutions - Cisco Mid-Atlantic User Group
Infoblox Cloud Solutions - Cisco Mid-Atlantic User GroupNetCraftsmen
 
getdns PyCon presentation
getdns PyCon presentationgetdns PyCon presentation
getdns PyCon presentationMelinda Shore
 
PLNOG 5: Eric Ziegast, Zbigniew Jasinski - DNSSEC
PLNOG 5: Eric Ziegast, Zbigniew Jasinski -  DNSSECPLNOG 5: Eric Ziegast, Zbigniew Jasinski -  DNSSEC
PLNOG 5: Eric Ziegast, Zbigniew Jasinski - DNSSECPROIDEA
 

What's hot (20)

ION Bucharest - Deploying DNSSEC
ION Bucharest - Deploying DNSSECION Bucharest - Deploying DNSSEC
ION Bucharest - Deploying DNSSEC
 
ION Islamabad - Deploying DNSSEC
ION Islamabad - Deploying DNSSECION Islamabad - Deploying DNSSEC
ION Islamabad - Deploying DNSSEC
 
Dns security threats and solutions
Dns security   threats and solutionsDns security   threats and solutions
Dns security threats and solutions
 
Advanced DNS Protection
Advanced DNS ProtectionAdvanced DNS Protection
Advanced DNS Protection
 
ION Bucharest - DANE-DNSSEC-TLS
ION Bucharest - DANE-DNSSEC-TLSION Bucharest - DANE-DNSSEC-TLS
ION Bucharest - DANE-DNSSEC-TLS
 
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf Ali
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf AliPLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf Ali
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf Ali
 
An Overview of DNSSEC
An Overview of DNSSECAn Overview of DNSSEC
An Overview of DNSSEC
 
An Introduction to DANE - Securing TLS using DNSSEC
An Introduction to DANE - Securing TLS using DNSSECAn Introduction to DANE - Securing TLS using DNSSEC
An Introduction to DANE - Securing TLS using DNSSEC
 
Infoblox White Paper - Top Five DNS Security Attack Risks and How to Avoid Them
Infoblox White Paper - Top Five DNS Security Attack Risks and How to Avoid ThemInfoblox White Paper - Top Five DNS Security Attack Risks and How to Avoid Them
Infoblox White Paper - Top Five DNS Security Attack Risks and How to Avoid Them
 
Infoblox Secure DNS Solution
Infoblox Secure DNS SolutionInfoblox Secure DNS Solution
Infoblox Secure DNS Solution
 
Next generation storage: eliminating the guesswork and avoiding forklift upgrade
Next generation storage: eliminating the guesswork and avoiding forklift upgradeNext generation storage: eliminating the guesswork and avoiding forklift upgrade
Next generation storage: eliminating the guesswork and avoiding forklift upgrade
 
Infoblox Cloud Solutions - Cisco Mid-Atlantic User Group
Infoblox Cloud Solutions - Cisco Mid-Atlantic User GroupInfoblox Cloud Solutions - Cisco Mid-Atlantic User Group
Infoblox Cloud Solutions - Cisco Mid-Atlantic User Group
 
getdns PyCon presentation
getdns PyCon presentationgetdns PyCon presentation
getdns PyCon presentation
 
RSA APJ Velociraptor Lab
RSA APJ Velociraptor LabRSA APJ Velociraptor Lab
RSA APJ Velociraptor Lab
 
Introduction To The DANE Protocol (DNSSEC)
Introduction To The DANE Protocol  (DNSSEC)Introduction To The DANE Protocol  (DNSSEC)
Introduction To The DANE Protocol (DNSSEC)
 
ION Islamabad - DANE/DNSSEC/TLS Testing in the go6lab
ION Islamabad - DANE/DNSSEC/TLS Testing in the go6labION Islamabad - DANE/DNSSEC/TLS Testing in the go6lab
ION Islamabad - DANE/DNSSEC/TLS Testing in the go6lab
 
ION Sri Lanka - DANE: The Future of TLS
ION Sri Lanka - DANE: The Future of TLSION Sri Lanka - DANE: The Future of TLS
ION Sri Lanka - DANE: The Future of TLS
 
PLNOG 5: Eric Ziegast, Zbigniew Jasinski - DNSSEC
PLNOG 5: Eric Ziegast, Zbigniew Jasinski -  DNSSECPLNOG 5: Eric Ziegast, Zbigniew Jasinski -  DNSSEC
PLNOG 5: Eric Ziegast, Zbigniew Jasinski - DNSSEC
 
ION Sri Lanka - Why Implement DNSSEC?
ION Sri Lanka - Why Implement DNSSEC?ION Sri Lanka - Why Implement DNSSEC?
ION Sri Lanka - Why Implement DNSSEC?
 
ION Sri Lanka - DNSSEC at LK Domain Registry
ION Sri Lanka - DNSSEC at LK Domain RegistryION Sri Lanka - DNSSEC at LK Domain Registry
ION Sri Lanka - DNSSEC at LK Domain Registry
 

Similar to ION Hangzhou - How to Deploy DNSSEC

Signing DNSSEC answers on the fly at the edge: challenges and solutions
Signing DNSSEC answers on the fly at the edge: challenges and solutionsSigning DNSSEC answers on the fly at the edge: challenges and solutions
Signing DNSSEC answers on the fly at the edge: challenges and solutionsAPNIC
 
NANOG 74: That KSK Roll
NANOG 74: That KSK RollNANOG 74: That KSK Roll
NANOG 74: That KSK RollAPNIC
 
Hardening the Core of the Internet
Hardening the Core of the InternetHardening the Core of the Internet
Hardening the Core of the InternetRIPE NCC
 
The New Root Zone DNSSEC KSK
The New Root Zone DNSSEC KSKThe New Root Zone DNSSEC KSK
The New Root Zone DNSSEC KSKAPNIC
 
NZNOG 2013 - Experiments in DNSSEC
NZNOG 2013 - Experiments in DNSSECNZNOG 2013 - Experiments in DNSSEC
NZNOG 2013 - Experiments in DNSSECAPNIC
 
Testing Rolling Roots
Testing Rolling RootsTesting Rolling Roots
Testing Rolling RootsAPNIC
 
Introduction DNSSec
Introduction DNSSecIntroduction DNSSec
Introduction DNSSecAFRINIC
 
CNIT 40: 6: DNSSEC and beyond
CNIT 40: 6: DNSSEC and beyondCNIT 40: 6: DNSSEC and beyond
CNIT 40: 6: DNSSEC and beyondSam Bowne
 
FOSE 2011: DNSSEC and the Government, Lessons Learned
FOSE 2011: DNSSEC and the Government, Lessons LearnedFOSE 2011: DNSSEC and the Government, Lessons Learned
FOSE 2011: DNSSEC and the Government, Lessons LearnedNeustar, Inc.
 
Scott Schnoll - Exchange server 2013 high availability and site resilience
Scott Schnoll - Exchange server 2013 high availability and site resilienceScott Schnoll - Exchange server 2013 high availability and site resilience
Scott Schnoll - Exchange server 2013 high availability and site resilienceNordic Infrastructure Conference
 
Leveraging DNS to Surface Attacker Activity
Leveraging DNS to Surface Attacker ActivityLeveraging DNS to Surface Attacker Activity
Leveraging DNS to Surface Attacker ActivitySqrrl
 
Scale by the Bay 2019 Reprogramming the Programmer
Scale by the Bay 2019 Reprogramming the ProgrammerScale by the Bay 2019 Reprogramming the Programmer
Scale by the Bay 2019 Reprogramming the ProgrammerPaul Cleary
 
Benchmarking Solr Performance at Scale
Benchmarking Solr Performance at ScaleBenchmarking Solr Performance at Scale
Benchmarking Solr Performance at Scalethelabdude
 
RIPE 86: DNSSEC — Yes or No?
RIPE 86: DNSSEC — Yes or No?RIPE 86: DNSSEC — Yes or No?
RIPE 86: DNSSEC — Yes or No?APNIC
 
DNS Over HTTPS by Michael Casadevall
DNS Over HTTPS by Michael CasadevallDNS Over HTTPS by Michael Casadevall
DNS Over HTTPS by Michael CasadevallGlenn McKnight
 
CNIT 40: 5: Prevention, protection, and mitigation of DNS service disruption
CNIT 40: 5: Prevention, protection, and mitigation of DNS service disruptionCNIT 40: 5: Prevention, protection, and mitigation of DNS service disruption
CNIT 40: 5: Prevention, protection, and mitigation of DNS service disruptionSam Bowne
 

Similar to ION Hangzhou - How to Deploy DNSSEC (20)

Signing DNSSEC answers on the fly at the edge: challenges and solutions
Signing DNSSEC answers on the fly at the edge: challenges and solutionsSigning DNSSEC answers on the fly at the edge: challenges and solutions
Signing DNSSEC answers on the fly at the edge: challenges and solutions
 
NANOG 74: That KSK Roll
NANOG 74: That KSK RollNANOG 74: That KSK Roll
NANOG 74: That KSK Roll
 
Hardening the Core of the Internet
Hardening the Core of the InternetHardening the Core of the Internet
Hardening the Core of the Internet
 
The New Root Zone DNSSEC KSK
The New Root Zone DNSSEC KSKThe New Root Zone DNSSEC KSK
The New Root Zone DNSSEC KSK
 
DNSSEC at Penn
DNSSEC at PennDNSSEC at Penn
DNSSEC at Penn
 
8 technical-dns-workshop-day4
8 technical-dns-workshop-day48 technical-dns-workshop-day4
8 technical-dns-workshop-day4
 
NZNOG 2013 - Experiments in DNSSEC
NZNOG 2013 - Experiments in DNSSECNZNOG 2013 - Experiments in DNSSEC
NZNOG 2013 - Experiments in DNSSEC
 
Testing Rolling Roots
Testing Rolling RootsTesting Rolling Roots
Testing Rolling Roots
 
Introduction DNSSec
Introduction DNSSecIntroduction DNSSec
Introduction DNSSec
 
ION Bangladesh - DANE, DNSSEC, and TLS Testing in the Go6lab
ION Bangladesh - DANE, DNSSEC, and TLS Testing in the Go6labION Bangladesh - DANE, DNSSEC, and TLS Testing in the Go6lab
ION Bangladesh - DANE, DNSSEC, and TLS Testing in the Go6lab
 
RP11_XaviertTorrentGorjon
RP11_XaviertTorrentGorjonRP11_XaviertTorrentGorjon
RP11_XaviertTorrentGorjon
 
CNIT 40: 6: DNSSEC and beyond
CNIT 40: 6: DNSSEC and beyondCNIT 40: 6: DNSSEC and beyond
CNIT 40: 6: DNSSEC and beyond
 
FOSE 2011: DNSSEC and the Government, Lessons Learned
FOSE 2011: DNSSEC and the Government, Lessons LearnedFOSE 2011: DNSSEC and the Government, Lessons Learned
FOSE 2011: DNSSEC and the Government, Lessons Learned
 
Scott Schnoll - Exchange server 2013 high availability and site resilience
Scott Schnoll - Exchange server 2013 high availability and site resilienceScott Schnoll - Exchange server 2013 high availability and site resilience
Scott Schnoll - Exchange server 2013 high availability and site resilience
 
Leveraging DNS to Surface Attacker Activity
Leveraging DNS to Surface Attacker ActivityLeveraging DNS to Surface Attacker Activity
Leveraging DNS to Surface Attacker Activity
 
Scale by the Bay 2019 Reprogramming the Programmer
Scale by the Bay 2019 Reprogramming the ProgrammerScale by the Bay 2019 Reprogramming the Programmer
Scale by the Bay 2019 Reprogramming the Programmer
 
Benchmarking Solr Performance at Scale
Benchmarking Solr Performance at ScaleBenchmarking Solr Performance at Scale
Benchmarking Solr Performance at Scale
 
RIPE 86: DNSSEC — Yes or No?
RIPE 86: DNSSEC — Yes or No?RIPE 86: DNSSEC — Yes or No?
RIPE 86: DNSSEC — Yes or No?
 
DNS Over HTTPS by Michael Casadevall
DNS Over HTTPS by Michael CasadevallDNS Over HTTPS by Michael Casadevall
DNS Over HTTPS by Michael Casadevall
 
CNIT 40: 5: Prevention, protection, and mitigation of DNS service disruption
CNIT 40: 5: Prevention, protection, and mitigation of DNS service disruptionCNIT 40: 5: Prevention, protection, and mitigation of DNS service disruption
CNIT 40: 5: Prevention, protection, and mitigation of DNS service disruption
 

More from Deploy360 Programme (Internet Society)

More from Deploy360 Programme (Internet Society) (20)

ION Belgrade - Jordi Palet Martinez IPv6 Success Stories
ION Belgrade - Jordi Palet Martinez IPv6 Success StoriesION Belgrade - Jordi Palet Martinez IPv6 Success Stories
ION Belgrade - Jordi Palet Martinez IPv6 Success Stories
 
ION Belgrade - ISOC Serbia Belgrade Chapter Presentation
ION Belgrade - ISOC Serbia Belgrade Chapter PresentationION Belgrade - ISOC Serbia Belgrade Chapter Presentation
ION Belgrade - ISOC Serbia Belgrade Chapter Presentation
 
ION Belgrade - IETF Update
ION Belgrade - IETF UpdateION Belgrade - IETF Update
ION Belgrade - IETF Update
 
ION Belgrade - Opening Slides
ION Belgrade - Opening SlidesION Belgrade - Opening Slides
ION Belgrade - Opening Slides
 
ION Belgrade - MANRS by Serbian Open eXchange (SOX)
ION Belgrade - MANRS by Serbian Open eXchange (SOX)ION Belgrade - MANRS by Serbian Open eXchange (SOX)
ION Belgrade - MANRS by Serbian Open eXchange (SOX)
 
ION Belgrade - Closing Slides
ION Belgrade - Closing SlidesION Belgrade - Closing Slides
ION Belgrade - Closing Slides
 
AusNOG - Two Years of Good MANRS
AusNOG - Two Years of Good MANRSAusNOG - Two Years of Good MANRS
AusNOG - Two Years of Good MANRS
 
ION Malta - IETF Update
ION Malta - IETF UpdateION Malta - IETF Update
ION Malta - IETF Update
 
ION Malta - MANRS Introduction
ION Malta - MANRS IntroductionION Malta - MANRS Introduction
ION Malta - MANRS Introduction
 
ION Malta - Introduction to DNSSEC
ION Malta - Introduction to DNSSECION Malta - Introduction to DNSSEC
ION Malta - Introduction to DNSSEC
 
ION Malta - DANE: The Future of TLS
ION Malta - DANE: The Future of TLSION Malta - DANE: The Future of TLS
ION Malta - DANE: The Future of TLS
 
ION Malta - IANA Transition Roles & Accountability
ION Malta - IANA Transition Roles & AccountabilityION Malta - IANA Transition Roles & Accountability
ION Malta - IANA Transition Roles & Accountability
 
ION Malta - IPv6 Case Study: Finland
ION Malta - IPv6 Case Study: FinlandION Malta - IPv6 Case Study: Finland
ION Malta - IPv6 Case Study: Finland
 
ION Malta - Seeweb Thoughts on IPv6 Transition
ION Malta - Seeweb Thoughts on IPv6 TransitionION Malta - Seeweb Thoughts on IPv6 Transition
ION Malta - Seeweb Thoughts on IPv6 Transition
 
ION Malta - Seeweb Why MANRS is good for you
ION Malta - Seeweb Why MANRS is good for youION Malta - Seeweb Why MANRS is good for you
ION Malta - Seeweb Why MANRS is good for you
 
ION Malta - Opening Slides
ION Malta - Opening SlidesION Malta - Opening Slides
ION Malta - Opening Slides
 
ION Malta - Closing Slides
ION Malta - Closing SlidesION Malta - Closing Slides
ION Malta - Closing Slides
 
ION Durban - How peering behaviour affects growth of the internet
ION Durban - How peering behaviour affects growth of the internetION Durban - How peering behaviour affects growth of the internet
ION Durban - How peering behaviour affects growth of the internet
 
ION Durban - Introduction to ISOC Gauteng Chapter
ION Durban - Introduction to ISOC Gauteng ChapterION Durban - Introduction to ISOC Gauteng Chapter
ION Durban - Introduction to ISOC Gauteng Chapter
 
ION Durban - What's Happening at the IETF?
ION Durban - What's Happening at the IETF?ION Durban - What's Happening at the IETF?
ION Durban - What's Happening at the IETF?
 

Recently uploaded

Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 

Recently uploaded (20)

Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 

ION Hangzhou - How to Deploy DNSSEC

Editor's Notes

  1. Project Planning and Design Group Responsible for the DNSSEC deployment of “.CN” and “.中国” Hope we have a great time
  2. Seminar Now, let me introduce the OUTLINE of this seminar First,
  3. Seminar Now, let me introduce the OUTLINE of this seminar First,
  4. Seminar Now, let me introduce the OUTLINE of this seminar First,
  5. Seminar Now, let me introduce the OUTLINE of this seminar First,
  6. All pairs of keys (ZSK and KSK) in use are generated in the HSM in a secure way. The cryptographic module meets the standard of Chinese authorities and relevant international standards. Five key administrators account are generated during the HSM initialization process, and only more than half of them have passed identity authentication can the HSM be accessed. Generation of keys is performed by well-trained key administrators. At least three key administrators (Appointing at least two system administrators and at least one System operator is allowed in an emergency situation) will be involved in the entire process of key generation and designated auditing personnel will be present to supervise and record the process.
  7. All pairs of keys (ZSK and KSK) in use are generated in the HSM in a secure way. The cryptographic module meets the standard of Chinese authorities and relevant international standards. Five key administrators account are generated during the HSM initialization process, and only more than half of them have passed identity authentication can the HSM be accessed. Generation of keys is performed by well-trained key administrators. At least three key administrators (Appointing at least two system administrators and at least one System operator is allowed in an emergency situation) will be involved in the entire process of key generation and designated auditing personnel will be present to supervise and record the process.
  8. All pairs of keys (ZSK and KSK) in use are generated in the HSM in a secure way. The cryptographic module meets the standard of Chinese authorities and relevant international standards. Five key administrators account are generated during the HSM initialization process, and only more than half of them have passed identity authentication can the HSM be accessed. Generation of keys is performed by well-trained key administrators. At least three key administrators (Appointing at least two system administrators and at least one System operator is allowed in an emergency situation) will be involved in the entire process of key generation and designated auditing personnel will be present to supervise and record the process.
  9. Seminar Now, let me introduce the OUTLINE of this seminar First,
  10. The hidden primary master obtains resource records from the “.CN” registration database and generates the original zone file; The hidden primary master securely sends the original zone file to HSM; HSM reads the configuration files for zone signing and generates the keys needed, including KSK and ZSK; HSM executes zone signing using ZSK and KSK; When zone signing is completed, HSM sends the files that have been signed back to the hidden primary master; The zone files that have been signed are loaded onto the hidden primary master, which will then update data to the secondary master servers.
  11. All pairs of keys (ZSK and KSK) in use are generated in the HSM in a secure way. The cryptographic module meets the standard of Chinese authorities and relevant international standards. Five key administrators account are generated during the HSM initialization process, and only more than half of them have passed identity authentication can the HSM be accessed. Generation of keys is performed by well-trained key administrators. At least three key administrators (Appointing at least two system administrators and at least one System operator is allowed in an emergency situation) will be involved in the entire process of key generation and designated auditing personnel will be present to supervise and record the process.
  12. All pairs of keys (ZSK and KSK) in use are generated in the HSM in a secure way. The cryptographic module meets the standard of Chinese authorities and relevant international standards. Five key administrators account are generated during the HSM initialization process, and only more than half of them have passed identity authentication can the HSM be accessed. Generation of keys is performed by well-trained key administrators. At least three key administrators (Appointing at least two system administrators and at least one System operator is allowed in an emergency situation) will be involved in the entire process of key generation and designated auditing personnel will be present to supervise and record the process.
  13. Seminar Now, let me introduce the OUTLINE of this seminar First,
  14. this slide shows the real change which occurred in .cn. DNSSEC bring us bigger zone size and packet size. luckly we use opt-out to reduce the zone size increase in the begging of deployment of .cn, it shows in picture1 that it only increase 50 Megabits; But because the rrsig of the record, the response packet size increased to 2.5 times than noDNSSEC! In order to make further inferences[ˈinfərənsiz] , we analysis the real traffic in CN, that there are already 68% dnssec query in usual! It’s the reason that the packet size increased to much larger than before! It can be deduced that After sub-domain and recursive nameservers having been implemented DNSSEC, bandwidth costs will be much larger But why there is so much dnssec query now? it requires us to do further research…
  15. The last slide shows a small size ddos attack Recently The qps increased to 2.4 times larger than usual, and Packet size increased to 700 Byte average (which is 1.65 times larger than usual), so the Bandwidth reach 4 (2.4*1.65) times. It shows that After sub-domain and recursive nameservers having been implemented DNSSEC, the ddos attack Will cause a greater threat to cn. So there is 3 challenges that we must faced, How to push Second-tld open DNSSEC? How to push Recursive open DNSSEC? And How to face the pressure after 1) and 2)? We have much more work to do…