from dns to dpki
play

From DNS to DPKI a.k.a. Why secure decentralized namespaces are the - PowerPoint PPT Presentation

From DNS to DPKI a.k.a. Why secure decentralized namespaces are the future A presentation by Greg Slepak at Greg Slepak @taoe ff ect DNSChain / DPKI okTurtles GroupIncome Espionage Group Currency Target Audience (You) Most of


  1. From DNS to DPKI a.k.a. “Why secure decentralized namespaces are the future” A presentation by Greg Slepak at

  2. Greg Slepak @taoe ff ect DNSChain / DPKI okTurtles GroupIncome Espionage Group Currency

  3. Target Audience (You) “ Most of the crowd is in the systems and network administration corner, some in development […] — Ronny Lam, NLUUG

  4. Brief overview of problem

  5. user types website domain, hits <Enter> Step 1

  6. 🔓 DNS → IP address IP address → certificate certificate → SSL/TLS Step 2

  7. 🔓 DNS → IP address IP address → certificate certificate → SSL/TLS Step 2

  8. Step 3

  9. Man-In-The-Middle Man-In-The-Middle “More than 1200 root and intermediate CAs can currently sign certificates for any domain and be trusted by popular browsers.” http://www.ietf.org/mail-archive/web/therightkey/current/msg00745.html

  10. H T T P S ( S / Man-In-The-Middle Man-In-The-Middle i T m L S p / l S i S f L i e d ) Is this legit? Yeah, totally! 😈

  11. H T T P S ( S / Man-In-The-Middle Man-In-The-Middle i T m L S p / l S i S f L i e d ) Is this legit? Is this message legit? Yeah, totally! 😈

  12. The Problem™ Let’s clearly define

  13. The Problem™ 1. Who can define your identity to strangers when you’re not there? 2. Is there a good reason to trust those in (1)? 3. Is the mechanism usable?

  14. Previous attempts at solving this problem… Coming up : X.509, DNSSEC, Convergence, HPKP

  15. X.509 (we just covered it)

  16. DNSSEC

  17. DNSSEC is complicated

  18. — Thomas & Erin Ptacek “Against DNSSEC” — https://sockpuppet.org/blog/2015/01/15/against-dnssec/

  19. DNSSEC is unnecessary

  20. — Thomas & Erin Ptacek “Against DNSSEC” — https://sockpuppet.org/blog/2015/01/15/against-dnssec/

  21. “It’s essentially removing the authenticity element from SSL and using the one from DNSSEC instead.” — Moxie “SSL And The Future Of Authenticity” — https://moxie.org/blog/ssl-and-the-future-of-authenticity/

  22. DNSSEC is broken next slide might take a second to load…

  23. https://ianix.com/pub/dnssec-outages.html

  24. https://ianix.com/pub/dnssec-outages.html

  25. DNSSEC is less secure than X.509

  26. (Registrars, TLDs, and ICANN) — Moxie “SSL And The Future Of Authenticity” — https://moxie.org/blog/ssl-and-the-future-of-authenticity/

  27. — Thomas & Erin Ptacek https://sockpuppet.org/blog/2016/10/27/14-dns-nerds-dont-control-the-internet/

  28. Convergence / Perspectives is a real improvement, however…

  29. “Rather than employing a traditionally hard-coded list of immutable CAs, Convergence allows you to configure a dynamic set of Notaries which use network perspective to validate your communication.” Misleading. 99.9% of users won’t know what notaries are or how to select them. In practice, there will be a hard-coded list of CAs. The improvement comes from the existence of consensus .

  30. “Rather than employing a traditionally hard-coded list of immutable CAs, Consensus: Convergence allows you to configure a dynamic set of Notaries which use network When a group of independent entities agree ¹ on a decision perspective to validate your communication.” (e.g. if a key is valid) by some voting threshold ² Misleading. ¹ The voting mechanism can be very di ff erent, but this idea is the same ² Typically greater than 50% . See: https://groupincome.org/2016/06/what-makes-a-good-voting-system/ https://groupincome.org/2016/09/deprecating-mays-theorem/ 99.9% of users won’t know what notaries are or how to select them. In practice, there will be a hard-coded list of CAs. The improvement comes from the existence of consensus .

  31. Convergence / Perspectives is ine ff ective against server-side MITM (nothing securing connection from notaries to server)

  32. Pinning (HPKP/TACK) is di ffi cult to use

  33. Pinning (HPKP/TACK) is ine ff ective against MITM on first visit

  34. Pinning (HPKP/TACK) is broken for users with broken clocks

  35. What are their answers to The Problem™ ?

  36. Answers to The Problem™ Who can define your identity? Reason to trust? Usable? X.509 Governments, CAs None Yes DNSSEC Governments, registrars, TLDs, ICANN None No Potential to choose Convergence nation-state, colluding notaries Yes consensus group TOFU-based, CA HPKP the CA you picked (if you picked one) No chosen by you (and hackers)

  37. New attempts! 😅🙍 Coming up : Certificate Transparency, Key Transparency, CONIKS, DPKI and SCP

  38. DPKI? What about DNSChain? DNSChain paper + website Nov 2013

  39. DPKI? What about DNSChain? DNSChain HackerNews 0.0.1 EFF CUP Onename's paper + website front page Released demo + video first blog post Nov 2013 Xmas day 2013 Feb 2014 May 2014 June 2014

  40. DPKI? What about DNSChain? Ongoing Onename EFF CUP Onename's collaboration with Engadget & others 
 announces demo + video first blog post Namecoin & Onename cover DNSChain funding y 2014 June 2014 June - … ongoing Sept 2014 Nov 2014

  41. DPKI? What about DNSChain? Onename Blockstore ➜ Blockstack Onename okTurtles Onename migrates DPKI paper at + announces Blockchain ID releases Namecoin at Rebooting RWoT #2 funding specification Blockstore to Bitcoin Web-of-Trust Nov 2014 Jan 2015 Feb 2015 Sept 2015 Feb 2015 May 2016

  42. DPKI? What about DNSChain? Onename ➜ With even Microsoft exploring Blockstack paper at One of “Slepak’s Triangle” blockchain identity, the need for + t Rebooting DPKI co-authors (DCS Triangle) a blockchain-agnostic protocol, RWoT #2 rust announces uPort draft at RWoT #3 like DPKI , continues to grow May 2016 Aug 2016 Oct 2016

  43. Back to those new attempts!

  44. Long story short… Google’s CT Google’s KT CONIKS DPKI 🤕 🤕 ✅ ✅ MITM-detection ❌ ❌ ✅ ✅ MITM-prevention (*) ✅ ✅ ✅ 🤕 Internet scalable Economically backed ❌ ❌ ❌ ✅ security 🤕 ❌ ❌ ✅ Censorship resistant ✅ 🤕 🤕 ✅ DoS resistant (*) MITM-prevention in CONIKS depends on novel zero-knowledge proof cryptography that few have verified. Assuming it Works As Advertised, and assuming gossip is successful, and assuming a single entity does not control the server and all messenger implementations using it, it should be capable of preventing MITM attacks. https://blog.okturtles.com/2017/02/coniks-vs-key-transparency-vs-certificate-transparency-vs-blockchains/

  45. Quick Lesson: Namespaces

  46. What is a namespace? Alice Bob sue.com Bob Key-Value Mapping Data

  47. Today Notice: neither DNS nor X.509 enforce DNS X.509 unique key-value mapping. - dig apple.com can return arbitrary results - CAs can issue arbitrary certificates for the same domain (This is why DNSSEC is unnecessary) There is no consensus on what the mapping should be!

  48. Today Who should decide what the mapping Notice: neither DNS nor X.509 enforce should be? DNS X.509 unique key-value mapping. Psst… You! - dig apple.com can return arbitrary results (The person who registered it!) - CAs can issue arbitrary certificates for the same domain (This is why DNSSEC is unnecessary) There is no consensus on what the mapping should be!

  49. Centralized Decentralized vs Namespaces Namespaces

  50. G l o b a Centralized Decentralized G l l o b a l vs Namespaces Namespaces • Who controls mappings? Not • Real ownership and you. censorship-resistance • Incapable of providing • Who controls mappings? * ownership of an identifier You. • Incapable of censorship- • The Internet requires it resistance * As long as they remain decentralized. See consensus capture .

  51. Zooko’s Triangle Global Possible to “square”? Human readable Secure

  52. Decentralized Public Key Infrastructure (DPKI)

  53. DPKI is di ff erent has to be di ff erent

  54. DPKI because it recognizes consensus capture

  55. Consensus Capture

  56. Consensus Capture 👥 👥 👥 Our consensus group: 👥

  57. Consensus Capture Consensus participants: 100%

  58. Consensus Capture 👥 👥 👥 👥 👥 👥 Consensus participants: 40%

  59. Consensus Capture 👥 👥 👥 👥 👥 👥 👥 👥 👥 👥 👥 👥 Consensus participants: 25%

  60. Consensus Capture Consensus participants: 25%

  61. Consensus Capture Consensus participants: 5%

  62. Consensus Capture Consensus participants: 1%

  63. DCS Triangle

  64. https://okturtles.com/dcs

  65. https://okturtles.com/dcs

  66. Note: questionable threshold https://okturtles.com/dcs

  67. DPKI it does not specify consensus it is a protocol for consensus protocols

  68. DPKI in 2 Parts

  69. Part 1: DPKI namespaces Consensus TLD network/protocol .eth .bit

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend