making the case for elliptic curves in dnssec
play

Making the Case for Elliptic Curves in DNSSEC an analysis of the - PowerPoint PPT Presentation

Making the Case for Elliptic Curves in DNSSEC an analysis of the impact of switching to ECC based on current DNSSEC deployments in .com, .net and .org Introduction DNSSEC deployment has taken off, but there are still operational issues


  1. Making the Case for Elliptic Curves in DNSSEC an analysis of the impact of switching to ECC based on current DNSSEC deployments in .com, .net and .org

  2. Introduction • DNSSEC deployment has taken off, but there are still operational issues • Fragmentation • Amplification • Complex key management • Root cause of many of these problems: use of RSA • ECDSA standardised in RFC 6605 (2012), but still sees very little use (but is discussed a lot!)

  3. Fragmentation • Well known problem; up to 10% of resolvers may not be able to receive fragmented responses* • Solutions available: • Configure minimal responses • Better fallback behaviour in resolver software • Stricter phrasing of RFC 6891 (EDNS0) *Van den Broek, J., Van Rijswijk-Deij, R., Pras, A., Sperotto, A., “DNSSEC Meets Real World: Dealing with Unreachability Caused by Fragmentation”, IEEE Communications Magazine, volume 52, issue 4 (2014).

  4. Fragmentation • Setting minimal responses pays off: • But fragmentation still occurs!

  5. Amplification • DNSSEC is a potent amplifier* without DNSSEC combined 30% .com .net 25% .org percentage of domains with DNSSEC .uk .se 20% .nl 15% theoretical maximum amplification of regular DNS 10% 5% 0% 0 10 20 30 40 50 60 70 80 Amplification factor [bin=0.1] * Van Rijswijk-Deij, R., Sperotto, A., & Pras, A. (2014). DNSSEC and its potential for DDoS attacks. In Proceedings of ACM IMC 2014. Vancouver, BC, Canada: ACM Press

  6. Amplification • While ANY could be suppressed, DNSKEY cannot! com 14% net org 12% theor. maximum uk amplification percentage of domains of regular DNS se 10% nl 8% 6% 4% 2% 0% 0 10 20 30 40 50 Amplification factor [bin=0.1]

  7. Root cause: RSA • RSA keys are large • 1024-bit —> 128 byte signatures, ±132 bytes DNSKEY records • 2048-bit —> 256 byte signatures, ±260 bytes DNSKEY records • Also: striking a balance between signature size and key strength means RSA prevents a switch to simpler key management mechanisms* *don’t have time to explain in detail, see paper

  8. ECC to the rescue • ECC has much smaller keys and signatures with equivalent or better key strength • ECC with 256-bit group ≈ RSA 3072-bit • ECDSA P-256 and P-384 are standardised for use in DNSSEC in RFC 6605 (2012) • Used very little in practice, 99.99% of .com, .net and .org use RSA • But there is a lot of buzz around it (CloudFlare!) • EdDSA based schemes have draft RFCs (Ond ř ej Sur ý )

  9. Measuring ECC impact • We performed a measurement study to quantify the impact of switching to ECC on fragmentation and amplification • Study looks at all signed .com, .net and .org domains • Studies ECC scenarios: ecdsa384csk ecdsa256csk eddsasplit ecdsa384 ecdsa256 eddsacsk implementation choice ECDSA vs. EdDSA ECDSA ECDSA ECDSA ECDSA EdDSA EdDSA Curve P-384 P-256 P-384 P-256 Ed25519 Ed25519 KSK/ZSK vs. CSK KSK/ZSK KSK/ZSK CSK CSK KSK/ZSK CSK most conservative most beneficial ← − − − − − − − −− − − − − − − − → fi fi fi fi

  10. Impact on fragmentation • DNSKEY response sizes dramatically reduced: 100% original ecdsa384 98% percentage of domains ecdsa256 ecdsa256csk 96% eddsacsk 94% IPv6 minimum MTU Ethernet MTU (1280 bytes) (1500 bytes) 92% classic DNS 90% 256 512 1024 2048 4096 response size [bytes, log scale]

  11. Impact on amplification • ANY amplification dampened significantly: 10% current situation ecdsa256 8% percentage of domains ecdsa256csk eddsacsk 6% theoretical maximum ampli fi cation of regular DNS 4% 2% 0% 0 10 20 30 40 50 60 70 80 ampli fi cation factor [bin=0.1]

  12. Impact on amplification • DNSKEY amplification practically solved: 45% original theoretical 40% maximum ampli fi cation ecdsa384 of regular DNS 35% percentage of domains ecdsa256 30% ecdsa256csk eddsacsk 25% 20% 15% 10% 5% 0% 0 5 10 15 20 25 30 35 ampli fi cation factor [bin=0.1]

  13. Back to 512-byte DNS? • A and AAAA responses fit in classic DNS! 100% 80% percentage of domains 60% 40% 20% A queries AAAA queries 0% 128 192 256 320 384 448 512 response size [ecdsa256 with minimal responses]

  14. Conclusions • Switching to ECC is highly beneficial and tackles major issues in DNSSEC • Combined with simpler key management it could even bring “classic” 512-byte DNS back into scope • Impact on resolvers is uncertain! ECC validation speeds are up to an order of magnitude slower than RSA • Improvements are being made (e.g. OpenSSL) • We are working on quantifying the impact of this

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend