You are looking at a specific version 20170701:120237 of this paper. See the latest version.

Paper 2017/099

Making NSEC5 Practical for DNSSEC

Dimitrios Papadopoulos and Duane Wessels and Shumon Huque and Moni Naor and Jan Včelák and Leonid Reyzin and Sharon Goldberg

Abstract

NSEC5 is a new proposal for providing authenticated denial of existence for DNSSEC, for providing authenticated responses to DNS queries for names that do not exist in a zone. NSEC5 simultaneously guarantees two security properties: (1) privacy against offline zone enumeration, and (2) integrity of zone contents, even if an adversary compromises the authoritative nameserver responsible for responding to DNS queries for the zone. By contrast, today's DNSSEC protocol can guarantee one of these properties, but not both. This paper argues that NSEC5 can be made practical and performant. To that end, we present a new version of NSEC5. Our NSEC5 redesign features a fast and efficient verifiable random function (VRF) based on elliptic curve cryptography, along with a new cryptographic proof of its security. We also redesign the DNS protocol surrounding NSEC5, leveraging precomputation to improve performance and DNS-level optimizations to shorten responses. Next, we present the first implementation of NSEC5---extending widely-used DNS software to present a full-fledged nameserver and recursive resolver that support NSEC5---and evaluate their performance under aggressive query loads. We believe that our performance results indicate that NSEC5 can be a practical solution for DNSSEC deployments.

Note: Editorial changes, improvements to VRF proofs of security

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
DNSSECverifiable random functionselliptic curve cryptography
Contact author(s)
goldbe @ cs bu edu
History
2022-08-09: last of 4 revisions
2017-02-13: received
See all versions
Short URL
https://ia.cr/2017/099
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.