Re: [DNSOP] DNSSEC as a Best Current Practice

Paul Wouters <paul@nohats.ca> Wed, 23 March 2022 21:55 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: dnsop@ietfa.amsl.com
Delivered-To: dnsop@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3D2183A00E4 for <dnsop@ietfa.amsl.com>; Wed, 23 Mar 2022 14:55:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RCEHTjNLi5Kt for <dnsop@ietfa.amsl.com>; Wed, 23 Mar 2022 14:55:18 -0700 (PDT)
Received: from mx.nohats.ca (mx.nohats.ca [193.110.157.85]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CFDEC3A00D3 for <dnsop@ietf.org>; Wed, 23 Mar 2022 14:55:17 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 4KP2GC5N31z55m; Wed, 23 Mar 2022 22:55:15 +0100 (CET)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1648072515; bh=wkQcp1Jq7AObDTgYhmJWdyNG27nilTwLCY98qFWIDos=; h=From:Subject:Date:References:Cc:In-Reply-To:To; b=m4bKPhacWRBCYm8QE2NOJ31/rx6tLRl6QTl/JRhUi7P278OxqU225fFwiUwNpKkku 7qkp6mRscGZA3LCSJjJLAVabnzRVihaxc7bAAc2QqsHvS9UTQ7YPz3ZjpvXo7wCQx8 tQd7UiBWLL/qq2jx4Nqyl4oeem8CDzW6ZzBobE3M=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id wsCKw_2m0A83; Wed, 23 Mar 2022 22:55:14 +0100 (CET)
Received: from bofh.nohats.ca (bofh.nohats.ca [193.110.157.194]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Wed, 23 Mar 2022 22:55:14 +0100 (CET)
Received: from smtpclient.apple (dhcp-926f.meeting.ietf.org [31.133.146.111]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (No client certificate requested) by bofh.nohats.ca (Postfix) with ESMTPSA id 89FD82CFFEB; Wed, 23 Mar 2022 17:55:13 -0400 (EDT)
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
From: Paul Wouters <paul@nohats.ca>
Mime-Version: 1.0 (1.0)
Date: Wed, 23 Mar 2022 22:55:11 +0100
Message-Id: <A9F689C9-4ABF-4947-AA6B-56E2F0C17D13@nohats.ca>
References: <57f1c37b-497c-e1a0-329c-4b9c8b7e197b@necom830.hpcl.titech.ac.jp>
Cc: Ted Lemon <mellon@fugue.com>, "dnsop@ietf.org WG" <dnsop@ietf.org>
In-Reply-To: <57f1c37b-497c-e1a0-329c-4b9c8b7e197b@necom830.hpcl.titech.ac.jp>
To: Masataka Ohta <mohta@necom830.hpcl.titech.ac.jp>
X-Mailer: iPhone Mail (19E241)
Archived-At: <https://mailarchive.ietf.org/arch/msg/dnsop/4olgI1xJ8d0Xz0TnbotI5I8CXVQ>
Subject: Re: [DNSOP] DNSSEC as a Best Current Practice
X-BeenThere: dnsop@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF DNSOP WG mailing list <dnsop.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dnsop>, <mailto:dnsop-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dnsop/>
List-Post: <mailto:dnsop@ietf.org>
List-Help: <mailto:dnsop-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dnsop>, <mailto:dnsop-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Mar 2022 21:55:24 -0000

On Mar 23, 2022, at 13:56, Masataka Ohta <mohta@necom830.hpcl.titech.ac.jp> wrote:
> 
> 
> If a parent zone administrator or some employee of it is
> compromised and forged zone delegation (with an IP address
> of a forged nameserver using forged public/secret keys)
> is signed by a valid key, it will not be noticed easily.

Such an individual would have to get access, create the records, give them to others, who then have to on-path attack you. At the TLD level and higher, this involves HSMs and physical access restrictions using a “four eyes minimum” approach.

At this point, it is easier to obtain physical access to the enduser device and compromise the OS, browser or webpki stack - DNS attack is not needed.

Even cheaper at this point is to use a hammer on the user’s knee cap.

>> So the threat model for a viable  DNSSEC attack is quite a bit different
>> than for a recursive resolver attack, and is not something that could be
>> easily effected by a small entity.
> 
> Merely because message ID is short, which can be improved,
> which is a lot easier than deploying so costly DNSSEC.

You did not answer my earlier question on how you obtain this alleged secure IP address of all DNS nameservers you plan to talk to with “extra strong message ID”. 

Note also the same employee from above can tcpdump their nameserver or read the RAM and give the extra strong message ID to the attacker. So all attacks you attribute to DNSSEC apply to msg ID too.

> If a resolver has some knowledge on contents of an attacked zone, such
> as IP addresses of some servers or some DNSSEC keys, it can detect
> a DNS (both resolver and DNSSEC) attack by comparing, unless
> an attacker knows IP addresses of detecting resolvers and
> return unforged answers to them. So?

Forged answers require access to a private key. As stated those tend to be in HSMs or offline, so “attacker knowing IP address” is insufficient to forge answers. Your previous reply to his has been “there is always a human you can buy that has access to the key”, at which case see the above hammer and knee cap discussion.

> Unlike that, birthday attacks on resolvers are trivially detectable
> by the resolvers.

In your described world, a birthday attack would not be needed, as the compromised operator that would have DNSSEC key access can also just share the msg ID with the attacker. So the attacker uses one regular response that you cannot distinguish from an unforged response. In a world with your own parameters, your solution would equally have no chance.

Paul