Re: [DNSOP] DNSSEC as a Best Current Practice

Masataka Ohta <mohta@necom830.hpcl.titech.ac.jp> Mon, 21 March 2022 14:12 UTC

Return-Path: <mohta@necom830.hpcl.titech.ac.jp>
X-Original-To: dnsop@ietfa.amsl.com
Delivered-To: dnsop@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C952D3A12B7 for <dnsop@ietfa.amsl.com>; Mon, 21 Mar 2022 07:12:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.908
X-Spam-Level:
X-Spam-Status: No, score=-1.908 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, NICE_REPLY_A=-0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ve49hF4SFd1j for <dnsop@ietfa.amsl.com>; Mon, 21 Mar 2022 07:12:43 -0700 (PDT)
Received: from necom830.hpcl.titech.ac.jp (necom830.hpcl.titech.ac.jp [131.112.32.132]) by ietfa.amsl.com (Postfix) with SMTP id E11C13A0A73 for <DNSOP@ietf.org>; Mon, 21 Mar 2022 07:12:41 -0700 (PDT)
Received: (qmail 50010 invoked from network); 21 Mar 2022 14:08:52 -0000
Received: from necom830.hpcl.titech.ac.jp (HELO ?127.0.0.1?) (131.112.32.132) by necom830.hpcl.titech.ac.jp with SMTP; 21 Mar 2022 14:08:52 -0000
Message-ID: <e8781ae3-8cfa-1de7-abab-85fe4962b3db@necom830.hpcl.titech.ac.jp>
Date: Mon, 21 Mar 2022 23:12:38 +0900
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.7.0
Content-Language: en-US
To: DNSOP@ietf.org
References: <3035599f-bcb9-b753-54bc-32f61683a0e5@necom830.hpcl.titech.ac.jp> <2F644929-3B97-4375-9458-7A64B2E17B04@nohats.ca>
From: Masataka Ohta <mohta@necom830.hpcl.titech.ac.jp>
In-Reply-To: <2F644929-3B97-4375-9458-7A64B2E17B04@nohats.ca>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/dnsop/8ItEII6MOF8DKlZT2SnQHcfP2bM>
Subject: Re: [DNSOP] DNSSEC as a Best Current Practice
X-BeenThere: dnsop@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF DNSOP WG mailing list <dnsop.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dnsop>, <mailto:dnsop-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dnsop/>
List-Post: <mailto:dnsop@ietf.org>
List-Help: <mailto:dnsop-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dnsop>, <mailto:dnsop-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Mar 2022 14:12:48 -0000

Paul Wouters wrote:

> "Using a rogue AS known as AS9457, on February 3, the attackers
> began advertising that they owned the IP addresses that served
> developers.kakao.com,"

It is as easy as compromising developers.kakao.com.

> You can define every technical hack as a social problem because it
> involved humans.

Yup.

>> The problem of DNSSEC, or PKI in general, is that, assuming such 
>> attacks, it is equally easy to socially compromise a zone with 
>> DNSSEC signature.
> 
> Yet that has never happened, unlike BGP attacks.

You miss my point that DNSSEC to produce correct IP addresses
is powerless against BGP attacks.

>> It's pretty easy to forge certificates.
>> 
>> Never rely on untrustworthy TTPs.
> 
> Yet I don’t hear you say to abandon TLS ?

TLS is no better than DH, which is subject to MitM attacks,
though you might hear it from me for the first time.

>> Because security by PKI including DNSSEC is not end to end
> 
> With TRRs in browsers like Firefox, it practically is.

Wrong.

Because it is not end to end, it is subject to MitM attacks
on software distribution chain.

>> Or, can you improve DNSSEC to instantly invalidate compromised
>> zone information, which is impossible with slowly acting CRLs.
> 
> DNSSEC has no CRLs, only TTLs. I think you meant PKI here, not
> DNSSEC?

That CRLs are very slow to react against attacks because
PKI is not end to end makes CRLs totally useless for
PKIs including DNSSEC, which is why I stated "instantly
invalidate".

>>> Socially, having long enough message IDs is as secure as DNSSEC.
> 
> “Socially” makes no sense from a protocol level.

BCP is not at the protocol level.


>>> That is because authors of the original specification of DNSSEC
>> ignored my comments
> 
> It was not ignored, it was rejected.

It was ignored and rejected but later, with some implementation
efforts, was recognized resulting in specification changes in
the worst possible way, because recognition occurred to late.

So?

 > Please submit a draft with enough details for an implementer and/or
 > sample code so the IETF can objectively evaluate your claims.

No implementation or code is necessary to say DNSSEC is
fundamentally hopeless.

						Masataka Ohta