Re: [DNSOP] DNSSEC as a Best Current Practice

Masataka Ohta <mohta@necom830.hpcl.titech.ac.jp> Mon, 21 March 2022 12:10 UTC

Return-Path: <mohta@necom830.hpcl.titech.ac.jp>
X-Original-To: dnsop@ietfa.amsl.com
Delivered-To: dnsop@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 09F6E3A1970 for <dnsop@ietfa.amsl.com>; Mon, 21 Mar 2022 05:10:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.909
X-Spam-Level:
X-Spam-Status: No, score=-6.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, NICE_REPLY_A=-0.001, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 32hcJ3RUX_Um for <dnsop@ietfa.amsl.com>; Mon, 21 Mar 2022 05:10:37 -0700 (PDT)
Received: from necom830.hpcl.titech.ac.jp (necom830.hpcl.titech.ac.jp [131.112.32.132]) by ietfa.amsl.com (Postfix) with SMTP id BD4E53A13FF for <dnsop@ietf.org>; Mon, 21 Mar 2022 05:10:35 -0700 (PDT)
Received: (qmail 47237 invoked from network); 21 Mar 2022 12:06:42 -0000
Received: from necom830.hpcl.titech.ac.jp (HELO ?127.0.0.1?) (131.112.32.132) by necom830.hpcl.titech.ac.jp with SMTP; 21 Mar 2022 12:06:42 -0000
Message-ID: <3035599f-bcb9-b753-54bc-32f61683a0e5@necom830.hpcl.titech.ac.jp>
Date: Mon, 21 Mar 2022 21:10:28 +0900
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.7.0
Content-Language: en-US
To: dnsop@ietf.org
References: <7aaed092-8877-ec15-9b7b-5d488e383d04@necom830.hpcl.titech.ac.jp> <7C43871E-60AF-485D-8AB3-65E72539F831@nohats.ca> <59fdc791-4482-141b-03b4-bc27e8824f31@necom830.hpcl.titech.ac.jp> <CAPt1N1maPf2zrEkyXL1yqkkNbVOR6sUyLXZv2Lc_r4=iVhVO=w@mail.gmail.com>
From: Masataka Ohta <mohta@necom830.hpcl.titech.ac.jp>
In-Reply-To: <CAPt1N1maPf2zrEkyXL1yqkkNbVOR6sUyLXZv2Lc_r4=iVhVO=w@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/dnsop/J4CgzlKChOndF8GezUB6PNHq0DM>
Subject: Re: [DNSOP] DNSSEC as a Best Current Practice
X-BeenThere: dnsop@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF DNSOP WG mailing list <dnsop.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dnsop>, <mailto:dnsop-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dnsop/>
List-Post: <mailto:dnsop@ietf.org>
List-Help: <mailto:dnsop-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dnsop>, <mailto:dnsop-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Mar 2022 12:10:39 -0000

Ted Lemon wrote:

>> If a resolver correctly knows an IP address of a nameserver of a
>> parent zone and the resolver and the nameserver can communicate
>> with long enough ID, the resolver can correctly know an IP
>> address of a nameserver of a child zone, which is secure enough
>> data origin security.

> It's pretty easy to intercept all packets destined for a particular IP
> address and spoof the responses.

Technically, yes, but, socially, no, not at all.

It can be practically possible only if ISPs employees are socially
compromised, which is criminal, or the ISP is ordered to do so
by government.

The problem of DNSSEC, or PKI in general, is that, assuming such
attacks, it is equally easy to socially compromise a zone with
DNSSEC signature.

It's pretty easy to forge certificates.

Never rely on untrustworthy TTPs.

>> IETF can do nothing if some government legally force
>> people to install some government provided certificates
>> to some PKI, including DNSSEC, which is as easy as
>> MitM attacks on ISP chain may be by government order.

> Attacks of this nature are in principle detectable.

Technically, maybe, but, socially, it is not detectable at
least legally, if such detection is defined to be (may be
criminally) unlawful.

> The way to detect them
> is to notice these forcibly injected certificates based on the public keys
> presented in them.

And you can be arrested.

It should be noted that google's attempt to statically install
some certificate in their browser is subject to MitM attacks
on employees of google or distribution chain of the browser.
Moreover, such software may be legally banned by some government.

> Of course, you need to have a source of truth, and
> nothing is perfect, but also, the best is the enemy of good enough. There's
> been plenty of discussion and research on the topic of how to notice that
> forged certificates are being presented. What I don't see happening (maybe
> I'm missing it) is this stuff being deployed in the real world.

Because security by PKI including DNSSEC is not end to end, it is
impossible to detect security breach so quickly.

Or, can you improve DNSSEC to instantly invalidate compromised zone
information, which is impossible with slowly acting CRLs.

> As for using "something like cookies" to secure the communications channel,
> this is functionally the same problem as noticing that certificates have
> been forged, but gets you a lot less benefit in practice, because you have
> to have a secure channel to each thing you want to be able to validate, or
> else you have to have  a server that is able to do such validation for you
> and a secure channel to it (which amounts to the same thing).

Socially, having long enough message IDs is as secure as DNSSEC.

> So although DNSSEC is complicated,

That is because authors of the original specification of DNSSEC
ignored my comments (at that time, I was not aware of fundamental
lack of security of PKIs), as a DNS expert having enough knowledge
on PKI, to make it highly compatible with existing DNS.

As a result, DNSSEC was modified to be so complicated trying to
incorporate my earlier comments in ugly manners.

> and it's easy to talk about simpler
> solutions,

For me, it was, has been and still is easy.

						Masataka Ohta