Re: [DNSOP] DNSSEC as a Best Current Practice

Masataka Ohta <mohta@necom830.hpcl.titech.ac.jp> Tue, 22 March 2022 12:19 UTC

Return-Path: <mohta@necom830.hpcl.titech.ac.jp>
X-Original-To: dnsop@ietfa.amsl.com
Delivered-To: dnsop@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 745203A11C7 for <dnsop@ietfa.amsl.com>; Tue, 22 Mar 2022 05:19:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, NICE_REPLY_A=-0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jT5ePLMeHxgW for <dnsop@ietfa.amsl.com>; Tue, 22 Mar 2022 05:18:58 -0700 (PDT)
Received: from necom830.hpcl.titech.ac.jp (necom830.hpcl.titech.ac.jp [131.112.32.132]) by ietfa.amsl.com (Postfix) with SMTP id 280BC3A11E4 for <dnsop@ietf.org>; Tue, 22 Mar 2022 05:18:56 -0700 (PDT)
Received: (qmail 68192 invoked from network); 22 Mar 2022 12:15:07 -0000
Received: from necom830.hpcl.titech.ac.jp (HELO ?127.0.0.1?) (131.112.32.132) by necom830.hpcl.titech.ac.jp with SMTP; 22 Mar 2022 12:15:07 -0000
Message-ID: <e722a37a-1476-d90b-b4df-e9d4604bea59@necom830.hpcl.titech.ac.jp>
Date: Tue, 22 Mar 2022 21:18:54 +0900
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.7.0
Content-Language: en-US
To: "dnsop@ietf.org WG" <dnsop@ietf.org>
References: <163bfd78-c21d-084c-9f6d-9d29b80bcbd1@necom830.hpcl.titech.ac.jp> <7B3A5D3D-2E84-45A7-BE5F-3BAC3650E95C@hopcount.ca>
From: Masataka Ohta <mohta@necom830.hpcl.titech.ac.jp>
In-Reply-To: <7B3A5D3D-2E84-45A7-BE5F-3BAC3650E95C@hopcount.ca>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/dnsop/RwS58nq_q-SRZAIhFfduCKQMhpc>
Subject: Re: [DNSOP] DNSSEC as a Best Current Practice
X-BeenThere: dnsop@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF DNSOP WG mailing list <dnsop.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dnsop>, <mailto:dnsop-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dnsop/>
List-Post: <mailto:dnsop@ietf.org>
List-Help: <mailto:dnsop-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dnsop>, <mailto:dnsop-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Mar 2022 12:19:09 -0000

Joe Abley wrote:

>> As I wrote "rely on DNS cookie or something like that", an example
>> is in rfc7873.
> 
> Could I perhaps summarise what you're saying as follows?
> 
> 1. The cost of DNSSEC signing is high, e.g. due to increased
> complexity, brittleness of the DNS, perhaps as shown by relatively
> low demonstrated system-wide deployment;

No, cost of DNSSEC is high because PKI, in general, is against
the end to end principle, which automatically means that
it is not cryptographically secure, actually because it blindly
depends on untrustworthy TTPs.

If we can be secure by just declaring some third parties not
under control of the first or the second party are trustworhy,
we can just declare that all the third parties of ISPs between
the first and the second, even with BGP route attacks, parties
are trustworthy.

> 2. The threats that DNSSEC protects against are not high-probability
> threats, especially following the adoption of various
> resolver-hardening techniques adopted following the late Dan
> Kaminsky's various observations;

Partially yes, because DNSSEC is not cryptographically secure.

> 3. The threats that DNSSEC protects against are not high-impact
> either since they affect one layer amongst many for most
> applications;

No, MitM attacks on CA chains has as high or low impact as
MitM attacks on ISP chains.

> 4. Protocols and applications that depend on cryptographic assurances
> in the DNS (DNS as PKI)

Wrong. DNSSEC as PKI is not cryptographically secure subject to
MitM attacks on CA chains, which is not more difficult than
MitM attacks on ISP chains.

> 5. The cryptographic assurances in DNSSEC

No, there is no such assurances.

> 6. Better to avoid the cost of DNSSEC deployment

For no security improvement beyond plain DNS with long enough message
IDs? Yes.

							Masataka Ohta