2017
DOI: 10.17487/rfc8094
|View full text |Cite
|
Sign up to set email alerts
|

DNS over Datagram Transport Layer Security (DTLS)

Abstract: DNS over Datagram Transport Layer Security (DTLS)Abstract DNS queries and responses are visible to network elements on the path between the DNS client and its server. These queries and responses can contain privacy-sensitive information, which is valuable to protect.This document proposes the use of Datagram Transport Layer Security (DTLS) for DNS, to protect against passive listeners and certain active attacks. As latency is critical for DNS, this proposal also discusses mechanisms to reduce DTLS round trips … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
15
0

Year Published

2019
2019
2022
2022

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 23 publications
(15 citation statements)
references
References 13 publications
(23 reference statements)
0
15
0
Order By: Relevance
“…For example, DNS Cookies [22] are an EDNS option that provide a weak form of authentication of DNS requests and responses by detecting and ignoring off-path spoofed responses. DNS over TLS [32], DNS over Datagram TLS (DTLS) [62], and DNS over HTTPS [30] provide confidential communication between DNS entities and can also provide source authentication when used in combination with client certificates. However, all three systems inherit communication and processing overhead introduced by (D)TLS negotiation (e.g., certificate transfer) [10,63,64], and require per-host state (without deployment of [68]).…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…For example, DNS Cookies [22] are an EDNS option that provide a weak form of authentication of DNS requests and responses by detecting and ignoring off-path spoofed responses. DNS over TLS [32], DNS over Datagram TLS (DTLS) [62], and DNS over HTTPS [30] provide confidential communication between DNS entities and can also provide source authentication when used in combination with client certificates. However, all three systems inherit communication and processing overhead introduced by (D)TLS negotiation (e.g., certificate transfer) [10,63,64], and require per-host state (without deployment of [68]).…”
Section: Related Workmentioning
confidence: 99%
“…Many of the widespread problems in today's Internet stem from the lack of authentication; in particular, denial-of-service (DoS) attacks often use reflection and amplification techniques enabled by connectionless protocols like DNS or NTP and the possibility of source-address spoofing [36,53,67]. This issue has been tackled in the past through several different approaches: source-address filtering at the network edge [24], cookie-based challenge-response systems [14,22], or client certificates and asymmetric cryptography [32,62]. Unfortunately, these systems provide relatively weak guarantees (filtering and cookies) or introduce a substantial overhead and open up additional DoS vulnerabilities (asymmetric cryptography).…”
Section: Introductionmentioning
confidence: 99%
“…1) Introduction to DNSSEC: Domain Name System Security Extensions (DNSSEC-bis) [116], [117] belong to a set of specifications from the IETF that allows DNS clients (resolvers) to authenticate the source of DNS responses, authenticate the non existent domain responses (avoiding certain attacks), and to verify the integrity of DNS responses. It does not provide confidentiality unless used together with TLS or DTLS [118], [119].…”
Section: F Dns-based Authentication Of Named Entitiesmentioning
confidence: 99%
“…The scheme is cited in DTLS related RFCs, even if we are not aware of specific available implementations. In particular, in [16] it is claimed that "it is highly advantageous to avoid server-side DTLS state and reduce the number of new DTLS sessions on the server that can be done with TLS Session Resumption without server state". And then in [2] it is stated that it is possible to devise a "TLS/DTLS session resumption that does not require per-session state information to be maintained by the constrained server.…”
Section: ) Session Resumption Through Session Idmentioning
confidence: 99%