首页> 外文期刊>Computer communication review >Making the Case for Elliptic Curves in DNSSEC
【24h】

Making the Case for Elliptic Curves in DNSSEC

机译:在DNSSEC中建立椭圆曲线

获取原文
获取原文并翻译 | 示例
获取外文期刊封面目录资料

摘要

The Domain Name System Security Extensions (DNSSEC) add authenticity and integrity to the DNS, improving its security. Unfortunately, DNSSEC is not without problems. DNSSEC adds digital signatures to the DNS, significantly increasing the size of DNS responses. This means DNSSEC is more susceptible to packet fragmentation and makes DNSSEC an attractive vector to abuse in amplification-based denial-of-service attacks. Additionally, key management policies are often complex. This makes DNSSEC fragile and leads to operational failures. In this paper, we argue that the choice for RSA as default cryptosystem in DNSSEC is a major factor in these three problems. Alternative cryptosystems, based on elliptic curve cryptography (EC-DSA and EdDSA), exist but are rarely used in DNSSEC. We show that these are highly attractive for use in DNSSEC, although they also have disadvantages. To address these, we have initiated research that aims to investigate the viability of deploying ECC at a large scale in DNSSEC.
机译:域名系统安全扩展(DNSSEC)为DNS添加了真实性和完整性,从而提高了其安全性。不幸的是,DNSSEC并非没有问题。 DNSSEC向DNS添加数字签名,从而大大增加了DNS响应的大小。这意味着DNSSEC更容易受到数据包分段的影响,并使DNSSEC成为在基于放大的拒绝服务攻击中滥用的诱人媒介。此外,关键管理策略通常很复杂。这会使DNSSEC变得脆弱,并导致操作失败。在本文中,我们认为选择DNS作为DNSSEC中的默认密码系统是这三个问题的主要因素。存在基于椭圆曲线密码术(EC-DSA和EdDSA)的替代密码系统,但在DNSSEC中很少使用。我们证明了这些在DNSSEC中的使用非常有吸引力,尽管它们也有缺点。为了解决这些问题,我们启动了旨在调查在DNSSEC中大规模部署ECC的可行性的研究。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号