DNS

Sponsored
by

DNS / Most Viewed

ICANN Releases Guideline for Coordinated Vulnerability Disclosure Reporting

ICANN has released a set of guidelines to explain its Coordinated Vulnerability Disclosure Reporting. The guidelines serve two purposes, says ICANN: "They define the role ICANN will perform in circumstances where vulnerabilities are reported and ICANN determines that the security, stability or resiliency of the DNS is exploited or threatened. The guidelines also explain how a party, described as a reporter, should disclose information on a vulnerability discovered in a system or network operated by ICANN." more

DNSSEC Workshop Streaming Live From ICANN 51 On Wednesday, Oct 15

Want to learn about the state of DNSSEC usage in North America? Or what is new in DNS monitoring? Or where DNSSEC fits into the plans of operating systems? Or how DANE is being used to bring a higher level of security to email? All those questions and much more will be discussed at the DNSSEC Workshop at ICANN 51 happening on Wednesday, October 15, 2014, from 8:30 am to 2:45 pm Pacific Daylight Time (PDT, which is UTC-7). more

Call for Participation - DNSSEC Workshop at ICANN 56 in Helsinki, Finland on 27 June 2016

Do you have an idea for an innovative use of DNSSEC or DANE? Have you recently deployed DNSSEC or DANE and have some "lessons learned" that you could share? Did you develop a new tool or service that works with DNSSEC? Have you enabled DNSSEC by default in your products? (And why or why not?) Do you have ideas about how to accelerate usage of new encryption algorithms in DNSSEC? more

What is ‘On-Tap’ at ICANN 38 - Brussels (There’s More to Belgium than Beer!)

As the shorter of the ICANN interregnums comes to a close and the ICANN faithful finalize their dinner reservation agendas for Brussels, it is time again for a preview of what will be 'on-tap' at next week's ICANN meeting. While, as always, there is a lot going on in ICANN Land, a scan of the blogosphere and ICANN list serves suggests that the four most discussed topics will be... more

The Latter is Coded to Criticize the New - Lessons from Depew

This month, we are seeing a very busy global ecosystem with the ICANN 51, UN General Assembly meeting to discuss ICT for Development in New York and now the 19th ITU Plenipotentiary in Busan. Pinktober, Oktoberfest has also become saturated with ICTober so it makes me more reflective. First I would like to make a massive shout out to all those battling cancer, survivors and families who wage war against cancer. May you all walk on and walk strong! more

An Internet for Identity

In World of Ends, Doc Searls and Dave Weinberger enumerate the Internet's three virtues: 1. No one owns it. 2. Everyone can use it. 3. Anyone can improve it. ... Online services and interactions are being held back by the lack of identity systems that have the same virtues as the Internet. This post describes what we can expect from an Internet for identity. more

How Digital Asset Management May Change Due to COVID-19

One of the "fathers of the internet," Vint Cerf, in a September 2019 article he published, said: "Today, hackers routinely break into online accounts and divert users to fake or compromised websites. We constantly need to create new security measures to address them. To date, much of the internet security innovation we've seen revolves around verifying and securing the identities of people and organizations online. more

Brands and Domains Conference Recap

The best and most knowledgeable experts of dot Brand met in the Brands and Domains conference, on October 2 and 3 in the Hague, Netherlands. Brand and project owners were also present, coming from all around the world -- from Australia or Japan to the USA and Canada. The keynote by Georges-Edouard Dias, CEO of Quantstreams and founder of the concept of brand hospitality, explained how customers are not anymore the targets of brands. more

An Investigation Shows How Bomb Threat Scammers Hijacked Thousands of Big-Name Domains

Ars Technica's Dan Goodin reports that an "investigation shows the spam run worked by abusing a weakness at GoDaddy that allowed the scammers to hijack at least 78 domains belonging to Expedia, Mozilla, Yelp, and other legitimate people or organizations." more

DoH Might Not Be the Answer After All

DNS-over-HTTPs (DoH) has sometimes been regarded as the next big thing in web security. The system, it's been argued, can help to defeat many common types of cyberattack -- and particularly DNS cache poisoning and MITM eavesdropping. Presumably, this is the reason that both Google and Mozilla implemented DoH in their browsers (Chrome and Firefox, respectively) at the end of last year. In reality, though, it's far from clear that DoH is a solution to any real-world problem. more

DNSSEC Root Signature, Almost There!

IT security specialists have known for years that the plain DNS is not to be trusted. Any hope for improvement rests on the DNSSEC protocol deployment. In this post, I will review the current status in one critical aspect, namely the DNS root signature key management. The other two foremost are the application usage of DNSSEC protocol functionality and the operational front, or the extent of deployment in the DNS infrastructure. The operational front includes the support by the DNS root nameservers, but my focus on signature key management leaves this issue aside. more

Verisign Provides Open Source Implementation of Merkle Tree Ladder Mode

The quantum computing era is coming, and it will change everything about how the world connects online. While quantum computing will yield tremendous benefits, it will also create new risks, so it's essential that we prepare our critical internet infrastructure for what's to come. That's why we're so pleased to share our latest efforts in this area, including technology that we're making available as an open source implementation to help internet operators worldwide prepare. more

ICANN’s “Hallway” Agenda

On Monday, June 21, ICANN convenes in Brussels, hosting its "Welcome Ceremony" for attendees. In advance of the session, the agenda for the Board meeting on Friday, June 25 has been released. As is the fashion, it lists significant issues without being too specific or tipping the Board's hand. It also allows for matters that arise organically during the week of the meeting to (possibly) be heard. more

Editorials Against PROTECT-IP

First the Los Angeles Times, now the New York Times have both printed editorials critical of the PROTECT-IP bill. Both the LAT and NYT support copyright - and announce as much in their opening sentences. That doesn't mean we should sacrifice Internet security and stability for legitimate DNS users, nor the transparency of the rule of law. more

24 Million Domain Names Registered in 2008, Total Reaching 177 Million Worldwide

According to a new report, the number of domain names increased by 24 million globally in 2008 increasing the total to 177 million domain name registrations across all of the Top Level Domains (TLDs). This represents 16% growth over the previous year, reports the latest Domain Name Industry Brief published by VeriSign. It is also noted that the last quarter of 2008 saw more than 10.1 million new domain names registered across all TLDs. This reflects a slower growth in new registrations with a decline of 12% from the third quarter 2008 and 17% from the same quarter in the previous year. more