DNS |
Sponsored by |
|
As part of a larger effort to make the internet more private, the IETF defined two protocols to encrypt DNS queries between clients (stub resolvers) and resolvers: DNS over TLS in RFC 7858 (DoT) and DNS over HTTPS in RFC 8484 (DoH). As with all new internet protocols, DoT and DoH will continue to evolve as deployment experience is gained, and they're applied to more use cases. more
I read with interest that ICANN opened up yet another comment period on new TLDs. I believe that I speak for many when I question whether ICANN is opening up these comment periods in good faith, or instead whether these are smokescreens, mere distractions to pretend that ICANN is "listening" to the public while staff and insiders proceed with predetermined outcomes. more
One of the "fathers of the internet," Vint Cerf, in a September 2019 article he published, said: "Today, hackers routinely break into online accounts and divert users to fake or compromised websites. We constantly need to create new security measures to address them. To date, much of the internet security innovation we've seen revolves around verifying and securing the identities of people and organizations online. more
Today, the global Internet community reached an important milestone. The US Department of Commerce National Telecommunications & Information Administration (NTIA) announced that the community-developed proposal to transition the stewardship of the Internet Assigned Numbers Authority (IANA) functions meets the criteria it set out in March 2014. more
M3AAWG, the Messaging, Malware, and Mobile, Anti-Abuse Working Group and APWG, the Anti-Phishing Working Group, surveyed their members about recent WHOIS changes. With over 300 results from security researchers, it's the broadest report yet on WHOIS use. The survey results confirm our concerns that WHOIS was a vital resource for security research, and its loss is a serious and ongoing problem. more
The Internet Corporation for Assigned Names and Numbers (ICANN) has released new guidance concerning the reporting and disclosure of bugs that affect the Domain Name System, including information of how ICANN itself will behave in response to vulnerabilities. Until recently, ICANN, which is responsible for maintaining the root domain servers at the heart of the DNS system, had no specific guidelines for the reporting of vulnerabilities, leaving responsible disclosure protocols up to the researchers who discovered the bug. more
2020 has been extremely eventful, so it follows that the domain industry has continued to experience perpetual change, progress and uncertainty in the last three months of the year. In our Q4 New gTLD Quarterly Report, MarkMonitor experts analyze topical registration activity, launch information, .brand growth and DNS abuse, and share a list of upcoming industry meetings for 2021. more
.ORG, The Public Interest Registry (PIR) has announced today the launch of a new campaign aimed at educating IT professionals about securing DNS and the adoption of Domain Name System Security Extensions (DNSSEC). The key purpose of the "Practice Safe DNS" website, according to PIR, is to "serve as a key resource for domain holders, registrars, web developers and IT professionals to learn how they can respectively play a increasingly relevant role in providing a safer and more secure Internet." more
According to a new report, the number of domain names increased by 24 million globally in 2008 increasing the total to 177 million domain name registrations across all of the Top Level Domains (TLDs). This represents 16% growth over the previous year, reports the latest Domain Name Industry Brief published by VeriSign. It is also noted that the last quarter of 2008 saw more than 10.1 million new domain names registered across all TLDs. This reflects a slower growth in new registrations with a decline of 12% from the third quarter 2008 and 17% from the same quarter in the previous year. more
As the shorter of the ICANN interregnums comes to a close and the ICANN faithful finalize their dinner reservation agendas for Brussels, it is time again for a preview of what will be 'on-tap' at next week's ICANN meeting. While, as always, there is a lot going on in ICANN Land, a scan of the blogosphere and ICANN list serves suggests that the four most discussed topics will be... more
Do you have ideas about DNSSEC or DANE that you would like to share with the wider community? Have you created a new tool or service? Have you found a way to use DNSSEC to secure some other service? Do you have new statistics about the growth or usage of DNSSEC, DANE or other related technology? If so, and if you will be in Johannesburg, South Africa, for ICANN 59 in June 2017 (or can get there), please consider submitting a proposal to speak at the ICANN 59 DNSSEC Workshop! more
In World of Ends, Doc Searls and Dave Weinberger enumerate the Internet's three virtues: 1. No one owns it. 2. Everyone can use it. 3. Anyone can improve it. ... Online services and interactions are being held back by the lack of identity systems that have the same virtues as the Internet. This post describes what we can expect from an Internet for identity. more
Two controversial issues which were on the agenda of the Montreal ICANN meetings creating some irritation: the way of planning to create a country code support organization (ccNSO), and the discussions around the purpose and operation of WHOIS – the database of registrants of domains. Without going into the history of the ccTLDs withdrawing from their former role within the DNSO and moving towards a self organized structure, there is an obvious conflict revolving around the term... more
On Monday, June 21, ICANN convenes in Brussels, hosting its "Welcome Ceremony" for attendees. In advance of the session, the agenda for the Board meeting on Friday, June 25 has been released. As is the fashion, it lists significant issues without being too specific or tipping the Board's hand. It also allows for matters that arise organically during the week of the meeting to (possibly) be heard. more
For those people tracking the evolution and deployment of DNSSEC or who are just interested in "DNS security" in general there is a great amount of activity happening next week at IETF 90 in Toronto. I dove into this activity in great detail in a recent post, "Rough Guide to IETF 90: DNSSEC, DANE and DNS Security", and summarized the activity in a Deploy360 post... more