skip to main content
10.1145/3359789.3359793acmotherconferencesArticle/Chapter ViewAbstractPublication PagesacsacConference Proceedingsconference-collections
research-article
Open Access
Artifacts Evaluated & Functional

PDoT: private DNS-over-TLS with TEE support

Published:09 December 2019Publication History

ABSTRACT

Security and privacy of the Internet Domain Name System (DNS) have been longstanding concerns. Recently, there is a trend to protect DNS traffic using Transport Layer Security (TLS). However, at least two major issues remain: (1) how do clients authenticate DNS-over-TLS endpoints in a scalable and extensible manner; and (2) how can clients trust endpoints to behave as expected? In this paper, we propose a novel Private DNS-over-TLS (PDoT) architecture. PDoT includes a DNS Recursive Resolver (RecRes) that operates within a Trusted Execution Environment (TEE). Using Remote Attestation, DNS clients can authenticate, and receive strong assurance of trustworthiness of PDoT RecRes. We provide an open-source proof-of-concept implementation of PDoT and use it to experimentally demonstrate that its latency and throughput match that of the popular Unbound DNS-over-TLS resolver.

References

  1. 2009. Introduction to DNSCurve. https://dnscurve.org/index.html [Online] Accessed: 2019-05-29.Google ScholarGoogle Scholar
  2. Fritz Alder, N Asokan, Arseny Kurnikov, Andrew Paverd, and Michael Steiner. 2019. S-FaaS: Trustworthy and Accountable Function-as-a-Service using Intel SGX. In ACM Cloud Computing Security Workshop (CCSW '19).Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. R. Arends, R. Austein, M. Larson, D. Massey, and S. Rose. 2005. DNS Security Introduction and Requirements. Technical Report. Google ScholarGoogle ScholarCross RefCross Ref
  4. ARM. 2009. ARM Security Technology - Building a Secure System using TrustZone Technology. http://infocenter.arm.com/help/index.jsp?topic=/com.arm.doc.prd29-genc-009492c/index.html [Online] Accessed: 2019-05-29.Google ScholarGoogle Scholar
  5. S. Bortzmeyer. 2016. DNS Query Name Minimisation to Improve Privacy. Technical Report. Google ScholarGoogle ScholarCross RefCross Ref
  6. S Bortzmeyer. 2018. Encryption and authentication of the DNS resolver-to-authoritative communication. https://tools.ietf.org/html/draft-bortzmeyer-dprive-resolver-to-auth-01Google ScholarGoogle Scholar
  7. Sergio Castillo-Perez and Joaquin Garcia-Alfaro. 2008. Anonymous Resolution of DNS Queries. Springer, Berlin, Heidelberg, 987--1000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. V.G. Cerf. 1991. Guidelines for Internet Measurement Activities. Technical Report. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Cloudflare. -. DNS over TLS - Cloudflare Resolver. https://1.1.1.1/dns/ [Online] Accessed: 2019-05-29.Google ScholarGoogle Scholar
  10. Manuel Costa, Lawrence Esswood, Olga Ohrimenko, Felix Schuster, and Sameer Wagh. 2017. The pyramid scheme: Oblivious RAM for trusted processors. arXiv preprint arXiv:1712.07882 (2017).Google ScholarGoogle Scholar
  11. Victor Costan, Ilia Lebedev, and Srinivas Devadas. 2016. Sanctum: Minimal Hardware Extensions for Strong Software Isolation., 857--874 pages. https://www.usenix.org/conference/usenixsecurity16/technical-sessions/presentation/costanGoogle ScholarGoogle Scholar
  12. cs.nic. -. Knot Resolver. https://www.knot-resolver.cz/ [Online] Accessed: 2019-05-29.Google ScholarGoogle Scholar
  13. T. Dierks and E. Rescorla. 2008. The Transport Layer Security (TLS) Protocol Version 1.2. Technical Report. Google ScholarGoogle ScholarCross RefCross Ref
  14. Huayi Duan, Cong Wang, Xingliang Yuan, Yajin Zhou, Qian Wang, and Kui Ren. 2017. LightBox: Full-stack Protected Stateful Middlebox at Lightning Speed. (Jun 2017). arXiv:1706.06261 http://arxiv.org/abs/1706.06261Google ScholarGoogle Scholar
  15. Annie Edmundson, Paul Schmitt, and Nick Feamster. 2018. ODNS: Oblivious DNS. https://odns.cs.princeton.edu/ [Online] Accessed: 2019-05-29.Google ScholarGoogle Scholar
  16. Hannes Federrath, Karl-Peter Fuchs, Dominik Herrmann, and Christopher Piosecny. 2011. Privacy-Preserving DNS: Analysis of Broadcast, Range Queries and Mix-Based Protection Methods. Springer, Berlin, Heidelberg, 665--683. Google ScholarGoogle ScholarCross RefCross Ref
  17. David Goltzsche, Signe Rusch, Manuel Nieke, Sebastien Vaucher, Nico Weichbrodt, Valerio Schiavoni, Pierre-Louis Aublin, Paolo Cosa, Christof Fetzer, Pascal Felber, Peter Pietzuch, and Rudiger Kapitza. 2018. EndBox: Scalable Middlebox Functions Using Client-Side Trusted Execution. In 2018 48th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN '18). IEEE, 386--397. Google ScholarGoogle ScholarCross RefCross Ref
  18. Google. 2018. DNS over TLS support in Android P Developer Preview. https://security.googleblog.com/2018/04/dns-over-tls-support-in-android-p.html [Online] Accessed: 2019-05-29.Google ScholarGoogle Scholar
  19. Zi Hu, Liang Zhu, John Heidemann, Allison Mankin, Duane Wessels, and P Hoffman. 2016. Specification for DNS over Transport Layer Security (TLS). Google ScholarGoogle ScholarCross RefCross Ref
  20. Thomas Knauth, Michael Steiner, Somnath Chakrabarti, Li Lei, Cedric Xing, and Mona Vij. 2018. Integrating Remote Attestation with Transport Layer Security. (Jan 2018). arXiv:1801.05863 http://arxiv.org/abs/1801.05863Google ScholarGoogle Scholar
  21. SPROUT Lab. 2019. PDoT Source Code. https://github.com/sprout-uci/PDoTGoogle ScholarGoogle Scholar
  22. NLnet Labs. -. Stubby. https://dnsprivacy.org/wiki/display/DP/DNS+Privacy+Daemon+-+Stubby [Online] Accessed: 2019-05-29.Google ScholarGoogle Scholar
  23. NLnet Labs. -. Unbound. https://nlnetlabs.nl/projects/unbound/about/ [Online] Accessed: 2019-05-29.Google ScholarGoogle Scholar
  24. Fangfei Liu, Yuval Yarom, Qian Ge, Gernot Heiser, and Ruby B. Lee. 2015. LastLevel Cache Side-Channel Attacks are Practical. In 2015 IEEE Symposium on Security and Privacy. IEEE, 605--622. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Y. Lu and G. Tsudik. 2010. Towards Plugging Privacy Leaks in the Domain Name System. In 2010 IEEE Tenth International Conference on Peer-to-Peer Computing (P2P). IEEE, 1--10. Google ScholarGoogle ScholarCross RefCross Ref
  26. Majestic. 2012. Majestic Million. https://blog.majestic.com/development/majestic-million-csv-daily/Google ScholarGoogle Scholar
  27. Frank McKeen, Ilya Alexandrovich, Alex Berenzon, Carlos V. Rozas, Hisham Shafi, Vedvyas Shanbhogue, and Uday R. Savagaonkar. 2013. Innovative instructions and software model for isolated execution. In Proceedings of the 2nd International Workshop on Hardware and Architectural Support for Security and Privacy (HASP '13). ACM Press, New York, New York, USA, 1--1. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Microsoft. 2017. Introducing Azure confidential computing. https://azure.microsoft.com/en-us/blog/introducing-azure-confidential-computing/ [Online] Accessed: 2019-05-29.Google ScholarGoogle Scholar
  29. P.V. Mockapetris. 1987. Domain names - implementation and specification. Technical Report. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. DNSCrypt Project. -. DNSCrypt. https://dnscrypt.info/ [Online] Accessed: 2019-05-29.Google ScholarGoogle Scholar
  31. Sajin Sasy, Sergey Gorbunov, and Christopher W Fletcher. 2017. ZeroTrace: Oblivious Memory Primitives from Intel SGX. IACR Cryptology ePrint Archive 2017 (2017), 549.Google ScholarGoogle Scholar
  32. Ming-Wei Shih, Sangho Lee, Taesoo Kim, and Marcus Peinado. 2017. T-SGX: Eradicating Controlled-Channel Attacks Against Enclave Programs. In NDSS Symposium. https://www.ndss-symposium.org/ndss2017/ndss-2017-programme/t-sgx-eradicating-controlled-channel-attacks-against-enclave-programs/Google ScholarGoogle Scholar
  33. Haya Shulman and Haya. 2014. Pretty Bad Privacy: Pitfalls of DNS Encryption. In Proceedings of the 13th Workshop on Privacy in the Electronic Society (WPES '14). ACM Press, New York, New York, USA, 191--200. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Sandeep Tamrakar, Jian Liu, Andrew Paverd, Jan-Erik Ekberg, Benny Pinkas, and N. Asokan. 2017. The Circle Game: Scalable Private Membership Test Using Trusted Hardware. In Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security (ASIA CCS '17). Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Bohdan Trach, Alfred Krohmer, Franz Gregor, Sergei Arnautov, Pramod Bhatotia, and Christof Fetzer. 2018. ShieldBox: Secure Middleboxes using Shielded Execution. In Proceedings of the Symposium on SDN Research (SOSR '18). ACM Press, New York, New York, USA, 1--14. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Yuanzhong Xu, Weidong Cui, and Marcus Peinado. 2015. Controlled-Channel Attacks: Deterministic Side Channels for Untrusted Operating Systems. In 2015 IEEE Symposium on Security and Privacy. IEEE, 640--656. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Fangming Zhao, Yoshiaki Hori, and Kouichi Sakurai. 2007. Analysis of Privacy Disclosure in DNS Query. In 2007 International Conference on Multimedia and Ubiquitous Engineering (MUE '07). IEEE, 952--957. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. Fangming Zhao, Yoshiaki Hori, and Kouichi Sakurai. 2007. Two-Servers PIR Based DNS Query Scheme with Privacy-Preserving. In The 2007 International Conference on Intelligent Pervasive Computing (IPC '07). IEEE, 299--302. Google ScholarGoogle ScholarCross RefCross Ref
  39. Liang Zhu, Zi Hu, John Heidemann, Duane Wessels, Allison Mankin, and Nikita Somaiya. 2015. Connection-Oriented DNS to Improve Privacy and Security. In 2015 IEEE Symposium on Security and Privacy. IEEE, 171--186. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. PDoT: private DNS-over-TLS with TEE support

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Other conferences
          ACSAC '19: Proceedings of the 35th Annual Computer Security Applications Conference
          December 2019
          821 pages
          ISBN:9781450376280
          DOI:10.1145/3359789

          Copyright © 2019 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 9 December 2019

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          ACSAC '19 Paper Acceptance Rate60of266submissions,23%Overall Acceptance Rate104of497submissions,21%

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader