]> The GNU Name System Fraunhofer AISEC
Lichtenbergstrasse 11 Garching 85748 DE martin.schanzenbach@aisec.fraunhofer.de
Berner Fachhochschule
Hoeheweg 80 Biel/Bienne 2501 CH grothoff@gnunet.org
GNUnet e.V.
Boltzmannstrasse 3 Garching 85748 DE fix@gnunet.org
General Independent Stream name systems This document contains the GNU Name System (GNS) technical specification. GNS is a decentralized and censorship-resistant name system that provides a privacy-enhancing alternative to the Domain Name System (DNS). This document defines the normative wire format of resource records, resolution processes, cryptographic routines and security considerations for use by implementers. This specification was developed outside the IETF and does not have IETF consensus. It is published here to inform readers about the function of GNS, guide future GNS implementations, and ensure interoperability among implementations including with the pre-existing GNUnet implementation.
Introduction The Domain Name System (DNS) is a unique distributed database and a vital service for most Internet applications. While DNS is distributed, in practice it relies on centralized, trusted registrars to provide globally unique names. As the awareness of the central role DNS plays on the Internet rises, various institutions are using their power (including legal means) to engage in attacks on the DNS, thus threatening the global availability and integrity of information on the Internet. DNS was not designed with security in mind. This makes it very vulnerable, especially to attackers that have the technical capabilities of an entire nation state at their disposal. While a wider discussion of this issue is out of scope for this document, analyses and investigations can be found in recent academic research works including . This specification describes a censorship-resistant, privacy-preserving and decentralized name system: The GNU Name System (GNS) . It is designed to provide a secure, privacy-enhancing alternative to DNS, especially when censorship or manipulation is encountered. In particular, it directly addresses concerns in DNS with respect to "Query Privacy", the "Single Hierarchy with a Centrally Controlled Root" and "Distribution and Management of Root Servers" as raised in . GNS can bind names to any kind of cryptographically secured token, enabling it to double in some respects as an alternative to some of today’s Public Key Infrastructures, in particular X.509 for the Web. The design of GNS incorporates the capability to integrate and coexist with DNS. GNS is based on the principle of a petname system where users can assign names to zones. It builds on ideas from the Simple Distributed Security Infrastructure , addressing a central issue with the decentralized mapping of secure identifiers to memorable names: namely the impossibility of providing a global, secure and memorable mapping without a trusted authority. GNS uses the transitivity in the SDSI design to replace the trusted root with secure delegation of authority thus making petnames useful to other users while operating under a very strong adversary model. This is an important distinguishing factor from the Domain Name System where root zone governance is centralized at the Internet Corporation for Assigned Names and Numbers (ICANN). In DNS terminology, GNS roughly follows the idea of a local root zone deployment (see ), with the difference that it is not expected that all deployments use the same root zone, and that users can easily delegate control of arbitrary domain names to arbitrary zones. This document defines the normative wire format of resource records, resolution processes, cryptographic routines and security considerations for use by implementers. This specification was developed outside the IETF and does not have IETF consensus. It is published here to guide implementation of GNS and to ensure interoperability among implementations.
Requirements Notation The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 when, and only when, they appear in all capitals, as shown here.
Terminology
Application
A component which uses a GNS implementation to resolve names into records and processes its contents.
Resolver
The component of a GNS implementation which provides the recursive name resolution logic defined in .
Zone Master
The component of a GNS implementation which provides local zone management and publication as defined in .
Name
A name in GNS is a domain name as defined in as an ordered list of labels. Names are UTF-8 strings consisting of the list of labels concatenated with a label separator. Names are resolved starting from the rightmost label. GNS does not impose length restrictions on names or labels. However, applications MAY ensure that name and label lengths are compatible with DNS and in particular IDNA . In the spirit of , applications MAY preprocess names and labels to ensure compatibility with DNS or support specific user expectations, for example according to .
Label
A GNS label is a label as defined in . Labels are UTF-8 strings in Unicode Normalization Form C (NFC) . The apex label, label separator and the extension label have special purposes in the resolution protocol which are defined in the rest of the document. Zone administrators MAY disallow certain labels that might be easily confused with other labels through registration policies (see also ).
Apex Label
This type of label is used to publish resource records in a zone that can be resolved without providing a specific label. It is the GNS method to provide what is the "zone apex" in DNS . The apex label is represented using the character U+0040 ("@" without the quotes).
Extension Label
The primary use for the extension label is in redirections where the redirection target is defined relative to the authoritative zone of the redirection record (). The extension label is represented using the character U+002B ("+" without the quotes).
Label Separator
Labels in a name are separated using the label separator U+002E ("." without the quotes). In GNS, with the exceptions of zone Top-Level Domains (see below) and boxed records (see ), every separator label in a name delegates to another zone.
Top-Level Domain
The rightmost part of a GNS name is a GNS Top-Level Domain (TLD). A GNS TLD can consist of one or more labels. Unlike DNS Top-Level Domains (defined in ), GNS does not expect all users to use the same global root zone. Instead, with the exception of Zone Top-Level Domains (see below), GNS TLDs are typically part of the configuration of the local resolver (see ), and might thus not be globally unique.
Zone
A GNS zone contains authoritative information (resource records). A zone is uniquely identified by its zone key. Unlike DNS zones, a GNS zone does not need to have a SOA record under the apex label.
Zone Type
The type of a GNS zone determines the cipher system and binary encoding format of the zone key, blinded zone keys, and signatures.
Zone Key
A key which uniquely identifies a zone. It is usually a public key of an asymmetric key pair.
Blinded Zone Key
The key derived from a zone key and a label. The zone key and the blinded zone key are unlinkable without knowledge of the label.
Zone Key Derivation Function
The zone key derivation function (ZKDF) blinds a zone key using a label.
Zone Owner
The holder of the secret (typically a private key) that (together with a label and a value to sign) allows the creation of zone signatures that can be validated against the respective blinded zone key.
Zone Top-Level Domain
A GNS Zone Top-Level Domain (zTLD) is a sequence of GNS labels at the end of a GNS name which encodes a zone type and zone key of a zone. Due to the statistical uniqueness of zone keys, zTLDs are also globally unique. A zTLD label sequence can only be distinguished from ordinary TLD label sequences by attempting to decode the labels into a zone type and zone key.
Start Zone
In order to resolve any given GNS name an initial start zone must be determined for this name. The start zone can be explicitly defined through a zTLD. Otherwise, it is determined through a local suffix-to-zone mapping (see ).
Resource Record
A GNS resource record is the information associated with a label in a GNS zone. A GNS resource record contains information as defined by its resource record type.
Overview In GNS, any user can create and manage one or more cryptographically secured zones () as part of a zone master implementation. Zones are uniquely identified by a zone key. Zone contents are signed using blinded private keys and encrypted using derived secret keys. The zone type determines the respective set of cryptographic operations and the wire formats for encrypted data, public keys and signatures. A zone can be populated with mappings from labels to resource records by its owner (). A label can be mapped to a delegation record which results in the corresponding subdomain being delegated to another zone. Circular delegations are explicitly allowed, including delegating a subdomain to its immediate parent zone. In order to support (legacy) applications as well as to facilitate the use of petnames, GNS defines auxiliary record types in addition to supporting existing DNS records. Zone contents are encrypted and signed before being published in a distributed key-value storage () as illustrated in . In this process, unique zone identification is hidden from the network through the use of key blinding. Key blinding allows the creation of signatures for zone contents using a blinded public/private key pair. This blinding is realized using a deterministic key derivation from the original zone key and corresponding private key using record label values as blinding factors. Specifically, the zone owner can derive blinded private keys for each record set published under a label, and a resolver can derive the corresponding blinded public keys. It is expected that GNS implementations use distributed or decentralized storages such as distributed hash tables (DHT) in order to facilitate availability within a network without the need for dedicated infrastructure. Specification of such a distributed or decentralized storage is out of scope of this document, but possible existing implementations include those based on , or .
| Record | |<-|----------| Zone | | Master | | | Storage | | | | Master | +---------+ | | |/ | +---------+ A | +---------+ | A | | | | +---------+ | | +---------+ / | /| | | / | /| +---------+ | | | +---------+ | | | | | | | | | | Local | | | | | Local | | | Zones | | | | | Zones | | | |/ | | | |/ +---------+ | | +---------+ ]]>
Applications use the resolver to lookup GNS names. Starting from a configurable start zone, names are resolved by following zone delegations recursively as illustrated in . For each label in a name, the recursive GNS resolver fetches the respective record from the storage layer (). Without knowledge of the label values and the zone keys, the different derived keys are unlinkable both to the original zone key and to each other. This prevents zone enumeration (except via impractical online brute force attacks) and requires knowledge of both the zone key and the label to confirm affiliation of a query or the corresponding encrypted record set with a specific zone. At the same time, the blinded zone key provides resolvers with the ability to verify the integrity of the published information without disclosing the originating zone.
| Storage | | | |<---------| |<------------|--| |/ +-----------+ Results +----------+ Intermediate| +---------+ A Results | | | +---------+ | / | /| | +---------+ | | | | | | | Start | | | | Zones | | | | |/ | +---------+ | ]]>
In the remainder of this document, the "implementer" refers to the developer building a GNS implementation including the resolver, zone master, and supporting configuration such as start zones ().
Zones A zone master implementation SHOULD enable the user to create and manage zones. If this functionality is not implemented, names can still be resolved if zone keys for the initial step in the name resolution are available (see ). A zone in GNS is uniquely identified by its zone type and zone key. Each zone can be represented by a Zone Top-Level Domain (zTLD) string. A zone type (ztype) is a unique 32-bit number. This number corresponds to a resource record type number identifying a delegation record type in the GNUnet Assigned Numbers Authority . The ztype is a unique identifier for the set cryptographic functions of the zone and the format of the delegation record type. Any ztype MUST define the following set of cryptographic functions:
KeyGen() -> d, zk
is a function to generate a new private key d and the corresponding public zone key zk.
ZKDF(zk,label) -> zk'
is a zone key derivation function which blinds a zone key zk using a label. zk and zk' must be unlinkable. Furthermore, blinding zk with different values for the label must result in different, unlinkable zk' values.
S-Encrypt(zk,label,expiration,message) -> ciphertext
is a symmetric encryption function which encrypts the record data based on key material derived from the zone key, a label, and an expiration timestamp. In order to leverage performance-enhancing caching features of certain underlying storages, in particular DHTs, a deterministic encryption scheme is recommended.
S-Decrypt(zk,label,expiration,ciphertext) -> message
is a symmetric decryption function which decrypts the encrypted record data based on key material derived from the zone key, a label, and an expiration timestamp.
Sign(d,message) -> signature
is a function to sign a message (typically encrypted record data) using the private key d, yielding an unforgeable cryptographic signature. In order to leverage performance-enhancing caching features of certain underlying storages, in particular DHTs, a deterministic signature scheme is recommended.
Verify(zk,message,signature) -> boolean
is a function to verify the signature was created using the private key d corresponding to the zone key zk where d,zk := Keygen(). The function returns a boolean value of "TRUE" if the signature is valid, and otherwise "FALSE".
SignDerived(d,label,message) -> signature
is a function to sign a message (typically encrypted record data) that can be verified using the derived zone key zk' := ZKDF(zk,label). In order to leverage performance-enhancing caching features of certain underlying storages, in particular DHTs, a deterministic signature scheme is recommended.
VerifyDerived(zk,label,message,signature) -> boolean
is function to verify the signature using the derived zone key zk' := ZKDF(zk,label). The function returns a boolean value of "TRUE" if the signature is valid, and otherwise "FALSE".
The cryptographic functions of the default ztypes are specified with their corresponding delegation records in . In order to support cryptographic agility, additional ztypes MAY be defined in the future which replace or update the default ztypes defined in this document. All ztypes MUST be registered as dedicated zone delegation record types in the GNU Name System Record Types registry (see ).
Zone Top-Level Domain The zTLD is the Zone Top-Level Domain. It is a string which encodes the zone type and zone key into a domain name. The zTLD is used as a globally unique reference to a specific zone in the process of name resolution. It is created by encoding a binary concatenation of the zone type and zone key (see ). The used encoding is a variation of the Crockford Base32 encoding called Base32GNS. The encoding and decoding symbols for Base32GNS including this modification are defined in the table found in . The functions for encoding and decoding based on this table are called Base32GNS-Encode and Base32GNS-Decode, respectively.
Consequently, a zTLD is encoded and decoded as follows: The zTLD can be used as-is as a rightmost label in a GNS name. If an application wants to ensure DNS compatibility of the name, it MAY also represent the zTLD as follows: If the zTLD is less than or equal to 63 characters, it can be used as a zTLD as-is. If the zTLD is longer than 63 characters, the zTLD is divided into smaller labels separated by the label separator. Here, the most significant bytes of the "ztype||zkey" concatenation must be contained in the rightmost label of the resulting string and the least significant bytes in the leftmost label of the resulting string. This allows the resolver to determine the ztype and zTLD length from the rightmost label and to subsequently determine how many labels the zTLD should span. A GNS implementation MUST support the division of zTLDs in DNS compatible label lengths. For example, assuming a zTLD of 130 characters, the division is:
Zone Revocation In order to revoke a zone key, a signed revocation message MUST be published. This message MUST be signed using the private key. The revocation message is broadcast to the network. The specification of the broadcast mechanism is out of scope for this document. A possible broadcast mechanism for efficient flooding in a distributed network is implemented in . Alternatively, revocation messages could also be distributed via a distributed ledger or a trusted central server. To prevent flooding attacks, the revocation message MUST contain a proof of work (PoW). The revocation message including the PoW MAY be calculated ahead of time to support timely revocation. For all occurrences below, "Argon2id" is the Password-based Key Derivation Function as defined in . For the PoW calculations the algorithm is instantiated with the following parameters:
S
The salt. Fixed 16-byte string: "GnsRevocationPow".
t
Number of iterations: 3
m
Memory size in KiB: 1024
T
Output length of hash in bytes: 64
p
Parallelization parameter: 1
v
Algorithm version: 0x13
y
Algorithm type (Argon2id): 2
X
Unused
K
Unused
illustrates the format of the data "P" on which the PoW is calculated.
POW
A 64-bit value that is a solution to the PoW. In network byte order.
TIMESTAMP
denotes the absolute 64-bit date when the revocation was computed. In microseconds since midnight (0 hour), January 1, 1970 UTC in network byte order.
ZONE TYPE
is the 32-bit zone type.
ZONE KEY
is the 256-bit public key zk of the zone which is being revoked. The wire format of this value is defined by the ZONE TYPE.
Usually, PoW schemes require to find one POW value such that at least D leading zeroes are found in the hash result. D is then referred to as the difficulty of the PoW. In order to reduce the variance in time it takes to calculate the PoW, a valid GNS revocation requires that a number Z different PoWs must be found that on average have D leading zeroes. The resulting proofs are ready for dissemination. The concrete dissemination and publication methods are out of scope of this document. Given an average difficulty of D, the proofs have an expiration time of EPOCH. With each additional bit difficulty, the lifetime of the proof is prolonged for another EPOCH. Consequently, by calculating a more difficult PoW, the lifetime of the proof can be increased on demand by the zone owner. The parameters are defined as follows:
Z
The number of PoWs required is fixed at 32.
D
The minimum average difficulty is fixed at 22.
EPOCH
A single epoch is fixed at 365 days.
The revocation message wire format is illustrated in .
TIMESTAMP
denotes the absolute 64-bit date when the revocation was computed. In microseconds since midnight (0 hour), January 1, 1970 UTC in network byte order. This is the same value as the time stamp used in the individual PoW calculations.
TTL
denotes the relative 64-bit time to live of the record in microseconds also in network byte order. The field SHOULD be set to EPOCH * 1.1. Given an average number of leading zeros D', then the field value MAY be increased up to (D'-D) * EPOCH * 1.1. Validators MAY reject messages with lower or higher values when received. The EPOCH is extended by 10% in order to deal with unsynchronized clocks.
POW_i
The values calculated as part of the PoW, in network byte order. Each POW_i MUST be unique in the set of POW values. To facilitate fast verification of uniqueness, the POW values must be given in strictly monotonically increasing order in the message.
ZONE TYPE
The 32-bit zone type corresponding to the zone key.
ZONE KEY
is the public key zk of the zone which is being revoked and the key to be used to verify SIGNATURE.
SIGNATURE
A signature over a time stamp and the zone zk of the zone which is revoked and corresponds to the key used in the PoW. The signature is created using the Sign() function of the cryptosystem of the zone and the private key (see ).
The signature over the public key covers a 32-bit header prefixed to the time stamp and public key fields. The header includes the key length and signature purpose. The wire format is illustrated in .
SIZE
A 32-bit value containing the length of the signed data in bytes in network byte order.
PURPOSE
A 32-bit signature purpose flag. The value of this field MUST be 3. The value is encoded in network byte order. It defines the context in which the signature is created so that it cannot be reused in other parts of the protocol including possible future extensions. The value of this field corresponds to an entry in the GANA "GNUnet Signature Purpose" registry .
TIMESTAMP
Field as defined in the revocation message above.
ZONE TYPE
Field as defined in the revocation message above.
ZONE KEY
Field as defined in the revocation message above.
In order to validate a revocation the following steps MUST be taken:
  1. The signature MUST be verified against the zone key.
  2. The set of POW values MUST NOT contain duplicates which MUST be checked by verifying that the values are strictly monotonically increasing.
  3. The average number of leading zeroes D' resulting from the provided POW values MUST be greater than and not equal to D. Implementers MUST NOT use an integer data type to calculate or represent D'.
The TTL field in the revocation message is informational. A revocation MAY be discarded without checking the POW values or the signature if the TTL (in combination with TIMESTAMP) indicates that the revocation has already expired. The actual validity period of the revocation MUST be determined by examining the leading zeroes in the POW values. The validity period of the revocation is calculated as (D'-D) * EPOCH * 1.1. The EPOCH is extended by 10% in order to deal with unsynchronized clocks. The validity period added on top of the TIMESTAMP yields the expiration date. If the current time is after the expiration date, the revocation is considered stale. Verified revocations MUST be stored locally. The implementation MAY discard stale revocations and evict then from the local store at any time. Implementations MUST broadcast received revocations if they are valid and not stale. Should the calculated validity period differ from the TTL field value, the calculated value MUST be used as TTL field value when forwarding the revocation message. Systems might disagree on the current time, so implementations MAY use stale but otherwise valid revocations but SHOULD NOT broadcast them. Forwarded stale revocations MAY be discarded. Any locally stored revocation MUST be considered during delegation record processing ().
Resource Records A GNS implementation SHOULD provide a mechanism to create and manage local zones as well as a persistence mechanism such as a database for resource records. A new local zone is established by selecting a zone type and creating a zone key pair. If this mechanism is not implemented, no zones can be published in the storage () and name resolution is limited to non-local start zones (). A GNS resource record holds the data of a specific record in a zone. The resource record format is defined in .
EXPIRATION
denotes the absolute 64-bit expiration date of the record. In microseconds since midnight (0 hour), January 1, 1970 UTC in network byte order.
SIZE
denotes the 16-bit size of the DATA field in bytes and in network byte order.
FLAGS
is a 16-bit resource record flags field (see below).
TYPE
is the 32-bit resource record type. This type can be one of the GNS resource records as defined in or a DNS record type as defined in or any of the complementary standardized DNS resource record types. This value must be stored in network byte order. Note that values below 2^16 are reserved for allocation via IANA , while values above 2^16 are allocated by the GNUnet Assigned Numbers Authority .
DATA
the variable-length resource record data payload. The content is defined by the respective type of the resource record.
Flags indicate metadata surrounding the resource record. An application creating resource records MUST set all bits to 0 unless it wants to set the respective flag. As additional flags can be defined in future protocol versions, if an application or implementation encounters a flag which it does not recognize, it MUST be ignored. Any combination of the flags specified below are valid. illustrates the flag distribution in the 16-bit flag field of a resource record:
CRITICAL
If this flag is set, it indicates that processing is critical. Implementations that do not support the record type or are otherwise unable to process the record MUST abort resolution upon encountering the record in the resolution process.
SHADOW
If this flag is set, this record MUST be ignored by resolvers unless all (other) records of the same record type have expired. Used to allow zone publishers to facilitate good performance when records change by allowing them to put future values of records into the storage. This way, future values can propagate and can be cached before the transition becomes active.
SUPPLEMENTAL
This is a supplemental record. It is provided in addition to the other records. This flag indicates that this record is not explicitly managed alongside the other records under the respective name but might be useful for the application.
Zone Delegation Records This section defines the initial set of zone delegation record types. Any implementation SHOULD support all zone types defined here and MAY support any number of additional delegation records defined in the GNU Name System Record Types registry (see ). Not supporting some zone types will result in resolution failures in case the respective zone type is encountered. This is be a valid choice if some zone delegation record types have been determined to be cryptographically insecure. Zone delegation records MUST NOT be stored and published under the apex label. A zone delegation record type value is the same as the respective ztype value. The ztype defines the cryptographic primitives for the zone that is being delegated to. A zone delegation record payload contains the public key of the zone to delegate to. A zone delegation record MUST have the CRITICAL flag set and MUST be the only non-supplemental record under a label. There MAY be inactive records of the same type which have the SHADOW flag set in order to facilitate smooth key rollovers. flag set No other records are allowed.
PKEY In GNS, a delegation of a label to a zone of type "PKEY" is represented through a PKEY record. The PKEY DATA entry wire format can be found in .
PUBLIC KEY
A 256-bit Ed25519 public key.
For PKEY zones the zone key material is derived using the curve parameters of the twisted Edwards representation of Curve25519 (a.k.a. Ed25519) with the ECDSA scheme . The following naming convention is used for the cryptographic primitives of PKEY zones:
d
is a 256-bit Ed25519 private key (private scalar).
zk
is the Ed25519 public zone key corresponding to d.
p
is the prime of edwards25519 as defined in , i.e. 2^255 - 19.
G
is the group generator (X(P),Y(P)) of edwards25519 as defined in .
L
is the order of the prime-order subgroup of edwards25519 in .
KeyGen()
The generation of the private scalar d and the curve point zk := d*G (where G is the group generator of the elliptic curve) as defined in Section 2.2. of represents the KeyGen() function.
The zone type and zone key of a PKEY are 4 + 32 bytes in length. This means that a zTLD will always fit into a single label and does not need any further conversion. Given a label, the output zk' of the ZKDF(zk,label) function is calculated as follows for PKEY zones: The PKEY cryptosystem uses a hash-based key derivation function (HKDF) as defined in , using SHA-512 for the extraction phase and SHA-256 for the expansion phase. PRK_h is key material retrieved using an HKDF using the string "key-derivation" as salt and the zone key as initial keying material. h is the 512-bit HKDF expansion result and must be interpreted in network byte order. The expansion information input is a concatenation of the label and the string "gns". The multiplication of zk with h is a point multiplication, while the multiplication of d with h is a scalar multiplication. The Sign() and Verify() functions for PKEY zones are implemented using 512-bit ECDSA deterministic signatures as specified in . The same functions can be used for derived keys: A signature (R,S) is valid if the following holds: The S-Encrypt() and S-Decrypt() functions use AES in counter mode as defined in (CTR-AES-256): The key K and counter IV are derived from the record label and the zone key zk using a hash-based key derivation function (HKDF) as defined in . SHA-512 is used for the extraction phase and SHA-256 for the expansion phase. The output keying material is 32 bytes (256 bits) for the symmetric key and 4 bytes (32 bits) for the nonce. The symmetric key K is a 256-bit AES key. The nonce is combined with a 64-bit initialization vector and a 32-bit block counter as defined in . The block counter begins with the value of 1, and it is incremented to generate subsequent portions of the key stream. The block counter is a 32-bit integer value in network byte order. The initialization vector is the expiration time of the resource record block in network byte order. The resulting counter (IV) wire format can be found in .
EDKEY In GNS, a delegation of a label to a zone of type "EDKEY" is represented through a EDKEY record. The EDKEY DATA entry wire format is illustrated in .
PUBLIC KEY
A 256-bit EdDSA zone key.
For EDKEY zones the zone key material is derived using the curve parameters of the twisted edwards representation of Curve25519 (a.k.a. Ed25519) with the Ed25519 scheme as specified in . The following naming convention is used for the cryptographic primitives of EDKEY zones:
d
is a 256-bit EdDSA private key.
a
is is an integer derived from d using the SHA-512 hash function as defined in .
zk
is the EdDSA public key corresponding to d. It is defined as the curve point a*G where G is the group generator of the elliptic curve as defined in .
p
is the prime of edwards25519 as defined in , i.e. 2^255 - 19.
G
is the group generator (X(P),Y(P)) of edwards25519 as defined in .
L
is the order of the prime-order subgroup of edwards25519 in .
KeyGen()
The generation of the private key d and the associated public key zk := a*G where G is the group generator of the elliptic curve and a is an integer derived from d using the SHA-512 hash function as defined in Section 5.1.5 of represents the KeyGen() function.
The zone type and zone key of an EDKEY are 4 + 32 bytes in length. This means that a zTLD will always fit into a single label and does not need any further conversion. The "EDKEY" ZKDF instantiation is based on . The calculation of a is defined in Section 5.1.5 of . Given a label, the output of the ZKDF function is calculated as follows: Implementers SHOULD employ a constant time scalar multiplication for the constructions above to protect against timing attacks. Otherwise, timing attacks could leak private key material if an attacker can predict when a system starts the publication process. The EDKEY cryptosystem uses a hash-based key derivation function (HKDF) as defined in , using SHA-512 for the extraction phase and HMAC-SHA256 for the expansion phase. PRK_h is key material retrieved using an HKDF using the string "key-derivation" as salt and the zone key as initial keying material. The blinding factor h is the 512-bit HKDF expansion result. The expansion information input is a concatenation of the label and the string "gns". The result of the HKDF must be clamped and interpreted in network byte order. a is the 256-bit integer corresponding to the 256-bit private key d. The multiplication of zk with h is a point multiplication, while the division and multiplication of a and a1 with the co-factor are integer operations. The Sign(d,message) and Verify(zk,message,signature) procedures MUST be implemented as defined in . Signatures for EDKEY zones use a derived private scalar d' which is not compliant with . As the corresponding private key to the derived private scalar is not known, it is not possible to deterministically derive the signature part R according to . Instead, signatures MUST be generated as follows for any given message and private zone key: A nonce is calculated from the highest 32 bytes of the expansion of the private key d and the blinding factor h. The nonce is then hashed with the message to r. This way, the full derivation path is included in the calculation of the R value of the signature, ensuring that it is never reused for two different derivation paths or messages. > 3 a2 := (h * a1) mod L d' := a2 << 3 nonce := SHA-256 (dh[32..63] || h) r := SHA-512 (nonce || message) R := r * G S := r + SHA-512(R || zk' || message) * d' mod L return (R,S) ]]> A signature (R,S) is valid if the following holds: The S-Encrypt() and S-Decrypt() functions use XSalsa20 as defined in (XSalsa20-Poly1305): The result of the XSalsa20-Poly1305 encryption function is the encrypted ciphertext followed by the 128-bit authentication tag. Accordingly, the length of encrypted data equals the length of the data plus the 16 bytes of the authentication tag. The key K and counter IV are derived from the record label and the zone key zk using a hash-based key derivation function (HKDF) as defined in . SHA-512 is used for the extraction phase and SHA-256 for the expansion phase. The output keying material is 32 bytes (256 bits) for the symmetric key and 16 bytes (128 bits) for the NONCE. The symmetric key K is a 256-bit XSalsa20 key. No additional authenticated data (AAD) is used. The nonce is combined with an 8 byte initialization vector. The initialization vector is the expiration time of the resource record block in network byte order. The resulting counter (IV) wire format is illustrated in .
Redirection Records Redirect records are used to redirect resolution. Any implementation SHOULD support all redirection record types defined here and MAY support any number of additional redirection records defined in the GNU Name System Record Types registry (see Section ). Redirection records MUST have the CRITICAL flag set. Not supporting some record types can result in resolution failures. This can be a valid choice if some redirection record types have been determined to be insecure, or if an application has reasons to not support redirection to DNS for reasons such as complexity or security. Redirection records MUST NOT be stored and published under the apex label.
REDIRECT A REDIRECT record is the GNS equivalent of a CNAME record in DNS. A REDIRECT record MUST be the only non-supplemental record under a label. There MAY be inactive records of the same type which have the SHADOW flag set in order to facilitate smooth changes of redirection targets. No other records are allowed. Details on processing of this record is defined in . A REDIRECT DATA entry is illustrated in .
REDIRECT NAME
The name to continue with. The value of a redirect record can be a regular name, or a relative name. Relative GNS names are indicated by an extension label (U+002B, "+") as rightmost label. The string is UTF-8 encoded and 0-terminated.
GNS2DNS It is possible to delegate a label back into DNS through a GNS2DNS record. The resource record contains a DNS name for the resolver to continue with in DNS followed by a DNS server. Both names are in the format defined in for DNS names. There MAY be multiple GNS2DNS records under a label. There MAY also be DNSSEC DS records or any other records used to secure the connection with the DNS servers under the same label. There MAY be inactive records of the same type(s) which have the SHADOW flag set in order to facilitate smooth changes of redirection targets. No other non-supplemental record types are allowed in the same record set. A GNS2DNS DATA entry is illustrated in .
NAME
The name to continue with in DNS. The value is UTF-8 encoded and 0-terminated.
DNS SERVER NAME
The DNS server to use. This value can be an IPv4 address in dotted-decimal form or an IPv6 address in colon-hexadecimal form or a DNS name. It can also be a relative GNS name ending with a "+" as the rightmost label. The implementation MUST check the string syntactically for an IP address in the respective notation before checking for a relative GNS name. If all three checks fail, the name MUST be treated as a DNS name. The value is UTF-8 encoded and 0-terminated.
NOTE: If an application uses DNS names obtained from GNS2DNS records in a DNS request they MUST first be converted to an IDNA compliant representation .
Auxiliary Records This section defines the initial set of auxiliary GNS record types. Any implementation SHOULD be able to process the specified record types according to .
LEHO This record is used to provide a hint for LEgacy HOstnames: Applications can use the GNS to lookup IPv4 or IPv6 addresses of internet services. However, sometimes connecting to such services does not only require the knowledge of an address and port, but also requires the canonical DNS name of the service to be transmitted over the transport protocol. In GNS, legacy host name records provide applications the DNS name that is required to establish a connection to such a service. The most common use case is HTTP virtual hosting, where a DNS name must be supplied in the HTTP "Host"-header. Using a GNS name for the "Host"-header might not work as it might not be globally unique. Furthermore, even if uniqueness is not an issue, the legacy service might not even be aware of GNS. A LEHO resource record is expected to be found together in a single resource record with an IPv4 or IPv6 address. A LEHO DATA entry is illustrated in .
LEGACY HOSTNAME
A UTF-8 string (which is not 0-terminated) representing the legacy hostname.
NOTE: If an application uses a LEHO value in an HTTP request header (e.g. "Host:" header) it MUST be converted to an IDNA compliant representation .
NICK Nickname records can be used by zone administrators to publish a label that a zone prefers to have used when it is referred to. This is a suggestion to other zones what label to use when creating a delegation record () containing this zone key. This record SHOULD only be stored under the apex label "@" but MAY be returned with record sets under any label as a supplemental record. details how a resolver must process supplemental and non-supplemental NICK records. A NICK DATA entry is illustrated in .
NICKNAME
A UTF-8 string (which is not 0-terminated) representing the preferred label of the zone. This string MUST be a valid GNS label.
BOX GNS lookups are expected to return all of the required useful information in one record set. This avoids unnecessary additional lookups and cryptographically ties together information that belongs together, making it impossible for an adversarial storage to provide partial answers that might omit information critical for security. This general strategy is incompatible with the special labels used by DNS for SRV and TLSA records. Thus, GNS defines the BOX record format to box up SRV and TLSA records and include them in the record set of the label they are associated with. For example, a TLSA record for "_https._tcp.example.org" will be stored in the record set of "example.org" as a BOX record with service (SVC) 443 (https) and protocol (PROTO) 6 (tcp) and record TYPE "TLSA". For reference, see also . A BOX DATA entry is illustrated in .
PROTO
the 16-bit protocol number, e.g. 6 for TCP. Note that values below 2^8 are reserved for allocation via IANA , while values above 2^8 are allocated by the GNUnet Assigned Numbers Authority . In network byte order.
SVC
the 16-bit service value of the boxed record. In case of TCP and UDP it is the port number. In network byte order.
TYPE
is the 32-bit record type of the boxed record. In network byte order.
RECORD DATA
is a variable length field containing the "DATA" format of TYPE as defined for the respective TYPE in DNS.
Record Storage Any API which allows storing a value under a 512-bit key and retrieving one or more values from the key can be used by an implementation for record storage. To be useful, the API MUST permit storing at least 176 byte values to be able to support the defined zone delegation record encodings, and SHOULD allow at least 1024 byte values. In the following, it is assumed that an implementation realizes two procedures on top of a storage: value ]]> There is no explicit delete function as the deletion of a non-expired record would require a revocation of the record. In GNS, zones can only be revoked as a whole. Records automatically expire and it is under the discretion of the storage as to when to delete the record. The GNS implementation MUST NOT publish expired resource records. Any GNS resolver MUST discard expired records returned from the storage. Resource records are grouped by their respective labels, encrypted and published together in a single resource records block (RRBLOCK) in the storage under a key q as illustrated in . The key q is derived from the zone key and the respective label of the contained records. The required knowledge of both zone key and label in combination with the similarly derived symmetric secret keys and blinded zone keys ensure query privacy (see , Section 3.5). The storage key derivation and records block creation is specified in the following sections. The implementation MUST use the PUT storage procedure in order to update the zone contents accordingly.
| Storage | | | | | Master | | | |/ +-----------+ +---------+ | +---------+ | A | | | Zone records | | | grouped by label | | | | | +---------+ | |Create / Delete / | /| | |and Update +---------+ | | |Local Zones | | | | | | Local | | | +-------------->| Zones | | | | |/ | +---------+ | ]]>
The Storage Key Given a label, the storage key q is derived as follows:
label
is a UTF-8 string under which the resource records are published.
zk
is the zone key.
q
Is the 512-bit storage key under which the resource records block is published. It is the SHA-512 hash over the derived zone key.
The Records Block GNS records are grouped by their labels and published as a single block in the storage. The grouped record sets MAY be paired with any number of supplemental records. Supplemental records MUST have the supplemental flag set (See ). The contained resource records are encrypted using a symmetric encryption scheme. A GNS implementation publishes RRBLOCKs in accordance to the properties and recommendations of the underlying storage. This can include a periodic refresh operation to ensure the availability of the published RRBLOCKs. The GNS RRBLOCK wire format is illustrated in .
SIZE
A 32-bit value containing the length of the block in bytes. In network byte order. While a 32-bit value is used, implementations MAY refuse to publish blocks beyond a certain size significantly below 4 GB.
ZONE TYPE
is the 32-bit ztype. In network byte order.
ZONE KEY
is the blinded zone key "ZKDF(zk, label)" to be used to verify SIGNATURE. The length and format of the public key depends on the ztype.
SIGNATURE
The signature is computed over the EXPIRATION and BDATA fields as detailed in . The length and format of the signature depends on the ztype. The signature is created using the SignDerived() function of the cryptosystem of the zone (see ).
EXPIRATION
Specifies when the RRBLOCK expires and the encrypted block SHOULD be removed from the storage and caches as it is likely stale. However, applications MAY continue to use non-expired individual records until they expire. The value MUST be set to the expiration time of the resource record contained within this block with the smallest expiration time. If a records block includes shadow records, then the maximum expiration time of all shadow records with matching type and the expiration times of the non-shadow records is considered. This is a 64-bit absolute date in microseconds since midnight (0 hour), January 1, 1970 UTC in network byte order.
BDATA
The encrypted RDATA. Its size is determined by the S-Encrypt() function of the ztype.
The signature over the public key covers a 32-bit pseudo header conceptually prefixed to the EXPIRATION and the BDATA fields. The wire format is illustrated in .
SIZE
A 32-bit value containing the length of the signed data in bytes in network byte order.
PURPOSE
A 32-bit signature purpose flag. The value of this field MUST be 15. The value is encoded in network byte order. It defines the context in which the signature is created so that it cannot be reused in other parts of the protocol including possible future extensions. The value of this field corresponds to an entry in the GANA "GNUnet Signature Purpose" registry .
EXPIRATION
Field as defined in the RRBLOCK message above.
BDATA
Field as defined in the RRBLOCK message above.
A symmetric encryption scheme is used to encrypt the resource records set RDATA into the BDATA field of a GNS RRBLOCK. The wire format of the RDATA is illustrated in .
EXPIRATION, SIZE, TYPE, FLAGS and DATA
These fields were defined in the resource record format in .
PADDING
When publishing an RDATA block, the implementation MUST ensure that the size of the RDATA is a power of two using the padding field. The field MUST be set to zero and MUST be ignored on receipt. As a special exception, record sets with (only) a zone delegation record type are never padded. Note that a record set with a delegation record MUST NOT contain other records. If other records are encountered, the whole record block MUST be discarded.
Name Resolution Names in GNS are resolved by recursively querying the record storage. Recursive in this context means that a resolver does not provide intermediate results for a query to the application. Instead, it MUST respond to a resolution request with either the requested resource record or an error message in case the resolution fails. illustrates how an application requests the lookup of a GNS name (1). The application MAY provide a desired record type to the resolver. Subsequently, the Start Zone is determined (2) and the recursive resolution process started. This is where the desired record type is used to guide processing. For example, if a zone delegation record type is requested, the resolution of the apex label in that zone must be skipped, as the desired record is already found. Details on how the resolution process is initiated and each iterative result (3a,3b) in the resolution is processed are provided in the sections below. The results of the lookup are eventually returned to the application (4). The implementation MUST NOT filter results according to the desired record type. Filtering of record sets is typically done by the application.
| Storage | | | |<---------| |<--------------|--| |/ +-----------+ (4) +----------+ (3b) RRBLOCK | +---------+ Records A | | | (2) Determination of | | Start Zone | | | | +---------+ | / | /| | +---------+ | | | | | | | Start | | | | Zones | | | | |/ | +---------+ | ]]>
Start Zones The resolution of a GNS name starts by identifying the start zone suffix. Once the start zone suffix is identified, recursive resolution of the remainder of the name is initiated (). There are two types of start zone suffixes: zTLDs and local suffix-to-zone mappings. The choice of available suffix-to-zone mappings is at the sole discretion of the local system administrator or user. This property addresses the issue of a single hierarchy with a centrally controlled root and the related issue of distribution and management of root servers in DNS (see , Section 3.10 and 3.12). For names ending with a zTLD the start zone is explicitly given in the suffix of the name to resolve. In order to ensure uniqueness of names with zTLDs any implementation MUST use the given zone as start zone. An implementation MUST first try to interpret the rightmost label of the given name as the beginning of a zTLD (). If the rightmost label cannot be (partially) decoded or if it does not indicate a supported ztype, the name is treated as a normal name and start zone discovery MUST continue with finding a local suffix-to-zone mapping. If a valid ztype can be found in the rightmost label, the implementation MUST try to synthesize and decode the zTLD to retrieve the start zone key according to . If the zTLD cannot be synthesized or decoded, the resolution of the name fails and an error is returned to the application. Otherwise, the zone key MUST be used as the start zone: => Start zone: zk of type ztype => Name to resolve from start zone: www.example ]]> For names not ending with a zTLD the resolver MUST determine the start zone through a local suffix-to-zone mapping. Suffix-to-zone mappings MUST be configurable through a local configuration file or database by the user or system administrator. A suffix MAY consist of multiple GNS labels concatenated with a label separator. If multiple suffixes match the name to resolve, the longest matching suffix MUST be used. The suffix length of two results MUST NOT be equal. This indicates a misconfiguration and the implementation MUST return an error. The following is a non-normative example mapping of start zones: Start zone: zk1 => Name to resolve from start zone: www ]]> The process given above MAY be supplemented with other mechanisms if the particular application requires a different process. If no start zone can be discovered, resolution MUST fail and an error MUST be returned to the application.
Recursion In each step of the recursive name resolution, there is an authoritative zone zk and a name to resolve. The name MAY be empty. If the name is empty, it is interpreted as the apex label "@". Initially, the authoritative zone is the start zone. From here, the following steps are recursively executed, in order:
  1. Extract the right-most label from the name to look up.
  2. Calculate q using the label and zk as defined in .
  3. Perform a storage query GET(q) to retrieve the RRBLOCK.
  4. Verify and process the RRBLOCK and decrypt the BDATA contained in it as defined in .
Upon receiving the RRBLOCK from the storage, as part of verifying the provided signature, the resolver MUST check that the SHA-512 hash of the derived authoritative zone key zk' from the RRBLOCK matches the query q and that the block is not yet expired. If the signature does not match or the block is expired, the RRBLOCK MUST be ignored and, if applicable, the storage lookup GET(q) MUST continue to look for other RRBLOCKs.
Record Processing Record processing occurs once a well-formed block has been decrypted. In record processing, only the valid records obtained are considered. To filter records by validity, the resolver MUST at least check the expiration time and the FLAGS field of the respective record. In particular, SHADOW and SUPPLEMENTAL flags can exclude the record from being considered. If the resolver encounters a record with the CRITICAL flag set and does not support the record type the resolution MUST be aborted and an error MUST be returned. The information that the critical record could not be processed SHOULD be returned in the error description. The implementation MAY choose not to return the reason for the failure, merely complicating troubleshooting for the user. The next steps depend on the context of the name that is being resolved:
  • Case 1: If the filtered record set consists of a single REDIRECT record, the remainder of the name is prepended to the REDIRECT data and the recursion is started again from the resulting name. Details are described in .
  • Case 2: If the filtered record set consists exclusively of one or more GNS2DNS records resolution continues with DNS. Details are described in .
  • Case 3: If the remainder of the name to be resolved is of the format "_SERVICE._PROTO" and the record set contains one or more matching BOX records, the records in the BOX records are the final result and the recursion is concluded as described in .
  • Case 4: If the current record set consist of a single delegation record, resolution of the remainder of the name is delegated to the target zone as described in .
  • Case 5: If the remainder of the name to resolve is empty the record set is the final result. If any NICK records are in the final result set, it MUST be processed according to . Otherwise, the final result set is returned.
  • Finally, if none of the above is applicable resolution fails and the resolver MUST return an empty record set.
REDIRECT If the remaining name is empty and the desired record type is REDIRECT, in which case the resolution concludes with the REDIRECT record. If the rightmost label of the redirect name is the extension label (U+002B, "+"), resolution continues in GNS with the new name in the current zone. Otherwise, the resulting name is resolved via the default operating system name resolution process. This can in turn trigger a GNS name resolution process depending on the system configuration. In case resolution continues in DNS, the name MUST first be converted to an IDNA compliant representation . In order to prevent infinite loops, the resolver MUST implement loop detection or limit the number of recursive resolution steps. The loop detection MUST be effective even if a REDIRECT found in GNS triggers subsequent GNS lookups via the default operating system name resolution process.
GNS2DNS When a resolver encounters one or more GNS2DNS records and the remaining name is empty and the desired record type is GNS2DNS, the GNS2DNS records are returned. Otherwise, it is expected that the resolver first resolves the IP addresses of the specified DNS name servers. The DNS name MUST be converted to an IDNA compliant representation for resolution in DNS. GNS2DNS records MAY contain numeric IPv4 or IPv6 addresses, allowing the resolver to skip this step. The DNS server names might themselves be names in GNS or DNS. If the rightmost label of the DNS server name is the extension label (U+002B, "+"), the rest of the name is to be interpreted relative to the zone of the GNS2DNS record. If the DNS server name ends in a label representation of a zone key, the DNS server name is to be resolved against the GNS zone zk. Multiple GNS2DNS records can be stored under the same label, in which case the resolver MUST try all of them. The resolver MAY try them in any order or even in parallel. If multiple GNS2DNS records are present, the DNS name MUST be identical for all of them. Otherwise, it is not clear which name the resolver is supposed to follow. If multiple DNS names are present the resolution fails and an appropriate error is SHOULD be returned to the application. If there are DNSSEC DS records or any other records used to secure the connection with the DNS servers stored under the label, the DNS resolver SHOULD use them to secure the connection with the DNS server. Once the IP addresses of the DNS servers have been determined, the DNS name from the GNS2DNS record is appended to the remainder of the name to be resolved, and resolved by querying the DNS name server(s). The synthesized name has to be converted to an IDNA compliant representation for resolution in DNS. If such a conversion is not possible, the resolution MUST be aborted and an error MUST be returned. The information that the critical record could not be processed SHOULD be returned in the error description. The implementation MAY choose not to return the reason for the failure, merely complicating troubleshooting for the user. As the DNS servers specified are possibly authoritative DNS servers, the GNS resolver MUST support recursive DNS resolution and MUST NOT delegate this to the authoritative DNS servers. The first successful recursive name resolution result is returned to the application. In addition, the resolver SHOULD return the queried DNS name as a supplemental LEHO record (see ) with a relative expiration time of one hour. Once the transition from GNS into DNS is made through a GNS2DNS record, there is no "going back". The (possibly recursive) resolution of the DNS name MUST NOT delegate back into GNS and should only follow the DNS specifications. For example, names contained in DNS CNAME records MUST NOT be interpreted by resolvers that support both DNS and GNS as GNS names. GNS resolvers SHOULD offer a configuration option to disable DNS processing to avoid information leakage and provide a consistent security profile for all name resolutions. Such resolvers would return an empty record set upon encountering a GNS2DNS record during the recursion. However, if GNS2DNS records are encountered in the record set for the apex label and a GNS2DNS record is explicitly requested by the application, such records MUST still be returned, even if DNS support is disabled by the GNS resolver configuration.
BOX When a BOX record is received, a GNS resolver must unbox it if the name to be resolved continues with "_SERVICE._PROTO". Otherwise, the BOX record is to be left untouched. This way, TLSA (and SRV) records do not require a separate network request, and TLSA records become inseparable from the corresponding address records.
Zone Delegation Records When the resolver encounters a record of a supported zone delegation record type (such as PKEY or EDKEY) and the remainder of the name is not empty, resolution continues recursively with the remainder of the name in the GNS zone specified in the delegation record. Whenever a resolver encounters a new GNS zone, it MUST check against the local revocation list whether the respective zone key has been revoked. If the zone key was revoked, the resolution MUST fail with an empty result set. Implementations MUST NOT allow multiple different zone delegations under a single label. Implementations MAY support any subset of ztypes. Handling of Implementations MUST NOT process zone delegation for the apex label "@". Upon encountering a zone delegation record under this label, resolution fails and an error MUST be returned. The implementation MAY choose not to return the reason for the failure, merely impacting troubleshooting information for the user. If the remainder of the name to resolve is empty and a record set was received containing only a single delegation record, the recursion is continued with the record value as authoritative zone and the apex label "@" as remaining name. Except in the case where the desired record type as specified by the application is equal to the ztype, in which case the delegation record is returned.
NICK NICK records are only relevant to the recursive resolver if the record set in question is the final result which is to be returned to the application. The encountered NICK records can either be supplemental (see ) or non-supplemental. If the NICK record is supplemental, the resolver only returns the record set if one of the non-supplemental records matches the queried record type. It is possible that one record set contains both supplemental and non-supplemental NICK records. The differentiation between a supplemental and non-supplemental NICK record allows the application to match the record to the authoritative zone. Consider the following example: In this example, the returned NICK record is non-supplemental. For the application, this means that the NICK belongs to the zone "alice.example" and is published under the apex label along with an A record. The NICK record is interpreted as: The zone defined by "alice.example" wants to be referred to as "eve". In contrast, consider the following: In this case, the NICK record is marked as supplemental. This means that the NICK record belongs to the zone "example" and is published under the label "alice" along with an A record. The NICK record should be interpreted as: The zone defined by "example" wants to be referred to as "john". This distinction is likely useful for other records published as supplemental.
Internationalization and Character Encoding All names in GNS are encoded in UTF-8 . Labels MUST be canonicalized using Normalization Form C (NFC) . This does not include any DNS names found in DNS records, such as CNAME record data, which is internationalized through the IDNA specifications .
Security and Privacy Considerations
Availability In order to ensure availability of records beyond their absolute expiration times, implementations MAY allow to locally define relative expiration time values of records. Records can then be published recurringly with updated absolute expiration times by the implementation. Implementations MAY allow users to manage private records in their zones that are not published in the storage. Private records are considered just like regular records when resolving labels in local zones, but their data is completely unavailable to non-local users.
Agility The security of cryptographic systems depends on both the strength of the cryptographic algorithms chosen and the strength of the keys used with those algorithms. The security also depends on the engineering of the protocol used by the system to ensure that there are no non-cryptographic ways to bypass the security of the overall system. This is why developers of applications managing GNS zones SHOULD select a default ztype considered secure at the time of releasing the software. For applications targeting end users that are not expected to understand cryptography, the application developer MUST NOT leave the ztype selection of new zones to end users. This document concerns itself with the selection of cryptographic algorithms used in GNS. The algorithms identified in this document are not known to be broken (in the cryptographic sense) at the current time, and cryptographic research so far leads us to believe that they are likely to remain secure into the foreseeable future. However, this is not necessarily forever, and it is expected that new revisions of this document will be issued from time to time to reflect the current best practices in this area. In terms of crypto-agility, whenever the need for an updated cryptographic scheme arises to, for example, replace ECDSA over Ed25519 for PKEY records it can simply be introduced through a new record type. Zone administrators can then replace the delegation record type for future records. The old record type remains and zones can iteratively migrate to the updated zone keys. To ensure that implementations correctly generate an error message when encountering a ztype that they do not support, current and future delegation records must always have the CRITICAL flag set.
Cryptography GNS PKEY zone keys use ECDSA over Ed25519. This is an unconventional choice, as ECDSA is usually used with other curves. However, standardized ECDSA curves are problematic for a range of reasons described in the Curve25519 and EdDSA papers . Using EdDSA directly is also not possible, as a hash function is used on the private key which destroys the linearity that the key blinding in GNS depends upon. We are not aware of anyone suggesting that using Ed25519 instead of another common curve of similar size would lower the security of ECDSA. GNS uses 256-bit curves because that way the encoded (public) keys fit into a single DNS label, which is good for usability. In order to ensure ciphertext indistinguishability, care must be taken with respect to the initialization vector in the counter block. In our design, the IV always includes the expiration time of the record block. When applications store records with relative expiration times, monotonicity is implicitly ensured because each time a block is published into the storage, its IV is unique as the expiration time is calculated dynamically and increases monotonically with the system time. Still, an implementation MUST ensure that when relative expiration times are decreased, the expiration time of the next record block MUST be after the last published block. For records where an absolute expiration time is used, the implementation MUST ensure that the expiration time is always increased when the record data changes. For example, the expiration time on the wire could be increased by a single microsecond even if the user did not request a change. In case of deletion of all resource records under a label, the implementation MUST keep track of the last absolute expiration time of the last published resource block. Implementations MAY define and use a special record type as a tombstone that preserves the last absolute expiration time, but then MUST take care to not publish a block with this record. When new records are added under this label later, the implementation MUST ensure that the expiration times are after the last published block. Finally, in order to ensure monotonically increasing expiration times the implementation MUST keep a local record of the last time obtained from the system clock, so as to construct a monotonic clock in case the system clock jumps backwards.
Abuse Mitigation GNS names are UTF-8 strings. Consequently, GNS faces similar issues with respect to name spoofing as DNS does for internationalized domain names. In DNS, attackers can register similar sounding or looking names (see above) in order to execute phishing attacks. GNS zone administrators must take into account this attack vector and incorporate rules in order to mitigate it. Further, DNS can be used to combat illegal content on the internet by having the respective domains seized by authorities. However, the same mechanisms can also be abused in order to impose state censorship, which is one of the motivations behind GNS. Hence, such a seizure is, by design, difficult to impossible in GNS.
Zone Management In GNS, zone administrators need to manage and protect their zone keys. Once a zone key is lost, it cannot be recovered or revoked. Revocation messages can be pre-calculated if revocation is required in case a zone key is lost. Zone administrators, and for GNS this includes end-users, are required to responsibly and diligently protect their cryptographic keys. GNS supports offline signing of records. Similarly, users are required to manage their local start zone configuration. In order to ensure integrity and availability or names, users must ensure that their local start zone information is not compromised or outdated. It can be expected that the processing of zone revocations and an initial start zone is provided with a GNS implementation ("drop shipping"). Shipping an initial start zone configuration effectively establishes a root zone. Extension and customization of the zone is at the full discretion of the user. While implementations following this specification will be interoperable, if two implementations connect to different storages they are mutually unreachable. This can lead to a state where a record exists in the global namespace for a particular name, but the implementation is not communicating with the storage and is hence unable to resolve it. This situation is similar to a split-horizon DNS configuration. Which storages are implemented usually depends on the application it is built for. The storage used will most likely depend on the specific application context using GNS resolution. For example, one application is the resolution of hidden services within the Tor network, which would suggest using Tor routers for storage. Implementations of "aggregated" storages are conceivable, but are expected to be the exception.
DHTs as Storage This document does not specify the properties of the underlying storage which is required by any GNS implementation. It is important to note that the properties of the underlying storage are directly inherited by the GNS implementation. This includes both security as well as other non-functional properties such as scalability and performance. Implementers should take great care when selecting or implementing a DHT for use as storage in a GNS implementation. DHTs with reasonable security and performance properties exist . It should also be taken into consideration that GNS implementations which build upon different DHT overlays are unlikely to be interoperable with each other.
Revocations Zone administrators are advised to pre-generate zone revocations and to securely store the revocation information in case the zone key is lost, compromised or replaced in the future. Pre-calculated revocations can cease to be valid due to expirations or protocol changes such as epoch adjustments. Consequently, implementers and users must take precautions in order to manage revocations accordingly. Revocation payloads do not include a 'new' key for key replacement. Inclusion of such a key would have two major disadvantages:
  1. If a revocation is published after a private key was compromised, allowing key replacement would be dangerous: if an adversary took over the private key, the adversary could then broadcast a revocation with a key replacement. For the replacement, the compromised owner would have no chance to issue even a revocation. Thus, allowing a revocation message to replace a private key makes dealing with key compromise situations worse.
  2. Sometimes, key revocations are used with the objective of changing cryptosystems. Migration to another cryptosystem by replacing keys via a revocation message would only be secure as long as both cryptosystems are still secure against forgery. Such a planned, non-emergency migration to another cryptosystem should be done by running zones for both cipher systems in parallel for a while. The migration would conclude by revoking the legacy zone key only once it is deemed no longer secure, and hopefully after most users have migrated to the replacement.
Zone Privacy GNS does not support authenticated denial of existence of names within a zone. Record blocks are published in encrypted form using keys derived from the zone key and record label. Zone administrators should carefully consider if the label and zone key is public or if those should be used and considered as a shared secret. Unlike zone keys, labels can also be guessed by an attacker in the network observing queries and responses. Given a known and targeted zone key, the use of well known or easily guessable labels effectively results in general disclosure of the records to the public. If the labels and hence the records should be kept secret except to those knowing a secret label and the zone in which to look, the label must be chosen accordingly. It is recommended to then use a label with sufficient entropy as to prevent guessing attacks. It should be noted that this attack on labels only applies if the zone key is somehow disclosed to the adversary. GNS itself does not disclose it during a lookup or when resource records are published as the zone keys are blinded beforehand. However, zone keys do become public during revocation.
Namespace Ambiguity Some GNS names are indistinguishable from DNS names in their respective common display format or other special-use domain names . Given such a name it is ambiguous which name system should be used by an application in order to resolve it. This poses a risk when trying to resolve a name through DNS when it is actually a GNS name. In such a case, the GNS name is likely to be leaked as part of the DNS resolution. In order to prevent disclosure of queried GNS names it is RECOMMENDED that GNS-aware applications try to resolve a given name in GNS before any other method taking into account potential suffix-to-zone mappings and zTLDs. Suffix-to-zone mappings are expected to be configured by the user or local administrator and as such the resolution in GNS is in line with user expectations even if the name could also be resolved through DNS. If no suffix-to-zone mapping for the name exists and no zTLD is found, resolution MAY continue with other methods such as DNS. If a suffix-to-zone mapping for the name exists or the name ends with a zTLD, it MUST be resolved using GNS and resolution MUST NOT continue by any other means independent of the GNS resolution result. Mechanisms such as the Name Service Switch (NSS) of Unix-like operating systems are an example of how such a resolution process can be implemented and used. It allows system administrators to configure host name resolution precedence and is integrated with the system resolver implementation. The user or system administrator MAY configure one or more unique suffixes for all suffix-to-zone mappings. If this suffix is a special-use domain name for GNS or an unreserved DNS TLD, this prevents namespace ambiguity through local configuration.
GANA Considerations GANA manages the "GNU Name System Record Types" registry. Each entry has the following format:
  • Name: The name of the record type (case-insensitive ASCII string, restricted to alphanumeric characters. For zone delegation records, the assigned number represents the ztype value of the zone.
  • Number: 32-bit, above 65535
  • Comment: Optionally, a brief English text describing the purpose of the record type (in UTF-8)
  • Contact: Optionally, the contact information of a person to contact for further information.
  • References: Optionally, references describing the record type (such as an RFC)
The registration policy for this registry is "First Come First Served". This policy is modeled on that described in , and describes the actions taken by GANA: Adding new records is possible after expert review, using a first-come-first-served policy for unique name allocation. Experts are responsible to ensure that the chosen "Name" is appropriate for the record type. The registry will assign a unique number for the entry. The current contact(s) for expert review are reachable at gns-registry@gnunet.org. Any request MUST contain a unique name and a point of contact. The contact information MAY be added to the registry given the consent of the requester. The request MAY optionally also contain relevant references as well as a descriptive comment as defined above. GANA has assigned numbers for the record types defined in this specification in the "GNU Name System Record Types" registry as listed in .
GANA has assigned signature purposes in its "GNUnet Signature Purpose" registry as listed in .
IANA Considerations This document makes no requests for IANA action. This section may be removed on publication as an RFC.
Implementation and Deployment Status There are two implementations conforming to this specification written in C and Go, respectively. The C implementation as part of GNUnet represents the original and reference implementation. The Go implementation demonstrates how two implementations of GNS are interoperable given that they are built on top of the same underlying DHT storage. Currently, the GNUnet peer-to-peer network is an active deployment of GNS on top of its DHT. The implementation uses this deployment by building on top of the GNUnet DHT services available on any GNUnet peer. It shows how GNS implementations can attach to this existing deployment and participate in name resolution as well as zone publication. The self-sovereign identity system re:claimID is using GNS in order to selectively share identity attributes and attestations with third parties. The Ascension tool facilitates the migration of DNS zones to GNS zones by translating information retrieved from a DNS zone transfer into a GNS zone.
Acknowledgements The authors thank D. J. Bernstein, A. Farrel and S. Bortzmeyer for their insightful reviews. We thank NLnet and NGI DISCOVERY for funding work on the GNU Name System.
Normative References &RFC1034; &RFC1035; &RFC2782; &RFC2119; &RFC3629; &RFC3686; &RFC3826; &RFC5237; &RFC5869; &RFC5890; &RFC5895; &RFC6234; &RFC6895; &RFC6979; &RFC7748; &RFC8032; &RFC8126; &RFC8174; &RFC8499; &RFC9106; GNUnet Assigned Numbers Authority (GANA) GNUnet e.V. Recommendation for Block Cipher Modes of Operation: Methods and Techniques NIST This recommendation defines five confidentiality modes of operation for use with an underlying symmetric key block cipher algorithm: Electronic Codebook (ECB), Cipher Block Chaining (CBC), Cipher Feedback (CFB), Output Feedback (OFB), and Counter (CTR). Used with an underlying block cipher algorithm that is approved in a Federal Information Processing Standard (FIPS), these modes can provide cryptographic protection for sensitive, but unclassified, computer data. Base32 Extending the Salsa20 nonce University of Illinois at Chicago Unicode Standard Annex #15: Unicode Normalization Forms, Revision 31 The Unicode Consortium Unicode Technical Standard #46: Unicode IDNA Compatibility Processing, Revision 27 The Unicode Consortium Informative References &RFC4033; &RFC7363; &RFC8324; &RFC8806; &RFC6761; Next-Generation Hidden Services in Tor SDSI - A Simple Distributed Security Infrastructure Kademlia: A peer-to-peer information system based on the xor metric. High-Speed High-Security Signatures University of Illinois at Chicago Technische Universiteit Eindhoven Technische Universiteit Eindhoven National Taiwan University Academia Sinica A Censorship-Resistant, Privacy-Enhancing and Fully Decentralized Name System Technische Universität München Technische Universität München Technische Universität München R5N: Randomized recursive routing for restricted-route networks Technische Universität München Technische Universität München Towards secure name resolution on the Internet Bern University of Applied Sciences Technische Universität München TU Eindhoven The GNUnet GNS Implementation GNUnet e.V. The Ascension Implementation GNUnet e.V. The GNUnet Project GNUnet e.V. The GNUnet Project GNUnet e.V. The Go GNS Implementation
Base32GNS This table defines the encode symbol and decode symbol for a given symbol value. It can be used to implement the encoding by reading it as: A character "A" or "a" is decoded to a 5 bit value 10 when decoding. A 5 bit block with a value of 18 is encoded to the character "J" when encoding. If the bit length of the byte string to encode is not a multiple of 5 it is padded to the next multiple with zeroes. In order to further increase tolerance for failures in character recognition, the letter "U" MUST be decoded to the same value as the letter "V" in Base32GNS.
Example flows
AAAA Example Resolution
| Storage | | | |<---------| |<--------------|--| |/ +-----------+ (8) +----------+ (5,7) | +---------+ A | | | (2,3) | | | | | | +---------+ | / v /| | +---------+ | | | | | | | Start | | | | Zones | | | | |/ | +---------+ | ]]>
  1. Lookup AAAA record for name: www.example.gns.
  2. Determine start zone for www.example.gns.
  3. Start zone: zk0 - Remainder: www.example.
  4. Calculate q0=SHA512(ZKDF(zk0, "example")) and initiate GET(q0).
  5. Retrieve and decrypt RRBLOCK consisting of a single PKEY record containing zk1.
  6. Calculate q1=SHA512(ZKDF(zk1, "www")) and initiate GET(q1).
  7. Retrieve RRBLOCK consisting of a single AAAA record containing the IPv6 address 2001:db8::1.
  8. Return record set to application
REDIRECT Example Resolution
| Storage | | | |<---------| |<---------------|--| |/ +-----------+ (10) +----------+ (5,7,9) | +---------+ A | | | (2,3) | | | | | | +---------+ | / v /| | +---------+ | | | | | | | Start | | | | Zones | | | | |/ | +---------+ | ]]>
  1. Lookup AAAA record for name: www.example.tld.
  2. Determine start zone for www.example.tld.
  3. Start zone: zk0 - Remainder: www.example.
  4. Calculate q0=SHA512(ZKDF(zk0, "example")) and initiate GET(q0).
  5. Retrieve and decrypt RRBLOCK consisting of a single REDIRECT record containing zk1.
  6. Calculate q1=SHA512(ZKDF(zk1, "www")) and initiate GET(q1).
  7. Retrieve and decrypt RRBLOCK consisting of a single REDIRECT record containing www2.+.
  8. Calculate q2=SHA512(ZKDF(zk1, "www2")) and initiate GET(q2).
  9. Retrieve and decrypt RRBLOCK consisting of a single AAAA record containing the IPv6 address 2001:db8::1.
  10. Return record set to application.
GNS2DNS Example Resolution
| Storage | | | |<---------| |<-----------------|--| |/ +-----------+ (8) +----------+ (5) | +---------+ A A | | | (6,7) | (2,3) | +----------+ | | | | | v | +---------+ +------------+ | / v /| | System DNS | | +---------+ | | resolver | | | | | +------------+ | | Start | | | | Zones | | | | |/ | +---------+ | ]]>
  1. Lookup AAAA record for name: www.example.gnu
  2. Determine start zone for www.example.gnu.
  3. Start zone: zk0 - Remainder: www.example.
  4. Calculate q0=SHA512(ZKDF(zk0, "example")) and initiate GET(q0).
  5. Retrieve and decrypt RRBLOCK consisting of a single GNS2DNS record containing the name example.com and the DNS server IPv4 address 192.0.2.1.
  6. Use system resolver to lookup an AAAA record for the DNS name www.example.com.
  7. Retrieve a DNS reply consisting of a single AAAA record containing the IPv6 address 2001:db8::1.
  8. Return record set to application.
Test Vectors The following are test vectors for the Base32GNS encoding used for zTLDs. The strings are encoded without the zero terminator. The following test vectors can be used by implementations to test for conformance with this specification. The test vectors include record sets with a variety of record types and flags for both PKEY and EDKEY zones. Unless indicated otherwise, the test vectors are provided as hex byte values. This includes labels as some test vectors contain UTF-8 multibyte characters to demonstrate internationalized labels. The following is an example revocation for a zone: