Hacker Read
top
|
best
|
new
|
newcomments
|
leaders
|
about
|
bookmarklet
login
dbt00
2018-04-27 06:33:37+00:00
|
next
[–]
update item
(on:
Matrix and Riot Confirmed as the Basis for France’s Secure Instant Messenger App
)
DNSSEC is as secure as SMS.
reply
Loading...
sort by:
oldest
newest
similarity_score
page size:
10
20
50
100
sitkack | karma 14538 | avg karma 1.82
|
2020-09-19 03:10:19
|
next
[–]
similar comments
(on:
Ask HN: Cloudflare CDN Alternatives?
)
DNSSEC?
reply
skdjf | karma 4 | avg karma 0.8
|
2013-10-28 17:47:53+00:00
|
next
[–]
similar comments
(on:
Free network and domain tools
)
DNSSEC?
reply
tptacek | karma 394296 | avg karma 6.04
|
2021-11-29 13:35:48
|
next
[–]
similar comments
(on:
For DNSSEC
)
DNSSEC: it's secure as long as you don't trust the DNS hierarchy.
reply
_-___________-_ | karma 2315 | avg karma 2.63
|
2020-12-06 01:40:50+00:00
|
next
[–]
similar comments
(on:
72% of smart TVs and 46% of game consoles hardcode DNS settings
)
DNSSEC provides authenticity, not confidentiality.
reply
tptacek | karma 394296 | avg karma 6.04
|
2023-11-27 17:28:05
|
next
[–]
similar comments
(on:
Fun with DNS TXT Records
)
DNSSEC is also trivial to MITM.
reply
Ericson2314 | karma 7269 | avg karma 1.6
|
2020-08-26 01:41:01+00:00
|
next
[–]
similar comments
(on:
A Chrome feature is creating load on global root DNS servers
)
You mean DNSSEC
reply
gsich | karma 1325 | avg karma 0.48
|
2020-11-20 05:19:24+00:00
|
next
[–]
similar comments
(on:
Mozilla DNS over HTTPS (DoH) and Trusted Recursive Resolver (TRR) Comment Period
)
Use DNSSEC.
reply
mike-cardwell | karma 13092 | avg karma 3.68
|
2016-02-07 20:41:59
|
next
[–]
similar comments
(on:
Security tool to detect DNS poisoning attacks
)
DNSSEC
reply
libeclipse | karma 2108 | avg karma 3.25
|
2016-10-09 14:45:59+00:00
|
next
[–]
similar comments
(on:
Import Python Functions from DNS Records
)
Actually Google's DNS over HTTPS API is used, so it is encrypted and also secured using DNSSEC.
reply
easrng | karma 1486 | avg karma 2.03
|
2022-05-03 17:53:47
|
next
[–]
similar comments
(on:
Mullvad VPN now accepts Monero payments
)
DNSSEC doesn't help privacy, it helps security.
reply
theamk | karma 6529 | avg karma 2.35
|
2020-12-06 14:11:57
|
next
[–]
similar comments
(on:
72% of smart TVs and 46% of game consoles hardcode DNS settings
)
Uh, DNSSEC is only signatures, it has no encryption.
reply
packetlost | karma 3673 | avg karma 2.66
|
2023-05-12 11:29:54
|
next
[–]
similar comments
(on:
.zip is now available as a TLD
)
Oh! I always thought DNSSEC was encrypted, thanks for the correction
reply
rsingel | karma 2395 | avg karma 6.25
|
2010-09-28 13:00:41
|
next
[–]
similar comments
(on:
FBI drives for encryption backdoors
)
DNSSEC is signed, not encrypted.
reply
knome | karma 1715 | avg karma 3.75
|
2018-04-24 19:01:59+00:00
|
next
[–]
similar comments
(on:
Hijack of Amazon’s domain service used to reroute web traffic for two hours
)
DNSSEC adoption would prevent a hijacker from manipulating responses.
reply
josteink | karma 14976 | avg karma 3.09
|
2019-09-08 08:23:18
|
next
[–]
similar comments
(on:
What’s Next in Making Encrypted DNS-over-HTTPS the Default
)
As someone not very knowledgable about DNSSEC, can you expand on this point? To the uninformed that sounds very counterintuitive.
reply
wibblenut | karma 80 | avg karma 1.82
|
2010-11-25 21:37:08
|
next
[–]
similar comments
(on:
Facebook Doesn't Own My Friends: Chrome extension exports Facebook contacts
)
Just like everything else, hence DNSSEC.
reply
wmf | karma 46152 | avg karma 2.46
|
2013-11-13 20:07:14+00:00
|
next
[–]
similar comments
(on:
Moving forward on improving HTTP's security
)
AFAIK DNSSec has no additional identity requirements compared to normal DNS.
reply
ktta | karma 2721 | avg karma 2.77
|
2017-09-28 01:55:50+00:00
|
next
[–]
similar comments
(on:
Ed25519 for DNSSEC
)
Any interest in implementing DNSCrypt? I feel DNSSEC alone is useless since one can't guarantee integrity to the DNS resolver.
reply
bitexploder | karma 6391 | avg karma 3.41
|
2022-03-04 20:13:20
|
next
[–]
similar comments
(on:
YouTube suspends The Hill for playing clip of Trump denying election results
)
Except DNSSEC accomplishes nothing really. It does not make anything more secure. Crypto is not a panacea to the problems of trust.
reply
next
Legal
|
privacy
reply