Domain name system (DNS)

The Domain Name System (DNS) is a fundamental part of the internet's infrastructure, acting as the internet's phonebook.

Back to glossary

The Domain Name System (DNS) is a fundamental part of the internet's infrastructure, acting as the internet's phonebook. It is a decentralized system that translates human-friendly website names, such as 'google.com', into the numerical IP addresses that computers use to communicate with each other.

What is DNS?

The Domain Name System (DNS) is a hierarchical and decentralized naming system for computers, services, or any resources connected to the Internet or a private network. It associates various information with domain names assigned to each of the participating entities.

Most importantly, it translates more readily memorized domain names to the numerical IP addresses needed for the purpose of locating and identifying computer services and devices with the underlying network protocols. By providing a worldwide, distributed directory service, the Domain Name System has been an essential component of the functionality of the Internet since 1985.

History of DNS

The Domain Name System was developed in the early 1980s by Paul Mockapetris and Jon Postel, two computer scientists at the University of Southern California's Information Sciences Institute. The system was created to solve the problem of name resolution in the rapidly growing network of networks that was becoming the internet.

Before DNS, a single text file called HOSTS.TXT was used to map host names to IP addresses. As the internet grew, this file became too large and unwieldy to manage. DNS was created to automate this process and make it scalable.

Components of DNS

The DNS system consists of several components, including DNS servers, resolvers, and the DNS protocol itself. DNS servers are the machines that store DNS records and respond to DNS queries. Resolvers are the client-side software that sends DNS queries and interprets the responses.

The DNS protocol is the set of rules that define how DNS queries and responses are formatted and transmitted over the network. The protocol also defines the types of DNS records that can be stored on DNS servers and how these records can be used to answer DNS queries.

How does DNS work?

When you type a URL into your web browser, your computer doesn't immediately know where to find the server that hosts the website you're trying to access. Instead, it has to ask the DNS system to translate the URL into an IP address. This process is called DNS resolution, and it happens every time you visit a website, send an email, or use any other service that relies on the internet.

The process of DNS resolution involves several steps. First, your computer sends a DNS query to a DNS resolver, which is usually provided by your internet service provider (ISP). The resolver then sends the query to a series of DNS servers, which look up the IP address associated with the URL. Once the IP address is found, it is returned to the resolver, which then returns it to your computer. Your computer then uses this IP address to connect to the server that hosts the website you're trying to access.

DNS query process

The DNS query process begins when a user enters a domain name into a web browser. The user's computer, or client, sends a query to a DNS resolver, which is typically operated by the user's Internet Service Provider (ISP). The resolver acts as an intermediary between the client and the DNS servers, sending queries on behalf of the client and returning responses to the client.

The resolver first checks its cache to see if it already has the IP address for the domain name in question. If it does, it returns the IP address to the client, and the process ends. If it doesn't, the resolver sends a query to a root DNS server.

DNS resolution process

The root server does not know the IP address for the domain name, but it can direct the resolver to a top-level domain (TLD) server that might know. The TLD server, in turn, can direct the resolver to an authoritative DNS server for the domain. The authoritative server has the final say on the IP address for the domain name.

Once the resolver receives the IP address from the authoritative server, it returns the IP address to the client. The client can then use this IP address to connect to the server that hosts the website associated with the domain name. The resolver also stores the IP address in its cache for a certain period, so if another client requests the same domain name, the resolver can return the IP address more quickly.

DNS and cybersecurity

DNS plays a crucial role in cybersecurity. Because it is responsible for translating human-readable domain names into machine-readable IP addresses, it is a prime target for cybercriminals who want to redirect users to malicious websites. This type of attack, known as DNS spoofing or DNS poisoning, involves corrupting the DNS cache of a DNS server so that it returns an incorrect IP address for a domain name.

Another common type of DNS-based attack is a Distributed Denial of Service (DDoS) attack, in which a cybercriminal overwhelms a DNS server with traffic in an attempt to make it unavailable. Because DNS is a critical part of the internet infrastructure, a successful DDoS attack on a DNS server can have widespread effects, disrupting access to many websites and services.

DNS security extensions (DNSSEC)

To protect against DNS spoofing and other types of DNS-based attacks, a set of security extensions known as DNSSEC has been developed. DNSSEC adds a layer of security to the DNS system by enabling DNS servers to verify the authenticity of DNS responses. This helps to ensure that users are not redirected to malicious websites.

DNSSEC works by adding digital signatures to DNS data. These signatures can be verified using public key cryptography, a type of encryption that uses two keys: a public key for encrypting data, and a private key for decrypting it. When a DNS server receives a DNS response, it can use the public key to verify the digital signature and ensure that the response has not been tampered with.

DNS over HTTPS (DoH)

Another recent development in DNS security is DNS over HTTPS (DoH), a protocol that encrypts DNS queries and responses to protect them from eavesdropping and tampering. DoH sends DNS data over an HTTPS connection, which is the same type of secure connection used for online banking and other sensitive transactions.

DoH provides a higher level of privacy and security than traditional DNS, but it also has some drawbacks. For example, it can make it more difficult for network administrators to monitor and control DNS traffic. It can also increase latency, as it requires an additional step to establish the HTTPS connection.

Conclusion

The Domain Name System is a critical part of the internet's infrastructure, providing the means for users to access websites and services by name rather than by IP address. Understanding how DNS works and the role it plays in cybersecurity is essential for anyone involved in internet technologies or cybersecurity.

While DNS has been the target of various types of cyberattacks, security measures such as DNSSEC and DoH have been developed to protect the integrity and confidentiality of DNS data. As the internet continues to evolve, so too will the DNS system and the security measures designed to protect it.

This post has been updated on 17-11-2023 by Sofie Meyer.

Author Sofie Meyer

About the author

Sofie Meyer is a copywriter and phishing aficionado here at Moxso. She has a master´s degree in Danish and a great interest in cybercrime, which resulted in a master thesis project on phishing.

Similar definitions

Hyperlink Knowledge management system (KMS) Data Manipulation Language Hacker Network Wireless access point (WAP) Precedence Proof of concept (POC) Exception Redundancy Immutable type Not safe for work (NSFW) Entity Passkey Modem