The Domain Name System (DNS) plays a crucial role in the way we communicate and access information on the internet. Acting as a phonebook for the web, it translates human-readable domain names into numerical IP addresses, allowing computers to connect to each other and load webpages. In this article, we will discuss the DNS’s purpose, its structure, the different types of servers involved, query processes, common DNS records, and some critical security aspects.

What is a Domain Name System?

The Domain Name System (DNS) is a hierarchical and decentralized naming system, translating domain names like “example.com” into IP addresses such as “192.168.1.1.” Created in the 1980s by Paul Mockapetris, DNS’s function is to provide an organized and understandable way for humans to access websites without having to memorize numerical IP addresses.

How does the Domain Name System work?

DNS works by translating domain names into IP addresses, enabling browsers to access internet resources. When a user types a domain name into a browser, a DNS query is initiated to find the corresponding IP address for that website. The translation process involves several DNS servers, including recursive resolvers, root nameservers, TLD nameservers, and authoritative nameservers, eventually returning the IP address to the user’s browser and loading the requested web page.

Structure of the Domain Name System

The DNS structure is organized hierarchically, with a root at the top, followed by top-level domains (TLDs) such as .com or .org, then second-level domains (the actual domain name), and finally, optional subdomains. This organization allows for a distributed management system and prevents any single entity from controlling the entire DNS ecosystem.

Different types of DNS servers

  • Authoritative DNS servers: These servers have the final authority on the IP address information for a specific domain. They store and provide DNS records when queried by recursive resolvers.
  • Recursive DNS resolvers: These servers act as intermediaries between the end-user and the authoritative DNS servers, either providing cached information or forwarding queries to the next level in the DNS hierarchy.
  • Root nameservers: There are 13 root nameservers globally (identified by letters A through M), responsible for directing queries to the appropriate TLD nameservers.
  • Top-Level Domain (TLD) nameservers: These servers manage the TLDs, such as .com or .org, and direct queries to the authoritative nameserver for the specific domain requested.

Types of DNS queries

  • Recursive queries: In this query type, DNS resolvers search for the requested IP address, forwarding the query along the hierarchy until an authoritative server provides the answer.
  • Iterative queries: In iterative queries, DNS servers provide a reference to a subsequent server for the resolver to continue its search, instead of searching for the IP address itself.
  • Non-recursive queries: These queries are typically used by DNS servers to communicate with each other. The server asking for the information already knows the answer or where to find it.

Steps in a DNS lookup

  1. User inputs a domain name into the browser.
  2. Browser checks its local cache for the corresponding IP address.
  3. If it’s not found in the local cache, the operating system checks its cache and the host’s file.
  4. Failing that, a query is sent to the configured recursive DNS resolver, typically managed by the Internet Service Provider (ISP).
  5. The resolver contacts root nameservers to locate the appropriate TLD nameserver.
  6. The TLD nameserver directs the resolver to the authoritative nameserver for the domain in question.
  7. The authoritative nameserver provides the IP address, which the resolver stores in its cache.
  8. Finally, the resolver returns the IP address to the requesting browser, allowing it to load the web page.

DNS caching and how it works

DNS caching temporarily stores DNS resource records at various locations to improve performance and reduce the time it takes to resolve a domain name. Cache locations include the user’s browser, operating system, and the ISP’s recursive resolver. Cached records have a Time to Live (TTL) value, determining how long a cache entry is valid before needing to be refreshed.

Most common DNS records

A Records: Maps a domain name to an IPv4 address.

AAAA Records: Maps a domain name to an IPv6 address.

CNAME Records: Creates an alias, pointing one domain name to another.

MX Records: Specifies mail servers responsible for accepting email on behalf of a domain.

TXT Records: Provides text information related to a domain, often used for SPF records and domain ownership verification.

SPF Records: Defines which mail servers are authorized to send email from a domain.

SRV Records: Identifies specific services, such as VoIP or instant messaging, provided by a domain.

NS Records: Specifies the authoritative nameservers responsible for a domain.

DNS numbering system

DNS relies on an organized numbering system whereby IP addresses are assigned both as IPv4 or IPv6. IPv4 addresses consist of four octets separated by periods, while IPv6 addresses use eight groups of four hexadecimal digits separated by colons.

IP address assignment

The Internet Corporation for Assigned Names and Numbers (ICANN) assigns IP addresses. ICANN allocates IP address blocks to regional internet registries (RIRs), which further distribute the addresses to ISPs and organizations within their respective regions.

DNS over HTTPS (DoH)

DNS over HTTPS (DoH) is a protocol that encrypts DNS queries, providing better security and privacy for users. While this can help protect against DNS-based attacks and eavesdropping, it remains controversial due to the potential to bypass traditional DNS infrastructure and centralized control.

Cyber attacks and threats to DNS

DNS systems can be vulnerable to several types of cyberattacks, such as DNS cache poisoning, where an attacker corrupts cached DNS data, leading to users being directed to malicious websites, and DNS tunneling, which involves the unauthorized use of DNS infrastructure to bypass firewalls or exfiltrate data.

Protecting your DNS from attacks

Implementing best practices and security measures, such as monitoring DNS traffic for anomalies, using DNSSEC, and employing firewalls and intrusion detection systems, can help protect your DNS infrastructure from attacks.

DNSSec

DNS Security Extensions (DNSSec) is a set of protocols that provide an additional layer of security by adding cryptographic signatures to DNS records, ensuring their authenticity. This helps protect against DNS cache poisoning and other DNS-related attacks.

Conclusion

The Domain Name System (DNS) is a vital component of internet communication, responsible for converting human-readable domain names into IP addresses that computers use to access and share information online. Understanding the structure, processes, and security challenges of DNS enables users to navigate the internet safely and maintain a robust online infrastructure.

Ready to go Passwordless?

Indisputable identity-proofing, advanced biometrics-powered passwordless authentication and fraud detection in a single application.