%% You should probably cite draft-vcelak-nsec5-08 instead of this revision. @techreport{vcelak-nsec5-05, number = {draft-vcelak-nsec5-05}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-vcelak-nsec5/05/}, author = {Jan Včelák and Sharon Goldberg and Dimitrios Papadopoulos and Shumon Huque and David C Lawrence}, title = {{NSEC5, DNSSEC Authenticated Denial of Existence}}, pagetotal = 34, year = , month = , day = , abstract = {The Domain Name System Security Extensions (DNSSEC) introduced two resource records (RR) for authenticated denial of existence: the NSEC RR and the NSEC3 RR. This document introduces NSEC5 as an alternative mechanism for DNSSEC authenticated denial of existence. NSEC5 uses verifiable random functions (VRFs) to prevent offline enumeration of zone contents. NSEC5 also protects the integrity of the zone contents even if an adversary compromises one of the authoritative servers for the zone. Integrity is preserved because NSEC5 does not require private zone-signing keys to be present on all authoritative servers for the zone, in contrast to DNSSEC online signing schemes like NSEC3 White Lies.}, }