8.3 Ensure Any Signing Keys using RSA Have a Length of 2048 or Greater

Information

If one of the RSA digital signature algorithms is used, then then key length should be at least 2048 bits. The Elliptic Curve algorithms have sufficient key length without any additional options, and will provide for smaller signed DNS responses then the RSA algorithms.

Rationale:

RSA keys of 1024 bits in length are no longer considered secure against brute force attacks. A key length of at least 2048 bits is required.

Solution

To remediate a weak RSA key, perform the following:

Generate a new key to replace the weak key using dnssec-keygen and one of the recommended algorithms and key lengths. Examples commands are shown below.

# dnssec-keygen -a RSASHA256 -b 2048 example.com
# dnssec-keygen -a ECDSAP384SHA384 cisecurity.org

Implement a rollover period to phase out the weak key and replace it with the the newly generated key.

Once the key is fully deleted from the active use, remove the file.

Default Value:

If an RSA algorithm is chosen the default key length is 1024 for the ZSK and 2048 for the KSK.

See Also

https://workbench.cisecurity.org/files/2997

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-20

Plugin: Unix

Control ID: 97fb42d0a9f855875d054016380a333e704ec860e607932dedb6f398862b8aa5