Information about DNSSEC

With DNSSEC, you can secure your domain and protect your users from things such as DNS cache poisoning.

What is DNSSEC?

DNSSEC is a security extension to the DNS system (which, in simple terms, is used to match a domain against a particular computer on the Internet). DNSSEC protects Internet users from forged DNS data which for example redirects the visitor to an incorrect page that contains malicious code or tricks the visitor into giving up sensitive information in the belief that they are visiting, for example, their bank page. DNS responses secured with DNSSEC are digitally signed and you can therefore be sure that the DNS data has not been falsified on the way from the DNS server.

Loopia is a pioneer in DNSSEC and was the first registrar in the world that launched support for this technology. Today DNSSEC is supported only by a handful of ccTLDs. Loopia actively works to raise the awareness for the need of DNSSEC. We are sharing our insights, knowledge and experience with several major TLDs.

What is required to enable DNSSEC?

On all .SE and .NU domain names using our name servers and for which we (Loopia AB) are registrar, DNSSEC is automatically enabled.

If we are the registrar for your domain name but you have your own/other name servers, you can enable DNSSEC in your Customer zone. Click on the domain you want to protect with DNSSEC under the “Domain names” heading. Then click “DNSSEC” under the heading “Additional settings for…” which is a little further down in the menu.

The values for Key tag, Algorithm, Digest type, Digest are information you need to get from your name server provider.

Please note that you can only enable DNSSEC yourself on .se and .nu domains. If you want to enable DNSSEC on another domain type, you need to follow the instructions below:

Send an email to registry@loopia.com including the following information:

Customer number at Loopia:
Domain name:
keyTag:
alg:
digestType:
digest:

More information

For more information about DNSSEC, please see the following pages:

Was this article helpful?

Related Articles