Verisign will soon begin the transition to DNSSEC algorithm 13 (ECDSA) for the 
COM zone. Over the
next few days, algorithm 13 signatures will start to appear in the zone, 
followed by the algorithm
13 DNSKEY records. We expect the DS record for the COM zone to change from 
algorithm 8 to algorithm
13 on or around December 7. Additional information can be found at our blog 
post and DNS-OARC
presentation URLs below:

https://blog.verisign.com/security/dnssec-algorithm-update/
https://indico.dns-oarc.net/event/47/contributions/1012/

We expect no operational impacts for end users, but please feel free to reach 
out to us with concerns
or any observations of anomalous behavior related to this algorithm rollover.

DW

Reply via email to