idnits 2.17.1 draft-ietf-dprive-bcp-op-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The abstract seems to contain references ([RFC6841]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. == There are 1 instance of lines with non-RFC6890-compliant IPv4 addresses in the document. If these are example addresses, they should be changed. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords -- however, there's a paragraph with a matching beginning. Boilerplate error? (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (December 18, 2018) is 1928 days in the past. Is this intentional? Checking references for intended status: Best Current Practice ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '1' on line 1226 -- Looks like a reference, but probably isn't: '2' on line 1229 -- Looks like a reference, but probably isn't: '3' on line 1231 -- Looks like a reference, but probably isn't: '4' on line 1233 -- Looks like a reference, but probably isn't: '5' on line 1235 -- Looks like a reference, but probably isn't: '6' on line 1237 -- Looks like a reference, but probably isn't: '7' on line 1239 -- Looks like a reference, but probably isn't: '8' on line 1242 -- Looks like a reference, but probably isn't: '9' on line 1245 -- Looks like a reference, but probably isn't: '10' on line 1247 -- Looks like a reference, but probably isn't: '11' on line 1250 -- Looks like a reference, but probably isn't: '12' on line 1252 -- Looks like a reference, but probably isn't: '13' on line 1418 -- Looks like a reference, but probably isn't: '14' on line 1424 -- Looks like a reference, but probably isn't: '15' on line 1434 -- Looks like a reference, but probably isn't: '16' on line 1447 -- Looks like a reference, but probably isn't: '17' on line 1464 -- Looks like a reference, but probably isn't: '18' on line 1465 -- Looks like a reference, but probably isn't: '19' on line 1468 -- Looks like a reference, but probably isn't: '20' on line 1480 -- Looks like a reference, but probably isn't: '21' on line 1495 -- Looks like a reference, but probably isn't: '22' on line 1495 -- Looks like a reference, but probably isn't: '23' on line 1499 -- Looks like a reference, but probably isn't: '24' on line 1501 -- Looks like a reference, but probably isn't: '25' on line 1508 ** Obsolete normative reference: RFC 5077 (Obsoleted by RFC 8446) ** Downref: Normative reference to an Informational RFC: RFC 6973 ** Obsolete normative reference: RFC 7525 (Obsoleted by RFC 9325) ** Obsolete normative reference: RFC 7816 (Obsoleted by RFC 9156) ** Downref: Normative reference to an Informational RFC: RFC 7871 ** Downref: Normative reference to an Informational RFC: RFC 8404 ** Downref: Normative reference to an Experimental RFC: RFC 8467 == Outdated reference: A later version (-02) exists of draft-bortzmeyer-dprive-rfc7626-bis-01 == Outdated reference: A later version (-15) exists of draft-ietf-dnsop-dns-tcp-requirements-02 -- Obsolete informational reference (is this intentional?): RFC 7706 (Obsoleted by RFC 8806) Summary: 8 errors (**), 0 flaws (~~), 5 warnings (==), 27 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 dprive S. Dickinson 3 Internet-Draft Sinodun IT 4 Intended status: Best Current Practice B. Overeinder 5 Expires: June 21, 2019 R. van Rijswijk-Deij 6 NLnet Labs 7 A. Mankin 8 Salesforce 9 December 18, 2018 11 Recommendations for DNS Privacy Service Operators 12 draft-ietf-dprive-bcp-op-01 14 Abstract 16 This document presents operational, policy and security 17 considerations for DNS operators who choose to offer DNS Privacy 18 services. With these recommendations, the operator can make 19 deliberate decisions regarding which services to provide, and how the 20 decisions and alternatives impact the privacy of users. 22 This document also presents a framework to assist writers of DNS 23 Privacy Policy and Practices Statements (analogous to DNS Security 24 Extensions (DNSSEC) Policies and DNSSEC Practice Statements described 25 in [RFC6841]). 27 Status of This Memo 29 This Internet-Draft is submitted in full conformance with the 30 provisions of BCP 78 and BCP 79. 32 Internet-Drafts are working documents of the Internet Engineering 33 Task Force (IETF). Note that other groups may also distribute 34 working documents as Internet-Drafts. The list of current Internet- 35 Drafts is at https://datatracker.ietf.org/drafts/current/. 37 Internet-Drafts are draft documents valid for a maximum of six months 38 and may be updated, replaced, or obsoleted by other documents at any 39 time. It is inappropriate to use Internet-Drafts as reference 40 material or to cite them other than as "work in progress." 42 This Internet-Draft will expire on June 21, 2019. 44 Copyright Notice 46 Copyright (c) 2018 IETF Trust and the persons identified as the 47 document authors. All rights reserved. 49 This document is subject to BCP 78 and the IETF Trust's Legal 50 Provisions Relating to IETF Documents 51 (https://trustee.ietf.org/license-info) in effect on the date of 52 publication of this document. Please review these documents 53 carefully, as they describe your rights and restrictions with respect 54 to this document. Code Components extracted from this document must 55 include Simplified BSD License text as described in Section 4.e of 56 the Trust Legal Provisions and are provided without warranty as 57 described in the Simplified BSD License. 59 Table of Contents 61 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 62 2. Scope . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 63 3. Privacy related documents . . . . . . . . . . . . . . . . . . 5 64 4. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 5 65 5. Recommendations for DNS privacy services . . . . . . . . . . 6 66 5.1. On the wire between client and server . . . . . . . . . . 7 67 5.1.1. Transport recommendations . . . . . . . . . . . . . . 7 68 5.1.2. Authentication of DNS privacy services . . . . . . . 7 69 5.1.3. Protocol recommendations . . . . . . . . . . . . . . 9 70 5.1.4. Availability . . . . . . . . . . . . . . . . . . . . 11 71 5.1.5. Service options . . . . . . . . . . . . . . . . . . . 11 72 5.1.6. Impact on Operators . . . . . . . . . . . . . . . . . 11 73 5.1.7. Limitations of using a pure TLS proxy . . . . . . . . 11 74 5.2. Data at rest on the server . . . . . . . . . . . . . . . 12 75 5.2.1. Data handling . . . . . . . . . . . . . . . . . . . . 12 76 5.2.2. Data minimization of network traffic . . . . . . . . 13 77 5.2.3. IP address pseudonymization and anonymization methods 14 78 5.2.4. Pseudonymization, anonymization or discarding of 79 other correlation data . . . . . . . . . . . . . . . 15 80 5.2.5. Cache snooping . . . . . . . . . . . . . . . . . . . 15 81 5.3. Data sent onwards from the server . . . . . . . . . . . . 16 82 5.3.1. Protocol recommendations . . . . . . . . . . . . . . 16 83 5.3.2. Client query obfuscation . . . . . . . . . . . . . . 17 84 5.3.3. Data sharing . . . . . . . . . . . . . . . . . . . . 17 85 6. DNS privacy policy and practice statement . . . . . . . . . . 18 86 6.1. Recommended contents of a DPPPS . . . . . . . . . . . . . 18 87 6.1.1. Policy . . . . . . . . . . . . . . . . . . . . . . . 18 88 6.1.2. Practice. . . . . . . . . . . . . . . . . . . . . . . 19 89 6.2. Current policy and privacy statements . . . . . . . . . . 20 90 6.3. Enforcement/accountability . . . . . . . . . . . . . . . 21 91 7. IANA considerations . . . . . . . . . . . . . . . . . . . . . 21 92 8. Security considerations . . . . . . . . . . . . . . . . . . . 21 93 9. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 21 94 10. Contributors . . . . . . . . . . . . . . . . . . . . . . . . 22 95 11. Changelog . . . . . . . . . . . . . . . . . . . . . . . . . . 22 96 12. References . . . . . . . . . . . . . . . . . . . . . . . . . 23 97 12.1. Normative References . . . . . . . . . . . . . . . . . . 23 98 12.2. Informative References . . . . . . . . . . . . . . . . . 25 99 12.3. URIs . . . . . . . . . . . . . . . . . . . . . . . . . . 26 100 Appendix A. Documents . . . . . . . . . . . . . . . . . . . . . 27 101 A.1. Potential increases in DNS privacy . . . . . . . . . . . 27 102 A.2. Potential decreases in DNS privacy . . . . . . . . . . . 28 103 A.3. Related operational documents . . . . . . . . . . . . . . 28 104 Appendix B. Encryption and DNSSEC . . . . . . . . . . . . . . . 29 105 Appendix C. IP address techniques . . . . . . . . . . . . . . . 29 106 C.1. Google Analytics non-prefix filtering . . . . . . . . . . 30 107 C.2. dnswasher . . . . . . . . . . . . . . . . . . . . . . . . 30 108 C.3. Prefix-preserving map . . . . . . . . . . . . . . . . . . 31 109 C.4. Cryptographic Prefix-Preserving Pseudonymisation . . . . 31 110 C.5. Top-hash Subtree-replicated Anonymisation . . . . . . . . 31 111 C.6. ipcipher . . . . . . . . . . . . . . . . . . . . . . . . 32 112 C.7. Bloom filters . . . . . . . . . . . . . . . . . . . . . . 32 113 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 32 115 1. Introduction 117 The Domain Name System (DNS) is at the core of the Internet; almost 118 every activity on the Internet starts with a DNS query (and often 119 several). However the DNS was not originally designed with strong 120 security or privacy mechanisms. A number of developments have taken 121 place in recent years which aim to increase the privacy of the DNS 122 system and these are now seeing some deployment. This latest 123 evolution of the DNS presents new challenges to operators and this 124 document attempts to provide an overview of considerations for 125 privacy focused DNS services. 127 In recent years there has also been an increase in the availability 128 of "open resolvers" [I-D.ietf-dnsop-terminology-bis] which users may 129 prefer to use instead of the default network resolver because they 130 offer a specific feature (e.g. good reachability, encrypted 131 transport, strong privacy policy, filtering (or lack of), etc.). 132 These open resolvers have tended to be at the forefront of adoption 133 of privacy related enhancements but it is anticipated that operators 134 of other resolver services will follow. 136 Whilst protocols that encrypt DNS messages on the wire provide 137 protection against certain attacks, the resolver operator still has 138 (in principle) full visibility of the query data and transport 139 identifiers for each user. Therefore, a trust relationship exists. 140 The ability of the operator to provide a transparent, well 141 documented, and secure privacy service will likely serve as a major 142 differentiating factor for privacy conscious users if they make an 143 active selection of which resolver to use. 145 It should also be noted that the choice of a user to configure a 146 single resolver (or a fixed set of resolvers) and an encrypted 147 transport to use in all network environments has both advantages and 148 disadvantages. For example the user has a clear expectation of which 149 resolvers have visibility of their query data however this resolver/ 150 transport selection may provide an added mechanism to track them as 151 they move across network environments. Commitments from operators to 152 minimize such tracking are also likely to play a role in users 153 selection of resolver. 155 More recently the global legislative landscape with regard to 156 personal data collection, retention, and pseudonymization has seen 157 significant activity. It is an untested area that simply using a DNS 158 resolution service constitutes consent from the user for the operator 159 to process their query data. The impact of recent legislative 160 changes on data pertaining to the users of both Internet Service 161 Providers and DNS open resolvers is not fully understood at the time 162 of writing. 164 This document has two main goals: 166 o To provide operational and policy guidance related to DNS over 167 encrypted transports and to outline recommendations for data 168 handling for operators of DNS privacy services. 170 o To introduce the DNS Privacy Policy and Practice Statement (DPPPS) 171 and present a framework to assist writers of this document. A 172 DPPPS is a document that an operator can publish outlining their 173 operational practices and commitments with regard to privacy 174 thereby providing a means for clients to evaluate the privacy 175 properties of a given DNS privacy service. In particular, the 176 framework identifies the elements that should be considered in 177 formulating a DPPPS. This document does not, however, define a 178 particular Policy or Practice Statement, nor does it seek to 179 provide legal advice or recommendations as to the contents. 181 Community insight [or judgment?] about operational practices can 182 change quickly, and experience shows that a Best Current Practice 183 (BCP) document about privacy and security is a point-in-time 184 statement. Readers are advised to seek out any errata or updates 185 that apply to this document. 187 2. Scope 189 "DNS Privacy Considerations" [I-D.bortzmeyer-dprive-rfc7626-bis] 190 describes the general privacy issues and threats associated with the 191 use of the DNS by Internet users and much of the threat analysis here 192 is lifted from that document and from [RFC6973]. However this 193 document is limited in scope to best practice considerations for the 194 provision of DNS privacy services by servers (recursive resolvers) to 195 clients (stub resolvers or forwarders). Privacy considerations 196 specifically from the perspective of an end user, or those for 197 operators of authoritative nameservers are out of scope. 199 This document includes (but is not limited to) considerations in the 200 following areas (taken from [I-D.bortzmeyer-dprive-rfc7626-bis]): 202 1. Data "on the wire" between a client and a server 204 2. Data "at rest" on a server (e.g. in logs) 206 3. Data "sent onwards" from the server (either on the wire or shared 207 with a third party) 209 Whilst the issues raised here are targeted at those operators who 210 choose to offer a DNS privacy service, considerations for areas 2 and 211 3 could equally apply to operators who only offer DNS over 212 unencrypted transports but who would like to align with privacy best 213 practice. 215 3. Privacy related documents 217 There are various documents that describe protocol changes that have 218 the potential to either increase or decrease the privacy of the DNS. 219 Note this does not imply that some documents are good or bad, better 220 or worse, just that (for example) some features may bring functional 221 benefits at the price of a reduction in privacy and conversely some 222 features increase privacy with an accompanying increase in 223 complexity. A selection of the most relevant documents are listed in 224 Appendix A for reference. 226 4. Terminology 228 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 229 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 230 "OPTIONAL" in this document are to be interpreted as described in BCP 231 14 [RFC2119] and [RFC8174] when, and only when, they appear in all 232 capitals, as shown here. 234 DNS terminology is as described in [I-D.ietf-dnsop-terminology-bis] 235 with one modification: we restate the clause in the original 236 definition of Privacy-enabling DNS server in [RFC8310] to include the 237 requirement that a DNS over (D)TLS server should also offer at least 238 one of the credentials described in Section 8 and implement the 239 (D)TLS profile described in Section 9 of [RFC8310]. 241 Other Terms: 243 o DPPPS: DNS Privacy Policy and Practice Statement, see Section 6. 245 o DNS privacy service: The service that is offered via a privacy- 246 enabling DNS server and is documented either in an informal 247 statement of policy and practice with regard to users privacy or a 248 formal DPPPS. 250 5. Recommendations for DNS privacy services 252 We describe two classes of threats: 254 o 'Privacy Considerations for Internet Protocols' [RFC6973] Threats 256 * Privacy terminology, threats to privacy and mitigations are 257 described in Sections 3, 5 and 6 of [RFC6973]. 259 o DNS Privacy Threats 261 * These are threats to the users and operators of DNS privacy 262 services that are not directly covered by [RFC6973]. These may 263 be more operational in nature such as certificate management or 264 service availability issues. 266 We describe three classes of actions that operators of DNS privacy 267 services can take: 269 o Threat mitigation for well understood and documented privacy 270 threats to the users of the service and in some cases to the 271 operators of the service. 273 o Optimization of privacy services from an operational or management 274 perspective 276 o Additional options that could further enhance the privacy and 277 usability of the service 279 This document does not specify policy only best practice, however for 280 DNS Privacy services to be considered compliant with these best 281 practice guidelines they SHOULD implement (where appropriate) all: 283 o Threat mitigations to be minimally compliant 285 o Optimizations to be moderately compliant 287 o Additional options to be maximally compliant 289 5.1. On the wire between client and server 291 In this section we consider both data on the wire and the service 292 provided to the client. 294 5.1.1. Transport recommendations 296 [RFC6973] Threats: 298 o Surveillance: 300 * Passive surveillance of traffic on the wire 301 [I-D.bortzmeyer-dprive-rfc7626-bis] Section 2.4.2. 303 DNS Privacy Threats: 305 o Active injection of spurious data or traffic 307 Mitigations: 309 A DNS privacy service can mitigate these threats by providing service 310 over one or more of the following transports 312 o DNS-over-TLS [RFC7858] and [RFC8310] 314 o DoH [RFC8484] 316 It is noted that a DNS privacy service can also be provided over DNS- 317 over-DTLS [RFC8094], however this is an Experimental specification 318 and there are no known implementations at the time of writing. 320 It is also noted that DNS privacy service might be provided over 321 IPSec, DNSCrypt or VPNs. However, use of these transports for DNS 322 are not standardized and any discussion of best practice for 323 providing such service is out of scope for this document. 325 Whilst encryption of DNS traffic can protect against active injection 326 this does not diminish the need for DNSSEC, see Appendix B. 328 5.1.2. Authentication of DNS privacy services 330 [RFC6973] Threats: 332 o Surveillance: 334 * Active attacks that can redirect traffic to rogue servers 335 [I-D.bortzmeyer-dprive-rfc7626-bis] Section 2.5.3. 337 Mitigations: 339 DNS privacy services should ensure clients can authenticate the 340 server. Note that this, in effect, commits the DNS privacy service 341 to a public identity users will trust. 343 When using DNS-over-TLS clients that select a 'Strict Privacy' usage 344 profile [RFC8310] (to mitigate the threat of active attack on the 345 client) require the ability to authenticate the DNS server. To 346 enable this, DNS privacy services that offer DNS-over-TLS should 347 provide credentials in the form of either X.509 certificates, SPKI 348 pinsets or TLSA records. 350 When offering DoH [RFC8484], HTTPS requires authentication of the 351 server as part of the protocol. 353 NOTE: At this time the reference to the TLS DNSSEC chain extension 354 draft has been removed as it is no longer considered an active TLS WG 355 document. 357 Optimizations: 359 DNS privacy services can also consider the following capabilities/ 360 options: 362 o As recommended in [RFC8310] providing DANE TLSA records for the 363 nameserver 365 * In particular, the service could provide TLSA records such that 366 authenticating solely via the PKIX infrastructure can be 367 avoided. 369 5.1.2.1. Certificate management 371 Anecdotal evidence to date highlights the management of certificates 372 as one of the more challenging aspects for operators of traditional 373 DNS resolvers that choose to additionally provide a DNS privacy 374 service as management of such credentials is new to those DNS 375 operators. 377 It is noted that SPKI pinset management is described in [RFC7858] but 378 that key pinning mechanisms in general have fallen out of favor 379 operationally for various reasons such as the logistical overhead of 380 rolling keys. 382 DNS Privacy Threats: 384 o Invalid certificates, resulting in an unavailable service. 386 o Mis-identification of a server by a client e.g. typos in URLs or 387 authentication domain names 389 Mitigations: 391 It is recommended that operators: 393 o Follow the guidance in Section 6.5 of [RFC7525] with regards to 394 certificate revocation 396 o Choose a short, memorable authentication name for the service 398 o Automate the generation and publication of certificates 400 o Monitor certificates to prevent accidental expiration of 401 certificates 403 5.1.3. Protocol recommendations 405 5.1.3.1. DNS-over-TLS 407 DNS Privacy Threats: 409 o Known attacks on TLS such as those described in [RFC7457] 411 o Traffic analysis, for example: Pitfalls of DNS Encryption [1] 413 o Potential for client tracking via transport identifiers 415 o Blocking of well known ports (e.g. 853 for DNS-over-TLS) 417 Mitigations: 419 In the case of DNS-over-TLS, TLS profiles from Section 9 and the 420 Countermeasures to DNS Traffic Analysis from section 11.1 of 421 [RFC8310] provide strong mitigations. This includes but is not 422 limited to: 424 o Adhering to [RFC7525] 426 o Implementing only (D)TLS 1.2 or later as specified in [RFC8310] 428 o Implementing EDNS(0) Padding [RFC7830] using the guidelines in 429 [RFC8467] 431 o Clients should not be required to use TLS session resumption 432 [RFC5077] or Domain Name System (DNS) Cookies [RFC7873]. 434 o A DNS-over-TLS privacy service on both port 853 and 443. This 435 practice may not be possible if e.g. the operator deploys DoH on 436 the same IP address. 438 Optimizations: 440 o Concurrent processing of pipelined queries, returning responses as 441 soon as available, potentially out of order as specified in 442 [RFC7766]. This is often called 'OOOR' - out-of-order responses. 443 (Providing processing performance similar to HTTP multiplexing) 445 o Management of TLS connections to optimize performance for clients 446 using either 448 * [RFC7766] and EDNS(0) Keepalive [RFC7828] and/or 450 * DNS Stateful Operations [I-D.ietf-dnsop-session-signal] 452 o Offer a separate service that uses only TLS 1.3 [RFC8446] 454 Additional options that providers may consider: 456 o Offer a .onion [RFC7686] service endpoint 458 5.1.3.2. DoH 460 DNS Privacy Threats: 462 o Known attacks on TLS such as those described in [RFC7457] 464 o Traffic analysis, for example: DNS Privacy not so private: the 465 traffic analysis perspective [2] 467 o Potential for client tracking via transport identifiers 469 Mitigations: 471 o Clients should not be required to use HTTP Cookies [RFC6265]. 473 o Clients should not be required to include any headers beyond the 474 absolute minimum to obtain service from a DoH server. (Some 475 initial work in this area has been proposed 476 [I-D.dickinson-doh-dohpe] but there are no clear guidelines for 477 HTTP header privacy, more work on this topic is required.) 479 Optimizations: 481 o Offer a separate service that uses only TLS 1.3 [RFC8446] 483 5.1.4. Availability 485 DNS Privacy Threats: 487 o A failed DNS privacy service could force the user to switch 488 providers, fallback to cleartext or accept no DNS service for the 489 outage. 491 Mitigations: 493 A DNS privacy service must be engineered for high availability. 494 Particular care should to be taken to protect DNS privacy services 495 against denial-of-service attacks, as experience has shown that 496 unavailability of DNS resolving because of attacks is a significant 497 motivation for users to switch services. 499 TODO: Add reference to ongoing research on this topic. 501 5.1.5. Service options 503 DNS Privacy Threats: 505 o Unfairly disadvantaging users of the privacy service with respect 506 to the services available. This could force the user to switch to 507 the services available. providers, fallback to cleartext or accept 508 no DNS service for the outage. 510 Mitigations: 512 A DNS privacy service should deliver the same level of service as 513 offered on un-encrypted channels in terms of such options as 514 filtering (or lack of), DNSSEC validation, etc. 516 5.1.6. Impact on Operators 518 DNS Privacy Threats: 520 o Increased use of encryption impacts operator ability to manage 521 their network [RFC8404] 523 5.1.7. Limitations of using a pure TLS proxy 525 DNS Privacy Threats: 527 o Limited ability to manage or monitor incoming connections using 528 DNS specific techniques 530 Optimization: 532 Some operators may choose to implement DNS-over-TLS using a TLS proxy 533 (e.g. nginx [3], haproxy [4] or stunnel [5]) in front of a DNS 534 nameserver because of proven robustness and capacity when handling 535 large numbers of client connections, load balancing capabilities and 536 good tooling. Currently, however, because such proxies typically 537 have no specific handling of DNS as a protocol over TLS or DTLS using 538 them can restrict traffic management at the proxy layer and at the 539 DNS server. For example, all traffic received by a nameserver behind 540 such a proxy will appear to originate from the proxy and DNS 541 techniques such as ACLs, RRL or DNS64 will be hard or impossible to 542 implement in the nameserver. 544 Operators may choose to use a DNS aware proxy such as dnsdist. 546 5.2. Data at rest on the server 548 5.2.1. Data handling 550 [RFC6973] Threats: 552 o Surveillance 554 o Stored data compromise 556 o Correlation 558 o Identification 560 o Secondary use 562 o Disclosure 564 Other Treats 566 o Contravention of legal requirements not to process user data? 568 Mitigations: 570 The following are common activities for DNS service operators and in 571 all cases should be minimized or completely avoided if possible for 572 DNS privacy services. If data is retained it should be encrypted and 573 either aggregated, pseudonymized or anonymized whenever possible. In 574 general the principle of data minimization described in [RFC6973] 575 should be applied. 577 o Transient data (e.g. that is used for real time monitoring and 578 threat analysis which might be held only memory) should be 579 retained for the shortest possible period deemed operationally 580 feasible. 582 o The retention period of DNS traffic logs should be only those 583 required to sustain operation of the service and, to the extent 584 that such exists, meet regulatory requirements. 586 o DNS privacy services should not track users except for the 587 particular purpose of detecting and remedying technically 588 malicious (e.g. DoS) or anomalous use of the service. 590 o Data access should be minimized to only those personnel who 591 require access to perform operational duties. 593 Optimizations: 595 o Consider use of full disk encryption for logs and data capture 596 storage. 598 5.2.2. Data minimization of network traffic 600 Data minimization refers to collecting, using, disclosing, and 601 storing the minimal data necessary to perform a task, and this can be 602 achieved by removing or obfuscating privacy-sensitive information in 603 network traffic logs. This is typically personal data, or data that 604 can be used to link a record to an individual, but may also include 605 revealing other confidential information, for example on the 606 structure of an internal corporate network. 608 The problem of effectively ensuring that DNS traffic logs contain no 609 or minimal privacy-sensitive information is not one that currently 610 has a generally agreed solution or any Standards to inform this 611 discussion. This section presents and overview of current techniques 612 to simply provide reference on the current status of this work. 614 Research into data minimization techniques (and particularly IP 615 address pseudonymization/anonymization) was sparked in the late 616 1990s/early 2000s, partly driven by the desire to share significant 617 corpuses of traffic captures for research purposes. Several 618 techniques reflecting different requirements in this area and 619 different performance/resource tradeoffs emerged over the course of 620 the decade. Developments over the last decade have been both a 621 blessing and a curse; the large increase in size between an IPv4 and 622 an IPv6 address, for example, renders some techniques impractical, 623 but also makes available a much larger amount of input entropy, the 624 better to resist brute force re-identification attacks that have 625 grown in practicality over the period. 627 Techniques employed may be broadly categorized as either 628 anonymization or pseudonymization. The following discussion uses the 629 definitions from [RFC6973] Section 3, with additional observations 630 from van Dijkhuizen et al. [6] 632 o Anonymization. To enable anonymity of an individual, there must 633 exist a set of individuals that appear to have the same 634 attribute(s) as the individual. To the attacker or the observer, 635 these individuals must appear indistinguishable from each other. 637 o Pseudonymization. The true identity is deterministically replaced 638 with an alternate identity (a pseudonym). When the 639 pseudonymization schema is known, the process can be reversed, so 640 the original identity becomes known again. 642 In practice there is a fine line between the two; for example, how to 643 categorize a deterministic algorithm for data minimization of IP 644 addresses that produces a group of pseudonyms for a single given 645 address. 647 5.2.3. IP address pseudonymization and anonymization methods 649 As [I-D.bortzmeyer-dprive-rfc7626-bis] makes clear, the big privacy 650 risk in DNS is connecting DNS queries to an individual and the major 651 vector for this in DNS traffic is the client IP address. 653 There is active discussion in the space of effective pseudonymization 654 of IP addresses in DNS traffic logs, however there seems to be no 655 single solution that is widely recognized as suitable for all or most 656 use cases. There are also as yet no standards for this that are 657 unencumbered by patents. This following table presents a high level 658 comparison of various techniques employed or under development today 659 and classifies them according to categorization of technique and 660 other properties. The list of techniques includes the main 661 techniques in current use, but does not claim to be comprehensive. 662 Appendix C provides a more detailed survey of these techniques and 663 definitions for the categories and properties listed below. 665 Figure showing comparison of IP address techniques (SVG) [7] 667 The choice of which method to use for a particular application will 668 depend on the requirements of that application and consideration of 669 the threat analysis of the particular situation. 671 For example, a common goal is that distributed packet captures must 672 be in an existing data format such as PCAP [pcap] or C-DNS 673 [I-D.ietf-dnsop-dns-capture-format] that can be used as input to 674 existing analysis tools. In that case, use of a Format-preserving 675 technique is essential. This, though, is not cost-free - several 676 authors (e.g. Brenker & Arnes [8]) have observed that, as the 677 entropy in a IPv4 address is limited, given a de-identified log from 678 a target, if an attacker is capable of ensuring packets are captured 679 by the target and the attacker can send forged traffic with arbitrary 680 source and destination addresses to that target, any format- 681 preserving pseudonymization is vulnerable to an attack along the 682 lines of a cryptographic chosen plaintext attack. 684 5.2.4. Pseudonymization, anonymization or discarding of other 685 correlation data 687 DNS Privacy Threats: 689 o IP TTL/Hoplimit can be used to fingerprint client OS 691 o Tracking of TCP sessions 693 o Tracking of TLS sessions and session resumption mechanisms 695 o Resolvers _might_ receive client identifiers e.g. MAC addresses 696 in EDNS(0) options - some CPE devices are known to add them. 698 o HTTP headers 700 Mitigations: 702 o Data minimization or discarding of such correlation data 704 TODO: More analysis here. 706 5.2.5. Cache snooping 708 [RFC6973] Threats: 710 o Surveillance: 712 * Profiling of client queries by malicious third parties 714 Mitigations: 716 o See ISC Knowledge database on cache snooping [9] for an example 717 discussion on defending against cache snooping 719 TODO: Describe other techniques to defend against cache snooping 721 5.3. Data sent onwards from the server 723 In this section we consider both data sent on the wire in upstream 724 queries and data shared with third parties. 726 5.3.1. Protocol recommendations 728 [RFC6973] Threats: 730 o Surveillance: 732 * Transmission of identifying data upstream. 734 Mitigations: 736 As specified in [RFC8310] for DNS-over-TLS but applicable to any DNS 737 Privacy services the server should: 739 o Implement QNAME minimization [RFC7816] 741 o Honor a SOURCE PREFIX-LENGTH set to 0 in a query containing the 742 EDNS(0) Client Subnet (ECS) option and not send an ECS option in 743 upstream queries. 745 Optimizations: 747 o The server should either 749 * not use the ECS option in upstream queries at all, or 751 * offer alternative services, one that sends ECS and one that 752 does not. 754 If operators do offer a service that sends the ECS options upstream 755 they should use the shortest prefix that is operationally feasible 756 (NOTE: the authors believe they will be able to add a reference for 757 advice here soon) and ideally use a policy of whitelisting upstream 758 servers to send ECS to in order to minimize data leakage. Operators 759 should make clear in any policy statement what prefix length they 760 actually send and the specific policy used. 762 Whitelisting has the benefit that not only does the operator know 763 which upstream servers can use ECS but also allows the operator to 764 decide which upstream servers apply privacy policies that the 765 operator is happy with. However some operators consider whitelisting 766 to incur significant operational overhead compared to dynamic 767 detection of ECS on authoritative servers. 769 Additional options: 771 o Aggressive Use of DNSSEC-Validated Cache [RFC8198] to reduce the 772 number of queries to authoritative servers to increase privacy. 774 o Run a copy of the root zone on loopback [RFC7706] to avoid making 775 queries to the root servers that might leak information. 777 5.3.2. Client query obfuscation 779 Additional options: 781 Since queries from recursive resolvers to authoritative servers are 782 performed using cleartext (at the time of writing), resolver services 783 need to consider the extent to which they may be directly leaking 784 information about their client community via these upstream queries 785 and what they can do to mitigate this further. Note, that even when 786 all the relevant techniques described above are employed there may 787 still be attacks possible, e.g. [Pitfalls-of-DNS-Encryption]. For 788 example, a resolver with a very small community of users risks 789 exposing data in this way and OUGHT obfuscate this traffic by mixing 790 it with 'generated' traffic to make client characterization harder. 791 The resolver could also employ aggressive pre-fetch techniques as a 792 further measure to counter traffic analysis. 794 At the time of writing there are no standardized or widely recognized 795 techniques to perform such obfuscation or bulk pre-fetches. 797 Another technique that particularly small operators may consider is 798 forwarding local traffic to a larger resolver (with a privacy policy 799 that aligns with their own practices) over an encrypted protocol so 800 that the upstream queries are obfuscated among those of the large 801 resolver. 803 5.3.3. Data sharing 805 [RFC6973] Threats: 807 o Surveillance 809 o Stored data compromise 811 o Correlation 813 o Identification 815 o Secondary use 816 o Disclosure 818 DNS Privacy Threats: 820 o Contravention of legal requirements not to process user data? 822 Mitigations: 824 Operators should not provide identifiable data to third-parties 825 without explicit consent from clients (we take the stance here that 826 simply using the resolution service itself does not constitute 827 consent). 829 Even when consent is granted operators should employ data 830 minimization techniques such as those described in Section 5.2.1 if 831 data is shared with third-parties. 833 Operators should consider including specific guidelines for the 834 collection of aggregated and/or anonymized data for research 835 purposes, within or outside of their own organization. 837 TODO: More on data for research vs operations... how to still 838 motivate operators to share anonymized data? 840 TODO: Guidelines for when consent is granted? 842 TODO: Applies to server data handling too.. could operators offer 843 alternatives services one that implies consent for data processing, 844 one that doesn't? 846 6. DNS privacy policy and practice statement 848 6.1. Recommended contents of a DPPPS 850 6.1.1. Policy 852 1. Make an explicit statement that IP addressses are treated as PII 854 2. State if IP addresses are being logged 856 3. Specify clearly what data (including whether it is aggregated, 857 pseudonymized or anonymized) is: 859 * Collected and retained by the operator (and for how long) 861 * Shared with partners 863 * Shared, sold or rented to third-parties 865 4. Specify any exceptions to the above, for example technically 866 malicious or anomalous behavior 868 5. Declare any partners, third-party affiliations or sources of 869 funding 871 6. Whether user DNS data is correlated or combined with any other 872 personal information held by the operator 874 7. Result filtering. This section should explain whether the 875 operator filters, edits or alters in any way the replies that it 876 receives from the authoritative servers for each DNS zone, before 877 forwarding them to the clients. For each category listed below, 878 the operator should also specify how the filtering lists are 879 created and managed, whether it employs any third-party sources 880 for such lists, and which ones. 882 * Specify if any replies are being filtered out or altered for 883 network and computer security reasons (e.g. preventing 884 connections to malware-spreading websites or botnet control 885 servers) 887 * Specify if any replies are being filtered out or altered for 888 mandatory legal reasons, due to applicable legislation or 889 binding orders by courts and other public authorities 891 * Specify if any replies are being filtered out or altered for 892 voluntary legal reasons, due to an internal policy by the 893 operator aiming at reducing potential legal risks 895 * Specify if any replies are being filtered out or altered for 896 any other reason, including commercial ones 898 6.1.2. Practice. 900 This section should explain the current operational practices of the 901 service. 903 1. Specify any temporary or permanent deviations from the policy for 904 operational reasons 906 2. With reference to section Section 5 provide specific details of 907 which capabilities are provided on which client facing address 908 and ports 910 3. Specify the authentication name to be used (if any) and if TLSA 911 records are published (including options used in the TLSA 912 records) 914 4. Specify the SPKI pinsets to be used (if any) and policy for 915 rolling keys 917 5. Provide contact/support information for the service 919 6. Jurisdiction. This section should communicate the applicable 920 jurisdictions and law enforcement regimes under which the service 921 is being provided. 923 * Specify the entity or entities that will control the data and 924 be responsible for their treatment, and their legal place of 925 business 927 * Specify, either directly or by pointing to the applicable 928 privacy policy, the relevant privacy laws that apply to the 929 treatment of the data, the rights that users enjoy in regard 930 to their own personal information that is treated by the 931 service, and how they can contact the operator to enforce them 933 * Specify the countries in which the servers handling the DNS 934 requests and the data are located (if the operator applies a 935 geolocation policy so that requests from certain countries are 936 only served by certain servers, this should be specified as 937 well) 939 * Specify whether the operator has any agreement in place with 940 law enforcement agencies, or other public and private parties 941 dealing with security and intelligence, to give them access to 942 the servers and/or to the data 944 7. Describe how consent is obtained from the user of the DNS privacy 945 service differentiating 947 * Uninformed users for whom this trust relationship is implicit 949 * Privacy-conscious users, that make an explicit trust choice 951 this may prove relevant in the context of e.g. the GDPR as it relates 952 to consent. 954 6.2. Current policy and privacy statements 956 A tabular comparison of existing policy and privacy statements from 957 various DNS Privacy service operators based on the proposed DPPPS 958 structure can be found on dnsprivacy.org [10]. 960 We note that the existing set of policies vary widely in style, 961 content and detail and it is not uncommon for the full text for a 962 given operator to equate to more than 10 pages of moderate font sized 963 A4 text. It is a non-trivial task today for a user to extract a 964 meaningful overview of the different services on offer. 966 6.3. Enforcement/accountability 968 Transparency reports may help with building user trust that operators 969 adhere to their policies and practices. 971 Independent monitoring or analysis could be performed where possible 972 of: 974 o ECS, QNAME minimization, EDNS(0) padding, etc. 976 o Filtering 978 o Uptime 980 This is by analogy with e.g. several TLS or website analysis tools 981 that are currently available e.g. SSL Labs [11] or Internet.nl [12]. 983 Additionally operators could choose to engage the services of a third 984 party auditor to verify their compliance with their published DPPPS. 986 7. IANA considerations 988 None 990 8. Security considerations 992 Security considerations for DNS-over-TCP are given in [RFC7766], many 993 of which are generally applicable to session based DNS. 995 TODO: e.g. New issues for DoS defence, server admin policies 997 9. Acknowledgements 999 Many thanks to Amelia Andersdotter for a very thorough review of the 1000 first draft of this document. Thanks to John Todd for discussions on 1001 this topic, and to Stephane Bortzmeyer, Puneet Sood and Vittorio 1002 Bertola for review. Thanks to Daniel Kahn Gillmor, Barry Green, Paul 1003 Hoffman, Dan York, John Reed, Lorenzo Colitti for comments at the 1004 mic. Thanks to Loganaden Velvindron for useful updates to the text. 1006 Sara Dickinson thanks the Open Technology Fund for a grant to support 1007 the work on this document. 1009 10. Contributors 1011 The below individuals contributed significantly to the document: 1013 John Dickinson 1014 Sinodun Internet Technologies 1015 Magdalen Centre 1016 Oxford Science Park 1017 Oxford OX4 4GA 1018 United Kingdom 1020 Jim Hague 1021 Sinodun Internet Technologies 1022 Magdalen Centre 1023 Oxford Science Park 1024 Oxford OX4 4GA 1025 United Kingdom 1027 11. Changelog 1029 draft-ietf-dprive-bcp-op-01 1031 o Many minor editorial fixes 1033 o Update DoH reference to RFC8484 and add more text on DoH 1035 o Split threat descriptions into ones directly referencing RFC6973 1036 and other DNS Privacy threats 1038 o Improve threat descriptions throughout 1040 o Remove reference to the DNSSEC TLS Chain Extension draft until new 1041 version submitted. 1043 o Clarify use of whitelisting for ECS 1045 o Re-structure the DPPPS, add Result filtering section. 1047 o Remove the direct inclusion of privacy policy comparison, now just 1048 reference dnsprivacy.org and an example of such work. 1050 o Add an appendix briefly discussing DNSSEC 1052 o Update affiliation of 1 author 1054 draft-ietf-dprive-bcp-op-00 1055 o Initial commit of re-named document after adoption to replace 1056 draft-dickinson-dprive-bcp-op-01 1058 12. References 1060 12.1. Normative References 1062 [I-D.ietf-dnsop-session-signal] 1063 Bellis, R., Cheshire, S., Dickinson, J., Dickinson, S., 1064 Lemon, T., and T. Pusateri, "DNS Stateful Operations", 1065 draft-ietf-dnsop-session-signal-20 (work in progress), 1066 December 2018. 1068 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1069 Requirement Levels", BCP 14, RFC 2119, 1070 DOI 10.17487/RFC2119, March 1997, 1071 . 1073 [RFC5077] Salowey, J., Zhou, H., Eronen, P., and H. Tschofenig, 1074 "Transport Layer Security (TLS) Session Resumption without 1075 Server-Side State", RFC 5077, DOI 10.17487/RFC5077, 1076 January 2008, . 1078 [RFC6265] Barth, A., "HTTP State Management Mechanism", RFC 6265, 1079 DOI 10.17487/RFC6265, April 2011, 1080 . 1082 [RFC6973] Cooper, A., Tschofenig, H., Aboba, B., Peterson, J., 1083 Morris, J., Hansen, M., and R. Smith, "Privacy 1084 Considerations for Internet Protocols", RFC 6973, 1085 DOI 10.17487/RFC6973, July 2013, 1086 . 1088 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 1089 "Recommendations for Secure Use of Transport Layer 1090 Security (TLS) and Datagram Transport Layer Security 1091 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 1092 2015, . 1094 [RFC7766] Dickinson, J., Dickinson, S., Bellis, R., Mankin, A., and 1095 D. Wessels, "DNS Transport over TCP - Implementation 1096 Requirements", RFC 7766, DOI 10.17487/RFC7766, March 2016, 1097 . 1099 [RFC7816] Bortzmeyer, S., "DNS Query Name Minimisation to Improve 1100 Privacy", RFC 7816, DOI 10.17487/RFC7816, March 2016, 1101 . 1103 [RFC7828] Wouters, P., Abley, J., Dickinson, S., and R. Bellis, "The 1104 edns-tcp-keepalive EDNS0 Option", RFC 7828, 1105 DOI 10.17487/RFC7828, April 2016, 1106 . 1108 [RFC7830] Mayrhofer, A., "The EDNS(0) Padding Option", RFC 7830, 1109 DOI 10.17487/RFC7830, May 2016, 1110 . 1112 [RFC7858] Hu, Z., Zhu, L., Heidemann, J., Mankin, A., Wessels, D., 1113 and P. Hoffman, "Specification for DNS over Transport 1114 Layer Security (TLS)", RFC 7858, DOI 10.17487/RFC7858, May 1115 2016, . 1117 [RFC7871] Contavalli, C., van der Gaast, W., Lawrence, D., and W. 1118 Kumari, "Client Subnet in DNS Queries", RFC 7871, 1119 DOI 10.17487/RFC7871, May 2016, 1120 . 1122 [RFC7873] Eastlake 3rd, D. and M. Andrews, "Domain Name System (DNS) 1123 Cookies", RFC 7873, DOI 10.17487/RFC7873, May 2016, 1124 . 1126 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1127 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1128 May 2017, . 1130 [RFC8310] Dickinson, S., Gillmor, D., and T. Reddy, "Usage Profiles 1131 for DNS over TLS and DNS over DTLS", RFC 8310, 1132 DOI 10.17487/RFC8310, March 2018, 1133 . 1135 [RFC8404] Moriarty, K., Ed. and A. Morton, Ed., "Effects of 1136 Pervasive Encryption on Operators", RFC 8404, 1137 DOI 10.17487/RFC8404, July 2018, 1138 . 1140 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 1141 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 1142 . 1144 [RFC8467] Mayrhofer, A., "Padding Policies for Extension Mechanisms 1145 for DNS (EDNS(0))", RFC 8467, DOI 10.17487/RFC8467, 1146 October 2018, . 1148 [RFC8484] Hoffman, P. and P. McManus, "DNS Queries over HTTPS 1149 (DoH)", RFC 8484, DOI 10.17487/RFC8484, October 2018, 1150 . 1152 12.2. Informative References 1154 [I-D.bortzmeyer-dprive-rfc7626-bis] 1155 Bortzmeyer, S. and S. Dickinson, "DNS Privacy 1156 Considerations", draft-bortzmeyer-dprive-rfc7626-bis-01 1157 (work in progress), July 2018. 1159 [I-D.dickinson-doh-dohpe] 1160 Dickinson, S. and W. Toorop, "DoHPE: DoH with Privacy 1161 Enhancements", draft-dickinson-doh-dohpe-00 (work in 1162 progress), July 2018. 1164 [I-D.ietf-dnsop-dns-capture-format] 1165 Dickinson, J., Hague, J., Dickinson, S., Manderson, T., 1166 and J. Bond, "C-DNS: A DNS Packet Capture Format", draft- 1167 ietf-dnsop-dns-capture-format-10 (work in progress), 1168 December 2018. 1170 [I-D.ietf-dnsop-dns-tcp-requirements] 1171 Kristoff, J. and D. Wessels, "DNS Transport over TCP - 1172 Operational Requirements", draft-ietf-dnsop-dns-tcp- 1173 requirements-02 (work in progress), May 2018. 1175 [I-D.ietf-dnsop-terminology-bis] 1176 Hoffman, P., Sullivan, A., and K. Fujiwara, "DNS 1177 Terminology", draft-ietf-dnsop-terminology-bis-14 (work in 1178 progress), September 2018. 1180 [pcap] tcpdump.org, "PCAP", 2016, . 1182 [Pitfalls-of-DNS-Encryption] 1183 Shulman, H., "Pretty Bad Privacy: Pitfalls of DNS 1184 Encryption", 2014, . 1187 [RFC4033] Arends, R., Austein, R., Larson, M., Massey, D., and S. 1188 Rose, "DNS Security Introduction and Requirements", 1189 RFC 4033, DOI 10.17487/RFC4033, March 2005, 1190 . 1192 [RFC6235] Boschi, E. and B. Trammell, "IP Flow Anonymization 1193 Support", RFC 6235, DOI 10.17487/RFC6235, May 2011, 1194 . 1196 [RFC6841] Ljunggren, F., Eklund Lowinder, AM., and T. Okubo, "A 1197 Framework for DNSSEC Policies and DNSSEC Practice 1198 Statements", RFC 6841, DOI 10.17487/RFC6841, January 2013, 1199 . 1201 [RFC7457] Sheffer, Y., Holz, R., and P. Saint-Andre, "Summarizing 1202 Known Attacks on Transport Layer Security (TLS) and 1203 Datagram TLS (DTLS)", RFC 7457, DOI 10.17487/RFC7457, 1204 February 2015, . 1206 [RFC7686] Appelbaum, J. and A. Muffett, "The ".onion" Special-Use 1207 Domain Name", RFC 7686, DOI 10.17487/RFC7686, October 1208 2015, . 1210 [RFC7706] Kumari, W. and P. Hoffman, "Decreasing Access Time to Root 1211 Servers by Running One on Loopback", RFC 7706, 1212 DOI 10.17487/RFC7706, November 2015, 1213 . 1215 [RFC8094] Reddy, T., Wing, D., and P. Patil, "DNS over Datagram 1216 Transport Layer Security (DTLS)", RFC 8094, 1217 DOI 10.17487/RFC8094, February 2017, 1218 . 1220 [RFC8198] Fujiwara, K., Kato, A., and W. Kumari, "Aggressive Use of 1221 DNSSEC-Validated Cache", RFC 8198, DOI 10.17487/RFC8198, 1222 July 2017, . 1224 12.3. URIs 1226 [1] https://www.ietf.org/mail-archive/web/dns-privacy/current/ 1227 pdfWqAIUmEl47.pdf 1229 [2] https://petsymposium.org/2018/files/hotpets/4-siby.pdf 1231 [3] https://nginx.org/ 1233 [4] https://www.haproxy.org/ 1235 [5] https://kb.isc.org/article/AA-01386/0/DNS-over-TLS.html 1237 [6] https://doi.org/10.1145/3182660 1239 [7] https://github.com/Sinodun/draft-dprive-bcp-op/blob/master/draft- 1240 00/ip_techniques_table.svg 1242 [8] https://pdfs.semanticscholar.org/7b34/12c951cebe71cd2cddac5fda164 1243 fb2138a44.pdf 1245 [9] https://kb.isc.org/docs/aa-00482 1247 [10] https://dnsprivacy.org/wiki/display/DP/ 1248 Comparison+of+policy+and+privacy+statements 1250 [11] https://www.ssllabs.com/ssltest/ 1252 [12] https://internet.nl 1254 [13] https://support.google.com/analytics/answer/2763052?hl=en 1256 [14] https://www.conversionworks.co.uk/blog/2017/05/19/anonymize-ip- 1257 geo-impact-test/ 1259 [15] https://github.com/edmonds/pdns/blob/master/pdns/dnswasher.cc 1261 [16] http://ita.ee.lbl.gov/html/contrib/tcpdpriv.html 1263 [17] http://an.kaist.ac.kr/~sbmoon/paper/intl-journal/2004-cn- 1264 anon.pdf 1266 [18] https://www.cc.gatech.edu/computing/Telecomm/projects/cryptopan/ 1268 [19] http://mharvan.net/talks/noms-ip_anon.pdf 1270 [20] http://www.ecs.umass.edu/ece/wolf/pubs/ton2007.pdf 1272 [21] https://medium.com/@bert.hubert/on-ip-address-encryption- 1273 security-analysis-with-respect-for-privacy-dabe1201b476 1275 [22] https://github.com/PowerDNS/ipcipher 1277 [23] https://github.com/veorq/ipcrypt 1279 [24] https://www.ietf.org/mail-archive/web/cfrg/current/msg09494.html 1281 [25] https://tnc18.geant.org/core/presentation/127 1283 Appendix A. Documents 1285 This section provides an overview of some DNS privacy related 1286 documents, however, this is neither an exhaustive list nor a 1287 definitive statement on the characteristic of the document. 1289 A.1. Potential increases in DNS privacy 1291 These documents are limited in scope to communications between stub 1292 clients and recursive resolvers: 1294 o 'Specification for DNS over Transport Layer Security (TLS)' 1295 [RFC7858], referred to here as 'DNS-over-TLS'. 1297 o 'DNS over Datagram Transport Layer Security (DTLS)' [RFC8094], 1298 referred to here as 'DNS-over-DTLS'. Note that this document has 1299 the Category of Experimental. 1301 o 'DNS Queries over HTTPS (DoH)' [RFC8484] referred to here as DoH. 1303 o 'Usage Profiles for DNS over TLS and DNS over DTLS' [RFC8310] 1305 o 'The EDNS(0) Padding Option' [RFC7830] and 'Padding Policy for 1306 EDNS(0)' [RFC8467] 1308 These documents apply to recursive to authoritative DNS but are 1309 relevant when considering the operation of a recursive server: 1311 o 'DNS Query Name minimization to Improve Privacy' [RFC7816] 1312 referred to here as 'QNAME minimization' 1314 A.2. Potential decreases in DNS privacy 1316 These documents relate to functionality that could provide increased 1317 tracking of user activity as a side effect: 1319 o 'Client Subnet in DNS Queries' [RFC7871] 1321 o 'Domain Name System (DNS) Cookies' [RFC7873]) 1323 o 'Transport Layer Security (TLS) Session Resumption without Server- 1324 Side State' [RFC5077] referred to here as simply TLS session 1325 resumption. 1327 o 'A DNS Packet Capture Format' [I-D.ietf-dnsop-dns-capture-format] 1329 o Passive DNS [I-D.ietf-dnsop-terminology-bis] 1331 Note that depending on the specifics of the implementation [RFC8484] 1332 may also provide increased tracking. 1334 A.3. Related operational documents 1336 o 'DNS Transport over TCP - Implementation Requirements' [RFC7766] 1338 o 'Operational requirements for DNS-over-TCP' 1339 [I-D.ietf-dnsop-dns-tcp-requirements] 1341 o 'The edns-tcp-keepalive EDNS0 Option' [RFC7828] 1343 o 'DNS Stateful Operations' [I-D.ietf-dnsop-session-signal] 1345 Appendix B. Encryption and DNSSEC 1347 The addition of encryption to DNS does not remove the need for DNSSEC 1348 [RFC4033] - they are independent and fully compatible protocols, each 1349 solving different problems. The use of one does not diminish the 1350 need nor the usefulness of the other. 1352 All DNS privacy services SHOULD offer a DNS privacy service that 1353 performs DNSSEC validation. In addition they SHOULD be able to 1354 provide the DNSSEC RRs to the client so that it can perform its own 1355 validation. 1357 While the use of an authenticated and encrypted transport protects 1358 origin authentication and data integrity between a client and a DNS 1359 privacy service it provides no proof (for a non-validating client) 1360 that the data provided by the DNS privacy service was actually DNSSEC 1361 authenticated. 1363 Appendix C. IP address techniques 1365 Data minimization methods may be categorized by the processing used 1366 and the properties of their outputs. The following builds on the 1367 categorization employed in [RFC6235]: 1369 o Format-preserving. Normally when encrypting, the original data 1370 length and patterns in the data should be hidden from an attacker. 1371 Some applications of de-identification, such as network capture 1372 de-identification, require that the de-identified data is of the 1373 same form as the original data, to allow the data to be parsed in 1374 the same way as the original. 1376 o Prefix preservation. Values such as IP addresses and MAC 1377 addresses contain prefix information that can be valuable in 1378 analysis, e.g. manufacturer ID in MAC addresses, subnet in IP 1379 addresses. Prefix preservation ensures that prefixes are de- 1380 identified consistently; e.g. if two IP addresses are from the 1381 same subnet, a prefix preserving de-identification will ensure 1382 that their de-identified counterparts will also share a subnet. 1383 Prefix preservation may be fixed (i.e. based on a user selected 1384 prefix length identified in advance to be preserved ) or general. 1386 o Replacement. A one-to-one replacement of a field to a new value 1387 of the same type, for example using a regular expression. 1389 o Filtering. Removing (and thus truncating) or replacing data in a 1390 field. Field data can be overwritten, often with zeros, either 1391 partially (grey marking) or completely (black marking). 1393 o Generalization. Data is replaced by more general data with 1394 reduced specificity. One example would be to replace all TCP/UDP 1395 port numbers with one of two fixed values indicating whether the 1396 original port was ephemeral (>=1024) or non-ephemeral (>1024). 1397 Another example, precision degradation, reduces the accuracy of 1398 e.g. a numeric value or a timestamp. 1400 o Enumeration. With data from a well-ordered set, replace the first 1401 data item data using a random initial value and then allocate 1402 ordered values for subsequent data items. When used with 1403 timestamp data, this preserves ordering but loses precision and 1404 distance. 1406 o Reordering/shuffling. Preserving the original data, but 1407 rearranging its order, often in a random manner. 1409 o Random substitution. As replacement, but using randomly generated 1410 replacement values. 1412 o Cryptographic permutation. Using a permutation function, such as 1413 a hash function or cryptographic block cipher, to generate a 1414 replacement de-identified value. 1416 C.1. Google Analytics non-prefix filtering 1418 Since May 2010, Google Analytics has provided a facility [13] that 1419 allows website owners to request that all their users IP addresses 1420 are anonymized within Google Analytics processing. This very basic 1421 anonymization simply sets to zero the least significant 8 bits of 1422 IPv4 addresses, and the least significant 80 bits of IPv6 addresses. 1423 The level of anonymization this produces is perhaps questionable. 1424 There are some analysis results [14] which suggest that the impact of 1425 this on reducing the accuracy of determining the user's location from 1426 their IP address is less than might be hoped; the average discrepancy 1427 in identification of the user city for UK users is no more than 17%. 1429 Anonymization: Format-preserving, Filtering (grey marking). 1431 C.2. dnswasher 1433 Since 2006, PowerDNS have included a de-identification tool dnswasher 1434 [15] with their PowerDNS product. This is a PCAP filter that 1435 performs a one-to-one mapping of end user IP addresses with an 1436 anonymized address. A table of user IP addresses and their de- 1437 identified counterparts is kept; the first IPv4 user addresses is 1438 translated to 0.0.0.1, the second to 0.0.0.2 and so on. The de- 1439 identified address therefore depends on the order that addresses 1440 arrive in the input, and running over a large amount of data the 1441 address translation tables can grow to a significant size. 1443 Anonymization: Format-preserving, Enumeration. 1445 C.3. Prefix-preserving map 1447 Used in TCPdpriv [16], this algorithm stores a set of original and 1448 anonymised IP address pairs. When a new IP address arrives, it is 1449 compared with previous addresses to determine the longest prefix 1450 match. The new address is anonymized by using the same prefix, with 1451 the remainder of the address anonymized with a random value. The use 1452 of a random value means that TCPdrpiv is not deterministic; different 1453 anonymized values will be generated on each run. The need to store 1454 previous addresses means that TCPdpriv has significant and unbounded 1455 memory requirements, and because of the need to allocated anonymized 1456 addresses sequentially cannot be used in parallel processing. 1458 Anonymization: Format-preserving, prefix preservation (general). 1460 C.4. Cryptographic Prefix-Preserving Pseudonymisation 1462 Cryptographic prefix-preserving pseudonymisation was originally 1463 proposed as an improvement to the prefix-preserving map implemented 1464 in TCPdpriv, described in Xu et al. [17] and implemented in the 1465 Crypto-PAn tool [18]. Crypto-PAn is now frequently used as an 1466 acronym for the algorithm. Initially it was described for IPv4 1467 addresses only; extension for IPv6 addresses was proposed in Harvan & 1468 Schoenwaelder [19] and implemented in snmpdump. This uses a 1469 cryptographic algorithm rather than a random value, and thus 1470 pseudonymity is determined uniquely by the encryption key, and is 1471 deterministic. It requires a separate AES encryption for each output 1472 bit, so has a non-trivial calculation overhead. This can be 1473 mitigated to some extent (for IPv4, at least) by pre-calculating 1474 results for some number of prefix bits. 1476 Pseudonymization: Format-preserving, prefix preservation (general). 1478 C.5. Top-hash Subtree-replicated Anonymisation 1480 Proposed in Ramaswamy & Wolf [20], Top-hash Subtree-replicated 1481 Anonymisation (TSA) originated in response to the requirement for 1482 faster processing than Crypto-PAn. It used hashing for the most 1483 significant byte of an IPv4 address, and a pre-calculated binary tree 1484 structure for the remainder of the address. To save memory space, 1485 replication is used within the tree structure, reducing the size of 1486 the pre-calculated structures to a few Mb for IPv4 addresses. 1487 Address pseudonymization is done via hash and table lookup, and so 1488 requires minimal computation. However, due to the much increased 1489 address space for IPv6, TSA is not memory efficient for IPv6. 1491 Pseudonymization: Format-preserving, prefix preservation (general). 1493 C.6. ipcipher 1495 A recently-released proposal from PowerDNS [21], ipcipher [22] is a 1496 simple pseudonymization technique for IPv4 and IPv6 addresses. IPv6 1497 addresses are encrypted directly with AES-128 using a key (which may 1498 be derived from a passphrase). IPv4 addresses are similarly 1499 encrypted, but using a recently proposed encryption ipcrypt [23] 1500 suitable for 32bit block lengths. However, the author of ipcrypt has 1501 since indicated [24] that it has low security, and further analysis 1502 has revealed it is vulnerable to attack. 1504 Pseudonymization: Format-preserving, cryptographic permutation. 1506 C.7. Bloom filters 1508 van Rijswijk-Deij et al. [25] have recently described work using 1509 Bloom filters to categorize query traffic and record the traffic as 1510 the state of multiple filters. The goal of this work is to allow 1511 operators to identify so-called Indicators of Compromise (IOCs) 1512 originating from specific subnets without storing information about, 1513 or be able to monitor the DNS queries of an individual user. By 1514 using a Bloom filter, it is possible to determine with a high 1515 probability if, for example, a particular query was made, but the set 1516 of queries made cannot be recovered from the filter. Similarly, by 1517 mixing queries from a sufficient number of users in a single filter, 1518 it becomes practically impossible to determine if a particular user 1519 performed a particular query. Large numbers of queries can be 1520 tracked in a memory-efficient way. As filter status is stored, this 1521 approach cannot be used to regenerate traffic, and so cannot be used 1522 with tools used to process live traffic. 1524 Anonymized: Generalization. 1526 Authors' Addresses 1528 Sara Dickinson 1529 Sinodun IT 1530 Magdalen Centre 1531 Oxford Science Park 1532 Oxford OX4 4GA 1533 United Kingdom 1535 Email: sara@sinodun.com 1536 Benno J. Overeinder 1537 NLnet Labs 1538 Science Park 400 1539 Amsterdam 1098 XH 1540 The Netherlands 1542 Email: benno@nlnetLabs.nl 1544 Roland M. van Rijswijk-Deij 1545 NLnet Labs 1546 Science Park 400 1547 Amsterdam 1098 XH 1548 The Netherlands 1550 Email: roland@nlnetLabs.nl 1552 Allison Mankin 1553 Salesforce 1555 Email: allison.mankin@gmail.com