idnits 2.17.1 draft-ietf-dprive-bcp-op-06.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 1 instance of lines with non-RFC6890-compliant IPv4 addresses in the document. If these are example addresses, they should be changed. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (November 18, 2019) is 1614 days in the past. Is this intentional? Checking references for intended status: Best Current Practice ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '1' on line 1378 -- Looks like a reference, but probably isn't: '2' on line 1380 -- Looks like a reference, but probably isn't: '3' on line 1383 -- Looks like a reference, but probably isn't: '4' on line 1385 -- Looks like a reference, but probably isn't: '5' on line 1387 -- Looks like a reference, but probably isn't: '6' on line 1389 -- Looks like a reference, but probably isn't: '7' on line 1391 -- Looks like a reference, but probably isn't: '8' on line 1393 -- Looks like a reference, but probably isn't: '9' on line 1395 -- Looks like a reference, but probably isn't: '10' on line 1398 -- Looks like a reference, but probably isn't: '11' on line 1400 -- Looks like a reference, but probably isn't: '12' on line 1402 -- Looks like a reference, but probably isn't: '13' on line 1405 -- Looks like a reference, but probably isn't: '14' on line 1407 -- Looks like a reference, but probably isn't: '15' on line 1409 -- Looks like a reference, but probably isn't: '16' on line 1557 -- Looks like a reference, but probably isn't: '17' on line 1564 -- Looks like a reference, but probably isn't: '18' on line 1574 -- Looks like a reference, but probably isn't: '19' on line 1587 -- Looks like a reference, but probably isn't: '20' on line 1604 -- Looks like a reference, but probably isn't: '21' on line 1605 -- Looks like a reference, but probably isn't: '22' on line 1608 -- Looks like a reference, but probably isn't: '23' on line 1620 -- Looks like a reference, but probably isn't: '24' on line 1635 -- Looks like a reference, but probably isn't: '25' on line 1635 -- Looks like a reference, but probably isn't: '26' on line 1639 -- Looks like a reference, but probably isn't: '27' on line 1641 -- Looks like a reference, but probably isn't: '28' on line 1648 == Outdated reference: A later version (-09) exists of draft-ietf-dprive-rfc7626-bis-02 ** Downref: Normative reference to an Informational draft: draft-ietf-dprive-rfc7626-bis (ref. 'I-D.ietf-dprive-rfc7626-bis') ** Downref: Normative reference to an Informational RFC: RFC 6973 ** Obsolete normative reference: RFC 7525 (Obsoleted by RFC 9325) ** Obsolete normative reference: RFC 7816 (Obsoleted by RFC 9156) ** Downref: Normative reference to an Informational RFC: RFC 7871 ** Downref: Normative reference to an Informational RFC: RFC 8404 ** Downref: Normative reference to an Experimental RFC: RFC 8467 == Outdated reference: A later version (-15) exists of draft-ietf-dnsop-dns-tcp-requirements-05 == Outdated reference: A later version (-15) exists of draft-ietf-httpbis-bcp56bis-09 -- Obsolete informational reference (is this intentional?): RFC 5077 (Obsoleted by RFC 8446) -- Obsolete informational reference (is this intentional?): RFC 7706 (Obsoleted by RFC 8806) -- Obsolete informational reference (is this intentional?): RFC 8499 (Obsoleted by RFC 9499) Summary: 7 errors (**), 0 flaws (~~), 5 warnings (==), 32 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 dprive S. Dickinson 3 Internet-Draft Sinodun IT 4 Intended status: Best Current Practice B. Overeinder 5 Expires: May 21, 2020 R. van Rijswijk-Deij 6 NLnet Labs 7 A. Mankin 8 Salesforce 9 November 18, 2019 11 Recommendations for DNS Privacy Service Operators 12 draft-ietf-dprive-bcp-op-06 14 Abstract 16 This document presents operational, policy and security 17 considerations for DNS recursive resolver operators who choose to 18 offer DNS Privacy services. With these recommendations, the operator 19 can make deliberate decisions regarding which services to provide, 20 and how the decisions and alternatives impact the privacy of users. 22 This document also presents a framework to assist writers of a DNS 23 Recursive Operator Privacy Statement (analogous to DNS Security 24 Extensions (DNSSEC) Policies and DNSSEC Practice Statements described 25 in RFC6841). 27 Status of This Memo 29 This Internet-Draft is submitted in full conformance with the 30 provisions of BCP 78 and BCP 79. 32 Internet-Drafts are working documents of the Internet Engineering 33 Task Force (IETF). Note that other groups may also distribute 34 working documents as Internet-Drafts. The list of current Internet- 35 Drafts is at http://datatracker.ietf.org/drafts/current/. 37 Internet-Drafts are draft documents valid for a maximum of six months 38 and may be updated, replaced, or obsoleted by other documents at any 39 time. It is inappropriate to use Internet-Drafts as reference 40 material or to cite them other than as "work in progress." 42 This Internet-Draft will expire on May 21, 2020. 44 Copyright Notice 46 Copyright (c) 2019 IETF Trust and the persons identified as the 47 document authors. All rights reserved. 49 This document is subject to BCP 78 and the IETF Trust's Legal 50 Provisions Relating to IETF Documents 51 (http://trustee.ietf.org/license-info) in effect on the date of 52 publication of this document. Please review these documents 53 carefully, as they describe your rights and restrictions with respect 54 to this document. Code Components extracted from this document must 55 include Simplified BSD License text as described in Section 4.e of 56 the Trust Legal Provisions and are provided without warranty as 57 described in the Simplified BSD License. 59 Table of Contents 61 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 62 2. Scope . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 63 3. Privacy related documents . . . . . . . . . . . . . . . . . . 5 64 4. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 6 65 5. Recommendations for DNS privacy services . . . . . . . . . . 6 66 5.1. On the wire between client and server . . . . . . . . . . 7 67 5.1.1. Transport recommendations . . . . . . . . . . . . . . 7 68 5.1.2. Authentication of DNS privacy services . . . . . . . 8 69 5.1.3. Protocol recommendations . . . . . . . . . . . . . . 9 70 5.1.4. DNSSEC . . . . . . . . . . . . . . . . . . . . . . . 11 71 5.1.5. Availability . . . . . . . . . . . . . . . . . . . . 11 72 5.1.6. Service options . . . . . . . . . . . . . . . . . . . 12 73 5.1.7. Impact on DNS Privacy Service Operators . . . . . . . 12 74 5.1.8. Limitations of using a pure TLS proxy . . . . . . . . 13 75 5.2. Data at rest on the server . . . . . . . . . . . . . . . 13 76 5.2.1. Data handling . . . . . . . . . . . . . . . . . . . . 13 77 5.2.2. Data minimization of network traffic . . . . . . . . 14 78 5.2.3. IP address pseudonymization and anonymization methods 15 79 5.2.4. Pseudonymization, anonymization or discarding of 80 other correlation data . . . . . . . . . . . . . . . 17 81 5.2.5. Cache snooping . . . . . . . . . . . . . . . . . . . 17 82 5.3. Data sent onwards from the server . . . . . . . . . . . . 18 83 5.3.1. Protocol recommendations . . . . . . . . . . . . . . 18 84 5.3.2. Client query obfuscation . . . . . . . . . . . . . . 19 85 5.3.3. Data sharing . . . . . . . . . . . . . . . . . . . . 19 86 6. DNS Recursive Operator Privacy (DROP) statement . . . . . . . 20 87 6.1. Recommended contents of a DROP statement . . . . . . . . 20 88 6.1.1. Policy . . . . . . . . . . . . . . . . . . . . . . . 20 89 6.1.2. Practice . . . . . . . . . . . . . . . . . . . . . . 21 90 6.2. Current policy and privacy statements . . . . . . . . . . 22 91 6.3. Enforcement/accountability . . . . . . . . . . . . . . . 23 92 7. IANA considerations . . . . . . . . . . . . . . . . . . . . . 23 93 8. Security considerations . . . . . . . . . . . . . . . . . . . 23 94 9. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 23 95 10. Contributors . . . . . . . . . . . . . . . . . . . . . . . . 24 96 11. Changelog . . . . . . . . . . . . . . . . . . . . . . . . . . 24 97 12. References . . . . . . . . . . . . . . . . . . . . . . . . . 26 98 12.1. Normative References . . . . . . . . . . . . . . . . . . 26 99 12.2. Informative References . . . . . . . . . . . . . . . . . 28 100 12.3. URIs . . . . . . . . . . . . . . . . . . . . . . . . . . 30 101 Appendix A. Documents . . . . . . . . . . . . . . . . . . . . . 31 102 A.1. Potential increases in DNS privacy . . . . . . . . . . . 31 103 A.2. Potential decreases in DNS privacy . . . . . . . . . . . 32 104 A.3. Related operational documents . . . . . . . . . . . . . . 32 105 Appendix B. IP address techniques . . . . . . . . . . . . . . . 32 106 B.1. Google Analytics non-prefix filtering . . . . . . . . . . 33 107 B.2. dnswasher . . . . . . . . . . . . . . . . . . . . . . . . 34 108 B.3. Prefix-preserving map . . . . . . . . . . . . . . . . . . 34 109 B.4. Cryptographic Prefix-Preserving Pseudonymisation . . . . 34 110 B.5. Top-hash Subtree-replicated Anonymisation . . . . . . . . 35 111 B.6. ipcipher . . . . . . . . . . . . . . . . . . . . . . . . 35 112 B.7. Bloom filters . . . . . . . . . . . . . . . . . . . . . . 35 113 Appendix C. Example DROP statement . . . . . . . . . . . . . . . 36 114 C.1. Policy . . . . . . . . . . . . . . . . . . . . . . . . . 36 115 C.2. Practice . . . . . . . . . . . . . . . . . . . . . . . . 39 116 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 40 118 1. Introduction 120 The Domain Name System (DNS) is at the core of the Internet; almost 121 every activity on the Internet starts with a DNS query (and often 122 several). However the DNS was not originally designed with strong 123 security or privacy mechanisms. A number of developments have taken 124 place in recent years which aim to increase the privacy of the DNS 125 system and these are now seeing some deployment. This latest 126 evolution of the DNS presents new challenges to operators and this 127 document attempts to provide an overview of considerations for 128 privacy focused DNS services. 130 In recent years there has also been an increase in the availability 131 of "public resolvers" [RFC8499] which users may prefer to use instead 132 of the default network resolver because they offer a specific feature 133 (e.g. good reachability, encrypted transport, strong privacy policy, 134 filtering (or lack of), etc.). These open resolvers have tended to 135 be at the forefront of adoption of privacy related enhancements but 136 it is anticipated that operators of other resolver services will 137 follow. 139 Whilst protocols that encrypt DNS messages on the wire provide 140 protection against certain attacks, the resolver operator still has 141 (in principle) full visibility of the query data and transport 142 identifiers for each user. Therefore, a trust relationship exists. 143 The ability of the operator to provide a transparent, well 144 documented, and secure privacy service will likely serve as a major 145 differentiating factor for privacy conscious users if they make an 146 active selection of which resolver to use. 148 It should also be noted that the choice of a user to configure a 149 single resolver (or a fixed set of resolvers) and an encrypted 150 transport to use in all network environments has both advantages and 151 disadvantages. For example the user has a clear expectation of which 152 resolvers have visibility of their query data however this resolver/ 153 transport selection may provide an added mechanism to track them as 154 they move across network environments. Commitments from operators to 155 minimize such tracking are also likely to play a role in user 156 selection of resolvers. 158 More recently the global legislative landscape with regard to 159 personal data collection, retention, and pseudonymization has seen 160 significant activity. It is an untested area that simply using a DNS 161 resolution service constitutes consent from the user for the operator 162 to process their query data. The impact of recent legislative 163 changes on data pertaining to the users of both Internet Service 164 Providers and public DNS resolvers is not fully understood at the 165 time of writing. 167 This document has two main goals: 169 o To provide operational and policy guidance related to DNS over 170 encrypted transports and to outline recommendations for data 171 handling for operators of DNS privacy services. 173 o To introduce the DNS Recursive Operator Privacy (DROP) statement 174 and present a framework to assist writers of this document. A 175 DROP statement is a document that an operator can publish 176 outlining their operational practices and commitments with regard 177 to privacy thereby providing a means for clients to evaluate the 178 privacy properties of a given DNS privacy service. In particular, 179 the framework identifies the elements that should be considered in 180 formulating a DROP statement. This document does not, however, 181 define a particular Privacy statement, nor does it seek to provide 182 legal advice or recommendations as to the contents. 184 A desired operational impact is that all operators (both those 185 providing resolvers within networks and those operating large anycast 186 services) can demonstrate their commitment to user privacy thereby 187 driving all DNS resolution services to a more equitable footing. 188 Choices for users would (in this ideal world) be driven by other 189 factors e.g. differing security policies or minor difference in 190 operator policy rather than gross disparities in privacy concerns. 192 Community insight [or judgment?] about operational practices can 193 change quickly, and experience shows that a Best Current Practice 194 (BCP) document about privacy and security is a point-in-time 195 statement. Readers are advised to seek out any errata or updates 196 that apply to this document. 198 2. Scope 200 "DNS Privacy Considerations" [I-D.ietf-dprive-rfc7626-bis] describes 201 the general privacy issues and threats associated with the use of the 202 DNS by Internet users and much of the threat analysis here is lifted 203 from that document and from [RFC6973]. However this document is 204 limited in scope to best practice considerations for the provision of 205 DNS privacy services by servers (recursive resolvers) to clients 206 (stub resolvers or forwarders). Privacy considerations specifically 207 from the perspective of an end user, or those for operators of 208 authoritative nameservers are out of scope. 210 This document includes (but is not limited to) considerations in the 211 following areas (taken from [I-D.ietf-dprive-rfc7626-bis]): 213 1. Data "on the wire" between a client and a server 215 2. Data "at rest" on a server (e.g. in logs) 217 3. Data "sent onwards" from the server (either on the wire or shared 218 with a third party) 220 Whilst the issues raised here are targeted at those operators who 221 choose to offer a DNS privacy service, considerations for areas 2 and 222 3 could equally apply to operators who only offer DNS over 223 unencrypted transports but who would like to align with privacy best 224 practice. 226 3. Privacy related documents 228 There are various documents that describe protocol changes that have 229 the potential to either increase or decrease the privacy of the DNS. 230 Note this does not imply that some documents are good or bad, better 231 or worse, just that (for example) some features may bring functional 232 benefits at the price of a reduction in privacy and conversely some 233 features increase privacy with an accompanying increase in 234 complexity. A selection of the most relevant documents are listed in 235 Appendix A for reference. 237 4. Terminology 239 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 240 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 241 "OPTIONAL" in this document are to be interpreted as described in BCP 242 14 [RFC2119] [RFC8174] when, and only when, they appear in all 243 capitals, as shown here. 245 DNS terminology is as described in [RFC8499] with one modification: 246 we restate the clause in the original definition of Privacy-enabling 247 DNS server in [RFC8310] to include the requirement that a DNS over 248 (D)TLS server should also offer at least one of the credentials 249 described in Section 8 and implement the (D)TLS profile described in 250 Section 9 of [RFC8310]. 252 Other Terms: 254 o DROP: DNS Recursive Operator Privacy statement, see Section 6. 256 o DNS privacy service: The service that is offered via a privacy- 257 enabling DNS server and is documented either in an informal 258 statement of policy and practice with regard to users privacy or a 259 formal DROP statement. 261 5. Recommendations for DNS privacy services 263 We describe two classes of threats: 265 o 'Privacy Considerations for Internet Protocols' [RFC6973] Threats 267 * Privacy terminology, threats to privacy and mitigations as 268 described in Sections 3, 5 and 6 of [RFC6973]. 270 o DNS Privacy Threats 272 * These are threats to the users and operators of DNS privacy 273 services that are not directly covered by [RFC6973]. These may 274 be more operational in nature such as certificate management or 275 service availability issues. 277 We describe three classes of actions that operators of DNS privacy 278 services can take: 280 o Threat mitigation for well understood and documented privacy 281 threats to the users of the service and in some cases to the 282 operators of the service. 284 o Optimization of privacy services from an operational or management 285 perspective 287 o Additional options that could further enhance the privacy and 288 usability of the service 290 This document does not specify policy only best practice, however for 291 DNS Privacy services to be considered compliant with these best 292 practice guidelines they SHOULD implement (where appropriate) all: 294 o Threat mitigations to be minimally compliant 296 o Optimizations to be moderately compliant 298 o Additional options to be maximally compliant 300 5.1. On the wire between client and server 302 In this section we consider both data on the wire and the service 303 provided to the client. 305 5.1.1. Transport recommendations 307 [RFC6973] Threats: 309 o Surveillance: 311 * Passive surveillance of traffic on the wire 312 [I-D.ietf-dprive-rfc7626-bis] Section 2.4.2. 314 DNS Privacy Threats: 316 o Active injection of spurious data or traffic 318 Mitigations: 320 A DNS privacy service can mitigate these threats by providing service 321 over one or more of the following transports 323 o DNS-over-TLS [RFC7858] and [RFC8310] 325 o DoH [RFC8484] 327 It is noted that a DNS privacy service can also be provided over DNS- 328 over-DTLS [RFC8094], however this is an Experimental specification 329 and there are no known implementations at the time of writing. 331 It is also noted that DNS privacy service might be provided over 332 IPSec, DNSCrypt or VPNs. However, use of these transports for DNS 333 are not standardized and any discussion of best practice for 334 providing such a service is out of scope for this document. 336 Whilst encryption of DNS traffic can protect against active injection 337 this does not diminish the need for DNSSEC, see Section 5.1.4. 339 5.1.2. Authentication of DNS privacy services 341 [RFC6973] Threats: 343 o Surveillance: 345 * Active attacks that can redirect traffic to rogue servers 346 [I-D.ietf-dprive-rfc7626-bis] Section 2.5.3. 348 Mitigations: 350 DNS privacy services should ensure clients can authenticate the 351 server. Note that this, in effect, commits the DNS privacy service 352 to a public identity users will trust. 354 When using DNS-over-TLS clients that select a 'Strict Privacy' usage 355 profile [RFC8310] (to mitigate the threat of active attack on the 356 client) require the ability to authenticate the DNS server. To 357 enable this, DNS privacy services that offer DNS-over-TLS should 358 provide credentials in the form of either X.509 certificates 359 [RFC5280] or SPKI pin sets [RFC8310]. 361 When offering DoH [RFC8484], HTTPS requires authentication of the 362 server as part of the protocol. 364 5.1.2.1. Certificate management 366 Anecdotal evidence to date highlights the management of certificates 367 as one of the more challenging aspects for operators of traditional 368 DNS resolvers that choose to additionally provide a DNS privacy 369 service as management of such credentials is new to those DNS 370 operators. 372 It is noted that SPKI pin set management is described in [RFC7858] 373 but that key pinning mechanisms in general have fallen out of favor 374 operationally for various reasons such as the logistical overhead of 375 rolling keys. 377 DNS Privacy Threats: 379 o Invalid certificates, resulting in an unavailable service. 381 o Mis-identification of a server by a client e.g. typos in URLs or 382 authentication domain names 384 Mitigations: 386 It is recommended that operators: 388 o Follow the guidance in Section 6.5 of [RFC7525] with regards to 389 certificate revocation 391 o Choose a short, memorable authentication name for the service 393 o Automate the generation, publication and renewal of certificates. 394 For example, ACME [RFC8555] provides a mechanism to actively 395 manage certificates through automation and has been implemented by 396 a number of certificate authorities. 398 o Monitor certificates to prevent accidental expiration of 399 certificates 401 5.1.3. Protocol recommendations 403 5.1.3.1. DNS-over-TLS 405 DNS Privacy Threats: 407 o Known attacks on TLS such as those described in [RFC7457] 409 o Traffic analysis, for example: [Pitfalls-of-DNS-Encryption] 411 o Potential for client tracking via transport identifiers 413 o Blocking of well known ports (e.g. 853 for DNS-over-TLS) 415 Mitigations: 417 In the case of DNS-over-TLS, TLS profiles from Section 9 and the 418 Countermeasures to DNS Traffic Analysis from section 11.1 of 419 [RFC8310] provide strong mitigations. This includes but is not 420 limited to: 422 o Adhering to [RFC7525] 424 o Implementing only (D)TLS 1.2 or later as specified in [RFC8310] 425 o Implementing EDNS(0) Padding [RFC7830] using the guidelines in 426 [RFC8467] or a successor specification. 428 o Servers should not degrade in any way the query service level 429 provided to clients that do not use any form of session resumption 430 mechanism, such as TLS session resumption [RFC5077] with TLS 1.2, 431 section 2.2 of RFC8446, or Domain Name System (DNS) Cookies 432 [RFC7873]. 434 o A DNS-over-TLS privacy service on both port 853 and 443. This 435 practice may not be possible if e.g. the operator deploys DoH on 436 the same IP address. 438 Optimizations: 440 o Concurrent processing of pipelined queries, returning responses as 441 soon as available, potentially out of order as specified in 442 [RFC7766]. This is often called 'OOOR' - out-of-order responses. 443 (Providing processing performance similar to HTTP multiplexing) 445 o Management of TLS connections to optimize performance for clients 446 using either 448 * [RFC7766] and EDNS(0) Keepalive [RFC7828] and/or 450 * DNS Stateful Operations [RFC8490] 452 5.1.3.2. DoH 454 DNS Privacy Threats: 456 o Known attacks on TLS such as those described in [RFC7457] 458 o Traffic analysis, for example: DNS Privacy not so private: the 459 traffic analysis perspective [1] 461 o Potential for client tracking via transport identifiers 463 Mitigations: 465 o Clients must be able to forego the use of HTTP Cookies [RFC6265] 466 and still use the service 468 o Clients should not be required to include any headers beyond the 469 absolute minimum to obtain service from a DoH server. (See 470 Section 6.1 of [I-D.ietf-httpbis-bcp56bis].) 472 5.1.4. DNSSEC 474 DNS Privacy Threats: 476 o Users may be directed to bogus IP addresses for e.g. websites 477 where they might reveal personal information to attackers. 479 Mitigations: 481 o All DNS privacy services must offer a DNS privacy service that 482 performs DNSSEC validation. In addition they must be able to 483 provide the DNSSEC RRs to the client so that it can perform its 484 own validation. 486 The addition of encryption to DNS does not remove the need for DNSSEC 487 [RFC4033] - they are independent and fully compatible protocols, each 488 solving different problems. The use of one does not diminish the 489 need nor the usefulness of the other. 491 While the use of an authenticated and encrypted transport protects 492 origin authentication and data integrity between a client and a DNS 493 privacy service it provides no proof (for a non-validating client) 494 that the data provided by the DNS privacy service was actually DNSSEC 495 authenticated. As with cleartext DNS the user is still solely 496 trusting the AD bit (if present) set by the resolver. 498 It should also be noted that the use of an encrypted transport for 499 DNS actually solves many of the practical issues encountered by DNS 500 validating clients e.g. interference by middleboxes with cleartext 501 DNS payloads is completely avoided. In this sense a validating 502 client that uses a DNS privacy service which supports DNSSEC has a 503 far simpler task in terms of DNS Roadblock avoidance. 505 5.1.5. Availability 507 DNS Privacy Threats: 509 o A failed DNS privacy service could force the user to switch 510 providers, fallback to cleartext or accept no DNS service for the 511 outage. 513 Mitigations: 515 A DNS privacy service should strive to engineer encrypted services to 516 the same availability level as any unencrypted services they provide. 517 Particular care should to be taken to protect DNS privacy services 518 against denial-of-service attacks, as experience has shown that 519 unavailability of DNS resolving because of attacks is a significant 520 motivation for users to switch services. See, for example 521 Section IV-C of Passive Observations of a Large DNS Service: 2.5 522 Years in the Life of Google [2]. 524 Techniques such as those described in Section 10 of [RFC7766] can be 525 of use to operators to defend against such attacks. 527 5.1.6. Service options 529 DNS Privacy Threats: 531 o Unfairly disadvantaging users of the privacy service with respect 532 to the services available. This could force the user to switch 533 providers, fallback to cleartext or accept no DNS service for the 534 outage. 536 Mitigations: 538 A DNS privacy service should deliver the same level of service as 539 offered on un-encrypted channels in terms of such options as 540 filtering (or lack thereof), DNSSEC validation, etc. 542 5.1.7. Impact on DNS Privacy Service Operators 544 DNS Privacy Threats: 546 o Increased use of encryption impacts operator ability to manage 547 their network [RFC8404] 549 Many monitoring solutions for DNS traffic rely on the plain text 550 nature of this traffic and work by intercepting traffic on the wire, 551 either using a separate view on the connection between clients and 552 the resolver, or as a separate process on the resolver system that 553 inspects network traffic. Such solutions will no longer function 554 when traffic between clients and resolvers is encrypted. There are, 555 however, legitimate reasons for operators to inspect DNS traffic, 556 e.g. to monitor for network security threats. Operators may 557 therefore need to invest in alternative means of monitoring that 558 relies on either the resolver software directly, or exporting DNS 559 traffic from the resolver using e.g. dnstap [3]. 561 Optimization: 563 When implementing alternative means for traffic monitoring, operators 564 of a DNS privacy service should consider using privacy conscious 565 means to do so (see section Section 5.2 for more details on data 566 handling and also the discussion on the use of Bloom Filters in 567 Appendix A. 569 5.1.8. Limitations of using a pure TLS proxy 571 DNS Privacy Threats: 573 o Limited ability to manage or monitor incoming connections using 574 DNS specific techniques 576 o Misconfiguration of the target server could lead to data leakage 577 if the proxy to target server path is not encrypted. 579 Optimization: 581 Some operators may choose to implement DNS-over-TLS using a TLS proxy 582 (e.g. nginx [4], haproxy [5] or stunnel [6]) in front of a DNS 583 nameserver because of proven robustness and capacity when handling 584 large numbers of client connections, load balancing capabilities and 585 good tooling. Currently, however, because such proxies typically 586 have no specific handling of DNS as a protocol over TLS or DTLS using 587 them can restrict traffic management at the proxy layer and at the 588 DNS server. For example, all traffic received by a nameserver behind 589 such a proxy will appear to originate from the proxy and DNS 590 techniques such as ACLs, RRL or DNS64 will be hard or impossible to 591 implement in the nameserver. 593 Operators may choose to use a DNS aware proxy such as dnsdist [7] 594 which offer custom options (similar to that proposed in 595 [I-D.bellis-dnsop-xpf]) to add source information to packets to 596 address this shortcoming. It should be noted that such options 597 potentially significantly increase the leaked information in the 598 event of a misconfiguration. 600 5.2. Data at rest on the server 602 5.2.1. Data handling 604 [RFC6973] Threats: 606 o Surveillance 608 o Stored data compromise 610 o Correlation 612 o Identification 614 o Secondary use 616 o Disclosure 617 Other Threats 619 o Contravention of legal requirements not to process user data? 621 Mitigations: 623 The following are common activities for DNS service operators and in 624 all cases should be minimized or completely avoided if possible for 625 DNS privacy services. If data is retained it should be encrypted and 626 either aggregated, pseudonymized or anonymized whenever possible. In 627 general the principle of data minimization described in [RFC6973] 628 should be applied. 630 o Transient data (e.g. that is used for real time monitoring and 631 threat analysis which might be held only in memory) should be 632 retained for the shortest possible period deemed operationally 633 feasible. 635 o The retention period of DNS traffic logs should be only those 636 required to sustain operation of the service and, to the extent 637 that such exists, meet regulatory requirements. 639 o DNS privacy services should not track users except for the 640 particular purpose of detecting and remedying technically 641 malicious (e.g. DoS) or anomalous use of the service. 643 o Data access should be minimized to only those personnel who 644 require access to perform operational duties. It should also be 645 limited to anonymized or pseudonymized data were operationally 646 feasible, with access to full logs (if any are held) only 647 permitted when necessary. 649 Optimizations: 651 o Consider use of full disk encryption for logs and data capture 652 storage. 654 5.2.2. Data minimization of network traffic 656 Data minimization refers to collecting, using, disclosing, and 657 storing the minimal data necessary to perform a task, and this can be 658 achieved by removing or obfuscating privacy-sensitive information in 659 network traffic logs. This is typically personal data, or data that 660 can be used to link a record to an individual, but may also include 661 revealing other confidential information, for example on the 662 structure of an internal corporate network. 664 The problem of effectively ensuring that DNS traffic logs contain no 665 or minimal privacy-sensitive information is not one that currently 666 has a generally agreed solution or any Standards to inform this 667 discussion. This section presents and overview of current techniques 668 to simply provide reference on the current status of this work. 670 Research into data minimization techniques (and particularly IP 671 address pseudonymization/anonymization) was sparked in the late 672 1990s/early 2000s, partly driven by the desire to share significant 673 corpuses of traffic captures for research purposes. Several 674 techniques reflecting different requirements in this area and 675 different performance/resource tradeoffs emerged over the course of 676 the decade. Developments over the last decade have been both a 677 blessing and a curse; the large increase in size between an IPv4 and 678 an IPv6 address, for example, renders some techniques impractical, 679 but also makes available a much larger amount of input entropy, the 680 better to resist brute force re-identification attacks that have 681 grown in practicality over the period. 683 Techniques employed may be broadly categorized as either 684 anonymization or pseudonymization. The following discussion uses the 685 definitions from [RFC6973] Section 3, with additional observations 686 from van Dijkhuizen et al. [8] 688 o Anonymization. To enable anonymity of an individual, there must 689 exist a set of individuals that appear to have the same 690 attribute(s) as the individual. To the attacker or the observer, 691 these individuals must appear indistinguishable from each other. 693 o Pseudonymization. The true identity is deterministically replaced 694 with an alternate identity (a pseudonym). When the 695 pseudonymization schema is known, the process can be reversed, so 696 the original identity becomes known again. 698 In practice there is a fine line between the two; for example, how to 699 categorize a deterministic algorithm for data minimization of IP 700 addresses that produces a group of pseudonyms for a single given 701 address. 703 5.2.3. IP address pseudonymization and anonymization methods 705 As [I-D.ietf-dprive-rfc7626-bis] makes clear, the big privacy risk in 706 DNS is connecting DNS queries to an individual and the major vector 707 for this in DNS traffic is the client IP address. 709 There is active discussion in the space of effective pseudonymization 710 of IP addresses in DNS traffic logs, however there seems to be no 711 single solution that is widely recognized as suitable for all or most 712 use cases. There are also as yet no standards for this that are 713 unencumbered by patents. 715 The following table presents a high level comparison of various 716 techniques employed or under development today and classifies them 717 according to categorization of technique and other properties. 718 Appendix B provides a more detailed survey of these techniques and 719 definitions for the categories and properties listed below. The list 720 of techniques includes the main techniques in current use, but does 721 not claim to be comprehensive. 723 +---------------------------+----+---+----+---+----+---+---+ 724 | Categorisation/Property | GA | d | TC | C | TS | i | B | 725 +---------------------------+----+---+----+---+----+---+---+ 726 | Anonymisation | X | X | X | | | | X | 727 | Pseudoanonymisation | | | | X | X | X | | 728 | Format preserving | X | X | X | X | X | X | | 729 | Prefix preserving | | | X | X | X | | | 730 | Replacement | | | X | | | | | 731 | Filtering | X | | | | | | | 732 | Generalisation | | | | | | | X | 733 | Enumeration | | X | | | | | | 734 | Reordering/Shuffling | | | X | | | | | 735 | Random substitution | | | X | | | | | 736 | Crytpographic permutation | | | | X | X | X | | 737 | IPv6 issues | | | | | X | | | 738 | CPU intensive | | | | X | | | | 739 | Memory intensive | | | X | | | | | 740 | Security concerns | | | | | | X | | 741 +---------------------------+----+---+----+---+----+---+---+ 743 Table 1: Classification of techniques 745 GA = Google Analytics, d = dnswasher, TC = TCPdpriv, C = CryptoPAn, 746 TS = TSA, i = ipcipher, B = Bloom filter 748 The choice of which method to use for a particular application will 749 depend on the requirements of that application and consideration of 750 the threat analysis of the particular situation. 752 For example, a common goal is that distributed packet captures must 753 be in an existing data format such as PCAP [pcap] or C-DNS [RFC8618] 754 that can be used as input to existing analysis tools. In that case, 755 use of a format-preserving technique is essential. This, though, is 756 not cost-free - several authors (e.g. Brenker & Arnes [9]) have 757 observed that, as the entropy in an IPv4 address is limited, given a 758 de-identified log from a target, if an attacker is capable of 759 ensuring packets are captured by the target and the attacker can send 760 forged traffic with arbitrary source and destination addresses to 761 that target, any format-preserving pseudonymization is vulnerable to 762 an attack along the lines of a cryptographic chosen plaintext attack. 764 5.2.4. Pseudonymization, anonymization or discarding of other 765 correlation data 767 DNS Privacy Threats: 769 o Fingerprinting of the client OS via various means including: IP 770 TTL/Hoplimit, TCP parameters (e.g. window size, ECN support, 771 SACK), OS specific DNS query patterns (e.g. for network 772 connectivity, captive portal detection or OS specific updates). 774 o Fingerprinting of the client application or TLS library by e.g. 775 TLS version/Cipher suite combinations or other connection 776 parameters. 778 o Correlation of queries on multiple TCP session originating from 779 the same IP address 781 o Correlating of queries on multiple TLS sessions originating from 782 the same client, including via session resumption mechanisms 784 o Resolvers _might_ receive client identifiers e.g. MAC addresses 785 in EDNS(0) options - some CPE devices are known to add them. 787 o HTTP headers (e.g., User-Agent, Accept, Accept-Encoding) 789 Mitigations: 791 o Data minimization or discarding of such correlation data. 793 5.2.5. Cache snooping 795 [RFC6973] Threats: 797 o Surveillance: 799 * Profiling of client queries by malicious third parties 801 Mitigations: 803 o See ISC Knowledge database on cache snooping [10] for an example 804 discussion on defending against cache snooping 806 5.3. Data sent onwards from the server 808 In this section we consider both data sent on the wire in upstream 809 queries and data shared with third parties. 811 5.3.1. Protocol recommendations 813 [RFC6973] Threats: 815 o Surveillance: 817 * Transmission of identifying data upstream. 819 Mitigations: 821 As specified in [RFC8310] for DNS-over-TLS but applicable to any DNS 822 Privacy services the server should: 824 o Implement QNAME minimization [RFC7816] 826 o Honor a SOURCE PREFIX-LENGTH set to 0 in a query containing the 827 EDNS(0) Client Subnet (ECS) option and not send an ECS option in 828 upstream queries. 830 Optimizations: 832 o The server should either 834 * not use the ECS option in upstream queries at all, or 836 * offer alternative services, one that sends ECS and one that 837 does not. 839 If operators do offer a service that sends the ECS options upstream 840 they should use the shortest prefix that is operationally feasible 841 and ideally use a policy of whitelisting upstream servers to send ECS 842 to in order to minimize data leakage. Operators should make clear in 843 any policy statement what prefix length they actually send and the 844 specific policy used. 846 Whitelisting has the benefit that not only does the operator know 847 which upstream servers can use ECS but also allows the operator to 848 decide which upstream servers apply privacy policies that the 849 operator is happy with. However some operators consider whitelisting 850 to incur significant operational overhead compared to dynamic 851 detection of ECS on authoritative servers. 853 Additional options: 855 o Aggressive Use of DNSSEC-Validated Cache [RFC8198] and [RFC8020] 856 (NXDOMAIN: There Really Is Nothing Underneath) to reduce the 857 number of queries to authoritative servers to increase privacy. 859 o Run a copy of the root zone on loopback [RFC7706] to avoid making 860 queries to the root servers that might leak information. 862 5.3.2. Client query obfuscation 864 Additional options: 866 Since queries from recursive resolvers to authoritative servers are 867 performed using cleartext (at the time of writing), resolver services 868 need to consider the extent to which they may be directly leaking 869 information about their client community via these upstream queries 870 and what they can do to mitigate this further. Note, that even when 871 all the relevant techniques described above are employed there may 872 still be attacks possible, e.g. [Pitfalls-of-DNS-Encryption]. For 873 example, a resolver with a very small community of users risks 874 exposing data in this way and OUGHT obfuscate this traffic by mixing 875 it with 'generated' traffic to make client characterization harder. 876 The resolver could also employ aggressive pre-fetch techniques as a 877 further measure to counter traffic analysis. 879 At the time of writing there are no standardized or widely recognized 880 techniques to perform such obfuscation or bulk pre-fetches. 882 Another technique that particularly small operators may consider is 883 forwarding local traffic to a larger resolver (with a privacy policy 884 that aligns with their own practices) over an encrypted protocol so 885 that the upstream queries are obfuscated among those of the large 886 resolver. 888 5.3.3. Data sharing 890 [RFC6973] Threats: 892 o Surveillance 894 o Stored data compromise 896 o Correlation 898 o Identification 900 o Secondary use 902 o Disclosure 903 DNS Privacy Threats: 905 o Contravention of legal requirements not to process user data 907 Mitigations: 909 Operators should not provide identifiable data to third-parties 910 without explicit consent from clients (we take the stance here that 911 simply using the resolution service itself does not constitute 912 consent). 914 Operators should consider including specific guidelines for the 915 collection of aggregated and/or anonymized data for research 916 purposes, within or outside of their own organization. This can 917 benefit not only the operator (through inclusion in novel research) 918 but also the wider Internet community. See SURFnet's policy [11] on 919 data sharing for research as an example. 921 6. DNS Recursive Operator Privacy (DROP) statement 923 The following section outlines the recommended contents of a DROP 924 statement an operator might choose to publish. An example statement 925 for a specific scenario is provided for guidance only in Appendix C. 927 6.1. Recommended contents of a DROP statement 929 6.1.1. Policy 931 1. Treatment of IP addresses. Make an explicit statement that IP 932 addresses are treated as PII. 934 2. Data collection and sharing. Specify clearly what data 935 (including IP addresses) is: 937 * Collected and retained by the operator, and for what period it 938 is retained 940 * Shared with partners 942 * Shared, sold or rented to third-parties 944 and in each case whether it is aggregated, pseudonymized or 945 anonymized and the conditions of data transfer. 947 3. Exceptions. Specify any exceptions to the above, for example 948 technically malicious or anomalous behavior. 950 4. Associated entities. Declare any partners, third-party 951 affiliations or sources of funding. 953 5. Correlation. Whether user DNS data is correlated or combined 954 with any other personal information held by the operator. 956 6. Result filtering. This section should explain whether the 957 operator filters, edits or alters in any way the replies that it 958 receives from the authoritative servers for each DNS zone, before 959 forwarding them to the clients. For each category listed below, 960 the operator should also specify how the filtering lists are 961 created and managed, whether it employs any third-party sources 962 for such lists, and which ones. 964 * Specify if any replies are being filtered out or altered for 965 network and computer security reasons (e.g. preventing 966 connections to malware-spreading websites or botnet control 967 servers) 969 * Specify if any replies are being filtered out or altered for 970 mandatory legal reasons, due to applicable legislation or 971 binding orders by courts and other public authorities 973 * Specify if any replies are being filtered out or altered for 974 voluntary legal reasons, due to an internal policy by the 975 operator aiming at reducing potential legal risks 977 * Specify if any replies are being filtered out or altered for 978 any other reason, including commercial ones 980 6.1.2. Practice 982 This section should explain the current operational practices of the 983 service. 985 1. Deviations. Specify any temporary or permanent deviations from 986 the policy for operational reasons. 988 2. Client facing capabilities. With reference to section Section 5 989 provide specific details of which capabilities are provided on 990 which client facing addresses and ports: 992 1. For DoT, specify the authentication name to be used (if any) 994 2. For DoT, specify the SPKI pin sets to be used (if any) and 995 policy for rolling keys 997 3. Upstream capabilities. With reference to section Section 5.3 998 provide specific details of which capabilities are provided 999 upstream for data sent to authoritative servers. 1001 4. Support. Provide contact/support information for the service. 1003 5. Jurisdiction. This section should communicate the applicable 1004 jurisdictions and law enforcement regimes under which the service 1005 is being provided. 1007 1. Specify the operator entity or entities that will control the 1008 data and be responsible for their treatment, and their legal 1009 place of business. 1011 2. Specify, either directly or by pointing to the applicable 1012 privacy policy, the relevant privacy laws that apply to the 1013 treatment of the data, the rights that users enjoy in regard 1014 to their own personal information that is treated by the 1015 service, and how they can contact the operator to enforce 1016 them. 1018 3. Additionally specify the countries in which the servers 1019 handling the DNS requests and the data are located (if the 1020 operator applies a geolocation policy so that requests from 1021 certain countries are only served by certain servers, this 1022 should be specified as well). 1024 4. Specify whether the operator has any agreement in place with 1025 law enforcement agencies, or other public and private parties 1026 dealing with security and intelligence, to give them access 1027 to the servers and/or to the data. 1029 6.2. Current policy and privacy statements 1031 A tabular comparison of existing policy and privacy statements from 1032 various DNS Privacy service operators based loosely on the proposed 1033 DROP structure can be found on dnsprivacy.org [12]. 1035 We note that the existing set of policies vary widely in style, 1036 content and detail and it is not uncommon for the full text for a 1037 given operator to equate to more than 10 pages of moderate font sized 1038 A4 text. It is a non-trivial task today for a user to extract a 1039 meaningful overview of the different services on offer. 1041 It is also noted that Mozilla have published a Security/DoH-resolver 1042 policy [13], which describes the minimum set of policy requirements 1043 that a party must satisfy to be considered as a potential partner for 1044 Mozilla's Trusted Recursive Resolver (TRR) program. 1046 6.3. Enforcement/accountability 1048 Transparency reports may help with building user trust that operators 1049 adhere to their policies and practices. 1051 Independent monitoring or analysis could be performed where possible 1052 of: 1054 o ECS, QNAME minimization, EDNS(0) padding, etc. 1056 o Filtering 1058 o Uptime 1060 This is by analogy with e.g. several TLS or website analysis tools 1061 that are currently available e.g. SSL Labs [14] or Internet.nl [15]. 1063 Additionally operators could choose to engage the services of a third 1064 party auditor to verify their compliance with their published DROP 1065 statement. 1067 7. IANA considerations 1069 None 1071 8. Security considerations 1073 Security considerations for DNS-over-TCP are given in [RFC7766], many 1074 of which are generally applicable to session based DNS. 1076 9. Acknowledgements 1078 Many thanks to Amelia Andersdotter for a very thorough review of the 1079 first draft of this document and Stephen Farrell for a thorough 1080 review at WGLC and for suggesting the inclusion of an example DROP 1081 statement. Thanks to John Todd for discussions on this topic, and to 1082 Stephane Bortzmeyer, Puneet Sood and Vittorio Bertola for review. 1083 Thanks to Daniel Kahn Gillmor, Barry Green, Paul Hoffman, Dan York, 1084 John Reed, Lorenzo Colitti for comments at the mic. Thanks to 1085 Loganaden Velvindron for useful updates to the text. 1087 Sara Dickinson thanks the Open Technology Fund for a grant to support 1088 the work on this document. 1090 10. Contributors 1092 The below individuals contributed significantly to the document: 1094 John Dickinson 1095 Sinodun Internet Technologies 1096 Magdalen Centre 1097 Oxford Science Park 1098 Oxford OX4 4GA 1099 United Kingdom 1101 Jim Hague 1102 Sinodun Internet Technologies 1103 Magdalen Centre 1104 Oxford Science Park 1105 Oxford OX4 4GA 1106 United Kingdom 1108 11. Changelog 1110 draft-ietf-dprive-bcp-op-05 1112 o Final minor changes from second WGLC. 1114 draft-ietf-dprive-bcp-op-05 1116 o Remove some text on consent: 1118 * Paragraph 2 in section 5.3.3 1120 * Item 6 in the DROP Practice statement (and example) 1122 o Remove .onion and TLSA options 1124 o Include ACME as a reference for certificate management 1126 o Update text on session resumption usage 1128 o Update section 5.2.4 on client fingerprinting 1130 draft-ietf-dprive-bcp-op-04 1132 o Change DPPPS to DROP (DNS Recursive Operator Privacy) statement 1134 o Update structure of DROP slightly 1136 o Add example DROP statement 1137 o Add text about restricting access to full logs 1139 o Move table in section 5.2.3 from SVG to inline table 1141 o Fix many editorial and reference nits 1143 draft-ietf-dprive-bcp-op-03 1145 o Add paragraph about operational impact 1147 o Move DNSSEC requirement out of the Appendix into main text as a 1148 privacy threat that should be mitigated 1150 o Add TLS version/Cipher suite as tracking threat 1152 o Add reference to Mozilla TRR policy 1154 o Remove several TODOs and QUESTIONS. 1156 draft-ietf-dprive-bcp-op-02 1158 o Change 'open resolver' for 'public resolver' 1160 o Minor editorial changes 1162 o Remove recommendation to run a separate TLS 1.3 service 1164 o Move TLSA to purely a optimisation in Section 5.2.1 1166 o Update reference on minimal DoH headers. 1168 o Add reference on user switching provider after service issues in 1169 Section 5.1.4 1171 o Add text in Section 5.1.6 on impact on operators. 1173 o Add text on additional threat to TLS proxy use (Section 5.1.7) 1175 o Add reference in Section 5.3.1 on example policies. 1177 draft-ietf-dprive-bcp-op-01 1179 o Many minor editorial fixes 1181 o Update DoH reference to RFC8484 and add more text on DoH 1183 o Split threat descriptions into ones directly referencing RFC6973 1184 and other DNS Privacy threats 1186 o Improve threat descriptions throughout 1188 o Remove reference to the DNSSEC TLS Chain Extension draft until new 1189 version submitted. 1191 o Clarify use of whitelisting for ECS 1193 o Re-structure the DPPPS, add Result filtering section. 1195 o Remove the direct inclusion of privacy policy comparison, now just 1196 reference dnsprivacy.org and an example of such work. 1198 o Add an appendix briefly discussing DNSSEC 1200 o Update affiliation of 1 author 1202 draft-ietf-dprive-bcp-op-00 1204 o Initial commit of re-named document after adoption to replace 1205 draft-dickinson-dprive-bcp-op-01 1207 12. References 1209 12.1. Normative References 1211 [I-D.ietf-dprive-rfc7626-bis] 1212 Bortzmeyer, S. and S. Dickinson, "DNS Privacy 1213 Considerations", draft-ietf-dprive-rfc7626-bis-02 (work in 1214 progress), October 2019. 1216 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1217 Requirement Levels", BCP 14, RFC 2119, 1218 DOI 10.17487/RFC2119, March 1997, . 1221 [RFC6265] Barth, A., "HTTP State Management Mechanism", RFC 6265, 1222 DOI 10.17487/RFC6265, April 2011, . 1225 [RFC6973] Cooper, A., Tschofenig, H., Aboba, B., Peterson, J., 1226 Morris, J., Hansen, M., and R. Smith, "Privacy 1227 Considerations for Internet Protocols", RFC 6973, 1228 DOI 10.17487/RFC6973, July 2013, . 1231 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 1232 "Recommendations for Secure Use of Transport Layer 1233 Security (TLS) and Datagram Transport Layer Security 1234 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 1235 2015, . 1237 [RFC7766] Dickinson, J., Dickinson, S., Bellis, R., Mankin, A., and 1238 D. Wessels, "DNS Transport over TCP - Implementation 1239 Requirements", RFC 7766, DOI 10.17487/RFC7766, March 2016, 1240 . 1242 [RFC7816] Bortzmeyer, S., "DNS Query Name Minimisation to Improve 1243 Privacy", RFC 7816, DOI 10.17487/RFC7816, March 2016, 1244 . 1246 [RFC7828] Wouters, P., Abley, J., Dickinson, S., and R. Bellis, "The 1247 edns-tcp-keepalive EDNS0 Option", RFC 7828, 1248 DOI 10.17487/RFC7828, April 2016, . 1251 [RFC7830] Mayrhofer, A., "The EDNS(0) Padding Option", RFC 7830, 1252 DOI 10.17487/RFC7830, May 2016, . 1255 [RFC7858] Hu, Z., Zhu, L., Heidemann, J., Mankin, A., Wessels, D., 1256 and P. Hoffman, "Specification for DNS over Transport 1257 Layer Security (TLS)", RFC 7858, DOI 10.17487/RFC7858, May 1258 2016, . 1260 [RFC7871] Contavalli, C., van der Gaast, W., Lawrence, D., and W. 1261 Kumari, "Client Subnet in DNS Queries", RFC 7871, 1262 DOI 10.17487/RFC7871, May 2016, . 1265 [RFC7873] Eastlake 3rd, D. and M. Andrews, "Domain Name System (DNS) 1266 Cookies", RFC 7873, DOI 10.17487/RFC7873, May 2016, 1267 . 1269 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1270 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1271 May 2017, . 1273 [RFC8310] Dickinson, S., Gillmor, D., and T. Reddy, "Usage Profiles 1274 for DNS over TLS and DNS over DTLS", RFC 8310, 1275 DOI 10.17487/RFC8310, March 2018, . 1278 [RFC8404] Moriarty, K., Ed. and A. Morton, Ed., "Effects of 1279 Pervasive Encryption on Operators", RFC 8404, 1280 DOI 10.17487/RFC8404, July 2018, . 1283 [RFC8467] Mayrhofer, A., "Padding Policies for Extension Mechanisms 1284 for DNS (EDNS(0))", RFC 8467, DOI 10.17487/RFC8467, 1285 October 2018, . 1287 [RFC8484] Hoffman, P. and P. McManus, "DNS Queries over HTTPS 1288 (DoH)", RFC 8484, DOI 10.17487/RFC8484, October 2018, 1289 . 1291 12.2. Informative References 1293 [I-D.bellis-dnsop-xpf] 1294 Bellis, R., Dijk, P., and R. Gacogne, "DNS X-Proxied-For", 1295 draft-bellis-dnsop-xpf-04 (work in progress), March 2018. 1297 [I-D.ietf-dnsop-dns-tcp-requirements] 1298 Kristoff, J. and D. Wessels, "DNS Transport over TCP - 1299 Operational Requirements", draft-ietf-dnsop-dns-tcp- 1300 requirements-05 (work in progress), November 2019. 1302 [I-D.ietf-httpbis-bcp56bis] 1303 Nottingham, M., "Building Protocols with HTTP", draft- 1304 ietf-httpbis-bcp56bis-09 (work in progress), November 1305 2019. 1307 [pcap] tcpdump.org, "PCAP", 2016, . 1309 [Pitfalls-of-DNS-Encryption] 1310 Shulman, H., "Pretty Bad Privacy: Pitfalls of DNS 1311 Encryption", 2014, . 1314 [RFC4033] Arends, R., Austein, R., Larson, M., Massey, D., and S. 1315 Rose, "DNS Security Introduction and Requirements", 1316 RFC 4033, DOI 10.17487/RFC4033, March 2005, 1317 . 1319 [RFC5077] Salowey, J., Zhou, H., Eronen, P., and H. Tschofenig, 1320 "Transport Layer Security (TLS) Session Resumption without 1321 Server-Side State", RFC 5077, DOI 10.17487/RFC5077, 1322 January 2008, . 1324 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 1325 Housley, R., and W. Polk, "Internet X.509 Public Key 1326 Infrastructure Certificate and Certificate Revocation List 1327 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 1328 . 1330 [RFC6235] Boschi, E. and B. Trammell, "IP Flow Anonymization 1331 Support", RFC 6235, DOI 10.17487/RFC6235, May 2011, 1332 . 1334 [RFC7457] Sheffer, Y., Holz, R., and P. Saint-Andre, "Summarizing 1335 Known Attacks on Transport Layer Security (TLS) and 1336 Datagram TLS (DTLS)", RFC 7457, DOI 10.17487/RFC7457, 1337 February 2015, . 1339 [RFC7706] Kumari, W. and P. Hoffman, "Decreasing Access Time to Root 1340 Servers by Running One on Loopback", RFC 7706, 1341 DOI 10.17487/RFC7706, November 2015, . 1344 [RFC8020] Bortzmeyer, S. and S. Huque, "NXDOMAIN: There Really Is 1345 Nothing Underneath", RFC 8020, DOI 10.17487/RFC8020, 1346 November 2016, . 1348 [RFC8094] Reddy, T., Wing, D., and P. Patil, "DNS over Datagram 1349 Transport Layer Security (DTLS)", RFC 8094, 1350 DOI 10.17487/RFC8094, February 2017, . 1353 [RFC8198] Fujiwara, K., Kato, A., and W. Kumari, "Aggressive Use of 1354 DNSSEC-Validated Cache", RFC 8198, DOI 10.17487/RFC8198, 1355 July 2017, . 1357 [RFC8490] Bellis, R., Cheshire, S., Dickinson, J., Dickinson, S., 1358 Lemon, T., and T. Pusateri, "DNS Stateful Operations", 1359 RFC 8490, DOI 10.17487/RFC8490, March 2019, 1360 . 1362 [RFC8499] Hoffman, P., Sullivan, A., and K. Fujiwara, "DNS 1363 Terminology", BCP 219, RFC 8499, DOI 10.17487/RFC8499, 1364 January 2019, . 1366 [RFC8555] Barnes, R., Hoffman-Andrews, J., McCarney, D., and J. 1367 Kasten, "Automatic Certificate Management Environment 1368 (ACME)", RFC 8555, DOI 10.17487/RFC8555, March 2019, 1369 . 1371 [RFC8618] Dickinson, J., Hague, J., Dickinson, S., Manderson, T., 1372 and J. Bond, "Compacted-DNS (C-DNS): A Format for DNS 1373 Packet Capture", RFC 8618, DOI 10.17487/RFC8618, September 1374 2019, . 1376 12.3. URIs 1378 [1] https://petsymposium.org/2018/files/hotpets/4-siby.pdf 1380 [2] http://tma.ifip.org/2018/wp-content/uploads/sites/3/2018/06/ 1381 tma2018_paper30.pdf 1383 [3] http://dnstap.info 1385 [4] https://nginx.org/ 1387 [5] https://www.haproxy.org/ 1389 [6] https://kb.isc.org/article/AA-01386/0/DNS-over-TLS.html 1391 [7] https://dnsdist.org 1393 [8] https://doi.org/10.1145/3182660 1395 [9] https://pdfs.semanticscholar.org/7b34/12c951cebe71cd2cddac5fda164 1396 fb2138a44.pdf 1398 [10] https://kb.isc.org/docs/aa-00482 1400 [11] https://surf.nl/datasharing 1402 [12] https://dnsprivacy.org/wiki/display/DP/ 1403 Comparison+of+policy+and+privacy+statements 1405 [13] https://wiki.mozilla.org/Security/DOH-resolver-policy 1407 [14] https://www.ssllabs.com/ssltest/ 1409 [15] https://internet.nl 1411 [16] https://support.google.com/analytics/answer/2763052?hl=en 1413 [17] https://www.conversionworks.co.uk/blog/2017/05/19/anonymize-ip- 1414 geo-impact-test/ 1416 [18] https://github.com/edmonds/pdns/blob/master/pdns/dnswasher.cc 1418 [19] http://ita.ee.lbl.gov/html/contrib/tcpdpriv.html 1420 [20] http://an.kaist.ac.kr/~sbmoon/paper/intl-journal/2004-cn- 1421 anon.pdf 1423 [21] https://www.cc.gatech.edu/computing/Telecomm/projects/cryptopan/ 1425 [22] http://mharvan.net/talks/noms-ip_anon.pdf 1427 [23] http://www.ecs.umass.edu/ece/wolf/pubs/ton2007.pdf 1429 [24] https://medium.com/@bert.hubert/on-ip-address-encryption- 1430 security-analysis-with-respect-for-privacy-dabe1201b476 1432 [25] https://github.com/PowerDNS/ipcipher 1434 [26] https://github.com/veorq/ipcrypt 1436 [27] https://www.ietf.org/mail-archive/web/cfrg/current/msg09494.html 1438 [28] http://dl.ifip.org/db/conf/im/im2019/189282.pdf 1440 Appendix A. Documents 1442 This section provides an overview of some DNS privacy related 1443 documents, however, this is neither an exhaustive list nor a 1444 definitive statement on the characteristic of the document. 1446 A.1. Potential increases in DNS privacy 1448 These documents are limited in scope to communications between stub 1449 clients and recursive resolvers: 1451 o 'Specification for DNS over Transport Layer Security (TLS)' 1452 [RFC7858], referred to here as 'DNS-over-TLS'. 1454 o 'DNS over Datagram Transport Layer Security (DTLS)' [RFC8094], 1455 referred to here as 'DNS-over-DTLS'. Note that this document has 1456 the Category of Experimental. 1458 o 'DNS Queries over HTTPS (DoH)' [RFC8484] referred to here as DoH. 1460 o 'Usage Profiles for DNS over TLS and DNS over DTLS' [RFC8310] 1462 o 'The EDNS(0) Padding Option' [RFC7830] and 'Padding Policy for 1463 EDNS(0)' [RFC8467] 1465 These documents apply to recursive to authoritative DNS but are 1466 relevant when considering the operation of a recursive server: 1468 o 'DNS Query Name minimization to Improve Privacy' [RFC7816] 1469 referred to here as 'QNAME minimization' 1471 A.2. Potential decreases in DNS privacy 1473 These documents relate to functionality that could provide increased 1474 tracking of user activity as a side effect: 1476 o 'Client Subnet in DNS Queries' [RFC7871] 1478 o 'Domain Name System (DNS) Cookies' [RFC7873]) 1480 o 'Transport Layer Security (TLS) Session Resumption without Server- 1481 Side State' [RFC5077] referred to here as simply TLS session 1482 resumption. 1484 o 'A DNS Packet Capture Format' [RFC8618] 1486 o Passive DNS [RFC8499] 1488 Note that depending on the specifics of the implementation [RFC8484] 1489 may also provide increased tracking. 1491 A.3. Related operational documents 1493 o 'DNS Transport over TCP - Implementation Requirements' [RFC7766] 1495 o 'Operational requirements for DNS-over-TCP' 1496 [I-D.ietf-dnsop-dns-tcp-requirements] 1498 o 'The edns-tcp-keepalive EDNS0 Option' [RFC7828] 1500 o 'DNS Stateful Operations' [RFC8490] 1502 Appendix B. IP address techniques 1504 Data minimization methods may be categorized by the processing used 1505 and the properties of their outputs. The following builds on the 1506 categorization employed in [RFC6235]: 1508 o Format-preserving. Normally when encrypting, the original data 1509 length and patterns in the data should be hidden from an attacker. 1510 Some applications of de-identification, such as network capture 1511 de-identification, require that the de-identified data is of the 1512 same form as the original data, to allow the data to be parsed in 1513 the same way as the original. 1515 o Prefix preservation. Values such as IP addresses and MAC 1516 addresses contain prefix information that can be valuable in 1517 analysis, e.g. manufacturer ID in MAC addresses, subnet in IP 1518 addresses. Prefix preservation ensures that prefixes are de- 1519 identified consistently; e.g. if two IP addresses are from the 1520 same subnet, a prefix preserving de-identification will ensure 1521 that their de-identified counterparts will also share a subnet. 1522 Prefix preservation may be fixed (i.e. based on a user selected 1523 prefix length identified in advance to be preserved ) or general. 1525 o Replacement. A one-to-one replacement of a field to a new value 1526 of the same type, for example using a regular expression. 1528 o Filtering. Removing (and thus truncating) or replacing data in a 1529 field. Field data can be overwritten, often with zeros, either 1530 partially (grey marking) or completely (black marking). 1532 o Generalization. Data is replaced by more general data with 1533 reduced specificity. One example would be to replace all TCP/UDP 1534 port numbers with one of two fixed values indicating whether the 1535 original port was ephemeral (>=1024) or non-ephemeral (>1024). 1536 Another example, precision degradation, reduces the accuracy of 1537 e.g. a numeric value or a timestamp. 1539 o Enumeration. With data from a well-ordered set, replace the first 1540 data item data using a random initial value and then allocate 1541 ordered values for subsequent data items. When used with 1542 timestamp data, this preserves ordering but loses precision and 1543 distance. 1545 o Reordering/shuffling. Preserving the original data, but 1546 rearranging its order, often in a random manner. 1548 o Random substitution. As replacement, but using randomly generated 1549 replacement values. 1551 o Cryptographic permutation. Using a permutation function, such as 1552 a hash function or cryptographic block cipher, to generate a 1553 replacement de-identified value. 1555 B.1. Google Analytics non-prefix filtering 1557 Since May 2010, Google Analytics has provided a facility [16] that 1558 allows website owners to request that all their users IP addresses 1559 are anonymized within Google Analytics processing. This very basic 1560 anonymization simply sets to zero the least significant 8 bits of 1561 IPv4 addresses, and the least significant 80 bits of IPv6 addresses. 1562 The level of anonymization this produces is perhaps questionable. 1564 There are some analysis results [17] which suggest that the impact of 1565 this on reducing the accuracy of determining the user's location from 1566 their IP address is less than might be hoped; the average discrepancy 1567 in identification of the user city for UK users is no more than 17%. 1569 Anonymization: Format-preserving, Filtering (grey marking). 1571 B.2. dnswasher 1573 Since 2006, PowerDNS have included a de-identification tool dnswasher 1574 [18] with their PowerDNS product. This is a PCAP filter that 1575 performs a one-to-one mapping of end user IP addresses with an 1576 anonymized address. A table of user IP addresses and their de- 1577 identified counterparts is kept; the first IPv4 user addresses is 1578 translated to 0.0.0.1, the second to 0.0.0.2 and so on. The de- 1579 identified address therefore depends on the order that addresses 1580 arrive in the input, and running over a large amount of data the 1581 address translation tables can grow to a significant size. 1583 Anonymization: Format-preserving, Enumeration. 1585 B.3. Prefix-preserving map 1587 Used in TCPdpriv [19], this algorithm stores a set of original and 1588 anonymised IP address pairs. When a new IP address arrives, it is 1589 compared with previous addresses to determine the longest prefix 1590 match. The new address is anonymized by using the same prefix, with 1591 the remainder of the address anonymized with a random value. The use 1592 of a random value means that TCPdrpiv is not deterministic; different 1593 anonymized values will be generated on each run. The need to store 1594 previous addresses means that TCPdpriv has significant and unbounded 1595 memory requirements, and because of the need to allocated anonymized 1596 addresses sequentially cannot be used in parallel processing. 1598 Anonymization: Format-preserving, prefix preservation (general). 1600 B.4. Cryptographic Prefix-Preserving Pseudonymisation 1602 Cryptographic prefix-preserving pseudonymisation was originally 1603 proposed as an improvement to the prefix-preserving map implemented 1604 in TCPdpriv, described in Xu et al. [20] and implemented in the 1605 Crypto-PAn tool [21]. Crypto-PAn is now frequently used as an 1606 acronym for the algorithm. Initially it was described for IPv4 1607 addresses only; extension for IPv6 addresses was proposed in Harvan & 1608 Schoenwaelder [22] and implemented in snmpdump. This uses a 1609 cryptographic algorithm rather than a random value, and thus 1610 pseudonymity is determined uniquely by the encryption key, and is 1611 deterministic. It requires a separate AES encryption for each output 1612 bit, so has a non-trivial calculation overhead. This can be 1613 mitigated to some extent (for IPv4, at least) by pre-calculating 1614 results for some number of prefix bits. 1616 Pseudonymization: Format-preserving, prefix preservation (general). 1618 B.5. Top-hash Subtree-replicated Anonymisation 1620 Proposed in Ramaswamy & Wolf [23], Top-hash Subtree-replicated 1621 Anonymisation (TSA) originated in response to the requirement for 1622 faster processing than Crypto-PAn. It used hashing for the most 1623 significant byte of an IPv4 address, and a pre-calculated binary tree 1624 structure for the remainder of the address. To save memory space, 1625 replication is used within the tree structure, reducing the size of 1626 the pre-calculated structures to a few Mb for IPv4 addresses. 1627 Address pseudonymization is done via hash and table lookup, and so 1628 requires minimal computation. However, due to the much increased 1629 address space for IPv6, TSA is not memory efficient for IPv6. 1631 Pseudonymization: Format-preserving, prefix preservation (general). 1633 B.6. ipcipher 1635 A recently-released proposal from PowerDNS [24], ipcipher [25] is a 1636 simple pseudonymization technique for IPv4 and IPv6 addresses. IPv6 1637 addresses are encrypted directly with AES-128 using a key (which may 1638 be derived from a passphrase). IPv4 addresses are similarly 1639 encrypted, but using a recently proposed encryption ipcrypt [26] 1640 suitable for 32bit block lengths. However, the author of ipcrypt has 1641 since indicated [27] that it has low security, and further analysis 1642 has revealed it is vulnerable to attack. 1644 Pseudonymization: Format-preserving, cryptographic permutation. 1646 B.7. Bloom filters 1648 van Rijswijk-Deij et al. [28] have recently described work using 1649 Bloom filters to categorize query traffic and record the traffic as 1650 the state of multiple filters. The goal of this work is to allow 1651 operators to identify so-called Indicators of Compromise (IOCs) 1652 originating from specific subnets without storing information about, 1653 or be able to monitor the DNS queries of an individual user. By 1654 using a Bloom filter, it is possible to determine with a high 1655 probability if, for example, a particular query was made, but the set 1656 of queries made cannot be recovered from the filter. Similarly, by 1657 mixing queries from a sufficient number of users in a single filter, 1658 it becomes practically impossible to determine if a particular user 1659 performed a particular query. Large numbers of queries can be 1660 tracked in a memory-efficient way. As filter status is stored, this 1661 approach cannot be used to regenerate traffic, and so cannot be used 1662 with tools used to process live traffic. 1664 Anonymized: Generalization. 1666 Appendix C. Example DROP statement 1668 The following example DROP statement is very loosely based on some 1669 elements of published privacy statements for some public resolvers, 1670 with additional fields populated to illustrate the what the full 1671 contents of a DROP statement might look like. This should not be 1672 interpreted as 1674 o having been reviewed or approved by any operator in any way 1676 o having any legal standing or validity at all 1678 o being complete or exhaustive 1680 This is a purely hypothetical example of a DROP statement to outline 1681 example contents - in this case for a public resolver operator 1682 providing a basic DNS Privacy service via one IP address and one DoH 1683 URI with security based filtering. It does aim to meet minimal 1684 compliance as specified in Section 5. 1686 C.1. Policy 1688 1. Treatment of IP addresses. Many nations classify IP addresses as 1689 Personally-Identifiable Information (PII), and we take a 1690 conservative approach in treating IP addresses as PII in all 1691 jurisdictions in which our systems reside. 1693 2. Data collection and sharing. 1695 1. IP addresses. Our normal course of data management does not 1696 have any IP address information or other PII logged to disk 1697 or transmitted out of the location in which the query was 1698 received. We may aggregate certain counters to larger 1699 network block levels for statistical collection purposes, but 1700 those counters do not maintain specific IP address data nor 1701 is the format or model of data stored capable of being 1702 reverse-engineered to ascertain what specific IP addresses 1703 made what queries. 1705 2. Data collected in logs. We do keep some generalized location 1706 information (at the city/metropolitan area level) so that we 1707 can conduct debugging and analyze abuse phenomena. We also 1708 use the collected information for the creation and sharing of 1709 telemetry (timestamp, geolocation, number of hits, first 1710 seen, last seen) for contributors, public publishing of 1711 general statistics of use of system (protections, threat 1712 types, counts, etc.) When you use our DNS Services, here is 1713 the full list of items that are 1714 included in our logs: 1716 + Request domain name, e.g. example.net 1718 + Record type of requested domain, e.g. A, AAAA, NS, MX, 1719 TXT, etc. 1721 + Transport protocol on which the request arrived, i.e. UDP, 1722 TCP, DoT, 1723 DoH 1725 + Origin IP general geolocation information: i.e. geocode, 1726 region ID, city ID, and metro code 1728 + IP protocol version - IPv4 or IPv6 1730 + Response code sent, e.g. SUCCESS, SERVFAIL, NXDOMAIN, 1731 etc. 1733 + Absolute arrival time 1735 + Name of the specific instance that processed this request 1737 + IP address of the specific instance to which this request 1738 was addressed (no relation to the requestor's IP address) 1740 We may keep the following data as summary information, 1741 including all the above EXCEPT for data about the DNS record 1742 requested: 1744 + Currently-advertised BGP-summarized IP prefix/netmask of 1745 apparent client origin 1747 + Autonomous system number (BGP ASN) of apparent client 1748 origin 1750 All the above data may be kept in full or partial form in 1751 permanent archives. 1753 3. Sharing of data. Except as described in this document, we do 1754 not intentionally share, sell, or rent individual personal 1755 information associated with the requestor (i.e. source IP 1756 address or any other information that can positively identify 1757 the client using our infrastructure) with anyone without your 1758 consent. We generate and share high level anonymized 1759 aggregate statistics including threat metrics on threat type, 1760 geolocation, and if available, sector, as well as other 1761 vertical metrics including performance metrics on our DNS 1762 Services (i.e. number of threats blocked, infrastructure 1763 uptime) when available with the our threat intelligence (TI) 1764 partners, academic researchers, or the public. Our DNS 1765 Services share anonymized data on specific domains queried 1766 (records such as domain, timestamp, geolocation, number of 1767 hits, first seen, last seen) with its threat intelligence 1768 partners. Our DNS Services also builds, stores, and may 1769 share certain DNS data streams which store high level 1770 information about domain resolved, query types, result codes, 1771 and timestamp. These streams do not contain IP address 1772 information of requestor and cannot be correlated to IP 1773 address or other PII. We do not and never will share any of 1774 its data with marketers, nor will it use this data for 1775 demographic analysis. 1777 3. Exceptions. There are exceptions to this storage model: In the 1778 event of events or observed behaviors which we deem malicious or 1779 anomalous, we may utilize more detailed logging to collect more 1780 specific IP address data in the process of normal network defence 1781 and mitigation. This collection and transmission off-site will 1782 be limited to IP addresses that we determine are involved in the 1783 event. 1785 4. Associated entities. Details of our Threat Intelligence partners 1786 can be found at our website page (insert link). 1788 5. Correlation of Data. We do not correlate or combine information 1789 from our logs with any personal information that you have 1790 provided us for other services, or with your specific IP address. 1792 6. Result filtering. 1794 1. Filtering. We utilise cyber threat intelligence about 1795 malicious domains from a variety of public and private 1796 sources and blocks access to those malicious domains when 1797 your system attempts to contact them. An NXDOMAIN is 1798 returned for blocked sites. 1800 1. Censorship. We will not provide a censoring component 1801 and will limit our actions solely to the blocking of 1802 malicious domains around phishing, malware, and exploit 1803 kit domains. 1805 2. Accidental blocking. We implement whitelisting 1806 algorithms to make sure legitimate domains are not 1807 blocked by accident. However, in the rare case of 1808 blocking a legitimate domain, we work with the users to 1809 quickly whitelist that domain. Please use our support 1810 form (insert link) if you believe we are blocking a 1811 domain in error. 1813 C.2. Practice 1815 1. Deviations from Policy. None currently in place. 1817 2. Client facing capabilities. 1819 1. We offer UDP and TCP DNS on port 53 on (insert IP address) 1821 2. We offer DNS-over-TLS as specified in RFC7858 on (insert IP 1822 address). It is available on port 853 and port 443. We also 1823 implement RFC7766. 1825 1. The DoT authentication name used is (insert domain name). 1827 2. We do not publish SPKI pin sets. 1829 3. We offer DNS-over-HTTPS as specified in RFC8484 on (insert 1830 URI template). Both POST and GET are supported. 1832 4. Both services offer TLS 1.2 and TLS 1.3. 1834 5. Both services pad DNS responses according to RFC8467. 1836 6. Both services provide DNSSEC validation. 1838 3. Upstream capabilities. 1840 1. Our servers implement QNAME minimisation. 1842 2. Our servers do not send ECS upstream. 1844 4. Support. Support information for this service is available at 1845 (insert link). 1847 5. Jurisdiction. 1849 1. We operate as the legal entity (insert entity) registered in 1850 (insert country) as (insert company identifier e.g Company 1851 Number). Our Headquarters are located at (insert address). 1853 2. As such we operate under (insert country) law. For details 1854 of our company privacy policy see (insert link). For 1855 questions on this policy and enforcement contact our Data 1856 Protection Officer on (insert email address). 1858 3. We operate servers in the following countries (insert list). 1860 4. We have no agreements in place with law enforcement agencies 1861 to give them access to the data. Apart from as stated in the 1862 Policy section of this document with regard to cyber threat 1863 intelligence, we have no agreements in place with other 1864 public and private parties dealing with security and 1865 intelligence, to give them access to the servers and/or to 1866 the data. 1868 Authors' Addresses 1870 Sara Dickinson 1871 Sinodun IT 1872 Magdalen Centre 1873 Oxford Science Park 1874 Oxford OX4 4GA 1875 United Kingdom 1877 Email: sara@sinodun.com 1879 Benno J. Overeinder 1880 NLnet Labs 1881 Science Park 400 1882 Amsterdam 1098 XH 1883 The Netherlands 1885 Email: benno@nlnetLabs.nl 1887 Roland M. van Rijswijk-Deij 1888 NLnet Labs 1889 Science Park 400 1890 Amsterdam 1098 XH 1891 The Netherlands 1893 Email: roland@nlnetLabs.nl 1894 Allison Mankin 1895 Salesforce 1897 Email: allison.mankin@gmail.com