idnits 2.17.1 draft-ietf-dprive-rfc7626-bis-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) == There are 1 instance of lines with non-RFC6890-compliant IPv4 addresses in the document. If these are example addresses, they should be changed. == There are 1 instance of lines with non-RFC3849-compliant IPv6 addresses in the document. If these are example addresses, they should be changed. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (October 16, 2019) is 1653 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- -- Looks like a reference, but probably isn't: '1' on line 1224 -- Looks like a reference, but probably isn't: '2' on line 1227 -- Looks like a reference, but probably isn't: '3' on line 1229 -- Looks like a reference, but probably isn't: '4' on line 1231 -- Looks like a reference, but probably isn't: '5' on line 1234 -- Looks like a reference, but probably isn't: '6' on line 1236 -- Looks like a reference, but probably isn't: '7' on line 1238 -- Looks like a reference, but probably isn't: '8' on line 1240 -- Looks like a reference, but probably isn't: '9' on line 1242 -- Looks like a reference, but probably isn't: '10' on line 1244 -- Looks like a reference, but probably isn't: '11' on line 1246 == Outdated reference: A later version (-01) exists of draft-ietf-dnsop-resolver-information-00 == Outdated reference: A later version (-14) exists of draft-ietf-dprive-bcp-op-04 == Outdated reference: A later version (-34) exists of draft-ietf-quic-transport-23 == Outdated reference: A later version (-09) exists of draft-ietf-tls-sni-encryption-08 -- Obsolete informational reference (is this intentional?): RFC 7525 (Obsoleted by RFC 9325) -- Obsolete informational reference (is this intentional?): RFC 7816 (Obsoleted by RFC 9156) -- Obsolete informational reference (is this intentional?): RFC 8499 (Obsoleted by RFC 9499) Summary: 1 error (**), 0 flaws (~~), 7 warnings (==), 15 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 dprive S. Bortzmeyer 3 Internet-Draft AFNIC 4 Obsoletes: 7626 (if approved) S. Dickinson 5 Intended status: Informational Sinodun IT 6 Expires: April 18, 2020 October 16, 2019 8 DNS Privacy Considerations 9 draft-ietf-dprive-rfc7626-bis-02 11 Abstract 13 This document describes the privacy issues associated with the use of 14 the DNS by Internet users. It is intended to be an analysis of the 15 present situation and does not prescribe solutions. This document 16 obsoletes RFC 7626. 18 Status of This Memo 20 This Internet-Draft is submitted in full conformance with the 21 provisions of BCP 78 and BCP 79. 23 Internet-Drafts are working documents of the Internet Engineering 24 Task Force (IETF). Note that other groups may also distribute 25 working documents as Internet-Drafts. The list of current Internet- 26 Drafts is at http://datatracker.ietf.org/drafts/current/. 28 Internet-Drafts are draft documents valid for a maximum of six months 29 and may be updated, replaced, or obsoleted by other documents at any 30 time. It is inappropriate to use Internet-Drafts as reference 31 material or to cite them other than as "work in progress." 33 This Internet-Draft will expire on April 18, 2020. 35 Copyright Notice 37 Copyright (c) 2019 IETF Trust and the persons identified as the 38 document authors. All rights reserved. 40 This document is subject to BCP 78 and the IETF Trust's Legal 41 Provisions Relating to IETF Documents 42 (http://trustee.ietf.org/license-info) in effect on the date of 43 publication of this document. Please review these documents 44 carefully, as they describe your rights and restrictions with respect 45 to this document. Code Components extracted from this document must 46 include Simplified BSD License text as described in Section 4.e of 47 the Trust Legal Provisions and are provided without warranty as 48 described in the Simplified BSD License. 50 Table of Contents 52 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 53 2. Scope . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 54 3. Risks . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 55 3.1. The Alleged Public Nature of DNS Data . . . . . . . . . . 5 56 3.2. Data in the DNS Request . . . . . . . . . . . . . . . . . 6 57 3.2.1. Data in the DNS payload . . . . . . . . . . . . . . . 7 58 3.3. Cache Snooping . . . . . . . . . . . . . . . . . . . . . 7 59 3.4. On the Wire . . . . . . . . . . . . . . . . . . . . . . . 8 60 3.4.1. Unencrypted Transports . . . . . . . . . . . . . . . 8 61 3.4.2. Encrypted Transports . . . . . . . . . . . . . . . . 9 62 3.5. In the Servers . . . . . . . . . . . . . . . . . . . . . 10 63 3.5.1. In the Recursive Resolvers . . . . . . . . . . . . . 11 64 3.5.2. In the Authoritative Name Servers . . . . . . . . . . 15 65 3.6. Re-identification and Other Inferences . . . . . . . . . 16 66 3.7. More Information . . . . . . . . . . . . . . . . . . . . 17 67 4. Actual "Attacks" . . . . . . . . . . . . . . . . . . . . . . 17 68 5. Legalities . . . . . . . . . . . . . . . . . . . . . . . . . 18 69 6. Security Considerations . . . . . . . . . . . . . . . . . . . 18 70 7. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 18 71 8. Changelog . . . . . . . . . . . . . . . . . . . . . . . . . . 19 72 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 20 73 9.1. Normative References . . . . . . . . . . . . . . . . . . 20 74 9.2. Informative References . . . . . . . . . . . . . . . . . 21 75 9.3. URIs . . . . . . . . . . . . . . . . . . . . . . . . . . 26 76 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 27 78 1. Introduction 80 This document is an analysis of the DNS privacy issues, in the spirit 81 of Section 8 of [RFC6973]. 83 The Domain Name System (DNS) is specified in [RFC1034], [RFC1035], 84 and many later RFCs, which have never been consolidated. It is one 85 of the most important infrastructure components of the Internet and 86 often ignored or misunderstood by Internet users (and even by many 87 professionals). Almost every activity on the Internet starts with a 88 DNS query (and often several). Its use has many privacy implications 89 and this document is an attempt at a comprehensive and accurate list. 91 Let us begin with a simplified reminder of how the DNS works (See 92 also [RFC8499]). A client, the stub resolver, issues a DNS query to 93 a server, called the recursive resolver (also called caching resolver 94 or full resolver or recursive name server). Let's use the query 95 "What are the AAAA records for www.example.com?" as an example. AAAA 96 is the QTYPE (Query Type), and www.example.com is the QNAME (Query 97 Name). (The description that follows assumes a cold cache, for 98 instance, because the server just started.) The recursive resolver 99 will first query the root name servers. In most cases, the root name 100 servers will send a referral. In this example, the referral will be 101 to the .com name servers. The resolver repeats the query to one of 102 the .com name servers. The .com name servers, in turn, will refer to 103 the example.com name servers. The example.com name server will then 104 return the answer. The root name servers, the name servers of .com, 105 and the name servers of example.com are called authoritative name 106 servers. It is important, when analyzing the privacy issues, to 107 remember that the question asked to all these name servers is always 108 the original question, not a derived question. The question sent to 109 the root name servers is "What are the AAAA records for 110 www.example.com?", not "What are the name servers of .com?". By 111 repeating the full question, instead of just the relevant part of the 112 question to the next in line, the DNS provides more information than 113 necessary to the name server. In this simplified description, 114 recursive resolvers do not implement QNAME minimization as described 115 in [RFC7816], which will only send the relevant part of the question 116 to the upstream name server. 118 Because DNS relies on caching heavily, the algorithm described above 119 is actually a bit more complicated, and not all questions are sent to 120 the authoritative name servers. If a few seconds later the stub 121 resolver asks the recursive resolver, "What are the SRV records of 122 _xmpp-server._tcp.example.com?", the recursive resolver will remember 123 that it knows the name servers of example.com and will just query 124 them, bypassing the root and .com. Because there is typically no 125 caching in the stub resolver, the recursive resolver, unlike the 126 authoritative servers, sees all the DNS traffic. (Applications, like 127 web browsers, may have some form of caching that does not follow DNS 128 rules, for instance, because it may ignore the TTL. So, the 129 recursive resolver does not see all the name resolution activity.) 131 It should be noted that DNS recursive resolvers sometimes forward 132 requests to other recursive resolvers, typically bigger machines, 133 with a larger and more shared cache (and the query hierarchy can be 134 even deeper, with more than two levels of recursive resolvers). From 135 the point of view of privacy, these forwarders are like resolvers, 136 except that they do not see all of the requests being made (due to 137 caching in the first resolver). 139 At the time of writing, almost all this DNS traffic is currently sent 140 in clear (i.e., unencrypted). However there is increasing deployment 141 of DNS-over-TLS (DoT) [RFC7858] and DNS-over-HTTPS (DoH) [RFC8484], 142 particularly in mobile devices, browsers, and by providers of anycast 143 recursive DNS resolution services. There are a few cases where there 144 is some alternative channel encryption, for instance, in an IPsec VPN 145 tunnel, at least between the stub resolver and the resolver. 147 Today, almost all DNS queries are sent over UDP [thomas-ditl-tcp]. 148 This has practical consequences when considering encryption of the 149 traffic as a possible privacy technique. Some encryption solutions 150 are only designed for TCP, not UDP and new solutions are still 151 emerging [I-D.ietf-quic-transport]. 153 Another important point to keep in mind when analyzing the privacy 154 issues of DNS is the fact that DNS requests received by a server are 155 triggered by different reasons. Let's assume an eavesdropper wants 156 to know which web page is viewed by a user. For a typical web page, 157 there are three sorts of DNS requests being issued: 159 o Primary request: this is the domain name in the URL that the user 160 typed, selected from a bookmark, or chose by clicking on an 161 hyperlink. Presumably, this is what is of interest for the 162 eavesdropper. 164 o Secondary requests: these are the additional requests performed by 165 the user agent (here, the web browser) without any direct 166 involvement or knowledge of the user. For the Web, they are 167 triggered by embedded content, Cascading Style Sheets (CSS), 168 JavaScript code, embedded images, etc. In some cases, there can 169 be dozens of domain names in different contexts on a single web 170 page. 172 o Tertiary requests: these are the additional requests performed by 173 the DNS system itself. For instance, if the answer to a query is 174 a referral to a set of name servers, and the glue records are not 175 returned, the resolver will have to do additional requests to turn 176 the name servers' names into IP addresses. Similarly, even if 177 glue records are returned, a careful recursive server will do 178 tertiary requests to verify the IP addresses of those records. 180 It can be noted also that, in the case of a typical web browser, more 181 DNS requests than strictly necessary are sent, for instance, to 182 prefetch resources that the user may query later or when 183 autocompleting the URL in the address bar. Both are a big privacy 184 concern since they may leak information even about non-explicit 185 actions. For instance, just reading a local HTML page, even without 186 selecting the hyperlinks, may trigger DNS requests. 188 For privacy-related terms, we will use the terminology from 189 [RFC6973]. 191 2. Scope 193 This document focuses mostly on the study of privacy risks for the 194 end user (the one performing DNS requests). We consider the risks of 195 pervasive surveillance [RFC7258] as well as risks coming from a more 196 focused surveillance. 198 This document does not attempt a comparison of specific privacy 199 protections provided by individual networks or organisations, it 200 makes only general observations about typical current practices. 202 Privacy risks for the holder of a zone (the risk that someone gets 203 the data) are discussed in [RFC5936] and [RFC5155]. 205 Privacy risks for recursive operators (including access providers and 206 operators in enterprise networks) such as leakage of private 207 namespaces or blocklists are out of scope for this document. 209 Non-privacy risks (e.g security related concerns such as cache 210 poisoning) are also out of scope. 212 The privacy risks associated with the use of other protocols, e.g., 213 unencrypted TLS SNI extensions or HTTPS destination IP address 214 fingerprinting are not considered here. 216 3. Risks 218 3.1. The Alleged Public Nature of DNS Data 220 It has long been claimed that "the data in the DNS is public". While 221 this sentence makes sense for an Internet-wide lookup system, there 222 are multiple facets to the data and metadata involved that deserve a 223 more detailed look. First, access control lists (ACLs) and private 224 namespaces notwithstanding, the DNS operates under the assumption 225 that public-facing authoritative name servers will respond to "usual" 226 DNS queries for any zone they are authoritative for without further 227 authentication or authorization of the client (resolver). Due to the 228 lack of search capabilities, only a given QNAME will reveal the 229 resource records associated with that name (or that name's non- 230 existence). In other words: one needs to know what to ask for, in 231 order to receive a response. The zone transfer QTYPE [RFC5936] is 232 often blocked or restricted to authenticated/authorized access to 233 enforce this difference (and maybe for other reasons). 235 Another differentiation to be considered is between the DNS data 236 itself and a particular transaction (i.e., a DNS name lookup). DNS 237 data and the results of a DNS query are public, within the boundaries 238 described above, and may not have any confidentiality requirements. 240 However, the same is not true of a single transaction or a sequence 241 of transactions; that transaction is not / should not be public. A 242 typical example from outside the DNS world is: the web site of 243 Alcoholics Anonymous is public; the fact that you visit it should not 244 be. 246 3.2. Data in the DNS Request 248 The DNS request includes many fields, but two of them seem 249 particularly relevant for the privacy issues: the QNAME and the 250 source IP address. "source IP address" is used in a loose sense of 251 "source IP address + maybe source port number", because the port 252 number is also in the request and can be used to differentiate 253 between several users sharing an IP address (behind a Carrier-Grade 254 NAT (CGN) or a NPTv6, for instance [RFC6269]). 256 The QNAME is the full name sent by the user. It gives information 257 about what the user does ("What are the MX records of example.net?" 258 means he probably wants to send email to someone at example.net, 259 which may be a domain used by only a few persons and is therefore 260 very revealing about communication relationships). Some QNAMEs are 261 more sensitive than others. For instance, querying the A record of a 262 well-known web statistics domain reveals very little (everybody 263 visits web sites that use this analytics service), but querying the A 264 record of www.verybad.example where verybad.example is the domain of 265 an organization that some people find offensive or objectionable may 266 create more problems for the user. Also, sometimes, the QNAME embeds 267 the software one uses, which could be a privacy issue. For instance, 268 _ldap._tcp.Default-First-Site-Name._sites.gc._msdcs.example.org. 269 There are also some BitTorrent clients that query an SRV record for 270 _bittorrent-tracker._tcp.domain.example. 272 Another important thing about the privacy of the QNAME is the future 273 usages. Today, the lack of privacy is an obstacle to putting 274 potentially sensitive or personally identifiable data in the DNS. At 275 the moment, your DNS traffic might reveal that you are doing email 276 but not with whom. If your Mail User Agent (MUA) starts looking up 277 Pretty Good Privacy (PGP) keys in the DNS [RFC7929], then privacy 278 becomes a lot more important. And email is just an example; there 279 would be other really interesting uses for a more privacy-friendly 280 DNS. 282 For the communication between the stub resolver and the recursive 283 resolver, the source IP address is the address of the user's machine. 284 Therefore, all the issues and warnings about collection of IP 285 addresses apply here. For the communication between the recursive 286 resolver and the authoritative name servers, the source IP address 287 has a different meaning; it does not have the same status as the 288 source address in an HTTP connection. It is typically the IP address 289 of the recursive resolver that, in a way, "hides" the real user. 290 However, hiding does not always work. Sometimes EDNS(0) Client 291 subnet [RFC7871] is used (see its privacy analysis in 292 [denis-edns-client-subnet]). Sometimes the end user has a personal 293 recursive resolver on her machine. In both cases, the IP address is 294 as sensitive as it is for HTTP [sidn-entrada]. 296 A note about IP addresses: there is currently no IETF document that 297 describes in detail all the privacy issues around IP addressing. In 298 the meantime, the discussion here is intended to include both IPv4 299 and IPv6 source addresses. For a number of reasons, their assignment 300 and utilization characteristics are different, which may have 301 implications for details of information leakage associated with the 302 collection of source addresses. (For example, a specific IPv6 source 303 address seen on the public Internet is less likely than an IPv4 304 address to originate behind an address sharing scheme.) However, for 305 both IPv4 and IPv6 addresses, it is important to note that source 306 addresses are propagated with queries and comprise metadata about the 307 host, user, or application that originated them. 309 3.2.1. Data in the DNS payload 311 At the time of writing there are no standardized client identifiers 312 contained in the DNS payload itself (ECS [RFC7871] while widely used 313 is only of Category Informational). 315 DNS Cookies [RFC7873] are a lightweight DNS transaction security 316 mechanism that provides limited protection against a variety of 317 increasingly common denial-of-service and amplification/forgery or 318 cache poisoning attacks by off-path attackers. It is noted, however, 319 that they are designed to just verify IP addresses (and should change 320 once a client's IP address changes), they are not designed to 321 actively track users (like HTTP cookies). 323 There are anecdotal accounts of MAC addresses [1] and even user names 324 being inserted in non-standard EDNS(0) options for stub to resolver 325 communications to support proprietary functionality implemented at 326 the resolver (e.g., parental filtering). 328 3.3. Cache Snooping 330 The content of recursive resolvers' caches can reveal data about the 331 clients using it (the privacy risks depend on the number of clients). 332 This information can sometimes be examined by sending DNS queries 333 with RD=0 to inspect cache content, particularly looking at the DNS 334 TTLs [grangeia.snooping]. Since this also is a reconnaissance 335 technique for subsequent cache poisoning attacks, some counter 336 measures have already been developed and deployed. 338 3.4. On the Wire 340 3.4.1. Unencrypted Transports 342 For unencrypted transports, DNS traffic can be seen by an 343 eavesdropper like any other traffic. (DNSSEC, specified in 344 [RFC4033], explicitly excludes confidentiality from its goals.) So, 345 if an initiator starts an HTTPS communication with a recipient, while 346 the HTTP traffic will be encrypted, the DNS exchange prior to it will 347 not be. When other protocols will become more and more privacy-aware 348 and secured against surveillance (e.g., [RFC8446], 349 [I-D.ietf-quic-transport]), the use of unencrypted transports for DNS 350 may become "the weakest link" in privacy. It is noted that at the 351 time of writing there is on-going work attempting to encrypt the SNI 352 in the TLS handshake [I-D.ietf-tls-sni-encryption]. 354 An important specificity of the DNS traffic is that it may take a 355 different path than the communication between the initiator and the 356 recipient. For instance, an eavesdropper may be unable to tap the 357 wire between the initiator and the recipient but may have access to 358 the wire going to the recursive resolver, or to the authoritative 359 name servers. 361 The best place to tap, from an eavesdropper's point of view, is 362 clearly between the stub resolvers and the recursive resolvers, 363 because traffic is not limited by DNS caching. 365 The attack surface between the stub resolver and the rest of the 366 world can vary widely depending upon how the end user's device is 367 configured. By order of increasing attack surface: 369 o The recursive resolver can be on the end user's device. In 370 (currently) a small number of cases, individuals may choose to 371 operate their own DNS resolver on their local machine. In this 372 case, the attack surface for the connection between the stub 373 resolver and the caching resolver is limited to that single 374 machine. 376 o The recursive resolver may be at the local network edge. For 377 many/most enterprise networks and for some residential users, the 378 caching resolver may exist on a server at the edge of the local 379 network. In this case, the attack surface is the local network. 380 Note that in large enterprise networks, the DNS resolver may not 381 be located at the edge of the local network but rather at the edge 382 of the overall enterprise network. In this case, the enterprise 383 network could be thought of as similar to the Internet Access 384 Provider (IAP) network referenced below. 386 o The recursive resolver can be in the IAP network. For most 387 residential users and potentially other networks, the typical case 388 is for the end user's device to be configured (typically 389 automatically through DHCP or RA options) with the addresses of 390 the DNS proxy in the CPE, which in turns points to the DNS 391 recursive resolvers at the IAP. The attack surface for on-the- 392 wire attacks is therefore from the end user system across the 393 local network and across the IAP network to the IAP's recursive 394 resolvers. 396 o The recursive resolver can be a public DNS service. Some machines 397 may be configured to use public DNS resolvers such as those 398 operated by Google Public DNS or OpenDNS. The end user may have 399 configured their machine to use these DNS recursive resolvers 400 themselves -- or their IAP may have chosen to use the public DNS 401 resolvers rather than operating their own resolvers. In this 402 case, the attack surface is the entire public Internet between the 403 end user's connection and the public DNS service. 405 It is also noted that typically a device connected _only_ to a modern 406 cellular network is 408 o directly configured with only the recursive resolvers of the IAP 409 and 411 o all traffic (including DNS) between the device and the cellular 412 network is encrypted following an encryption profile edited by the 413 IPv6 for Third Generation Partnership Project (3GPP [2]). 415 The attack surface for this specific scenario is not considered here. 417 3.4.2. Encrypted Transports 419 The use of encrypted transports directly mitigates passive 420 surveillance of the DNS payload, however there are still some privacy 421 attacks possible. This section enumerates the residual privacy risks 422 to an end user when an attacker can passively monitor encrypted DNS 423 traffic flows on the wire. 425 These are cases where user identification, fingerprinting or 426 correlations may be possible due to the use of certain transport 427 layers or clear text/observable features. These issues are not 428 specific to DNS, but DNS traffic is susceptible to these attacks when 429 using specific transports. 431 There are some general examples, for example, certain studies have 432 highlighted that IPv4 TTL, IPv6 Hop Limit, or TCP Window sizes os- 433 fingerprint [3] values can be used to fingerprint client OS's or that 434 various techniques can be used to de-NAT DNS queries dns-de-nat [4]. 436 The use of clear text transport options to optimize latency may also 437 identify a user, e.g., using TCP Fast Open with TLS 1.2 [RFC7413]. 439 More specifically, (since the deployment of encrypted transports is 440 not widespread at the time of writing) users wishing to use encrypted 441 transports for DNS may in practice be limited in the resolver 442 services available. Given this, the choice of a user to configure a 443 single resolver (or a fixed set of resolvers) and an encrypted 444 transport to use in all network environments can actually serve to 445 identify the user as one that desires privacy and can provide an 446 added mechanism to track them as they move across network 447 environments. 449 Users of encrypted transports are also highly likely to re-use 450 sessions for multiple DNS queries to optimize performance (e.g., via 451 DNS pipelining or HTTPS multiplexing). Certain configuration options 452 for encrypted transports could also in principle fingerprint a user 453 or client application. For example: 455 o TLS version or cipher suite selection 457 o session resumption 459 o the maximum number of messages to send or 461 o a maximum connection time before closing a connections and re- 462 opening. 464 Whilst there are known attacks on older versions of TLS the most 465 recent recommendations [RFC7525] and developments [RFC8446] in this 466 area largely mitigate those. 468 Traffic analysis of unpadded encrypted traffic is also possible 469 [pitfalls-of-dns-encrption] because the sizes and timing of encrypted 470 DNS requests and responses can be correlated to unencrypted DNS 471 requests upstream of a recursive resolver. 473 3.5. In the Servers 475 Using the terminology of [RFC6973], the DNS servers (recursive 476 resolvers and authoritative servers) are enablers: they facilitate 477 communication between an initiator and a recipient without being 478 directly in the communications path. As a result, they are often 479 forgotten in risk analysis. But, to quote again [RFC6973], "Although 480 [...] enablers may not generally be considered as attackers, they may 481 all pose privacy threats (depending on the context) because they are 482 able to observe, collect, process, and transfer privacy-relevant 483 data." In [RFC6973] parlance, enablers become observers when they 484 start collecting data. 486 Many programs exist to collect and analyze DNS data at the servers -- 487 from the "query log" of some programs like BIND to tcpdump and more 488 sophisticated programs like PacketQ [packetq] and DNSmezzo 489 [dnsmezzo]. The organization managing the DNS server can use this 490 data itself, or it can be part of a surveillance program like PRISM 491 [prism] and pass data to an outside observer. 493 Sometimes, this data is kept for a long time and/or distributed to 494 third parties for research purposes [ditl] [day-at-root], security 495 analysis, or surveillance tasks. These uses are sometimes under some 496 sort of contract, with various limitations, for instance, on 497 redistribution, given the sensitive nature of the data. Also, there 498 are observation points in the network that gather DNS data and then 499 make it accessible to third parties for research or security purposes 500 ("passive DNS" [passive-dns]). 502 3.5.1. In the Recursive Resolvers 504 Recursive Resolvers see all the traffic since there is typically no 505 caching before them. To summarize: your recursive resolver knows a 506 lot about you. The resolver of a large IAP, or a large public 507 resolver, can collect data from many users. 509 3.5.1.1. Resolver Selection 511 Given all the above considerations, the choice of recursive resolver 512 has direct privacy considerations for end users. Historically, end 513 user devices have used the DHCP-provided local network recursive 514 resolver, which may have strong, medium, or weak privacy policies 515 depending on the network. Privacy policies for these servers may or 516 may not be available and users need to be aware that privacy 517 guarantees will vary with network. 519 More recently some networks and end users have actively chosen to use 520 a large public resolver instead, e.g., Google Public DNS [5], 521 Cloudflare [6], or Quad9 [7]. There can be many reasons: cost 522 considerations for network operators, better reliability or anti- 523 censorship considerations are just a few. Such services typically do 524 provide a privacy policy and the end user can get an idea of the data 525 collected by such operators by reading one e.g., Google Public DNS - 526 Your Privacy [8]. 528 Even more recently some applications have announced plans to deploy 529 application-specific DNS settings which might be enabled by default. 530 For example, current proposals by Firefox [firefox] revolve around a 531 default based on the geographic region, using a pre-configured list 532 of large public resolver services which offer DoH, combined with non- 533 standard probing and signalling mechanism to disable DoH in 534 particular networks. Whereas Chrome [chrome] is experimenting with 535 using DoH to the DHCP-provided resolver if it is on a list of DoH- 536 compatible providers. At the time of writing, efforts to provide 537 standardized signalling mechanisms for applications to discover the 538 services offered by local resolvers are in progress 539 [I-D.ietf-dnsop-resolver-information]. 541 If applications enable application-specific DNS settings without 542 properly informing the user of the change (or do not provide an 543 option for user configuration of the application's recursive 544 resolver) there is a potential privacy issue; depending on the 545 network context and the application default, the application might 546 use a recursive server that provides less privacy protection than the 547 default network-provided server without the user's full knowledge. 548 Users that are fully aware of an application specific DNS setting may 549 want to actively override any default in favour of their chosen 550 recursive resolver. 552 There are also concerns that, should the trend towards using large 553 public resolvers increase, this will itself provide a privacy 554 concern, due to a small number of operators having visibility of the 555 majority of DNS requests globally and the potential for aggregating 556 data across services about a user. Additionally the operating 557 organisation of the resolver may be in a different legal jurisdiction 558 than the user, which creates further privacy concerns around legal 559 protections of and access to the data collected by the operator. 561 At the time of writing the deployment models for DNS are evolving, 562 their implications are complex and extend beyond the scope of this 563 document. They are the subject of much other work including 564 [I-D.livingood-doh-implementation-risks-issues], the IETF ADD mailing 565 list [9] and the Encrypted DNS Deployment Initiative [10]. 567 3.5.1.2. Active Attacks on Resolver Configuration 569 The previous section discussed DNS privacy, assuming that all the 570 traffic was directed to the intended servers (i.e those that would be 571 used in the absence of an active attack) and that the potential 572 attacker was purely passive. But, in reality, we can have active 573 attackers in the network redirecting the traffic, not just to observe 574 it but also potentially change it. 576 For instance, a DHCP server controlled by an attacker can direct you 577 to a recursive resolver also controlled by that attacker. Most of 578 the time, it seems to be done to divert traffic in order to also 579 direct the user to a web server controlled by the attacker. However 580 it could be used just to capture the traffic and gather information 581 about you. 583 Other attacks, besides using DHCP, are possible. The cleartext 584 traffic from a DNS client to a DNS server can be intercepted along 585 its way from originator to intended source, for instance, by 586 transparent attacker controlled DNS proxies in the network that will 587 divert the traffic intended for a legitimate DNS server. This server 588 can masquerade as the intended server and respond with data to the 589 client. (Attacker controlled servers that inject malicious data are 590 possible, but it is a separate problem not relevant to privacy.) A 591 server controlled by an attacker may respond correctly for a long 592 period of time, thereby foregoing detection. 594 Also, malware like DNSchanger [dnschanger] can change the recursive 595 resolver in the machine's configuration, or the routing itself can be 596 subverted (for instance, [ripe-atlas-turkey]). 598 3.5.1.3. Blocking of User Selected Services 600 User privacy can also be at risk if there is blocking (by local 601 network operators or more general mechanisms) of access to remote 602 recursive servers that offer encrypted transports when the local 603 resolver does not offer encryption and/or has very poor privacy 604 policies. For example, active blocking of port 853 for DoT or of 605 specific IP addresses (e.g., 1.1.1.1 or 2606:4700:4700::1111) could 606 restrict the resolvers available to the user. The extent of the risk 607 to end user privacy is highly dependent on the specific network and 608 user context; a user on a network that is known to perform 609 surveillance would be compromised if they could not access such 610 services, whereas a user on a trusted network might have no privacy 611 motivation to do so. 613 In some cases, networks might block access to remote resolvers for 614 security reasons, for example to cripple malware and bots or to 615 prevent data exfiltration methods that use encrypted DNS 616 communications as transport. In these cases, if the network fully 617 respects user privacy in other ways (i.e. encrypted DNS and good 618 data handling policies) the block can serve to further protect user 619 privacy by ensuring such security precautions. 621 It is also noted that attacks on remote resolver services, e.g., DDoS 622 could force users to switch to other services that do not offer 623 encrypted transports for DNS. 625 3.5.1.4. Authentication of Servers 627 Both DoH and Strict mode for DoT [RFC8310] require authentication of 628 the server and therefore as long as the authentication credentials 629 are obtained over a secure channel then using either of these 630 transports defeats the attack of re-directing traffic to rogue 631 servers. Of course attacks on these secure channels are also 632 possible, but out of the scope of this document. 634 3.5.1.5. Encrypted Transports 636 3.5.1.5.1. DoT and DoH 638 Use of encrypted transports does not reduce the data available in the 639 recursive resolver and ironically can actually expose more 640 information about users to operators. As mentioned in Section 3.4 641 use of session based encrypted transports (TCP/TLS) can expose 642 correlation data about users. Such concerns in the TCP/TLS layers 643 apply equally to DoT and DoH which both use TLS as the underlying 644 transport, some examples are: 646 o fingerprinting based on TLS version and/or cipher suite selection 648 o user tracking via session resumption in TLS 1.2 650 3.5.1.5.2. DoH Specific Considerations 652 Section 8 of [RFC8484] highlights some of the privacy consideration 653 differences between HTTP and DNS. As a deliberate design choice DoH 654 inherits the privacy properties of the HTTPS stack and as a 655 consequence introduces new privacy concerns when compared with DNS 656 over UDP, TCP or TLS [RFC7858]. The rationale for this decision is 657 that retaining the ability to leverage the full functionality of the 658 HTTP ecosystem is more important than placing specific constraints on 659 this new protocol based on privacy considerations (modulo limiting 660 the use of HTTP cookies). 662 In analyzing the new issues introduced by DoH it is helpful to 663 recognize that there exists a natural tension between 665 o the wide practice in HTTP to use various headers to optimize HTTP 666 connections, functionality and behaviour (which can facilitate 667 user identification and tracking) 669 o and the fact that the DNS payload is currently very tightly 670 encoded and contains no standardized user identifiers. 672 DoT, for example, would normally contain no client identifiers above 673 the TLS layer and a resolver would see only a stream of DNS query 674 payloads originating within one or more connections from a client IP 675 address. Whereas if DoH clients commonly include several headers in 676 a DNS message (e.g., user-agent and accept-language) this could lead 677 to the DoH server being able to identify the source of individual DNS 678 requests not only to a specific end user device but to a specific 679 application. 681 Additionally, depending on the client architecture, isolation of DoH 682 queries from other HTTP traffic may or may not be feasible or 683 desirable. Depending on the use case, isolation of DoH queries from 684 other HTTP traffic may or may not increase privacy. 686 The picture for privacy considerations and user expectations for DoH 687 with respect to what additional data may be available to the DoH 688 server compared to DNS over UDP, TCP or TLS is complex and requires a 689 detailed analysis for each use case. In particular the choice of 690 HTTPS functionality vs privacy is specifically made an implementation 691 choice in DoH and users may well have differing privacy expectations 692 depending on the DoH use case and implementation. 694 At the extremes, there may be implementations that attempt to achieve 695 parity with DoT from a privacy perspective at the cost of using no 696 identifiable headers, there might be others that provide feature rich 697 data flows where the low-level origin of the DNS query is easily 698 identifiable. 700 Privacy focused users should be aware of the potential for additional 701 client identifiers in DoH compared to DoT and may want to only use 702 DoH client implementations that provide clear guidance on what 703 identifiers they add. 705 3.5.2. In the Authoritative Name Servers 707 Unlike what happens for recursive resolvers, observation capabilities 708 of authoritative name servers are limited by caching; they see only 709 the requests for which the answer was not in the cache. For 710 aggregated statistics ("What is the percentage of LOC queries?"), 711 this is sufficient, but it prevents an observer from seeing 712 everything. Similarly the increasing deployment of QNAME 713 minimisation [ripe-qname-measurements] reduces the data visible at 714 the authoritative name server. Still, the authoritative name servers 715 see a part of the traffic, and this subset may be sufficient to 716 violate some privacy expectations. 718 Also, the end user typically has some legal/contractual link with the 719 recursive resolver (he has chosen the IAP, or he has chosen to use a 720 given public resolver), while having no control and perhaps no 721 awareness of the role of the authoritative name servers and their 722 observation abilities. 724 As noted before, using a local resolver or a resolver close to the 725 machine decreases the attack surface for an on-the-wire eavesdropper. 726 But it may decrease privacy against an observer located on an 727 authoritative name server. This authoritative name server will see 728 the IP address of the end client instead of the address of a big 729 recursive resolver shared by many users. 731 This "protection", when using a large resolver with many clients, is 732 no longer present if ECS [RFC7871] is used because, in this case, the 733 authoritative name server sees the original IP address (or prefix, 734 depending on the setup). 736 As of today, all the instances of one root name server, L-root, 737 receive together around 50,000 queries per second. While most of it 738 is "junk" (errors on the Top-Level Domain (TLD) name), it gives an 739 idea of the amount of big data that pours into name servers. (And 740 even "junk" can leak information; for instance, if there is a typing 741 error in the TLD, the user will send data to a TLD that is not the 742 usual one.) 744 Many domains, including TLDs, are partially hosted by third-party 745 servers, sometimes in a different country. The contracts between the 746 domain manager and these servers may or may not take privacy into 747 account. Whatever the contract, the third-party hoster may be honest 748 or not but, in any case, it will have to follow its local laws. So, 749 requests to a given ccTLD may go to servers managed by organizations 750 outside of the ccTLD's country. End users may not anticipate that, 751 when doing a security analysis. 753 Also, it seems (see the survey described in [aeris-dns]) that there 754 is a strong concentration of authoritative name servers among 755 "popular" domains (such as the Alexa Top N list). For instance, 756 among the Alexa Top 100K, one DNS provider hosts today 10% of the 757 domains. The ten most important DNS providers host together one 758 third of the domains. With the control (or the ability to sniff the 759 traffic) of a few name servers, you can gather a lot of information. 761 3.6. Re-identification and Other Inferences 763 An observer has access not only to the data he/she directly collects 764 but also to the results of various inferences about this data. The 765 term 'observer' here is used very generally, it might be one that is 766 passively observing cleartext DNS traffic, one in the network that is 767 actively attacking the user by re-directing DNS resolution, or it 768 might be a local or remote resolver operator. 770 For instance, a user can be re-identified via DNS queries. If the 771 adversary knows a user's identity and can watch their DNS queries for 772 a period, then that same adversary may be able to re-identify the 773 user solely based on their pattern of DNS queries later on regardless 774 of the location from which the user makes those queries. For 775 example, one study [herrmann-reidentification] found that such re- 776 identification is possible so that "73.1% of all day-to-day links 777 were correctly established, i.e., user u was either re-identified 778 unambiguously (1) or the classifier correctly reported that u was not 779 present on day t+1 any more (2)." While that study related to web 780 browsing behavior, equally characteristic patterns may be produced 781 even in machine-to-machine communications or without a user taking 782 specific actions, e.g., at reboot time if a characteristic set of 783 services are accessed by the device. 785 For instance, one could imagine that an intelligence agency 786 identifies people going to a site by putting in a very long DNS name 787 and looking for queries of a specific length. Such traffic analysis 788 could weaken some privacy solutions. 790 The IAB privacy and security program also have a work in progress 791 [RFC7624] that considers such inference-based attacks in a more 792 general framework. 794 3.7. More Information 796 Useful background information can also be found in [tor-leak] (about 797 the risk of privacy leak through DNS) and in a few academic papers: 798 [yanbin-tsudik], [castillo-garcia], [fangming-hori-sakurai], and 799 [federrath-fuchs-herrmann-piosecny]. 801 4. Actual "Attacks" 803 A very quick examination of DNS traffic may lead to the false 804 conclusion that extracting the needle from the haystack is difficult. 805 "Interesting" primary DNS requests are mixed with useless (for the 806 eavesdropper) secondary and tertiary requests (see the terminology in 807 Section 1). But, in this time of "big data" processing, powerful 808 techniques now exist to get from the raw data to what the 809 eavesdropper is actually interested in. 811 Many research papers about malware detection use DNS traffic to 812 detect "abnormal" behavior that can be traced back to the activity of 813 malware on infected machines. Yes, this research was done for the 814 good, but technically it is a privacy attack and it demonstrates the 815 power of the observation of DNS traffic. See [dns-footprint], 816 [dagon-malware], and [darkreading-dns]. 818 Passive DNS systems [passive-dns] allow reconstruction of the data of 819 sometimes an entire zone. They are used for many reasons -- some 820 good, some bad. Well-known passive DNS systems keep only the DNS 821 responses, and not the source IP address of the client, precisely for 822 privacy reasons. Other passive DNS systems may not be so careful. 823 And there is still the potential problems with revealing QNAMEs. 825 The revelations from the Edward Snowden documents, which were leaked 826 from the National Security Agency (NSA) provide evidence of the use 827 of the DNS in mass surveillance operations [morecowbell]. For 828 example the MORECOWBELL surveillance program, which uses a dedicated 829 covert monitoring infrastructure to actively query DNS servers and 830 perform HTTP requests to obtain meta information about services and 831 to check their availability. Also the QUANTUMTHEORY project which 832 includes detecting lookups for certain addresses and injecting bogus 833 replies is another good example showing that the lack of privacy 834 protections in the DNS is actively exploited. 836 5. Legalities 838 To our knowledge, there are no specific privacy laws for DNS data, in 839 any country. Interpreting general privacy laws like 840 [data-protection-directive] or GDPR [11] applicable in the European 841 Union in the context of DNS traffic data is not an easy task, and we 842 do not know a court precedent here. See an interesting analysis in 843 [sidn-entrada]. 845 6. Security Considerations 847 This document is entirely about security, more precisely privacy. It 848 just lays out the problem; it does not try to set requirements (with 849 the choices and compromises they imply), much less define solutions. 850 Possible solutions to the issues described here are discussed in 851 other documents (currently too many to all be mentioned); see, for 852 instance, 'Recommendations for DNS Privacy Operators' 853 [I-D.ietf-dprive-bcp-op]. 855 7. Acknowledgments 857 Thanks to Nathalie Boulvard and to the CENTR members for the original 858 work that led to this document. Thanks to Ondrej Sury for the 859 interesting discussions. Thanks to Mohsen Souissi and John Heidemann 860 for proofreading and to Paul Hoffman, Matthijs Mekking, Marcos Sanz, 861 Tim Wicinski, Francis Dupont, Allison Mankin, and Warren Kumari for 862 proofreading, providing technical remarks, and making many 863 readability improvements. Thanks to Dan York, Suzanne Woolf, Tony 864 Finch, Stephen Farrell, Peter Koch, Simon Josefsson, and Frank Denis 865 for good written contributions. Thanks to Vittorio Bertola and 866 Mohamed Boucadair for a detailed review of the -bis. And thanks to 867 the IESG members for the last remarks. 869 8. Changelog 871 draft-ietf-dprive-rfc7626-bis-02 873 o Numerous editorial corrections thanks to Mohamed Boucadair and 875 * Minor additions to Scope section 877 * New text on cellular network DNS 879 o Additional text from Vittorio Bertola on blocking and security 881 draft-ietf-dprive-rfc7626-bis-01 883 o Re-structure section 3.5 (was 2.5) 885 * Collect considerations for recursive resolvers together 887 * Re-work several sections here to clarify their context (e.g., 888 'Rogue servers' becomes 'Active attacks on resolver 889 configuration') 891 * Add discussion of resolver selection 893 o Update text and old reference on Snowdon revelations. 895 o Add text on and references to QNAME minimisation RFC and 896 deployment measurements 898 o Correct outdated references 900 o Clarify scope by adding a Scope section (was Risks overview) 902 o Clarify what risks are considered in section 3.4.2 904 draft-ietf-dprive-rfc7626-bis-00 906 o Rename after WG adoption 908 o Use DoT acronym throughout 910 o Minor updates to status of deployment and other drafts 911 o Update various references and fix some nits. 913 draft-bortzmeyer-dprive-rfc7626-bis-01 915 o Update reference for dickinson-bcp-op to draft-dickinson-dprive- 916 bcp-op 918 draft-borztmeyer-dprive-rfc7626-bis-00: 920 Initial commit. Differences to RFC7626: 922 o Update many references 924 o Add discussions of encrypted transports including DoT and DoH 926 o Add section on DNS payload 928 o Add section on authentication of servers 930 o Add section on blocking of services 932 9. References 934 9.1. Normative References 936 [RFC1034] Mockapetris, P., "Domain names - concepts and facilities", 937 STD 13, RFC 1034, DOI 10.17487/RFC1034, November 1987, 938 . 940 [RFC1035] Mockapetris, P., "Domain names - implementation and 941 specification", STD 13, RFC 1035, DOI 10.17487/RFC1035, 942 November 1987, . 944 [RFC6973] Cooper, A., Tschofenig, H., Aboba, B., Peterson, J., 945 Morris, J., Hansen, M., and R. Smith, "Privacy 946 Considerations for Internet Protocols", RFC 6973, 947 DOI 10.17487/RFC6973, July 2013, . 950 [RFC7258] Farrell, S. and H. Tschofenig, "Pervasive Monitoring Is an 951 Attack", BCP 188, RFC 7258, DOI 10.17487/RFC7258, May 952 2014, . 954 9.2. Informative References 956 [aeris-dns] 957 Vinot, N., "Vie privee: et le DNS alors?", (In French), 958 2015, . 961 [castillo-garcia] 962 Castillo-Perez, S. and J. Garcia-Alfaro, "Anonymous 963 Resolution of DNS Queries", 2008, 964 . 966 [chrome] Baheux, , "Experimenting with same-provider DNS-over-HTTPS 967 upgrade", September 2019, 968 . 971 [dagon-malware] 972 Dagon, D., "Corrupted DNS Resolution Paths: The Rise of a 973 Malicious Resolution Authority", ISC/OARC Workshop, 2007, 974 . 977 [darkreading-dns] 978 Lemos, R., "Got Malware? Three Signs Revealed In DNS 979 Traffic", InformationWeek Dark Reading, May 2013, 980 . 984 [data-protection-directive] 985 European Parliament, "Directive 95/46/EC of the European 986 Pariament and of the council on the protection of 987 individuals with regard to the processing of personal data 988 and on the free movement of such data", Official Journal L 989 281, pp. 0031 - 0050, November 1995, . 993 [day-at-root] 994 Castro, S., Wessels, D., Fomenkov, M., and K. Claffy, "A 995 Day at the Root of the Internet", ACM SIGCOMM Computer 996 Communication Review, Vol. 38, Number 5, 997 DOI 10.1145/1452335.1452341, October 2008, 998 . 1001 [denis-edns-client-subnet] 1002 Denis, F., "Security and privacy issues of edns-client- 1003 subnet", August 2013, . 1006 [ditl] CAIDA, "A Day in the Life of the Internet (DITL)", 2002, 1007 . 1009 [dns-footprint] 1010 Stoner, E., "DNS Footprint of Malware", OARC Workshop, 1011 October 2010, . 1014 [dnschanger] 1015 Wikipedia, "DNSChanger", October 2013, 1016 . 1019 [dnsmezzo] 1020 Bortzmeyer, S., "DNSmezzo", 2009, 1021 . 1023 [fangming-hori-sakurai] 1024 Fangming, Z., Hori, Y., and K. Sakurai, "Analysis of 1025 Privacy Disclosure in DNS Query", 2007 International 1026 Conference on Multimedia and Ubiquitous Engineering (MUE 1027 2007), Seoul, Korea, ISBN: 0-7695-2777-9, pp. 952-957, 1028 DOI 10.1109/MUE.2007.84, April 2007, 1029 . 1031 [federrath-fuchs-herrmann-piosecny] 1032 Federrath, H., Fuchs, K., Herrmann, D., and C. Piosecny, 1033 "Privacy-Preserving DNS: Analysis of Broadcast, Range 1034 Queries and Mix-based Protection Methods", Computer 1035 Security ESORICS 2011, Springer, page(s) 665-683, 1036 ISBN 978-3-642-23821-5, 2011, . 1040 [firefox] Deckelmann, , "What's next in making Encrypted DNS-over- 1041 HTTPS the Default", September 2019, 1042 . 1045 [grangeia.snooping] 1046 Grangeia, L., "DNS Cache Snooping or Snooping the Cache 1047 for Fun and Profit", 2005, 1048 . 1052 [herrmann-reidentification] 1053 Herrmann, D., Gerber, C., Banse, C., and H. Federrath, 1054 "Analyzing Characteristic Host Access Patterns for Re- 1055 Identification of Web User Sessions", 1056 DOI 10.1007/978-3-642-27937-9_10, 2012, . 1059 [I-D.ietf-dnsop-resolver-information] 1060 Sood, P., Arends, R., and P. Hoffman, "DNS Resolver 1061 Information Self-publication", draft-ietf-dnsop-resolver- 1062 information-00 (work in progress), August 2019. 1064 [I-D.ietf-dprive-bcp-op] 1065 Dickinson, S., Overeinder, B., Rijswijk-Deij, R., and A. 1066 Mankin, "Recommendations for DNS Privacy Service 1067 Operators", draft-ietf-dprive-bcp-op-04 (work in 1068 progress), October 2019. 1070 [I-D.ietf-quic-transport] 1071 Iyengar, J. and M. Thomson, "QUIC: A UDP-Based Multiplexed 1072 and Secure Transport", draft-ietf-quic-transport-23 (work 1073 in progress), September 2019. 1075 [I-D.ietf-tls-sni-encryption] 1076 Huitema, C. and E. Rescorla, "Issues and Requirements for 1077 SNI Encryption in TLS", draft-ietf-tls-sni-encryption-08 1078 (work in progress), October 2019. 1080 [I-D.livingood-doh-implementation-risks-issues] 1081 Livingood, J., Antonakakis, M., Sleigh, B., and A. 1082 Winfield, "Centralized DNS over HTTPS (DoH) Implementation 1083 Issues and Risks", draft-livingood-doh-implementation- 1084 risks-issues-04 (work in progress), September 2019. 1086 [morecowbell] 1087 Grothoff, C., Wachs, M., Ermert, M., and J. Appelbaum, 1088 "NSA's MORECOWBELL: Knell for DNS", GNUnet e.V., January 1089 2015, . 1092 [packetq] DNS-OARC, "PacketQ, a simple tool to make SQL-queries 1093 against PCAP-files", 2011, . 1096 [passive-dns] 1097 Weimer, F., "Passive DNS Replication", April 2005, 1098 . 1101 [pitfalls-of-dns-encrption] 1102 Shulman, H., "Pretty Bad Privacy:Pitfalls of DNS 1103 Encryption", . 1105 [prism] Wikipedia, "PRISM (surveillance program)", July 2015, 1106 . 1109 [RFC4033] Arends, R., Austein, R., Larson, M., Massey, D., and S. 1110 Rose, "DNS Security Introduction and Requirements", 1111 RFC 4033, DOI 10.17487/RFC4033, March 2005, 1112 . 1114 [RFC5155] Laurie, B., Sisson, G., Arends, R., and D. Blacka, "DNS 1115 Security (DNSSEC) Hashed Authenticated Denial of 1116 Existence", RFC 5155, DOI 10.17487/RFC5155, March 2008, 1117 . 1119 [RFC5936] Lewis, E. and A. Hoenes, Ed., "DNS Zone Transfer Protocol 1120 (AXFR)", RFC 5936, DOI 10.17487/RFC5936, June 2010, 1121 . 1123 [RFC6269] Ford, M., Ed., Boucadair, M., Durand, A., Levis, P., and 1124 P. Roberts, "Issues with IP Address Sharing", RFC 6269, 1125 DOI 10.17487/RFC6269, June 2011, . 1128 [RFC7413] Cheng, Y., Chu, J., Radhakrishnan, S., and A. Jain, "TCP 1129 Fast Open", RFC 7413, DOI 10.17487/RFC7413, December 2014, 1130 . 1132 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 1133 "Recommendations for Secure Use of Transport Layer 1134 Security (TLS) and Datagram Transport Layer Security 1135 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 1136 2015, . 1138 [RFC7624] Barnes, R., Schneier, B., Jennings, C., Hardie, T., 1139 Trammell, B., Huitema, C., and D. Borkmann, 1140 "Confidentiality in the Face of Pervasive Surveillance: A 1141 Threat Model and Problem Statement", RFC 7624, 1142 DOI 10.17487/RFC7624, August 2015, . 1145 [RFC7816] Bortzmeyer, S., "DNS Query Name Minimisation to Improve 1146 Privacy", RFC 7816, DOI 10.17487/RFC7816, March 2016, 1147 . 1149 [RFC7858] Hu, Z., Zhu, L., Heidemann, J., Mankin, A., Wessels, D., 1150 and P. Hoffman, "Specification for DNS over Transport 1151 Layer Security (TLS)", RFC 7858, DOI 10.17487/RFC7858, May 1152 2016, . 1154 [RFC7871] Contavalli, C., van der Gaast, W., Lawrence, D., and W. 1155 Kumari, "Client Subnet in DNS Queries", RFC 7871, 1156 DOI 10.17487/RFC7871, May 2016, . 1159 [RFC7873] Eastlake 3rd, D. and M. Andrews, "Domain Name System (DNS) 1160 Cookies", RFC 7873, DOI 10.17487/RFC7873, May 2016, 1161 . 1163 [RFC7929] Wouters, P., "DNS-Based Authentication of Named Entities 1164 (DANE) Bindings for OpenPGP", RFC 7929, 1165 DOI 10.17487/RFC7929, August 2016, . 1168 [RFC8310] Dickinson, S., Gillmor, D., and T. Reddy, "Usage Profiles 1169 for DNS over TLS and DNS over DTLS", RFC 8310, 1170 DOI 10.17487/RFC8310, March 2018, . 1173 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 1174 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 1175 . 1177 [RFC8484] Hoffman, P. and P. McManus, "DNS Queries over HTTPS 1178 (DoH)", RFC 8484, DOI 10.17487/RFC8484, October 2018, 1179 . 1181 [RFC8499] Hoffman, P., Sullivan, A., and K. Fujiwara, "DNS 1182 Terminology", BCP 219, RFC 8499, DOI 10.17487/RFC8499, 1183 January 2019, . 1185 [ripe-atlas-turkey] 1186 Aben, E., "A RIPE Atlas View of Internet Meddling in 1187 Turkey", March 2014, 1188 . 1191 [ripe-qname-measurements] 1192 University of Twente, "Making the DNS More Private with 1193 QNAME Minimisation", April 2019, 1194 . 1197 [sidn-entrada] 1198 Hesselman, C., Jansen, J., Wullink, M., Vink, K., and M. 1199 Simon, "A privacy framework for 'DNS big data' 1200 applications", November 2014, 1201 . 1205 [thomas-ditl-tcp] 1206 Thomas, M. and D. Wessels, "An Analysis of TCP Traffic in 1207 Root Server DITL Data", DNS-OARC 2014 Fall Workshop, 1208 October 2014, . 1212 [tor-leak] 1213 Tor, "DNS leaks in Tor", 2013, 1214 . 1217 [yanbin-tsudik] 1218 Yanbin, L. and G. Tsudik, "Towards Plugging Privacy Leaks 1219 in the Domain Name System", October 2009, 1220 . 1222 9.3. URIs 1224 [1] https://lists.dns-oarc.net/pipermail/dns- 1225 operations/2016-January/014141.html 1227 [2] https://www.3gpp.org 1229 [3] http://netres.ec/?b=11B99BD 1231 [4] https://www.researchgate.net/publication/320322146_DNS-DNS_DNS- 1232 based_De-NAT_Scheme 1234 [5] https://developers.google.com/speed/public-dns 1236 [6] https://developers.cloudflare.com/1.1.1.1/setting-up-1.1.1.1/ 1238 [7] https://www.quad9.net 1240 [8] https://developers.google.com/speed/public-dns/privacy 1242 [9] https://mailarchive.ietf.org/arch/browse/static/add 1244 [10] https://www.encrypted-dns.org 1246 [11] https://www.eugdpr.org/the-regulation.html 1248 Authors' Addresses 1250 Stephane Bortzmeyer 1251 AFNIC 1252 1, rue Stephenson 1253 Montigny-le-Bretonneux 1254 France 78180 1256 Email: bortzmeyer+ietf@nic.fr 1258 Sara Dickinson 1259 Sinodun IT 1260 Magdalen Centre 1261 Oxford Science Park 1262 Oxford OX4 4GA 1263 United Kingdom 1265 Email: sara@sinodun.com