idnits 2.17.1 draft-ietf-dprive-rfc7626-bis-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (November 18, 2019) is 1619 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- -- Looks like a reference, but probably isn't: '1' on line 1246 -- Looks like a reference, but probably isn't: '2' on line 1249 -- Looks like a reference, but probably isn't: '3' on line 1251 -- Looks like a reference, but probably isn't: '4' on line 1253 -- Looks like a reference, but probably isn't: '5' on line 1256 -- Looks like a reference, but probably isn't: '6' on line 1258 -- Looks like a reference, but probably isn't: '7' on line 1260 -- Looks like a reference, but probably isn't: '8' on line 1262 -- Looks like a reference, but probably isn't: '9' on line 1264 -- Looks like a reference, but probably isn't: '10' on line 1266 -- Looks like a reference, but probably isn't: '11' on line 1268 -- Looks like a reference, but probably isn't: '12' on line 1270 -- Looks like a reference, but probably isn't: '13' on line 1273 == Outdated reference: A later version (-01) exists of draft-ietf-dnsop-resolver-information-00 == Outdated reference: A later version (-14) exists of draft-ietf-dprive-bcp-op-05 == Outdated reference: A later version (-34) exists of draft-ietf-quic-transport-23 -- Obsolete informational reference (is this intentional?): RFC 7525 (Obsoleted by RFC 9325) -- Obsolete informational reference (is this intentional?): RFC 7816 (Obsoleted by RFC 9156) -- Obsolete informational reference (is this intentional?): RFC 8499 (Obsoleted by RFC 9499) Summary: 0 errors (**), 0 flaws (~~), 4 warnings (==), 17 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 dprive S. Bortzmeyer 3 Internet-Draft AFNIC 4 Obsoletes: 7626 (if approved) S. Dickinson 5 Intended status: Informational Sinodun IT 6 Expires: May 21, 2020 November 18, 2019 8 DNS Privacy Considerations 9 draft-ietf-dprive-rfc7626-bis-03 11 Abstract 13 This document describes the privacy issues associated with the use of 14 the DNS by Internet users. It is intended to be an analysis of the 15 present situation and does not prescribe solutions. This document 16 obsoletes RFC 7626. 18 Status of This Memo 20 This Internet-Draft is submitted in full conformance with the 21 provisions of BCP 78 and BCP 79. 23 Internet-Drafts are working documents of the Internet Engineering 24 Task Force (IETF). Note that other groups may also distribute 25 working documents as Internet-Drafts. The list of current Internet- 26 Drafts is at http://datatracker.ietf.org/drafts/current/. 28 Internet-Drafts are draft documents valid for a maximum of six months 29 and may be updated, replaced, or obsoleted by other documents at any 30 time. It is inappropriate to use Internet-Drafts as reference 31 material or to cite them other than as "work in progress." 33 This Internet-Draft will expire on May 21, 2020. 35 Copyright Notice 37 Copyright (c) 2019 IETF Trust and the persons identified as the 38 document authors. All rights reserved. 40 This document is subject to BCP 78 and the IETF Trust's Legal 41 Provisions Relating to IETF Documents 42 (http://trustee.ietf.org/license-info) in effect on the date of 43 publication of this document. Please review these documents 44 carefully, as they describe your rights and restrictions with respect 45 to this document. Code Components extracted from this document must 46 include Simplified BSD License text as described in Section 4.e of 47 the Trust Legal Provisions and are provided without warranty as 48 described in the Simplified BSD License. 50 Table of Contents 52 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 53 2. Scope . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 54 3. Risks . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 55 3.1. The Alleged Public Nature of DNS Data . . . . . . . . . . 5 56 3.2. Data in the DNS Request . . . . . . . . . . . . . . . . . 6 57 3.2.1. Data in the DNS payload . . . . . . . . . . . . . . . 7 58 3.3. Cache Snooping . . . . . . . . . . . . . . . . . . . . . 7 59 3.4. On the Wire . . . . . . . . . . . . . . . . . . . . . . . 8 60 3.4.1. Unencrypted Transports . . . . . . . . . . . . . . . 8 61 3.4.2. Encrypted Transports . . . . . . . . . . . . . . . . 9 62 3.5. In the Servers . . . . . . . . . . . . . . . . . . . . . 10 63 3.5.1. In the Recursive Resolvers . . . . . . . . . . . . . 11 64 3.5.2. In the Authoritative Name Servers . . . . . . . . . . 15 65 3.6. Re-identification and Other Inferences . . . . . . . . . 16 66 3.7. More Information . . . . . . . . . . . . . . . . . . . . 17 67 4. Actual "Attacks" . . . . . . . . . . . . . . . . . . . . . . 17 68 5. Legalities . . . . . . . . . . . . . . . . . . . . . . . . . 18 69 6. Security Considerations . . . . . . . . . . . . . . . . . . . 18 70 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 18 71 8. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 19 72 9. Changelog . . . . . . . . . . . . . . . . . . . . . . . . . . 19 73 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 20 74 10.1. Normative References . . . . . . . . . . . . . . . . . . 20 75 10.2. Informative References . . . . . . . . . . . . . . . . . 21 76 10.3. URIs . . . . . . . . . . . . . . . . . . . . . . . . . . 27 77 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 27 79 1. Introduction 81 This document is an analysis of the DNS privacy issues, in the spirit 82 of Section 8 of [RFC6973]. 84 The Domain Name System (DNS) is specified in [RFC1034], [RFC1035], 85 and many later RFCs, which have never been consolidated. It is one 86 of the most important infrastructure components of the Internet and 87 often ignored or misunderstood by Internet users (and even by many 88 professionals). Almost every activity on the Internet starts with a 89 DNS query (and often several). Its use has many privacy implications 90 and this document is an attempt at a comprehensive and accurate list. 92 Let us begin with a simplified reminder of how the DNS works (See 93 also [RFC8499]). A client, the stub resolver, issues a DNS query to 94 a server, called the recursive resolver (also called caching resolver 95 or full resolver or recursive name server). Let's use the query 96 "What are the AAAA records for www.example.com?" as an example. AAAA 97 is the QTYPE (Query Type), and www.example.com is the QNAME (Query 98 Name). (The description that follows assumes a cold cache, for 99 instance, because the server just started.) The recursive resolver 100 will first query the root name servers. In most cases, the root name 101 servers will send a referral. In this example, the referral will be 102 to the .com name servers. The resolver repeats the query to one of 103 the .com name servers. The .com name servers, in turn, will refer to 104 the example.com name servers. The example.com name server will then 105 return the answer. The root name servers, the name servers of .com, 106 and the name servers of example.com are called authoritative name 107 servers. It is important, when analyzing the privacy issues, to 108 remember that the question asked to all these name servers is always 109 the original question, not a derived question. The question sent to 110 the root name servers is "What are the AAAA records for 111 www.example.com?", not "What are the name servers of .com?". By 112 repeating the full question, instead of just the relevant part of the 113 question to the next in line, the DNS provides more information than 114 necessary to the name server. In this simplified description, 115 recursive resolvers do not implement QNAME minimization as described 116 in [RFC7816], which will only send the relevant part of the question 117 to the upstream name server. 119 Because DNS relies on caching heavily, the algorithm described above 120 is actually a bit more complicated, and not all questions are sent to 121 the authoritative name servers. If a few seconds later the stub 122 resolver asks the recursive resolver, "What are the SRV records of 123 _xmpp-server._tcp.example.com?", the recursive resolver will remember 124 that it knows the name servers of example.com and will just query 125 them, bypassing the root and .com. Because there is typically no 126 caching in the stub resolver, the recursive resolver, unlike the 127 authoritative servers, sees all the DNS traffic. (Applications, like 128 web browsers, may have some form of caching that does not follow DNS 129 rules, for instance, because it may ignore the TTL. So, the 130 recursive resolver does not see all the name resolution activity.) 132 It should be noted that DNS recursive resolvers sometimes forward 133 requests to other recursive resolvers, typically bigger machines, 134 with a larger and more shared cache (and the query hierarchy can be 135 even deeper, with more than two levels of recursive resolvers). From 136 the point of view of privacy, these forwarders are like resolvers, 137 except that they do not see all of the requests being made (due to 138 caching in the first resolver). 140 At the time of writing, almost all this DNS traffic is currently sent 141 in clear (i.e., unencrypted). However there is increasing deployment 142 of DNS-over-TLS (DoT) [RFC7858] and DNS-over-HTTPS (DoH) [RFC8484], 143 particularly in mobile devices, browsers, and by providers of anycast 144 recursive DNS resolution services. There are a few cases where there 145 is some alternative channel encryption, for instance, in an IPsec VPN 146 tunnel, at least between the stub resolver and the resolver. 148 Today, almost all DNS queries are sent over UDP [thomas-ditl-tcp]. 149 This has practical consequences when considering encryption of the 150 traffic as a possible privacy technique. Some encryption solutions 151 are only designed for TCP, not UDP and new solutions are still 152 emerging [I-D.ietf-quic-transport]. 154 Another important point to keep in mind when analyzing the privacy 155 issues of DNS is the fact that DNS requests received by a server are 156 triggered by different reasons. Let's assume an eavesdropper wants 157 to know which web page is viewed by a user. For a typical web page, 158 there are three sorts of DNS requests being issued: 160 o Primary request: this is the domain name in the URL that the user 161 typed, selected from a bookmark, or chose by clicking on an 162 hyperlink. Presumably, this is what is of interest for the 163 eavesdropper. 165 o Secondary requests: these are the additional requests performed by 166 the user agent (here, the web browser) without any direct 167 involvement or knowledge of the user. For the Web, they are 168 triggered by embedded content, Cascading Style Sheets (CSS), 169 JavaScript code, embedded images, etc. In some cases, there can 170 be dozens of domain names in different contexts on a single web 171 page. 173 o Tertiary requests: these are the additional requests performed by 174 the DNS system itself. For instance, if the answer to a query is 175 a referral to a set of name servers, and the glue records are not 176 returned, the resolver will have to do additional requests to turn 177 the name servers' names into IP addresses. Similarly, even if 178 glue records are returned, a careful recursive server will do 179 tertiary requests to verify the IP addresses of those records. 181 It can be noted also that, in the case of a typical web browser, more 182 DNS requests than strictly necessary are sent, for instance, to 183 prefetch resources that the user may query later or when 184 autocompleting the URL in the address bar. Both are a big privacy 185 concern since they may leak information even about non-explicit 186 actions. For instance, just reading a local HTML page, even without 187 selecting the hyperlinks, may trigger DNS requests. 189 For privacy-related terms, we will use the terminology from 190 [RFC6973]. 192 2. Scope 194 This document focuses mostly on the study of privacy risks for the 195 end user (the one performing DNS requests). We consider the risks of 196 pervasive surveillance [RFC7258] as well as risks coming from a more 197 focused surveillance. 199 This document does not attempt a comparison of specific privacy 200 protections provided by individual networks or organisations, it 201 makes only general observations about typical current practices. 203 Privacy risks for the holder of a zone (the risk that someone gets 204 the data) are discussed in [RFC5936] and [RFC5155]. 206 Privacy risks for recursive operators (including access providers and 207 operators in enterprise networks) such as leakage of private 208 namespaces or blocklists are out of scope for this document. 210 Non-privacy risks (e.g security related concerns such as cache 211 poisoning) are also out of scope. 213 The privacy risks associated with the use of other protocols, e.g., 214 unencrypted TLS SNI extensions or HTTPS destination IP address 215 fingerprinting are not considered here. 217 3. Risks 219 3.1. The Alleged Public Nature of DNS Data 221 It has long been claimed that "the data in the DNS is public". While 222 this sentence makes sense for an Internet-wide lookup system, there 223 are multiple facets to the data and metadata involved that deserve a 224 more detailed look. First, access control lists (ACLs) and private 225 namespaces notwithstanding, the DNS operates under the assumption 226 that public-facing authoritative name servers will respond to "usual" 227 DNS queries for any zone they are authoritative for without further 228 authentication or authorization of the client (resolver). Due to the 229 lack of search capabilities, only a given QNAME will reveal the 230 resource records associated with that name (or that name's non- 231 existence). In other words: one needs to know what to ask for, in 232 order to receive a response. The zone transfer QTYPE [RFC5936] is 233 often blocked or restricted to authenticated/authorized access to 234 enforce this difference (and maybe for other reasons). 236 Another differentiation to be considered is between the DNS data 237 itself and a particular transaction (i.e., a DNS name lookup). DNS 238 data and the results of a DNS query are public, within the boundaries 239 described above, and may not have any confidentiality requirements. 241 However, the same is not true of a single transaction or a sequence 242 of transactions; that transaction is not / should not be public. A 243 typical example from outside the DNS world is: the web site of 244 Alcoholics Anonymous is public; the fact that you visit it should not 245 be. 247 3.2. Data in the DNS Request 249 The DNS request includes many fields, but two of them seem 250 particularly relevant for the privacy issues: the QNAME and the 251 source IP address. "source IP address" is used in a loose sense of 252 "source IP address + maybe source port number", because the port 253 number is also in the request and can be used to differentiate 254 between several users sharing an IP address (behind a Carrier-Grade 255 NAT (CGN), for instance [RFC6269]). 257 The QNAME is the full name sent by the user. It gives information 258 about what the user does ("What are the MX records of example.net?" 259 means he probably wants to send email to someone at example.net, 260 which may be a domain used by only a few persons and is therefore 261 very revealing about communication relationships). Some QNAMEs are 262 more sensitive than others. For instance, querying the A record of a 263 well-known web statistics domain reveals very little (everybody 264 visits web sites that use this analytics service), but querying the A 265 record of www.verybad.example where verybad.example is the domain of 266 an organization that some people find offensive or objectionable may 267 create more problems for the user. Also, sometimes, the QNAME embeds 268 the software one uses, which could be a privacy issue. For instance, 269 _ldap._tcp.Default-First-Site-Name._sites.gc._msdcs.example.org. 270 There are also some BitTorrent clients that query an SRV record for 271 _bittorrent-tracker._tcp.domain.example. 273 Another important thing about the privacy of the QNAME is the future 274 usages. Today, the lack of privacy is an obstacle to putting 275 potentially sensitive or personally identifiable data in the DNS. At 276 the moment, your DNS traffic might reveal that you are doing email 277 but not with whom. If your Mail User Agent (MUA) starts looking up 278 Pretty Good Privacy (PGP) keys in the DNS [RFC7929], then privacy 279 becomes a lot more important. And email is just an example; there 280 would be other really interesting uses for a more privacy-friendly 281 DNS. 283 For the communication between the stub resolver and the recursive 284 resolver, the source IP address is the address of the user's machine. 285 Therefore, all the issues and warnings about collection of IP 286 addresses apply here. For the communication between the recursive 287 resolver and the authoritative name servers, the source IP address 288 has a different meaning; it does not have the same status as the 289 source address in an HTTP connection. It is typically the IP address 290 of the recursive resolver that, in a way, "hides" the real user. 291 However, hiding does not always work. Sometimes EDNS(0) Client 292 subnet [RFC7871] is used (see its privacy analysis in 293 [denis-edns-client-subnet]). Sometimes the end user has a personal 294 recursive resolver on her machine. In both cases, the IP address is 295 as sensitive as it is for HTTP [sidn-entrada]. 297 A note about IP addresses: there is currently no IETF document that 298 describes in detail all the privacy issues around IP addressing in 299 general, although [RFC7721] does discuss privacy considerations for 300 IPv6 address generation mechanisms. In the meantime, the discussion 301 here is intended to include both IPv4 and IPv6 source addresses. For 302 a number of reasons, their assignment and utilization characteristics 303 are different, which may have implications for details of information 304 leakage associated with the collection of source addresses. (For 305 example, a specific IPv6 source address seen on the public Internet 306 is less likely than an IPv4 address to originate behind an address 307 sharing scheme.) However, for both IPv4 and IPv6 addresses, it is 308 important to note that source addresses are propagated with queries 309 and comprise metadata about the host, user, or application that 310 originated them. 312 3.2.1. Data in the DNS payload 314 At the time of writing there are no standardized client identifiers 315 contained in the DNS payload itself (ECS [RFC7871] while widely used 316 is only of Category Informational). 318 DNS Cookies [RFC7873] are a lightweight DNS transaction security 319 mechanism that provides limited protection against a variety of 320 increasingly common denial-of-service and amplification/forgery or 321 cache poisoning attacks by off-path attackers. It is noted, however, 322 that they are designed to just verify IP addresses (and should change 323 once a client's IP address changes), they are not designed to 324 actively track users (like HTTP cookies). 326 There are anecdotal accounts of MAC addresses [1] and even user names 327 being inserted in non-standard EDNS(0) options for stub to resolver 328 communications to support proprietary functionality implemented at 329 the resolver (e.g., parental filtering). 331 3.3. Cache Snooping 333 The content of recursive resolvers' caches can reveal data about the 334 clients using it (the privacy risks depend on the number of clients). 335 This information can sometimes be examined by sending DNS queries 336 with RD=0 to inspect cache content, particularly looking at the DNS 337 TTLs [grangeia.snooping]. Since this also is a reconnaissance 338 technique for subsequent cache poisoning attacks, some counter 339 measures have already been developed and deployed. 341 3.4. On the Wire 343 3.4.1. Unencrypted Transports 345 For unencrypted transports, DNS traffic can be seen by an 346 eavesdropper like any other traffic. (DNSSEC, specified in 347 [RFC4033], explicitly excludes confidentiality from its goals.) So, 348 if an initiator starts an HTTPS communication with a recipient, while 349 the HTTP traffic will be encrypted, the DNS exchange prior to it will 350 not be. When other protocols will become more and more privacy-aware 351 and secured against surveillance (e.g., [RFC8446], 352 [I-D.ietf-quic-transport]), the use of unencrypted transports for DNS 353 may become "the weakest link" in privacy. It is noted that at the 354 time of writing there is on-going work attempting to encrypt the SNI 355 in the TLS handshake [I-D.ietf-tls-sni-encryption]. 357 An important specificity of the DNS traffic is that it may take a 358 different path than the communication between the initiator and the 359 recipient. For instance, an eavesdropper may be unable to tap the 360 wire between the initiator and the recipient but may have access to 361 the wire going to the recursive resolver, or to the authoritative 362 name servers. 364 The best place to tap, from an eavesdropper's point of view, is 365 clearly between the stub resolvers and the recursive resolvers, 366 because traffic is not limited by DNS caching. 368 The attack surface between the stub resolver and the rest of the 369 world can vary widely depending upon how the end user's device is 370 configured. By order of increasing attack surface: 372 o The recursive resolver can be on the end user's device. In 373 (currently) a small number of cases, individuals may choose to 374 operate their own DNS resolver on their local machine. In this 375 case, the attack surface for the connection between the stub 376 resolver and the caching resolver is limited to that single 377 machine. 379 o The recursive resolver may be at the local network edge. For 380 many/most enterprise networks and for some residential users, the 381 caching resolver may exist on a server at the edge of the local 382 network. In this case, the attack surface is the local network. 383 Note that in large enterprise networks, the DNS resolver may not 384 be located at the edge of the local network but rather at the edge 385 of the overall enterprise network. In this case, the enterprise 386 network could be thought of as similar to the Internet Access 387 Provider (IAP) network referenced below. 389 o The recursive resolver can be in the IAP network. For most 390 residential users and potentially other networks, the typical case 391 is for the end user's device to be configured (typically 392 automatically through DHCP or RA options) with the addresses of 393 the DNS proxy in the CPE, which in turns points to the DNS 394 recursive resolvers at the IAP. The attack surface for on-the- 395 wire attacks is therefore from the end user system across the 396 local network and across the IAP network to the IAP's recursive 397 resolvers. 399 o The recursive resolver can be a public DNS service. Some machines 400 may be configured to use public DNS resolvers such as those 401 operated by Google Public DNS or OpenDNS. The end user may have 402 configured their machine to use these DNS recursive resolvers 403 themselves -- or their IAP may have chosen to use the public DNS 404 resolvers rather than operating their own resolvers. In this 405 case, the attack surface is the entire public Internet between the 406 end user's connection and the public DNS service. 408 It is also noted that typically a device connected _only_ to a modern 409 cellular network is 411 o directly configured with only the recursive resolvers of the IAP 412 and 414 o all traffic (including DNS) between the device and the cellular 415 network is encrypted following an encryption profile edited by the 416 Third Generation Partnership Project (3GPP [2]). 418 The attack surface for this specific scenario is not considered here. 420 3.4.2. Encrypted Transports 422 The use of encrypted transports directly mitigates passive 423 surveillance of the DNS payload, however there are still some privacy 424 attacks possible. This section enumerates the residual privacy risks 425 to an end user when an attacker can passively monitor encrypted DNS 426 traffic flows on the wire. 428 These are cases where user identification, fingerprinting or 429 correlations may be possible due to the use of certain transport 430 layers or clear text/observable features. These issues are not 431 specific to DNS, but DNS traffic is susceptible to these attacks when 432 using specific transports. 434 There are some general examples, for example, certain studies have 435 highlighted that IPv4 TTL, IPv6 Hop Limit, or TCP Window sizes os- 436 fingerprint [3] values can be used to fingerprint client OS's or that 437 various techniques can be used to de-NAT DNS queries dns-de-nat [4]. 439 The use of clear text transport options to optimize latency may also 440 identify a user, e.g., using TCP Fast Open with TLS 1.2 [RFC7413]. 442 More specifically, (since the deployment of encrypted transports is 443 not widespread at the time of writing) users wishing to use encrypted 444 transports for DNS may in practice be limited in the resolver 445 services available. Given this, the choice of a user to configure a 446 single resolver (or a fixed set of resolvers) and an encrypted 447 transport to use in all network environments can actually serve to 448 identify the user as one that desires privacy and can provide an 449 added mechanism to track them as they move across network 450 environments. 452 Users of encrypted transports are also highly likely to re-use 453 sessions for multiple DNS queries to optimize performance (e.g., via 454 DNS pipelining or HTTPS multiplexing). Certain configuration options 455 for encrypted transports could also in principle fingerprint a user 456 or client application. For example: 458 o TLS version or cipher suite selection 460 o session resumption 462 o the maximum number of messages to send or 464 o a maximum connection time before closing a connections and re- 465 opening. 467 Whilst there are known attacks on older versions of TLS the most 468 recent recommendations [RFC7525] and developments [RFC8446] in this 469 area largely mitigate those. 471 Traffic analysis of unpadded encrypted traffic is also possible 472 [pitfalls-of-dns-encrption] because the sizes and timing of encrypted 473 DNS requests and responses can be correlated to unencrypted DNS 474 requests upstream of a recursive resolver. 476 3.5. In the Servers 478 Using the terminology of [RFC6973], the DNS servers (recursive 479 resolvers and authoritative servers) are enablers: they facilitate 480 communication between an initiator and a recipient without being 481 directly in the communications path. As a result, they are often 482 forgotten in risk analysis. But, to quote again [RFC6973], "Although 483 [...] enablers may not generally be considered as attackers, they may 484 all pose privacy threats (depending on the context) because they are 485 able to observe, collect, process, and transfer privacy-relevant 486 data." In [RFC6973] parlance, enablers become observers when they 487 start collecting data. 489 Many programs exist to collect and analyze DNS data at the servers -- 490 from the "query log" of some programs like BIND to tcpdump and more 491 sophisticated programs like PacketQ [packetq] and DNSmezzo 492 [dnsmezzo]. The organization managing the DNS server can use this 493 data itself, or it can be part of a surveillance program like PRISM 494 [prism] and pass data to an outside observer. 496 Sometimes, this data is kept for a long time and/or distributed to 497 third parties for research purposes [ditl] [day-at-root], security 498 analysis, or surveillance tasks. These uses are sometimes under some 499 sort of contract, with various limitations, for instance, on 500 redistribution, given the sensitive nature of the data. Also, there 501 are observation points in the network that gather DNS data and then 502 make it accessible to third parties for research or security purposes 503 ("passive DNS" [passive-dns]). 505 3.5.1. In the Recursive Resolvers 507 Recursive Resolvers see all the traffic since there is typically no 508 caching before them. To summarize: your recursive resolver knows a 509 lot about you. The resolver of a large IAP, or a large public 510 resolver, can collect data from many users. 512 3.5.1.1. Resolver Selection 514 Given all the above considerations, the choice of recursive resolver 515 has direct privacy considerations for end users. Historically, end 516 user devices have used the DHCP-provided local network recursive 517 resolver, which may have strong, medium, or weak privacy policies 518 depending on the network. Privacy policies for these servers may or 519 may not be available and users need to be aware that privacy 520 guarantees will vary with network. 522 More recently some networks and end users have actively chosen to use 523 a large public resolver instead, e.g., Google Public DNS [5], 524 Cloudflare [6], or Quad9 [7]. There can be many reasons: cost 525 considerations for network operators, better reliability or anti- 526 censorship considerations are just a few. Such services typically do 527 provide a privacy policy and the end user can get an idea of the data 528 collected by such operators by reading one e.g., Google Public DNS - 529 Your Privacy [8]. 531 Even more recently some applications have announced plans to deploy 532 application-specific DNS settings which might be enabled by default. 533 For example, current proposals by Firefox [firefox] revolve around a 534 default based on the geographic region, using a pre-configured list 535 of large public resolver services which offer DoH, combined with non- 536 standard probing and signalling mechanism to disable DoH in 537 particular networks. Whereas Chrome [chrome] is experimenting with 538 using DoH to the DHCP-provided resolver if it is on a list of DoH- 539 compatible providers. At the time of writing, efforts to provide 540 standardized signalling mechanisms for applications to discover the 541 services offered by local resolvers are in progress 542 [I-D.ietf-dnsop-resolver-information]. 544 If applications enable application-specific DNS settings without 545 properly informing the user of the change (or do not provide an 546 option for user configuration of the application's recursive 547 resolver) there is a potential privacy issue; depending on the 548 network context and the application default, the application might 549 use a recursive server that provides less privacy protection than the 550 default network-provided server without the user's full knowledge. 551 Users that are fully aware of an application specific DNS setting may 552 want to actively override any default in favour of their chosen 553 recursive resolver. 555 There are also concerns that, should the trend towards using large 556 public resolvers increase, this will itself provide a privacy 557 concern, due to a small number of operators having visibility of the 558 majority of DNS requests globally and the potential for aggregating 559 data across services about a user. Additionally the operating 560 organisation of the resolver may be in a different legal jurisdiction 561 than the user, which creates further privacy concerns around legal 562 protections of and access to the data collected by the operator. 564 At the time of writing the deployment models for DNS are evolving, 565 their implications are complex and extend beyond the scope of this 566 document. They are the subject of much other work including 567 [I-D.livingood-doh-implementation-risks-issues], the IETF ADD mailing 568 list [9] and the Encrypted DNS Deployment Initiative [10]. 570 3.5.1.2. Active Attacks on Resolver Configuration 572 The previous section discussed DNS privacy, assuming that all the 573 traffic was directed to the intended servers (i.e those that would be 574 used in the absence of an active attack) and that the potential 575 attacker was purely passive. But, in reality, we can have active 576 attackers in the network redirecting the traffic, not just to observe 577 it but also potentially change it. 579 For instance, a DHCP server controlled by an attacker can direct you 580 to a recursive resolver also controlled by that attacker. Most of 581 the time, it seems to be done to divert traffic in order to also 582 direct the user to a web server controlled by the attacker. However 583 it could be used just to capture the traffic and gather information 584 about you. Similarly, attacks on NDP/ARP might be used to re-direct 585 DNS queries to attacker controlled servers. 587 Other attacks, besides using DHCP, are possible. The cleartext 588 traffic from a DNS client to a DNS server can be intercepted along 589 its way from originator to intended source, for instance, by 590 transparent attacker controlled DNS proxies in the network that will 591 divert the traffic intended for a legitimate DNS server. This server 592 can masquerade as the intended server and respond with data to the 593 client. (Attacker controlled servers that inject malicious data are 594 possible, but it is a separate problem not relevant to privacy.) A 595 server controlled by an attacker may respond correctly for a long 596 period of time, thereby foregoing detection. 598 Also, malware like DNSchanger [dnschanger] can change the recursive 599 resolver in the machine's configuration, or the routing itself can be 600 subverted (for instance, [ripe-atlas-turkey]). 602 3.5.1.3. Blocking of User Selected Services 604 User privacy can also be at risk if there is blocking (by local 605 network operators or more general mechanisms) of access to remote 606 recursive servers that offer encrypted transports when the local 607 resolver does not offer encryption and/or has very poor privacy 608 policies. For example, active blocking of port 853 for DoT or of 609 specific IP addresses could restrict the resolvers available to the 610 user. The extent of the risk to end user privacy is highly dependent 611 on the specific network and user context; a user on a network that is 612 known to perform surveillance would be compromised if they could not 613 access such services, whereas a user on a trusted network might have 614 no privacy motivation to do so. 616 In some cases, networks might block access to remote resolvers for 617 security reasons, for example to cripple malware and bots or to 618 prevent data exfiltration methods that use encrypted DNS 619 communications as transport. In these cases, if the network fully 620 respects user privacy in other ways (i.e. encrypted DNS and good 621 data handling policies) the block can serve to further protect user 622 privacy by ensuring such security precautions. 624 It is also noted that attacks on remote resolver services, e.g., DDoS 625 could force users to switch to other services that do not offer 626 encrypted transports for DNS. 628 3.5.1.4. Authentication of Servers 630 Both DoH and Strict mode for DoT [RFC8310] require authentication of 631 the server and therefore as long as the authentication credentials 632 are obtained over a secure channel then using either of these 633 transports defeats the attack of re-directing traffic to rogue 634 servers. Of course attacks on these secure channels are also 635 possible, but out of the scope of this document. 637 3.5.1.5. Encrypted Transports 639 3.5.1.5.1. DoT and DoH 641 Use of encrypted transports does not reduce the data available in the 642 recursive resolver and ironically can actually expose more 643 information about users to operators. As mentioned in Section 3.4 644 use of session based encrypted transports (TCP/TLS) can expose 645 correlation data about users. Such concerns in the TCP/TLS layers 646 apply equally to DoT and DoH which both use TLS as the underlying 647 transport, some examples are: 649 o fingerprinting based on TLS version and/or cipher suite selection 651 o user tracking via session resumption in TLS 1.2 653 3.5.1.5.2. DoH Specific Considerations 655 Section 8 of [RFC8484] highlights some of the privacy consideration 656 differences between HTTP and DNS. As a deliberate design choice DoH 657 inherits the privacy properties of the HTTPS stack and as a 658 consequence introduces new privacy concerns when compared with DNS 659 over UDP, TCP or TLS [RFC7858]. The rationale for this decision is 660 that retaining the ability to leverage the full functionality of the 661 HTTP ecosystem is more important than placing specific constraints on 662 this new protocol based on privacy considerations (modulo limiting 663 the use of HTTP cookies). 665 In analyzing the new issues introduced by DoH it is helpful to 666 recognize that there exists a natural tension between 668 o the wide practice in HTTP to use various headers to optimize HTTP 669 connections, functionality and behaviour (which can facilitate 670 user identification and tracking) 672 o and the fact that the DNS payload is currently very tightly 673 encoded and contains no standardized user identifiers. 675 DoT, for example, would normally contain no client identifiers above 676 the TLS layer and a resolver would see only a stream of DNS query 677 payloads originating within one or more connections from a client IP 678 address. Whereas if DoH clients commonly include several headers in 679 a DNS message (e.g., user-agent and accept-language) this could lead 680 to the DoH server being able to identify the source of individual DNS 681 requests not only to a specific end user device but to a specific 682 application. 684 Additionally, depending on the client architecture, isolation of DoH 685 queries from other HTTP traffic may or may not be feasible or 686 desirable. Depending on the use case, isolation of DoH queries from 687 other HTTP traffic may or may not increase privacy. 689 The picture for privacy considerations and user expectations for DoH 690 with respect to what additional data may be available to the DoH 691 server compared to DNS over UDP, TCP or TLS is complex and requires a 692 detailed analysis for each use case. In particular the choice of 693 HTTPS functionality vs privacy is specifically made an implementation 694 choice in DoH and users may well have differing privacy expectations 695 depending on the DoH use case and implementation. 697 At the extremes, there may be implementations that attempt to achieve 698 parity with DoT from a privacy perspective at the cost of using no 699 identifiable headers, there might be others that provide feature rich 700 data flows where the low-level origin of the DNS query is easily 701 identifiable. 703 Privacy focused users should be aware of the potential for additional 704 client identifiers in DoH compared to DoT and may want to only use 705 DoH client implementations that provide clear guidance on what 706 identifiers they add. 708 3.5.2. In the Authoritative Name Servers 710 Unlike what happens for recursive resolvers, observation capabilities 711 of authoritative name servers are limited by caching; they see only 712 the requests for which the answer was not in the cache. For 713 aggregated statistics ("What is the percentage of LOC queries?"), 714 this is sufficient, but it prevents an observer from seeing 715 everything. Similarly the increasing deployment of QNAME 716 minimisation [ripe-qname-measurements] reduces the data visible at 717 the authoritative name server. Still, the authoritative name servers 718 see a part of the traffic, and this subset may be sufficient to 719 violate some privacy expectations. 721 Also, the end user typically has some legal/contractual link with the 722 recursive resolver (he has chosen the IAP, or he has chosen to use a 723 given public resolver), while having no control and perhaps no 724 awareness of the role of the authoritative name servers and their 725 observation abilities. 727 As noted before, using a local resolver or a resolver close to the 728 machine decreases the attack surface for an on-the-wire eavesdropper. 729 But it may decrease privacy against an observer located on an 730 authoritative name server. This authoritative name server will see 731 the IP address of the end client instead of the address of a big 732 recursive resolver shared by many users. 734 This "protection", when using a large resolver with many clients, is 735 no longer present if ECS [RFC7871] is used because, in this case, the 736 authoritative name server sees the original IP address (or prefix, 737 depending on the setup). 739 As of today, all the instances of one root name server, L-root, 740 receive together around 50,000 queries per second. While most of it 741 is "junk" (errors on the Top-Level Domain (TLD) name), it gives an 742 idea of the amount of big data that pours into name servers. (And 743 even "junk" can leak information; for instance, if there is a typing 744 error in the TLD, the user will send data to a TLD that is not the 745 usual one.) 747 Many domains, including TLDs, are partially hosted by third-party 748 servers, sometimes in a different country. The contracts between the 749 domain manager and these servers may or may not take privacy into 750 account. Whatever the contract, the third-party hoster may be honest 751 or not but, in any case, it will have to follow its local laws. So, 752 requests to a given ccTLD may go to servers managed by organizations 753 outside of the ccTLD's country. End users may not anticipate that, 754 when doing a security analysis. 756 Also, it seems (see the survey described in [aeris-dns]) that there 757 is a strong concentration of authoritative name servers among 758 "popular" domains (such as the Alexa Top N list). For instance, 759 among the Alexa Top 100K [11], one DNS provider hosts today 10% of 760 the domains. The ten most important DNS providers host together one 761 third of the domains. With the control (or the ability to sniff the 762 traffic) of a few name servers, you can gather a lot of information. 764 3.6. Re-identification and Other Inferences 766 An observer has access not only to the data he/she directly collects 767 but also to the results of various inferences about this data. The 768 term 'observer' here is used very generally, it might be one that is 769 passively observing cleartext DNS traffic, one in the network that is 770 actively attacking the user by re-directing DNS resolution, or it 771 might be a local or remote resolver operator. 773 For instance, a user can be re-identified via DNS queries. If the 774 adversary knows a user's identity and can watch their DNS queries for 775 a period, then that same adversary may be able to re-identify the 776 user solely based on their pattern of DNS queries later on regardless 777 of the location from which the user makes those queries. For 778 example, one study [herrmann-reidentification] found that such re- 779 identification is possible so that "73.1% of all day-to-day links 780 were correctly established, i.e., user u was either re-identified 781 unambiguously (1) or the classifier correctly reported that u was not 782 present on day t+1 any more (2)." While that study related to web 783 browsing behavior, equally characteristic patterns may be produced 784 even in machine-to-machine communications or without a user taking 785 specific actions, e.g., at reboot time if a characteristic set of 786 services are accessed by the device. 788 For instance, one could imagine that an intelligence agency 789 identifies people going to a site by putting in a very long DNS name 790 and looking for queries of a specific length. Such traffic analysis 791 could weaken some privacy solutions. 793 The IAB privacy and security program also have a work in progress 794 [RFC7624] that considers such inference-based attacks in a more 795 general framework. 797 3.7. More Information 799 Useful background information can also be found in [tor-leak] (about 800 the risk of privacy leak through DNS) and in a few academic papers: 801 [yanbin-tsudik], [castillo-garcia], [fangming-hori-sakurai], and 802 [federrath-fuchs-herrmann-piosecny]. 804 4. Actual "Attacks" 806 A very quick examination of DNS traffic may lead to the false 807 conclusion that extracting the needle from the haystack is difficult. 808 "Interesting" primary DNS requests are mixed with useless (for the 809 eavesdropper) secondary and tertiary requests (see the terminology in 810 Section 1). But, in this time of "big data" processing, powerful 811 techniques now exist to get from the raw data to what the 812 eavesdropper is actually interested in. 814 Many research papers about malware detection use DNS traffic to 815 detect "abnormal" behavior that can be traced back to the activity of 816 malware on infected machines. Yes, this research was done for the 817 good, but technically it is a privacy attack and it demonstrates the 818 power of the observation of DNS traffic. See [dns-footprint], 819 [dagon-malware], and [darkreading-dns]. 821 Passive DNS systems [passive-dns] allow reconstruction of the data of 822 sometimes an entire zone. They are used for many reasons -- some 823 good, some bad. Well-known passive DNS systems keep only the DNS 824 responses, and not the source IP address of the client, precisely for 825 privacy reasons. Other passive DNS systems may not be so careful. 826 And there is still the potential problems with revealing QNAMEs. 828 The revelations from the Edward Snowden documents, which were leaked 829 from the National Security Agency (NSA) provide evidence of the use 830 of the DNS in mass surveillance operations [morecowbell]. For 831 example the MORECOWBELL surveillance program, which uses a dedicated 832 covert monitoring infrastructure to actively query DNS servers and 833 perform HTTP requests to obtain meta information about services and 834 to check their availability. Also the QUANTUMTHEORY [12] project 835 which includes detecting lookups for certain addresses and injecting 836 bogus replies is another good example showing that the lack of 837 privacy protections in the DNS is actively exploited. 839 5. Legalities 841 To our knowledge, there are no specific privacy laws for DNS data, in 842 any country. Interpreting general privacy laws like 843 [data-protection-directive] or GDPR [13] applicable in the European 844 Union in the context of DNS traffic data is not an easy task, and we 845 do not know a court precedent here. See an interesting analysis in 846 [sidn-entrada]. 848 6. Security Considerations 850 This document is entirely about security, more precisely privacy. It 851 just lays out the problem; it does not try to set requirements (with 852 the choices and compromises they imply), much less define solutions. 853 Possible solutions to the issues described here are discussed in 854 other documents (currently too many to all be mentioned); see, for 855 instance, 'Recommendations for DNS Privacy Operators' 856 [I-D.ietf-dprive-bcp-op]. 858 7. IANA Considerations 860 This document makes no requests of the IANA. 862 8. Acknowledgments 864 Thanks to Nathalie Boulvard and to the CENTR members for the original 865 work that led to this document. Thanks to Ondrej Sury for the 866 interesting discussions. Thanks to Mohsen Souissi and John Heidemann 867 for proofreading and to Paul Hoffman, Matthijs Mekking, Marcos Sanz, 868 Tim Wicinski, Francis Dupont, Allison Mankin, and Warren Kumari for 869 proofreading, providing technical remarks, and making many 870 readability improvements. Thanks to Dan York, Suzanne Woolf, Tony 871 Finch, Stephen Farrell, Peter Koch, Simon Josefsson, and Frank Denis 872 for good written contributions. Thanks to Vittorio Bertola and 873 Mohamed Boucadair for a detailed review of the -bis. And thanks to 874 the IESG members for the last remarks. 876 9. Changelog 878 draft-ietf-dprive-rfc7626-bis-03 880 o Address 2 minor nits (typo in section 3.4.1 and adding an IANA 881 section) 883 o Minor updates from AD review 885 draft-ietf-dprive-rfc7626-bis-02 887 o Numerous editorial corrections thanks to Mohamed Boucadair and 889 * Minor additions to Scope section 891 * New text on cellular network DNS 893 o Additional text from Vittorio Bertola on blocking and security 895 draft-ietf-dprive-rfc7626-bis-01 897 o Re-structure section 3.5 (was 2.5) 899 * Collect considerations for recursive resolvers together 901 * Re-work several sections here to clarify their context (e.g., 902 'Rogue servers' becomes 'Active attacks on resolver 903 configuration') 905 * Add discussion of resolver selection 907 o Update text and old reference on Snowdon revelations. 909 o Add text on and references to QNAME minimisation RFC and 910 deployment measurements 912 o Correct outdated references 914 o Clarify scope by adding a Scope section (was Risks overview) 916 o Clarify what risks are considered in section 3.4.2 918 draft-ietf-dprive-rfc7626-bis-00 920 o Rename after WG adoption 922 o Use DoT acronym throughout 924 o Minor updates to status of deployment and other drafts 926 draft-bortzmeyer-dprive-rfc7626-bis-02 928 o Update various references and fix some nits. 930 draft-bortzmeyer-dprive-rfc7626-bis-01 932 o Update reference for dickinson-bcp-op to draft-dickinson-dprive- 933 bcp-op 935 draft-borztmeyer-dprive-rfc7626-bis-00: 937 Initial commit. Differences to RFC7626: 939 o Update many references 941 o Add discussions of encrypted transports including DoT and DoH 943 o Add section on DNS payload 945 o Add section on authentication of servers 947 o Add section on blocking of services 949 10. References 951 10.1. Normative References 953 [RFC1034] Mockapetris, P., "Domain names - concepts and facilities", 954 STD 13, RFC 1034, DOI 10.17487/RFC1034, November 1987, 955 . 957 [RFC1035] Mockapetris, P., "Domain names - implementation and 958 specification", STD 13, RFC 1035, DOI 10.17487/RFC1035, 959 November 1987, . 961 [RFC6973] Cooper, A., Tschofenig, H., Aboba, B., Peterson, J., 962 Morris, J., Hansen, M., and R. Smith, "Privacy 963 Considerations for Internet Protocols", RFC 6973, 964 DOI 10.17487/RFC6973, July 2013, . 967 [RFC7258] Farrell, S. and H. Tschofenig, "Pervasive Monitoring Is an 968 Attack", BCP 188, RFC 7258, DOI 10.17487/RFC7258, May 969 2014, . 971 10.2. Informative References 973 [aeris-dns] 974 Vinot, N., "Vie privee: et le DNS alors?", (In French), 975 2015, . 978 [castillo-garcia] 979 Castillo-Perez, S. and J. Garcia-Alfaro, "Anonymous 980 Resolution of DNS Queries", 2008, 981 . 983 [chrome] Baheux, , "Experimenting with same-provider DNS-over-HTTPS 984 upgrade", September 2019, 985 . 988 [dagon-malware] 989 Dagon, D., "Corrupted DNS Resolution Paths: The Rise of a 990 Malicious Resolution Authority", ISC/OARC Workshop, 2007, 991 . 994 [darkreading-dns] 995 Lemos, R., "Got Malware? Three Signs Revealed In DNS 996 Traffic", InformationWeek Dark Reading, May 2013, 997 . 1001 [data-protection-directive] 1002 European Parliament, "Directive 95/46/EC of the European 1003 Pariament and of the council on the protection of 1004 individuals with regard to the processing of personal data 1005 and on the free movement of such data", Official Journal L 1006 281, pp. 0031 - 0050, November 1995, . 1010 [day-at-root] 1011 Castro, S., Wessels, D., Fomenkov, M., and K. Claffy, "A 1012 Day at the Root of the Internet", ACM SIGCOMM Computer 1013 Communication Review, Vol. 38, Number 5, 1014 DOI 10.1145/1452335.1452341, October 2008, 1015 . 1018 [denis-edns-client-subnet] 1019 Denis, F., "Security and privacy issues of edns-client- 1020 subnet", August 2013, . 1023 [ditl] CAIDA, "A Day in the Life of the Internet (DITL)", 2002, 1024 . 1026 [dns-footprint] 1027 Stoner, E., "DNS Footprint of Malware", OARC Workshop, 1028 October 2010, . 1031 [dnschanger] 1032 Wikipedia, "DNSChanger", October 2013, 1033 . 1036 [dnsmezzo] 1037 Bortzmeyer, S., "DNSmezzo", 2009, 1038 . 1040 [fangming-hori-sakurai] 1041 Fangming, Z., Hori, Y., and K. Sakurai, "Analysis of 1042 Privacy Disclosure in DNS Query", 2007 International 1043 Conference on Multimedia and Ubiquitous Engineering (MUE 1044 2007), Seoul, Korea, ISBN: 0-7695-2777-9, pp. 952-957, 1045 DOI 10.1109/MUE.2007.84, April 2007, 1046 . 1048 [federrath-fuchs-herrmann-piosecny] 1049 Federrath, H., Fuchs, K., Herrmann, D., and C. Piosecny, 1050 "Privacy-Preserving DNS: Analysis of Broadcast, Range 1051 Queries and Mix-based Protection Methods", Computer 1052 Security ESORICS 2011, Springer, page(s) 665-683, 1053 ISBN 978-3-642-23821-5, 2011, . 1057 [firefox] Deckelmann, , "What's next in making Encrypted DNS-over- 1058 HTTPS the Default", September 2019, 1059 . 1062 [grangeia.snooping] 1063 Grangeia, L., "DNS Cache Snooping or Snooping the Cache 1064 for Fun and Profit", 2005, 1065 . 1069 [herrmann-reidentification] 1070 Herrmann, D., Gerber, C., Banse, C., and H. Federrath, 1071 "Analyzing Characteristic Host Access Patterns for Re- 1072 Identification of Web User Sessions", 1073 DOI 10.1007/978-3-642-27937-9_10, 2012, . 1076 [I-D.ietf-dnsop-resolver-information] 1077 Sood, P., Arends, R., and P. Hoffman, "DNS Resolver 1078 Information Self-publication", draft-ietf-dnsop-resolver- 1079 information-00 (work in progress), August 2019. 1081 [I-D.ietf-dprive-bcp-op] 1082 Dickinson, S., Overeinder, B., Rijswijk-Deij, R., and A. 1083 Mankin, "Recommendations for DNS Privacy Service 1084 Operators", draft-ietf-dprive-bcp-op-05 (work in 1085 progress), October 2019. 1087 [I-D.ietf-quic-transport] 1088 Iyengar, J. and M. Thomson, "QUIC: A UDP-Based Multiplexed 1089 and Secure Transport", draft-ietf-quic-transport-23 (work 1090 in progress), September 2019. 1092 [I-D.ietf-tls-sni-encryption] 1093 Huitema, C. and E. Rescorla, "Issues and Requirements for 1094 SNI Encryption in TLS", draft-ietf-tls-sni-encryption-09 1095 (work in progress), October 2019. 1097 [I-D.livingood-doh-implementation-risks-issues] 1098 Livingood, J., Antonakakis, M., Sleigh, B., and A. 1099 Winfield, "Centralized DNS over HTTPS (DoH) Implementation 1100 Issues and Risks", draft-livingood-doh-implementation- 1101 risks-issues-04 (work in progress), September 2019. 1103 [morecowbell] 1104 Grothoff, C., Wachs, M., Ermert, M., and J. Appelbaum, 1105 "NSA's MORECOWBELL: Knell for DNS", GNUnet e.V., January 1106 2015, . 1109 [packetq] DNS-OARC, "PacketQ, a simple tool to make SQL-queries 1110 against PCAP-files", 2011, . 1113 [passive-dns] 1114 Weimer, F., "Passive DNS Replication", April 2005, 1115 . 1118 [pitfalls-of-dns-encrption] 1119 Shulman, H., "Pretty Bad Privacy:Pitfalls of DNS 1120 Encryption", . 1122 [prism] Wikipedia, "PRISM (surveillance program)", July 2015, 1123 . 1126 [RFC4033] Arends, R., Austein, R., Larson, M., Massey, D., and S. 1127 Rose, "DNS Security Introduction and Requirements", 1128 RFC 4033, DOI 10.17487/RFC4033, March 2005, 1129 . 1131 [RFC5155] Laurie, B., Sisson, G., Arends, R., and D. Blacka, "DNS 1132 Security (DNSSEC) Hashed Authenticated Denial of 1133 Existence", RFC 5155, DOI 10.17487/RFC5155, March 2008, 1134 . 1136 [RFC5936] Lewis, E. and A. Hoenes, Ed., "DNS Zone Transfer Protocol 1137 (AXFR)", RFC 5936, DOI 10.17487/RFC5936, June 2010, 1138 . 1140 [RFC6269] Ford, M., Ed., Boucadair, M., Durand, A., Levis, P., and 1141 P. Roberts, "Issues with IP Address Sharing", RFC 6269, 1142 DOI 10.17487/RFC6269, June 2011, . 1145 [RFC7413] Cheng, Y., Chu, J., Radhakrishnan, S., and A. Jain, "TCP 1146 Fast Open", RFC 7413, DOI 10.17487/RFC7413, December 2014, 1147 . 1149 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 1150 "Recommendations for Secure Use of Transport Layer 1151 Security (TLS) and Datagram Transport Layer Security 1152 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 1153 2015, . 1155 [RFC7624] Barnes, R., Schneier, B., Jennings, C., Hardie, T., 1156 Trammell, B., Huitema, C., and D. Borkmann, 1157 "Confidentiality in the Face of Pervasive Surveillance: A 1158 Threat Model and Problem Statement", RFC 7624, 1159 DOI 10.17487/RFC7624, August 2015, . 1162 [RFC7721] Cooper, A., Gont, F., and D. Thaler, "Security and Privacy 1163 Considerations for IPv6 Address Generation Mechanisms", 1164 RFC 7721, DOI 10.17487/RFC7721, March 2016, 1165 . 1167 [RFC7816] Bortzmeyer, S., "DNS Query Name Minimisation to Improve 1168 Privacy", RFC 7816, DOI 10.17487/RFC7816, March 2016, 1169 . 1171 [RFC7858] Hu, Z., Zhu, L., Heidemann, J., Mankin, A., Wessels, D., 1172 and P. Hoffman, "Specification for DNS over Transport 1173 Layer Security (TLS)", RFC 7858, DOI 10.17487/RFC7858, May 1174 2016, . 1176 [RFC7871] Contavalli, C., van der Gaast, W., Lawrence, D., and W. 1177 Kumari, "Client Subnet in DNS Queries", RFC 7871, 1178 DOI 10.17487/RFC7871, May 2016, . 1181 [RFC7873] Eastlake 3rd, D. and M. Andrews, "Domain Name System (DNS) 1182 Cookies", RFC 7873, DOI 10.17487/RFC7873, May 2016, 1183 . 1185 [RFC7929] Wouters, P., "DNS-Based Authentication of Named Entities 1186 (DANE) Bindings for OpenPGP", RFC 7929, 1187 DOI 10.17487/RFC7929, August 2016, . 1190 [RFC8310] Dickinson, S., Gillmor, D., and T. Reddy, "Usage Profiles 1191 for DNS over TLS and DNS over DTLS", RFC 8310, 1192 DOI 10.17487/RFC8310, March 2018, . 1195 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 1196 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 1197 . 1199 [RFC8484] Hoffman, P. and P. McManus, "DNS Queries over HTTPS 1200 (DoH)", RFC 8484, DOI 10.17487/RFC8484, October 2018, 1201 . 1203 [RFC8499] Hoffman, P., Sullivan, A., and K. Fujiwara, "DNS 1204 Terminology", BCP 219, RFC 8499, DOI 10.17487/RFC8499, 1205 January 2019, . 1207 [ripe-atlas-turkey] 1208 Aben, E., "A RIPE Atlas View of Internet Meddling in 1209 Turkey", March 2014, 1210 . 1213 [ripe-qname-measurements] 1214 University of Twente, "Making the DNS More Private with 1215 QNAME Minimisation", April 2019, 1216 . 1219 [sidn-entrada] 1220 Hesselman, C., Jansen, J., Wullink, M., Vink, K., and M. 1221 Simon, "A privacy framework for 'DNS big data' 1222 applications", November 2014, 1223 . 1227 [thomas-ditl-tcp] 1228 Thomas, M. and D. Wessels, "An Analysis of TCP Traffic in 1229 Root Server DITL Data", DNS-OARC 2014 Fall Workshop, 1230 October 2014, . 1234 [tor-leak] 1235 Tor, "DNS leaks in Tor", 2013, 1236 . 1239 [yanbin-tsudik] 1240 Yanbin, L. and G. Tsudik, "Towards Plugging Privacy Leaks 1241 in the Domain Name System", October 2009, 1242 . 1244 10.3. URIs 1246 [1] https://lists.dns-oarc.net/pipermail/dns- 1247 operations/2016-January/014141.html 1249 [2] https://www.3gpp.org 1251 [3] http://netres.ec/?b=11B99BD 1253 [4] https://www.researchgate.net/publication/320322146_DNS-DNS_DNS- 1254 based_De-NAT_Scheme 1256 [5] https://developers.google.com/speed/public-dns 1258 [6] https://developers.cloudflare.com/1.1.1.1/setting-up-1.1.1.1/ 1260 [7] https://www.quad9.net 1262 [8] https://developers.google.com/speed/public-dns/privacy 1264 [9] https://mailarchive.ietf.org/arch/browse/static/add 1266 [10] https://www.encrypted-dns.org 1268 [11] https://www.alexa.com/topsites 1270 [12] https://theintercept.com/document/2014/03/12/nsa-gchqs- 1271 quantumtheory-hacking-tactics/ 1273 [13] https://www.eugdpr.org/the-regulation.html 1275 Authors' Addresses 1277 Stephane Bortzmeyer 1278 AFNIC 1279 1, rue Stephenson 1280 Montigny-le-Bretonneux 1281 France 78180 1283 Email: bortzmeyer+ietf@nic.fr 1284 Sara Dickinson 1285 Sinodun IT 1286 Magdalen Centre 1287 Oxford Science Park 1288 Oxford OX4 4GA 1289 United Kingdom 1291 Email: sara@sinodun.com