<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE rfc SYSTEM 'rfc2629.dtd' []> "rfc2629-xhtml.ent">

<rfc xmlns:xi="http://www.w3.org/2001/XInclude" ipr="trust200902" category="info" docName="draft-ietf-dprive-rfc7626-bis-09" obsoletes="7626">
<?rfc toc="yes"?>
<?rfc symrefs="yes"?>
<?rfc sortrefs="yes"?>
<?rfc compact="yes"?>
<?rfc subcompact="no"?>
<?rfc private=""?>
<?rfc topblock="yes"?>
<?rfc comments="no"?> number="9076" obsoletes="7626" updates="" submissionType="IETF" category="info" consensus="true" xml:lang="en" tocInclude="true" symRefs="true" sortRefs="true" version="3">

  <front>
    <title abbrev="DNS Privacy Considerations">DNS Privacy Considerations</title>
    <seriesInfo name="RFC" value="9076"/>
    <author role="editor" initials="T." surname="Wicinski" fullname="Tim Wicinski">
<organization></organization>
      <organization/>
      <address>
        <postal>
<street></street>
          <street/>
          <city>Elkins</city>
          <code>26241</code>
<country>USA</country>
          <country>United States of America</country>
          <region>WV</region>
        </postal>
<phone></phone>
        <phone/>
        <email>tjw.ietf@gmail.com</email>
<uri></uri>
        <uri/>
      </address>
    </author>
    <date year="2021" month="March" day="9"/> month="July"/>
    <area>Internet Area</area>
    <workgroup>dprive</workgroup>
    <keyword>DNS</keyword>
    <abstract>
      <t>This document describes the privacy issues associated with the use of the DNS
  by Internet users. It provides general observations about typical current
  privacy practices. It is intended to be an analysis of the present situation
  and does not prescribe solutions. This document obsoletes RFC 7626.
</t>
    </abstract>
  </front>
  <middle>
    <section anchor="introduction" title="Introduction"> numbered="true" toc="default">
      <name>Introduction</name>
      <t>This document is an analysis of the DNS privacy issues, in the spirit
   of Section 8 of <xref target="RFC6973"/>. target="RFC6973" sectionFormat="of" section="8"/>.
</t>
      <t>The Domain Name System (DNS) is specified in <xref target="RFC1034"/>, target="RFC1034" format="default"/>, <xref target="RFC1035"/>, target="RFC1035" format="default"/>, and
   many later RFCs, which have never been consolidated. It is one of the most
   important infrastructure components of the Internet and is often ignored or
   misunderstood by Internet users (and even by many professionals). Almost
   every activity on the Internet starts with a DNS query (and often several).
   Its use has many privacy implications implications, and this document is an attempt at a
   comprehensive and accurate list.
</t>
      <t>Let us begin with a simplified reminder of how the DNS works (See (see also
   <xref target="RFC8499"/>). target="RFC8499" format="default"/>). A client, the stub resolver, issues a
   DNS query to a server, server called the recursive resolver (also called caching
   resolver or
   resolver, full resolver resolver, or recursive name server). Let's use the query
   &quot;What
   "What are the AAAA records for www.example.com?&quot; www.example.com?" as an example. AAAA is the
   QTYPE (Query Type), and www.example.com is the QNAME (Query Name). (The
   description that follows assumes a cold cache, for instance, because the
   server just started.) The recursive resolver will first query the root name
   servers. In most cases, the root name servers will send a referral. In this
   example, the referral will be to the .com name servers. The resolver repeats
   the query to one of the .com name servers. The .com name servers, in turn,
   will refer to the example.com name servers. The example.com name server servers will
   then return the answer. answers. The root name servers, the name servers of .com, and
   the name servers of example.com are called authoritative name servers. It is
   important, when analyzing the privacy issues, to remember that the question
   asked to all these name servers is always the original question, not a
   derived question. The question sent to the root name servers is &quot;What "What are
   the AAAA records for www.example.com?&quot;, www.example.com?", not &quot;What "What are the name servers of
   .com?&quot;.
   .com?". By repeating the full question, instead of just the relevant part of
   the question to the next in line, the DNS provides more information than
   necessary to the name server. In this simplified description, recursive
   resolvers do not implement QNAME minimization as described in <xref target="RFC7816"/>, target="RFC7816" format="default"/>,
   which will only send the relevant part of the question to the upstream name
   server.
</t>
      <t>DNS relies heavily on caching, so the algorithm described
   above is actually a bit more complicated, and not all questions are
   sent to the authoritative name servers.  If a few seconds later the
   stub resolver asks the recursive resolver, &quot;What resolver a few seconds later, "What are the SRV records
   of _xmpp-server._tcp.example.com?&quot;, _xmpp-server._tcp.example.com?", the recursive resolver will
   remember that it knows the name servers of example.com and will just
   query them, bypassing the root and .com.  Because there is typically
   no caching in the stub resolver, the recursive resolver, unlike the
   authoritative servers, sees all the DNS traffic.  (Applications, like
   web browsers, may have some form of caching that does not follow DNS
   rules, for instance, because it may ignore the TTL.  So, the
   recursive resolver does not see all the name resolution activity.)
</t>
      <t>It should be noted that DNS recursive resolvers sometimes forward
   requests to other recursive resolvers, typically bigger machines,
   with a larger and more shared cache (and the query hierarchy can be
   even deeper, with more than two levels of recursive resolvers).  From
   the point of view of privacy, these forwarders are like resolvers, resolvers
   except that they do not see all of the requests being made (due to
   caching in the first resolver).
</t>
      <t>At the time of writing, almost all this DNS traffic is currently
  sent unencrypted. However, there is increasing deployment
  of DNS-over-TLS DNS over TLS (DoT) <xref target="RFC7858"/> target="RFC7858" format="default"/> and DNS-over-HTTPS DNS over HTTPS (DoH)
  <xref target="RFC8484"/>, target="RFC8484" format="default"/>, particularly in mobile devices, browsers, and by
  providers of anycast recursive DNS resolution services. There are a
  few cases where there is some alternative channel encryption, for
  instance, in an IPsec VPN tunnel, at least between the stub resolver and
  the resolver.   Some recent analysis on the service quality of encrypted DNS
  traffic can be found in <xref target="dns-over-encryption"/>. target="dns-over-encryption" format="default"/>.
</t>
      <t>Today, almost all DNS queries are sent over UDP <xref target="thomas-ditl-tcp"/>. target="thomas-ditl-tcp" format="default"/>. This has
   practical consequences when considering encryption of the traffic as a
   possible privacy technique. Some encryption solutions are only designed for
   TCP, not UDP, although new solutions are still emerging <xref target="I-D.ietf-quic-transport"/> target="RFC9000" format="default"/>
        <xref target="I-D.ietf-dprive-dnsoquic"/>. target="I-D.ietf-dprive-dnsoquic" format="default"/>.
</t>
      <t>Another important point to keep in mind when analyzing the privacy
   issues of DNS is the fact that DNS requests received by a server are
   triggered by for different reasons.  Let's assume an eavesdropper wants
   to know which web page is viewed by a user.  For a typical web page,
   there are three sorts of DNS requests being issued:
</t>
<t>
<list style="symbols">
<t>Primary request: this
      <dl newline="true">
        <dt>Primary request:</dt><dd> This is the domain name in the URL that the user
typed, selected from a bookmark, or chose by clicking on an a
hyperlink.  Presumably, this is what is of interest for the
eavesdropper.</t>
<t>Secondary requests: these
eavesdropper.</dd>
        <dt>Secondary requests:</dt><dd>These are the additional requests performed by
the user agent (here, the web browser) without any direct
involvement or knowledge of the user.  For the Web, they are
triggered by embedded content, Cascading Style Sheets (CSS),
JavaScript code, embedded images, etc.  In some cases, there can
be dozens of domain names in different contexts on a single web
page.</t>
<t>Tertiary requests: these
page.</dd>

        <dt>Tertiary requests:</dt><dd> These are the additional requests performed by
the DNS system service itself.  For instance, if the answer to a query is
a referral to a set of name servers, servers and the glue records are not
returned, the resolver will have to do send additional requests to turn
the name servers' names into IP addresses.  Similarly, even if
glue records are returned, a careful recursive server will do send
tertiary requests to verify the IP addresses of those records.</t>
</list>
</t> records.</dd>
      </dl>
      <t>It can also be noted that, in the case of a typical web browser, more
   DNS requests than strictly necessary are sent, for instance, to
   prefetch resources that the user may query later or when
   autocompleting the URL in the address bar.  Both are a significant privacy
   concern since they may leak information even about non-explicit
   actions.  For instance, just reading a local HTML page, even without
   selecting the hyperlinks, may trigger DNS requests.
</t>
<t>For privacy-related terms, the
      <t>Privacy-related terminology is from
   <xref target="RFC6973"/>. target="RFC6973" format="default"/>. This document obsoletes <xref target="RFC7626"/>.
</t>
    </section>
    <section anchor="scope" title="Scope"> numbered="true" toc="default">
      <name>Scope</name>
      <t>This document focuses mostly on the study of privacy risks for the
   end user (the one performing DNS requests).  The risks of
   pervasive surveillance <xref target="RFC7258"/> target="RFC7258" format="default"/> are considered as well as risks coming from a more
   focused surveillance.  In this document, the term 'end user' "end user" is used
   as defined in <xref target="RFC8890"/>. target="RFC8890" format="default"/>.
</t>
      <t>This document does not attempt a comparison of specific privacy protections
   provided by individual networks or organizations, organizations; it makes only general
   observations about typical current practices.
</t>
      <t>Privacy risks for the holder of a zone (the risk that someone gets the data)
   are discussed in <xref target="RFC5936"/> target="RFC5155" format="default"/> and <xref target="RFC5155"/>. target="RFC5936" format="default"/>.
</t>
      <t>Privacy risks for recursive operators (including access providers and
   operators in enterprise networks) such as leakage of private namespaces or
   blocklists are out of scope for this document.
</t>
      <t>Non-privacy risks (e.g security related (e.g., security-related considerations such as cache poisoning) are
   also out of scope.
</t>
      <t>The privacy risks associated with the use of other protocols that make use of
   DNS information are not considered here.
</t>
    </section>
    <section anchor="risks" title="Risks"> numbered="true" toc="default">
      <name>Risks</name>
      <t>The following four sections outline the privacy considerations associated with
different aspects of the DNS for the end user. When reading these sections sections, it
needs to be kept in mind that many of the considerations (for example, recursive
resolver and transport protocol) can be specific to the network context that a
device is using at a given point in time. A user may have many devices devices, and each
device might utilize many different networks (e.g. (e.g., home, work, public public, or
cellular) over a period of time or even concurrently. An exhaustive analysis of
the privacy considerations for an individual user would need to take into
account the set of devices used and the multiple dynamic contexts of each
device. This document does not attempt such a complex analysis, but instead analysis; instead, it
presents an overview of the various considerations that could form the basis of
such an analysis.
</t>
    </section>
    <section anchor="risks-in-the-dns-data" title="Risks numbered="true" toc="default">
      <name>Risks in the DNS Data"> Data</name>
      <section anchor="the-public-nature-of-dns-data" title="The numbered="true" toc="default">
        <name>The Public Nature of DNS Data"> Data</name>
        <t>It has been stated that &quot;the "the data in the DNS is public&quot;. public".  This sentence
   makes sense for an Internet-wide lookup system,  and there
   are multiple facets to the data and metadata involved that deserve a
   more detailed look.  First, access control lists (ACLs) and private
   namespaces notwithstanding, the DNS operates under the assumption
   that public-facing authoritative name servers will respond to &quot;usual&quot; "usual"
   DNS queries for any zone they are authoritative for for, without further
   authentication or authorization of the client (resolver).  Due to the
   lack of search capabilities, only a given QNAME will reveal the
   resource records associated with that name (or that name's non-
   existence). nonexistence).  In other words: one needs to know what to ask for, for in
   order to receive a response. There are many ways in which supposedly &quot;private&quot; "private"
   resources currently leak. A few examples are DNSSEC NSEC zone walking<xref target="RFC4470"/>;
   passive-DNS services[passive-dns]; walking <xref target="RFC4470" format="default"/>,
   passive DNS services <xref target="passive-dns"/>, etc. The zone transfer QTYPE <xref target="RFC5936"/> target="RFC5936" format="default"/> is
   often blocked or restricted to authenticated/authorized access to
   enforce this difference (and maybe for other reasons).
</t>
        <t>Another difference between the DNS data and a particular DNS
  transaction (i.e., a DNS name lookup). lookup): DNS data and the results of a
  DNS query are public, within the boundaries described above, and may
  not have any confidentiality requirements.  However, the same is not
  true of a single transaction or a sequence of transactions; those
  transactions are not / should not be public.  A single transaction
  reveals both the originator of the query and the query contents
   which contents; this
  potentially leaks sensitive information about a specific user. A
   typical example from outside the DNS world is: is that the web site website of Alcoholics Anonymous is public; public but the fact that you visit it should not be. Furthermore,
   the ability to link queries reveals information about individual use
   patterns.
</t>
      </section>
      <section anchor="data-in-the-dns-request" title="Data numbered="true" toc="default">
        <name>Data in the DNS Request"> Request</name>
        <t>The DNS request includes many fields, but two of them seem particularly
   relevant for the privacy issues: the QNAME and the source IP address.
   &quot;source
   "Source IP address&quot; address" is used in a loose sense of &quot;source "source IP address + maybe
   source
   port number&quot;, number", because the port number is also in the request and can be used to
   differentiate between several users sharing an IP address (behind a
   Carrier-Grade NAT (CGN), for instance <xref target="RFC6269"/>). target="RFC6269" format="default"/>).
</t>

        <t>The QNAME is the full name sent by the user.  It gives information
   about what the user does (&quot;What ("What are the MX records of example.net?&quot; example.net?"
   means he they probably wants want to send email to someone at example.net,
   which may be a domain used by only a few persons and is therefore
   very revealing about communication relationships).  Some QNAMEs are
   more sensitive than others.  For instance, querying the A record of a
   well-known web statistics domain reveals very little (everybody
   visits web sites websites that use this analytics service), but querying the A
   record of www.verybad.example where verybad.example is the domain of
   an organization that some people find offensive or objectionable may
   create more problems for the user.  Also, sometimes, the QNAME embeds
   the software one uses, which could be a privacy issue.  For issue (for instance,
   _ldap._tcp.Default-First-Site-Name._sites.gc._msdcs.example.org.
   There are also some BitTorrent clients that query an SRV record for
   _bittorrent-tracker._tcp.domain.example.
</t>

        <t>Another important thing about the privacy of the QNAME is the future
   usages.  Today, the lack of privacy is an obstacle to putting
   potentially sensitive or personally identifiable data in the DNS.  At
   the moment, your DNS traffic might reveal that you are doing email exchanging emails but not with whom.  If your Mail User Agent (MUA) starts looking up
   Pretty Good Privacy (PGP) keys in the DNS <xref target="RFC7929"/>, target="RFC7929" format="default"/>, then
   privacy becomes a lot more important.  And email is just an example;
   there would be other really interesting uses for a more privacy-friendly DNS.
</t>

        <t>For the communication between the stub resolver and the recursive resolver,
   the source IP address is the address of the user's machine. Therefore, all
   the issues and warnings about collection of IP addresses apply here. For the communication between the recursive resolver and the authoritative name
   servers, the source IP address has a different meaning; it does not have the
   same status as the source address in an HTTP connection. It can be is typically the
   IP address of the recursive resolver that, in a way, &quot;hides&quot; "hides" the real user.

   However, hiding does not always work. Sometimes EDNS(0) Client subnet The edns-client-subnet (ECS) EDNS0 option <xref target="RFC7871"/> target="RFC7871" format="default"/> is sometimes used (see one privacy analysis in <xref target="denis-edns-client-subnet"/>). target="denis-edns-client-subnet" format="default"/>).

   Sometimes the end user has a personal recursive resolver on their machine.
   In both cases, the IP address originating queries to the authoritative server
   is as sensitive as it is for HTTP <xref target="sidn-entrada"/>. target="sidn-entrada" format="default"/>.
</t>
        <t>A note about IP addresses: there is currently no IETF document that describes
   in detail all the privacy issues around IP addressing in general, although
   <xref target="RFC7721"/> target="RFC7721" format="default"/> does discuss privacy considerations for IPv6 address generation
   mechanisms. In the meantime, the discussion here is intended to include both
   IPv4 and IPv6 source addresses. For a number of reasons, their assignment and
   utilization characteristics are different, which may have implications for
   details of information leakage associated with the collection of source
   addresses. (For example, a specific IPv6 source address seen on the public
   Internet is less likely than an IPv4 address to originate behind an address
   sharing address-sharing scheme.) However, for both IPv4 and IPv6 addresses, it is
   important to note that source addresses are propagated with queries
via EDNS(0)
   Client subnet the ECS option and comprise metadata about the host, user,
or application that originated them.
</t>
        <section anchor="data-in-the-dns-payload" title="Data numbered="true" toc="default">
          <name>Data in the DNS Payload"> Payload</name>
          <t>At the time of writing writing, there are no standardized client identifiers contained in
the DNS payload itself (ECS (ECS, as described in <xref target="RFC7871"/> while target="RFC7871" format="default"/>, is widely used used; however, <xref target="RFC7871" format="default"/> is only of Category
Informational). an Informational RFC).
</t>
          <t>DNS Cookies <xref target="RFC7873"/> target="RFC7873" format="default"/> are a lightweight DNS transaction security mechanism that
provides limited protection against a variety of increasingly common
denial-of-service and amplification/forgery or cache poisoning attacks by
off-path attackers. It is noted, however, that they are designed to just verify
IP addresses (and should change once a client's IP address changes), but they are
not designed to actively track users (like HTTP cookies).
</t>
          <t>There are anecdotal accounts of <eref target="https://lists.dns-oarc.net/pipermail/dns-operations/2016-January/014143.html">MAC target="https://lists.dns-oarc.net/pipermail/dns-operations/2016-January/014143.html">Media Access Control (MAC) addresses</eref>
and even user names being inserted in non-standard nonstandard EDNS(0) options <xref target="RFC6891"/> target="RFC6891" format="default"/>
for stub to resolver stub-to-resolver communications to support proprietary functionality
implemented at the resolver (e.g., parental filtering).
</t>
        </section>
      </section>
      <section anchor="cache-snooping" title="Cache Snooping"> numbered="true" toc="default">
        <name>Cache Snooping</name>
        <t>The content of recursive resolvers' caches can reveal data about the
   clients using it (the privacy risks depend on the number of clients).
   This information can sometimes be examined by sending DNS queries
   with RD=0 to inspect cache content, particularly looking at the DNS
   TTLs <xref target="grangeia.snooping"/>. target="grangeia.snooping" format="default"/>.  Since this also is a reconnaissance
   technique for subsequent cache poisoning attacks, some counter
   measures countermeasures have already been developed and deployed <xref target="cache-snooping-defence"/>. target="cache-snooping-defence" format="default"/>.
</t>
      </section>
    </section>
    <section anchor="risks-on-the-wire" title="Risks On numbered="true" toc="default">
      <name>Risks on the Wire"> Wire</name>
      <section anchor="unencrypted-transports" title="Unencrypted Transports"> numbered="true" toc="default">
        <name>Unencrypted Transports</name>

        <t>For unencrypted transports, DNS traffic can be seen by an eavesdropper like
   any other traffic. (DNSSEC, specified in <xref target="RFC4033"/>, target="RFC4033" format="default"/>, explicitly excludes
   confidentiality from its goals.) So, if an initiator starts an HTTPS
   communication with a recipient, while the HTTP traffic will be encrypted, but the
   DNS exchange prior to it will not be. When other protocols will become more
   and more privacy-aware privacy aware and secured against surveillance (e.g., <xref target="RFC8446"/>, target="RFC8446" format="default"/>,
   <xref target="I-D.ietf-quic-transport"/>), target="RFC9000" format="default"/>), the use of unencrypted transports for DNS may
   become &quot;the "the weakest link&quot; link" in privacy. It is noted that that, at the time of writing writing,
   there is on-going ongoing work attempting to encrypt the SNI Server Name Identification (SNI) in the TLS handshake
   <xref target="RFC8744"/>, target="RFC8744" format="default"/>, which is one of the
   last remaining non-DNS cleartext identifiers of a connection target.
</t>
        <t>An important specificity of the DNS traffic is that it may take a
   different path than the communication between the initiator and the
   recipient.  For instance, an eavesdropper may be unable to tap the
   wire between the initiator and the recipient but may have access to
   the wire going to the recursive resolver, resolver or to the authoritative
   name servers.
</t>
        <t>The best place to tap, from an eavesdropper's point of view, is
   clearly between the stub resolvers and the recursive resolvers,
   because traffic is not limited by DNS caching.
</t>
        <t>The attack surface between the stub resolver and the rest of the
   world can vary widely depending upon how the end user's device is
   configured.  By order of increasing attack surface:
</t>
<t>
<list style="symbols">
<t>The
        <ul spacing="normal">
          <li>The recursive resolver can be on the end user's device.  In (currently) a small number of cases, individuals may choose to
operate their own DNS resolver on their local machine.  In this
case, the attack surface for the connection between the stub
resolver and the caching resolver is limited to that single
machine. The recursive resolver will expose data to authoritative
resolvers as discussed in <xref target="in-the-authoritative-name-servers"/>.</t>
<t>The target="in-the-authoritative-name-servers" format="default"/>.</li>
          <li>The recursive resolver may be at the local network edge.  For
many/most enterprise networks and for some residential networks, the
caching resolver may exist on a server at the edge of the local
network.  In this case, the attack surface is the local network.
Note that in large enterprise networks, the DNS resolver may not
be located at the edge of the local network but rather at the edge
of the overall enterprise network.  In this case, the enterprise
network could be thought of as similar to the Internet Access
Provider (IAP) network referenced below.</t>
<t>The below.</li>

          <li>The recursive resolver can be in the IAP network. For most residential
networks and potentially other networks, the typical case is for the
user's device to be configured (typically automatically through DHCP or
RA
relay agent options) with the addresses of the DNS proxy in the Customer
Premise
Premises Equipment (CPE), which in turns turn
points to the DNS recursive resolvers at the IAP. The attack surface for
on-the-wire attacks is therefore from the end user system across the
local network and across the IAP network to the IAP's recursive resolvers.</t>
<t>The resolvers.</li>
          <li>The recursive resolver can be a public DNS service (or a privately run DNS
resolver hosted on the public internet). Internet).  Some machines
may be configured to use public DNS resolvers such as those
operated by Google Public DNS or OpenDNS.  The user may
have configured their machine to use these DNS recursive resolvers
themselves -- or their IAP may have chosen to use the public DNS
resolvers rather than operating their own resolvers.  In this
case, the attack surface is the entire public Internet between the
user's connection and the public DNS service. It can be noted that if the
user selects a single resolver with a small client population (even when using
an encrypted transport) transport), it can actually serve to aid tracking of that user as
they move across network environments.</t>
</list>
</t> environments.</li>
        </ul>
        <t>It is also noted that typically that, typically, a device connected <spanx style="emph">only</spanx> <em>only</em> to a modern cellular
  network is
</t>
<t>
<list style="symbols">
<t>directly
        <ul spacing="normal">
          <li>directly configured with only the recursive resolvers of the IAP and</t> and</li>
          <li>
            <t>afforded some level of protection against some types of eavesdropping
for all traffic (including DNS traffic) due to the cellular network
link-layer encryption.

<vspace/></t>
</list>

</t>

          </li>
        </ul>
        <t>The attack surface for this specific scenario is not considered here.
</t>
      </section>
      <section anchor="encrypted-transports" title="Encrypted Transports"> numbered="true" toc="default">
        <name>Encrypted Transports</name>
        <t>The use of encrypted transports directly mitigates passive surveillance of the
DNS payload, however there are still payload; however, some privacy attacks are still possible. This section
enumerates the residual privacy risks to an end user when an attacker can
passively monitor encrypted DNS traffic flows on the wire.
</t>
        <t>These are cases where user identification, fingerprinting fingerprinting, or correlations may be
possible due to the use of certain transport layers or clear text/observable cleartext/observable
features. These issues are not specific to DNS, but DNS traffic is susceptible
to these attacks when using specific transports.
</t>
<t>There are some

        <t>Some general examples, examples exist; for example, certain studies have highlighted highlight
that the <eref target="http://netres.ec/?b=11B99BD">OS fingerprint values</eref> of IPv4 TTL, IPv6 Hop Limit, or TCP Window sizes
<eref target="http://netres.ec/?b=11B99BD">os-fingerprint</eref>
values size can be used to fingerprint client OS's OSes or that various techniques can be
used to de-NAT DNS queries
[dns-de-nat]. <xref target="dns-de-nat"/>.
</t>
        <t>Note that even when using encrypted transports, the use of clear text cleartext transport
options to decrease latency can provide correlation of a users' user's connections,
e.g.
e.g., using TCP Fast Open <xref target="RFC7413"/>. target="RFC7413" format="default"/>.
</t>
        <t>Implementations that support encrypted transports also commonly re-use reuse
connections for multiple DNS queries to optimize performance (e.g. (e.g., via DNS
pipelining or HTTPS multiplexing). Default configuration options for encrypted
transports could could, in principle principle, fingerprint a specific client application.
For
example:
</t>
<t>
<list style="symbols">
<t>TLS
        <ul spacing="normal">
          <li>TLS version or cipher suite selection</t>
<t>session resumption</t>
<t>the selection</li>
          <li>session resumption</li>
          <li>the maximum number of messages to send or</t>
<t>a and</li>
          <li>a maximum connection time before closing a connections and re-opening.</t>
</list>
</t> reopening.</li>
        </ul>
        <t>If libraries or applications offer user configuration of such options (e.g. (e.g.,
<xref target="getdns"/>) target="getdns" format="default"/>), then they could could, in principle principle, help to identify a specific user. Users
may want to use only the defaults to avoid this issue.
</t>
<t>Whilst
        <t>While there are known attacks on older versions of TLS, the most recent
recommendations <xref target="RFC7525"/> target="RFC7525" format="default"/> and the development of TLS 1.3 <xref target="RFC8446"/> target="RFC8446" format="default"/> largely
mitigate those.
</t>
        <t>Traffic analysis of unpadded encrypted traffic is also possible
<xref target="pitfalls-of-dns-encryption"/> target="pitfalls-of-dns-encryption" format="default"/> because the sizes and timing of encrypted DNS
requests and responses can be correlated to unencrypted DNS requests upstream
of a recursive resolver.
</t>
      </section>
    </section>
    <section anchor="risks-in-the-servers" title="Risks numbered="true" toc="default">
      <name>Risks in the Servers"> Servers</name>
      <t>Using the terminology of <xref target="RFC6973"/>, target="RFC6973" format="default"/>, the DNS servers (recursive
   resolvers and authoritative servers) are enablers: they "they facilitate
   communication between an initiator and a recipient without being
   directly in the communications path. path".  As a result, they are often
   forgotten in risk analysis.  But, to quote again <xref target="RFC6973"/>, &quot;Although target="RFC6973" format="default"/> again, "Although
   [...] enablers may not generally be considered as attackers, they may
   all pose privacy threats (depending on the context) because they are
   able to observe, collect, process, and transfer privacy-relevant
   data.&quot;
   data".  In <xref target="RFC6973"/> target="RFC6973" format="default"/> parlance, enablers become observers when they
   start collecting data.
</t>
      <t>Many programs exist to collect and analyze DNS data at the servers -- from
   the &quot;query log&quot; "query log" of some programs like BIND to tcpdump and more sophisticated
   programs like PacketQ <xref target="packetq"/> target="packetq" format="default"/> and DNSmezzo <xref target="dnsmezzo"/>. target="dnsmezzo" format="default"/>. The
   organization managing the DNS server can use this data itself, or it can be
   part of a surveillance program like PRISM <xref target="prism"/> target="prism" format="default"/> and pass data to an
   outside observer.
</t>
<t>Sometimes,
      <t>Sometimes this data is kept for a long time and/or distributed to
   third parties for research purposes <xref target="ditl"/> target="ditl" format="default"/> <xref target="day-at-root"/>, target="day-at-root" format="default"/>, security
   analysis, or surveillance tasks.  These uses are sometimes under some
   sort of contract, with various limitations, for instance, on
   redistribution, given the sensitive nature of the data.  Also, there
   are observation points in the network that gather DNS data and then
   make it accessible to third parties for research or security purposes
   (&quot;passive DNS&quot;
   ("passive DNS" <xref target="passive-dns"/>). target="passive-dns" format="default"/>).
</t>
      <section anchor="in-the-recursive-resolvers" title="In numbered="true" toc="default">
        <name>In the Recursive Resolvers"> Resolvers</name>
        <t>Recursive Resolvers resolvers see all the traffic since there is typically no
   caching before them.  To summarize: your recursive resolver knows a
   lot about you.  The resolver of a large IAP, or a large public
   resolver, can collect data from many users.
</t>
        <section anchor="resolver-selection" title="Resolver Selection"> numbered="true" toc="default">
          <name>Resolver Selection</name>
          <t>Given all the above considerations, the choice of recursive resolver has
  direct privacy considerations for end users. Historically, end user devices
  have used the DHCP-provided local network recursive resolver. The choice by a
  user to join a particular network (e.g. (e.g., by physically plugging in a cable or
  selecting a network in a an OS dialogue) typically updates a number of system
  resources - -- these can include IP addresses, the availability of IPv4/IPv6, DHCP
  server, and DNS resolver. These individual changes, including the change in
  DNS resolver, are not normally communicated directly to the user by the OS
  when the network is joined. The choice of network has historically determined
  the default system DNS resolver selection; the two are directly coupled in
  this model.
</t>
          <t>The vast majority of users do not change their default system DNS settings
  and so implicitly accept the network settings for the DNS. The network resolvers
  have therefore historically been the sole destination for all of the DNS
  queries from a device. These resolvers may have varied
  privacy policies depending on the network. Privacy policies for these servers
  may or may not be available available, and users need to be aware that privacy
  guarantees will vary with the network.
</t>
          <t>All major OS’s OSes expose the system DNS settings and allow users to manually
  override them if desired.
</t>
          <t>More recently, some networks and users have actively chosen
   to use a large public resolver, e.g., <eref target="https://developers.google.com/speed/public-dns">Google Public
   DNS</eref>,
   <eref target="https://developers.cloudflare.com/1.1.1.1/setting-up-1.1.1.1/">Cloudflare</eref>,
   or <eref target="https://www.quad9.net">Quad9</eref>. There can be many reasons: cost
   considerations for network operators, better reliability reliability, or anti-censorship
   considerations are just a few. Such services typically do provide a privacy
   policy
   policy, and the user can get an idea of the data collected by such
   operators by reading one one, e.g., <eref target="https://developers.google.com/speed/public-dns/privacy">Google Public DNS - Your
   Privacy</eref>.
</t>
          <t>In general, as with many other protocols, issues around centralization also
   arise with DNS.

The picture is fluid with several competing factors
   contributing which
   contributing, where these factors can also vary by geographic region. These include:
</t>
<t>
<list style="symbols">
<t>ISP
          <ul spacing="normal">
            <li>ISP outsourcing, including to third party third-party and public resolvers</t>
<t>regional resolvers</li>
            <li>regional market domination by one or only a few ISPs</t>
<t>applications ISPs</li>
            <li>applications directing DNS traffic by default to a limited subset of resolvers, see resolvers (see <xref target="applicationspecific-resolver-selection"/></t>
</list>
</t> target="applicationspecific-resolver-selection" format="default"/>)</li>
          </ul>
          <t>An increased proportion of the global DNS resolution traffic being served by
  only a few entities means that the privacy considerations for users are
  highly dependent on the privacy policies and practices of those
  entities. Many of the issues around centralization are discussed in
  <xref target="centralisation-and-data-sovereignty"/>. target="centralisation-and-data-sovereignty" format="default"/>.
</t>
          <section anchor="dynamic-discovery-of-doh-and-strict-dot" title="Dynamic numbered="true" toc="default">
            <name>Dynamic Discovery of DoH and Strict DoT">
<t>Whilst DoT</name>
            <t>While support for opportunistic DoT can be determined by probing a resolver on
port 853, there is currently no standardized discovery mechanism for DoH and
Strict DoT servers.
</t>
            <t>This means that clients which that might want to dynamically discover such encrypted
services, and where users are willing to trust such services, are not able to do
so. At the time of writing, efforts to provide standardized signaling mechanisms
to discover the services offered by local resolvers are in progress
<xref target="I-D.ietf-dnsop-resolver-information"/>. target="I-D.ietf-dnsop-resolver-information" format="default"/>. Note that an increasing numbers number of ISPs
are deploying encrypted DNS, DNS; for example example, see the Encrypted DNS Deployment
Initiative <xref target="EDDI"/>. target="EDDI" format="default"/>.
</t>
          </section>
          <section anchor="applicationspecific-resolver-selection" title="Application-specific numbered="true" toc="default">
            <name>Application-Specific Resolver Selection"> Selection</name>
            <t>An increasing number of applications are offering application-
  specific application-specific encrypted DNS resolution settings, rather than defaulting to
  using only the system resolver.  A variety of heuristics and
  resolvers are available in different applications applications, including hard-
  coded hard-coded lists of recognized DoH/DoT servers.
</t>
            <t>Generally, users are not aware of application specific application-specific DNS settings, settings and may
  not have control over those settings. To address these limitations, users
  will only be aware of and have the ability to control such settings if
  applications provide the following functions:
</t>
<t>o  communicate
<ul empty="false">
            <li>communicate the change clearly to users the change when the default application
     resolver changes away from the system resolver
</t>
<t>o  provide resolver</li>
            <li>provide configuration options to change the default
  application resolver, including a choice to always use the system resolver
</t>
<t>o provide
</li>
            <li>provide mechanisms for users to locally inspect, selectively forward,
    and filter queries (either via the application itself or use of the
    system resolver)
</t>
</li></ul>
            <t>Application-specific changes to default destinations for users' DNS
  queries might increase or decrease user privacy - privacy; it is highly
  dependent on the network context and the application-specific
  default.  This is an area of active debate debate, and the IETF is working on
  a number of issues related to application-specific DNS settings.
</t>
          </section>
        </section>
        <section anchor="active-attacks-on-resolver-configuration" title="Active numbered="true" toc="default">
          <name>Active Attacks on Resolver Configuration"> Configuration</name>
          <t>The previous section discussed DNS privacy, assuming that all the traffic
  was directed to the intended servers (i.e (i.e., those that would be used in the
  absence of an active attack) and that the potential attacker was purely
  passive. But, in reality, there can be active attackers in the network.
</t>
          <t>The Internet Threat model, as described in <xref target="RFC3552"/>, target="RFC3552" format="default"/>, assumes that the attacker
  controls the network. Such an attacker can completely control any insecure DNS
  resolution, both passively monitoring the queries and responses and substituting
  their own responses. Even if encrypted DNS such as DoH or DoT is used, unless
  the client has been configured in a secure way with the server identity, an active attacker can impersonate the server. This implies that opportunistic
  modes of DoH/DoT as well as modes where the client learns of the DoH/DoT server
  via in-network mechanisms such as DHCP are vulnerable to attack. In addition, if
  the client is compromised, the attacker can replace the DNS configuration with
  one of its own choosing.
</t>
        </section>
        <section anchor="blocking-of-dns-resolution-services" title="Blocking numbered="true" toc="default">
          <name>Blocking of DNS Resolution Services"> Services</name>
          <t>User privacy can also be at risk if there is blocking
   of access to remote recursive servers
  that offer encrypted transports transports, e.g., when the local resolver does not offer
  encryption and/or has very poor privacy policies. For example, active blocking
  of port 853 for DoT or blocking of specific IP addresses could restrict the resolvers
  available to the user. The extent of the risk to user privacy is highly
  dependent on the specific network and user context; a user on a network that
  is known to perform surveillance would be compromised if they could not access
  such services, whereas a user on a trusted network might have no privacy
  motivation to do so.
</t>
          <t>As a matter of policy, some recursive resolvers use their position in the query
  path to selectively block access to certain DNS records. This is a form of
  Rendezvous-Based Blocking
  rendezvous-based blocking as described in Section 4.3 of <xref target="RFC7754"/>. target="RFC7754" sectionFormat="of" section="4.3"/>. Such
  blocklists often include servers known to be used for malware, bots bots, or other
  security risks. In order to prevent circumvention of their blocking policies,
  some networks also block access to resolvers with incompatible policies.
</t>
          <t>It is also noted that attacks on remote resolver services, e.g., DDoS, could
  force users to switch to other services that do not offer encrypted transports
  for DNS.
</t>
        </section>
        <section anchor="encrypted-transports-and-recursive-resolvers" title="Encrypted numbered="true" toc="default">
          <name>Encrypted Transports and Recursive Resolvers"> Resolvers</name>
          <section anchor="dot-and-doh" title="DoT numbered="true" toc="default">
            <name>DoT and DoH"> DoH</name>
            <t>Use of encrypted transports does not reduce the data available in the recursive
resolver and ironically can actually expose more information about users to
operators. As described in <xref target="encrypted-transports"/> target="encrypted-transports" format="default"/>, use of session based session-based encrypted
transports (TCP/TLS) can expose correlation data about users.
</t>
          </section>
          <section anchor="doh-specific-considerations" title="DoH Specific Considerations"> numbered="true" toc="default">
            <name>DoH-Specific Considerations</name>
            <t>DoH inherits the full privacy properties of the HTTPS stack and as a consequence
introduces new privacy considerations when compared with DNS over UDP, TCP TCP, or
TLS <xref target="RFC7858"/>. Section 8.2 of target="RFC7858" format="default"/>. <xref target="RFC8484"/> target="RFC8484" sectionFormat="of" section="8.2"/> describes the privacy consideration considerations in
the server of the DoH protocol.
</t>
            <t>A brief summary of some of the issues includes: includes the following:
</t>
<t>
<list style="symbols">
<t>HTTPS
            <ul spacing="normal">
              <li>HTTPS presents new considerations for correlation, such as explicit HTTP
cookies and implicit fingerprinting of the unique set and ordering of HTTP
request header fields.</t>
<t>The fields.</li>
              <li>The User-Agent and Accept-Language request header fields often convey specific
information about the client version or locale.</t>
<t>Utilizing locale.</li>
              <li>Utilizing the full set of HTTP features enables DoH to be more than an HTTP
tunnel, but it is at the cost of opening up implementations to the full set of
privacy considerations of HTTP.</t>
<t>Implementations HTTP.</li>
              <li>Implementations are advised to expose the minimal set of data needed to
achieve the desired feature set.</t>
</list>
</t> set.</li>
            </ul>
            <t><xref target="RFC8484"/> target="RFC8484" format="default"/> specifically makes selection of HTTPS functionality vs vs. privacy an
implementation choice. At the extremes, there may be implementations that
attempt to achieve parity with DoT from a privacy perspective at the cost of
using no identifiable HTTP headers, and there might be others that provide feature
rich feature-rich data flows where the low-level origin of the DNS query is easily
identifiable. Some implementations have, in fact, chosen to restrict the use of the
'User-Agent' User-Agent header so that resolver operators cannot identify the specific
application that is originating the DNS queries.
</t>
<t>Privacy focused
            <t>Privacy-focused users should be aware of the potential for additional client
identifiers in DoH compared to DoT and may want to only use DoH client
implementations that provide clear guidance on what identifiers they add.
</t>
          </section>
        </section>
      </section>
      <section anchor="in-the-authoritative-name-servers" title="In numbered="true" toc="default">
        <name>In the Authoritative Name Servers"> Servers</name>
        <t>Unlike what happens for recursive resolvers, the observation capabilities of
   authoritative name servers are limited by caching; they see only the requests
   for which the answer was not in the cache. For aggregated statistics (&quot;What ("What
   is the percentage of LOC queries?&quot;), queries?"), this is sufficient, but it prevents an
   observer from seeing everything. Similarly Similarly, the increasing deployment of QNAME
   minimisation
   minimization <xref target="ripe-qname-measurements"/> target="ripe-qname-measurements" format="default"/> reduces the data visible at the
   authoritative name server. Still, the authoritative name servers see a part
   of the traffic, and this subset may be sufficient to violate some privacy
   expectations.
</t>
        <t>Also, the user often has some legal/contractual link with the
   recursive resolver (he has (they have chosen the IAP, or he has they have chosen to use a
   given public resolver), resolver) while having no control and perhaps no
   awareness of the role of the authoritative name servers and their
   observation abilities.
</t>
        <t>As noted before, using a local resolver or a resolver close to the
   machine decreases the attack surface for an on-the-wire eavesdropper.
   But it may decrease privacy against an observer located on an
   authoritative name server.  This authoritative name server will see
   the IP address of the end client instead of the address of a big
   recursive resolver shared by many users.
</t>
        <t>This &quot;protection&quot;, "protection", when using a large resolver with many clients, is
   no longer present if ECS <xref target="RFC7871"/> target="RFC7871" format="default"/> is used because, in this case,
   the authoritative name server sees the original IP address (or
   prefix, depending on the setup).
</t>
        <t>As of today, all the instances of one root name server, L-root,
   receive together around 50,000 queries per second.  While most of it
   is &quot;junk&quot; "junk" (errors on the Top-Level Domain (TLD) name), it gives an
   idea of the amount of big data that pours into name servers.  (And
   even &quot;junk&quot; "junk" can leak information; for instance, if there is a typing
   error in the TLD, the user will send data to a TLD that is not the
   usual one.)
</t>
        <t>Many domains, including TLDs, are partially hosted by third-party
   servers, sometimes in a different country.  The contracts between the
   domain manager and these servers may or may not take privacy into
   account.  Whatever the contract, the third-party hoster may be honest or may not but, be honest; in any case, it will have to follow its local laws.  For
   example,
   requests to a given ccTLD may go to servers managed by organizations
   outside of the ccTLD's country.  Users may not anticipate that, that
   when doing a security analysis.
</t>
        <t>Also, it seems (see the survey described in <xref target="aeris-dns"/>) target="aeris-dns" format="default"/>) that there is a
   strong concentration of authoritative name servers among &quot;popular&quot; "popular" domains
   (such as the Alexa Top N list). For instance, among the <eref target="https://www.alexa.com/topsites">Alexa Top
   100K</eref>, one DNS provider hosts today 10% of
   the domains. domains today. The ten most important DNS providers host together one third host one-third of
   the
   all domains. With the control (or the ability to sniff the traffic) of a few
   name servers, you can gather a lot of information.
</t>
      </section>
    </section>
    <section anchor="other-risks" title="Other risks"> numbered="true" toc="default">
      <name>Other Risks</name>
      <section anchor="reidentification-and-other-inferences" title="Re-identification numbered="true" toc="default">
        <name>Re-identification and Other Inferences"> Inferences</name>

        <t>An observer has access not only to the data he/she they directly collects collect but also
   to the results of various inferences about this data. The term 'observer' "observer" here is used very generally, it generally; for example, the observer might be one that is
   passively observing observe cleartext DNS traffic, one traffic or be in the network
   that is actively attacking the user by re-directing redirecting DNS resolution, or it might be a
   local or remote resolver operator.
</t>
        <t>For instance, a user can be re-identified via DNS queries.  If the
   adversary knows a user's identity and can watch their DNS queries for
   a period, then that same adversary may be able to re-identify the
   user solely based on their pattern of DNS queries later on regardless
   of the location from which the user makes those queries.  For
   example, one study <xref target="herrmann-reidentification"/> target="herrmann-reidentification" format="default"/> found that such re-
   identification re-identification is possible so that &quot;73.1% "73.1% of all day-to-day links
   were correctly established, i.e., i.e. user u was either re-identified
   unambiguously (1) or the classifier correctly reported that u was not
   present on day t+1 t + 1 any more (2).&quot; (2)".  While that study related to web
   browsing behavior, equally characteristic patterns may be produced
   even in machine-to-machine communications or without a user taking
   specific actions, e.g., at reboot time if a characteristic set of
   services are accessed by the device.
</t>
        <t>For instance, one could imagine that an intelligence agency
   identifies people going to a site by putting in a very long DNS name
   and looking for queries of a specific length.  Such traffic analysis
   could weaken some privacy solutions.
</t>
        <t>The IAB privacy Privacy and security program Security Program also have has a document
   <xref target="RFC7624"/> target="RFC7624" format="default"/> that considers such inference-based attacks in a more
   general framework.
</t>
      </section>
      <section anchor="more-information" title="More Information"> numbered="true" toc="default">
        <name>More Information</name>
        <t>Useful background information can also be found in <xref target="tor-leak"/> (about target="tor-leak" format="default"/> (regarding the risk of privacy leak leaks through DNS) and in a few academic papers:
   <xref target="yanbin-tsudik"/>, target="yanbin-tsudik" format="default"/>, <xref target="castillo-garcia"/>, target="castillo-garcia" format="default"/>, <xref target="fangming-hori-sakurai"/>, target="fangming-hori-sakurai" format="default"/>, and
   <xref target="federrath-fuchs-herrmann-piosecny"/>. target="federrath-fuchs-herrmann-piosecny" format="default"/>.
</t>
      </section>
    </section>
    <section anchor="actual-attacks" title="Actual &quot;Attacks&quot;"> numbered="true" toc="default">
      <name>Actual "Attacks"</name>
      <t>A very quick examination of DNS traffic may lead to the false conclusion that
   extracting the needle from the haystack is difficult. &quot;Interesting&quot; "Interesting" primary
   DNS requests are mixed with useless (for the eavesdropper) secondary and
   tertiary requests (see the terminology in <xref target="introduction"/>). target="introduction" format="default"/>). But, in
   this time of &quot;big data&quot; "big data" processing, powerful techniques now exist to get from
   the raw data to what the eavesdropper is actually interested in.
</t>
      <t>Many research papers about malware detection use DNS traffic to
   detect &quot;abnormal&quot; "abnormal" behavior that can be traced back to the activity of
   malware on infected machines.
Yes, this research was done for the greater good, but technically it is a privacy attack and it demonstrates the
   power of the observation of DNS traffic.  See <xref target="dns-footprint"/>, target="dns-footprint" format="default"/>,
   <xref target="dagon-malware"/>, target="dagon-malware" format="default"/>, and <xref target="darkreading-dns"/>. target="darkreading-dns" format="default"/>.
</t>
      <t>Passive DNS systems services <xref target="passive-dns"/> target="passive-dns" format="default"/> allow reconstruction of the data of sometimes an entire zone. Well-known passive DNS systems services keep only the DNS
   responses,
   responses and not the source IP address of the client, precisely for
   privacy reasons.  Other passive DNS systems services may not be so careful.
   And there is are still the potential problems with revealing QNAMEs.
</t>
      <t>The revelations from the Edward Snowden documents, which were leaked from the
   National Security Agency (NSA), provide evidence of the use of the DNS in mass
   surveillance operations <xref target="morecowbell"/>. target="morecowbell" format="default"/>. For example example, the MORECOWBELL
   surveillance program, which program uses a dedicated covert monitoring infrastructure
   to actively query DNS servers and perform HTTP requests to obtain meta
   information meta-information about services and to check their availability. Also Also, the
   <eref target="https://theintercept.com/document/2014/03/12/nsa-gchqs-quantumtheory-hacking-tactics/">QUANTUMTHEORY</eref>
   project
   project, which includes detecting lookups for certain addresses and injecting
   bogus replies replies, is another good example showing that the lack of privacy
   protections in the DNS is actively exploited.
</t>
    </section>
    <section anchor="legalities" title="Legalities"> numbered="true" toc="default">
      <name>Legalities</name>
      <t>To our knowledge, there are no specific privacy laws for DNS data, data in any
   country. Interpreting general privacy laws laws, like the European Union's <xref target="data-protection-directive"/> target="data-protection-directive" format="default"/>
   or <eref target="https://www.eugdpr.org/the-regulation.html">GDPR</eref> applicable in the
   European Union target="https://gdpr.eu/tag/gdpr/">GDPR</eref>, in the context of DNS traffic data is not an easy task, and
   there is no known court precedent. See an interesting analysis in
   <xref target="sidn-entrada"/>. target="sidn-entrada" format="default"/>.
</t>
    </section>
    <section anchor="security-considerations" title="Security Considerations"> numbered="true" toc="default">
      <name>Security Considerations</name>
      <t>This document is entirely about security, security -- more precisely precisely, privacy. It just
   lays out the problem; it does not try to set requirements (with the choices
   and compromises they imply), much less define solutions. Possible solutions
   to the issues described here are discussed in other documents (currently too
   many to all be mentioned); see, for instance, 'Recommendations "Recommendations for DNS
   Privacy Operators' Operators" <xref target="I-D.ietf-dprive-bcp-op"/>. target="RFC8932" format="default"/>.
</t>
    </section>
    <section anchor="iana-considerations" title="IANA Considerations"> numbered="true" toc="default">
      <name>IANA Considerations</name>
      <t>This document makes has no requests of the IANA.
</t>
</section>

<section anchor="contributions" title="Contributions">
<t>Sara Dickinson and Stephane Bortzmeyer were the original authors on the
   document, and their contribution on the initial version is greatly appreciated.
</t>
</section>

<section anchor="acknowledgments" title="Acknowledgments">
<t>Thanks to Nathalie Boulvard and to the CENTR members for the original work
   that led to this document. Thanks to Ondrej Sury for the interesting
   discussions. Thanks to Mohsen Souissi and John Heidemann for proofreading and
   to Paul Hoffman, Matthijs Mekking, Marcos Sanz, Tim Wicinski, Francis Dupont,
   Allison Mankin, and Warren Kumari for proofreading, providing technical
   remarks, and making many readability improvements. Thanks to Dan York,
   Suzanne Woolf, Tony Finch, Stephen Farrell, Peter Koch, Simon Josefsson, and
   Frank Denis for good written contributions. Thanks to Vittorio Bertola and
   Mohamed Boucadair for a detailed review of the -bis. And thanks to the IESG
   members for the last remarks. IANA actions.
</t>
    </section>
  </middle>
  <back>
<references title="Normative References">
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.1034.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.1035.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.6973.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.7258.xml"?>

<displayreference target="I-D.ietf-dnsop-resolver-information" to="DNSOP-RESOLVER"/>
<displayreference target="I-D.ietf-dprive-dnsoquic" to="DPRIVE-DNSOQUIC"/>

    <references>
      <name>References</name>
      <references>
        <name>Normative References</name>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.1034.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.1035.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6973.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7258.xml"/>
      </references>
<references title="Informative References">
      <references>
        <name>Informative References</name>

        <reference anchor="dns-de-nat" target= "https://www.researchgate.net/publication/320322146_DNS-DNS_DNS-based_De-NAT_Scheme">
          <front>
            <title>DNS-DNS: DNS-based De-NAT Scheme</title>
            <author surname="Orevi" initials="L." fullname="Liran Orevi"/>
            <author surname="Herzberg" initials="A." fullname="Amir Herzberg"/>
            <author surname="Zlatokrilov" initials="H." fullname="Haim Zlatokrilov"/>
            <author surname="Sigron" initials="D." fullname="Dolev Sigron"/>
            <date month="January" year="2017"/>
          </front>
        </reference>

        <reference anchor="EDDI" target="https://www.encrypted-dns.org">
          <front>
            <title>Encrypted DNS Deployment Initiative</title>
<author><organization>EDDI</organization></author>
<date year="2020"/>
            <author>
              <organization>EDDI</organization>
            </author>
            <date/>
          </front>
        </reference>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml3/reference.I-D.ietf-dnsop-resolver-information.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml3/reference.I-D.ietf-dprive-bcp-op.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml3/reference.I-D.ietf-dprive-dnsoquic.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml3/reference.I-D.ietf-quic-transport.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.3552.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.4033.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.4470.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.5155.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.5936.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.6269.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.6891.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.7413.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.7525.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.7624.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.7721.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.7754.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.7816.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.7858.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.7871.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.7873.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.7929.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.8446.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.8484.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.8499.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.8744.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.8890.xml"?>

        <xi:include href="https://datatracker.ietf.org/doc/bibxml3/reference.I-D.ietf-dnsop-resolver-information.xml"/>

        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8932.xml"/>

        <xi:include href="https://datatracker.ietf.org/doc/bibxml3/reference.I-D.ietf-dprive-dnsoquic.xml"/>

<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.9000.xml"/>

        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3552.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.4033.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.4470.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5155.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5936.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6269.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6891.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7413.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7525.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7624.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7626.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7721.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7754.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7816.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7858.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7871.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7873.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7929.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8446.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8484.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8499.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8744.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8890.xml"/>
        <reference anchor="aeris-dns" target="https://blog.imirhil.fr/vie-privee-et-le-dns-alors.html">
          <front>
            <title>Vie privee: privée: et le DNS alors?</title> alors? [Privacy: what about DNS?]</title>
            <author fullname="Nicolas Vinot" surname="Vinot" initials="N."/>
            <date month="February" year="2015"/>
<abstract>
<t>A survey of the DNS privacy issues, specifically from the point of
view of the concentration in DNS providers. With data drawn from a DNS
harvest of Alexa Top N's authoritative name servers.
</t>
</abstract>
          </front>
<seriesInfo name="(In" value="French)"/>
        </reference>

        <reference anchor="cache-snooping-defence" target="https://kb.isc.org/docs/aa-00482">
          <front>
<title>ISC Knowledge Database: DNS
            <title>DNS Cache snooping - should I be concerned?</title>
<author fullname="ISC" surname="ISC"/>
            <author><organization>ISC</organization></author>
            <date year="2018" /> month="October"/>
          </front>
        </reference>

        <reference anchor="castillo-garcia" target="http://deic.uab.es/~joaquin/papers/is08.pdf"> target="https://dl.acm.org/doi/10.1007/978-3-540-88873-4_5">

          <front>
            <title>Anonymous Resolution of DNS Queries</title>
            <author initials="S." surname="Castillo-Perez" fullname="S. Castillo-Perez"/>
            <author initials="J." surname="Garcia-Alfaro" fullname="J.Garcia-Alfaro"/>
            <date year="2008"/>
<abstract>
<t>OTM 2008 Confederated International Conferences, CoopIS, DOA, GADA, IS, and
ODBASE 2008, Monterrey, Mexico, November 9-14, 2008, Proceedings</t>
<t>Focus on ENUM privacy risks. A suggested solution is to add gratuitous
queries, in order to hide the real ones.</t>
</abstract>
          </front>
<seriesInfo name="DOI" value="10.1007/978-3-540-88873-4_5"/>
<refcontent>Lecture Notes in Computer Science, Vol. 5332</refcontent>
        </reference>

        <reference anchor="centralisation-and-data-sovereignty" target="https://papers.ssrn.com/sol3/papers.cfm?abstract_id=2167372">
          <front>
            <title>Cloud Computing: Centralization and Data Sovereignty</title>
            <author fullname="Primavera De Filippi" surname="De Filippi" initials="P."/>
            <author fullname="Smari McCarthy" surname="McCarthy" initials="S."/>
            <date month="October" year="2012"/>
          </front>
<refcontent>European Journal of Law and Technology, Vol. 3, No. 2</refcontent>
        </reference>

        <reference anchor="dagon-malware" target="https://www.dns-oarc.net/files/workshop-2007/Dagon-Resolution-corruption.pdf">
          <front>
            <title>Corrupted DNS Resolution Paths: The Rise of a Malicious
Resolution Authority</title>
            <author surname="Dagon" initials="D." fullname="David Dagon"/>
            <date year="2007"/>
          </front>
<seriesInfo name="ISC/OARC" value="Workshop"/>
<refcontent>ISC/OARC Workshop</refcontent>
        </reference>

        <reference anchor="darkreading-dns" target="http://www.darkreading.com/analytics/security-monitoring/got-malware-three-signs-revealed-in-dns-traffic/d/d-id/1139680"> target="https://www.darkreading.com/analytics/security-monitoring/got-malware-three-signs-revealed-in-dns-traffic/d/d-id/1139680">
          <front>
            <title>Got Malware? Three Signs Revealed In DNS Traffic</title>
            <author fullname="Robert Lemos" surname="Lemos" initials="R."/>
            <date month="May" year="2013"/>
<abstract>
<t>Monitoring your network's requests for domain lookups can reveal
network problems and potential malware infections.</t>
</abstract>
          </front>
<seriesInfo name="InformationWeek" value="Dark Reading"/>
        </reference>

        <reference anchor="data-protection-directive" target="http://eur-lex.europa.eu/LexUriServ/LexUriServ.do?uri=CELEX:31995L0046:EN:HTML"> target="https://eur-lex.europa.eu/LexUriServ/LexUriServ.do?uri=CELEX:31995L0046:EN:HTML">
          <front>
            <title>Directive 95/46/EC of the European Parliament and of the council Council of 24 October 1995 on the protection of individuals with regard to the processing of personal data and on the free movement of such data</title>
<author><organization>European Parliament</organization></author> data </title>
            <author>
              <organization>European Parliament</organization>
            </author>
            <date month="November" year="1995"/>
          </front>
<seriesInfo name='Official
	  <refcontent>Official Journal L 281,' value='pp. 0031 - 0050' /> 281, pp. 31-50</refcontent>
        </reference>

        <reference anchor="day-at-root"
       target="http://www.sigcomm.org/sites/default/files/ccr/papers/2008/October/1452335-1452341.pdf"> target="https://www.sigcomm.org/sites/default/files/ccr/papers/2008/October/1452335-1452341.pdf">
          <front>
            <title>A Day at the Root of the Internet</title>
            <author fullname="Sebastian Castro" initials="S." surname="Castro"/>
            <author fullname="Duane Wessels" initials="D." surname="Wessels"/>
            <author fullname="Marina Fomenkov" initials="M." surname="Fomenkov"/>
            <author fullname="Kimberly Claffy" initials="K." surname="Claffy"/>
            <date month="October" year="2008"/>
          </front>
          <seriesInfo name='ACM name="DOI" value="10.1145/1452335.1452341"/>
          <refcontent>ACM SIGCOMM Computer Communication Review,' value='Vol. Review, Vol. 38, Number 5'/>
<seriesInfo name="DOI" value="10.1145/1452335.1452341"/> No. 5</refcontent>
        </reference>

        <reference anchor="denis-edns-client-subnet" target="https://00f.net/2013/08/07/edns-client-subnet/">
          <front>
            <title>Security and privacy issues of edns-client-subnet</title>
            <author fullname="Frank Denis" surname="Denis" initials="F"/> initials="F."/>
            <date month="August" year="2013"/>
          </front>
        </reference>

        <reference anchor="ditl" target="http://www.caida.org/projects/ditl/"> target="https://www.caida.org/projects/ditl/">
          <front>
            <title>A Day in the Life of the Internet (DITL)</title>
<author><organization>CAIDA</organization></author>
<date year="2002"/>
<abstract>
<t>CAIDA, ISC, DNS-OARC, and many partnering root nameserver operators
and other organizations to coordinate and conduct large-scale,
simultaneous traffic data collection events with the goal of capturing
datasets of strategic interest to researchers. Over the last several
years, we have come to refer to this project and related activities as
"A Day in the Life of the Internet" (DITL).</t>
</abstract>
            <author>
              <organization>CAIDA</organization>
            </author>
            <date/>
          </front>
        </reference>

        <reference anchor="dns-footprint" target="https://www.dns-oarc.net/files/workshop-201010/OARC-ers-20101012.pdf">
          <front>
            <title>DNS Footprint of Malware</title>
            <author fullname="Ed Stoner" surname="Stoner" initials="E."/>
            <date month="October" year="2010"/>
          </front>
<seriesInfo name="OARC" value="Workshop"/>
	  <refcontent>OARC Workshop</refcontent>
        </reference>

        <reference anchor="dns-over-encryption"
       target="http://dl.acm.org/citation.cfm?id=3355369.3355580"> target="https://dl.acm.org/citation.cfm?id=3355369.3355580">
          <front>
            <title>An End-to-End, Large-Scale Measurement of DNS-over-Encryption</title> DNS-over-Encryption: How Far Have We Come?</title>
            <author fullname="Chaoyi Lu" surname="Lu" initials="C."/>
            <author fullname="Baojun Liu" surname="Liu" initials="B."/>
            <author fullname="Zhou Li" surname="Li" initials="Z."/>
            <author fullname="Shuang Hao" surname="Hao" initials="S."/>
            <author fullname="Haixin Duan" surname="Duan" initials="H."/>
            <author fullname="Mingming Zhang" surname="Zhang" initials="M."/>
            <author fullname="Chunying Leng" surname="Leng" initials="C."/>
            <author fullname="Ying Liu" surname="Liu" initials="Y."/>
            <author fullname="Zaifeng Zhang" surname="Zhang" initials="Z."/>
            <author fullname="Jianping Wu" surname="Wu" initials="J."/>
            <date month="October" year="2019"/>
          </front>
          <seriesInfo name="IMC '19" value="Amsterdam, Netherlands"/>
<seriesInfo name="DOI" value="10.1145/3355369.3355580"/>
<refcontent>IMC '19: Proceedings of the Internet Measurement Conference, pp. 22-35</refcontent>
        </reference>

        <reference anchor="dnsmezzo" target="http://www.dnsmezzo.net/">
          <front>
            <title>DNSmezzo</title>
            <author fullname="Stephane Bortzmeyer" surname="Bortzmeyer" initials="S."/>
<date year="2009"/>
<abstract><t>DNSmezzo is a framework for the capture and analysis of DNS packets.
 It allows the manager of a DNS name server to get information such as the top
N domains requests, the percentage of IPv6 queries, the most talkative clients,
etc. It is part of the broader program DNSwitness.</t></abstract>
            <date/>
          </front>
        </reference>

        <reference anchor="fangming-hori-sakurai"
       target="http://dl.acm.org/citation.cfm?id=1262690.1262986"> target="https://dl.acm.org/citation.cfm?id=1262690.1262986">
          <front>
            <title>Analysis of Privacy Disclosure in DNS Query</title>
            <author fullname="Fangming Zhao" surname="Fangming" initials="Z."/> surname="Zhao" initials="F."/>
            <author fullname="Yoshiaki Hori" surname="Hori" initials="Y."/>
            <author fullname="Kouichi Sakurai" surname="Sakurai" initials="K."/>
            <date month="April" year="2007"/>
<abstract>
<t>Not available online.</t>
</abstract>
          </front>
<seriesInfo name="2007
          <refcontent>MUE '07: Proceedings of the 2007 International Conference on Multimedia and Ubiquitous Engineering (MUE 2007)," value="Seoul, Korea"/>
<seriesInfo name='ISBN: 0-7695-2777-9,' value='pp. 952-957' /> Engineering</refcontent>
          <seriesInfo name="DOI" value="10.1109/MUE.2007.84"/>
          <seriesInfo name="ISBN" value="0-7695-2777-9"/>
<refcontent>pp. 952-957</refcontent>
        </reference>

        <reference anchor="federrath-fuchs-herrmann-piosecny" target="https://svs.informatik.uni-hamburg.de/publications/2011/2011-09-14_FFHP_PrivacyPreservingDNS_ESORICS2011.pdf">
          <front>
            <title>Privacy-Preserving DNS: Analysis of Broadcast, Range Queries and Mix-based Protection Methods</title>
            <author fullname="Hannes Federrath" surname="Federrath" initials="H."/>
            <author fullname="Karl-Peter Fuchs" surname="Fuchs" initials="K.-P."/>
            <author fullname="Dominik Herrmann" surname="Herrmann" initials="D."/>
            <author fullname="Christopher Piosecny" surname="Piosecny" initials="C."/>
            <date year="2011"/>
<abstract>
<t>Privacy is improved by broadcasting of the most common names plus mixes (a Tor-like routing system).</t>
</abstract>
          </front>
<seriesInfo name="Computer Security ESORICS 2011," value="Springer"/>
<seriesInfo name="page(s)" value="665-683"/> name="DOI" value="10.1007/978-3-642-23822-2_36"/>
          <seriesInfo name="ISBN" value="978-3-642-23821-5"/> value="978-3-642-23822-2"/>
          <refcontent>ESORICS 2011, pp. 665-683</refcontent>
        </reference>

        <reference anchor="getdns" target="https://getdnsapi.net">
          <front>
<title>getdns - A modern asynchronous DNS API</title>
<author><organization>getdns</organization></author>
<date month="January" year="2020"/>
            <title>getdns</title>
            <author/>
            <date/>
          </front>
        </reference>

        <reference anchor="grangeia.snooping" target="https://www.semanticscholar.org/paper/Cache-Snooping-or-Snooping-the-Cache-for-Fun-and-1-Grangeia/9b22f606e10b3609eafbdcbfc9090b63be8778c3">
          <front>
    <title>DNS Cache
            <title>Cache Snooping or Snooping the Cache for Fun and
    Profit</title>
            <author fullname="Luis Grangeia" surname="Grangeia" initials="L."/>
            <date year="2005"/>
          </front>
        </reference>

        <reference anchor="herrmann-reidentification"
       target="http://epub.uni-regensburg.de/21103/1/Paper_PUL_nordsec_published.pdf"> target="https://epub.uni-regensburg.de/21103/1/Paper_PUL_nordsec_published.pdf">
          <front>
            <title>Analyzing Characteristic Host Access Patterns for Re-Identification of
    Web User Sessions</title>
            <author fullname="Dominik Herrmann" surname="Herrmann" initials="D."/>
            <author fullname="Christoph Gerber" surname="Gerber" initials="C."/>
            <author fullname="Christian Banse" surname="Banse" initials="C."/>
            <author fullname="Hannes Federrath" surname="Federrath" initials="H."/>
            <date year="2012"/>
    <abstract>
      <t>Abstract. An attacker, who is able to observe a web user over a long
period of time, learns a lot about his interests. It may be difficult to
track users with regularly changing IP addresses, though. We show how
patterns mined from web traffic can be used to re-identify a majority
of users, i. e. link multiple sessions of them. </t>
    </abstract>
          </front>
          <seriesInfo name="DOI" value="10.1007/978-3-642-27937-9_10"/>
<refcontent>Lecture Notes in Computer Science, Vol. 7127</refcontent>
        </reference>

        <reference anchor="morecowbell" target="https://pdfs.semanticscholar.org/2610/2b99bdd6a258a98740af8217ba8da8a1e4fa.pdf">
          <front>
            <title>NSA's MORECOWBELL: Knell for DNS</title>
            <author fullname="Christian Grothoff" surname="Grothoff" initials="C."/>
            <author fullname="Matthias Wachs" surname="Wachs" initials="M."/>
            <author fullname="Monika Ermert" surname="Ermert" initials="M."/>
            <author fullname="Jacob Appelbaum" surname="Appelbaum" initials="J."/>
            <date month="January" year="2015"/>
<abstract>
<t>Detailed technical analysis of the MORECOWBELL program, followed by
opinions about the future of the DNS and the needs for alternate
systems. Stable GNUnet identifier <eref target="gnunet://fs/chk/RSVKSQXNKSHYAD518W1CQ79S2FGRYAR7CM7MMEBFTXJ677DVJQN8HR3TR0K544Y050THXM6KZ0ZV6BP3NM31P90ZDGXYTX21MNV50W8.1XBPZ4MVFQCDY914S1HB7S8VSYDPCXB0XEY50D6ZK0V30C7N39QFKX2AXW8EW9M8HCCPR6EEEN89D9G6Y8NS7DJMV1TPQXW22E9QWHR.968272"/></t>
</abstract>
          </front>
<seriesInfo name="GNUnet" value="e.V."/>
        </reference>

        <reference anchor="packetq" target="https://github.com/DNS-OARC/PacketQ">
          <front>
<title>PacketQ, a simple tool to make SQL-queries against PCAP-files</title>
<author><organization>DNS-OARC</organization></author>
<date year="2011"/>
<abstract><t>A
            <title>A tool that provides a basic SQL-frontend to
PCAP-files. Outputs JSON, CSV and XML and includes a build-in
webserver with JSON-api and a nice looking AJAX GUI.</t></abstract> PCAP-files</title>
            <author><organization>DNS-OARC</organization></author>
            <date year="2020" month="October"/>
          </front>
	  <refcontent>Release 1.4.3</refcontent>
	  <refcontent>commit 29a8288</refcontent>
        </reference>

        <reference anchor="passive-dns" target="https://www.first.org/conference/2005/papers/florian-weimer-slides-1.pdf">
          <front>
            <title>Passive DNS Replication</title>
            <author fullname="Florian Weimer" initials="F." surname="Weimer"/>
            <date month="April" year="2005"/>
<abstract>
<t>FIRST 17</t>
</abstract>
          </front>
<refcontent>17th Annual FIRST Conference</refcontent>
        </reference>

        <reference anchor="pitfalls-of-dns-encryption" target="https://dl.acm.org/citation.cfm?id=2665959">
          <front>
            <title>Pretty Bad Privacy:Pitfalls Privacy: Pitfalls of DNS Encryption</title>
            <author fullname="Haya Shulman" surname="Shulman" initials="H"/>
<date/> initials="H."/>
            <date month="November" year="2014"/>
          </front>
          <seriesInfo name="DOI" value="10.1145/2665943.2665959"/>
<refcontent>WPES '14: Proceedings of the 13th Workshop on Privacy in the Electronic Society, pp. 191-200</refcontent>
        </reference>

        <reference anchor="prism" target="https://en.wikipedia.org/w/index.php?title=PRISM_(surveillance_program)&amp;oldid=673789455">
          <front>
            <title>PRISM (surveillance program)</title>
<author><organization>Wikipedia</organization></author>
            <author>
              <organization>Wikipedia</organization>
            </author>
            <date month="July" year="2015"/>
          </front>
        </reference>

        <reference anchor="ripe-qname-measurements" target="https://labs.ripe.net/Members/wouter_de_vries/make-dns-a-bit-more-private-with-qname-minimisation">
          <front>
            <title>Making the DNS More Private with QNAME Minimisation</title>
            <author fullname="Wouter de Vries " initials="W. de Vries "><organization>University of Twente</organization></author> Vries" surname="de Vries" initials="W."/>
            <date month="April" year="2019"/>
          </front>
        </reference>

        <reference anchor="sidn-entrada" target="https://www.sidnlabs.nl/downloads/yBW6hBoaSZe4m6GJc_0b7w/2211058ab6330c7f3788141ea19d3db7/SIDN_Labs_Privacyraamwerk_Position_Paper_V1.4_ENG.pdf">
          <front>
            <title>A privacy framework for 'DNS big data' applications</title>
            <author fullname="Cristian Hesselman" surname="Hesselman" initials="C."/>
            <author fullname="Jelte Jansen" surname="Jansen" initials="J."/>
            <author fullname="Maarten Wullink" surname="Wullink" initials="M."/>
            <author fullname="Karin Vink" surname="Vink" initials="K."/>
            <author fullname="Maarten Simon" surname="Simon" initials="M."/>
            <date month="November" year="2014"/>
  <abstract><t>A good analysis of DNS privacy, with quantitative
  measurements showing that, "for the great majority of resolvers, therefore,
the associated IP address is personal data", and a privacy policy for
big data analysis.</t></abstract>
</front>
</reference>
<reference anchor="thomas-ditl-tcp"
       target="https://indico.dns-oarc.net/event/20/session/2/contribution/15/material/slides/1.pdf">
<front>
<title>An Analysis
          </front>
        </reference>

        <reference anchor="thomas-ditl-tcp" target="https://indico.dns-oarc.net/event/20/session/2/contribution/15/material/slides/1.pdf">
          <front>
            <title>An Analysis of TCP Traffic in Root Server DITL Data</title>
            <author fullname="Matt Thomas" surname="Thomas" initials="M."/>
            <author fullname="Duane Wessels" surname="Wessels" initials="D."/>
            <date month="October" year="2014"/>
          </front>
<seriesInfo name="DNS-OARC" value="2014
	  <refcontent>DNS-OARC 2014 Fall Workshop"/> Workshop</refcontent>
        </reference>

        <reference anchor="tor-leak" target="https://www.torproject.org/docs/faq.html.en#WarningsAboutSOCKSandDNSInformationLeaks">
          <front>
<title>DNS leaks in Tor</title>
<author><organization>Tor</organization></author>
<date year="2013"/>
            <title>Tor FAQs: I keep seeing these warnings about SOCKS and DNS information leaks. Should I worry?</title>
            <author>
              <organization>Tor</organization>
            </author>
            <date/>
          </front>
        </reference>

        <reference anchor="yanbin-tsudik" target="http://arxiv.org/abs/0910.2472"> target="https://arxiv.org/abs/0910.2472">
          <front>
            <title>Towards Plugging Privacy Leaks in the Domain Name System</title>
            <author fullname="Yanbin Lu" surname="Yanbin" initials="L."/>
            <author fullname="Gene Tsudik" surname="Tsudik" initials="G."/>
            <date month="October" year="2009"/>
<abstract>
<t>Peer-to-peer computing (p2p), 2010 IEEE tenth
international conference on, IEEE, Piscataway, NJ, USA, 25 August 2010
(2010-08-25), pages 1-10, XP031752227, ISBN: 978-1-4244-7140-9</t>
<t>Actually, it is not about the DNS but about a complete replacement, using DHTs for resolution.</t>
</abstract></front> month="June" year="2010"/>
          </front>
        </reference>

      </references>
    </references>
    <section anchor="updates-since-rfc7626" title="Updates numbered="true" toc="default">
      <name>Updates since RFC7626">
<t>Update many references; Added discussions RFC 7626</name>
      <t>Many references were updated. Discussions of encrypted transports transports, including
DoT and DoH; Added section DoH, and sections on DNS payload; Added section on payload, authentication of
servers; Added section on servers, and blocking of services. services were added.

With the publishing of
RFC7816
<xref target="RFC7816"/> on QNAME minimisation, minimization, text, references, and initial attempts to
measure deployment were added to reflect this.  The text and references on the
Snowden revelations were updated.
</t>
      <t>The &quot;Risks overview&quot; "Risks Overview" section was changed to &quot;Scope&quot; "Scope" to help clarify the risks
being considered.  Text was adding on cellular network DNS, blocking blocking, and
security.
security was added.  Considerations for recursive resolvers were collected and placed
together.  Addded a  A discussion on resolver selection. selection was added.
</t>
    </section>
    <section anchor="changelog" title="Changelog">
<t>draft-ietf-dprive-rfc7626-bis-08
</t>
<t>
<list style="symbols">
<t>Second batch of Editorial updates from IESG last call</t>
</list>
</t>
<t>draft-ietf-dprive-rfc7626-bis-07
</t>
<t>
<list style="symbols">
<t>First batch of Editorial updates from IESG last call</t>
</list>
</t>
<t>draft-ietf-dprive-rfc7626-bis-06
</t>
<t>
<list style="symbols">
<t>Removed Sara anchor="acknowledgments" numbered="false" toc="default">
      <name>Acknowledgments</name>
      <t>Thanks to <contact fullname="Nathalie Boulvard"/> and Stephane as editors, made chairs as Editor.</t>
<t>Replaced the text in 6.1.1.2 with the text from to the -04 version.</t>
<t>Clarified text about resolver selection in 6.1.1.</t>
</list>
</t>
<t>draft-ietf-dprive-rfc7626-bis-05
</t>
<t>
<list style="symbols">
<t>Editorial updates from second IESG last call</t>
<t>Section renumbering as suggested by Vittorio Bertola</t>
</list>
</t>
<t>draft-ietf-dprive-rfc7626-bis-04
</t>
<t>
<list style="symbols">
<t>Tsvart review: Add reference to DNS-over-QUIC, fix typo.</t>
<t>Secdir review: Add text in Section 3 on devices using many networks.</t>
<t>Update bullet in 3.4.1 on cellular encryption.</t>
<t>Section 3.5.1.1 - re-work CENTR members for the section to try original work
   that led to address multiple comments.</t>
<t>Section 3.5.1.4 - remove this section as now covered by 3.5.1.1.</t>
<t>Section 3.5.1.5.2 - Remove several paragraphs and more directly reference
RFC8484 by including bullet points quoting text from Section 8.2 of RFC8484.
Retain the last 2 paragraphs as they are information for users, not
implementors.</t>
<t>Section 3.4.2 - some minor updates made based on specific comments.</t>
</list>
</t>
<t>draft-ietf-dprive-rfc7626-bis-03
</t>
<t>
<list style="symbols">
<t>Address 2 minor nits (typo in section 3.4.1 and adding an IANA section)</t>
<t>Minor updates from AD review</t>
</list>
</t>
<t>draft-ietf-dprive-rfc7626-bis-02
</t>
<t>
<list style="symbols">
<t>Numerous editorial corrections thanks document. Thanks to Mohamed Boucadair and
<list style="symbols">
<t>Minor additions to Scope section</t>
<t>New text on cellular network DNS</t>
</list></t>
<t>Additional text from Vittorio Bertola on blocking and security</t>
</list>
</t>
<t>draft-ietf-dprive-rfc7626-bis-01
</t>
<t>
<list style="symbols">
<t>Re-structure section 3.5 (was 2.5)
<list style="symbols">
<t>Collect considerations <contact fullname="Ondrej Sury"/> for recursive resolvers together</t>
<t>Re-work several sections here the interesting
   discussions. Thanks to clarify their context (e.g., ‘Rogue servers' becomes ‘Active attacks on resolver configuration’)</t>
<t>Add discussion of resolver selection</t>
</list></t>
<t>Update text and old reference on Snowdon revelations.</t>
<t>Add text on <contact fullname="Mohsen Souissi"/> and <contact fullname="John Heidemann"/> for proofreading and references
   to QNAME minimisation RFC <contact fullname="Paul Hoffman"/>, <contact fullname="Matthijs Mekking"/>, <contact fullname="Marcos Sanz"/>, <contact fullname="Francis Dupont"/>,
   <contact fullname="Allison Mankin"/>, and <contact fullname="Warren Kumari"/> for proofreading, providing technical
   remarks, and deployment measurements</t>
<t>Correct outdated references</t>
<t>Clarify scope by adding a Scope section (was Risks overview)</t>
<t>Clarify what risks are considered in section 3.4.2</t>
</list>
</t>
<t>draft-ietf-dprive-rfc7626-bis-00
</t>
<t>
<list style="symbols">
<t>Rename after WG adoption</t>
<t>Use DoT acronym throughout</t>
<t>Minor updates making many readability improvements. Thanks to status of deployment and other drafts</t>
</list>
</t>
<t>draft-bortzmeyer-dprive-rfc7626-bis-02
</t>
<t>
<list style="symbols">
<t>Update various references <contact fullname="Dan York"/>,
   <contact fullname="Suzanne Woolf"/>, <contact fullname="Tony Finch"/>, <contact fullname="Stephen Farrell"/>, <contact fullname="Peter Koch"/>, <contact fullname="Simon Josefsson"/>, and fix some nits.</t>
</list>
</t>
<t>draft-bortzmeyer-dprive-rfc7626-bis-01
</t>
<t>
<list style="symbols">
<t>Update reference
   <contact fullname="Frank Denis"/> for dickinson-bcp-op good written contributions. Thanks to draft-dickinson-dprive-bcp-op</t>
</list>
</t>
<t>draft-borztmeyer-dprive-rfc7626-bis-00:
</t>
<t>Initial commit.  Differences <contact fullname="Vittorio Bertola"/> and
   <contact fullname="Mohamed Boucadair"/> for a detailed review of the -bis. And thanks to RFC7626: the IESG
   members for the last remarks.
</t>
<t>
<list style="symbols">
<t>Update many references</t>
<t>Add discussions of encrypted transports including DoT
    </section>
    <section anchor="contributions" numbered="false" toc="default">
      <name>Contributions</name>
      <t><contact fullname="Sara Dickinson"/> and DoH</t>
<t>Add section on DNS payload</t>
<t>Add section on authentication <contact fullname="Stephane Bortzmeyer"/> were the original authors of servers</t>
<t>Add section on blocking the
   document, and their contribution to the initial draft of services</t>
</list> this document is greatly appreciated.
</t>
    </section>
  </back>
</rfc>