Skip to main content

Oblivious DNS - Strong Privacy for DNS Queries
draft-annee-dprive-oblivious-dns-00

Document Type Expired Internet-Draft (individual)
Expired & archived
Authors Annie Edmundson , Paul Schmitt , Nick Feamster , Allison Mankin
Last updated 2019-01-03 (Latest revision 2018-07-02)
RFC stream (None)
Intended RFC status (None)
Formats
Stream Stream state (No stream defined)
Consensus boilerplate Unknown
RFC Editor Note (None)
IESG IESG state Expired
Telechat date (None)
Responsible AD (None)
Send notices to (None)

This Internet-Draft is no longer active. A copy of the expired Internet-Draft is available in these formats:

Abstract

Recognizing the privacy vulnerabilities associated with DNS queries, a number of standards have been developed and services deployed that that encrypt a user's DNS queries to the recursive resolver and thus obscure them from some network observers and from the user's Internet service provider. However, these systems merely transfer trust to a third party. We argue that no single party should be able to associate DNS queries with a client IP address that issues those queries. To this end, this document specifies Oblivious DNS (ODNS), which introduces an additional layer of obfuscation between clients and their queries. To accomplish this, ODNS uses its own authoritative namespace; the authoritative servers for the ODNS namespace act as recursive resolvers for the DNS queries that they receive, but they never see the IP addresses for the clients that initiated these queries. The ODNS experimental protocol is compatible with existing DNS infrastructure.

Authors

Annie Edmundson
Paul Schmitt
Nick Feamster
Allison Mankin

(Note: The e-mail addresses provided for the authors of this Internet-Draft may no longer be valid.)