File: rfc8932.html

package info (click to toggle)
doc-rfc 20201128-1
  • links: PTS, VCS
  • area: non-free
  • in suites: bullseye
  • size: 1,307,124 kB
file content (3985 lines) | stat: -rw-r--r-- 223,377 bytes parent folder | download | duplicates (2)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
<!DOCTYPE html>
<html lang="en" class="RFC BCP">
<head>
<meta charset="utf-8">
<meta content="Common,Latin" name="scripts">
<meta content="initial-scale=1.0" name="viewport">
<title>RFC 8932: Recommendations for DNS Privacy Service Operators</title>
<meta content="Sara Dickinson" name="author">
<meta content="Benno J. Overeinder" name="author">
<meta content="Roland M. van Rijswijk-Deij" name="author">
<meta content="Allison Mankin" name="author">
<meta content="
       This document presents operational, policy, and security
      considerations for DNS recursive resolver operators who choose to offer
      DNS privacy services.  With these recommendations, the operator can make
      deliberate decisions regarding which services to provide, as well as
      understanding how those decisions and the alternatives impact the
      privacy of users.
 
       This document also presents a non-normative framework to assist
      writers of a Recursive operator Privacy Statement, analogous to DNS
      Security Extensions (DNSSEC) Policies and DNSSEC Practice Statements
      described in RFC 6841.
 
    " name="description">
<meta content="xml2rfc 3.3.0" name="generator">
<meta content="DNS" name="keyword">
<meta content="8932" name="rfc.number">
<!-- Generator version information:
  xml2rfc 3.3.0
    Python 3.6.10
    appdirs 1.4.4
    ConfigArgParse 1.2.3
    google-i18n-address 2.3.5
    html5lib 1.0.1
    intervaltree 3.0.2
    Jinja2 2.11.2
    kitchen 1.2.6
    lxml 4.4.2
    pycairo 1.19.0
    pycountry 19.8.18
    pyflakes 2.1.1
    PyYAML 5.3.1
    requests 2.22.0
    setuptools 40.6.2
    six 1.14.0
    WeasyPrint 51
-->
<link href="rfc8932.xml" rel="alternate" type="application/rfc+xml">
<link href="#copyright" rel="license">
<style type="text/css">/*

  NOTE: Changes at the bottom of this file overrides some earlier settings.

  Once the style has stabilized and has been adopted as an official RFC style,
  this can be consolidated so that style settings occur only in one place, but
  for now the contents of this file consists first of the initial CSS work as
  provided to the RFC Formatter (xml2rfc) work, followed by itemized and
  commented changes found necssary during the development of the v3
  formatters.

*/

/* fonts */
@import url('https://fonts.googleapis.com/css?family=Noto+Sans'); /* Sans-serif */
@import url('https://fonts.googleapis.com/css?family=Noto+Serif'); /* Serif (print) */
@import url('https://fonts.googleapis.com/css?family=Roboto+Mono'); /* Monospace */

@viewport {
  zoom: 1.0;
  width: extend-to-zoom;
}
@-ms-viewport {
  width: extend-to-zoom;
  zoom: 1.0;
}
/* general and mobile first */
html {
}
body {
  max-width: 90%;
  margin: 1.5em auto;
  color: #222;
  background-color: #fff;
  font-size: 14px;
  font-family: 'Noto Sans', Arial, Helvetica, sans-serif;
  line-height: 1.6;
  scroll-behavior: smooth;
}
.ears {
  display: none;
}

/* headings */
#title, h1, h2, h3, h4, h5, h6 {
  margin: 1em 0 0.5em;
  font-weight: bold;
  line-height: 1.3;
}
#title {
  clear: both;
  border-bottom: 1px solid #ddd;
  margin: 0 0 0.5em 0;
  padding: 1em 0 0.5em;
}
.author {
  padding-bottom: 4px;
}
h1 {
  font-size: 26px;
  margin: 1em 0;
}
h2 {
  font-size: 22px;
  margin-top: -20px;  /* provide offset for in-page anchors */
  padding-top: 33px;
}
h3 {
  font-size: 18px;
  margin-top: -36px;  /* provide offset for in-page anchors */
  padding-top: 42px;
}
h4 {
  font-size: 16px;
  margin-top: -36px;  /* provide offset for in-page anchors */
  padding-top: 42px;
}
h5, h6 {
  font-size: 14px;
}
#n-copyright-notice {
  border-bottom: 1px solid #ddd;
  padding-bottom: 1em;
  margin-bottom: 1em;
}
/* general structure */
p {
  padding: 0;
  margin: 0 0 1em 0;
  text-align: left;
}
div, span {
  position: relative;
}
div {
  margin: 0;
}
.alignRight.art-text {
  background-color: #f9f9f9;
  border: 1px solid #eee;
  border-radius: 3px;
  padding: 1em 1em 0;
  margin-bottom: 1.5em;
}
.alignRight.art-text pre {
  padding: 0;
}
.alignRight {
  margin: 1em 0;
}
.alignRight > *:first-child {
  border: none;
  margin: 0;
  float: right;
  clear: both;
}
.alignRight > *:nth-child(2) {
  clear: both;
  display: block;
  border: none;
}
svg {
  display: block;
}
.alignCenter.art-text {
  background-color: #f9f9f9;
  border: 1px solid #eee;
  border-radius: 3px;
  padding: 1em 1em 0;
  margin-bottom: 1.5em;
}
.alignCenter.art-text pre {
  padding: 0;
}
.alignCenter {
  margin: 1em 0;
}
.alignCenter > *:first-child {
  border: none;
  /* this isn't optimal, but it's an existence proof.  PrinceXML doesn't
     support flexbox yet.
  */
  display: table;
  margin: 0 auto;
}

/* lists */
ol, ul {
  padding: 0;
  margin: 0 0 1em 2em;
}
ol ol, ul ul, ol ul, ul ol {
  margin-left: 1em;
}
li {
  margin: 0 0 0.25em 0;
}
.ulCompact li {
  margin: 0;
}
ul.empty, .ulEmpty {
  list-style-type: none;
}
ul.empty li, .ulEmpty li {
  margin-top: 0.5em;
}
ul.compact, .ulCompact,
ol.compact, .olCompact {
  line-height: 100%;
  margin: 0 0 0 2em;
}

/* definition lists */
dl {
}
dl > dt {
  float: left;
  margin-right: 1em;
}
/* 
dl.nohang > dt {
  float: none;
}
*/
dl > dd {
  margin-bottom: .8em;
  min-height: 1.3em;
}
dl.compact > dd, .dlCompact > dd {
  margin-bottom: 0em;
}
dl > dd > dl {
  margin-top: 0.5em;
  margin-bottom: 0em;
}

/* links */
a {
  text-decoration: none;
}
a[href] {
  color: #22e; /* Arlen: WCAG 2019 */
}
a[href]:hover {
  background-color: #f2f2f2;
}
figcaption a[href],
a[href].selfRef {
  color: #222;
}
/* XXX probably not this:
a.selfRef:hover {
  background-color: transparent;
  cursor: default;
} */

/* Figures */
tt, code, pre, code {
  background-color: #f9f9f9;
  font-family: 'Roboto Mono', monospace;
}
pre {
  border: 1px solid #eee;
  margin: 0;
  padding: 1em;
}
img {
  max-width: 100%;
}
figure {
  margin: 0;
}
figure blockquote {
  margin: 0.8em 0.4em 0.4em;
}
figcaption {
  font-style: italic;
  margin: 0 0 1em 0;
}
@media screen {
  pre {
    overflow-x: auto;
    max-width: 100%;
    max-width: calc(100% - 22px);
  }
}

/* aside, blockquote */
aside, blockquote {
  margin-left: 0;
  padding: 1.2em 2em;
}
blockquote {
  background-color: #f9f9f9;
  color: #111; /* Arlen: WCAG 2019 */
  border: 1px solid #ddd;
  border-radius: 3px;
  margin: 1em 0;
}
cite {
  display: block;
  text-align: right;
  font-style: italic;
}

/* tables */
table {
  width: 100%;
  margin: 0 0 1em;
  border-collapse: collapse;
  border: 1px solid #eee;
}
th, td {
  text-align: left;
  vertical-align: top;
  padding: 0.5em 0.75em;
}
th {
  text-align: left;
  background-color: #e9e9e9;
}
tr:nth-child(2n+1) > td {
  background-color: #f5f5f5;
}
table caption {
  font-style: italic;
  margin: 0;
  padding: 0;
  text-align: left;
}
table p {
  /* XXX to avoid bottom margin on table row signifiers. If paragraphs should
     be allowed within tables more generally, it would be far better to select on a class. */
  margin: 0;
}

/* pilcrow */
a.pilcrow {
  color: #666; /* Arlen: AHDJ 2019 */
  text-decoration: none;
  visibility: hidden;
  user-select: none;
  -ms-user-select: none;
  -o-user-select:none;
  -moz-user-select: none;
  -khtml-user-select: none;
  -webkit-user-select: none;
  -webkit-touch-callout: none;
}
@media screen {
  aside:hover > a.pilcrow,
  p:hover > a.pilcrow,
  blockquote:hover > a.pilcrow,
  div:hover > a.pilcrow,
  li:hover > a.pilcrow,
  pre:hover > a.pilcrow {
    visibility: visible;
  }
  a.pilcrow:hover {
    background-color: transparent;
  }
}

/* misc */
hr {
  border: 0;
  border-top: 1px solid #eee;
}
.bcp14 {
  font-variant: small-caps;
}

.role {
  font-variant: all-small-caps;
}

/* info block */
#identifiers {
  margin: 0;
  font-size: 0.9em;
}
#identifiers dt {
  width: 3em;
  clear: left;
}
#identifiers dd {
  float: left;
  margin-bottom: 0;
}
#identifiers .authors .author {
  display: inline-block;
  margin-right: 1.5em;
}
#identifiers .authors .org {
  font-style: italic;
}

/* The prepared/rendered info at the very bottom of the page */
.docInfo {
  color: #666; /* Arlen: WCAG 2019 */
  font-size: 0.9em;
  font-style: italic;
  margin-top: 2em;
}
.docInfo .prepared {
  float: left;
}
.docInfo .prepared {
  float: right;
}

/* table of contents */
#toc  {
  padding: 0.75em 0 2em 0;
  margin-bottom: 1em;
}
nav.toc ul {
  margin: 0 0.5em 0 0;
  padding: 0;
  list-style: none;
}
nav.toc li {
  line-height: 1.3em;
  margin: 0.75em 0;
  padding-left: 1.2em;
  text-indent: -1.2em;
}
/* references */
.references dt {
  text-align: right;
  font-weight: bold;
  min-width: 7em;
}
.references dd {
  margin-left: 8em;
  overflow: auto;
}

.refInstance {
  margin-bottom: 1.25em;
}

.references .ascii {
  margin-bottom: 0.25em;
}

/* index */
.index ul {
  margin: 0 0 0 1em;
  padding: 0;
  list-style: none;
}
.index ul ul {
  margin: 0;
}
.index li {
  margin: 0;
  text-indent: -2em;
  padding-left: 2em;
  padding-bottom: 5px;
}
.indexIndex {
  margin: 0.5em 0 1em;
}
.index a {
  font-weight: 700;
}
/* make the index two-column on all but the smallest screens */
@media (min-width: 600px) {
  .index ul {
    -moz-column-count: 2;
    -moz-column-gap: 20px;
  }
  .index ul ul {
    -moz-column-count: 1;
    -moz-column-gap: 0;
  }
}

/* authors */
address.vcard {
  font-style: normal;
  margin: 1em 0;
}

address.vcard .nameRole {
  font-weight: 700;
  margin-left: 0;
}
address.vcard .label {
  font-family: "Noto Sans",Arial,Helvetica,sans-serif;
  margin: 0.5em 0;
}
address.vcard .type {
  display: none;
}
.alternative-contact {
  margin: 1.5em 0 1em;
}
hr.addr {
  border-top: 1px dashed;
  margin: 0;
  color: #ddd;
  max-width: calc(100% - 16px);
}

/* temporary notes */
.rfcEditorRemove::before {
  position: absolute;
  top: 0.2em;
  right: 0.2em;
  padding: 0.2em;
  content: "The RFC Editor will remove this note";
  color: #9e2a00; /* Arlen: WCAG 2019 */
  background-color: #ffd; /* Arlen: WCAG 2019 */
}
.rfcEditorRemove {
  position: relative;
  padding-top: 1.8em;
  background-color: #ffd; /* Arlen: WCAG 2019 */
  border-radius: 3px;
}
.cref {
  background-color: #ffd; /* Arlen: WCAG 2019 */
  padding: 2px 4px;
}
.crefSource {
  font-style: italic;
}
/* alternative layout for smaller screens */
@media screen and (max-width: 1023px) {
  body {
    padding-top: 2em;
  }
  #title {
    padding: 1em 0;
  }
  h1 {
    font-size: 24px;
  }
  h2 {
    font-size: 20px;
    margin-top: -18px;  /* provide offset for in-page anchors */
    padding-top: 38px;
  }
  #identifiers dd {
    max-width: 60%;
  }
  #toc {
    position: fixed;
    z-index: 2;
    top: 0;
    right: 0;
    padding: 0;
    margin: 0;
    background-color: inherit;
    border-bottom: 1px solid #ccc;
  }
  #toc h2 {
    margin: -1px 0 0 0;
    padding: 4px 0 4px 6px;
    padding-right: 1em;
    min-width: 190px;
    font-size: 1.1em;
    text-align: right;
    background-color: #444;
    color: white;
    cursor: pointer;
  }
  #toc h2::before { /* css hamburger */
    float: right;
    position: relative;
    width: 1em;
    height: 1px;
    left: -164px;
    margin: 6px 0 0 0;
    background: white none repeat scroll 0 0;
    box-shadow: 0 4px 0 0 white, 0 8px 0 0 white;
    content: "";
  }
  #toc nav {
    display: none;
    padding: 0.5em 1em 1em;
    overflow: auto;
    height: calc(100vh - 48px);
    border-left: 1px solid #ddd;
  }
}

/* alternative layout for wide screens */
@media screen and (min-width: 1024px) {
  body {
    max-width: 724px;
    margin: 42px auto;
    padding-left: 1.5em;
    padding-right: 29em;
  }
  #toc {
    position: fixed;
    top: 42px;
    right: 42px;
    width: 25%;
    margin: 0;
    padding: 0 1em;
    z-index: 1;
  }
  #toc h2 {
    border-top: none;
    border-bottom: 1px solid #ddd;
    font-size: 1em;
    font-weight: normal;
    margin: 0;
    padding: 0.25em 1em 1em 0;
  }
  #toc nav {
    display: block;
    height: calc(90vh - 84px);
    bottom: 0;
    padding: 0.5em 0 0;
    overflow: auto;
  }
  img { /* future proofing */
    max-width: 100%;
    height: auto;
  }
}

/* pagination */
@media print {
  body {

    width: 100%;
  }
  p {
    orphans: 3;
    widows: 3;
  }
  #n-copyright-notice {
    border-bottom: none;
  }
  #toc, #n-introduction {
    page-break-before: always;
  }
  #toc {
    border-top: none;
    padding-top: 0;
  }
  figure, pre {
    page-break-inside: avoid;
  }
  figure {
    overflow: scroll;
  }
  h1, h2, h3, h4, h5, h6 {
    page-break-after: avoid;
  }
  h2+*, h3+*, h4+*, h5+*, h6+* {
    page-break-before: avoid;
  }
  pre {
    white-space: pre-wrap;
    word-wrap: break-word;
    font-size: 10pt;
  }
  table {
    border: 1px solid #ddd;
  }
  td {
    border-top: 1px solid #ddd;
  }
}

/* This is commented out here, as the string-set: doesn't
   pass W3C validation currently */
/*
.ears thead .left {
  string-set: ears-top-left content();
}

.ears thead .center {
  string-set: ears-top-center content();
}

.ears thead .right {
  string-set: ears-top-right content();
}

.ears tfoot .left {
  string-set: ears-bottom-left content();
}

.ears tfoot .center {
  string-set: ears-bottom-center content();
}

.ears tfoot .right {
  string-set: ears-bottom-right content();
}
*/

@page :first {
  padding-top: 0;
  @top-left {
    content: normal;
    border: none;
  }
  @top-center {
    content: normal;
    border: none;
  }
  @top-right {
    content: normal;
    border: none;
  }
}

@page {
  size: A4;
  margin-bottom: 45mm;
  padding-top: 20px;
  /* The follwing is commented out here, but set appropriately by in code, as
     the content depends on the document */
  /*
  @top-left {
    content: 'Internet-Draft';
    vertical-align: bottom;
    border-bottom: solid 1px #ccc;
  }
  @top-left {
    content: string(ears-top-left);
    vertical-align: bottom;
    border-bottom: solid 1px #ccc;
  }
  @top-center {
    content: string(ears-top-center);
    vertical-align: bottom;
    border-bottom: solid 1px #ccc;
  }
  @top-right {
    content: string(ears-top-right);
    vertical-align: bottom;
    border-bottom: solid 1px #ccc;
  }
  @bottom-left {
    content: string(ears-bottom-left);
    vertical-align: top;
    border-top: solid 1px #ccc;
  }
  @bottom-center {
    content: string(ears-bottom-center);
    vertical-align: top;
    border-top: solid 1px #ccc;
  }
  @bottom-right {
      content: '[Page ' counter(page) ']';
      vertical-align: top;
      border-top: solid 1px #ccc;
  }
  */

}

/* Changes introduced to fix issues found during implementation */
/* Make sure links are clickable even if overlapped by following H* */
a {
  z-index: 2;
}
/* Separate body from document info even without intervening H1 */
section {
  clear: both;
}


/* Top align author divs, to avoid names without organization dropping level with org names */
.author {
  vertical-align: top;
}

/* Leave room in document info to show Internet-Draft on one line */
#identifiers dt {
  width: 8em;
}

/* Don't waste quite as much whitespace between label and value in doc info */
#identifiers dd {
  margin-left: 1em;
}

/* Give floating toc a background color (needed when it's a div inside section */
#toc {
  background-color: white;
}

/* Make the collapsed ToC header render white on gray also when it's a link */
@media screen and (max-width: 1023px) {
  #toc h2 a,
  #toc h2 a:link,
  #toc h2 a:focus,
  #toc h2 a:hover,
  #toc a.toplink,
  #toc a.toplink:hover {
    color: white;
    background-color: #444;
    text-decoration: none;
  }
}

/* Give the bottom of the ToC some whitespace */
@media screen and (min-width: 1024px) {
  #toc {
    padding: 0 0 1em 1em;
  }
}

/* Style section numbers with more space between number and title */
.section-number {
  padding-right: 0.5em;
}

/* prevent monospace from becoming overly large */
tt, code, pre, code {
  font-size: 95%;
}

/* Fix the height/width aspect for ascii art*/
pre.sourcecode,
.art-text pre {
  line-height: 1.12;
}


/* Add styling for a link in the ToC that points to the top of the document */
a.toplink {
  float: right;
  margin-right: 0.5em;
}

/* Fix the dl styling to match the RFC 7992 attributes */
dl > dt,
dl.dlParallel > dt {
  float: left;
  margin-right: 1em;
}
dl.dlNewline > dt {
  float: none;
}

/* Provide styling for table cell text alignment */
table td.text-left,
table th.text-left {
  text-align: left;
}
table td.text-center,
table th.text-center {
  text-align: center;
}
table td.text-right,
table th.text-right {
  text-align: right;
}

/* Make the alternative author contact informatio look less like just another
   author, and group it closer with the primary author contact information */
.alternative-contact {
  margin: 0.5em 0 0.25em 0;
}
address .non-ascii {
  margin: 0 0 0 2em;
}

/* With it being possible to set tables with alignment
  left, center, and right, { width: 100%; } does not make sense */
table {
  width: auto;
}

/* Avoid reference text that sits in a block with very wide left margin,
   because of a long floating dt label.*/
.references dd {
  overflow: visible;
}

/* Control caption placement */
caption {
  caption-side: bottom;
}

/* Limit the width of the author address vcard, so names in right-to-left
   script don't end up on the other side of the page. */

address.vcard {
  max-width: 30em;
  margin-right: auto;
}

/* For address alignment dependent on LTR or RTL scripts */
address div.left {
  text-align: left;
}
address div.right {
  text-align: right;
}

/* Provide table alignment support.  We can't use the alignX classes above
   since they do unwanted things with caption and other styling. */
table.right {
 margin-left: auto;
 margin-right: 0;
}
table.center {
 margin-left: auto;
 margin-right: auto;
}
table.left {
 margin-left: 0;
 margin-right: auto;
}

/* Give the table caption label the same styling as the figcaption */
caption a[href] {
  color: #222;
}

@media print {
  .toplink {
    display: none;
  }

  /* avoid overwriting the top border line with the ToC header */
  #toc {
    padding-top: 1px;
  }

  /* Avoid page breaks inside dl and author address entries */
  .vcard {
    page-break-inside: avoid;
  }

}
/* Tweak the bcp14 keyword presentation */
.bcp14 {
  font-variant: small-caps;
  font-weight: bold;
  font-size: 0.9em;
}
/* Tweak the invisible space above H* in order not to overlay links in text above */
 h2 {
  margin-top: -18px;  /* provide offset for in-page anchors */
  padding-top: 31px;
 }
 h3 {
  margin-top: -18px;  /* provide offset for in-page anchors */
  padding-top: 24px;
 }
 h4 {
  margin-top: -18px;  /* provide offset for in-page anchors */
  padding-top: 24px;
 }
/* Float artwork pilcrow to the right */
@media screen {
  .artwork a.pilcrow {
    display: block;
    line-height: 0.7;
    margin-top: 0.15em;
  }
}
/* Make pilcrows on dd visible */
@media screen {
  dd:hover > a.pilcrow {
    visibility: visible;
  }
}
/* Make the placement of figcaption match that of a table's caption
   by removing the figure's added bottom margin */
.alignLeft.art-text,
.alignCenter.art-text,
.alignRight.art-text {
   margin-bottom: 0;
}
.alignLeft,
.alignCenter,
.alignRight {
  margin: 1em 0 0 0;
}
/* In print, the pilcrow won't show on hover, so prevent it from taking up space,
   possibly even requiring a new line */
@media print {
  a.pilcrow {
    display: none;
  }
}
/* Styling for the external metadata */
div#external-metadata {
  background-color: #eee;
  padding: 0.5em;
  margin-bottom: 0.5em;
  display: none;
}
div#internal-metadata {
  padding: 0.5em;                       /* to match the external-metadata padding */
}
/* Styling for title RFC Number */
h1#rfcnum {
  clear: both;
  margin: 0 0 -1em;
  padding: 1em 0 0 0;
}
/* Make .olPercent look the same as <ol><li> */
dl.olPercent > dd {
  margin-bottom: 0.25em;
  min-height: initial;
}
/* Give aside some styling to set it apart */
aside {
  border-left: 1px solid #ddd;
  margin: 1em 0 1em 2em;
  padding: 0.2em 2em;
}
aside > dl,
aside > ol,
aside > ul,
aside > table,
aside > p {
  margin-bottom: 0.5em;
}
/* Additional page break settings */
@media print {
  figcaption, table caption {
    page-break-before: avoid;
  }
}
/* Font size adjustments for print */
@media print {
  body  { font-size: 10pt;      line-height: normal; max-width: 96%; }
  h1    { font-size: 1.72em;    padding-top: 1.5em; } /* 1*1.2*1.2*1.2 */
  h2    { font-size: 1.44em;    padding-top: 1.5em; } /* 1*1.2*1.2 */
  h3    { font-size: 1.2em;     padding-top: 1.5em; } /* 1*1.2 */
  h4    { font-size: 1em;       padding-top: 1.5em; }
  h5, h6 { font-size: 1em;      margin: initial; padding: 0.5em 0 0.3em; }
}
/* Sourcecode margin in print, when there's no pilcrow */
@media print {
  .artwork,
  .sourcecode {
    margin-bottom: 1em;
  }
}
/* Avoid narrow tables forcing too narrow table captions, which may render badly */
table {
  min-width: 20em;
}
/* ol type a */
ol.type-a { list-style-type: lower-alpha; }
ol.type-A { list-style-type: upper-alpha; }
ol.type-i { list-style-type: lower-roman; }
ol.type-I { list-style-type: lower-roman; }
/* Apply the print table and row borders in general, on request from the RPC,
and increase the contrast between border and odd row background sligthtly */
table {
  border: 1px solid #ddd;
}
td {
  border-top: 1px solid #ddd;
}
tr:nth-child(2n+1) > td {
  background-color: #f8f8f8;
}
/* Use style rules to govern display of the TOC. */
@media screen and (max-width: 1023px) {
  #toc nav { display: none; }
  #toc.active nav { display: block; }
}
/* Add support for keepWithNext */
.keepWithNext {
  break-after: avoid-page;
  break-after: avoid-page;
}
/* Add support for keepWithPrevious */
.keepWithPrevious {
  break-before: avoid-page;
}
/* Change the approach to avoiding breaks inside artwork etc. */
figure, pre, table, .artwork, .sourcecode  {
  break-before: avoid-page;
  break-after: auto;
}
/* Avoid breaks between <dt> and <dd> */
dl {
  break-before: auto;
  break-inside: auto;
}
dt {
  break-before: auto;
  break-after: avoid-page;
}
dd {
  break-before: avoid-page;
  break-after: auto;
  orphans: 3;
  widows: 3
}
span.break, dd.break {
  margin-bottom: 0;
  min-height: 0;
  break-before: auto;
  break-inside: auto;
  break-after: auto;
}
/* Undo break-before ToC */
@media print {
  #toc {
    break-before: auto;
  }
}
/* Text in compact lists should not get extra bottim margin space,
   since that would makes the list not compact */
ul.compact p, .ulCompact p,
ol.compact p, .olCompact p {
 margin: 0;
}
/* But the list as a whole needs the extra space at the end */
section ul.compact,
section .ulCompact,
section ol.compact,
section .olCompact {
  margin-bottom: 1em;                    /* same as p not within ul.compact etc. */
}
/* The tt and code background above interferes with for instance table cell
   backgrounds.  Changed to something a bit more selective. */
tt, code {
  background-color: transparent;
}
p tt, p code, li tt, li code {
  background-color: #f8f8f8;
}
/* Tweak the pre margin -- 0px doesn't come out well */
pre {
   margin-top: 0.5px;
}
/* Tweak the comact list text */
ul.compact, .ulCompact,
ol.compact, .olCompact,
dl.compact, .dlCompact {
  line-height: normal;
}
/* Don't add top margin for nested lists */
li > ul, li > ol, li > dl,
dd > ul, dd > ol, dd > dl,
dl > dd > dl {
  margin-top: initial;
}
/* Elements that should not be rendered on the same line as a <dt> */
/* This should match the element list in writer.text.TextWriter.render_dl() */
dd > div.artwork:first-child,
dd > aside:first-child,
dd > figure:first-child,
dd > ol:first-child,
dd > div:first-child > pre.sourcecode,
dd > table:first-child,
dd > ul:first-child {
  clear: left;
}
/* fix for weird browser behaviour when <dd/> is empty */
dt+dd:empty::before{
  content: "\00a0";
}
</style>
<link href="rfc-local.css" rel="stylesheet" type="text/css">
<link href="https://dx.doi.org/10.17487/rfc8932" rel="alternate">
  <link href="urn:issn:2070-1721" rel="alternate">
  <link href="https://datatracker.ietf.org/doc/draft-ietf-dprive-bcp-op-14" rel="prev">
  </head>
<body>
<script src="https://www.rfc-editor.org/js/metadata.min.js"></script>
<table class="ears">
<thead><tr>
<td class="left">RFC 8932</td>
<td class="center">DNS Privacy Service Recommendations</td>
<td class="right">October 2020</td>
</tr></thead>
<tfoot><tr>
<td class="left">Dickinson, et al.</td>
<td class="center">Best Current Practice</td>
<td class="right">[Page]</td>
</tr></tfoot>
</table>
<div id="external-metadata" class="document-information"></div>
<div id="internal-metadata" class="document-information">
<dl id="identifiers">
<dt class="label-stream">Stream:</dt>
<dd class="stream">Internet Engineering Task Force (IETF)</dd>
<dt class="label-rfc">RFC:</dt>
<dd class="rfc"><a href="https://www.rfc-editor.org/rfc/rfc8932" class="eref">8932</a></dd>
<dt class="label-bcp">BCP:</dt>
<dd class="bcp">232</dd>
<dt class="label-category">Category:</dt>
<dd class="category">Best Current Practice</dd>
<dt class="label-published">Published:</dt>
<dd class="published">
<time datetime="2020-10" class="published">October 2020</time>
    </dd>
<dt class="label-issn">ISSN:</dt>
<dd class="issn">2070-1721</dd>
<dt class="label-authors">Authors:</dt>
<dd class="authors">
<div class="author">
      <div class="author-name">S. Dickinson</div>
<div class="org">Sinodun IT</div>
</div>
<div class="author">
      <div class="author-name">B. Overeinder</div>
<div class="org">NLnet Labs</div>
</div>
<div class="author">
      <div class="author-name">R. van Rijswijk-Deij</div>
<div class="org">NLnet Labs</div>
</div>
<div class="author">
      <div class="author-name">A. Mankin</div>
<div class="org">Salesforce</div>
</div>
</dd>
</dl>
</div>
<h1 id="rfcnum">RFC 8932</h1>
<h1 id="title">Recommendations for DNS Privacy Service Operators</h1>
<section id="section-abstract">
      <h2 id="abstract"><a href="#abstract" class="selfRef">Abstract</a></h2>
<p id="section-abstract-1">This document presents operational, policy, and security
      considerations for DNS recursive resolver operators who choose to offer
      DNS privacy services.  With these recommendations, the operator can make
      deliberate decisions regarding which services to provide, as well as
      understanding how those decisions and the alternatives impact the
      privacy of users.<a href="#section-abstract-1" class="pilcrow">¶</a></p>
<p id="section-abstract-2">This document also presents a non-normative framework to assist
      writers of a Recursive operator Privacy Statement, analogous to DNS
      Security Extensions (DNSSEC) Policies and DNSSEC Practice Statements
      described in RFC 6841.<a href="#section-abstract-2" class="pilcrow">¶</a></p>
</section>
<div id="status-of-memo">
<section id="section-boilerplate.1">
        <h2 id="name-status-of-this-memo">
<a href="#name-status-of-this-memo" class="section-name selfRef">Status of This Memo</a>
        </h2>
<p id="section-boilerplate.1-1">
            This memo documents an Internet Best Current Practice.<a href="#section-boilerplate.1-1" class="pilcrow">¶</a></p>
<p id="section-boilerplate.1-2">
            This document is a product of the Internet Engineering Task Force
            (IETF).  It represents the consensus of the IETF community.  It has
            received public review and has been approved for publication by
            the Internet Engineering Steering Group (IESG).  Further information
            on BCPs is available in Section 2 of RFC 7841.<a href="#section-boilerplate.1-2" class="pilcrow">¶</a></p>
<p id="section-boilerplate.1-3">
            Information about the current status of this document, any
            errata, and how to provide feedback on it may be obtained at
            <span><a href="https://www.rfc-editor.org/info/rfc8932">https://www.rfc-editor.org/info/rfc8932</a></span>.<a href="#section-boilerplate.1-3" class="pilcrow">¶</a></p>
</section>
</div>
<div id="copyright">
<section id="section-boilerplate.2">
        <h2 id="name-copyright-notice">
<a href="#name-copyright-notice" class="section-name selfRef">Copyright Notice</a>
        </h2>
<p id="section-boilerplate.2-1">
            Copyright (c) 2020 IETF Trust and the persons identified as the
            document authors. All rights reserved.<a href="#section-boilerplate.2-1" class="pilcrow">¶</a></p>
<p id="section-boilerplate.2-2">
            This document is subject to BCP 78 and the IETF Trust's Legal
            Provisions Relating to IETF Documents
            (<span><a href="https://trustee.ietf.org/license-info">https://trustee.ietf.org/license-info</a></span>) in effect on the date of
            publication of this document. Please review these documents
            carefully, as they describe your rights and restrictions with
            respect to this document. Code Components extracted from this
            document must include Simplified BSD License text as described in
            Section 4.e of the Trust Legal Provisions and are provided without
            warranty as described in the Simplified BSD License.<a href="#section-boilerplate.2-2" class="pilcrow">¶</a></p>
</section>
</div>
<div id="toc">
<section id="section-toc.1">
        <a href="#" onclick="scroll(0,0)" class="toplink">▲</a><h2 id="name-table-of-contents">
<a href="#name-table-of-contents" class="section-name selfRef">Table of Contents</a>
        </h2>
<nav class="toc"><ul class="toc compact ulEmpty">
<li class="toc compact ulEmpty" id="section-toc.1-1.1">
            <p id="section-toc.1-1.1.1" class="keepWithNext"><a href="#section-1" class="xref">1</a>.  <a href="#name-introduction" class="xref">Introduction</a><a href="#section-toc.1-1.1.1" class="pilcrow">¶</a></p>
</li>
          <li class="toc compact ulEmpty" id="section-toc.1-1.2">
            <p id="section-toc.1-1.2.1" class="keepWithNext"><a href="#section-2" class="xref">2</a>.  <a href="#name-scope" class="xref">Scope</a><a href="#section-toc.1-1.2.1" class="pilcrow">¶</a></p>
</li>
          <li class="toc compact ulEmpty" id="section-toc.1-1.3">
            <p id="section-toc.1-1.3.1" class="keepWithNext"><a href="#section-3" class="xref">3</a>.  <a href="#name-privacy-related-documents" class="xref">Privacy-Related Documents</a><a href="#section-toc.1-1.3.1" class="pilcrow">¶</a></p>
</li>
          <li class="toc compact ulEmpty" id="section-toc.1-1.4">
            <p id="section-toc.1-1.4.1"><a href="#section-4" class="xref">4</a>.  <a href="#name-terminology" class="xref">Terminology</a><a href="#section-toc.1-1.4.1" class="pilcrow">¶</a></p>
</li>
          <li class="toc compact ulEmpty" id="section-toc.1-1.5">
            <p id="section-toc.1-1.5.1"><a href="#section-5" class="xref">5</a>.  <a href="#name-recommendations-for-dns-pri" class="xref">Recommendations for DNS Privacy Services</a><a href="#section-toc.1-1.5.1" class="pilcrow">¶</a></p>
<ul class="toc compact ulEmpty">
<li class="toc compact ulEmpty" id="section-toc.1-1.5.2.1">
                <p id="section-toc.1-1.5.2.1.1"><a href="#section-5.1" class="xref">5.1</a>.  <a href="#name-on-the-wire-between-client-" class="xref">On the Wire between Client and Server</a><a href="#section-toc.1-1.5.2.1.1" class="pilcrow">¶</a></p>
<ul class="toc compact ulEmpty">
<li class="toc compact ulEmpty" id="section-toc.1-1.5.2.1.2.1">
                    <p id="section-toc.1-1.5.2.1.2.1.1"><a href="#section-5.1.1" class="xref">5.1.1</a>.  <a href="#name-transport-recommendations" class="xref">Transport Recommendations</a><a href="#section-toc.1-1.5.2.1.2.1.1" class="pilcrow">¶</a></p>
</li>
                  <li class="toc compact ulEmpty" id="section-toc.1-1.5.2.1.2.2">
                    <p id="section-toc.1-1.5.2.1.2.2.1"><a href="#section-5.1.2" class="xref">5.1.2</a>.  <a href="#name-authentication-of-dns-priva" class="xref">Authentication of DNS Privacy Services</a><a href="#section-toc.1-1.5.2.1.2.2.1" class="pilcrow">¶</a></p>
</li>
                  <li class="toc compact ulEmpty" id="section-toc.1-1.5.2.1.2.3">
                    <p id="section-toc.1-1.5.2.1.2.3.1"><a href="#section-5.1.3" class="xref">5.1.3</a>.  <a href="#name-protocol-recommendations" class="xref">Protocol Recommendations</a><a href="#section-toc.1-1.5.2.1.2.3.1" class="pilcrow">¶</a></p>
</li>
                  <li class="toc compact ulEmpty" id="section-toc.1-1.5.2.1.2.4">
                    <p id="section-toc.1-1.5.2.1.2.4.1"><a href="#section-5.1.4" class="xref">5.1.4</a>.  <a href="#name-dnssec" class="xref">DNSSEC</a><a href="#section-toc.1-1.5.2.1.2.4.1" class="pilcrow">¶</a></p>
</li>
                  <li class="toc compact ulEmpty" id="section-toc.1-1.5.2.1.2.5">
                    <p id="section-toc.1-1.5.2.1.2.5.1"><a href="#section-5.1.5" class="xref">5.1.5</a>.  <a href="#name-availability" class="xref">Availability</a><a href="#section-toc.1-1.5.2.1.2.5.1" class="pilcrow">¶</a></p>
</li>
                  <li class="toc compact ulEmpty" id="section-toc.1-1.5.2.1.2.6">
                    <p id="section-toc.1-1.5.2.1.2.6.1"><a href="#section-5.1.6" class="xref">5.1.6</a>.  <a href="#name-service-options" class="xref">Service Options</a><a href="#section-toc.1-1.5.2.1.2.6.1" class="pilcrow">¶</a></p>
</li>
                  <li class="toc compact ulEmpty" id="section-toc.1-1.5.2.1.2.7">
                    <p id="section-toc.1-1.5.2.1.2.7.1"><a href="#section-5.1.7" class="xref">5.1.7</a>.  <a href="#name-impact-of-encryption-on-mon" class="xref">Impact of Encryption on Monitoring by DNS Privacy Service Operators</a><a href="#section-toc.1-1.5.2.1.2.7.1" class="pilcrow">¶</a></p>
</li>
                  <li class="toc compact ulEmpty" id="section-toc.1-1.5.2.1.2.8">
                    <p id="section-toc.1-1.5.2.1.2.8.1"><a href="#section-5.1.8" class="xref">5.1.8</a>.  <a href="#name-limitations-of-fronting-a-d" class="xref">Limitations of Fronting a DNS Privacy Service with a Pure TLS Proxy</a><a href="#section-toc.1-1.5.2.1.2.8.1" class="pilcrow">¶</a></p>
</li>
                </ul>
</li>
              <li class="toc compact ulEmpty" id="section-toc.1-1.5.2.2">
                <p id="section-toc.1-1.5.2.2.1"><a href="#section-5.2" class="xref">5.2</a>.  <a href="#name-data-at-rest-on-the-server" class="xref">Data at Rest on the Server</a><a href="#section-toc.1-1.5.2.2.1" class="pilcrow">¶</a></p>
<ul class="toc compact ulEmpty">
<li class="toc compact ulEmpty" id="section-toc.1-1.5.2.2.2.1">
                    <p id="section-toc.1-1.5.2.2.2.1.1"><a href="#section-5.2.1" class="xref">5.2.1</a>.  <a href="#name-data-handling" class="xref">Data Handling</a><a href="#section-toc.1-1.5.2.2.2.1.1" class="pilcrow">¶</a></p>
</li>
                  <li class="toc compact ulEmpty" id="section-toc.1-1.5.2.2.2.2">
                    <p id="section-toc.1-1.5.2.2.2.2.1"><a href="#section-5.2.2" class="xref">5.2.2</a>.  <a href="#name-data-minimization-of-networ" class="xref">Data Minimization of Network Traffic</a><a href="#section-toc.1-1.5.2.2.2.2.1" class="pilcrow">¶</a></p>
</li>
                  <li class="toc compact ulEmpty" id="section-toc.1-1.5.2.2.2.3">
                    <p id="section-toc.1-1.5.2.2.2.3.1"><a href="#section-5.2.3" class="xref">5.2.3</a>.  <a href="#name-ip-address-pseudonymization" class="xref">IP Address Pseudonymization and Anonymization Methods</a><a href="#section-toc.1-1.5.2.2.2.3.1" class="pilcrow">¶</a></p>
</li>
                  <li class="toc compact ulEmpty" id="section-toc.1-1.5.2.2.2.4">
                    <p id="section-toc.1-1.5.2.2.2.4.1"><a href="#section-5.2.4" class="xref">5.2.4</a>.  <a href="#name-pseudonymization-anonymizat" class="xref">Pseudonymization, Anonymization, or Discarding of Other Correlation Data</a><a href="#section-toc.1-1.5.2.2.2.4.1" class="pilcrow">¶</a></p>
</li>
                  <li class="toc compact ulEmpty" id="section-toc.1-1.5.2.2.2.5">
                    <p id="section-toc.1-1.5.2.2.2.5.1"><a href="#section-5.2.5" class="xref">5.2.5</a>.  <a href="#name-cache-snooping" class="xref">Cache Snooping</a><a href="#section-toc.1-1.5.2.2.2.5.1" class="pilcrow">¶</a></p>
</li>
                </ul>
</li>
              <li class="toc compact ulEmpty" id="section-toc.1-1.5.2.3">
                <p id="section-toc.1-1.5.2.3.1"><a href="#section-5.3" class="xref">5.3</a>.  <a href="#name-data-sent-onwards-from-the-" class="xref">Data Sent Onwards from the Server</a><a href="#section-toc.1-1.5.2.3.1" class="pilcrow">¶</a></p>
<ul class="toc compact ulEmpty">
<li class="toc compact ulEmpty" id="section-toc.1-1.5.2.3.2.1">
                    <p id="section-toc.1-1.5.2.3.2.1.1"><a href="#section-5.3.1" class="xref">5.3.1</a>.  <a href="#name-protocol-recommendations-2" class="xref">Protocol Recommendations</a><a href="#section-toc.1-1.5.2.3.2.1.1" class="pilcrow">¶</a></p>
</li>
                  <li class="toc compact ulEmpty" id="section-toc.1-1.5.2.3.2.2">
                    <p id="section-toc.1-1.5.2.3.2.2.1"><a href="#section-5.3.2" class="xref">5.3.2</a>.  <a href="#name-client-query-obfuscation" class="xref">Client Query Obfuscation</a><a href="#section-toc.1-1.5.2.3.2.2.1" class="pilcrow">¶</a></p>
</li>
                  <li class="toc compact ulEmpty" id="section-toc.1-1.5.2.3.2.3">
                    <p id="section-toc.1-1.5.2.3.2.3.1"><a href="#section-5.3.3" class="xref">5.3.3</a>.  <a href="#name-data-sharing" class="xref">Data Sharing</a><a href="#section-toc.1-1.5.2.3.2.3.1" class="pilcrow">¶</a></p>
</li>
                </ul>
</li>
            </ul>
</li>
          <li class="toc compact ulEmpty" id="section-toc.1-1.6">
            <p id="section-toc.1-1.6.1"><a href="#section-6" class="xref">6</a>.  <a href="#name-recursive-operator-privacy-" class="xref">Recursive Operator Privacy Statement (RPS)</a><a href="#section-toc.1-1.6.1" class="pilcrow">¶</a></p>
<ul class="toc compact ulEmpty">
<li class="toc compact ulEmpty" id="section-toc.1-1.6.2.1">
                <p id="section-toc.1-1.6.2.1.1"><a href="#section-6.1" class="xref">6.1</a>.  <a href="#name-outline-of-an-rps" class="xref">Outline of an RPS</a><a href="#section-toc.1-1.6.2.1.1" class="pilcrow">¶</a></p>
<ul class="toc compact ulEmpty">
<li class="toc compact ulEmpty" id="section-toc.1-1.6.2.1.2.1">
                    <p id="section-toc.1-1.6.2.1.2.1.1"><a href="#section-6.1.1" class="xref">6.1.1</a>.  <a href="#name-policy" class="xref">Policy</a><a href="#section-toc.1-1.6.2.1.2.1.1" class="pilcrow">¶</a></p>
</li>
                  <li class="toc compact ulEmpty" id="section-toc.1-1.6.2.1.2.2">
                    <p id="section-toc.1-1.6.2.1.2.2.1"><a href="#section-6.1.2" class="xref">6.1.2</a>.  <a href="#name-practice" class="xref">Practice</a><a href="#section-toc.1-1.6.2.1.2.2.1" class="pilcrow">¶</a></p>
</li>
                </ul>
</li>
              <li class="toc compact ulEmpty" id="section-toc.1-1.6.2.2">
                <p id="section-toc.1-1.6.2.2.1"><a href="#section-6.2" class="xref">6.2</a>.  <a href="#name-enforcement-accountability" class="xref">Enforcement/Accountability</a><a href="#section-toc.1-1.6.2.2.1" class="pilcrow">¶</a></p>
</li>
            </ul>
</li>
          <li class="toc compact ulEmpty" id="section-toc.1-1.7">
            <p id="section-toc.1-1.7.1"><a href="#section-7" class="xref">7</a>.  <a href="#name-iana-considerations" class="xref">IANA Considerations</a><a href="#section-toc.1-1.7.1" class="pilcrow">¶</a></p>
</li>
          <li class="toc compact ulEmpty" id="section-toc.1-1.8">
            <p id="section-toc.1-1.8.1"><a href="#section-8" class="xref">8</a>.  <a href="#name-security-considerations" class="xref">Security Considerations</a><a href="#section-toc.1-1.8.1" class="pilcrow">¶</a></p>
</li>
          <li class="toc compact ulEmpty" id="section-toc.1-1.9">
            <p id="section-toc.1-1.9.1"><a href="#section-9" class="xref">9</a>.  <a href="#name-references" class="xref">References</a><a href="#section-toc.1-1.9.1" class="pilcrow">¶</a></p>
<ul class="toc compact ulEmpty">
<li class="toc compact ulEmpty" id="section-toc.1-1.9.2.1">
                <p id="section-toc.1-1.9.2.1.1"><a href="#section-9.1" class="xref">9.1</a>.  <a href="#name-normative-references" class="xref">Normative References</a><a href="#section-toc.1-1.9.2.1.1" class="pilcrow">¶</a></p>
</li>
              <li class="toc compact ulEmpty" id="section-toc.1-1.9.2.2">
                <p id="section-toc.1-1.9.2.2.1"><a href="#section-9.2" class="xref">9.2</a>.  <a href="#name-informative-references" class="xref">Informative References</a><a href="#section-toc.1-1.9.2.2.1" class="pilcrow">¶</a></p>
</li>
            </ul>
</li>
          <li class="toc compact ulEmpty" id="section-toc.1-1.10">
            <p id="section-toc.1-1.10.1"><a href="#section-appendix.a" class="xref">Appendix A</a>.  <a href="#name-documents" class="xref">Documents</a><a href="#section-toc.1-1.10.1" class="pilcrow">¶</a></p>
<ul class="toc compact ulEmpty">
<li class="toc compact ulEmpty" id="section-toc.1-1.10.2.1">
                <p id="section-toc.1-1.10.2.1.1"><a href="#section-a.1" class="xref">A.1</a>.  <a href="#name-potential-increases-in-dns-" class="xref">Potential Increases in DNS Privacy</a><a href="#section-toc.1-1.10.2.1.1" class="pilcrow">¶</a></p>
</li>
              <li class="toc compact ulEmpty" id="section-toc.1-1.10.2.2">
                <p id="section-toc.1-1.10.2.2.1"><a href="#section-a.2" class="xref">A.2</a>.  <a href="#name-potential-decreases-in-dns-" class="xref">Potential Decreases in DNS Privacy</a><a href="#section-toc.1-1.10.2.2.1" class="pilcrow">¶</a></p>
</li>
              <li class="toc compact ulEmpty" id="section-toc.1-1.10.2.3">
                <p id="section-toc.1-1.10.2.3.1"><a href="#section-a.3" class="xref">A.3</a>.  <a href="#name-related-operational-documen" class="xref">Related Operational Documents</a><a href="#section-toc.1-1.10.2.3.1" class="pilcrow">¶</a></p>
</li>
            </ul>
</li>
          <li class="toc compact ulEmpty" id="section-toc.1-1.11">
            <p id="section-toc.1-1.11.1"><a href="#section-appendix.b" class="xref">Appendix B</a>.  <a href="#name-ip-address-techniques" class="xref">IP Address Techniques</a><a href="#section-toc.1-1.11.1" class="pilcrow">¶</a></p>
<ul class="toc compact ulEmpty">
<li class="toc compact ulEmpty" id="section-toc.1-1.11.2.1">
                <p id="section-toc.1-1.11.2.1.1"><a href="#section-b.1" class="xref">B.1</a>.  <a href="#name-categorization-of-technique" class="xref">Categorization of Techniques</a><a href="#section-toc.1-1.11.2.1.1" class="pilcrow">¶</a></p>
</li>
              <li class="toc compact ulEmpty" id="section-toc.1-1.11.2.2">
                <p id="section-toc.1-1.11.2.2.1"><a href="#section-b.2" class="xref">B.2</a>.  <a href="#name-specific-techniques" class="xref">Specific Techniques</a><a href="#section-toc.1-1.11.2.2.1" class="pilcrow">¶</a></p>
<ul class="toc compact ulEmpty">
<li class="toc compact ulEmpty" id="section-toc.1-1.11.2.2.2.1">
                    <p id="section-toc.1-1.11.2.2.2.1.1"><a href="#section-b.2.1" class="xref">B.2.1</a>.  <a href="#name-google-analytics-non-prefix" class="xref">Google Analytics Non-Prefix Filtering</a><a href="#section-toc.1-1.11.2.2.2.1.1" class="pilcrow">¶</a></p>
</li>
                  <li class="toc compact ulEmpty" id="section-toc.1-1.11.2.2.2.2">
                    <p id="section-toc.1-1.11.2.2.2.2.1"><a href="#section-b.2.2" class="xref">B.2.2</a>.  <a href="#name-dnswasher" class="xref">dnswasher</a><a href="#section-toc.1-1.11.2.2.2.2.1" class="pilcrow">¶</a></p>
</li>
                  <li class="toc compact ulEmpty" id="section-toc.1-1.11.2.2.2.3">
                    <p id="section-toc.1-1.11.2.2.2.3.1"><a href="#section-b.2.3" class="xref">B.2.3</a>.  <a href="#name-prefix-preserving-map" class="xref">Prefix-Preserving Map</a><a href="#section-toc.1-1.11.2.2.2.3.1" class="pilcrow">¶</a></p>
</li>
                  <li class="toc compact ulEmpty" id="section-toc.1-1.11.2.2.2.4">
                    <p id="section-toc.1-1.11.2.2.2.4.1"><a href="#section-b.2.4" class="xref">B.2.4</a>.  <a href="#name-cryptographic-prefix-preser" class="xref">Cryptographic Prefix-Preserving Pseudonymization</a><a href="#section-toc.1-1.11.2.2.2.4.1" class="pilcrow">¶</a></p>
</li>
                  <li class="toc compact ulEmpty" id="section-toc.1-1.11.2.2.2.5">
                    <p id="section-toc.1-1.11.2.2.2.5.1"><a href="#section-b.2.5" class="xref">B.2.5</a>.  <a href="#name-top-hash-subtree-replicated" class="xref">Top-Hash Subtree-Replicated Anonymization</a><a href="#section-toc.1-1.11.2.2.2.5.1" class="pilcrow">¶</a></p>
</li>
                  <li class="toc compact ulEmpty" id="section-toc.1-1.11.2.2.2.6">
                    <p id="section-toc.1-1.11.2.2.2.6.1"><a href="#section-b.2.6" class="xref">B.2.6</a>.  <a href="#name-ipcipher" class="xref">ipcipher</a><a href="#section-toc.1-1.11.2.2.2.6.1" class="pilcrow">¶</a></p>
</li>
                  <li class="toc compact ulEmpty" id="section-toc.1-1.11.2.2.2.7">
                    <p id="section-toc.1-1.11.2.2.2.7.1"><a href="#section-b.2.7" class="xref">B.2.7</a>.  <a href="#name-bloom-filters" class="xref">Bloom Filters</a><a href="#section-toc.1-1.11.2.2.2.7.1" class="pilcrow">¶</a></p>
</li>
                </ul>
</li>
            </ul>
</li>
          <li class="toc compact ulEmpty" id="section-toc.1-1.12">
            <p id="section-toc.1-1.12.1"><a href="#section-appendix.c" class="xref">Appendix C</a>.  <a href="#name-current-policy-and-privacy-" class="xref">Current Policy and Privacy Statements</a><a href="#section-toc.1-1.12.1" class="pilcrow">¶</a></p>
</li>
          <li class="toc compact ulEmpty" id="section-toc.1-1.13">
            <p id="section-toc.1-1.13.1"><a href="#section-appendix.d" class="xref">Appendix D</a>.  <a href="#name-example-rps" class="xref">Example RPS</a><a href="#section-toc.1-1.13.1" class="pilcrow">¶</a></p>
<ul class="toc compact ulEmpty">
<li class="toc compact ulEmpty" id="section-toc.1-1.13.2.1">
                <p id="section-toc.1-1.13.2.1.1"><a href="#section-d.1" class="xref">D.1</a>.  <a href="#name-policy-2" class="xref">Policy</a><a href="#section-toc.1-1.13.2.1.1" class="pilcrow">¶</a></p>
</li>
              <li class="toc compact ulEmpty" id="section-toc.1-1.13.2.2">
                <p id="section-toc.1-1.13.2.2.1"><a href="#section-d.2" class="xref">D.2</a>.  <a href="#name-practice-2" class="xref">Practice</a><a href="#section-toc.1-1.13.2.2.1" class="pilcrow">¶</a></p>
</li>
            </ul>
</li>
          <li class="toc compact ulEmpty" id="section-toc.1-1.14">
            <p id="section-toc.1-1.14.1"><a href="#section-appendix.e" class="xref"></a><a href="#name-acknowledgements" class="xref">Acknowledgements</a><a href="#section-toc.1-1.14.1" class="pilcrow">¶</a></p>
</li>
          <li class="toc compact ulEmpty" id="section-toc.1-1.15">
            <p id="section-toc.1-1.15.1"><a href="#section-appendix.f" class="xref"></a><a href="#name-contributors" class="xref">Contributors</a><a href="#section-toc.1-1.15.1" class="pilcrow">¶</a></p>
</li>
          <li class="toc compact ulEmpty" id="section-toc.1-1.16">
            <p id="section-toc.1-1.16.1"><a href="#section-appendix.g" class="xref"></a><a href="#name-authors-addresses" class="xref">Authors' Addresses</a><a href="#section-toc.1-1.16.1" class="pilcrow">¶</a></p>
</li>
        </ul>
</nav>
</section>
</div>
<div id="introduction">
<section id="section-1">
      <h2 id="name-introduction">
<a href="#section-1" class="section-number selfRef">1. </a><a href="#name-introduction" class="section-name selfRef">Introduction</a>
      </h2>
<p id="section-1-1">The Domain Name System (DNS) is at the core of the Internet; almost every
activity on the Internet starts with a DNS query (and often several). However,
the DNS was not originally designed with strong security or privacy
mechanisms.
A number of developments have taken place in recent years that aim to
increase
the privacy of the DNS, and these are now seeing some deployment. This
latest evolution of the DNS presents new challenges to operators, and this
document attempts to provide an overview of considerations for privacy-focused
DNS services.<a href="#section-1-1" class="pilcrow">¶</a></p>
<p id="section-1-2">In recent years, there has also been an increase in the availability of
"public
resolvers" <span>[<a href="#RFC8499" class="xref">RFC8499</a>]</span>, which users may prefer
to use instead of the default
network resolver, either because they offer a specific feature (e.g., good
reachability or encrypted transport) or because the network resolver lacks a
specific feature (e.g., strong privacy policy or unfiltered responses). These
public resolvers have tended to be at the forefront of adoption of
privacy-related
enhancements, but it is anticipated that operators of other resolver services
will follow.<a href="#section-1-2" class="pilcrow">¶</a></p>
<p id="section-1-3">Whilst protocols that encrypt DNS messages on the wire provide protection
against certain attacks, the resolver operator still has (in principle) full
visibility of the query data and transport identifiers for each
user. Therefore,
a trust relationship (whether explicit or implicit) is assumed to exist
between
each user and the operator of the resolver(s) used by that user. The ability
of
the operator to provide a transparent, well-documented, and secure privacy
service will likely serve as a major differentiating factor for
privacy-conscious users if they make an active selection of which resolver to
use.<a href="#section-1-3" class="pilcrow">¶</a></p>
<p id="section-1-4">It should also be noted that there are both advantages and
      disadvantages to a user choosing to configure a single resolver
(or a fixed set of resolvers) and an encrypted transport to use in all network
environments. For example, the user has a
clear expectation of which resolvers have visibility of their query data.
However, this resolver/transport selection may provide an added mechanism for
tracking them as they move across network environments. Commitments from
resolver
operators to minimize such tracking as users move between networks are also
likely to play a role in user selection of resolvers.<a href="#section-1-4" class="pilcrow">¶</a></p>
<p id="section-1-5">More recently, the global legislative landscape with regard to personal data
collection, retention, and pseudonymization has seen significant activity.
Providing detailed practice advice about these areas to the operator is out of
scope, but <a href="#data-sharing" class="xref">Section 5.3.3</a> describes some mitigations of data-sharing risk.<a href="#section-1-5" class="pilcrow">¶</a></p>
<p id="section-1-6">This document has two main goals:<a href="#section-1-6" class="pilcrow">¶</a></p>
<ul class="normal">
<li class="normal" id="section-1-7.1">To provide operational and policy guidance related to DNS over encrypted
transports and to outline recommendations for data handling for operators of
DNS privacy services.<a href="#section-1-7.1" class="pilcrow">¶</a>
</li>
        <li class="normal" id="section-1-7.2">To introduce the Recursive operator Privacy Statement (RPS) and present a
framework to assist writers of an RPS. An RPS is a
document that an operator should publish that outlines their operational
practices and commitments with regard to privacy, thereby providing a means
for clients to evaluate both the measurable and claimed privacy properties of
a given DNS privacy service. The framework identifies a set of elements and
specifies an outline order for them. This document does not, however, define a
particular privacy statement, nor does it seek to provide legal advice as to
the contents of an RPS.<a href="#section-1-7.2" class="pilcrow">¶</a>
</li>
      </ul>
<p id="section-1-8">A desired operational impact is that all operators (both those providing
resolvers within networks and those operating large public services) can
demonstrate their commitment to user privacy, thereby driving all DNS
resolution
services to a more equitable footing. Choices for users would (in this ideal
world) be driven by other factors -- e.g., differing security policies or minor
differences in operator policy -- rather than gross disparities in privacy
concerns.<a href="#section-1-8" class="pilcrow">¶</a></p>
<p id="section-1-9">Community insight (or judgment?) about operational practices can change
quickly, and experience shows that a Best Current Practice (BCP) document
about
privacy and security is a point-in-time statement. Readers are advised to seek
out any updates that apply to this document.<a href="#section-1-9" class="pilcrow">¶</a></p>
</section>
</div>
<div id="scope">
<section id="section-2">
      <h2 id="name-scope">
<a href="#section-2" class="section-number selfRef">2. </a><a href="#name-scope" class="section-name selfRef">Scope</a>
      </h2>
<p id="section-2-1">"DNS Privacy Considerations" <span>[<a href="#RFC7626" class="xref">RFC7626</a>]</span> describes
the general privacy issues
and threats associated with the use of the DNS by Internet users; much of
the threat analysis here is lifted from that document and <span>[<a href="#RFC6973" class="xref">RFC6973</a>]</span>. However,
this document is limited in scope to best-practice considerations for the
provision of DNS privacy services by servers (recursive resolvers) to clients
(stub resolvers or forwarders). Choices that are made exclusively by
the end user, or those for operators of authoritative nameservers, are out
of scope.<a href="#section-2-1" class="pilcrow">¶</a></p>
<p id="section-2-2">This document includes (but is not limited to) considerations in the
following
areas:<a href="#section-2-2" class="pilcrow">¶</a></p>
<ol start="1" type="1" class="normal type-1" id="section-2-3">
        <li id="section-2-3.1">Data "on the wire" between a client and a server.<a href="#section-2-3.1" class="pilcrow">¶</a>
</li>
        <li id="section-2-3.2">Data "at rest" on a server (e.g., in logs).<a href="#section-2-3.2" class="pilcrow">¶</a>
</li>
        <li id="section-2-3.3">Data "sent onwards" from the server (either on the wire or shared
with a
third party).<a href="#section-2-3.3" class="pilcrow">¶</a>
</li>
      </ol>
<p id="section-2-4">Whilst the issues raised here are targeted at those operators who choose to
offer a DNS privacy service, considerations for areas 2 and 3 could equally
apply to operators who only offer DNS over unencrypted transports but who
would
otherwise like to align with privacy best practice.<a href="#section-2-4" class="pilcrow">¶</a></p>
</section>
</div>
<div id="privacyrelated-documents">
<section id="section-3">
      <h2 id="name-privacy-related-documents">
<a href="#section-3" class="section-number selfRef">3. </a><a href="#name-privacy-related-documents" class="section-name selfRef">Privacy-Related Documents</a>
      </h2>
<p id="section-3-1">There are various documents that describe protocol changes that have the
potential to either increase or decrease the privacy properties of the DNS in
various ways. Note that this does not imply that some documents are good or bad,
better or worse, just that (for example) some features may bring functional
benefits at the price of a reduction in privacy, and conversely some features
increase privacy with an accompanying increase in complexity. A selection of
the
most relevant documents is listed in <a href="#documents" class="xref">Appendix A</a> for
reference.<a href="#section-3-1" class="pilcrow">¶</a></p>
</section>
</div>
<div id="terminology">
<section id="section-4">
      <h2 id="name-terminology">
<a href="#section-4" class="section-number selfRef">4. </a><a href="#name-terminology" class="section-name selfRef">Terminology</a>
      </h2>
<p id="section-4-1">The key words "<span class="bcp14">MUST</span>", "<span class="bcp14">MUST NOT</span>", "<span class="bcp14">REQUIRED</span>",
"<span class="bcp14">SHALL</span>", "<span class="bcp14">SHALL NOT</span>", "<span class="bcp14">SHOULD</span>",
"<span class="bcp14">SHOULD NOT</span>", "<span class="bcp14">RECOMMENDED</span>", "<span class="bcp14">NOT RECOMMENDED</span>",
"<span class="bcp14">MAY</span>", and "<span class="bcp14">OPTIONAL</span>" in this
document are to be interpreted as described in BCP 14 <span>[<a href="#RFC2119" class="xref">RFC2119</a>]</span>
        <span>[<a href="#RFC8174" class="xref">RFC8174</a>]</span>
when, and only when, they appear in all capitals, as shown here.<a href="#section-4-1" class="pilcrow">¶</a></p>
<p id="section-4-2">
DNS terminology is as described in <span>[<a href="#RFC8499" class="xref">RFC8499</a>]</span>, except with
regard to the definition of privacy-enabling DNS server in <span><a href="https://www.rfc-editor.org/rfc/rfc8499#section-6" class="relref">Section 6</a> of [<a href="#RFC8499" class="xref">RFC8499</a>]</span>. In this document we use
the full definition of a DNS over (D)TLS privacy-enabling DNS server as given
in <span>[<a href="#RFC8310" class="xref">RFC8310</a>]</span>, i.e., that such a server should also offer at
least one of the credentials described in <span><a href="https://www.rfc-editor.org/rfc/rfc8310#section-8" class="relref">Section 8</a> of [<a href="#RFC8310" class="xref">RFC8310</a>]</span> and implement the (D)TLS profile described in <span><a href="https://www.rfc-editor.org/rfc/rfc8310#section-9" class="relref">Section 9</a> of [<a href="#RFC8310" class="xref">RFC8310</a>]</span>.<a href="#section-4-2" class="pilcrow">¶</a></p>
<p id="section-4-3">Other Terms:<a href="#section-4-3" class="pilcrow">¶</a></p>
<span class="break"></span><dl class="dlParallel" id="section-4-4">
        <dt id="section-4-4.1">RPS:</dt>
        <dd style="margin-left: 1.5em" id="section-4-4.2">Recursive operator Privacy Statement; see
 <a href="#recursive-operator-privacy-statement-rps" class="xref">Section 6</a>.<a href="#section-4-4.2" class="pilcrow">¶</a>
</dd>
        <dd class="break"></dd>
<dt id="section-4-4.3">DNS privacy service:</dt>
        <dd style="margin-left: 1.5em" id="section-4-4.4">The service that is offered via a
 privacy-enabling DNS
 server and is documented either in an informal statement of policy and
 practice with regard to users privacy or a formal RPS.<a href="#section-4-4.4" class="pilcrow">¶</a>
</dd>
      <dd class="break"></dd>
</dl>
</section>
</div>
<div id="recommendations-for-dns-privacy-services">
<section id="section-5">
      <h2 id="name-recommendations-for-dns-pri">
<a href="#section-5" class="section-number selfRef">5. </a><a href="#name-recommendations-for-dns-pri" class="section-name selfRef">Recommendations for DNS Privacy Services</a>
      </h2>
<p id="section-5-1">In the following sections, we first outline the threats relevant to the
specific topic and then discuss the potential actions that can be taken to
mitigate them.<a href="#section-5-1" class="pilcrow">¶</a></p>
<p id="section-5-2">We describe two classes of threats:<a href="#section-5-2" class="pilcrow">¶</a></p>
<ul class="normal">
<li class="normal" id="section-5-3.1">
          <p id="section-5-3.1.1">Threats described in <span>[<a href="#RFC6973" class="xref">RFC6973</a>]</span>,
   "Privacy Considerations for Internet Protocols"<a href="#section-5-3.1.1" class="pilcrow">¶</a></p>
<ul class="normal">
<li class="normal" id="section-5-3.1.2.1">Privacy terminology, threats to privacy, and mitigations as
     described in Sections <a href="https://www.rfc-editor.org/rfc/rfc6973#section-3" class="relref">3</a>, <a href="https://www.rfc-editor.org/rfc/rfc6973#section-5" class="relref">5</a>, and <a href="https://www.rfc-editor.org/rfc/rfc6973#section-6" class="relref">6</a> of <span>[<a href="#RFC6973" class="xref">RFC6973</a>]</span>.<a href="#section-5-3.1.2.1" class="pilcrow">¶</a>
</li>
          </ul>
</li>
        <li class="normal" id="section-5-3.2">
          <p id="section-5-3.2.1">DNS Privacy Threats<a href="#section-5-3.2.1" class="pilcrow">¶</a></p>
<ul class="normal">
<li class="normal" id="section-5-3.2.2.1">These are threats to the users and operators of DNS privacy
     services that
     are not directly covered by <span>[<a href="#RFC6973" class="xref">RFC6973</a>]</span>. These may be more
     operational in
     nature, such as certificate-management or service-availability issues.<a href="#section-5-3.2.2.1" class="pilcrow">¶</a>
</li>
          </ul>
</li>
      </ul>
<p id="section-5-4">We describe three classes of actions that operators of DNS privacy
services can take:<a href="#section-5-4" class="pilcrow">¶</a></p>
<ul class="normal">
<li class="normal" id="section-5-5.1">Threat mitigation for well-understood and documented privacy threats to the
users of the service and, in some cases, the operators of the service.<a href="#section-5-5.1" class="pilcrow">¶</a>
</li>
        <li class="normal" id="section-5-5.2">Optimization of privacy services from an operational or management
perspective.<a href="#section-5-5.2" class="pilcrow">¶</a>
</li>
        <li class="normal" id="section-5-5.3">Additional options that could further enhance the privacy and usability of
the
service.<a href="#section-5-5.3" class="pilcrow">¶</a>
</li>
      </ul>
<p id="section-5-6">This document does not specify policy, only best practice. However, for DNS
privacy services to be considered compliant with these best-practice
guidelines,
they <span class="bcp14">SHOULD</span> implement (where appropriate) all:<a href="#section-5-6" class="pilcrow">¶</a></p>
<ul class="normal">
<li class="normal" id="section-5-7.1">Threat mitigations to be minimally compliant.<a href="#section-5-7.1" class="pilcrow">¶</a>
</li>
        <li class="normal" id="section-5-7.2">Optimizations to be moderately compliant.<a href="#section-5-7.2" class="pilcrow">¶</a>
</li>
        <li class="normal" id="section-5-7.3">Additional options to be maximally compliant.<a href="#section-5-7.3" class="pilcrow">¶</a>
</li>
      </ul>
<p id="section-5-8">The rest of this document does not use normative language but instead
refers
only to the three differing classes of action that correspond to the three
named levels of compliance stated above. However, compliance (to the indicated
level) remains a normative requirement.<a href="#section-5-8" class="pilcrow">¶</a></p>
<div id="on-the-wire-between-client-and-server">
<section id="section-5.1">
        <h3 id="name-on-the-wire-between-client-">
<a href="#section-5.1" class="section-number selfRef">5.1. </a><a href="#name-on-the-wire-between-client-" class="section-name selfRef">On the Wire between Client and Server</a>
        </h3>
<p id="section-5.1-1">In this section, we consider both data on the wire and the service provided
 to the client.<a href="#section-5.1-1" class="pilcrow">¶</a></p>
<div id="transport-recommendations">
<section id="section-5.1.1">
          <h4 id="name-transport-recommendations">
<a href="#section-5.1.1" class="section-number selfRef">5.1.1. </a><a href="#name-transport-recommendations" class="section-name selfRef">Transport Recommendations</a>
          </h4>
<span class="break"></span><dl class="dlNewline" id="section-5.1.1-1">
            <dt id="section-5.1.1-1.1">Threats described in <span>[<a href="#RFC6973" class="xref">RFC6973</a>]</span>:</dt>
            <dd style="margin-left: 1.5em" id="section-5.1.1-1.2">
              <span class="break"></span><dl class="dlNewline" id="section-5.1.1-1.2.1">
                <dt id="section-5.1.1-1.2.1.1">Surveillance:</dt>
                <dd style="margin-left: 1.5em" id="section-5.1.1-1.2.1.2">Passive surveillance of traffic on the wire.<a href="#section-5.1.1-1.2.1.2" class="pilcrow">¶</a>
</dd>
              <dd class="break"></dd>
</dl>
</dd>
            <dd class="break"></dd>
<dt id="section-5.1.1-1.3">DNS Privacy Threats:</dt>
            <dd style="margin-left: 1.5em" id="section-5.1.1-1.4">Active injection of spurious data or traffic.<a href="#section-5.1.1-1.4" class="pilcrow">¶</a>
</dd>
            <dd class="break"></dd>
<dt id="section-5.1.1-1.5">Mitigations:</dt>
            <dd style="margin-left: 1.5em" id="section-5.1.1-1.6">
              <p id="section-5.1.1-1.6.1">A DNS privacy service can mitigate these threats by providing
   service over one
   or more of the following transports:<a href="#section-5.1.1-1.6.1" class="pilcrow">¶</a></p>
<ul class="normal">
<li class="normal" id="section-5.1.1-1.6.2.1">DNS over TLS (DoT) <span>[<a href="#RFC7858" class="xref">RFC7858</a>]</span>
                  <span>[<a href="#RFC8310" class="xref">RFC8310</a>]</span>.<a href="#section-5.1.1-1.6.2.1" class="pilcrow">¶</a>
</li>
                <li class="normal" id="section-5.1.1-1.6.2.2">DNS over HTTPS (DoH) <span>[<a href="#RFC8484" class="xref">RFC8484</a>]</span>.<a href="#section-5.1.1-1.6.2.2" class="pilcrow">¶</a>
</li>
              </ul>
</dd>
          <dd class="break"></dd>
</dl>
<p id="section-5.1.1-2">It is noted that a DNS privacy service can also be provided over DNS over
DTLS
<span>[<a href="#RFC8094" class="xref">RFC8094</a>]</span>; however, this is an Experimental
specification, and
there are no known
implementations at the time of writing.<a href="#section-5.1.1-2" class="pilcrow">¶</a></p>
<p id="section-5.1.1-3">It is also noted that DNS privacy service might be
          provided over DNSCrypt <span>[<a href="#DNSCrypt" class="xref">DNSCrypt</a>]</span>, IPsec, or VPNs. However, there are
          no specific RFCs that cover the use of these transports for
          DNS, and any discussion of best practice for providing such a
          service is out of scope for this document.<a href="#section-5.1.1-3" class="pilcrow">¶</a></p>
<p id="section-5.1.1-4">Whilst encryption of DNS traffic can protect against active
   injection on the paths traversed by the encrypted connection, this
   does not diminish the need
   for DNSSEC; see <a href="#dnssec" class="xref">Section 5.1.4</a>.<a href="#section-5.1.1-4" class="pilcrow">¶</a></p>
</section>
</div>
<div id="authentication-of-dns-privacy-services">
<section id="section-5.1.2">
          <h4 id="name-authentication-of-dns-priva">
<a href="#section-5.1.2" class="section-number selfRef">5.1.2. </a><a href="#name-authentication-of-dns-priva" class="section-name selfRef">Authentication of DNS Privacy Services</a>
          </h4>
<span class="break"></span><dl class="dlNewline" id="section-5.1.2-1">
            <dt id="section-5.1.2-1.1">Threats described in <span>[<a href="#RFC6973" class="xref">RFC6973</a>]</span>:</dt>
            <dd style="margin-left: 1.5em" id="section-5.1.2-1.2">
              <span class="break"></span><dl class="dlNewline" id="section-5.1.2-1.2.1">
                <dt id="section-5.1.2-1.2.1.1">Surveillance:</dt>
                <dd style="margin-left: 1.5em" id="section-5.1.2-1.2.1.2">Active attacks on client resolver configuration.<a href="#section-5.1.2-1.2.1.2" class="pilcrow">¶</a>
</dd>
              <dd class="break"></dd>
</dl>
</dd>
            <dd class="break"></dd>
<dt id="section-5.1.2-1.3">Mitigations:</dt>
            <dd style="margin-left: 1.5em" id="section-5.1.2-1.4">
              <p id="section-5.1.2-1.4.1">DNS privacy services should ensure clients can authenticate the
     server. Note that this, in effect, commits the DNS privacy service
     to a public identity users will trust.<a href="#section-5.1.2-1.4.1" class="pilcrow">¶</a></p>
<p id="section-5.1.2-1.4.2">When using DoT, clients that select a "Strict Privacy" usage
            profile <span>[<a href="#RFC8310" class="xref">RFC8310</a>]</span> (to mitigate the
            threat of active attack on the client) require the ability to
            authenticate the DNS server. To enable this, DNS privacy services
            that offer DoT need to provide credentials that will be
            accepted by the client's trust model, in the form of either X.509
            certificates <span>[<a href="#RFC5280" class="xref">RFC5280</a>]</span> or Subject
            Public Key Info (SPKI) pin sets <span>[<a href="#RFC8310" class="xref">RFC8310</a>]</span>.<a href="#section-5.1.2-1.4.2" class="pilcrow">¶</a></p>
<p id="section-5.1.2-1.4.3">When offering DoH <span>[<a href="#RFC8484" class="xref">RFC8484</a>]</span>,
     HTTPS requires authentication of the server as part of the protocol.<a href="#section-5.1.2-1.4.3" class="pilcrow">¶</a></p>
</dd>
          <dd class="break"></dd>
</dl>
<div id="certificate-management">
<section id="section-5.1.2.1">
            <h5 id="name-certificate-management">
<a href="#section-5.1.2.1" class="section-number selfRef">5.1.2.1. </a><a href="#name-certificate-management" class="section-name selfRef">Certificate Management</a>
            </h5>
<p id="section-5.1.2.1-1">Anecdotal evidence to date highlights the management of certificates as one
of
the more challenging aspects for operators of traditional DNS resolvers that
choose to additionally provide a DNS privacy service, as management of such
credentials is new to those DNS operators.<a href="#section-5.1.2.1-1" class="pilcrow">¶</a></p>
<p id="section-5.1.2.1-2">It is noted that SPKI pin set management is described in <span>[<a href="#RFC7858" class="xref">RFC7858</a>]</span> but that key-pinning mechanisms in general have fallen out of favor operationally for
various reasons, such as the logistical overhead of rolling keys.<a href="#section-5.1.2.1-2" class="pilcrow">¶</a></p>
<span class="break"></span><dl class="dlNewline" id="section-5.1.2.1-3">
              <dt id="section-5.1.2.1-3.1">DNS Privacy Threats:</dt>
              <dd style="margin-left: 1.5em" id="section-5.1.2.1-3.2">
                <ul class="normal">
<li class="normal" id="section-5.1.2.1-3.2.1.1">Invalid certificates, resulting in an unavailable service, which might force a
       user to fall back to cleartext.<a href="#section-5.1.2.1-3.2.1.1" class="pilcrow">¶</a>
</li>
                  <li class="normal" id="section-5.1.2.1-3.2.1.2">Misidentification of a server by a client -- e.g., typos in DoH URL templates
       <span>[<a href="#RFC8484" class="xref">RFC8484</a>]</span> or authentication domain names <span>[<a href="#RFC8310" class="xref">RFC8310</a>]</span> that accidentally direct
       clients to attacker-controlled servers.<a href="#section-5.1.2.1-3.2.1.2" class="pilcrow">¶</a>
</li>
                </ul>
</dd>
              <dd class="break"></dd>
<dt id="section-5.1.2.1-3.3">Mitigations:</dt>
              <dd style="margin-left: 1.5em" id="section-5.1.2.1-3.4">
                <p id="section-5.1.2.1-3.4.1">It is recommended that operators:<a href="#section-5.1.2.1-3.4.1" class="pilcrow">¶</a></p>
<ul class="normal">
<li class="normal" id="section-5.1.2.1-3.4.2.1">Follow the guidance in <span><a href="https://www.rfc-editor.org/rfc/rfc7525#section-6.5" class="relref">Section 6.5</a> of [<a href="#RFC7525" class="xref">RFC7525</a>]</span> with regard to certificate revocation.<a href="#section-5.1.2.1-3.4.2.1" class="pilcrow">¶</a>
</li>
                  <li class="normal" id="section-5.1.2.1-3.4.2.2">Automate the generation, publication, and renewal of certificates. For
       example, Automatic Certificate Management Environment (ACME)
       <span>[<a href="#RFC8555" class="xref">RFC8555</a>]</span> provides a
       mechanism to actively manage certificates through
       automation and has been implemented by a number of certificate
       authorities.<a href="#section-5.1.2.1-3.4.2.2" class="pilcrow">¶</a>
</li>
                  <li class="normal" id="section-5.1.2.1-3.4.2.3">Monitor certificates to prevent accidental expiration of certificates.<a href="#section-5.1.2.1-3.4.2.3" class="pilcrow">¶</a>
</li>
                  <li class="normal" id="section-5.1.2.1-3.4.2.4">Choose a short, memorable authentication domain name for the service.<a href="#section-5.1.2.1-3.4.2.4" class="pilcrow">¶</a>
</li>
                </ul>
</dd>
            <dd class="break"></dd>
</dl>
</section>
</div>
</section>
</div>
<div id="protocol-recommendations">
<section id="section-5.1.3">
          <h4 id="name-protocol-recommendations">
<a href="#section-5.1.3" class="section-number selfRef">5.1.3. </a><a href="#name-protocol-recommendations" class="section-name selfRef">Protocol Recommendations</a>
          </h4>
<div id="dot">
<section id="section-5.1.3.1">
            <h5 id="name-dot">
<a href="#section-5.1.3.1" class="section-number selfRef">5.1.3.1. </a><a href="#name-dot" class="section-name selfRef">DoT</a>
            </h5>
<span class="break"></span><dl class="dlNewline" id="section-5.1.3.1-1">
              <dt id="section-5.1.3.1-1.1">DNS Privacy Threats:</dt>
              <dd style="margin-left: 1.5em" id="section-5.1.3.1-1.2">
                <ul class="normal">
<li class="normal" id="section-5.1.3.1-1.2.1.1">Known attacks on TLS, such as those described in <span>[<a href="#RFC7457" class="xref">RFC7457</a>]</span>.<a href="#section-5.1.3.1-1.2.1.1" class="pilcrow">¶</a>
</li>
                  <li class="normal" id="section-5.1.3.1-1.2.1.2">Traffic analysis, for example: <span>[<a href="#Pitfalls-of-DNS-Encryption" class="xref">Pitfalls-of-DNS-Encryption</a>]</span> (focused
       on DoT).<a href="#section-5.1.3.1-1.2.1.2" class="pilcrow">¶</a>
</li>
                  <li class="normal" id="section-5.1.3.1-1.2.1.3">Potential for client tracking via transport identifiers.<a href="#section-5.1.3.1-1.2.1.3" class="pilcrow">¶</a>
</li>
                  <li class="normal" id="section-5.1.3.1-1.2.1.4">Blocking of well-known ports (e.g., 853 for DoT).<a href="#section-5.1.3.1-1.2.1.4" class="pilcrow">¶</a>
</li>
                </ul>
</dd>
              <dd class="break"></dd>
<dt id="section-5.1.3.1-1.3">Mitigations:</dt>
              <dd style="margin-left: 1.5em" id="section-5.1.3.1-1.4">
                <p id="section-5.1.3.1-1.4.1">In the case of DoT, TLS profiles from <span><a href="https://www.rfc-editor.org/rfc/rfc8310#section-9" class="relref">Section 9</a> of [<a href="#RFC8310" class="xref">RFC8310</a>]</span> and the
           "Countermeasures to DNS Traffic Analysis" from <span><a href="https://www.rfc-editor.org/rfc/rfc8310#section-11.1" class="relref">Section 11.1</a> of [<a href="#RFC8310" class="xref">RFC8310</a>]</span>
           provide strong mitigations. This includes but is not
           limited to:<a href="#section-5.1.3.1-1.4.1" class="pilcrow">¶</a></p>
<ul class="normal">
<li class="normal" id="section-5.1.3.1-1.4.2.1">Adhering to <span>[<a href="#RFC7525" class="xref">RFC7525</a>]</span>.<a href="#section-5.1.3.1-1.4.2.1" class="pilcrow">¶</a>
</li>
                  <li class="normal" id="section-5.1.3.1-1.4.2.2">Implementing only (D)TLS 1.2 or later, as specified in <span>[<a href="#RFC8310" class="xref">RFC8310</a>]</span>.<a href="#section-5.1.3.1-1.4.2.2" class="pilcrow">¶</a>
</li>
                  <li class="normal" id="section-5.1.3.1-1.4.2.3">Implementing Extension Mechanisms for DNS (EDNS(0)) Padding
       <span>[<a href="#RFC7830" class="xref">RFC7830</a>]</span> using the guidelines
in
<span>[<a href="#RFC8467" class="xref">RFC8467</a>]</span> or a successor specification.<a href="#section-5.1.3.1-1.4.2.3" class="pilcrow">¶</a>
</li>
                  <li class="normal" id="section-5.1.3.1-1.4.2.4">Servers should not degrade in any way the query service
       level provided to
       clients that do not use any form of session resumption
       mechanism, such as TLS
       session resumption <span>[<a href="#RFC5077" class="xref">RFC5077</a>]</span> with TLS 1.2
       (<span><a href="https://www.rfc-editor.org/rfc/rfc8446#section-2.2" class="relref">Section 2.2</a> of [<a href="#RFC8446" class="xref">RFC8446</a>]</span>) or Domain
       Name System (DNS) Cookies <span>[<a href="#RFC7873" class="xref">RFC7873</a>]</span>.<a href="#section-5.1.3.1-1.4.2.4" class="pilcrow">¶</a>
</li>
                  <li class="normal" id="section-5.1.3.1-1.4.2.5">A DoT privacy service on both port 853 and 443. If the
       operator deploys DoH
       on the same IP address, this requires the use of the "dot" 
       Application-Layer Protocol Negotiation (ALPN) value <span>[<a href="#dot-ALPN" class="xref">dot-ALPN</a>]</span>.<a href="#section-5.1.3.1-1.4.2.5" class="pilcrow">¶</a>
</li>
                </ul>
</dd>
              <dd class="break"></dd>
<dt id="section-5.1.3.1-1.5">Optimizations:</dt>
              <dd style="margin-left: 1.5em" id="section-5.1.3.1-1.6">
                <ul class="normal">
<li class="normal" id="section-5.1.3.1-1.6.1.1">Concurrent processing of pipelined queries, returning
       responses as soon as
       available, potentially out of order, as specified in <span>[<a href="#RFC7766" class="xref">RFC7766</a>]</span>. This is often
       called "OOOR" -- out-of-order responses (providing processing performance
       similar to HTTP multiplexing).<a href="#section-5.1.3.1-1.6.1.1" class="pilcrow">¶</a>
</li>
                  <li class="normal" id="section-5.1.3.1-1.6.1.2">Management of TLS connections to optimize performance for clients using
       <span>[<a href="#RFC7766" class="xref">RFC7766</a>]</span> and EDNS(0) Keepalive
       <span>[<a href="#RFC7828" class="xref">RFC7828</a>]</span><a href="#section-5.1.3.1-1.6.1.2" class="pilcrow">¶</a>
</li>
                </ul>
</dd>
              <dd class="break"></dd>
<dt id="section-5.1.3.1-1.7">Additional Options:</dt>
              <dd style="margin-left: 1.5em" id="section-5.1.3.1-1.8">Management of TLS connections to optimize performance for clients using DNS
Stateful Operations <span>[<a href="#RFC8490" class="xref">RFC8490</a>]</span>.<a href="#section-5.1.3.1-1.8" class="pilcrow">¶</a>
</dd>
            <dd class="break"></dd>
</dl>
</section>
</div>
<div id="doh">
<section id="section-5.1.3.2">
            <h5 id="name-doh">
<a href="#section-5.1.3.2" class="section-number selfRef">5.1.3.2. </a><a href="#name-doh" class="section-name selfRef">DoH</a>
            </h5>
<span class="break"></span><dl class="dlNewline" id="section-5.1.3.2-1">
              <dt id="section-5.1.3.2-1.1">DNS Privacy Threats:</dt>
              <dd style="margin-left: 1.5em" id="section-5.1.3.2-1.2">
                <ul class="normal">
<li class="normal" id="section-5.1.3.2-1.2.1.1">Known attacks on TLS, such as those described in <span>[<a href="#RFC7457" class="xref">RFC7457</a>]</span>.<a href="#section-5.1.3.2-1.2.1.1" class="pilcrow">¶</a>
</li>
                  <li class="normal" id="section-5.1.3.2-1.2.1.2">Traffic analysis, for example: <span>[<a href="#DNS-Privacy-not-so-private" class="xref">DNS-Privacy-not-so-private</a>]</span> (focused
       on DoH).<a href="#section-5.1.3.2-1.2.1.2" class="pilcrow">¶</a>
</li>
                  <li class="normal" id="section-5.1.3.2-1.2.1.3">Potential for client tracking via transport identifiers.<a href="#section-5.1.3.2-1.2.1.3" class="pilcrow">¶</a>
</li>
                </ul>
</dd>
              <dd class="break"></dd>
<dt id="section-5.1.3.2-1.3">Mitigations:</dt>
              <dd style="margin-left: 1.5em" id="section-5.1.3.2-1.4">
                <ul class="normal">
<li class="normal" id="section-5.1.3.2-1.4.1.1">Clients must be able to forgo the use of HTTP cookies <span>[<a href="#RFC6265" class="xref">RFC6265</a>]</span> and still
use the service.<a href="#section-5.1.3.2-1.4.1.1" class="pilcrow">¶</a>
</li>
                  <li class="normal" id="section-5.1.3.2-1.4.1.2">Use of HTTP/2 padding and/or EDNS(0) padding, as described in
<span><a href="https://www.rfc-editor.org/rfc/rfc8484#section-9" class="relref">Section 9</a> of [<a href="#RFC8484" class="xref">RFC8484</a>]</span>.<a href="#section-5.1.3.2-1.4.1.2" class="pilcrow">¶</a>
</li>
                  <li class="normal" id="section-5.1.3.2-1.4.1.3">Clients should not be required to include any headers beyond the absolute
minimum to obtain service from a DoH server. (See
<span><a href="https://tools.ietf.org/html/draft-ietf-httpbis-bcp56bis-09#section-6.1" class="relref">Section 6.1</a> of [<a href="#I-D.ietf-httpbis-bcp56bis" class="xref">BUILD-W-HTTP</a>]</span>.)<a href="#section-5.1.3.2-1.4.1.3" class="pilcrow">¶</a>
</li>
                </ul>
</dd>
            <dd class="break"></dd>
</dl>
</section>
</div>
</section>
</div>
<div id="dnssec">
<section id="section-5.1.4">
          <h4 id="name-dnssec">
<a href="#section-5.1.4" class="section-number selfRef">5.1.4. </a><a href="#name-dnssec" class="section-name selfRef">DNSSEC</a>
          </h4>
<span class="break"></span><dl class="dlNewline" id="section-5.1.4-1">
            <dt id="section-5.1.4-1.1">DNS Privacy Threats:</dt>
            <dd style="margin-left: 1.5em" id="section-5.1.4-1.2">Users may be directed to bogus IP addresses that, depending on the
     application, protocol, and authentication method, might lead users to reveal
     personal information to attackers. One example is a website that doesn't use
     TLS or whose TLS authentication can somehow be subverted.<a href="#section-5.1.4-1.2" class="pilcrow">¶</a>
</dd>
            <dd class="break"></dd>
<dt id="section-5.1.4-1.3">Mitigations:</dt>
            <dd style="margin-left: 1.5em" id="section-5.1.4-1.4">All DNS privacy services must offer a DNS privacy service that performs

   Domain Name System Security Extensions (DNSSEC) validation. In
   addition, they must be
   able to provide the DNSSEC Resource Records (RRs) to the client so that it can perform its own
   validation.<a href="#section-5.1.4-1.4" class="pilcrow">¶</a>
</dd>
          <dd class="break"></dd>
</dl>
<p id="section-5.1.4-2">The addition of encryption to DNS does not remove the need for DNSSEC
<span>[<a href="#RFC4033" class="xref">RFC4033</a>]</span>; they are independent and fully compatible
protocols,
each solving different problems. The use of one does not diminish the need nor
the usefulness of the other.<a href="#section-5.1.4-2" class="pilcrow">¶</a></p>
<p id="section-5.1.4-3">While the use of an authenticated and encrypted transport protects origin
   authentication and data integrity between a client and a DNS privacy service,
   it provides no proof (for a nonvalidating client) that the data provided by the
   DNS privacy service was actually DNSSEC authenticated. As with cleartext DNS,
   the user is still solely trusting the Authentic Data (AD) bit (if
   present) set by the resolver.<a href="#section-5.1.4-3" class="pilcrow">¶</a></p>
<p id="section-5.1.4-4">It should also be noted that the use of an encrypted transport for DNS
   actually solves many of the practical issues encountered by DNS validating clients -- e.g.,
   interference by middleboxes with cleartext DNS payloads is completely avoided.
   In this sense, a validating client that uses a DNS privacy service that
   supports DNSSEC has a far simpler task in terms of DNSSEC roadblock avoidance
   <span>[<a href="#RFC8027" class="xref">RFC8027</a>]</span>.<a href="#section-5.1.4-4" class="pilcrow">¶</a></p>
</section>
</div>
<div id="availability">
<section id="section-5.1.5">
          <h4 id="name-availability">
<a href="#section-5.1.5" class="section-number selfRef">5.1.5. </a><a href="#name-availability" class="section-name selfRef">Availability</a>
          </h4>
<span class="break"></span><dl class="dlNewline" id="section-5.1.5-1">
            <dt id="section-5.1.5-1.1">DNS Privacy Threats:</dt>
            <dd style="margin-left: 1.5em" id="section-5.1.5-1.2">
       A failing DNS privacy service could force the user to switch
       providers, fall back to cleartext, or accept no DNS service for
       the duration of the outage.<a href="#section-5.1.5-1.2" class="pilcrow">¶</a>
</dd>
            <dd class="break"></dd>
<dt id="section-5.1.5-1.3">Mitigations:</dt>
            <dd style="margin-left: 1.5em" id="section-5.1.5-1.4">
              <p id="section-5.1.5-1.4.1">A DNS privacy service should strive to engineer encrypted services to the
   same
   availability level as any unencrypted services they provide. Particular care
   should to be taken to protect DNS privacy services against denial-of-service
   (DoS) attacks, as experience has shown that unavailability of DNS resolving because
   of attacks is a significant motivation for users to switch services. See, for
   example, Section IV-C of <span>[<a href="#Passive-Observations-of-a-Large-DNS" class="xref">Passive-Observations-of-a-Large-DNS</a>]</span>.<a href="#section-5.1.5-1.4.1" class="pilcrow">¶</a></p>
<p id="section-5.1.5-1.4.2">Techniques such as those described in <span><a href="https://www.rfc-editor.org/rfc/rfc7766#section-10" class="relref">Section 10</a> of [<a href="#RFC7766" class="xref">RFC7766</a>]</span> can be of use to operators to defend against such attacks.<a href="#section-5.1.5-1.4.2" class="pilcrow">¶</a></p>
</dd>
          <dd class="break"></dd>
</dl>
</section>
</div>
<div id="service-options">
<section id="section-5.1.6">
          <h4 id="name-service-options">
<a href="#section-5.1.6" class="section-number selfRef">5.1.6. </a><a href="#name-service-options" class="section-name selfRef">Service Options</a>
          </h4>
<span class="break"></span><dl class="dlNewline" id="section-5.1.6-1">
            <dt id="section-5.1.6-1.1">DNS Privacy Threats:</dt>
            <dd style="margin-left: 1.5em" id="section-5.1.6-1.2">Unfairly disadvantaging users of the privacy service with respect to the
   services available. This could force the user to switch providers,
   fall back to
   cleartext, or accept no DNS service for the duration of the outage.<a href="#section-5.1.6-1.2" class="pilcrow">¶</a>
</dd>
            <dd class="break"></dd>
<dt id="section-5.1.6-1.3">Mitigations:</dt>
            <dd style="margin-left: 1.5em" id="section-5.1.6-1.4">A DNS privacy service should deliver the same level of service as offered
   on unencrypted channels in terms of options such as filtering (or lack thereof),
   DNSSEC validation, etc.<a href="#section-5.1.6-1.4" class="pilcrow">¶</a>
</dd>
          <dd class="break"></dd>
</dl>
</section>
</div>
<div id="impact-of-encryption-on-monitoring-by-dns-privacy-service-operators">
<section id="section-5.1.7">
          <h4 id="name-impact-of-encryption-on-mon">
<a href="#section-5.1.7" class="section-number selfRef">5.1.7. </a><a href="#name-impact-of-encryption-on-mon" class="section-name selfRef">Impact of Encryption on Monitoring by DNS Privacy Service Operators</a>
          </h4>
<span class="break"></span><dl class="dlNewline" id="section-5.1.7-1">
            <dt id="section-5.1.7-1.1">DNS Privacy Threats:</dt>
            <dd style="margin-left: 1.5em" id="section-5.1.7-1.2">Increased use of encryption can impact a DNS privacy service operator's ability
   to monitor traffic and therefore manage their DNS servers <span>[<a href="#RFC8404" class="xref">RFC8404</a>]</span>.<a href="#section-5.1.7-1.2" class="pilcrow">¶</a>
</dd>
          <dd class="break"></dd>
</dl>
<p id="section-5.1.7-2">Many monitoring solutions for DNS traffic rely on the plaintext nature of
   this
   traffic and work by intercepting traffic on the wire, either using a separate
   view on the connection between clients and the resolver, or as a separate
   process on the resolver system that inspects network traffic. Such solutions
   will no longer function when traffic between clients and resolvers is
   encrypted.
   Many DNS privacy service operators still need to inspect DNS traffic --
   e.g., to monitor for network security threats. Operators may therefore need to
   invest in an alternative means of monitoring that relies on either the resolver software
   directly, or exporting DNS traffic from the resolver using, for
   example, <span>[<a href="#dnstap" class="xref">dnstap</a>]</span>.<a href="#section-5.1.7-2" class="pilcrow">¶</a></p>
<span class="break"></span><dl class="dlNewline" id="section-5.1.7-3">
            <dt id="section-5.1.7-3.1">Optimization:</dt>
            <dd style="margin-left: 1.5em" id="section-5.1.7-3.2">When implementing alternative means for traffic monitoring, operators of a
DNS
privacy service should consider using privacy-conscious means to do so. See
<a href="#data-at-rest-on-the-server" class="xref">Section 5.2</a> for more details on data
handling and the discussion on the use of Bloom Filters in <a href="#ip-address-techniques" class="xref">Appendix B</a>.<a href="#section-5.1.7-3.2" class="pilcrow">¶</a>
</dd>
          <dd class="break"></dd>
</dl>
</section>
</div>
<div id="limitations-of-fronting-a-dns-privacy-service-with-a-pure-tls-proxy">
<section id="section-5.1.8">
          <h4 id="name-limitations-of-fronting-a-d">
<a href="#section-5.1.8" class="section-number selfRef">5.1.8. </a><a href="#name-limitations-of-fronting-a-d" class="section-name selfRef">Limitations of Fronting a DNS Privacy Service with a Pure TLS Proxy</a>
          </h4>
<span class="break"></span><dl class="dlNewline" id="section-5.1.8-1">
            <dt id="section-5.1.8-1.1">DNS Privacy Threats:</dt>
            <dd style="margin-left: 1.5em" id="section-5.1.8-1.2">
              <ul class="normal">
<li class="normal" id="section-5.1.8-1.2.1.1">Limited ability to manage or monitor incoming connections using DNS-specific
     techniques.<a href="#section-5.1.8-1.2.1.1" class="pilcrow">¶</a>
</li>
                <li class="normal" id="section-5.1.8-1.2.1.2">Misconfiguration (e.g., of the target-server address in the
     proxy configuration) could lead to data leakage if the
     proxy-to-target-server path
     is not encrypted.<a href="#section-5.1.8-1.2.1.2" class="pilcrow">¶</a>
</li>
              </ul>
</dd>
            <dd class="break"></dd>
<dt id="section-5.1.8-1.3">Optimization:</dt>
            <dd style="margin-left: 1.5em" id="section-5.1.8-1.4">
              <p id="section-5.1.8-1.4.1">Some operators may choose to implement DoT using a TLS proxy (e.g.,
<span>[<a href="#nginx" class="xref">nginx</a>]</span>, <span>[<a href="#haproxy" class="xref">haproxy</a>]</span>, or
<span>[<a href="#stunnel" class="xref">stunnel</a>]</span>) in front of
a DNS nameserver because of proven robustness and capacity when handling large
numbers of client connections, load-balancing capabilities, and good tooling.
Currently, however, because such proxies typically have no specific handling
of DNS as a protocol over TLS or DTLS, using them can restrict traffic management
at the proxy layer and the DNS server. For example, all traffic received by a
nameserver behind such a proxy will appear to originate from the proxy, and DNS
techniques such as Access Control Lists (ACLs), Response Rate Limiting (RRL),
or DNS64 <span>[<a href="#RFC6147" class="xref">RFC6147</a>]</span> will be hard or impossible to implement
in
the nameserver.<a href="#section-5.1.8-1.4.1" class="pilcrow">¶</a></p>
<p id="section-5.1.8-1.4.2">Operators may choose to use a DNS-aware proxy, such as
<span>[<a href="#dnsdist" class="xref">dnsdist</a>]</span>, that offers custom options (similar to those
proposed in <span>[<a href="#I-D.bellis-dnsop-xpf" class="xref">DNS-XPF</a>]</span>) to add source information
to packets
to address this shortcoming. It should be noted that such options potentially
significantly increase the leaked information in the event of a
misconfiguration.<a href="#section-5.1.8-1.4.2" class="pilcrow">¶</a></p>
</dd>
          <dd class="break"></dd>
</dl>
</section>
</div>
</section>
</div>
<div id="data-at-rest-on-the-server">
<section id="section-5.2">
        <h3 id="name-data-at-rest-on-the-server">
<a href="#section-5.2" class="section-number selfRef">5.2. </a><a href="#name-data-at-rest-on-the-server" class="section-name selfRef">Data at Rest on the Server</a>
        </h3>
<div id="data-handling">
<section id="section-5.2.1">
          <h4 id="name-data-handling">
<a href="#section-5.2.1" class="section-number selfRef">5.2.1. </a><a href="#name-data-handling" class="section-name selfRef">Data Handling</a>
          </h4>
<span class="break"></span><dl class="dlNewline" id="section-5.2.1-1">
            <dt id="section-5.2.1-1.1">Threats described in <span>[<a href="#RFC6973" class="xref">RFC6973</a>]</span>:</dt>
            <dd style="margin-left: 1.5em" id="section-5.2.1-1.2">
              <ul class="normal">
<li class="normal" id="section-5.2.1-1.2.1.1">Surveillance.<a href="#section-5.2.1-1.2.1.1" class="pilcrow">¶</a>
</li>
                <li class="normal" id="section-5.2.1-1.2.1.2">Stored-data compromise.<a href="#section-5.2.1-1.2.1.2" class="pilcrow">¶</a>
</li>
                <li class="normal" id="section-5.2.1-1.2.1.3">Correlation.<a href="#section-5.2.1-1.2.1.3" class="pilcrow">¶</a>
</li>
                <li class="normal" id="section-5.2.1-1.2.1.4">Identification.<a href="#section-5.2.1-1.2.1.4" class="pilcrow">¶</a>
</li>
                <li class="normal" id="section-5.2.1-1.2.1.5">Secondary use.<a href="#section-5.2.1-1.2.1.5" class="pilcrow">¶</a>
</li>
                <li class="normal" id="section-5.2.1-1.2.1.6">Disclosure.<a href="#section-5.2.1-1.2.1.6" class="pilcrow">¶</a>
</li>
              </ul>
</dd>
            <dd class="break"></dd>
<dt id="section-5.2.1-1.3">Other Threats</dt>
            <dd style="margin-left: 1.5em" id="section-5.2.1-1.4">
              <ul class="normal">
<li class="normal" id="section-5.2.1-1.4.1.1">Contravention of legal requirements not to process user data.<a href="#section-5.2.1-1.4.1.1" class="pilcrow">¶</a>
</li>
              </ul>
</dd>
            <dd class="break"></dd>
<dt id="section-5.2.1-1.5">Mitigations:</dt>
            <dd style="margin-left: 1.5em" id="section-5.2.1-1.6">
              <p id="section-5.2.1-1.6.1">The following are recommendations relating to common activities for DNS
   service operators; in all cases, data retention should be minimized or completely
   avoided if possible for DNS privacy services. If data is retained, it should be
   encrypted and either aggregated, pseudonymized, or anonymized whenever
   possible.
   In general, the principle of data minimization described in <span>[<a href="#RFC6973" class="xref">RFC6973</a>]</span> should be applied.<a href="#section-5.2.1-1.6.1" class="pilcrow">¶</a></p>
<ul class="normal">
<li class="normal" id="section-5.2.1-1.6.2.1">Transient data (e.g., data used for real-time monitoring and threat
     analysis, which might be held only in memory) should be retained for the shortest
     possible period deemed operationally feasible.<a href="#section-5.2.1-1.6.2.1" class="pilcrow">¶</a>
</li>
                <li class="normal" id="section-5.2.1-1.6.2.2">The retention period of DNS traffic logs should be only as
     long as is required to sustain operation of the service and meet
     regulatory requirements, to the extent that they exist.<a href="#section-5.2.1-1.6.2.2" class="pilcrow">¶</a>
</li>
                <li class="normal" id="section-5.2.1-1.6.2.3">DNS privacy services should not track users except for the particular
purpose
of detecting and remedying technically malicious (e.g., DoS) or anomalous use
of the service.<a href="#section-5.2.1-1.6.2.3" class="pilcrow">¶</a>
</li>
                <li class="normal" id="section-5.2.1-1.6.2.4">Data access should be minimized to only those personnel who require access
to
perform operational duties. It should also be limited to anonymized or
pseudonymized data where operationally feasible, with access to full logs (if
any are held) only permitted when necessary.<a href="#section-5.2.1-1.6.2.4" class="pilcrow">¶</a>
</li>
              </ul>
</dd>
            <dd class="break"></dd>
<dt id="section-5.2.1-1.7">Optimizations:</dt>
            <dd style="margin-left: 1.5em" id="section-5.2.1-1.8">
              <ul class="normal">
<li class="normal" id="section-5.2.1-1.8.1.1">Consider use of full-disk encryption for logs and data-capture storage.<a href="#section-5.2.1-1.8.1.1" class="pilcrow">¶</a>
</li>
              </ul>
</dd>
          <dd class="break"></dd>
</dl>
</section>
</div>
<div id="data-minimization-of-network-traffic">
<section id="section-5.2.2">
          <h4 id="name-data-minimization-of-networ">
<a href="#section-5.2.2" class="section-number selfRef">5.2.2. </a><a href="#name-data-minimization-of-networ" class="section-name selfRef">Data Minimization of Network Traffic</a>
          </h4>
<p id="section-5.2.2-1">Data minimization refers to collecting, using, disclosing, and storing the
minimal data necessary to perform a task, and this can be achieved by
removing or obfuscating privacy-sensitive information in network traffic logs.
This is typically personal data or data that can be used to link a record to
an individual, but it may also include other confidential information -- for
example, on the structure of an internal corporate network.<a href="#section-5.2.2-1" class="pilcrow">¶</a></p>
<p id="section-5.2.2-2">The problem of effectively ensuring that DNS traffic logs contain no or
minimal
privacy-sensitive information is not one that currently has a generally agreed
solution or any standards to inform this discussion. This section presents an
overview of current techniques to simply provide reference on the current
status of this work.<a href="#section-5.2.2-2" class="pilcrow">¶</a></p>
<p id="section-5.2.2-3">Research into data minimization techniques (and particularly IP address
pseudonymization/anonymization) was sparked in the late 1990s / early 2000s,
partly driven by the desire to share significant corpuses of traffic captures
for research purposes. Several techniques reflecting different requirements in
this area and different performance/resource trade-offs emerged over the course
of the decade. Developments over the last decade have been both a blessing and
a
curse; the large increase in size between an IPv4 and an IPv6 address, for
example, renders some techniques impractical, but also makes available a much
larger amount of input entropy, the better to resist brute-force
re-identification attacks that have grown in practicality over the period.<a href="#section-5.2.2-3" class="pilcrow">¶</a></p>
<p id="section-5.2.2-4">Techniques employed may be broadly categorized as either anonymization or
pseudonymization. The following discussion uses the definitions from <span>[<a href="#RFC6973" class="xref">RFC6973</a>], <a href="https://www.rfc-editor.org/rfc/rfc6973#section-3" class="relref">Section 3</a></span>, with additional
observations from <span>[<a href="#van-Dijkhuizen-et-al" class="xref">van-Dijkhuizen-et-al</a>]</span>.<a href="#section-5.2.2-4" class="pilcrow">¶</a></p>
<ul class="normal">
<li class="normal" id="section-5.2.2-5.1">Anonymization. To enable anonymity of an individual, there must exist a set
of
individuals that appear to have the same attribute(s) as the individual. To
the attacker or the observer, these individuals must appear indistinguishable
from each other.<a href="#section-5.2.2-5.1" class="pilcrow">¶</a>
</li>
            <li class="normal" id="section-5.2.2-5.2">Pseudonymization. The true identity is deterministically replaced with an
alternate identity (a pseudonym). When the pseudonymization schema is known,
the process can be reversed, so the original identity becomes known again.<a href="#section-5.2.2-5.2" class="pilcrow">¶</a>
</li>
          </ul>
<p id="section-5.2.2-6">In practice, there is a fine line between the two; for example,
   it is difficult to categorize a deterministic algorithm for data
   minimization of IP addresses that produces a group of pseudonyms for
   a single given address.<a href="#section-5.2.2-6" class="pilcrow">¶</a></p>
</section>
</div>
<div id="ip-address-pseudonymization-and-anonymization-methods">
<section id="section-5.2.3">
          <h4 id="name-ip-address-pseudonymization">
<a href="#section-5.2.3" class="section-number selfRef">5.2.3. </a><a href="#name-ip-address-pseudonymization" class="section-name selfRef">IP Address Pseudonymization and Anonymization Methods</a>
          </h4>
<p id="section-5.2.3-1">A major privacy risk in DNS is connecting DNS queries to an individual, and
   the major vector for this in DNS traffic is the client IP address.<a href="#section-5.2.3-1" class="pilcrow">¶</a></p>
<p id="section-5.2.3-2">There is active discussion in the space of effective pseudonymization of IP
   addresses in DNS traffic logs; however, there seems to be no single solution
   that is widely recognized as suitable for all or most use cases. There are also as
   yet no standards for this that are unencumbered by patents.<a href="#section-5.2.3-2" class="pilcrow">¶</a></p>
<p id="section-5.2.3-3"><a href="#ip-address-techniques" class="xref">Appendix B</a> provides a more detailed survey of
various techniques
employed or under development in 2020.<a href="#section-5.2.3-3" class="pilcrow">¶</a></p>
</section>
</div>
<div id="pseudonymization-anonymization-or-discarding-of-other-correlation-data">
<section id="section-5.2.4">
          <h4 id="name-pseudonymization-anonymizat">
<a href="#section-5.2.4" class="section-number selfRef">5.2.4. </a><a href="#name-pseudonymization-anonymizat" class="section-name selfRef">Pseudonymization, Anonymization, or Discarding of Other Correlation Data</a>
          </h4>
<span class="break"></span><dl class="dlNewline" id="section-5.2.4-1">
            <dt id="section-5.2.4-1.1">DNS Privacy Threats:</dt>
            <dd style="margin-left: 1.5em" id="section-5.2.4-1.2">
              <ul class="normal">
<li class="normal" id="section-5.2.4-1.2.1.1">Fingerprinting of the client OS via various means, including: IP
     TTL/Hoplimit,
     TCP parameters (e.g., window size, Explicit Congestion
     Notification (ECN) support, selective acknowledgment (SACK)),
     OS-specific DNS query
     patterns (e.g., for network connectivity, captive portal detection, or
     OS-specific updates).<a href="#section-5.2.4-1.2.1.1" class="pilcrow">¶</a>
</li>
                <li class="normal" id="section-5.2.4-1.2.1.2">Fingerprinting of the client application or TLS library by,
     for example, HTTP headers (e.g., User-Agent, Accept,
     Accept-Encoding), TLS version/Cipher-suite
     combinations, or other connection parameters.<a href="#section-5.2.4-1.2.1.2" class="pilcrow">¶</a>
</li>
                <li class="normal" id="section-5.2.4-1.2.1.3">Correlation of queries on multiple TCP sessions originating from the same
     IP address.<a href="#section-5.2.4-1.2.1.3" class="pilcrow">¶</a>
</li>
                <li class="normal" id="section-5.2.4-1.2.1.4">Correlating of queries on multiple TLS sessions originating from the same
     client, including via session-resumption mechanisms.<a href="#section-5.2.4-1.2.1.4" class="pilcrow">¶</a>
</li>
                <li class="normal" id="section-5.2.4-1.2.1.5">Resolvers <em>might</em> receive client identifiers -- e.g.,
     Media Access Control (MAC) addresses in EDNS(0)
     options. Some customer premises equipment (CPE) devices are known
     to add them
     <span>[<a href="#MAC-address-EDNS" class="xref">MAC-address-EDNS</a>]</span>.<a href="#section-5.2.4-1.2.1.5" class="pilcrow">¶</a>
</li>
              </ul>
</dd>
            <dd class="break"></dd>
<dt id="section-5.2.4-1.3">Mitigations:</dt>
            <dd style="margin-left: 1.5em" id="section-5.2.4-1.4">
              <ul class="normal">
<li class="normal" id="section-5.2.4-1.4.1.1">Data minimization or discarding of such correlation data.<a href="#section-5.2.4-1.4.1.1" class="pilcrow">¶</a>
</li>
              </ul>
</dd>
          <dd class="break"></dd>
</dl>
</section>
</div>
<div id="cache-snooping">
<section id="section-5.2.5">
          <h4 id="name-cache-snooping">
<a href="#section-5.2.5" class="section-number selfRef">5.2.5. </a><a href="#name-cache-snooping" class="section-name selfRef">Cache Snooping</a>
          </h4>
<span class="break"></span><dl class="dlNewline" id="section-5.2.5-1">
            <dt id="section-5.2.5-1.1">Threats described in <span>[<a href="#RFC6973" class="xref">RFC6973</a>]</span>:</dt>
            <dd style="margin-left: 1.5em" id="section-5.2.5-1.2">
              <span class="break"></span><dl class="dlNewline" id="section-5.2.5-1.2.1">
                <dt id="section-5.2.5-1.2.1.1">Surveillance:</dt>
                <dd style="margin-left: 1.5em" id="section-5.2.5-1.2.1.2">Profiling of client queries by malicious third parties.<a href="#section-5.2.5-1.2.1.2" class="pilcrow">¶</a>
</dd>
              <dd class="break"></dd>
</dl>
</dd>
            <dd class="break"></dd>
<dt id="section-5.2.5-1.3">Mitigations:</dt>
            <dd style="margin-left: 1.5em" id="section-5.2.5-1.4">See <span>[<a href="#ISC-Knowledge-database-on-cache-snooping" class="xref">ISC-Knowledge-database-on-cache-snooping</a>]</span> for an
example discussion on
defending against cache snooping. Options proposed include limiting access to
a server and limiting nonrecursive queries.<a href="#section-5.2.5-1.4" class="pilcrow">¶</a>
</dd>
          <dd class="break"></dd>
</dl>
</section>
</div>
</section>
</div>
<div id="data-sent-onwards-from-the-server">
<section id="section-5.3">
        <h3 id="name-data-sent-onwards-from-the-">
<a href="#section-5.3" class="section-number selfRef">5.3. </a><a href="#name-data-sent-onwards-from-the-" class="section-name selfRef">Data Sent Onwards from the Server</a>
        </h3>
<p id="section-5.3-1">In this section, we consider both data sent on the wire in upstream queries
and
data shared with third parties.<a href="#section-5.3-1" class="pilcrow">¶</a></p>
<div id="protocol-recommendations-1">
<section id="section-5.3.1">
          <h4 id="name-protocol-recommendations-2">
<a href="#section-5.3.1" class="section-number selfRef">5.3.1. </a><a href="#name-protocol-recommendations-2" class="section-name selfRef">Protocol Recommendations</a>
          </h4>
<span class="break"></span><dl class="dlNewline" id="section-5.3.1-1">
            <dt id="section-5.3.1-1.1">Threats described in <span>[<a href="#RFC6973" class="xref">RFC6973</a>]</span>:</dt>
            <dd style="margin-left: 1.5em" id="section-5.3.1-1.2">
              <span class="break"></span><dl class="dlNewline" id="section-5.3.1-1.2.1">
                <dt id="section-5.3.1-1.2.1.1">Surveillance:</dt>
                <dd style="margin-left: 1.5em" id="section-5.3.1-1.2.1.2">Transmission of identifying data upstream.<a href="#section-5.3.1-1.2.1.2" class="pilcrow">¶</a>
</dd>
              <dd class="break"></dd>
</dl>
</dd>
            <dd class="break"></dd>
<dt id="section-5.3.1-1.3">Mitigations:</dt>
            <dd style="margin-left: 1.5em" id="section-5.3.1-1.4">
              <p id="section-5.3.1-1.4.1">The server should:<a href="#section-5.3.1-1.4.1" class="pilcrow">¶</a></p>
<ul class="normal">
<li class="normal" id="section-5.3.1-1.4.2.1">implement QNAME minimization <span>[<a href="#RFC7816" class="xref">RFC7816</a>]</span>.<a href="#section-5.3.1-1.4.2.1" class="pilcrow">¶</a>
</li>
                <li class="normal" id="section-5.3.1-1.4.2.2">honor a SOURCE PREFIX-LENGTH set to 0 in a query containing the EDNS(0)
Client Subnet (ECS) option (<span>[<a href="#RFC7871" class="xref">RFC7871</a>], <a href="https://www.rfc-editor.org/rfc/rfc7871#section-7.1.2" class="relref">Section 7.1.2</a></span>).  This is as specified in <span>[<a href="#RFC8310" class="xref">RFC8310</a>]</span> for DoT but
     applicable to any DNS
        privacy service.<a href="#section-5.3.1-1.4.2.2" class="pilcrow">¶</a>
</li>
              </ul>
</dd>
            <dd class="break"></dd>
<dt id="section-5.3.1-1.5">Optimizations:</dt>
            <dd style="margin-left: 1.5em" id="section-5.3.1-1.6">
              <p id="section-5.3.1-1.6.1">As per <span><a href="https://www.rfc-editor.org/rfc/rfc7871#section-2" class="relref">Section 2</a> of [<a href="#RFC7871" class="xref">RFC7871</a>]</span>, the server should either:<a href="#section-5.3.1-1.6.1" class="pilcrow">¶</a></p>
<ul class="normal">
<li class="normal" id="section-5.3.1-1.6.2.1">not use the ECS option in upstream queries at all, or<a href="#section-5.3.1-1.6.2.1" class="pilcrow">¶</a>
</li>
                <li class="normal" id="section-5.3.1-1.6.2.2">offer alternative services, one that sends ECS and one that does not.<a href="#section-5.3.1-1.6.2.2" class="pilcrow">¶</a>
</li>
              </ul>
</dd>
          <dd class="break"></dd>
</dl>
<p id="section-5.3.1-2">If operators do offer a service that sends the ECS options upstream, they
should
use the shortest prefix that is operationally feasible and ideally
use a policy of allowlisting upstream servers to which to send ECS in order to
reduce data leakage. Operators should make clear in any policy statement what
prefix length they actually send and the specific policy used.<a href="#section-5.3.1-2" class="pilcrow">¶</a></p>
<p id="section-5.3.1-3">Allowlisting has the benefit that not only does the operator know which
   upstream
   servers can use ECS, but also the operator can decide which upstream
   servers apply privacy policies that the operator is happy with. However, some
   operators consider allowlisting to incur significant operational overhead
   compared to dynamic detection of ECS support on authoritative servers.<a href="#section-5.3.1-3" class="pilcrow">¶</a></p>
<p id="section-5.3.1-4">Additional options:<a href="#section-5.3.1-4" class="pilcrow">¶</a></p>
<ul class="normal">
<li class="normal" id="section-5.3.1-5.1">"Aggressive Use of DNSSEC-Validated Cache" <span>[<a href="#RFC8198" class="xref">RFC8198</a>]</span> and "NXDOMAIN: There Really Is
     Nothing Underneath" <span>[<a href="#RFC8020" class="xref">RFC8020</a>]</span> to reduce the number of queries
to authoritative servers to increase privacy.<a href="#section-5.3.1-5.1" class="pilcrow">¶</a>
</li>
            <li class="normal" id="section-5.3.1-5.2">Run a local copy of the root zone <span>[<a href="#RFC8806" class="xref">RFC8806</a>]</span> to avoid making queries to the root servers
            that might leak information.<a href="#section-5.3.1-5.2" class="pilcrow">¶</a>
</li>
          </ul>
</section>
</div>
<div id="client-query-obfuscation">
<section id="section-5.3.2">
          <h4 id="name-client-query-obfuscation">
<a href="#section-5.3.2" class="section-number selfRef">5.3.2. </a><a href="#name-client-query-obfuscation" class="section-name selfRef">Client Query Obfuscation</a>
          </h4>
<p id="section-5.3.2-1">Additional options:<a href="#section-5.3.2-1" class="pilcrow">¶</a></p>
<p id="section-5.3.2-2">Since queries from recursive resolvers to authoritative servers are
performed
using cleartext (at the time of writing), resolver services need to consider
the
extent to which they may be directly leaking information about their client
community via these upstream queries and what they can do to mitigate this
further. Note that, even when all the relevant techniques described above are
employed, there may still be attacks possible -- e.g.,
<span>[<a href="#Pitfalls-of-DNS-Encryption" class="xref">Pitfalls-of-DNS-Encryption</a>]</span>. For example, a resolver with a
very small
community of users risks exposing data in this way and ought to obfuscate this
traffic by mixing it with "generated" traffic to make client characterization
harder. The resolver could also employ aggressive prefetch techniques as a
further measure to counter traffic analysis.<a href="#section-5.3.2-2" class="pilcrow">¶</a></p>
<p id="section-5.3.2-3">At the time of writing, there are no standardized or widely recognized
techniques
to perform such obfuscation or bulk prefetches.<a href="#section-5.3.2-3" class="pilcrow">¶</a></p>
<p id="section-5.3.2-4">Another technique that particularly small operators may consider is
forwarding
local traffic to a larger resolver (with a privacy policy that aligns with
their
own practices) over an encrypted protocol, so that the upstream queries are
obfuscated among those of the large resolver.<a href="#section-5.3.2-4" class="pilcrow">¶</a></p>
</section>
</div>
<div id="data-sharing">
<section id="section-5.3.3">
          <h4 id="name-data-sharing">
<a href="#section-5.3.3" class="section-number selfRef">5.3.3. </a><a href="#name-data-sharing" class="section-name selfRef">Data Sharing</a>
          </h4>
<span class="break"></span><dl class="dlNewline" id="section-5.3.3-1">
            <dt id="section-5.3.3-1.1">Threats described in <span>[<a href="#RFC6973" class="xref">RFC6973</a>]</span>:</dt>
            <dd style="margin-left: 1.5em" id="section-5.3.3-1.2">
              <ul class="normal">
<li class="normal" id="section-5.3.3-1.2.1.1">Surveillance.<a href="#section-5.3.3-1.2.1.1" class="pilcrow">¶</a>
</li>
                <li class="normal" id="section-5.3.3-1.2.1.2">Stored-data compromise.<a href="#section-5.3.3-1.2.1.2" class="pilcrow">¶</a>
</li>
                <li class="normal" id="section-5.3.3-1.2.1.3">Correlation.<a href="#section-5.3.3-1.2.1.3" class="pilcrow">¶</a>
</li>
                <li class="normal" id="section-5.3.3-1.2.1.4">Identification.<a href="#section-5.3.3-1.2.1.4" class="pilcrow">¶</a>
</li>
                <li class="normal" id="section-5.3.3-1.2.1.5">Secondary use.<a href="#section-5.3.3-1.2.1.5" class="pilcrow">¶</a>
</li>
                <li class="normal" id="section-5.3.3-1.2.1.6">Disclosure.<a href="#section-5.3.3-1.2.1.6" class="pilcrow">¶</a>
</li>
              </ul>
</dd>
            <dd class="break"></dd>
<dt id="section-5.3.3-1.3">DNS Privacy Threats:</dt>
            <dd style="margin-left: 1.5em" id="section-5.3.3-1.4">Contravention of legal requirements not to process user data.<a href="#section-5.3.3-1.4" class="pilcrow">¶</a>
</dd>
            <dd class="break"></dd>
<dt id="section-5.3.3-1.5">Mitigations:</dt>
            <dd style="margin-left: 1.5em" id="section-5.3.3-1.6">
              <p id="section-5.3.3-1.6.1">Operators should not share identifiable data with third parties.<a href="#section-5.3.3-1.6.1" class="pilcrow">¶</a></p>
<p id="section-5.3.3-1.6.2">If operators choose to share identifiable data with third parties in
   specific circumstances, they should publish the terms under which data is shared.<a href="#section-5.3.3-1.6.2" class="pilcrow">¶</a></p>
<p id="section-5.3.3-1.6.3">Operators should consider including specific guidelines for the collection
of
aggregated and/or anonymized data for research purposes, within or outside of
their own organization. This can benefit not only the operator (through
inclusion in novel research) but also the wider Internet community. See the
policy published by SURFnet <span>[<a href="#SURFnet-policy" class="xref">SURFnet-policy</a>]</span> on data sharing
for research as
an example.<a href="#section-5.3.3-1.6.3" class="pilcrow">¶</a></p>
</dd>
          <dd class="break"></dd>
</dl>
</section>
</div>
</section>
</div>
</section>
</div>
<div id="recursive-operator-privacy-statement-rps">
<section id="section-6">
      <h2 id="name-recursive-operator-privacy-">
<a href="#section-6" class="section-number selfRef">6. </a><a href="#name-recursive-operator-privacy-" class="section-name selfRef">Recursive Operator Privacy Statement (RPS)</a>
      </h2>
<p id="section-6-1">To be compliant with this Best Current Practice document, a DNS recursive
operator <span class="bcp14">SHOULD</span> publish a Recursive operator Privacy Statement (RPS). Adopting
the
outline, and including the headings in the order provided, is a benefit to
persons comparing RPSs from multiple operators.<a href="#section-6-1" class="pilcrow">¶</a></p>
<p id="section-6-2"><a href="#current-policy-and-privacy-statements" class="xref">Appendix C</a> provides a
comparison of some existing
policy and privacy statements.<a href="#section-6-2" class="pilcrow">¶</a></p>
<div id="outline-of-an-rps">
<section id="section-6.1">
        <h3 id="name-outline-of-an-rps">
<a href="#section-6.1" class="section-number selfRef">6.1. </a><a href="#name-outline-of-an-rps" class="section-name selfRef">Outline of an RPS</a>
        </h3>
<p id="section-6.1-1">The contents of Sections <a href="#policy" class="xref">6.1.1</a> and <a href="#practice" class="xref">6.1.2</a> are
non-normative, other than the
order of the headings. Material under each topic is present to assist the
operator developing their own RPS. This material:<a href="#section-6.1-1" class="pilcrow">¶</a></p>
<ul class="normal">
<li class="normal" id="section-6.1-2.1">Relates <em>only</em> to matters around the technical
operation of DNS privacy services, and no other matters.<a href="#section-6.1-2.1" class="pilcrow">¶</a>
</li>
          <li class="normal" id="section-6.1-2.2">Does not attempt to offer an exhaustive list for the contents of an
RPS.<a href="#section-6.1-2.2" class="pilcrow">¶</a>
</li>
          <li class="normal" id="section-6.1-2.3">Is not intended to form the basis of any legal/compliance
documentation.<a href="#section-6.1-2.3" class="pilcrow">¶</a>
</li>
        </ul>
<p id="section-6.1-3"><a href="#example-rps" class="xref">Appendix D</a> provides an example (also non-normative) of an
RPS
statement for a specific operator scenario.<a href="#section-6.1-3" class="pilcrow">¶</a></p>
<div id="policy">
<section id="section-6.1.1">
          <h4 id="name-policy">
<a href="#section-6.1.1" class="section-number selfRef">6.1.1. </a><a href="#name-policy" class="section-name selfRef">Policy</a>
          </h4>
<ol start="1" type="1" class="normal type-1" id="section-6.1.1-1">
            <li id="section-6.1.1-1.1">Treatment of IP addresses. Make an explicit statement that IP addresses are
treated as personal data.<a href="#section-6.1.1-1.1" class="pilcrow">¶</a>
</li>
            <li id="section-6.1.1-1.2">
              <p id="section-6.1.1-1.2.1">Data collection and sharing. Specify clearly what data (including IP
       addresses) is:<a href="#section-6.1.1-1.2.1" class="pilcrow">¶</a></p>
<ul class="normal">
<li class="normal" id="section-6.1.1-1.2.2.1">Collected and retained by the operator, and for what period it is
retained.<a href="#section-6.1.1-1.2.2.1" class="pilcrow">¶</a>
</li>
                <li class="normal" id="section-6.1.1-1.2.2.2">Shared with partners.<a href="#section-6.1.1-1.2.2.2" class="pilcrow">¶</a>
</li>
                <li class="normal" id="section-6.1.1-1.2.2.3">
                  <p id="section-6.1.1-1.2.2.3.1">Shared, sold, or rented to third parties.<a href="#section-6.1.1-1.2.2.3.1" class="pilcrow">¶</a></p>
<p id="section-6.1.1-1.2.2.3.2"></p>
</li>
              </ul>
<p id="section-6.1.1-1.2.3">
 In each case, specify whether data is aggregated, pseudonymized, or anonymized and
 the conditions of data transfer. Where possible provide details of the
       techniques used for the above data minimizations.<a href="#section-6.1.1-1.2.3" class="pilcrow">¶</a></p>
</li>
            <li id="section-6.1.1-1.3">Exceptions. Specify any exceptions to the above -- for example, technically
malicious or anomalous behavior.<a href="#section-6.1.1-1.3" class="pilcrow">¶</a>
</li>
            <li id="section-6.1.1-1.4">Associated entities. Declare and explicitly enumerate any partners,
third-party affiliations, or sources of funding.<a href="#section-6.1.1-1.4" class="pilcrow">¶</a>
</li>
            <li id="section-6.1.1-1.5">Correlation. Whether user DNS data is correlated or combined with any other
personal information held by the operator.<a href="#section-6.1.1-1.5" class="pilcrow">¶</a>
</li>
            <li id="section-6.1.1-1.6">
              <p id="section-6.1.1-1.6.1">Result filtering. This section should explain whether the operator filters,
edits, or alters in any way the replies that it receives from the authoritative
servers for each DNS zone before forwarding them to the clients. For each
category listed below, the operator should also specify how the filtering
lists
are created and managed, whether it employs any third-party sources for such
lists, and which ones.<a href="#section-6.1.1-1.6.1" class="pilcrow">¶</a></p>
<ul class="normal">
<li class="normal" id="section-6.1.1-1.6.2.1">Specify if any replies are being filtered out or altered for network- and
 computer-security reasons (e.g., preventing connections to
 malware-spreading websites or botnet control servers).<a href="#section-6.1.1-1.6.2.1" class="pilcrow">¶</a>
</li>
                <li class="normal" id="section-6.1.1-1.6.2.2">Specify if any replies are being filtered out or altered for mandatory
legal reasons, due to applicable legislation or binding orders by courts
and other public authorities.<a href="#section-6.1.1-1.6.2.2" class="pilcrow">¶</a>
</li>
                <li class="normal" id="section-6.1.1-1.6.2.3">Specify if any replies are being filtered out or altered for voluntary
legal reasons, due to an internal policy by the operator aiming at
reducing potential legal risks.<a href="#section-6.1.1-1.6.2.3" class="pilcrow">¶</a>
</li>
                <li class="normal" id="section-6.1.1-1.6.2.4">Specify if any replies are being filtered out or altered for any other
reason, including commercial ones.<a href="#section-6.1.1-1.6.2.4" class="pilcrow">¶</a>
</li>
              </ul>
</li>
          </ol>
</section>
</div>
<div id="practice">
<section id="section-6.1.2">
          <h4 id="name-practice">
<a href="#section-6.1.2" class="section-number selfRef">6.1.2. </a><a href="#name-practice" class="section-name selfRef">Practice</a>
          </h4>
<p id="section-6.1.2-1">Communicate the current operational practices of the service.<a href="#section-6.1.2-1" class="pilcrow">¶</a></p>
<ol start="1" type="1" class="normal type-1" id="section-6.1.2-2">
  <li id="section-6.1.2-2.1">Deviations. Specify any temporary or permanent deviations from the policy
  for operational reasons.<a href="#section-6.1.2-2.1" class="pilcrow">¶</a>
</li>
            <li id="section-6.1.2-2.2">
              <p id="section-6.1.2-2.2.1">Client-facing capabilities. With reference to each subsection of
       <a href="#on-the-wire-between-client-and-server" class="xref">Section 5.1</a>, provide specific
       details of which
       capabilities (transport, DNSSEC, padding, etc.) are provided on
       which client-facing addresses/port combination or DoH URI
       template. For
       <a href="#authentication-of-dns-privacy-services" class="xref">Section 5.1.2</a>, clearly specify which specific
       authentication mechanisms are supported for each endpoint that offers DoT:<a href="#section-6.1.2-2.2.1" class="pilcrow">¶</a></p>
<ol start="1" type="a" class="normal type-a" id="section-6.1.2-2.2.2">
                <li id="section-6.1.2-2.2.2.1">The authentication domain name to be used (if any).<a href="#section-6.1.2-2.2.2.1" class="pilcrow">¶</a>
</li>
                <li id="section-6.1.2-2.2.2.2">
                  <p id="section-6.1.2-2.2.2.2.1">The SPKI pin sets to be used (if any) and policy for rolling keys.<a href="#section-6.1.2-2.2.2.2.1" class="pilcrow">¶</a></p>
<p id="section-6.1.2-2.2.2.2.2"></p>
</li>
              </ol>
</li>
            <li id="section-6.1.2-2.3">Upstream capabilities. With reference to
     <a href="#data-sent-onwards-from-the-server" class="xref">Section 5.3</a>, provide specific details of
     which capabilities are provided upstream for data sent to authoritative servers.<a href="#section-6.1.2-2.3" class="pilcrow">¶</a>
</li>
            <li id="section-6.1.2-2.4">Support. Provide contact/support information for the service.<a href="#section-6.1.2-2.4" class="pilcrow">¶</a>
</li>
            <li id="section-6.1.2-2.5">Data Processing. This section can optionally communicate links to, and the
     high-level contents of, any separate statements the operator has published
     that cover applicable data-processing legislation or agreements with regard to the
     location(s) of service provision.<a href="#section-6.1.2-2.5" class="pilcrow">¶</a>
</li>
          </ol>
</section>
</div>
</section>
</div>
<div id="enforcementaccountability">
<section id="section-6.2">
        <h3 id="name-enforcement-accountability">
<a href="#section-6.2" class="section-number selfRef">6.2. </a><a href="#name-enforcement-accountability" class="section-name selfRef">Enforcement/Accountability</a>
        </h3>
<p id="section-6.2-1">Transparency reports may help with building user trust that operators
adhere to
their policies and practices.<a href="#section-6.2-1" class="pilcrow">¶</a></p>
<p id="section-6.2-2">Where possible, independent monitoring or analysis could be performed of:<a href="#section-6.2-2" class="pilcrow">¶</a></p>
<ul class="normal">
<li class="normal" id="section-6.2-3.1">ECS, QNAME minimization, EDNS(0) padding, etc.<a href="#section-6.2-3.1" class="pilcrow">¶</a>
</li>
          <li class="normal" id="section-6.2-3.2">Filtering.<a href="#section-6.2-3.2" class="pilcrow">¶</a>
</li>
          <li class="normal" id="section-6.2-3.3">Uptime.<a href="#section-6.2-3.3" class="pilcrow">¶</a>
</li>
        </ul>
<p id="section-6.2-4">This is by analogy with several TLS or website-analysis tools that are
currently available -- e.g., <span>[<a href="#SSL-Labs" class="xref">SSL-Labs</a>]</span> or
<span>[<a href="#Internet.nl" class="xref">Internet.nl</a>]</span>.<a href="#section-6.2-4" class="pilcrow">¶</a></p>
<p id="section-6.2-5">Additionally, operators could choose to engage the services of a third-party
auditor to verify their compliance with their published RPS.<a href="#section-6.2-5" class="pilcrow">¶</a></p>
</section>
</div>
</section>
</div>
<div id="iana-considerations">
<section id="section-7">
      <h2 id="name-iana-considerations">
<a href="#section-7" class="section-number selfRef">7. </a><a href="#name-iana-considerations" class="section-name selfRef">IANA Considerations</a>
      </h2>
<p id="section-7-1">This document has no IANA actions.<a href="#section-7-1" class="pilcrow">¶</a></p>
</section>
</div>
<div id="security-considerations">
<section id="section-8">
      <h2 id="name-security-considerations">
<a href="#section-8" class="section-number selfRef">8. </a><a href="#name-security-considerations" class="section-name selfRef">Security Considerations</a>
      </h2>
<p id="section-8-1">Security considerations for DNS over TCP are given in <span>[<a href="#RFC7766" class="xref">RFC7766</a>]</span>, many of which
are generally applicable to session-based DNS. Guidance on operational
requirements for DNS over TCP are also available in <span>[<a href="#I-D.ietf-dnsop-dns-tcp-requirements" class="xref">DNS-OVER-TCP</a>]</span>. Security considerations for
DoT are given in <span>[<a href="#RFC7858" class="xref">RFC7858</a>]</span> and <span>[<a href="#RFC8310" class="xref">RFC8310</a>]</span>, and those for DoH in <span>[<a href="#RFC8484" class="xref">RFC8484</a>]</span>.<a href="#section-8-1" class="pilcrow">¶</a></p>
<p id="section-8-2">Security considerations for DNSSEC are given in <span>[<a href="#RFC4033" class="xref">RFC4033</a>]</span>,
<span>[<a href="#RFC4034" class="xref">RFC4034</a>]</span>, and <span>[<a href="#RFC4035" class="xref">RFC4035</a>]</span>.<a href="#section-8-2" class="pilcrow">¶</a></p>
</section>
</div>
<section id="section-9">
      <h2 id="name-references">
<a href="#section-9" class="section-number selfRef">9. </a><a href="#name-references" class="section-name selfRef">References</a>
      </h2>
<section id="section-9.1">
        <h3 id="name-normative-references">
<a href="#section-9.1" class="section-number selfRef">9.1. </a><a href="#name-normative-references" class="section-name selfRef">Normative References</a>
        </h3>
<dl class="references">
<dt id="RFC2119">[RFC2119]</dt>
        <dd>
<span class="refAuthor">Bradner, S.</span>, <span class="refTitle">"Key words for use in RFCs to Indicate Requirement Levels"</span>, <span class="seriesInfo">BCP 14</span>, <span class="seriesInfo">RFC 2119</span>, <span class="seriesInfo">DOI 10.17487/RFC2119</span>, <time datetime="1997-03" class="refDate">March 1997</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc2119">https://www.rfc-editor.org/info/rfc2119</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC4033">[RFC4033]</dt>
        <dd>
<span class="refAuthor">Arends, R.</span><span class="refAuthor">, Austein, R.</span><span class="refAuthor">, Larson, M.</span><span class="refAuthor">, Massey, D.</span><span class="refAuthor">, and S. Rose</span>, <span class="refTitle">"DNS Security Introduction and Requirements"</span>, <span class="seriesInfo">RFC 4033</span>, <span class="seriesInfo">DOI 10.17487/RFC4033</span>, <time datetime="2005-03" class="refDate">March 2005</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc4033">https://www.rfc-editor.org/info/rfc4033</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC5280">[RFC5280]</dt>
        <dd>
<span class="refAuthor">Cooper, D.</span><span class="refAuthor">, Santesson, S.</span><span class="refAuthor">, Farrell, S.</span><span class="refAuthor">, Boeyen, S.</span><span class="refAuthor">, Housley, R.</span><span class="refAuthor">, and W. Polk</span>, <span class="refTitle">"Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile"</span>, <span class="seriesInfo">RFC 5280</span>, <span class="seriesInfo">DOI 10.17487/RFC5280</span>, <time datetime="2008-05" class="refDate">May 2008</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc5280">https://www.rfc-editor.org/info/rfc5280</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC6973">[RFC6973]</dt>
        <dd>
<span class="refAuthor">Cooper, A.</span><span class="refAuthor">, Tschofenig, H.</span><span class="refAuthor">, Aboba, B.</span><span class="refAuthor">, Peterson, J.</span><span class="refAuthor">, Morris, J.</span><span class="refAuthor">, Hansen, M.</span><span class="refAuthor">, and R. Smith</span>, <span class="refTitle">"Privacy Considerations for Internet Protocols"</span>, <span class="seriesInfo">RFC 6973</span>, <span class="seriesInfo">DOI 10.17487/RFC6973</span>, <time datetime="2013-07" class="refDate">July 2013</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc6973">https://www.rfc-editor.org/info/rfc6973</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC7457">[RFC7457]</dt>
        <dd>
<span class="refAuthor">Sheffer, Y.</span><span class="refAuthor">, Holz, R.</span><span class="refAuthor">, and P. Saint-Andre</span>, <span class="refTitle">"Summarizing Known Attacks on Transport Layer Security (TLS) and Datagram TLS (DTLS)"</span>, <span class="seriesInfo">RFC 7457</span>, <span class="seriesInfo">DOI 10.17487/RFC7457</span>, <time datetime="2015-02" class="refDate">February 2015</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc7457">https://www.rfc-editor.org/info/rfc7457</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC7525">[RFC7525]</dt>
        <dd>
<span class="refAuthor">Sheffer, Y.</span><span class="refAuthor">, Holz, R.</span><span class="refAuthor">, and P. Saint-Andre</span>, <span class="refTitle">"Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)"</span>, <span class="seriesInfo">BCP 195</span>, <span class="seriesInfo">RFC 7525</span>, <span class="seriesInfo">DOI 10.17487/RFC7525</span>, <time datetime="2015-05" class="refDate">May 2015</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc7525">https://www.rfc-editor.org/info/rfc7525</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC7766">[RFC7766]</dt>
        <dd>
<span class="refAuthor">Dickinson, J.</span><span class="refAuthor">, Dickinson, S.</span><span class="refAuthor">, Bellis, R.</span><span class="refAuthor">, Mankin, A.</span><span class="refAuthor">, and D. Wessels</span>, <span class="refTitle">"DNS Transport over TCP - Implementation Requirements"</span>, <span class="seriesInfo">RFC 7766</span>, <span class="seriesInfo">DOI 10.17487/RFC7766</span>, <time datetime="2016-03" class="refDate">March 2016</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc7766">https://www.rfc-editor.org/info/rfc7766</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC7816">[RFC7816]</dt>
        <dd>
<span class="refAuthor">Bortzmeyer, S.</span>, <span class="refTitle">"DNS Query Name Minimisation to Improve Privacy"</span>, <span class="seriesInfo">RFC 7816</span>, <span class="seriesInfo">DOI 10.17487/RFC7816</span>, <time datetime="2016-03" class="refDate">March 2016</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc7816">https://www.rfc-editor.org/info/rfc7816</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC7828">[RFC7828]</dt>
        <dd>
<span class="refAuthor">Wouters, P.</span><span class="refAuthor">, Abley, J.</span><span class="refAuthor">, Dickinson, S.</span><span class="refAuthor">, and R. Bellis</span>, <span class="refTitle">"The edns-tcp-keepalive EDNS0 Option"</span>, <span class="seriesInfo">RFC 7828</span>, <span class="seriesInfo">DOI 10.17487/RFC7828</span>, <time datetime="2016-04" class="refDate">April 2016</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc7828">https://www.rfc-editor.org/info/rfc7828</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC7830">[RFC7830]</dt>
        <dd>
<span class="refAuthor">Mayrhofer, A.</span>, <span class="refTitle">"The EDNS(0) Padding Option"</span>, <span class="seriesInfo">RFC 7830</span>, <span class="seriesInfo">DOI 10.17487/RFC7830</span>, <time datetime="2016-05" class="refDate">May 2016</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc7830">https://www.rfc-editor.org/info/rfc7830</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC7858">[RFC7858]</dt>
        <dd>
<span class="refAuthor">Hu, Z.</span><span class="refAuthor">, Zhu, L.</span><span class="refAuthor">, Heidemann, J.</span><span class="refAuthor">, Mankin, A.</span><span class="refAuthor">, Wessels, D.</span><span class="refAuthor">, and P. Hoffman</span>, <span class="refTitle">"Specification for DNS over Transport Layer Security (TLS)"</span>, <span class="seriesInfo">RFC 7858</span>, <span class="seriesInfo">DOI 10.17487/RFC7858</span>, <time datetime="2016-05" class="refDate">May 2016</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc7858">https://www.rfc-editor.org/info/rfc7858</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC7871">[RFC7871]</dt>
        <dd>
<span class="refAuthor">Contavalli, C.</span><span class="refAuthor">, van der Gaast, W.</span><span class="refAuthor">, Lawrence, D.</span><span class="refAuthor">, and W. Kumari</span>, <span class="refTitle">"Client Subnet in DNS Queries"</span>, <span class="seriesInfo">RFC 7871</span>, <span class="seriesInfo">DOI 10.17487/RFC7871</span>, <time datetime="2016-05" class="refDate">May 2016</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc7871">https://www.rfc-editor.org/info/rfc7871</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC8020">[RFC8020]</dt>
        <dd>
<span class="refAuthor">Bortzmeyer, S.</span><span class="refAuthor"> and S. Huque</span>, <span class="refTitle">"NXDOMAIN: There Really Is Nothing Underneath"</span>, <span class="seriesInfo">RFC 8020</span>, <span class="seriesInfo">DOI 10.17487/RFC8020</span>, <time datetime="2016-11" class="refDate">November 2016</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc8020">https://www.rfc-editor.org/info/rfc8020</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC8174">[RFC8174]</dt>
        <dd>
<span class="refAuthor">Leiba, B.</span>, <span class="refTitle">"Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words"</span>, <span class="seriesInfo">BCP 14</span>, <span class="seriesInfo">RFC 8174</span>, <span class="seriesInfo">DOI 10.17487/RFC8174</span>, <time datetime="2017-05" class="refDate">May 2017</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc8174">https://www.rfc-editor.org/info/rfc8174</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC8198">[RFC8198]</dt>
        <dd>
<span class="refAuthor">Fujiwara, K.</span><span class="refAuthor">, Kato, A.</span><span class="refAuthor">, and W. Kumari</span>, <span class="refTitle">"Aggressive Use of DNSSEC-Validated Cache"</span>, <span class="seriesInfo">RFC 8198</span>, <span class="seriesInfo">DOI 10.17487/RFC8198</span>, <time datetime="2017-07" class="refDate">July 2017</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc8198">https://www.rfc-editor.org/info/rfc8198</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC8310">[RFC8310]</dt>
        <dd>
<span class="refAuthor">Dickinson, S.</span><span class="refAuthor">, Gillmor, D.</span><span class="refAuthor">, and T. Reddy</span>, <span class="refTitle">"Usage Profiles for DNS over TLS and DNS over DTLS"</span>, <span class="seriesInfo">RFC 8310</span>, <span class="seriesInfo">DOI 10.17487/RFC8310</span>, <time datetime="2018-03" class="refDate">March 2018</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc8310">https://www.rfc-editor.org/info/rfc8310</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC8467">[RFC8467]</dt>
        <dd>
<span class="refAuthor">Mayrhofer, A.</span>, <span class="refTitle">"Padding Policies for Extension Mechanisms for DNS (EDNS(0))"</span>, <span class="seriesInfo">RFC 8467</span>, <span class="seriesInfo">DOI 10.17487/RFC8467</span>, <time datetime="2018-10" class="refDate">October 2018</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc8467">https://www.rfc-editor.org/info/rfc8467</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC8484">[RFC8484]</dt>
        <dd>
<span class="refAuthor">Hoffman, P.</span><span class="refAuthor"> and P. McManus</span>, <span class="refTitle">"DNS Queries over HTTPS (DoH)"</span>, <span class="seriesInfo">RFC 8484</span>, <span class="seriesInfo">DOI 10.17487/RFC8484</span>, <time datetime="2018-10" class="refDate">October 2018</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc8484">https://www.rfc-editor.org/info/rfc8484</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC8490">[RFC8490]</dt>
        <dd>
<span class="refAuthor">Bellis, R.</span><span class="refAuthor">, Cheshire, S.</span><span class="refAuthor">, Dickinson, J.</span><span class="refAuthor">, Dickinson, S.</span><span class="refAuthor">, Lemon, T.</span><span class="refAuthor">, and T. Pusateri</span>, <span class="refTitle">"DNS Stateful Operations"</span>, <span class="seriesInfo">RFC 8490</span>, <span class="seriesInfo">DOI 10.17487/RFC8490</span>, <time datetime="2019-03" class="refDate">March 2019</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc8490">https://www.rfc-editor.org/info/rfc8490</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC8499">[RFC8499]</dt>
        <dd>
<span class="refAuthor">Hoffman, P.</span><span class="refAuthor">, Sullivan, A.</span><span class="refAuthor">, and K. Fujiwara</span>, <span class="refTitle">"DNS Terminology"</span>, <span class="seriesInfo">BCP 219</span>, <span class="seriesInfo">RFC 8499</span>, <span class="seriesInfo">DOI 10.17487/RFC8499</span>, <time datetime="2019-01" class="refDate">January 2019</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc8499">https://www.rfc-editor.org/info/rfc8499</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC8806">[RFC8806]</dt>
      <dd>
<span class="refAuthor">Kumari, W.</span><span class="refAuthor"> and P. Hoffman</span>, <span class="refTitle">"Running a Root Server Local to a Resolver"</span>, <span class="seriesInfo">RFC 8806</span>, <span class="seriesInfo">DOI 10.17487/RFC8806</span>, <time datetime="2020-06" class="refDate">June 2020</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc8806">https://www.rfc-editor.org/info/rfc8806</a>&gt;</span>. </dd>
<dd class="break"></dd>
</dl>
</section>
<section id="section-9.2">
        <h3 id="name-informative-references">
<a href="#section-9.2" class="section-number selfRef">9.2. </a><a href="#name-informative-references" class="section-name selfRef">Informative References</a>
        </h3>
<dl class="references">
<dt id="Bloom-filter">[Bloom-filter]</dt>
        <dd>
<span class="refAuthor">van Rijswijk-Deij, R.</span><span class="refAuthor">, Rijnders, G.</span><span class="refAuthor">, Bomhoff, M.</span><span class="refAuthor">, and L. Allodi</span>, <span class="refTitle">"Privacy-Conscious Threat Intelligence Using DNSBLOOM"</span>, <span class="refContent">IFIP/IEEE International Symposium on Integrated Network
   Management (IM2019)</span>, <time datetime="2019" class="refDate">2019</time>, <span>&lt;<a href="http://dl.ifip.org/db/conf/im/im2019/189282.pdf">http://dl.ifip.org/db/conf/im/im2019/189282.pdf</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="Brekne-and-Arnes">[Brekne-and-Arnes]</dt>
        <dd>
<span class="refAuthor">Brekne, T.</span><span class="refAuthor"> and A. Årnes</span>, <span class="refTitle">"Circumventing IP-address pseudonymization"</span>, <span class="seriesInfo">Communications and Computer Networks</span>, <time datetime="2005" class="refDate">2005</time>, <span>&lt;<a href="https://pdfs.semanticscholar.org/7b34/12c951cebe71cd2cddac5fda164fb2138a44.pdf">https://pdfs.semanticscholar.org/7b34/12c951cebe71cd2cddac5fda164fb2138a44.pdf</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="I-D.ietf-httpbis-bcp56bis">[BUILD-W-HTTP]</dt>
        <dd>
<span class="refAuthor">Nottingham, M.</span>, <span class="refTitle">"Building Protocols with HTTP"</span>, <span class="refContent">Work in Progress</span>, <span class="seriesInfo">Internet-Draft, draft-ietf-httpbis-bcp56bis-09</span>, <time datetime="2019-11-01" class="refDate">1 November 2019</time>, <span>&lt;<a href="https://tools.ietf.org/html/draft-ietf-httpbis-bcp56bis-09">https://tools.ietf.org/html/draft-ietf-httpbis-bcp56bis-09</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="Crypto-PAn">[Crypto-PAn]</dt>
        <dd>
<span class="refAuthor">CESNET</span>, <span class="refTitle">"Crypto-PAn"</span>, <span class="seriesInfo">commit 636b237</span>, <time datetime="2015-03" class="refDate">March 2015</time>, <span>&lt;<a href="https://github.com/CESNET/ipfixcol/tree/master/base/src/intermediate/anonymization/Crypto-PAn">https://github.com/CESNET/ipfixcol/tree/master/base/src/intermediate/anonymization/Crypto-PAn</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="I-D.ietf-dnsop-dns-tcp-requirements">[DNS-OVER-TCP]</dt>
        <dd>
<span class="refAuthor">Kristoff, J.</span><span class="refAuthor"> and D. Wessels</span>, <span class="refTitle">"DNS Transport over TCP - Operational Requirements"</span>, <span class="refContent">Work in Progress</span>, <span class="seriesInfo">Internet-Draft, draft-ietf-dnsop-dns-tcp-requirements-06</span>, <time datetime="2020-05-06" class="refDate">6 May 2020</time>, <span>&lt;<a href="https://tools.ietf.org/html/draft-ietf-dnsop-dns-tcp-requirements-06">https://tools.ietf.org/html/draft-ietf-dnsop-dns-tcp-requirements-06</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="DNS-Privacy-not-so-private">[DNS-Privacy-not-so-private]</dt>
        <dd>
<span class="refAuthor">Silby, S.</span><span class="refAuthor">, Juarez, M.</span><span class="refAuthor">, Vallina-Rodriguez, N.</span><span class="refAuthor">, and C. Troncoso</span>, <span class="refTitle">"DNS Privacy not so private: the traffic analysis perspective."</span>, <span class="seriesInfo">Privacy Enhancing Technologies Symposium</span>, <time datetime="2018" class="refDate">2018</time>, <span>&lt;<a href="https://petsymposium.org/2018/files/hotpets/4-siby.pdf">https://petsymposium.org/2018/files/hotpets/4-siby.pdf</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="I-D.bellis-dnsop-xpf">[DNS-XPF]</dt>
        <dd>
<span class="refAuthor">Bellis, R.</span><span class="refAuthor">, Dijk, P. V.</span><span class="refAuthor">, and R. Gacogne</span>, <span class="refTitle">"DNS X-Proxied-For"</span>, <span class="refContent">Work in Progress</span>, <span class="seriesInfo">Internet-Draft, draft-bellis-dnsop-xpf-04</span>, <time datetime="2018-03-05" class="refDate">5 March 2018</time>, <span>&lt;<a href="https://tools.ietf.org/html/draft-bellis-dnsop-xpf-04">https://tools.ietf.org/html/draft-bellis-dnsop-xpf-04</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="DNSCrypt">[DNSCrypt]</dt>
        <dd>
<span class="refTitle">"DNSCrypt - Official Project Home Page"</span>, <span>&lt;<a href="https://www.dnscrypt.org">https://www.dnscrypt.org</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="dnsdist">[dnsdist]</dt>
        <dd>
<span class="refAuthor">PowerDNS</span>, <span class="refTitle">"dnsdist Overview"</span>, <span>&lt;<a href="https://dnsdist.org">https://dnsdist.org</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="dnstap">[dnstap]</dt>
        <dd>
<span class="refTitle">"dnstap"</span>, <span>&lt;<a href="https://dnstap.info">https://dnstap.info</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="DoH-resolver-policy">[DoH-resolver-policy]</dt>
        <dd>
<span class="refAuthor">Mozilla</span>, <span class="refTitle">"Security/DOH-resolver-policy"</span>, <time datetime="2019" class="refDate">2019</time>, <span>&lt;<a href="https://wiki.mozilla.org/Security/DOH-resolver-policy">https://wiki.mozilla.org/Security/DOH-resolver-policy</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="dot-ALPN">[dot-ALPN]</dt>
        <dd>
<span class="refAuthor">IANA</span>, <span class="refTitle">"Transport Layer Security (TLS) Extensions: TLS Application-Layer Protocol Negotiation (ALPN) Protocol IDs"</span>, <span>&lt;<a href="https://www.iana.org/assignments/tls-extensiontype-values">https://www.iana.org/assignments/tls-extensiontype-values</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="Geolocation-Impact-Assessment">[Geolocation-Impact-Assessment]</dt>
        <dd>
<span class="refAuthor">Conversion Works</span>, <span class="refTitle">"Anonymize IP Geolocation Accuracy Impact Assessment"</span>, <time datetime="2017-05-19" class="refDate">19 May 2017</time>, <span>&lt;<a href="https://www.conversionworks.co.uk/blog/2017/05/19/anonymize-ip-geo-impact-test/">https://www.conversionworks.co.uk/blog/2017/05/19/anonymize-ip-geo-impact-test/</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="haproxy">[haproxy]</dt>
        <dd>
<span class="refTitle">"HAProxy - The Reliable, High Performance TCP/HTTP Load Balancer"</span>, <span>&lt;<a href="https://www.haproxy.org/">https://www.haproxy.org/</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="Harvan">[Harvan]</dt>
        <dd>
<span class="refAuthor">Harvan, M.</span>, <span class="refTitle">"Prefix- and Lexicographical-order-preserving IP Address Anonymization"</span>, <span class="refContent">IEEE/IFIP Network Operations and Management
   Symposium</span>, <span class="seriesInfo">DOI 10.1109/NOMS.2006.1687580</span>, <time datetime="2006" class="refDate">2006</time>, <span>&lt;<a href="http://mharvan.net/talks/noms-ip_anon.pdf">http://mharvan.net/talks/noms-ip_anon.pdf</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="Internet.nl">[Internet.nl]</dt>
        <dd>
<span class="refAuthor">Internet.nl</span>, <span class="refTitle">"Internet.nl Is Your Internet Up To Date?"</span>, <time datetime="2019" class="refDate">2019</time>, <span>&lt;<a href="https://internet.nl">https://internet.nl</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="IP-Anonymization-in-Analytics">[IP-Anonymization-in-Analytics]</dt>
        <dd>
<span class="refAuthor">Google</span>, <span class="refTitle">"IP Anonymization in Analytics"</span>, <time datetime="2019" class="refDate">2019</time>, <span>&lt;<a href="https://support.google.com/analytics/answer/2763052?hl=en">https://support.google.com/analytics/answer/2763052?hl=en</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="ipcipher1">[ipcipher1]</dt>
        <dd>
<span class="refAuthor">Hubert, B.</span>, <span class="refTitle">"On IP address encryption: security analysis with respect for privacy"</span>, <span class="refContent">Medium</span>, <time datetime="2017-05-07" class="refDate">7 May 2017</time>, <span>&lt;<a href="https://medium.com/@bert.hubert/on-ip-address-encryption-security-analysis-with-respect-for-privacy-dabe1201b476">https://medium.com/@bert.hubert/on-ip-address-encryption-security-analysis-with-respect-for-privacy-dabe1201b476</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="ipcipher2">[ipcipher2]</dt>
        <dd>
<span class="refAuthor">PowerDNS</span>, <span class="refTitle">"ipcipher"</span>, <span class="seriesInfo">commit fd47abe</span>, <time datetime="2018-02-13" class="refDate">13 February 2018</time>, <span>&lt;<a href="https://github.com/PowerDNS/ipcipher">https://github.com/PowerDNS/ipcipher</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="ipcrypt">[ipcrypt]</dt>
        <dd>
<span class="refAuthor">veorq</span>, <span class="refTitle">"ipcrypt: IP-format-preserving encryption"</span>, <span class="seriesInfo">commit 8cc12f9</span>, <time datetime="2015-07-06" class="refDate">6 July 2015</time>, <span>&lt;<a href="https://github.com/veorq/ipcrypt">https://github.com/veorq/ipcrypt</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="ipcrypt-analysis">[ipcrypt-analysis]</dt>
        <dd>
<span class="refAuthor">Aumasson, J-P.</span>, <span class="refTitle">"Subject: Re: [Cfrg] Analysis of ipcrypt?"</span>, <span class="refContent">message to the Cfrg mailing list</span>, <time datetime="2018-02-22" class="refDate">22 February 2018</time>, <span>&lt;<a href="https://mailarchive.ietf.org/arch/msg/cfrg/cFx5WJo48ZEN-a5cj_LlyrdN8-0/">https://mailarchive.ietf.org/arch/msg/cfrg/cFx5WJo48ZEN-a5cj_LlyrdN8-0/</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="ISC-Knowledge-database-on-cache-snooping">[ISC-Knowledge-database-on-cache-snooping]</dt>
        <dd>
<span class="refAuthor">Goldlust, S.</span><span class="refAuthor"> and C. Almond</span>, <span class="refTitle">"DNS Cache snooping - should I be concerned?"</span>, <span class="seriesInfo">ISC Knowledge Database</span>, <time datetime="2018-10-15" class="refDate">15 October 2018</time>, <span>&lt;<a href="https://kb.isc.org/docs/aa-00482">https://kb.isc.org/docs/aa-00482</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="MAC-address-EDNS">[MAC-address-EDNS]</dt>
        <dd>
<span class="refAuthor">Hubert, B.</span>, <span class="refTitle">"Embedding MAC address in DNS requests for selective filtering"</span>, <span class="seriesInfo">DNS-OARC mailing list</span>, <time datetime="2016-01-25" class="refDate">25 January 2016</time>, <span>&lt;<a href="https://lists.dns-oarc.net/pipermail/dns-operations/2016-January/014143.html">https://lists.dns-oarc.net/pipermail/dns-operations/2016-January/014143.html</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="nginx">[nginx]</dt>
        <dd>
<span class="refAuthor">nginx.org</span>, <span class="refTitle">"nginx news"</span>, <time datetime="2019" class="refDate">2019</time>, <span>&lt;<a href="https://nginx.org/">https://nginx.org/</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="Passive-Observations-of-a-Large-DNS">[Passive-Observations-of-a-Large-DNS]</dt>
        <dd>
<span class="refAuthor">de Vries, W. B.</span><span class="refAuthor">, van Rijswijk-Deij, R.</span><span class="refAuthor">, de Boer, P-T.</span><span class="refAuthor">, and A. Pras</span>, <span class="refTitle">"Passive Observations of a Large DNS Service: 2.5 Years in the Life of Google"</span>, <span class="seriesInfo">DOI 10.23919/TMA.2018.8506536</span>, <time datetime="2018" class="refDate">2018</time>, <span>&lt;<a href="http://tma.ifip.org/2018/wp-content/uploads/sites/3/2018/06/tma2018_paper30.pdf">http://tma.ifip.org/2018/wp-content/uploads/sites/3/2018/06/tma2018_paper30.pdf</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="pcap">[pcap]</dt>
        <dd>
<span class="refAuthor">The Tcpdump Group</span>, <span class="refTitle">"Tcpdump &amp; Libpcap"</span>, <time datetime="2020" class="refDate">2020</time>, <span>&lt;<a href="https://www.tcpdump.org/">https://www.tcpdump.org/</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="Pitfalls-of-DNS-Encryption">[Pitfalls-of-DNS-Encryption]</dt>
        <dd>
<span class="refAuthor">Shulman, H.</span>, <span class="refTitle">"Pretty Bad Privacy: Pitfalls of DNS Encryption"</span>, <span class="refContent">Proceedings of the 13th Workshop on Privacy in the
     Electronic Society, pp. 191-200</span>, <span class="seriesInfo">DOI 10.1145/2665943.2665959</span>, <time datetime="2014-11" class="refDate">November 2014</time>, <span>&lt;<a href="https://dl.acm.org/citation.cfm?id=2665959">https://dl.acm.org/citation.cfm?id=2665959</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="policy-comparison">[policy-comparison]</dt>
        <dd>
<span class="refAuthor">Dickinson, S.</span>, <span class="refTitle">"Comparison of policy and privacy statements 2019"</span>, <span class="refContent">DNS Privacy Project</span>, <time datetime="2019-12-18" class="refDate">18 December 2019</time>, <span>&lt;<a href="https://dnsprivacy.org/wiki/display/DP/Comparison+of+policy+and+privacy+statements+2019">https://dnsprivacy.org/wiki/display/DP/Comparison+of+policy+and+privacy+statements+2019</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="PowerDNS-dnswasher">[PowerDNS-dnswasher]</dt>
        <dd>
<span class="refAuthor">PowerDNS</span>, <span class="refTitle">"dnswasher"</span>, <span class="seriesInfo">commit 050e687</span>, <time datetime="2020-04-24" class="refDate">24 April 2020</time>, <span>&lt;<a href="https://github.com/PowerDNS/pdns/blob/master/pdns/dnswasher.cc">https://github.com/PowerDNS/pdns/blob/master/pdns/dnswasher.cc</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="Ramaswamy-and-Wolf">[Ramaswamy-and-Wolf]</dt>
        <dd>
<span class="refAuthor">Ramaswamy, R.</span><span class="refAuthor"> and T. Wolf</span>, <span class="refTitle">"High-Speed Prefix-Preserving IP Address Anonymization for Passive Measurement Systems"</span>, <span class="seriesInfo">DOI 10.1109/TNET.2006.890128</span>, <time datetime="2007" class="refDate">2007</time>, <span>&lt;<a href="http://www.ecs.umass.edu/ece/wolf/pubs/ton2007.pdf">http://www.ecs.umass.edu/ece/wolf/pubs/ton2007.pdf</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC4034">[RFC4034]</dt>
        <dd>
<span class="refAuthor">Arends, R.</span><span class="refAuthor">, Austein, R.</span><span class="refAuthor">, Larson, M.</span><span class="refAuthor">, Massey, D.</span><span class="refAuthor">, and S. Rose</span>, <span class="refTitle">"Resource Records for the DNS Security Extensions"</span>, <span class="seriesInfo">RFC 4034</span>, <span class="seriesInfo">DOI 10.17487/RFC4034</span>, <time datetime="2005-03" class="refDate">March 2005</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc4034">https://www.rfc-editor.org/info/rfc4034</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC4035">[RFC4035]</dt>
        <dd>
<span class="refAuthor">Arends, R.</span><span class="refAuthor">, Austein, R.</span><span class="refAuthor">, Larson, M.</span><span class="refAuthor">, Massey, D.</span><span class="refAuthor">, and S. Rose</span>, <span class="refTitle">"Protocol Modifications for the DNS Security Extensions"</span>, <span class="seriesInfo">RFC 4035</span>, <span class="seriesInfo">DOI 10.17487/RFC4035</span>, <time datetime="2005-03" class="refDate">March 2005</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc4035">https://www.rfc-editor.org/info/rfc4035</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC5077">[RFC5077]</dt>
        <dd>
<span class="refAuthor">Salowey, J.</span><span class="refAuthor">, Zhou, H.</span><span class="refAuthor">, Eronen, P.</span><span class="refAuthor">, and H. Tschofenig</span>, <span class="refTitle">"Transport Layer Security (TLS) Session Resumption without Server-Side State"</span>, <span class="seriesInfo">RFC 5077</span>, <span class="seriesInfo">DOI 10.17487/RFC5077</span>, <time datetime="2008-01" class="refDate">January 2008</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc5077">https://www.rfc-editor.org/info/rfc5077</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC6147">[RFC6147]</dt>
        <dd>
<span class="refAuthor">Bagnulo, M.</span><span class="refAuthor">, Sullivan, A.</span><span class="refAuthor">, Matthews, P.</span><span class="refAuthor">, and I. van Beijnum</span>, <span class="refTitle">"DNS64: DNS Extensions for Network Address Translation from IPv6 Clients to IPv4 Servers"</span>, <span class="seriesInfo">RFC 6147</span>, <span class="seriesInfo">DOI 10.17487/RFC6147</span>, <time datetime="2011-04" class="refDate">April 2011</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc6147">https://www.rfc-editor.org/info/rfc6147</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC6235">[RFC6235]</dt>
        <dd>
<span class="refAuthor">Boschi, E.</span><span class="refAuthor"> and B. Trammell</span>, <span class="refTitle">"IP Flow Anonymization Support"</span>, <span class="seriesInfo">RFC 6235</span>, <span class="seriesInfo">DOI 10.17487/RFC6235</span>, <time datetime="2011-05" class="refDate">May 2011</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc6235">https://www.rfc-editor.org/info/rfc6235</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC6265">[RFC6265]</dt>
        <dd>
<span class="refAuthor">Barth, A.</span>, <span class="refTitle">"HTTP State Management Mechanism"</span>, <span class="seriesInfo">RFC 6265</span>, <span class="seriesInfo">DOI 10.17487/RFC6265</span>, <time datetime="2011-04" class="refDate">April 2011</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc6265">https://www.rfc-editor.org/info/rfc6265</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC7626">[RFC7626]</dt>
        <dd>
<span class="refAuthor">Bortzmeyer, S.</span>, <span class="refTitle">"DNS Privacy Considerations"</span>, <span class="seriesInfo">RFC 7626</span>, <span class="seriesInfo">DOI 10.17487/RFC7626</span>, <time datetime="2015-08" class="refDate">August 2015</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc7626">https://www.rfc-editor.org/info/rfc7626</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC7873">[RFC7873]</dt>
        <dd>
<span class="refAuthor">Eastlake 3rd, D.</span><span class="refAuthor"> and M. Andrews</span>, <span class="refTitle">"Domain Name System (DNS) Cookies"</span>, <span class="seriesInfo">RFC 7873</span>, <span class="seriesInfo">DOI 10.17487/RFC7873</span>, <time datetime="2016-05" class="refDate">May 2016</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc7873">https://www.rfc-editor.org/info/rfc7873</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC8027">[RFC8027]</dt>
        <dd>
<span class="refAuthor">Hardaker, W.</span><span class="refAuthor">, Gudmundsson, O.</span><span class="refAuthor">, and S. Krishnaswamy</span>, <span class="refTitle">"DNSSEC Roadblock Avoidance"</span>, <span class="seriesInfo">BCP 207</span>, <span class="seriesInfo">RFC 8027</span>, <span class="seriesInfo">DOI 10.17487/RFC8027</span>, <time datetime="2016-11" class="refDate">November 2016</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc8027">https://www.rfc-editor.org/info/rfc8027</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC8094">[RFC8094]</dt>
        <dd>
<span class="refAuthor">Reddy, T.</span><span class="refAuthor">, Wing, D.</span><span class="refAuthor">, and P. Patil</span>, <span class="refTitle">"DNS over Datagram Transport Layer Security (DTLS)"</span>, <span class="seriesInfo">RFC 8094</span>, <span class="seriesInfo">DOI 10.17487/RFC8094</span>, <time datetime="2017-02" class="refDate">February 2017</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc8094">https://www.rfc-editor.org/info/rfc8094</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC8404">[RFC8404]</dt>
        <dd>
<span class="refAuthor">Moriarty, K., Ed.</span><span class="refAuthor"> and A. Morton, Ed.</span>, <span class="refTitle">"Effects of Pervasive Encryption on Operators"</span>, <span class="seriesInfo">RFC 8404</span>, <span class="seriesInfo">DOI 10.17487/RFC8404</span>, <time datetime="2018-07" class="refDate">July 2018</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc8404">https://www.rfc-editor.org/info/rfc8404</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC8446">[RFC8446]</dt>
        <dd>
<span class="refAuthor">Rescorla, E.</span>, <span class="refTitle">"The Transport Layer Security (TLS) Protocol Version 1.3"</span>, <span class="seriesInfo">RFC 8446</span>, <span class="seriesInfo">DOI 10.17487/RFC8446</span>, <time datetime="2018-08" class="refDate">August 2018</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc8446">https://www.rfc-editor.org/info/rfc8446</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC8555">[RFC8555]</dt>
        <dd>
<span class="refAuthor">Barnes, R.</span><span class="refAuthor">, Hoffman-Andrews, J.</span><span class="refAuthor">, McCarney, D.</span><span class="refAuthor">, and J. Kasten</span>, <span class="refTitle">"Automatic Certificate Management Environment (ACME)"</span>, <span class="seriesInfo">RFC 8555</span>, <span class="seriesInfo">DOI 10.17487/RFC8555</span>, <time datetime="2019-03" class="refDate">March 2019</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc8555">https://www.rfc-editor.org/info/rfc8555</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC8618">[RFC8618]</dt>
        <dd>
<span class="refAuthor">Dickinson, J.</span><span class="refAuthor">, Hague, J.</span><span class="refAuthor">, Dickinson, S.</span><span class="refAuthor">, Manderson, T.</span><span class="refAuthor">, and J. Bond</span>, <span class="refTitle">"Compacted-DNS (C-DNS): A Format for DNS Packet Capture"</span>, <span class="seriesInfo">RFC 8618</span>, <span class="seriesInfo">DOI 10.17487/RFC8618</span>, <time datetime="2019-09" class="refDate">September 2019</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc8618">https://www.rfc-editor.org/info/rfc8618</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="SSL-Labs">[SSL-Labs]</dt>
        <dd>
<span class="refAuthor">SSL Labs</span>, <span class="refTitle">"SSL Server Test"</span>, <time datetime="2019" class="refDate">2019</time>, <span>&lt;<a href="https://www.ssllabs.com/ssltest/">https://www.ssllabs.com/ssltest/</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="stunnel">[stunnel]</dt>
        <dd>
<span class="refAuthor">Goldlust, S.</span><span class="refAuthor">, Almond, C.</span><span class="refAuthor">, and F. Dupont</span>, <span class="refTitle">"DNS over TLS"</span>, <span class="refContent">ISC Knowledge Database"</span>, <time datetime="2018-11-01" class="refDate">1 November 2018</time>, <span>&lt;<a href="https://kb.isc.org/article/AA-01386/0/DNS-over-TLS.html">https://kb.isc.org/article/AA-01386/0/DNS-over-TLS.html</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="SURFnet-policy">[SURFnet-policy]</dt>
        <dd>
<span class="refAuthor">Baartmans, C.</span><span class="refAuthor">, van Wynsberghe, A.</span><span class="refAuthor">, van Rijswijk-Deij, R.</span><span class="refAuthor">, and F. Jorna</span>, <span class="refTitle">"SURFnet Data Sharing Policy"</span>, <time datetime="2016-06" class="refDate">June 2016</time>, <span>&lt;<a href="https://surf.nl/datasharing">https://surf.nl/datasharing</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="tcpdpriv">[tcpdpriv]</dt>
        <dd>
<span class="refAuthor">Ipsilon Networks, Inc.</span>, <span class="refTitle">"TCPDRIV - Program for Eliminating Confidential Information from Traces"</span>, <time datetime="2004" class="refDate">2004</time>, <span>&lt;<a href="http://fly.isti.cnr.it/software/tcpdpriv/">http://fly.isti.cnr.it/software/tcpdpriv/</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="van-Dijkhuizen-et-al">[van-Dijkhuizen-et-al]</dt>
        <dd>
<span class="refAuthor">Van Dijkhuizen, N.</span><span class="refAuthor"> and J. Van Der Ham</span>, <span class="refTitle">"A Survey of Network Traffic Anonymisation Techniques and Implementations"</span>, <span class="refContent">ACM Computing Surveys</span>, <span class="seriesInfo">DOI 10.1145/3182660</span>, <time datetime="2018-05" class="refDate">May 2018</time>, <span>&lt;<a href="https://doi.org/10.1145/3182660">https://doi.org/10.1145/3182660</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="Xu-et-al">[Xu-et-al]</dt>
      <dd>
<span class="refAuthor">Fan, J.</span><span class="refAuthor">, Xu, J.</span><span class="refAuthor">, Ammar, M.H.</span><span class="refAuthor">, and S.B. Moon</span>, <span class="refTitle">"Prefix-preserving IP address anonymization: measurement-based security evaluation and a new cryptography-based scheme"</span>, <span class="seriesInfo">DOI 10.1016/j.comnet.2004.03.033</span>, <time datetime="2004" class="refDate">2004</time>, <span>&lt;<a href="http://an.kaist.ac.kr/~sbmoon/paper/intl-journal/2004-cn-anon.pdf">http://an.kaist.ac.kr/~sbmoon/paper/intl-journal/2004-cn-anon.pdf</a>&gt;</span>. </dd>
<dd class="break"></dd>
</dl>
</section>
</section>
<div id="documents">
<section id="section-appendix.a">
      <h2 id="name-documents">
<a href="#section-appendix.a" class="section-number selfRef">Appendix A. </a><a href="#name-documents" class="section-name selfRef">Documents</a>
      </h2>
<p id="section-appendix.a-1">

This section provides an overview of some DNS privacy-related
documents. However, this is neither an exhaustive list nor a
definitive statement on the characteristics of any document with 
regard to potential increases or decreases in DNS privacy.<a href="#section-appendix.a-1" class="pilcrow">¶</a></p>
<div id="potential-increases-in-dns-privacy">
<section id="section-a.1">
        <h2 id="name-potential-increases-in-dns-">
<a href="#section-a.1" class="section-number selfRef">A.1. </a><a href="#name-potential-increases-in-dns-" class="section-name selfRef">Potential Increases in DNS Privacy</a>
        </h2>
<p id="section-a.1-1">These documents are limited in scope to communications between stub
clients and recursive resolvers:<a href="#section-a.1-1" class="pilcrow">¶</a></p>
<ul class="normal">
<li class="normal" id="section-a.1-2.1">"Specification for DNS over Transport Layer Security (TLS)" <span>[<a href="#RFC7858" class="xref">RFC7858</a>]</span>.<a href="#section-a.1-2.1" class="pilcrow">¶</a>
</li>
          <li class="normal" id="section-a.1-2.2">"DNS over Datagram Transport Layer Security (DTLS)" <span>[<a href="#RFC8094" class="xref">RFC8094</a>]</span>. Note that this
document has the category of Experimental.<a href="#section-a.1-2.2" class="pilcrow">¶</a>
</li>
          <li class="normal" id="section-a.1-2.3">"DNS Queries over HTTPS (DoH)" <span>[<a href="#RFC8484" class="xref">RFC8484</a>]</span>.<a href="#section-a.1-2.3" class="pilcrow">¶</a>
</li>
          <li class="normal" id="section-a.1-2.4">"Usage Profiles for DNS over TLS and DNS over DTLS" <span>[<a href="#RFC8310" class="xref">RFC8310</a>]</span>.<a href="#section-a.1-2.4" class="pilcrow">¶</a>
</li>
          <li class="normal" id="section-a.1-2.5">"The EDNS(0) Padding Option" <span>[<a href="#RFC7830" class="xref">RFC7830</a>]</span> and "Padding Policies for Extension Mechanisms
   for DNS (EDNS(0))" <span>[<a href="#RFC8467" class="xref">RFC8467</a>]</span>.<a href="#section-a.1-2.5" class="pilcrow">¶</a>
</li>
        </ul>
<p id="section-a.1-3">These documents apply to recursive and authoritative DNS but are relevant
when
considering the operation of a recursive server:<a href="#section-a.1-3" class="pilcrow">¶</a></p>
<ul class="normal">
<li class="normal" id="section-a.1-4.1">"DNS Query Name Minimisation to Improve Privacy" <span>[<a href="#RFC7816" class="xref">RFC7816</a>]</span>.<a href="#section-a.1-4.1" class="pilcrow">¶</a>
</li>
        </ul>
</section>
</div>
<div id="potential-decreases-in-dns-privacy">
<section id="section-a.2">
        <h2 id="name-potential-decreases-in-dns-">
<a href="#section-a.2" class="section-number selfRef">A.2. </a><a href="#name-potential-decreases-in-dns-" class="section-name selfRef">Potential Decreases in DNS Privacy</a>
        </h2>
<p id="section-a.2-1">These documents relate to functionality that could provide increased
tracking of
user activity as a side effect:<a href="#section-a.2-1" class="pilcrow">¶</a></p>
<ul class="normal">
<li class="normal" id="section-a.2-2.1">"Client Subnet in DNS Queries" <span>[<a href="#RFC7871" class="xref">RFC7871</a>]</span>.<a href="#section-a.2-2.1" class="pilcrow">¶</a>
</li>
          <li class="normal" id="section-a.2-2.2">"Domain Name System (DNS) Cookies" <span>[<a href="#RFC7873" class="xref">RFC7873</a>]</span>).<a href="#section-a.2-2.2" class="pilcrow">¶</a>
</li>
          <li class="normal" id="section-a.2-2.3">"Transport Layer Security (TLS) Session Resumption without Server-Side
   State" <span>[<a href="#RFC5077" class="xref">RFC5077</a>]</span>, referred to here
   as simply TLS session resumption.<a href="#section-a.2-2.3" class="pilcrow">¶</a>
</li>
          <li class="normal" id="section-a.2-2.4">
            <span>[<a href="#RFC8446" class="xref">RFC8446</a>], <a href="https://www.rfc-editor.org/rfc/rfc8446#appendix-C.4" class="relref">Appendix C.4</a></span>
     describes client tracking prevention in TLS 1.3<a href="#section-a.2-2.4" class="pilcrow">¶</a>
</li>
          <li class="normal" id="section-a.2-2.5">"Compacted-DNS (C-DNS): A Format for DNS Packet Capture" <span>[<a href="#RFC8618" class="xref">RFC8618</a>]</span>.<a href="#section-a.2-2.5" class="pilcrow">¶</a>
</li>
          <li class="normal" id="section-a.2-2.6">Passive DNS <span>[<a href="#RFC8499" class="xref">RFC8499</a>]</span>.<a href="#section-a.2-2.6" class="pilcrow">¶</a>
</li>
          <li class="normal" id="section-a.2-2.7">
            <span><a href="https://www.rfc-editor.org/rfc/rfc8484#section-8" class="relref">Section 8</a> of [<a href="#RFC8484" class="xref">RFC8484</a>]</span> outlines the privacy considerations
of DoH. Note that
(while that document advises exposing the minimal set of data needed to
achieve the desired feature set), depending on the specifics of a DoH
implementation, there may be increased identification and tracking compared to
other DNS transports.<a href="#section-a.2-2.7" class="pilcrow">¶</a>
</li>
        </ul>
</section>
</div>
<div id="related-operational-documents">
<section id="section-a.3">
        <h2 id="name-related-operational-documen">
<a href="#section-a.3" class="section-number selfRef">A.3. </a><a href="#name-related-operational-documen" class="section-name selfRef">Related Operational Documents</a>
        </h2>
<ul class="normal">
<li class="normal" id="section-a.3-1.1">"DNS Transport over TCP - Implementation Requirements" <span>[<a href="#RFC7766" class="xref">RFC7766</a>]</span>.<a href="#section-a.3-1.1" class="pilcrow">¶</a>
</li>
          <li class="normal" id="section-a.3-1.2">"DNS Transport over TCP - Operational Requirements"
<span>[<a href="#I-D.ietf-dnsop-dns-tcp-requirements" class="xref">DNS-OVER-TCP</a>]</span>.<a href="#section-a.3-1.2" class="pilcrow">¶</a>
</li>
          <li class="normal" id="section-a.3-1.3">"The edns-tcp-keepalive EDNS0 Option" <span>[<a href="#RFC7828" class="xref">RFC7828</a>]</span>.<a href="#section-a.3-1.3" class="pilcrow">¶</a>
</li>
          <li class="normal" id="section-a.3-1.4">"DNS Stateful Operations" <span>[<a href="#RFC8490" class="xref">RFC8490</a>]</span>.<a href="#section-a.3-1.4" class="pilcrow">¶</a>
</li>
        </ul>
</section>
</div>
</section>
</div>
<div id="ip-address-techniques">
<section id="section-appendix.b">
      <h2 id="name-ip-address-techniques">
<a href="#section-appendix.b" class="section-number selfRef">Appendix B. </a><a href="#name-ip-address-techniques" class="section-name selfRef">IP Address Techniques</a>
      </h2>
<p id="section-appendix.b-1">The following table presents a high-level comparison of various techniques
employed or under development in 2019 and classifies them according to
categorization of technique and other properties. Both the specific techniques
and the categorizations are described in more detail in the following
sections.
The list of techniques includes the main techniques in current use but does
not
claim to be comprehensive.<a href="#section-appendix.b-1" class="pilcrow">¶</a></p>
<span id="name-classification-of-technique"></span><table class="center" id="table-1">
        <caption>
<a href="#table-1" class="selfRef">Table 1</a>:
<a href="#name-classification-of-technique" class="selfRef">Classification of Techniques</a>
        </caption>
<thead>
          <tr>
            <th class="text-left" rowspan="1" colspan="1">Categorization/Property</th>
            <th class="text-center" rowspan="1" colspan="1">GA</th>
            <th class="text-center" rowspan="1" colspan="1">d</th>
            <th class="text-center" rowspan="1" colspan="1">TC</th>
            <th class="text-center" rowspan="1" colspan="1">C</th>
            <th class="text-center" rowspan="1" colspan="1">TS</th>
            <th class="text-center" rowspan="1" colspan="1">i</th>
            <th class="text-center" rowspan="1" colspan="1">B</th>
          </tr>
        </thead>
        <tbody>
          <tr>
            <td class="text-left" rowspan="1" colspan="1">Anonymization</td>
            <td class="text-center" rowspan="1" colspan="1">X</td>
            <td class="text-center" rowspan="1" colspan="1">X</td>
            <td class="text-center" rowspan="1" colspan="1">X</td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1">X</td>
          </tr>
          <tr>
            <td class="text-left" rowspan="1" colspan="1">Pseudonymization</td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1">X</td>
            <td class="text-center" rowspan="1" colspan="1">X</td>
            <td class="text-center" rowspan="1" colspan="1">X</td>
            <td class="text-center" rowspan="1" colspan="1"></td>
          </tr>
          <tr>
            <td class="text-left" rowspan="1" colspan="1">Format
preserving</td>
            <td class="text-center" rowspan="1" colspan="1">X</td>
            <td class="text-center" rowspan="1" colspan="1">X</td>
            <td class="text-center" rowspan="1" colspan="1">X</td>
            <td class="text-center" rowspan="1" colspan="1">X</td>
            <td class="text-center" rowspan="1" colspan="1">X</td>
            <td class="text-center" rowspan="1" colspan="1">X</td>
            <td class="text-center" rowspan="1" colspan="1"></td>
          </tr>
          <tr>
            <td class="text-left" rowspan="1" colspan="1">Prefix preserving</td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1">X</td>
            <td class="text-center" rowspan="1" colspan="1">X</td>
            <td class="text-center" rowspan="1" colspan="1">X</td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
          </tr>
          <tr>
            <td class="text-left" rowspan="1" colspan="1">Replacement</td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1">X</td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
          </tr>
          <tr>
            <td class="text-left" rowspan="1" colspan="1">Filtering</td>
            <td class="text-center" rowspan="1" colspan="1">X</td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
          </tr>
          <tr>
            <td class="text-left" rowspan="1" colspan="1">Generalization</td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1">X</td>
          </tr>
          <tr>
            <td class="text-left" rowspan="1" colspan="1">Enumeration</td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1">X</td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
          </tr>
          <tr>
            <td class="text-left" rowspan="1" colspan="1">Reordering/Shuffling</td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1">X</td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
          </tr>
          <tr>
            <td class="text-left" rowspan="1" colspan="1">Random substitution</td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1">X</td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
          </tr>
          <tr>
            <td class="text-left" rowspan="1" colspan="1">Cryptographic
permutation</td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1">X</td>
            <td class="text-center" rowspan="1" colspan="1">X</td>
            <td class="text-center" rowspan="1" colspan="1">X</td>
            <td class="text-center" rowspan="1" colspan="1"></td>
          </tr>
          <tr>
            <td class="text-left" rowspan="1" colspan="1">IPv6 issues</td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1">X</td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
          </tr>
          <tr>
            <td class="text-left" rowspan="1" colspan="1">CPU intensive</td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1">X</td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
          </tr>
          <tr>
            <td class="text-left" rowspan="1" colspan="1">Memory intensive</td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1">X</td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
          </tr>
          <tr>
            <td class="text-left" rowspan="1" colspan="1">Security concerns</td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1"></td>
            <td class="text-center" rowspan="1" colspan="1">X</td>
            <td class="text-center" rowspan="1" colspan="1"></td>
          </tr>
        </tbody>
      </table>
<p id="section-appendix.b-3">Legend of techniques:<a href="#section-appendix.b-3" class="pilcrow">¶</a></p>
<span class="break"></span><dl class="dlParallel dlCompact" id="section-appendix.b-4">
        <dt id="section-appendix.b-4.1">GA</dt>
        <dd style="margin-left: 2.5em" id="section-appendix.b-4.2">= Google Analytics<a href="#section-appendix.b-4.2" class="pilcrow">¶</a>
</dd>
        <dd class="break"></dd>
<dt id="section-appendix.b-4.3">d</dt>
        <dd style="margin-left: 2.5em" id="section-appendix.b-4.4">= dnswasher<a href="#section-appendix.b-4.4" class="pilcrow">¶</a>
</dd>
        <dd class="break"></dd>
<dt id="section-appendix.b-4.5">TC</dt>
        <dd style="margin-left: 2.5em" id="section-appendix.b-4.6">= TCPdpriv<a href="#section-appendix.b-4.6" class="pilcrow">¶</a>
</dd>
        <dd class="break"></dd>
<dt id="section-appendix.b-4.7">C</dt>
        <dd style="margin-left: 2.5em" id="section-appendix.b-4.8">= CryptoPAn<a href="#section-appendix.b-4.8" class="pilcrow">¶</a>
</dd>
        <dd class="break"></dd>
<dt id="section-appendix.b-4.9">TS</dt>
        <dd style="margin-left: 2.5em" id="section-appendix.b-4.10">= TSA<a href="#section-appendix.b-4.10" class="pilcrow">¶</a>
</dd>
        <dd class="break"></dd>
<dt id="section-appendix.b-4.11">i</dt>
        <dd style="margin-left: 2.5em" id="section-appendix.b-4.12">= ipcipher<a href="#section-appendix.b-4.12" class="pilcrow">¶</a>
</dd>
        <dd class="break"></dd>
<dt id="section-appendix.b-4.13">B</dt>
        <dd style="margin-left: 2.5em" id="section-appendix.b-4.14">= Bloom filter<a href="#section-appendix.b-4.14" class="pilcrow">¶</a>
</dd>
      <dd class="break"></dd>
</dl>
<p id="section-appendix.b-5">The choice of which method to use for a particular application will depend
on
the requirements of that application and consideration of the threat analysis
of
the particular situation.<a href="#section-appendix.b-5" class="pilcrow">¶</a></p>
<p id="section-appendix.b-6">For example, a common goal is that distributed packet captures must be in
      an existing data format, such as PCAP <span>[<a href="#pcap" class="xref">pcap</a>]</span> or Compacted-DNS (C-DNS) <span>[<a href="#RFC8618" class="xref">RFC8618</a>]</span>, that can be used
      as input to existing analysis tools. In that case, use of a format-preserving
      technique is essential. This, though, is not cost free; several authors
      (e.g., <span>[<a href="#Brekne-and-Arnes" class="xref">Brekne-and-Arnes</a>]</span>) have observed
      that, as the entropy in an IPv4 address is limited, if an attacker can<a href="#section-appendix.b-6" class="pilcrow">¶</a></p>
<ul class="normal">
<li class="normal" id="section-appendix.b-7.1">ensure packets are captured by the target and<a href="#section-appendix.b-7.1" class="pilcrow">¶</a>
</li>
        <li class="normal" id="section-appendix.b-7.2">send forged traffic with arbitrary source and destination addresses to that
target and<a href="#section-appendix.b-7.2" class="pilcrow">¶</a>
</li>
        <li class="normal" id="section-appendix.b-7.3">obtain a de-identified log of said traffic from that target,<a href="#section-appendix.b-7.3" class="pilcrow">¶</a>
</li>
      </ul>
<p id="section-appendix.b-8">any format-preserving pseudonymization is vulnerable to an attack along the
lines of a cryptographic chosen-plaintext attack.<a href="#section-appendix.b-8" class="pilcrow">¶</a></p>
<div id="categorization-of-techniques">
<section id="section-b.1">
        <h2 id="name-categorization-of-technique">
<a href="#section-b.1" class="section-number selfRef">B.1. </a><a href="#name-categorization-of-technique" class="section-name selfRef">Categorization of Techniques</a>
        </h2>
<p id="section-b.1-1">Data minimization methods may be categorized by the processing used and the
properties of their outputs. The following builds on the categorization
employed in <span>[<a href="#RFC6235" class="xref">RFC6235</a>]</span>:<a href="#section-b.1-1" class="pilcrow">¶</a></p>
<span class="break"></span><dl class="dlParallel" id="section-b.1-2">
          <dt id="section-b.1-2.1">Format-preserving.</dt>
          <dd style="margin-left: 1.5em" id="section-b.1-2.2"> Normally, when encrypting, the original data length and
patterns in the data should be hidden from an attacker. Some applications of
de-identification, such as network capture de-identification, require that the
de-identified data is of the same form as the original data, to allow the data
to be parsed in the same way as the original.<a href="#section-b.1-2.2" class="pilcrow">¶</a>
</dd>
          <dd class="break"></dd>
<dt id="section-b.1-2.3">Prefix preservation.</dt>
          <dd style="margin-left: 1.5em" id="section-b.1-2.4"> Values such as IP addresses and MAC addresses contain
prefix information that can be valuable in analysis -- e.g., manufacturer ID in
MAC addresses, or subnet in IP addresses. Prefix preservation ensures that
prefixes are de-identified consistently; for example, if two IP addresses are from
the
same subnet, a prefix preserving de-identification will ensure that their
de-identified counterparts will also share a subnet. Prefix preservation may
be fixed (i.e., based on a user-selected prefix length identified in advance to
be preserved ) or general.<a href="#section-b.1-2.4" class="pilcrow">¶</a>
</dd>
          <dd class="break"></dd>
<dt id="section-b.1-2.5">Replacement.</dt>
          <dd style="margin-left: 1.5em" id="section-b.1-2.6"> A one-to-one replacement of a field to a new value of the same
type -- for example, using a regular expression.<a href="#section-b.1-2.6" class="pilcrow">¶</a>
</dd>
          <dd class="break"></dd>
<dt id="section-b.1-2.7">Filtering.</dt>
          <dd style="margin-left: 1.5em" id="section-b.1-2.8"> Removing or replacing data in a field. Field
data can be overwritten, often with zeros, either partially (truncation or
reverse truncation) or
completely (black-marker anonymization).<a href="#section-b.1-2.8" class="pilcrow">¶</a>
</dd>
          <dd class="break"></dd>
<dt id="section-b.1-2.9">Generalization.</dt>
          <dd style="margin-left: 1.5em" id="section-b.1-2.10"> Data is replaced by more general data with reduced
specificity. One example would be to replace all TCP/UDP port numbers with one
of two fixed values indicating whether the original port was ephemeral
(&gt;=1024) or nonephemeral (&gt;1024). Another example, precision
degradation,
reduces the accuracy of, for example, a numeric value or a timestamp.<a href="#section-b.1-2.10" class="pilcrow">¶</a>
</dd>
          <dd class="break"></dd>
<dt id="section-b.1-2.11">Enumeration.</dt>
          <dd style="margin-left: 1.5em" id="section-b.1-2.12"> With data from a well-ordered set, replace
   the first data item's data using a random initial value and then
   allocate ordered values for
   subsequent data items. When used with timestamp data, this preserves ordering
   but loses precision and distance.<a href="#section-b.1-2.12" class="pilcrow">¶</a>
</dd>
          <dd class="break"></dd>
<dt id="section-b.1-2.13">Reordering/shuffling.</dt>
          <dd style="margin-left: 1.5em" id="section-b.1-2.14"> Preserving the original data, but rearranging its
order,
often in a random manner.<a href="#section-b.1-2.14" class="pilcrow">¶</a>
</dd>
          <dd class="break"></dd>
<dt id="section-b.1-2.15">Random substitution.</dt>
          <dd style="margin-left: 1.5em" id="section-b.1-2.16"> As replacement, but using randomly generated
replacement
values.<a href="#section-b.1-2.16" class="pilcrow">¶</a>
</dd>
          <dd class="break"></dd>
<dt id="section-b.1-2.17">Cryptographic permutation.</dt>
          <dd style="margin-left: 1.5em" id="section-b.1-2.18"> Using a permutation function, such as a hash
function or cryptographic block cipher, to generate a replacement
de-identified value.<a href="#section-b.1-2.18" class="pilcrow">¶</a>
</dd>
        <dd class="break"></dd>
</dl>
</section>
</div>
<div id="specific-techniques">
<section id="section-b.2">
        <h2 id="name-specific-techniques">
<a href="#section-b.2" class="section-number selfRef">B.2. </a><a href="#name-specific-techniques" class="section-name selfRef">Specific Techniques</a>
        </h2>
<div id="google-analytics-nonprefix-filtering">
<section id="section-b.2.1">
          <h3 id="name-google-analytics-non-prefix">
<a href="#section-b.2.1" class="section-number selfRef">B.2.1. </a><a href="#name-google-analytics-non-prefix" class="section-name selfRef">Google Analytics Non-Prefix Filtering</a>
          </h3>
<p id="section-b.2.1-1">Since May 2010, Google Analytics has provided a facility <span>[<a href="#IP-Anonymization-in-Analytics" class="xref">IP-Anonymization-in-Analytics</a>]</span> that allows website
owners to request that all their users' IP addresses are anonymized within
Google Analytics processing. This very basic anonymization simply sets to zero
the least significant 8 bits of IPv4 addresses, and the least significant 80
bits of IPv6 addresses. The level of anonymization this produces is perhaps
questionable. There are some analysis results <span>[<a href="#Geolocation-Impact-Assessment" class="xref">Geolocation-Impact-Assessment</a>]</span> that suggest that the impact of
this on reducing the accuracy of determining the user's location from their IP
address is less than might be hoped; the average discrepancy in identification
of the user city for UK users is no more than 17%.<a href="#section-b.2.1-1" class="pilcrow">¶</a></p>
<span class="break"></span><dl class="dlParallel" id="section-b.2.1-2">
            <dt id="section-b.2.1-2.1">Anonymization:</dt>
            <dd style="margin-left: 1.5em" id="section-b.2.1-2.2"> Format-preserving, Filtering (truncation).<a href="#section-b.2.1-2.2" class="pilcrow">¶</a>
</dd>
          <dd class="break"></dd>
</dl>
</section>
</div>
<div id="dnswasher">
<section id="section-b.2.2">
          <h3 id="name-dnswasher">
<a href="#section-b.2.2" class="section-number selfRef">B.2.2. </a><a href="#name-dnswasher" class="section-name selfRef">dnswasher</a>
          </h3>
<p id="section-b.2.2-1">Since 2006, PowerDNS has included a de-identification tool, dnswasher
<span>[<a href="#PowerDNS-dnswasher" class="xref">PowerDNS-dnswasher</a>]</span>, with their PowerDNS
product. This is a
PCAP filter that
performs a one-to-one mapping of end-user IP addresses with an anonymized
address. A table of user IP addresses and their de-identified counterparts is
kept; the first IPv4 user addresses is translated to 0.0.0.1, the second to
0.0.0.2, and so on. The de-identified address therefore depends on the order
that
addresses arrive in the input, and when running over a large amount of data, the
address translation tables can grow to a significant size.<a href="#section-b.2.2-1" class="pilcrow">¶</a></p>
<span class="break"></span><dl class="dlParallel" id="section-b.2.2-2">
            <dt id="section-b.2.2-2.1">Anonymization:</dt>
            <dd style="margin-left: 1.5em" id="section-b.2.2-2.2"> Format-preserving, Enumeration.<a href="#section-b.2.2-2.2" class="pilcrow">¶</a>
</dd>
          <dd class="break"></dd>
</dl>
</section>
</div>
<div id="prefixpreserving-map">
<section id="section-b.2.3">
          <h3 id="name-prefix-preserving-map">
<a href="#section-b.2.3" class="section-number selfRef">B.2.3. </a><a href="#name-prefix-preserving-map" class="section-name selfRef">Prefix-Preserving Map</a>
          </h3>
<p id="section-b.2.3-1">Used in <span>[<a href="#tcpdpriv" class="xref">tcpdpriv</a>]</span>,
this algorithm stores a set of original and anonymized IP
address pairs. When a new IP address arrives, it is compared with previous
addresses to determine the longest prefix match. The new address is anonymized
by using the same prefix, with the remainder of the address anonymized with a
random value. The use of a random value means that TCPdpriv is not
deterministic; different anonymized values will be generated on each run. 

The need to store previous addresses means that TCPdpriv has significant and
unbounded memory requirements. The need to allocate anonymized addresses
sequentially means that TCPdpriv cannot be used in parallel processing.<a href="#section-b.2.3-1" class="pilcrow">¶</a></p>
<span class="break"></span><dl class="dlParallel" id="section-b.2.3-2">
            <dt id="section-b.2.3-2.1">Anonymization:</dt>
            <dd style="margin-left: 1.5em" id="section-b.2.3-2.2"> Format-preserving, prefix preservation (general).<a href="#section-b.2.3-2.2" class="pilcrow">¶</a>
</dd>
          <dd class="break"></dd>
</dl>
</section>
</div>
<div id="cryptographic-prefixpreserving-pseudonymization">
<section id="section-b.2.4">
          <h3 id="name-cryptographic-prefix-preser">
<a href="#section-b.2.4" class="section-number selfRef">B.2.4. </a><a href="#name-cryptographic-prefix-preser" class="section-name selfRef">Cryptographic Prefix-Preserving Pseudonymization</a>
          </h3>
<p id="section-b.2.4-1">Cryptographic prefix-preserving pseudonymization was originally proposed as
an
improvement to the prefix-preserving map implemented in TCPdpriv, described in
<span>[<a href="#Xu-et-al" class="xref">Xu-et-al</a>]</span> and implemented in the <span>[<a href="#Crypto-PAn" class="xref">Crypto-PAn</a>]</span>
tool.
Crypto-PAn is now frequently
used as an acronym for the algorithm. Initially, it was described for IPv4
addresses only; extension for IPv6 addresses was proposed in <span>[<a href="#Harvan" class="xref">Harvan</a>]</span>. This uses a cryptographic algorithm
rather than a random value, and thus pseudonymity is determined uniquely by
the
encryption key, and is deterministic. It requires a separate AES encryption
for
each output bit and so has a nontrivial calculation overhead. This can be
mitigated to some extent (for IPv4, at least) by precalculating results for
some number of prefix bits.<a href="#section-b.2.4-1" class="pilcrow">¶</a></p>
<span class="break"></span><dl class="dlParallel" id="section-b.2.4-2">
            <dt id="section-b.2.4-2.1">Pseudonymization:</dt>
            <dd style="margin-left: 1.5em" id="section-b.2.4-2.2"> Format-preserving, prefix preservation (general).<a href="#section-b.2.4-2.2" class="pilcrow">¶</a>
</dd>
          <dd class="break"></dd>
</dl>
</section>
</div>
<div id="tophash-subtreereplicated-anonymization">
<section id="section-b.2.5">
          <h3 id="name-top-hash-subtree-replicated">
<a href="#section-b.2.5" class="section-number selfRef">B.2.5. </a><a href="#name-top-hash-subtree-replicated" class="section-name selfRef">Top-Hash Subtree-Replicated Anonymization</a>
          </h3>
<p id="section-b.2.5-1">Proposed in <span>[<a href="#Ramaswamy-and-Wolf" class="xref">Ramaswamy-and-Wolf</a>]</span>,
Top-hash Subtree-replicated Anonymization (TSA)
originated in response to the requirement for faster processing than
Crypto-PAn.
It used hashing for the most significant byte of an IPv4 address and a
precalculated binary-tree structure for the remainder of the address. 

To save
memory space, replication is used within the tree structure, reducing the size
of the precalculated structures to a few megabytes for IPv4 addresses. Address
pseudonymization is done via hash and table lookup and so requires minimal
computation. However, due to the much-increased address space for IPv6, TSA is
not memory efficient for IPv6.<a href="#section-b.2.5-1" class="pilcrow">¶</a></p>
<span class="break"></span><dl class="dlParallel" id="section-b.2.5-2">
            <dt id="section-b.2.5-2.1">Pseudonymization:</dt>
            <dd style="margin-left: 1.5em" id="section-b.2.5-2.2"> Format-preserving, prefix preservation (general).<a href="#section-b.2.5-2.2" class="pilcrow">¶</a>
</dd>
          <dd class="break"></dd>
</dl>
</section>
</div>
<div id="ipcipher">
<section id="section-b.2.6">
          <h3 id="name-ipcipher">
<a href="#section-b.2.6" class="section-number selfRef">B.2.6. </a><a href="#name-ipcipher" class="section-name selfRef">ipcipher</a>
          </h3>
<p id="section-b.2.6-1">A recently released proposal from PowerDNS, ipcipher
<span>[<a href="#ipcipher1" class="xref">ipcipher1</a>]</span> <span>[<a href="#ipcipher2" class="xref">ipcipher2</a>]</span>, is a simple
pseudonymization technique for IPv4 and IPv6 addresses. IPv6 addresses are
encrypted directly with AES-128 using a key (which may be derived from a
passphrase). IPv4 addresses are similarly encrypted, but using a recently
proposed encryption <span>[<a href="#ipcrypt" class="xref">ipcrypt</a>]</span> suitable for
32-bit block lengths. However, the author of ipcrypt has since indicated <span>[<a href="#ipcrypt-analysis" class="xref">ipcrypt-analysis</a>]</span> that it has
low security, and further analysis has revealed it is vulnerable to attack.<a href="#section-b.2.6-1" class="pilcrow">¶</a></p>
<span class="break"></span><dl class="dlParallel" id="section-b.2.6-2">
            <dt id="section-b.2.6-2.1">Pseudonymization:</dt>
            <dd style="margin-left: 1.5em" id="section-b.2.6-2.2">Format-preserving, cryptographic permutation.<a href="#section-b.2.6-2.2" class="pilcrow">¶</a>
</dd>
          <dd class="break"></dd>
</dl>
</section>
</div>
<div id="bloom-filters">
<section id="section-b.2.7">
          <h3 id="name-bloom-filters">
<a href="#section-b.2.7" class="section-number selfRef">B.2.7. </a><a href="#name-bloom-filters" class="section-name selfRef">Bloom Filters</a>
          </h3>
<p id="section-b.2.7-1">van Rijswijk-Deij et al.
have recently described work using Bloom Filters <span>[<a href="#Bloom-filter" class="xref">Bloom-filter</a>]</span>
to
categorize query traffic and record the traffic as the state of multiple
filters. The goal of this work is to allow operators to identify so-called
Indicators of Compromise (IOCs) originating from specific subnets without
storing information about, or being able to monitor, the DNS queries of an
individual user. By using a Bloom Filter, it is possible to determine with a
high probability if, for example, a particular query was made, but the set of
queries made cannot be recovered from the filter. Similarly, by mixing queries
from a sufficient number of users in a single filter, it becomes practically
impossible to determine if a particular user performed a particular
query. Large
numbers of queries can be tracked in a memory-efficient way. As filter status
is
stored, this approach cannot be used to regenerate traffic and so cannot be
used with tools used to process live traffic.<a href="#section-b.2.7-1" class="pilcrow">¶</a></p>
<span class="break"></span><dl class="dlParallel" id="section-b.2.7-2">
            <dt id="section-b.2.7-2.1">Anonymized:</dt>
            <dd style="margin-left: 1.5em" id="section-b.2.7-2.2"> Generalization.<a href="#section-b.2.7-2.2" class="pilcrow">¶</a>
</dd>
          <dd class="break"></dd>
</dl>
</section>
</div>
</section>
</div>
</section>
</div>
<div id="current-policy-and-privacy-statements">
<section id="section-appendix.c">
      <h2 id="name-current-policy-and-privacy-">
<a href="#section-appendix.c" class="section-number selfRef">Appendix C. </a><a href="#name-current-policy-and-privacy-" class="section-name selfRef">Current Policy and Privacy Statements</a>
      </h2>
<p id="section-appendix.c-1">A tabular comparison of policy and privacy statements from various DNS
      privacy service operators based loosely on the proposed RPS structure can
      be found at <span>[<a href="#policy-comparison" class="xref">policy-comparison</a>]</span>. The
      analysis is based on the data available in December 2019.<a href="#section-appendix.c-1" class="pilcrow">¶</a></p>
<p id="section-appendix.c-2">We note that the existing policies vary widely in style, content, and
detail, and it is not uncommon for the full text for a given operator to
equate to more than 10 pages (A4 size) of text in a moderate-sized font. It is a
nontrivial task today for a user to extract a meaningful overview of the
different services on offer.<a href="#section-appendix.c-2" class="pilcrow">¶</a></p>
<p id="section-appendix.c-3">It is also noted that Mozilla has published a DoH resolver policy
<span>[<a href="#DoH-resolver-policy" class="xref">DoH-resolver-policy</a>]</span> that describes the minimum set of
policy
requirements that a party must satisfy to be considered as a potential
partner for Mozilla's Trusted Recursive Resolver (TRR) program.<a href="#section-appendix.c-3" class="pilcrow">¶</a></p>
</section>
</div>
<div id="example-rps">
<section id="section-appendix.d">
      <h2 id="name-example-rps">
<a href="#section-appendix.d" class="section-number selfRef">Appendix D. </a><a href="#name-example-rps" class="section-name selfRef">Example RPS</a>
      </h2>
<p id="section-appendix.d-1">The following example RPS is very loosely based on some elements of
published privacy statements for some public resolvers, with additional fields
populated to illustrate what the full contents of an RPS might
look like. This should not be interpreted as<a href="#section-appendix.d-1" class="pilcrow">¶</a></p>
<ul class="normal">
<li class="normal" id="section-appendix.d-2.1">having been reviewed or approved by any operator in any way<a href="#section-appendix.d-2.1" class="pilcrow">¶</a>
</li>
        <li class="normal" id="section-appendix.d-2.2">having any legal standing or validity at all<a href="#section-appendix.d-2.2" class="pilcrow">¶</a>
</li>
        <li class="normal" id="section-appendix.d-2.3">being complete or exhaustive<a href="#section-appendix.d-2.3" class="pilcrow">¶</a>
</li>
      </ul>
<p id="section-appendix.d-3">This is a purely hypothetical example of an RPS to outline example
contents -- in this case, for a public resolver operator providing a basic DNS
Privacy service via one IP address and one DoH URI with security-based
filtering. It does aim to meet minimal compliance as specified in
<a href="#recommendations-for-dns-privacy-services" class="xref">Section 5</a>.<a href="#section-appendix.d-3" class="pilcrow">¶</a></p>
<div id="policy-1">
<section id="section-d.1">
        <h2 id="name-policy-2">
<a href="#section-d.1" class="section-number selfRef">D.1. </a><a href="#name-policy-2" class="section-name selfRef">Policy</a>
        </h2>
<ol start="1" type="1" class="normal type-1" id="section-d.1-1">
          <li id="section-d.1-1.1">Treatment of IP addresses. Many nations classify IP addresses as personal
data, and we take a conservative approach in treating IP addresses as personal
data in all jurisdictions in which our systems reside.<a href="#section-d.1-1.1" class="pilcrow">¶</a>
</li>
          <li id="section-d.1-1.2">
            <p id="section-d.1-1.2.1">Data collection and sharing.<a href="#section-d.1-1.2.1" class="pilcrow">¶</a></p>
<ol start="1" type="a" class="normal type-a" id="section-d.1-1.2.2">
              <li id="section-d.1-1.2.2.1">IP addresses. Our normal course of data management does
not have any IP address information or other personal data logged to disk or
transmitted out of the location in which the query was received. We may
aggregate certain counters to larger network block levels for
statistical collection purposes, but those counters do not maintain specific
IP address data, nor is the format or model of data stored capable of being
reverse-engineered to ascertain what specific IP addresses made what
queries.<a href="#section-d.1-1.2.2.1" class="pilcrow">¶</a>
</li>
              <li id="section-d.1-1.2.2.2">
                <p id="section-d.1-1.2.2.2.1">Data collected in logs. We do keep some generalized
 location information
 (at the city / metropolitan-area level) so that we can conduct debugging and
 analyze abuse phenomena. We also use the collected information for the
 creation and sharing of telemetry (timestamp, geolocation, number of hits,
 first seen, last seen) for contributors, public publishing of general
 statistics of system use (protections, threat types, counts, etc.).
 When you use our DNS services, here is the full list of items that are
 included in our logs:<a href="#section-d.1-1.2.2.2.1" class="pilcrow">¶</a></p>
<ul class="normal">
<li class="normal" id="section-d.1-1.2.2.2.2.1">Requested domain name -- e.g., example.net<a href="#section-d.1-1.2.2.2.2.1" class="pilcrow">¶</a>
</li>
                  <li class="normal" id="section-d.1-1.2.2.2.2.2">Record type of requested domain -- e.g., A, AAAA, NS,
   MX, TXT, etc.<a href="#section-d.1-1.2.2.2.2.2" class="pilcrow">¶</a>
</li>
                  <li class="normal" id="section-d.1-1.2.2.2.2.3">
                    <p id="section-d.1-1.2.2.2.2.3.1">Transport protocol on which the request arrived --
     i.e., UDP, TCP, DoT, DoH<a href="#section-d.1-1.2.2.2.2.3.1" class="pilcrow">¶</a></p>
</li>
                  <li class="normal" id="section-d.1-1.2.2.2.2.4">Origin IP general geolocation information -- i.e., geocode, region ID,
   city ID, and metro code<a href="#section-d.1-1.2.2.2.2.4" class="pilcrow">¶</a>
</li>
                  <li class="normal" id="section-d.1-1.2.2.2.2.5">IP protocol version -- IPv4 or IPv6<a href="#section-d.1-1.2.2.2.2.5" class="pilcrow">¶</a>
</li>
                  <li class="normal" id="section-d.1-1.2.2.2.2.6">Response code sent -- e.g., SUCCESS, SERVFAIL, NXDOMAIN, etc.<a href="#section-d.1-1.2.2.2.2.6" class="pilcrow">¶</a>
</li>
                  <li class="normal" id="section-d.1-1.2.2.2.2.7">Absolute arrival time using a precision in ms<a href="#section-d.1-1.2.2.2.2.7" class="pilcrow">¶</a>
</li>
                  <li class="normal" id="section-d.1-1.2.2.2.2.8">Name of the specific instance that processed this request<a href="#section-d.1-1.2.2.2.2.8" class="pilcrow">¶</a>
</li>
                  <li class="normal" id="section-d.1-1.2.2.2.2.9">IP address of the specific instance to which this request was
addressed (no relation to the requestor's IP address)<a href="#section-d.1-1.2.2.2.2.9" class="pilcrow">¶</a>
</li>
                </ul>
<p id="section-d.1-1.2.2.2.3">
We may keep the following data as summary information, including all the
above EXCEPT for data about the DNS record requested:<a href="#section-d.1-1.2.2.2.3" class="pilcrow">¶</a></p>
<ul class="normal">
<li class="normal" id="section-d.1-1.2.2.2.4.1">Currently advertised BGP-summarized IP prefix/netmask of apparent
client origin<a href="#section-d.1-1.2.2.2.4.1" class="pilcrow">¶</a>
</li>
                  <li class="normal" id="section-d.1-1.2.2.2.4.2">Autonomous system number (BGP ASN) of apparent client origin<a href="#section-d.1-1.2.2.2.4.2" class="pilcrow">¶</a>
</li>
                </ul>
<p id="section-d.1-1.2.2.2.5">
All the above data may be kept in full or partial form in permanent
archives.<a href="#section-d.1-1.2.2.2.5" class="pilcrow">¶</a></p>
</li>
              <li id="section-d.1-1.2.2.3">Sharing of data.
Except as described in this document, we do not intentionally share,
sell, or rent individual personal information associated with the
requestor (i.e., source IP address or any other information that can
positively identify the client using our infrastructure) with anyone
without your consent.
We generate and share high-level anonymized aggregate statistics,
including threat metrics on threat type, geolocation, and if available,
sector, as well as other vertical metrics, including performance metrics
on our DNS Services (i.e., number of threats blocked, infrastructure
uptime) when available with our Threat Intelligence (TI) partners,
academic researchers, or the public.
Our DNS services share anonymized data on specific domains queried
(records such as domain, timestamp, geolocation, number of hits, first
seen, last seen) with our Threat Intelligence partners. Our DNS service
also builds, stores, and may share certain DNS data streams which store
high level information about domain resolved, query types, result codes,
and timestamp. These streams do not contain the IP address information of
the requestor and cannot be correlated to IP address or other personal data.
We do not and never will share any of the requestor's data with marketers, nor will
we use this data for demographic analysis.<a href="#section-d.1-1.2.2.3" class="pilcrow">¶</a>
</li>
            </ol>
</li>
          <li id="section-d.1-1.3">Exceptions. There are exceptions to this storage model: In the event of
actions or observed behaviors that we deem malicious or anomalous, we may
utilize more detailed logging to collect more specific IP address data in the
process of normal network defense and mitigation. This collection and
transmission off-site will be limited to IP addresses that we determine are
involved in the event.<a href="#section-d.1-1.3" class="pilcrow">¶</a>
</li>
          <li id="section-d.1-1.4">Associated entities. Details of our Threat Intelligence partners can be
found
at our website page (insert link).<a href="#section-d.1-1.4" class="pilcrow">¶</a>
</li>
          <li id="section-d.1-1.5">Correlation of Data. We do not correlate or combine information from our
logs
with any personal information that you have provided us for other services, or
with your specific IP address.<a href="#section-d.1-1.5" class="pilcrow">¶</a>
</li>
          <li id="section-d.1-1.6">
            <p id="section-d.1-1.6.1">Result filtering.<a href="#section-d.1-1.6.1" class="pilcrow">¶</a></p>
<ol start="1" type="a" class="normal type-a" id="section-d.1-1.6.2">
              <li id="section-d.1-1.6.2.1">
                <p id="section-d.1-1.6.2.1.1">Filtering. We utilize cyber-threat intelligence about
 malicious domains
 from a variety of public and private sources and block access to those
 malicious domains when your system attempts to contact
 them. An NXDOMAIN is
 returned for blocked sites.<a href="#section-d.1-1.6.2.1.1" class="pilcrow">¶</a></p>
<ol start="1" type="i" class="normal type-i" id="section-d.1-1.6.2.1.2">
                  <li id="section-d.1-1.6.2.1.2.1">Censorship. We will not provide a censoring component and will limit our
actions solely to the blocking of malicious domains around phishing,
malware, and exploit-kit domains.<a href="#section-d.1-1.6.2.1.2.1" class="pilcrow">¶</a>
</li>
                  <li id="section-d.1-1.6.2.1.2.2">Accidental blocking. We implement allowlisting algorithms to make sure
legitimate domains are not blocked by accident. However, in the rare case of
blocking a legitimate domain, we work with the users to quickly allowlist
that domain. Please use our support form (insert link) if you believe we are
blocking a domain in error.<a href="#section-d.1-1.6.2.1.2.2" class="pilcrow">¶</a>
</li>
                </ol>
</li>
            </ol>
</li>
        </ol>
</section>
</div>
<div id="practice-1">
<section id="section-d.2">
        <h2 id="name-practice-2">
<a href="#section-d.2" class="section-number selfRef">D.2. </a><a href="#name-practice-2" class="section-name selfRef">Practice</a>
        </h2>
<ol start="1" type="1" class="normal type-1" id="section-d.2-1">
          <li id="section-d.2-1.1">Deviations from Policy. None in place since (insert date).<a href="#section-d.2-1.1" class="pilcrow">¶</a>
</li>
          <li id="section-d.2-1.2">
            <p id="section-d.2-1.2.1">Client-facing capabilities.<a href="#section-d.2-1.2.1" class="pilcrow">¶</a></p>
<ol start="1" type="a" class="normal type-a" id="section-d.2-1.2.2">
              <li id="section-d.2-1.2.2.1">We offer UDP and TCP DNS on port 53 on (insert IP address)<a href="#section-d.2-1.2.2.1" class="pilcrow">¶</a>
</li>
              <li id="section-d.2-1.2.2.2">
                <p id="section-d.2-1.2.2.2.1">We offer DNS over TLS as specified in RFC 7858 on (insert
 IP address). It
 is available on port 853 and port 443. We also implement RFC 7766.<a href="#section-d.2-1.2.2.2.1" class="pilcrow">¶</a></p>
<ol start="1" type="i" class="normal type-i" id="section-d.2-1.2.2.2.2">
                  <li id="section-d.2-1.2.2.2.2.1">The DoT authentication domain name used is (insert domain name).<a href="#section-d.2-1.2.2.2.2.1" class="pilcrow">¶</a>
</li>
                  <li id="section-d.2-1.2.2.2.2.2">We do not publish SPKI pin sets.<a href="#section-d.2-1.2.2.2.2.2" class="pilcrow">¶</a>
</li>
                </ol>
</li>
              <li id="section-d.2-1.2.2.3">We offer DNS over HTTPS as specified in RFC 8484 on (insert URI
template).<a href="#section-d.2-1.2.2.3" class="pilcrow">¶</a>
</li>
              <li id="section-d.2-1.2.2.4">Both services offer TLS 1.2 and TLS 1.3.<a href="#section-d.2-1.2.2.4" class="pilcrow">¶</a>
</li>
              <li id="section-d.2-1.2.2.5">Both services pad DNS responses according to RFC 8467.<a href="#section-d.2-1.2.2.5" class="pilcrow">¶</a>
</li>
              <li id="section-d.2-1.2.2.6">
                <p id="section-d.2-1.2.2.6.1">Both services provide DNSSEC validation.<a href="#section-d.2-1.2.2.6.1" class="pilcrow">¶</a></p>
<p id="section-d.2-1.2.2.6.2"></p>
</li>
            </ol>
</li>
          <li id="section-d.2-1.3">
            <p id="section-d.2-1.3.1">Upstream capabilities.<a href="#section-d.2-1.3.1" class="pilcrow">¶</a></p>
<ol start="1" type="a" class="normal type-a" id="section-d.2-1.3.2">
              <li id="section-d.2-1.3.2.1">Our servers implement QNAME minimization.<a href="#section-d.2-1.3.2.1" class="pilcrow">¶</a>
</li>
              <li id="section-d.2-1.3.2.2">Our servers do not send ECS upstream.<a href="#section-d.2-1.3.2.2" class="pilcrow">¶</a>
</li>
            </ol>
</li>
          <li id="section-d.2-1.4">Support. Support information for this service is available at (insert
link).<a href="#section-d.2-1.4" class="pilcrow">¶</a>
</li>
          <li id="section-d.2-1.5">Data Processing. We operate as the legal entity (insert entity) registered
in
(insert country); as such, we operate under (insert country/region) law. Our
separate statement regarding the specifics of our data processing policy,
practice, and agreements can be found here (insert link).<a href="#section-d.2-1.5" class="pilcrow">¶</a>
</li>
        </ol>
</section>
</div>
</section>
</div>
<div id="acknowledgements">
<section id="section-appendix.e">
      <h2 id="name-acknowledgements">
<a href="#name-acknowledgements" class="section-name selfRef">Acknowledgements</a>
      </h2>
<p id="section-appendix.e-1">Many thanks to <span class="contact-name">Amelia Andersdotter</span> for a very
      thorough review of the first draft of this document and <span class="contact-name">Stephen Farrell</span> for a thorough review at Working Group Last
      Call and for
      suggesting the inclusion of an example RPS. Thanks to <span class="contact-name">John Todd</span> for discussions on this topic, and to <span class="contact-name">Stéphane Bortzmeyer</span>, <span class="contact-name">Puneet Sood</span>, and
      <span class="contact-name">Vittorio Bertola</span> for review. Thanks to <span class="contact-name">Daniel Kahn Gillmor</span>, <span class="contact-name">Barry Green</span>,
      <span class="contact-name">Paul Hoffman</span>, <span class="contact-name">Dan York</span>,
      <span class="contact-name">Jon Reed</span>, and <span class="contact-name">Lorenzo       Colitti</span> for comments at the mic. Thanks to <span class="contact-name">Loganaden Velvindron</span> for useful updates to the text.<a href="#section-appendix.e-1" class="pilcrow">¶</a></p>
<p id="section-appendix.e-2"><span class="contact-name">Sara Dickinson</span> thanks the Open Technology Fund for a grant to support the
work
on this document.<a href="#section-appendix.e-2" class="pilcrow">¶</a></p>
</section>
</div>
<div id="contributors">
<section id="section-appendix.f">
      <h2 id="name-contributors">
<a href="#name-contributors" class="section-name selfRef">Contributors</a>
      </h2>
<p id="section-appendix.f-1">The below individuals contributed significantly to the document:<a href="#section-appendix.f-1" class="pilcrow">¶</a></p>
<address class="vcard">
        <div dir="auto" class="left"><span class="fn nameRole">John Dickinson</span></div>
<div dir="auto" class="left"><span class="org">Sinodun IT</span></div>
<div dir="auto" class="left"><span class="extended-address">Magdalen Centre</span></div>
<div dir="auto" class="left"><span class="street-address">Oxford Science Park</span></div>
<div dir="auto" class="left"><span class="locality">Oxford</span></div>
<div dir="auto" class="left"><span class="postal-code">OX4 4GA</span></div>
<div dir="auto" class="left"><span class="country-name">United Kingdom</span></div>
</address>
<address class="vcard">
        <div dir="auto" class="left"><span class="fn nameRole">Jim Hague</span></div>
<div dir="auto" class="left"><span class="org">Sinodun IT</span></div>
<div dir="auto" class="left"><span class="extended-address">Magdalen Centre</span></div>
<div dir="auto" class="left"><span class="street-address">Oxford Science Park</span></div>
<div dir="auto" class="left"><span class="locality">Oxford</span></div>
<div dir="auto" class="left"><span class="postal-code">OX4 4GA</span></div>
<div dir="auto" class="left"><span class="country-name">United Kingdom</span></div>
</address>
</section>
</div>
<div id="authors-addresses">
<section id="section-appendix.g">
      <h2 id="name-authors-addresses">
<a href="#name-authors-addresses" class="section-name selfRef">Authors' Addresses</a>
      </h2>
<address class="vcard">
        <div dir="auto" class="left"><span class="fn nameRole">Sara Dickinson</span></div>
<div dir="auto" class="left"><span class="org">Sinodun IT</span></div>
<div dir="auto" class="left"><span class="extended-address">Magdalen Centre</span></div>
<div dir="auto" class="left"><span class="street-address">Oxford Science Park</span></div>
<div dir="auto" class="left"><span class="locality">Oxford</span></div>
<div dir="auto" class="left"><span class="postal-code">OX4 4GA</span></div>
<div dir="auto" class="left"><span class="country-name">United Kingdom</span></div>
<div class="email">
<span>Email:</span>
<a href="mailto:sara@sinodun.com" class="email">sara@sinodun.com</a>
</div>
</address>
<address class="vcard">
        <div dir="auto" class="left"><span class="fn nameRole">Benno J. Overeinder</span></div>
<div dir="auto" class="left"><span class="org">NLnet Labs</span></div>
<div dir="auto" class="left"><span class="street-address">Science Park 400</span></div>
<div dir="auto" class="left">
<span class="postal-code">1098 XH</span> <span class="locality">Amsterdam</span>
</div>
<div dir="auto" class="left"><span class="country-name">Netherlands</span></div>
<div class="email">
<span>Email:</span>
<a href="mailto:benno@nlnetLabs.nl" class="email">benno@nlnetLabs.nl</a>
</div>
</address>
<address class="vcard">
        <div dir="auto" class="left"><span class="fn nameRole">Roland M. van Rijswijk-Deij</span></div>
<div dir="auto" class="left"><span class="org">NLnet Labs</span></div>
<div dir="auto" class="left"><span class="street-address">Science Park 400</span></div>
<div dir="auto" class="left">
<span class="postal-code">1098 XH</span> <span class="locality">Amsterdam</span>
</div>
<div dir="auto" class="left"><span class="country-name">Netherlands</span></div>
<div class="email">
<span>Email:</span>
<a href="mailto:roland@nlnetLabs.nl" class="email">roland@nlnetLabs.nl</a>
</div>
</address>
<address class="vcard">
        <div dir="auto" class="left"><span class="fn nameRole">Allison Mankin</span></div>
<div dir="auto" class="left"><span class="org">Salesforce.com, Inc.</span></div>
<div dir="auto" class="left"><span class="street-address">Salesforce Tower<br>415 Mission Street, 3rd Floor</span></div>
<div dir="auto" class="left">
<span class="locality">San Francisco</span>, <span class="region">CA</span> <span class="postal-code">94105</span>
</div>
<div dir="auto" class="left"><span class="country-name">United States of America</span></div>
<div class="email">
<span>Email:</span>
<a href="mailto:allison.mankin@gmail.com" class="email">allison.mankin@gmail.com</a>
</div>
</address>
</section>
</div>
<script>const toc = document.getElementById("toc");
toc.querySelector("h2").addEventListener("click", e => {
  toc.classList.toggle("active");
});
toc.querySelector("nav").addEventListener("click", e => {
  toc.classList.remove("active");
});
</script>
</body>
</html>