Internet Engineering Task Force (IETF)                     S. Bortzmeyer
Request for Comments: 7626                                         AFNIC
Category: Informational                                      August 2015
ISSN: 2070-1721
        
Internet Engineering Task Force (IETF)                     S. Bortzmeyer
Request for Comments: 7626                                         AFNIC
Category: Informational                                      August 2015
ISSN: 2070-1721
        

DNS Privacy Considerations

DNS隐私注意事项

Abstract

摘要

This document describes the privacy issues associated with the use of the DNS by Internet users. It is intended to be an analysis of the present situation and does not prescribe solutions.

本文档描述了与互联网用户使用DNS相关的隐私问题。其目的是分析目前的情况,而不是规定解决办法。

Status of This Memo

关于下段备忘

This document is not an Internet Standards Track specification; it is published for informational purposes.

本文件不是互联网标准跟踪规范;它是为了提供信息而发布的。

This document is a product of the Internet Engineering Task Force (IETF). It represents the consensus of the IETF community. It has received public review and has been approved for publication by the Internet Engineering Steering Group (IESG). Not all documents approved by the IESG are a candidate for any level of Internet Standard; see Section 2 of RFC 5741.

本文件是互联网工程任务组(IETF)的产品。它代表了IETF社区的共识。它已经接受了公众审查,并已被互联网工程指导小组(IESG)批准出版。并非IESG批准的所有文件都适用于任何级别的互联网标准;见RFC 5741第2节。

Information about the current status of this document, any errata, and how to provide feedback on it may be obtained at http://www.rfc-editor.org/info/rfc7626.

有关本文件当前状态、任何勘误表以及如何提供反馈的信息,请访问http://www.rfc-editor.org/info/rfc7626.

Copyright Notice

版权公告

Copyright (c) 2015 IETF Trust and the persons identified as the document authors. All rights reserved.

版权所有(c)2015 IETF信托基金和确定为文件作者的人员。版权所有。

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License.

本文件受BCP 78和IETF信托有关IETF文件的法律规定的约束(http://trustee.ietf.org/license-info)自本文件出版之日起生效。请仔细阅读这些文件,因为它们描述了您对本文件的权利和限制。从本文件中提取的代码组件必须包括信托法律条款第4.e节中所述的简化BSD许可证文本,并提供简化BSD许可证中所述的无担保。

Table of Contents

目录

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
   2.  Risks . . . . . . . . . . . . . . . . . . . . . . . . . . . .   4
     2.1.  The Alleged Public Nature of DNS Data . . . . . . . . . .   4
     2.2.  Data in the DNS Request . . . . . . . . . . . . . . . . .   5
     2.3.  Cache Snooping  . . . . . . . . . . . . . . . . . . . . .   6
     2.4.  On the Wire . . . . . . . . . . . . . . . . . . . . . . .   7
     2.5.  In the Servers  . . . . . . . . . . . . . . . . . . . . .   8
       2.5.1.  In the Recursive Resolvers  . . . . . . . . . . . . .   8
       2.5.2.  In the Authoritative Name Servers . . . . . . . . . .   9
       2.5.3.  Rogue Servers . . . . . . . . . . . . . . . . . . . .  10
     2.6.  Re-identification and Other Inferences  . . . . . . . . .  11
     2.7.  More Information  . . . . . . . . . . . . . . . . . . . .  11
   3.  Actual "Attacks"  . . . . . . . . . . . . . . . . . . . . . .  11
   4.  Legalities  . . . . . . . . . . . . . . . . . . . . . . . . .  12
   5.  Security Considerations . . . . . . . . . . . . . . . . . . .  12
   6.  References  . . . . . . . . . . . . . . . . . . . . . . . . .  12
     6.1.  Normative References  . . . . . . . . . . . . . . . . . .  12
     6.2.  Informative References  . . . . . . . . . . . . . . . . .  13
   Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . .  17
   Author's Address  . . . . . . . . . . . . . . . . . . . . . . . .  17
        
   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
   2.  Risks . . . . . . . . . . . . . . . . . . . . . . . . . . . .   4
     2.1.  The Alleged Public Nature of DNS Data . . . . . . . . . .   4
     2.2.  Data in the DNS Request . . . . . . . . . . . . . . . . .   5
     2.3.  Cache Snooping  . . . . . . . . . . . . . . . . . . . . .   6
     2.4.  On the Wire . . . . . . . . . . . . . . . . . . . . . . .   7
     2.5.  In the Servers  . . . . . . . . . . . . . . . . . . . . .   8
       2.5.1.  In the Recursive Resolvers  . . . . . . . . . . . . .   8
       2.5.2.  In the Authoritative Name Servers . . . . . . . . . .   9
       2.5.3.  Rogue Servers . . . . . . . . . . . . . . . . . . . .  10
     2.6.  Re-identification and Other Inferences  . . . . . . . . .  11
     2.7.  More Information  . . . . . . . . . . . . . . . . . . . .  11
   3.  Actual "Attacks"  . . . . . . . . . . . . . . . . . . . . . .  11
   4.  Legalities  . . . . . . . . . . . . . . . . . . . . . . . . .  12
   5.  Security Considerations . . . . . . . . . . . . . . . . . . .  12
   6.  References  . . . . . . . . . . . . . . . . . . . . . . . . .  12
     6.1.  Normative References  . . . . . . . . . . . . . . . . . .  12
     6.2.  Informative References  . . . . . . . . . . . . . . . . .  13
   Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . .  17
   Author's Address  . . . . . . . . . . . . . . . . . . . . . . . .  17
        
1. Introduction
1. 介绍

This document is an analysis of the DNS privacy issues, in the spirit of Section 8 of [RFC6973].

本文件是根据[RFC6973]第8节的精神对DNS隐私问题的分析。

The Domain Name System is specified in [RFC1034], [RFC1035], and many later RFCs, which have never been consolidated. It is one of the most important infrastructure components of the Internet and often ignored or misunderstood by Internet users (and even by many professionals). Almost every activity on the Internet starts with a DNS query (and often several). Its use has many privacy implications and this is an attempt at a comprehensive and accurate list.

域名系统在[RFC1034]、[RFC1035]和许多后来的RFC中指定,这些RFC从未合并过。它是互联网最重要的基础设施组件之一,经常被互联网用户(甚至许多专业人士)忽视或误解。几乎互联网上的每一项活动都是从DNS查询开始的(通常是几个)。它的使用涉及到很多隐私问题,这是一个全面而准确的列表。

Let us begin with a simplified reminder of how the DNS works. (See also [DNS-TERMS].) A client, the stub resolver, issues a DNS query to a server, called the recursive resolver (also called caching resolver or full resolver or recursive name server). Let's use the query "What are the AAAA records for www.example.com?" as an example. AAAA is the QTYPE (Query Type), and www.example.com is the QNAME (Query Name). (The description that follows assumes a cold cache, for instance, because the server just started.) The recursive resolver will first query the root name servers. In most cases, the root name servers will send a referral. In this example, the referral will be to the .com name servers. The resolver repeats the query to one of the .com name servers. The .com name servers, in

让我们从DNS如何工作的简化提示开始。(另请参见[DNS-TERMS])客户端(存根解析程序)向名为递归解析程序(也称为缓存解析程序或完整解析程序或递归名称服务器)的服务器发出DNS查询。让我们以查询“www.example.com的AAAA记录是什么?”为例。AAAA是QTYPE(查询类型),www.example.com是QNAME(查询名称)。(下面的描述假设为冷缓存,例如,因为服务器刚刚启动。)递归解析器将首先查询根名称服务器。在大多数情况下,根名称服务器将发送一个引用。在本例中,引用将指向.com名称服务器。解析程序会将查询重复到.com名称服务器之一。.com名称服务器,在

turn, will refer to the example.com name servers. The example.com name server will then return the answer. The root name servers, the name servers of .com, and the name servers of example.com are called authoritative name servers. It is important, when analyzing the privacy issues, to remember that the question asked to all these name servers is always the original question, not a derived question. The question sent to the root name servers is "What are the AAAA records for www.example.com?", not "What are the name servers of .com?". By repeating the full question, instead of just the relevant part of the question to the next in line, the DNS provides more information than necessary to the name server.

反过来,将参考example.com名称服务器。然后example.com名称服务器将返回答案。根名称服务器、.com的名称服务器和example.com的名称服务器称为权威名称服务器。在分析隐私问题时,请记住,向所有这些名称服务器提出的问题始终是原始问题,而不是派生问题,这一点很重要。发送到根名称服务器的问题是“www.example.com的AAAA记录是什么?”,而不是“www.com的名称服务器是什么?”。通过重复完整的问题,而不仅仅是问题的相关部分到下一行,DNS向名称服务器提供了比所需更多的信息。

Because DNS relies on caching heavily, the algorithm described just above is actually a bit more complicated, and not all questions are sent to the authoritative name servers. If a few seconds later the stub resolver asks the recursive resolver, "What are the SRV records of _xmpp-server._tcp.example.com?", the recursive resolver will remember that it knows the name servers of example.com and will just query them, bypassing the root and .com. Because there is typically no caching in the stub resolver, the recursive resolver, unlike the authoritative servers, sees all the DNS traffic. (Applications, like web browsers, may have some form of caching that does not follow DNS rules, for instance, because it may ignore the TTL. So, the recursive resolver does not see all the name resolution activity.)

因为DNS严重依赖于缓存,所以上面描述的算法实际上有点复杂,并且并非所有问题都发送到权威名称服务器。如果几秒钟后存根解析器询问递归解析器,“什么是_xmpp-server._tcp.example.com的SRV记录?”,递归解析器将记住它知道example.com的名称服务器,并将绕过根和.com查询它们。由于存根解析程序中通常没有缓存,因此递归解析程序与权威服务器不同,可以查看所有DNS流量。(例如,应用程序(如web浏览器)可能具有某种形式的缓存,但不遵循DNS规则,因为它可能忽略TTL。因此,递归解析程序无法看到所有名称解析活动。)

It should be noted that DNS recursive resolvers sometimes forward requests to other recursive resolvers, typically bigger machines, with a larger and more shared cache (and the query hierarchy can be even deeper, with more than two levels of recursive resolvers). From the point of view of privacy, these forwarders are like resolvers, except that they do not see all of the requests being made (due to caching in the first resolver).

应该注意的是,DNS递归解析程序有时会将请求转发给其他递归解析程序,通常是更大的机器,具有更大和更共享的缓存(查询层次结构甚至可以更深,具有两个以上级别的递归解析程序)。从隐私的角度来看,这些转发器与解析程序类似,只是它们看不到发出的所有请求(由于第一个解析程序中的缓存)。

Almost all this DNS traffic is currently sent in clear (unencrypted). There are a few cases where there is some channel encryption, for instance, in an IPsec VPN, at least between the stub resolver and the resolver.

几乎所有这些DNS流量目前都以明文(未加密)的形式发送。在某些情况下,存在一些通道加密,例如,在IPSecVPN中,至少在存根解析程序和解析程序之间。

Today, almost all DNS queries are sent over UDP [thomas-ditl-tcp]. This has practical consequences when considering encryption of the traffic as a possible privacy technique. Some encryption solutions are only designed for TCP, not UDP.

如今,几乎所有DNS查询都是通过UDP[thomas ditl tcp]发送的。当考虑将流量加密作为一种可能的隐私技术时,这会产生实际后果。一些加密解决方案仅针对TCP而不是UDP设计。

Another important point to keep in mind when analyzing the privacy issues of DNS is the fact that DNS requests received by a server are triggered by different reasons. Let's assume an eavesdropper wants to know which web page is viewed by a user. For a typical web page, there are three sorts of DNS requests being issued:

在分析DNS的隐私问题时要记住的另一个重要点是,服务器接收到的DNS请求是由不同的原因触发的。假设窃听者想知道用户查看了哪个网页。对于一个典型的网页,有三种类型的DNS请求被发出:

Primary request: this is the domain name in the URL that the user typed, selected from a bookmark, or chose by clicking on an hyperlink. Presumably, this is what is of interest for the eavesdropper.

主要请求:这是用户在URL中键入、从书签中选择或通过单击超链接选择的域名。据推测,这是窃听者感兴趣的内容。

Secondary requests: these are the additional requests performed by the user agent (here, the web browser) without any direct involvement or knowledge of the user. For the Web, they are triggered by embedded content, Cascading Style Sheets (CSS), JavaScript code, embedded images, etc. In some cases, there can be dozens of domain names in different contexts on a single web page.

次要请求:这些是由用户代理(此处为web浏览器)在没有用户直接参与或不知道的情况下执行的附加请求。对于Web,它们是由嵌入内容、层叠样式表(CSS)、JavaScript代码、嵌入图像等触发的。在某些情况下,单个网页上可能有几十个不同上下文中的域名。

Tertiary requests: these are the additional requests performed by the DNS system itself. For instance, if the answer to a query is a referral to a set of name servers, and the glue records are not returned, the resolver will have to do additional requests to turn the name servers' names into IP addresses. Similarly, even if glue records are returned, a careful recursive server will do tertiary requests to verify the IP addresses of those records.

三级请求:这些是由DNS系统本身执行的附加请求。例如,如果查询的答案是对一组名称服务器的引用,并且没有返回粘合记录,则解析程序必须执行其他请求,以将名称服务器的名称转换为IP地址。类似地,即使返回了粘合记录,谨慎的递归服务器也会执行第三级请求来验证这些记录的IP地址。

It can be noted also that, in the case of a typical web browser, more DNS requests than strictly necessary are sent, for instance, to prefetch resources that the user may query later or when autocompleting the URL in the address bar. Both are a big privacy concern since they may leak information even about non-explicit actions. For instance, just reading a local HTML page, even without selecting the hyperlinks, may trigger DNS requests.

还可以注意到,在典型的web浏览器的情况下,发送的DNS请求比严格必要的多,例如,预取用户稍后可能查询的资源,或者在地址栏中自动完成URL时。这两者都是一个很大的隐私问题,因为它们甚至可能泄露有关非显式行为的信息。例如,仅读取本地HTML页面,即使不选择超链接,也可能触发DNS请求。

For privacy-related terms, we will use the terminology from [RFC6973].

对于隐私相关术语,我们将使用[RFC6973]中的术语。

2. Risks
2. 风险

This document focuses mostly on the study of privacy risks for the end user (the one performing DNS requests). We consider the risks of pervasive surveillance [RFC7258] as well as risks coming from a more focused surveillance. Privacy risks for the holder of a zone (the risk that someone gets the data) are discussed in [RFC5936] and [RFC5155]. Non-privacy risks (such as cache poisoning) are out of scope.

本文档主要关注最终用户(执行DNS请求的用户)的隐私风险研究。我们考虑普遍监视的风险[RCF7258]以及来自更集中监视的风险。[RFC5936]和[RFC5155]中讨论了区域持有者的隐私风险(某人获取数据的风险)。非隐私风险(如缓存中毒)超出范围。

2.1. The Alleged Public Nature of DNS Data
2.1. DNS数据的所谓公共性质

It has long been claimed that "the data in the DNS is public". While this sentence makes sense for an Internet-wide lookup system, there are multiple facets to the data and metadata involved that deserve a more detailed look. First, access control lists and private

长期以来,人们一直声称“DNS中的数据是公开的”。虽然这句话对于整个互联网的查找系统来说是有意义的,但所涉及的数据和元数据有多个方面值得更详细地研究。首先,访问控制列表和私有

namespaces notwithstanding, the DNS operates under the assumption that public-facing authoritative name servers will respond to "usual" DNS queries for any zone they are authoritative for without further authentication or authorization of the client (resolver). Due to the lack of search capabilities, only a given QNAME will reveal the resource records associated with that name (or that name's non-existence). In other words: one needs to know what to ask for, in order to receive a response. The zone transfer QTYPE [RFC5936] is often blocked or restricted to authenticated/authorized access to enforce this difference (and maybe for other reasons).

尽管存在名称空间,但DNS的运行前提是面向公众的权威名称服务器将响应其具有权威的任何区域的“常规”DNS查询,而无需客户端(解析程序)的进一步身份验证或授权。由于缺乏搜索功能,只有给定的QNAME才会显示与该名称相关的资源记录(或该名称不存在)。换句话说:一个人需要知道要问什么才能得到回应。区域传输QTYPE[RFC5936]通常被阻止或限制为经过身份验证/授权的访问,以强制执行此差异(可能还有其他原因)。

Another differentiation to be considered is between the DNS data itself and a particular transaction (i.e., a DNS name lookup). DNS data and the results of a DNS query are public, within the boundaries described above, and may not have any confidentiality requirements. However, the same is not true of a single transaction or a sequence of transactions; that transaction is not / should not be public. A typical example from outside the DNS world is: the web site of Alcoholics Anonymous is public; the fact that you visit it should not be.

要考虑的另一个区别是DNS数据本身和特定事务(即DNS名称查找)之间的区别。DNS数据和DNS查询结果在上述边界内是公开的,可能没有任何保密要求。但是,单笔交易或一系列交易并非如此;该交易不是/不应该是公开的。DNS世界之外的一个典型例子是:匿名酗酒者的网站是公开的;你访问它的事实不应该如此。

2.2. Data in the DNS Request
2.2. DNS请求中的数据

The DNS request includes many fields, but two of them seem particularly relevant for the privacy issues: the QNAME and the source IP address. "source IP address" is used in a loose sense of "source IP address + maybe source port", because the port is also in the request and can be used to differentiate between several users sharing an IP address (behind a Carrier-Grade NAT (CGN), for instance [RFC6269]).

DNS请求包括许多字段,但其中两个字段似乎与隐私问题特别相关:QNAME和源IP地址。“源IP地址”是在“源IP地址+可能的源端口”的松散意义上使用的,因为端口也在请求中,可以用来区分共享一个IP地址的多个用户(在载波级NAT(CGN)后面,例如[RFC6269])。

The QNAME is the full name sent by the user. It gives information about what the user does ("What are the MX records of example.net?" means he probably wants to send email to someone at example.net, which may be a domain used by only a few persons and is therefore very revealing about communication relationships). Some QNAMEs are more sensitive than others. For instance, querying the A record of a well-known web statistics domain reveals very little (everybody visits web sites that use this analytics service), but querying the A record of www.verybad.example where verybad.example is the domain of an organization that some people find offensive or objectionable may create more problems for the user. Also, sometimes, the QNAME embeds the software one uses, which could be a privacy issue. For instance, _ldap._tcp.Default-First-Site-Name._sites.gc._msdcs.example.org. There are also some BitTorrent clients that query an SRV record for _bittorrent-tracker._tcp.domain.example.

QNAME是用户发送的全名。它提供了有关用户所做工作的信息(“example.net的MX记录是什么?”意味着他可能想向example.net上的某人发送电子邮件,example.net可能是一个只有少数人使用的域,因此非常容易揭示通信关系)。有些QName比其他QName更敏感。例如,查询一个著名的web统计域的A记录显示的信息很少(每个人都访问使用此分析服务的网站),但查询www.verybad.example的A记录,其中verybad.example是一个组织的域,一些人认为该域令人反感或反感,可能会给用户带来更多问题。此外,有时QNAME会嵌入用户使用的软件,这可能是一个隐私问题。例如,_ldap._tcp.Default First Site Name._sites.gc._msdcs.example.org。还有一些BitTorrent客户端查询_BitTorrent-tracker的SRV记录。_tcp.domain.example。

Another important thing about the privacy of the QNAME is the future usages. Today, the lack of privacy is an obstacle to putting potentially sensitive or personally identifiable data in the DNS. At the moment, your DNS traffic might reveal that you are doing email but not with whom. If your Mail User Agent (MUA) starts looking up Pretty Good Privacy (PGP) keys in the DNS [DANE-OPENPGPKEY], then privacy becomes a lot more important. And email is just an example; there would be other really interesting uses for a more privacy-friendly DNS.

QNAME隐私的另一个重要问题是未来的使用。如今,缺乏隐私是将潜在敏感或个人可识别数据放入DNS的障碍。目前,您的DNS流量可能会显示您正在发送电子邮件,而不是与谁发送电子邮件。如果您的邮件用户代理(MUA)开始在DNS[DANE-OPENPGPKEY]中查找相当好的隐私(PGP)密钥,那么隐私就变得更加重要。电子邮件只是一个例子;对于一个更加隐私友好的DNS,还有其他真正有趣的用途。

For the communication between the stub resolver and the recursive resolver, the source IP address is the address of the user's machine. Therefore, all the issues and warnings about collection of IP addresses apply here. For the communication between the recursive resolver and the authoritative name servers, the source IP address has a different meaning; it does not have the same status as the source address in an HTTP connection. It is now the IP address of the recursive resolver that, in a way, "hides" the real user. However, hiding does not always work. Sometimes [CLIENT-SUBNET] is used (see its privacy analysis in [denis-edns-client-subnet]). Sometimes the end user has a personal recursive resolver on her machine. In both cases, the IP address is as sensitive as it is for HTTP [sidn-entrada].

对于存根解析器和递归解析器之间的通信,源IP地址是用户机器的地址。因此,有关IP地址集合的所有问题和警告都适用于此处。对于递归解析器和权威名称服务器之间的通信,源IP地址具有不同的含义;它与HTTP连接中的源地址的状态不同。现在递归解析器的IP地址在某种程度上“隐藏”了真正的用户。然而,隐藏并不总是有效的。有时使用[CLIENT-SUBNET](参见[denis edns CLIENT SUBNET]中的隐私分析)。有时,最终用户的机器上有一个个人递归解析器。在这两种情况下,IP地址与HTTP[sidn entrada]一样敏感。

A note about IP addresses: there is currently no IETF document that describes in detail all the privacy issues around IP addressing. In the meantime, the discussion here is intended to include both IPv4 and IPv6 source addresses. For a number of reasons, their assignment and utilization characteristics are different, which may have implications for details of information leakage associated with the collection of source addresses. (For example, a specific IPv6 source address seen on the public Internet is less likely than an IPv4 address to originate behind a CGN or other NAT.) However, for both IPv4 and IPv6 addresses, it's important to note that source addresses are propagated with queries and comprise metadata about the host, user, or application that originated them.

关于IP地址的说明:目前没有IETF文档详细描述IP地址的所有隐私问题。同时,这里的讨论旨在包括IPv4和IPv6源地址。由于许多原因,它们的分配和使用特性不同,这可能会影响与源地址收集相关的信息泄漏细节。(例如,在公共Internet上看到的特定IPv6源地址不太可能在CGN或其他NAT之后起源于IPv4地址。)但是,对于IPv4和IPv6地址,需要注意的是,源地址都是通过查询传播的,并且包含有关发起它们的主机、用户或应用程序的元数据。

2.3. Cache Snooping
2.3. 缓存窥探

The content of recursive resolvers' caches can reveal data about the clients using it (the privacy risks depend on the number of clients). This information can sometimes be examined by sending DNS queries with RD=0 to inspect cache content, particularly looking at the DNS TTLs [grangeia.snooping]. Since this also is a reconnaissance technique for subsequent cache poisoning attacks, some counter measures have already been developed and deployed.

递归解析器缓存的内容可以显示使用它的客户端的数据(隐私风险取决于客户端的数量)。有时可以通过发送RD=0的DNS查询来检查缓存内容,特别是查看DNS TTL[grangeia.snooping]来检查此信息。由于这也是后续缓存中毒攻击的侦察技术,因此已经制定并部署了一些应对措施。

2.4. On the Wire
2.4. 在线上

DNS traffic can be seen by an eavesdropper like any other traffic. It is typically not encrypted. (DNSSEC, specified in [RFC4033], explicitly excludes confidentiality from its goals.) So, if an initiator starts an HTTPS communication with a recipient, while the HTTP traffic will be encrypted, the DNS exchange prior to it will not be. When other protocols will become more and more privacy-aware and secured against surveillance, the DNS may become "the weakest link" in privacy.

与其他流量一样,DNS流量也可以被窃听者看到。它通常不加密。(在[RFC4033]中指定的DNSSEC明确将保密性排除在其目标之外。)因此,如果发起方开始与接收方的HTTPS通信,而HTTP通信将被加密,则在此之前的DNS交换将不会被加密。当其他协议变得越来越具有隐私意识并受到监视时,DNS可能会成为隐私中的“最薄弱环节”。

An important specificity of the DNS traffic is that it may take a different path than the communication between the initiator and the recipient. For instance, an eavesdropper may be unable to tap the wire between the initiator and the recipient but may have access to the wire going to the recursive resolver, or to the authoritative name servers.

DNS通信的一个重要特性是,它可能采用不同于发起方和接收方之间通信的路径。例如,窃听者可能无法点击发起者和接收者之间的连线,但可以访问到递归解析器或权威名称服务器的连线。

The best place to tap, from an eavesdropper's point of view, is clearly between the stub resolvers and the recursive resolvers, because traffic is not limited by DNS caching.

从窃听者的角度来看,最好的点击位置显然是存根解析程序和递归解析程序之间,因为流量不受DNS缓存的限制。

The attack surface between the stub resolver and the rest of the world can vary widely depending upon how the end user's computer is configured. By order of increasing attack surface:

存根解析器与世界其他地方之间的攻击面可能会因最终用户计算机的配置方式而大不相同。按增加攻击面的顺序:

The recursive resolver can be on the end user's computer. In (currently) a small number of cases, individuals may choose to operate their own DNS resolver on their local machine. In this case, the attack surface for the connection between the stub resolver and the caching resolver is limited to that single machine.

递归解析器可以位于最终用户的计算机上。在(目前)少数情况下,个人可以选择在其本地计算机上操作自己的DNS解析器。在这种情况下,存根解析器和缓存解析器之间的连接的攻击面仅限于这台机器。

The recursive resolver may be at the local network edge. For many/most enterprise networks and for some residential users, the caching resolver may exist on a server at the edge of the local network. In this case, the attack surface is the local network. Note that in large enterprise networks, the DNS resolver may not be located at the edge of the local network but rather at the edge of the overall enterprise network. In this case, the enterprise network could be thought of as similar to the Internet Access Provider (IAP) network referenced below.

递归解析器可能位于本地网络边缘。对于许多/大多数企业网络和一些住宅用户,缓存解析器可能存在于本地网络边缘的服务器上。在这种情况下,攻击面是本地网络。请注意,在大型企业网络中,DNS解析程序可能不位于本地网络的边缘,而是位于整个企业网络的边缘。在这种情况下,可以认为企业网络类似于下面提到的互联网接入提供商(IAP)网络。

The recursive resolver can be in the IAP premises. For most residential users and potentially other networks, the typical case is for the end user's computer to be configured (typically automatically through DHCP) with the addresses of the DNS recursive resolvers at the IAP. The attack surface for on-the-

递归解析器可以位于IAP前提中。对于大多数住宅用户和潜在的其他网络,典型的情况是最终用户的计算机要配置(通常通过DHCP自动配置)IAP上DNS递归解析程序的地址。飞机的攻击面-

wire attacks is therefore from the end-user system across the local network and across the IAP network to the IAP's recursive resolvers.

因此,有线攻击从本地网络和IAP网络的最终用户系统到IAP的递归解析器。

The recursive resolver can be a public DNS service. Some machines may be configured to use public DNS resolvers such as those operated today by Google Public DNS or OpenDNS. The end user may have configured their machine to use these DNS recursive resolvers themselves -- or their IAP may have chosen to use the public DNS resolvers rather than operating their own resolvers. In this case, the attack surface is the entire public Internet between the end user's connection and the public DNS service.

递归解析器可以是公共DNS服务。一些机器可能被配置为使用公共DNS解析程序,例如今天由Google公共DNS或OpenDNS操作的解析程序。最终用户可能已将其计算机配置为自己使用这些DNS递归解析程序,或者他们的IAP可能已选择使用公共DNS解析程序,而不是操作自己的解析程序。在这种情况下,攻击面是最终用户连接和公共DNS服务之间的整个公共互联网。

2.5. In the Servers
2.5. 在服务器中

Using the terminology of [RFC6973], the DNS servers (recursive resolvers and authoritative servers) are enablers: they facilitate communication between an initiator and a recipient without being directly in the communications path. As a result, they are often forgotten in risk analysis. But, to quote again [RFC6973], "Although [...] enablers may not generally be considered as attackers, they may all pose privacy threats (depending on the context) because they are able to observe, collect, process, and transfer privacy-relevant data." In [RFC6973] parlance, enablers become observers when they start collecting data.

使用[RFC6973]的术语,DNS服务器(递归解析程序和权威服务器)是使能器:它们促进了发起方和接收方之间的通信,而不直接位于通信路径中。因此,在风险分析中,它们常常被遗忘。但是,再次引用[RFC6973],“尽管[…]使能器通常不被视为攻击者,但它们都可能构成隐私威胁(取决于上下文),因为它们能够观察、收集、处理和传输隐私相关数据。”用[RFC6973]的说法,使能器在开始收集数据时成为观察者。

Many programs exist to collect and analyze DNS data at the servers -- from the "query log" of some programs like BIND to tcpdump and more sophisticated programs like PacketQ [packetq] [packetq-list] and DNSmezzo [dnsmezzo]. The organization managing the DNS server can use this data itself, or it can be part of a surveillance program like PRISM [prism] and pass data to an outside observer.

存在许多程序来收集和分析服务器上的DNS数据——从一些程序(如BIND to tcpdump)的“查询日志”以及更复杂的程序(如PacketQ[PacketQ][PacketQ list]和DNSmezzo[DNSmezzo])。管理DNS服务器的组织可以使用这些数据本身,也可以作为PRISM[PRISM]等监视程序的一部分,并将数据传递给外部观察者。

Sometimes, this data is kept for a long time and/or distributed to third parties for research purposes [ditl] [day-at-root], security analysis, or surveillance tasks. These uses are sometimes under some sort of contract, with various limitations, for instance, on redistribution, given the sensitive nature of the data. Also, there are observation points in the network that gather DNS data and then make it accessible to third parties for research or security purposes ("passive DNS" [passive-dns]).

有时,这些数据会长期保存和/或分发给第三方用于研究目的[ditl][根目录日]、安全分析或监视任务。鉴于数据的敏感性,这些使用有时受到某种合同的限制,例如在再分配方面。此外,网络中还存在收集DNS数据的观测点,这些数据可供第三方用于研究或安全目的(“被动DNS”[被动DNS])。

2.5.1. In the Recursive Resolvers
2.5.1. 在递归解析器中

Recursive Resolvers see all the traffic since there is typically no caching before them. To summarize: your recursive resolver knows a lot about you. The resolver of a large IAP, or a large public resolver, can collect data from many users. You may get an idea of

递归解析器可以看到所有流量,因为它们前面通常没有缓存。总而言之:递归解析器对您了解很多。大型IAP的冲突解决程序或大型公共冲突解决程序可以从多个用户收集数据。你可能知道

the data collected by reading the privacy policy of a big public resolver, e.g., <https://developers.google.com/speed/public-dns/ privacy>.

通过阅读大型公共解析器的隐私政策收集的数据,例如<https://developers.google.com/speed/public-dns/ 隐私>。

2.5.2. In the Authoritative Name Servers
2.5.2. 在权威名称服务器中

Unlike what happens for recursive resolvers, observation capabilities of authoritative name servers are limited by caching; they see only the requests for which the answer was not in the cache. For aggregated statistics ("What is the percentage of LOC queries?"), this is sufficient, but it prevents an observer from seeing everything. Still, the authoritative name servers see a part of the traffic, and this subset may be sufficient to violate some privacy expectations.

与递归解析器不同,权威名称服务器的观察能力受到缓存的限制;他们只看到答案不在缓存中的请求。对于聚合统计(“LOC查询的百分比是多少?”),这就足够了,但它会阻止观察者看到所有内容。尽管如此,权威名称服务器仍然可以看到部分流量,而这个子集可能足以违反某些隐私期望。

Also, the end user typically has some legal/contractual link with the recursive resolver (he has chosen the IAP, or he has chosen to use a given public resolver), while having no control and perhaps no awareness of the role of the authoritative name servers and their observation abilities.

此外,最终用户通常与递归解析程序有一些法律/合同联系(他选择了IAP,或者他选择了使用给定的公共解析程序),但对权威名称服务器的角色及其观察能力没有控制权,也可能没有意识到。

As noted before, using a local resolver or a resolver close to the machine decreases the attack surface for an on-the-wire eavesdropper. But it may decrease privacy against an observer located on an authoritative name server. This authoritative name server will see the IP address of the end client instead of the address of a big recursive resolver shared by many users.

如前所述,使用本地解析器或靠近机器的解析器可以减少在线窃听者的攻击面。但它可能会减少对位于权威名称服务器上的观察者的隐私。此权威名称服务器将看到最终客户端的IP地址,而不是许多用户共享的大型递归解析器的地址。

This "protection", when using a large resolver with many clients, is no longer present if [CLIENT-SUBNET] is used because, in this case, the authoritative name server sees the original IP address (or prefix, depending on the setup).

如果使用[CLIENT-SUBNET],则在对多个客户端使用大型解析程序时,这种“保护”将不再存在,因为在这种情况下,权威名称服务器会看到原始IP地址(或前缀,具体取决于设置)。

As of today, all the instances of one root name server, L-root, receive together around 50,000 queries per second. While most of it is "junk" (errors on the Top-Level Domain (TLD) name), it gives an idea of the amount of big data that pours into name servers. (And even "junk" can leak information; for instance, if there is a typing error in the TLD, the user will send data to a TLD that is not the usual one.)

到目前为止,一个根名称服务器L-root的所有实例每秒总共接收大约50000个查询。虽然其中大部分是“垃圾”(顶级域名(TLD)上的错误),但它给出了涌入名称服务器的大数据量的概念。(甚至“垃圾”也可能泄漏信息;例如,如果TLD中存在键入错误,用户将向TLD发送非常规的数据。)

Many domains, including TLDs, are partially hosted by third-party servers, sometimes in a different country. The contracts between the domain manager and these servers may or may not take privacy into account. Whatever the contract, the third-party hoster may be honest or not but, in any case, it will have to follow its local laws. So, requests to a given ccTLD may go to servers managed by organizations

许多域(包括TLD)部分由第三方服务器托管,有时位于不同的国家。域管理器与这些服务器之间的合同可能考虑到也可能不考虑隐私。无论合同如何,第三方主持人可能诚实与否,但在任何情况下,都必须遵守当地法律。因此,对给定ccTLD的请求可能会转到由组织管理的服务器

outside of the ccTLD's country. End users may not anticipate that, when doing a security analysis.

ccTLD国家以外的地方。在进行安全分析时,最终用户可能无法预料到这一点。

Also, it seems (see the survey described in [aeris-dns]) that there is a strong concentration of authoritative name servers among "popular" domains (such as the Alexa Top N list). For instance, among the Alexa Top 100K, one DNS provider hosts today 10% of the domains. The ten most important DNS providers host together one third of the domains. With the control (or the ability to sniff the traffic) of a few name servers, you can gather a lot of information.

此外,似乎(参见[aeris dns]中所述的调查)在“流行”域(如Alexa Top N list)中有大量的权威名称服务器。例如,在Alexa排名前100K的域名中,一家DNS提供商目前拥有10%的域名。十个最重要的DNS提供商将三分之一的域托管在一起。通过对几个名称服务器的控制(或嗅探流量的能力),您可以收集大量信息。

2.5.3. Rogue Servers
2.5.3. 流氓服务器

The previous paragraphs discussed DNS privacy, assuming that all the traffic was directed to the intended servers and that the potential attacker was purely passive. But, in reality, we can have active attackers redirecting the traffic, not to change it but just to observe it.

前面几段讨论了DNS隐私,假设所有流量都指向预期的服务器,并且潜在的攻击者纯粹是被动的。但是,在现实中,我们可以让主动攻击者重定向流量,而不是改变流量,只是观察流量。

For instance, a rogue DHCP server, or a trusted DHCP server that has had its configuration altered by malicious parties, can direct you to a rogue recursive resolver. Most of the time, it seems to be done to divert traffic by providing lies for some domain names. But it could be used just to capture the traffic and gather information about you. Other attacks, besides using DHCP, are possible. The traffic from a DNS client to a DNS server can be intercepted along its way from originator to intended source, for instance, by transparent DNS proxies in the network that will divert the traffic intended for a legitimate DNS server. This rogue server can masquerade as the intended server and respond with data to the client. (Rogue servers that inject malicious data are possible, but it is a separate problem not relevant to privacy.) A rogue server may respond correctly for a long period of time, thereby foregoing detection. This may be done for what could be claimed to be good reasons, such as optimization or caching, but it leads to a reduction of privacy compared to if there was no attacker present. Also, malware like DNSchanger [dnschanger] can change the recursive resolver in the machine's configuration, or the routing itself can be subverted (for instance, [ripe-atlas-turkey]).

例如,恶意DHCP服务器或配置被恶意方更改的受信任DHCP服务器可以将您指向恶意递归解析器。大多数时候,它似乎是通过为一些域名提供谎言来转移流量的。但是它可以用来捕捉流量和收集关于你的信息。除了使用DHCP之外,还可能发生其他攻击。从DNS客户端到DNS服务器的流量可以在从发端到预定源的过程中被拦截,例如,通过网络中的透明DNS代理,该代理将转移预定用于合法DNS服务器的流量。这个恶意服务器可以伪装成预期的服务器,并向客户机发送数据。(可能存在注入恶意数据的恶意服务器,但这是一个与隐私无关的单独问题。)恶意服务器可能会在很长一段时间内正确响应,从而放弃检测。这样做可能是出于一些被认为是好的原因,例如优化或缓存,但与没有攻击者的情况相比,这会导致隐私的减少。此外,像DNSchanger[DNSchanger]这样的恶意软件可以更改机器配置中的递归解析器,或者路由本身可能被破坏(例如,[DNSchanger])。

A practical consequence of this section is that solutions for DNS privacy may have to address authentication of the server, not just passive sniffing.

本节的一个实际结果是,DNS隐私解决方案可能必须解决服务器的身份验证,而不仅仅是被动嗅探。

2.6. Re-identification and Other Inferences
2.6. 重新鉴定和其他推论

An observer has access not only to the data he/she directly collects but also to the results of various inferences about this data.

观察者不仅可以访问他/她直接收集的数据,还可以访问关于该数据的各种推断结果。

For instance, a user can be re-identified via DNS queries. If the adversary knows a user's identity and can watch their DNS queries for a period, then that same adversary may be able to re-identify the user solely based on their pattern of DNS queries later on regardless of the location from which the user makes those queries. For example, one study [herrmann-reidentification] found that such re-identification is possible so that "73.1% of all day-to-day links were correctly established, i.e. user u was either re-identified unambiguously (1) or the classifier correctly reported that u was not present on day t+1 any more (2)." While that study related to web browsing behavior, equally characteristic patterns may be produced even in machine-to-machine communications or without a user taking specific actions, e.g., at reboot time if a characteristic set of services are accessed by the device.

例如,可以通过DNS查询重新识别用户。如果对手知道用户的身份并且可以观察他们的DNS查询一段时间,那么该对手可能能够仅基于他们稍后的DNS查询模式来重新识别用户,而不管用户从何处进行这些查询。例如,一项研究[herrmann重新识别]发现,这种重新识别是可能的,因此“73.1%的日常链接被正确建立,即用户u被明确地重新识别(1),或者分类器正确地报告u在t+1天不再存在(2)。”虽然该研究与网络浏览行为有关,但即使在机器对机器通信中,或者在用户不采取特定行动的情况下,也可能产生相同的特征模式,例如,在重启时,如果设备访问了一组特征服务。

For instance, one could imagine that an intelligence agency identifies people going to a site by putting in a very long DNS name and looking for queries of a specific length. Such traffic analysis could weaken some privacy solutions.

例如,你可以想象一个情报机构通过输入一个很长的DNS名称并查找特定长度的查询来识别进入某个站点的人。这种流量分析可能会削弱一些隐私解决方案。

The IAB privacy and security program also have a work in progress [RFC7624] that considers such inference-based attacks in a more general framework.

IAB隐私和安全计划也有一项正在进行的工作[RFC7624],在更一般的框架内考虑此类基于推理的攻击。

2.7. More Information
2.7. 更多信息

Useful background information can also be found in [tor-leak] (about the risk of privacy leak through DNS) and in a few academic papers: [yanbin-tsudik], [castillo-garcia], [fangming-hori-sakurai], and [federrath-fuchs-herrmann-piosecny].

在[tor leak](关于通过DNS泄露隐私的风险)和一些学术论文[yanbin tsudik]、[castillo garcia]、[fangming hori sakurai]和[federrath fuchs herrmann Piosenv]中也可以找到有用的背景信息。

3. Actual "Attacks"
3. 实际“攻击”

A very quick examination of DNS traffic may lead to the false conclusion that extracting the needle from the haystack is difficult. "Interesting" primary DNS requests are mixed with useless (for the eavesdropper) secondary and tertiary requests (see the terminology in Section 1). But, in this time of "big data" processing, powerful techniques now exist to get from the raw data to what the eavesdropper is actually interested in.

对DNS流量的快速检查可能会导致错误的结论,即从草堆中提取针是困难的。“有趣的”主DNS请求与无用的(针对窃听者)二级和三级请求混合(参见第1节中的术语)。但是,在这个“大数据”处理的时代,强大的技术已经存在,可以从原始数据中获取窃听者真正感兴趣的信息。

Many research papers about malware detection use DNS traffic to detect "abnormal" behavior that can be traced back to the activity of

许多关于恶意软件检测的研究论文使用DNS流量来检测“异常”行为,这些行为可以追溯到

malware on infected machines. Yes, this research was done for the good, but technically it is a privacy attack and it demonstrates the power of the observation of DNS traffic. See [dns-footprint], [dagon-malware], and [darkreading-dns].

受感染机器上的恶意软件。是的,这项研究是有益的,但从技术上讲,这是一种隐私攻击,它证明了观察DNS流量的能力。请参阅[dns footprint]、[dagon恶意软件]和[darkreading dns]。

Passive DNS systems [passive-dns] allow reconstruction of the data of sometimes an entire zone. They are used for many reasons -- some good, some bad. Well-known passive DNS systems keep only the DNS responses, and not the source IP address of the client, precisely for privacy reasons. Other passive DNS systems may not be so careful. And there is still the potential problems with revealing QNAMEs.

被动DNS系统[被动DNS]允许重建有时整个区域的数据。使用它们有很多原因——有好的,也有坏的。众所周知的被动DNS系统仅保留DNS响应,而不保留客户端的源IP地址,这正是出于隐私原因。其他被动DNS系统可能不会如此小心。而且透露QQ名称仍然存在潜在的问题。

The revelations (from the Edward Snowden documents, which were leaked from the National Security Agency (NSA)) of the MORECOWBELL surveillance program [morecowbell], which uses the DNS, both passively and actively, to surreptitiously gather information about the users, is another good example showing that the lack of privacy protections in the DNS is actively exploited.

MORECOWBELL监视计划[MORECOWBELL]的披露(来自国家安全局(NSA)泄露的Edward Snowden文件),该计划使用DNS(被动和主动)秘密收集用户信息,这是另一个很好的例子,表明DNS中缺乏隐私保护被积极利用。

4. Legalities
4. 法律

To our knowledge, there are no specific privacy laws for DNS data, in any country. Interpreting general privacy laws like [data-protection-directive] (European Union) in the context of DNS traffic data is not an easy task, and we do not know a court precedent here. See an interesting analysis in [sidn-entrada].

据我们所知,任何国家都没有针对DNS数据的特定隐私法。在DNS流量数据的背景下解释像[数据保护指令](欧盟)这样的一般隐私法并非易事,我们也不知道这里有什么法庭先例。参见[sidn entrada]中的有趣分析。

5. Security Considerations
5. 安全考虑

This document is entirely about security, more precisely privacy. It just lays out the problem; it does not try to set requirements (with the choices and compromises they imply), much less define solutions. Possible solutions to the issues described here are discussed in other documents (currently too many to all be mentioned); see, for instance, [QNAME-MINIMIZATION] for the minimization of data or [TLS-FOR-DNS] about encryption.

本文档完全是关于安全的,更准确地说是关于隐私的。它只是提出了问题;它不试图设定需求(包括它们所暗示的选择和妥协),更不用说定义解决方案了。本文所述问题的可能解决方案在其他文件中讨论(目前太多,无法全部提及);例如,请参阅[QNAME-MINIMIZATION]了解数据最小化或[TLS-for-DNS]了解加密。

6. References
6. 工具书类
6.1. Normative References
6.1. 规范性引用文件

[RFC1034] Mockapetris, P., "Domain names - concepts and facilities", STD 13, RFC 1034, DOI 10.17487/RFC1034, November 1987, <http://www.rfc-editor.org/info/rfc1034>.

[RFC1034]Mockapetris,P.,“域名-概念和设施”,STD 13,RFC 1034,DOI 10.17487/RFC1034,1987年11月<http://www.rfc-editor.org/info/rfc1034>.

[RFC1035] Mockapetris, P., "Domain names - implementation and specification", STD 13, RFC 1035, DOI 10.17487/RFC1035, November 1987, <http://www.rfc-editor.org/info/rfc1035>.

[RFC1035]Mockapetris,P.,“域名-实现和规范”,STD 13,RFC 1035,DOI 10.17487/RFC1035,1987年11月<http://www.rfc-editor.org/info/rfc1035>.

[RFC6973] Cooper, A., Tschofenig, H., Aboba, B., Peterson, J., Morris, J., Hansen, M., and R. Smith, "Privacy Considerations for Internet Protocols", RFC 6973, DOI 10.17487/RFC6973, July 2013, <http://www.rfc-editor.org/info/rfc6973>.

[RFC6973]Cooper,A.,Tschofenig,H.,Aboba,B.,Peterson,J.,Morris,J.,Hansen,M.,和R.Smith,“互联网协议的隐私考虑”,RFC 6973,DOI 10.17487/RFC6973,2013年7月<http://www.rfc-editor.org/info/rfc6973>.

[RFC7258] Farrell, S. and H. Tschofenig, "Pervasive Monitoring Is an Attack", BCP 188, RFC 7258, DOI 10.17487/RFC7258, May 2014, <http://www.rfc-editor.org/info/rfc7258>.

[RFC7258]Farrell,S.和H.Tschofenig,“普遍监控是一种攻击”,BCP 188,RFC 7258,DOI 10.17487/RFC7258,2014年5月<http://www.rfc-editor.org/info/rfc7258>.

6.2. Informative References
6.2. 资料性引用

[aeris-dns] Vinot, N., "Vie privee: et le DNS alors?", (In French), 2015, <https://blog.imirhil.fr/vie-privee-et-le-dns-alors.html>.

[aeris dns]Vinot,N.,“私人生活:私人生活?”,(法语),2015年<https://blog.imirhil.fr/vie-privee-et-le-dns-alors.html>.

[castillo-garcia] Castillo-Perez, S. and J. Garcia-Alfaro, "Anonymous Resolution of DNS Queries", 2008, <http://deic.uab.es/~joaquin/papers/is08.pdf>.

[castillo garcia]castillo Perez,S.和J.garcia Alfaro,“DNS查询的匿名解析”,2008年<http://deic.uab.es/~joaquin/papers/is08.pdf>。

[CLIENT-SUBNET] Contavalli, C., Gaast, W., Lawrence, D., and W. Kumari, "Client Subnet in DNS Queries", Work in Progress, draft-ietf-dnsop-edns-client-subnet-02, July 2015.

[CLIENT-SUBNET]Contavalli,C.,Gaast,W.,Lawrence,D.,和W.Kumari,“DNS查询中的客户端子网”,正在进行的工作,草稿-ietf-dnsop-edns-CLIENT-SUBNET-022015年7月。

[dagon-malware] Dagon, D., "Corrupted DNS Resolution Paths: The Rise of a Malicious Resolution Authority", ISC/OARC Workshop, 2007, <https://www.dns-oarc.net/files/workshop-2007/ Dagon-Resolution-corruption.pdf>.

[dagon malware]dagon,D.,“损坏的DNS解析路径:恶意解析机构的兴起”,ISC/OARC研讨会,2007年<https://www.dns-oarc.net/files/workshop-2007/ Dagon Resolution Corrupt.pdf>。

[DANE-OPENPGPKEY] Wouters, P., "Using DANE to Associate OpenPGP public keys with email addresses", Work in Progress, draft-ietf-dane-openpgpkey-03, April 2015.

[DANE-OPENPGPKEY]Wouters,P.,“使用DANE将OpenPGP公钥与电子邮件地址关联”,正在进行的工作,草稿-ietf-DANE-OPENPGPKEY-032015年4月。

[darkreading-dns] Lemos, R., "Got Malware? Three Signs Revealed In DNS Traffic", InformationWeek Dark Reading, May 2013, <http://www.darkreading.com/analytics/security-monitoring/ got-malware-three-signs-revealed-in-dns-traffic/d/ d-id/1139680>.

[darkreading dns]Lemos,R.,“获得恶意软件?dns流量中显示的三个迹象”,《信息周刊》黑暗阅读,2013年5月<http://www.darkreading.com/analytics/security-monitoring/ 在dns流量/d/d-id/1139680>中发现了三个恶意软件迹象。

[data-protection-directive] European Parliament, "Directive 95/46/EC of the European Pariament and of the council on the protection of individuals with regard to the processing of personal data and on the free movement of such data", Official Journal L 281, pp. 0031 - 0050, November 1995, <http://eur-lex.europa.eu/LexUriServ/ LexUriServ.do?uri=CELEX:31995L0046:EN:HTML>.

[数据保护指令]欧洲议会,“欧洲议会和理事会关于保护个人处理个人数据和此类数据自由流动的指令95/46/EC”,官方公报L 281,第0031-0050页,1995年11月, <http://eur-lex.europa.eu/LexUriServ/ LexUriServ.do?uri=CELEX:31995L0046:EN:HTML>。

[day-at-root] Castro, S., Wessels, D., Fomenkov, M., and K. Claffy, "A Day at the Root of the Internet", ACM SIGCOMM Computer Communication Review, Vol. 38, Number 5, DOI 10.1145/1452335.1452341, October 2008, <http://www.sigcomm.org/sites/default/files/ccr/ papers/2008/October/1452335-1452341.pdf>.

[day at root]Castro,S.,Wessels,D.,Fomenkov,M.,和K.Claffy,“互联网根源的一天”,ACM SIGCOMM计算机通信评论,第38卷,第5期,DOI 10.1145/1452335.14523412008年10月<http://www.sigcomm.org/sites/default/files/ccr/ 文件/2008/10/1452335-1452341.pdf>。

[denis-edns-client-subnet] Denis, F., "Security and privacy issues of edns-client-subnet", August 2013, <https://00f.net/2013/08/07/ edns-client-subnet/>.

[denis edns客户端子网]denis,F.,“edns客户端子网的安全和隐私问题”,2013年8月<https://00f.net/2013/08/07/ edns客户端子网/>。

[ditl] CAIDA, "A Day in the Life of the Internet (DITL)", 2002, <http://www.caida.org/projects/ditl/>.

[ditl]CAIDA,“互联网生活中的一天(ditl)”,2002年<http://www.caida.org/projects/ditl/>.

[dns-footprint] Stoner, E., "DNS Footprint of Malware", OARC Workshop, October 2010, <https://www.dns-oarc.net/files/ workshop-201010/OARC-ers-20101012.pdf>.

[dns足迹]Stoner,E.,“恶意软件的dns足迹”,OARC研讨会,2010年10月<https://www.dns-oarc.net/files/ 车间-201010/OARC-ers-20101012.pdf>。

[DNS-TERMS] Hoffman, P., Sullivan, A., and K. Fujiwara, "DNS Terminology", Work in Progress, draft-ietf-dnsop-dns-terminology-03, June 2015.

[DNS-TERMS]Hoffman,P.,Sullivan,A.,和K.Fujiwara,“DNS术语”,正在进行的工作,草案-ietf-dnsop-DNS-Terminology-032015年6月。

[dnschanger] Wikipedia, "DNSChanger", October 2013, <https://en.wikipedia.org/w/ index.php?title=DNSChanger&oldid=578749672>.

[Dnschenger]维基百科,“Dnschenger”,2013年10月<https://en.wikipedia.org/w/ index.php?title=DNSChanger&oldid=578749672>。

[dnsmezzo] Bortzmeyer, S., "DNSmezzo", 2009, <http://www.dnsmezzo.net/>.

[dnsmezzo]Bortzmeyer,S.,“dnsmezzo”,2009年<http://www.dnsmezzo.net/>.

[fangming-hori-sakurai] Fangming, Z., Hori, Y., and K. Sakurai, "Analysis of Privacy Disclosure in DNS Query", 2007 International Conference on Multimedia and Ubiquitous Engineering (MUE 2007), Seoul, Korea, ISBN: 0-7695-2777-9, pp. 952-957, DOI 10.1109/MUE.2007.84, April 2007, <http://dl.acm.org/citation.cfm?id=1262690.1262986>.

[fangming hori sakurai]fangming,Z.,hori,Y.,和K.sakurai,“DNS查询中的隐私披露分析”,2007年多媒体和无处不在工程国际会议(MUE 2007),韩国首尔,ISBN:0-7695-2777-9,第952-957页,DOI 10.1109/MUE.2007.842007年4月<http://dl.acm.org/citation.cfm?id=1262690.1262986>.

[federrath-fuchs-herrmann-piosecny] Federrath, H., Fuchs, K., Herrmann, D., and C. Piosecny, "Privacy-Preserving DNS: Analysis of Broadcast, Range Queries and Mix-based Protection Methods", Computer Security ESORICS 2011, Springer, page(s) 665-683, ISBN 978-3-642-23821-5, 2011, <https://svs.informatik.uni-hamburg.de/publications/2011/ 2011-09-14_FFHP_PrivacyPreservingDNS_ESORICS2011.pdf>.

[federrath fuchs herrmann Piosecyn]federrath,H.,fuchs,K.,herrmann,D.,和C.Piosecyn,“隐私保护DNS:广播分析,范围查询和基于混合的保护方法”,计算机安全ESORICS 2011,Springer,第665-683页,ISBN 978-3-642-23821-52011, <https://svs.informatik.uni-hamburg.de/publications/2011/ 2011-09-14\u FFHP\u PrivacyPreservingDNS\u ESORICS2011.pdf>。

[grangeia.snooping] Grangeia, L., "DNS Cache Snooping or Snooping the Cache for Fun and Profit", February 2004, <http://www.msit2005.mut.ac.th/msit_media/1_2551/nete4630/ materials/20080718130017Hc.pdf>.

[grangeia.snooping]grangeia,L.,“DNS缓存窥探或窥探缓存以获取乐趣和利润”,2004年2月<http://www.msit2005.mut.ac.th/msit_media/1_2551/nete4630/ 材料/20080718130017Hc.pdf>。

[herrmann-reidentification] Herrmann, D., Gerber, C., Banse, C., and H. Federrath, "Analyzing Characteristic Host Access Patterns for Re-Identification of Web User Sessions", DOI 10.1007/978-3-642-27937-9_10, 2012, <http://epub.uni-regensburg.de/21103/1/ Paper_PUL_nordsec_published.pdf>.

[herrmann重新识别]herrmann,D.,Gerber,C.,Banse,C.,和H.Federrath,“分析特征主机访问模式以重新识别Web用户会话”,DOI 10.1007/978-3-642-27937-9_102012<http://epub.uni-regensburg.de/21103/1/ 论文已出版。pdf>。

[morecowbell] Grothoff, C., Wachs, M., Ermert, M., and J. Appelbaum, "NSA's MORECOWBELL: Knell for DNS", GNUnet e.V., January 2015, <https://gnunet.org/morecowbell>.

[morecowbell]Grothoff,C.,Wachs,M.,Ermert,M.,和J.Appelbaum,“NSA的morecowbell:DNS的丧钟”,GNUnet e.V.,2015年1月<https://gnunet.org/morecowbell>.

[packetq] Dot SE, "PacketQ, a simple tool to make SQL-queries against PCAP-files", 2011, <https://github.com/dotse/packetq/wiki>.

[packetq]Dot SE,“packetq,一种针对PCAP文件进行SQL查询的简单工具”,2011年<https://github.com/dotse/packetq/wiki>.

[packetq-list] PacketQ, "PacketQ Mailing List", <http://lists.iis.se/mailman/listinfo/packetq>.

[packetq list]packetq,“packetq邮件列表”<http://lists.iis.se/mailman/listinfo/packetq>.

[passive-dns] Weimer, F., "Passive DNS Replication", April 2005, <http://www.enyo.de/fw/software/dnslogger/#2>.

[被动dns]Weimer,F.,“被动dns复制”,2005年4月<http://www.enyo.de/fw/software/dnslogger/#2>.

[prism] Wikipedia, "PRISM (surveillance program)", July 2015, <https://en.wikipedia.org/w/index.php?title=PRISM_ (surveillance_program)&oldid=673789455>.

[prism]维基百科,“prism(监控计划)”,2015年7月<https://en.wikipedia.org/w/index.php?title=PRISM_ (监视程序)&oldid=673789455>。

[QNAME-MINIMIZATION] Bortzmeyer, S., "DNS query name minimisation to improve privacy", Work in Progress, draft-ietf-dnsop-qname-minimisation-04, June 2015.

[QNAME-MINIMIZATION]Bortzmeyer,S.,“DNS查询名称最小化以改善隐私”,正在进行的工作,草稿-ietf-dnsop-QNAME-MINIMIZATION-042015年6月。

[RFC4033] Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, "DNS Security Introduction and Requirements", RFC 4033, DOI 10.17487/RFC4033, March 2005, <http://www.rfc-editor.org/info/rfc4033>.

[RFC4033]Arends,R.,Austein,R.,Larson,M.,Massey,D.,和S.Rose,“DNS安全介绍和要求”,RFC 4033,DOI 10.17487/RFC4033,2005年3月<http://www.rfc-editor.org/info/rfc4033>.

[RFC5155] Laurie, B., Sisson, G., Arends, R., and D. Blacka, "DNS Security (DNSSEC) Hashed Authenticated Denial of Existence", RFC 5155, DOI 10.17487/RFC5155, March 2008, <http://www.rfc-editor.org/info/rfc5155>.

[RFC5155]Laurie,B.,Sisson,G.,Arends,R.,和D.Blacka,“DNS安全(DNSSEC)哈希认证拒绝存在”,RFC 5155,DOI 10.17487/RFC5155,2008年3月<http://www.rfc-editor.org/info/rfc5155>.

[RFC5936] Lewis, E. and A. Hoenes, Ed., "DNS Zone Transfer Protocol (AXFR)", RFC 5936, DOI 10.17487/RFC5936, June 2010, <http://www.rfc-editor.org/info/rfc5936>.

[RFC5936]Lewis,E.and A.Hoenes,Ed.,“DNS区域传输协议(AXFR)”,RFC 5936,DOI 10.17487/RFC5936,2010年6月<http://www.rfc-editor.org/info/rfc5936>.

[RFC6269] Ford, M., Ed., Boucadair, M., Durand, A., Levis, P., and P. Roberts, "Issues with IP Address Sharing", RFC 6269, DOI 10.17487/RFC6269, June 2011, <http://www.rfc-editor.org/info/rfc6269>.

[RFC6269]福特,M.,Ed.,Boucadair,M.,Durand,A.,Levis,P.,和P.Roberts,“IP地址共享问题”,RFC 6269,DOI 10.17487/RFC62692011年6月<http://www.rfc-editor.org/info/rfc6269>.

[RFC7624] Barnes, R., Schneier, B., Jennings, C., Hardie, T., Trammell, B., Huitema, C., and D. Borkmann, "Confidentiality in the Face of Pervasive Surveillance: A Threat Model and Problem Statement", RFC 7624, DOI 10.17487/RFC7624, August 2015, <http://www.rfc-editor.org/info/rfc7624>.

[RFC7624]Barnes,R.,Schneier,B.,Jennings,C.,Hardie,T.,Trammell,B.,Huitema,C.,和D.Borkmann,“面对普遍监视的保密性:威胁模型和问题陈述”,RFC 7624,DOI 10.17487/RFC76242015年8月<http://www.rfc-editor.org/info/rfc7624>.

[ripe-atlas-turkey] Aben, E., "A RIPE Atlas View of Internet Meddling in Turkey", March 2014, <https://labs.ripe.net/Members/emileaben/ a-ripe-atlas-view-of-internet-meddling-in-turkey>.

【土耳其成熟图集】Aben,E.“土耳其互联网干预的成熟图集视图”,2014年3月<https://labs.ripe.net/Members/emileaben/ a-CREATE-atlas-view-of-internet-MENDING-in-土耳其>。

[sidn-entrada] Hesselman, C., Jansen, J., Wullink, M., Vink, K., and M. Simon, "A privacy framework for 'DNS big data' applications", November 2014, <https://www.sidnlabs.nl/uploads/tx_sidnpublications/ SIDN_Labs_Privacyraamwerk_Position_Paper_V1.4_ENG.pdf>.

[sidn entrada]Hesselman,C.,Jansen,J.,Wulink,M.,Vink,K.,和M.Simon,“DNS大数据应用程序的隐私框架”,2014年11月<https://www.sidnlabs.nl/uploads/tx_sidnpublications/ SIDN_Labs_Privacyraamwerk_Position_Paper_V1.4_ENG.pdf>。

[thomas-ditl-tcp] Thomas, M. and D. Wessels, "An Analysis of TCP Traffic in Root Server DITL Data", DNS-OARC 2014 Fall Workshop, October 2014, <https://indico.dns-oarc.net/event/20/ session/2/contribution/15/material/slides/1.pdf>.

[thomas ditl tcp]thomas,M.和D.Wessels,“根服务器ditl数据中tcp流量的分析”,DNS-OARC 2014秋季研讨会,2014年10月<https://indico.dns-oarc.net/event/20/ session/2/contribution/15/material/slides/1.pdf>。

[TLS-FOR-DNS] Zi, Z., Zhu, L., Heidemann, J., Mankin, A., Wessels, D., and P. Hoffman, "TLS for DNS: Initiation and Performance Considerations", Work in Progress, draft-ietf-dprive-start-tls-for-dns-01, July 2015.

[TLS-FOR-DNS]Zi,Z.,Zhu,L.,Heidemann,J.,Mankin,A.,Wessels,D.,和P.Hoffman,“用于DNS的TLS:启动和性能考虑”,正在进行的工作,草案-ietf-dprive-start-TLS-FOR-DNS-012015年7月。

[tor-leak] Tor, "DNS leaks in Tor", 2013, <https://www.torproject.org/docs/ faq.html.en#WarningsAboutSOCKSandDNSInformationLeaks>.

[tor leak]tor,“tor中的DNS泄漏”,2013年<https://www.torproject.org/docs/ faq.html.en#警告关于股票和dnsinformationleaks>。

[yanbin-tsudik] Yanbin, L. and G. Tsudik, "Towards Plugging Privacy Leaks in the Domain Name System", October 2009, <http://arxiv.org/abs/0910.2472>.

[yanbin tsudik]yanbin,L.和G.tsudik,“致力于堵塞域名系统中的隐私漏洞”,2009年10月<http://arxiv.org/abs/0910.2472>.

Acknowledgments

致谢

Thanks to Nathalie Boulvard and to the CENTR members for the original work that led to this document. Thanks to Ondrej Sury for the interesting discussions. Thanks to Mohsen Souissi and John Heidemann for proofreading and to Paul Hoffman, Matthijs Mekking, Marcos Sanz, Tim Wicinski, Francis Dupont, Allison Mankin, and Warren Kumari for proofreading, providing technical remarks, and making many readability improvements. Thanks to Dan York, Suzanne Woolf, Tony Finch, Stephen Farrell, Peter Koch, Simon Josefsson, and Frank Denis for good written contributions. And thanks to the IESG members for the last remarks.

感谢Nathalie Boulvard和CENTR成员完成了本文件的原始工作。感谢Ondrej Sury的有趣讨论。感谢Mohsen Souissi和John Heidemann的校对工作,以及Paul Hoffman、Matthijs Mekking、Marcos Sanz、Tim Wicinski、Francis Dupont、Allison Mankin和Warren Kumari的校对工作,提供了技术评论,并进行了许多可读性改进。感谢Dan York、Suzanne Woolf、Tony Finch、Stephen Farrell、Peter Koch、Simon Josefsson和Frank Denis的出色书面贡献。感谢IESG成员最后的发言。

Author's Address

作者地址

Stephane Bortzmeyer AFNIC 1, rue Stephenson Montigny-le-Bretonneux 78180 France

Stephane Bortzmeyer AFNIC 1号,Stephenson Montigny le Bretoneux街78180号,法国

   Phone: +33 1 39 30 83 46
   Email: bortzmeyer+ietf@nic.fr
   URI:   http://www.afnic.fr/
        
   Phone: +33 1 39 30 83 46
   Email: bortzmeyer+ietf@nic.fr
   URI:   http://www.afnic.fr/