Stories
Slash Boxes
Comments

SoylentNews is people

posted by Fnord666 on Wednesday April 11 2018, @12:14PM   Printer-friendly
from the trust-but-have-no-clue dept.

The Domain Name System (DNS) is a plain-text service that lets anyone who can see “the wire” capture a user's DNS traffic and work out whether they're asking for naughty.com or nice.com. So to help enhance its privacy a group of researchers has proposed a more "Oblivious DNS” protocol.

However, as the group explained here, even encrypted DNS (for example, DNS over TLS) is still exposed at the recursive resolver (that is, the DNS component most directly connected to the client), because that server decrypts the user request so it can fetch the IP address of the site the user wants.

In other words, whether you use your ISP's resolver, or one provided by a third party like Google or Cloudflare, at some point you have to trust the resolver with your DNS requests.

[...] To get around this, Oblivious DNS is designed to operate without any change to the existing DNS. As its designers write, it “allows current DNS servers to remain unchanged and increases privacy for data in motion and at rest”.

Instead it introduces two infrastructure components that would be deployed alongside current systems: a resolver “stub” between the recursive resolver and the client; and a new authoritative name server, .odns at the same level in the hierarchy as the root and TLD servers (see image).

In this model:

  • The stub server accepts the user query ("what's the IP address of foo.com?"), and encrypts it with a session key/public key combination;
  • The recursive name server receives the request (with .odns appended) and the session key, both encrypted;
  • The .odns tells the resolver to pass the request up to the ODNS authoritative server, which decrypts the request and acts as a recursive resolver (that is, it passes requests up the DNS hierarchy in the normal fashion);
  • The ODNS encrypts the response and passes it back down to the stub, which sends the response to the client.

The authors explained that this decouples the user's identity from their request.

The recursive resolver a user connects to knows the IP address of the user, but not the query; while the ODNS resolver can see the query, but only knows the address of the recursive resolver the user connects to, not the user.

Similarly, an attacker with access to a name server never sees the user's IP address, because the request is coming from the ODNS server.

The group has posted a conference presentation from late March here [PDF], and emphasises that Oblivious DNS is a “work in progress”.


Original Submission

 
This discussion has been archived. No new comments can be posted.
Display Options Threshold/Breakthrough Mark All as Read Mark All as Unread
The Fine Print: The following comments are owned by whoever posted them. We are not responsible for them in any way.
  • (Score: 2) by nobu_the_bard on Wednesday April 11 2018, @06:02PM (1 child)

    by nobu_the_bard (6373) on Wednesday April 11 2018, @06:02PM (#665451)

    So how is this not just a DNS proxy with encryption?

    Starting Score:    1  point
    Karma-Bonus Modifier   +1  

    Total Score:   2  
  • (Score: 0) by Anonymous Coward on Thursday April 12 2018, @09:01AM

    by Anonymous Coward on Thursday April 12 2018, @09:01AM (#665808)

    Sounds to me like it's two DNS proxies, who must not be under control of the same corporation or government[1]. One knows who you are, the other knows what you are looking for.

    [1] These days, that means that one must be in "the west", the other in Russia or China. And you need to have some kind of guarantee of that.