Re: [Int-dir] Intdir telechat review of draft-ietf-dprive-rfc7626-bis-04

"Eric Vyncke (evyncke)" <evyncke@cisco.com> Mon, 09 March 2020 20:43 UTC

Return-Path: <evyncke@cisco.com>
X-Original-To: int-dir@ietfa.amsl.com
Delivered-To: int-dir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6C1DB3A1723; Mon, 9 Mar 2020 13:43:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.6
X-Spam-Level:
X-Spam-Status: No, score=-9.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com header.b=bqWmMHiK; dkim=pass (1024-bit key) header.d=cisco.onmicrosoft.com header.b=HipQ71W2
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JIRh2lUVB5Px; Mon, 9 Mar 2020 13:43:34 -0700 (PDT)
Received: from alln-iport-2.cisco.com (alln-iport-2.cisco.com [173.37.142.89]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D405A3A16C9; Mon, 9 Mar 2020 13:43:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=18036; q=dns/txt; s=iport; t=1583786613; x=1584996213; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-id:content-transfer-encoding: mime-version; bh=ttVwZ6j4x6pJ3gtlJR7qHsJINILaJ+TmhimfA2b9PjM=; b=bqWmMHiKMS6jztGV6eR8YVF4Yv0jpRnttVz02dKWEoOjeee8C/d/FF8v e+CPWe9YNH8CPfQjv6v07UUussHmsMi54/8N6O1Ec+tp7FejXQ1Y05Fwx hSvitspkNUcYjg+Bi8hlSBFnEEkmDF9SDTHhQTJ+vQ2Jvz3JNTVIOQsdy w=;
IronPort-PHdr: 9a23:FbtXMxROQ3N0fNHjg3u39NI3bNpsv++ubAcI9poqja5Pea2//pPkeVbS/uhpkESXBdfA8/wRje3QvuigQmEG7Zub+FE6OJ1XH15g640NmhA4RsuMCEn1NvnvOiEkDcJJV1JN9HCgOk8TE8H7NBXf
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0BXBgBpqWZe/5hdJa1mHAEBAQEBBwEBEQEEBAEBgXuBVFAFbFggBAsqhBWDRgOKbYI6JYljjjKBQoEQA1QJAQEBDAEBGxICBAEBgU+CdAIXgXckOBMCAwEBCwEBBQEBAQIBBQRthVYMhWMBAQEBAxIREQwBAQcQEg4BCwQCAQYCEQMBAgMCERUCAgIfERUICAIEAQ0FGweDBAGCSgMuAY1ZkGcCgTmIYnWBMoJ/AQEFhQQNC4IMCYEOKolheB8JgQ4dGoFBP4ERJwwUgk0+ghuBaQkgBhgHMQIFglIygiyNYRmCboYWiWuOSTJECoI8h1KFA4VbBIQyHIJJgQCHIYcoiSOOdostkCQCBAIEBQIOAQEFgWkigVhwFWUBgkEJRxgNVotSgXUREoNQilV0gSmNZQEB
X-IronPort-AV: E=Sophos;i="5.70,534,1574121600"; d="scan'208";a="459127106"
Received: from rcdn-core-1.cisco.com ([173.37.93.152]) by alln-iport-2.cisco.com with ESMTP/TLS/DHE-RSA-SEED-SHA; 09 Mar 2020 20:43:31 +0000
Received: from XCH-ALN-002.cisco.com (xch-aln-002.cisco.com [173.36.7.12]) by rcdn-core-1.cisco.com (8.15.2/8.15.2) with ESMTPS id 029KhWIG024034 (version=TLSv1.2 cipher=AES256-SHA bits=256 verify=FAIL); Mon, 9 Mar 2020 20:43:32 GMT
Received: from xhs-rtp-001.cisco.com (64.101.210.228) by XCH-ALN-002.cisco.com (173.36.7.12) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Mon, 9 Mar 2020 15:43:32 -0500
Received: from xhs-rtp-001.cisco.com (64.101.210.228) by xhs-rtp-001.cisco.com (64.101.210.228) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Mon, 9 Mar 2020 16:43:31 -0400
Received: from NAM10-MW2-obe.outbound.protection.outlook.com (64.101.32.56) by xhs-rtp-001.cisco.com (64.101.210.228) with Microsoft SMTP Server (TLS) id 15.0.1473.3 via Frontend Transport; Mon, 9 Mar 2020 16:43:30 -0400
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=J9fEjsQeFEtqQPgpjlnEOWM8a1WyWhAK3CmWk5y+Vr5JdYMzwxsw0xi/u9Z2xZH7da/8cZxznskb3auyRKtSFn0ID8qKDvUKlE7I3mFUx9f1BpETnp4EySIALPdCkDM9v5RI+rXGvIqE8HMS2xkJyqHlsCjaa58zp0Vodhel5tJkuMllCWDzePiYT0jAMm0T2gWlwY7Oe9dmf7zs1XpoObe/++XP38gGNmi+X+H3rET1I/srSD7rmAKKxtHA7uhkHWtZBIBVzCl0XXvqr0yPXd8Wkxr+W7eUzY4jyQRG2TOOX5Zkr8ZWeSn7oQhtqu80Hs6Ifoy0FqiLBNmT5+crsw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck;bh=ttVwZ6j4x6pJ3gtlJR7qHsJINILaJ+TmhimfA2b9PjM=; b=Nj6StLK7M2Z7S80ksczuexlRuysZ3d3tK8SfEthCjn3SLL3QHI0CNgRoUrMbX1WtTcSNsbgafaF4H0g+8+0UQ6RSUlGgzyZgoA39XHBHmwxM1R+pt9i/zoBzvJ+rl96vjANF945kF9ljvVkxwGyay2JM1OfuDNSxZ01ZHUMetnaFiD2hmEX5fvmxJWO/8NbGtmnFb6mpkmLNqTTqzlz0kEa5c/crZ8Agn2YjQ35l0l2NH6g5KNsZWqlizOfF/RMR7JWmusbIDFFeZ0m0GrKBPliOfvuNq1FWsr/Lxf3m1rZDB/cKV+hmjUw37CRKZViXTtFvxYoitOQv91tDtXv0EQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=cisco.com; dmarc=pass action=none header.from=cisco.com; dkim=pass header.d=cisco.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cisco.onmicrosoft.com; s=selector2-cisco-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=ttVwZ6j4x6pJ3gtlJR7qHsJINILaJ+TmhimfA2b9PjM=; b=HipQ71W2bb90Efo2xRGgkGs9lTXHcPYPEX3YB84tbVsE/E+AYdsQbFkVz/N4AclV9p3ofglOu0YxtiHwexHedSTw5W3kK6u4KXVlj2rEALN2G1FyQj4xpJEtcavhVes4vLoeMGEOl8PXxRCmGZoYdGzbvmfML/nwa+5/pkVLxYQ=
Received: from DM5PR11MB1753.namprd11.prod.outlook.com (2603:10b6:3:10d::13) by DM5PR11MB1724.namprd11.prod.outlook.com (2603:10b6:3:e::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2793.16; Mon, 9 Mar 2020 20:43:29 +0000
Received: from DM5PR11MB1753.namprd11.prod.outlook.com ([fe80::680d:e22e:72d5:67ca]) by DM5PR11MB1753.namprd11.prod.outlook.com ([fe80::680d:e22e:72d5:67ca%3]) with mapi id 15.20.2793.013; Mon, 9 Mar 2020 20:43:29 +0000
From: "Eric Vyncke (evyncke)" <evyncke@cisco.com>
To: Jean-Michel Combes <jeanmichel.combes@gmail.com>, "int-dir@ietf.org" <int-dir@ietf.org>
CC: "last-call@ietf.org" <last-call@ietf.org>, "dns-privacy@ietf.org" <dns-privacy@ietf.org>, "draft-ietf-dprive-rfc7626-bis.all@ietf.org" <draft-ietf-dprive-rfc7626-bis.all@ietf.org>
Thread-Topic: Intdir telechat review of draft-ietf-dprive-rfc7626-bis-04
Thread-Index: AQHV9lGI2om14rLrt0S5+tsW8s22BKhAyuYA
Date: Mon, 09 Mar 2020 20:43:29 +0000
Message-ID: <987A9960-9000-43B1-BDCA-76D58073841E@cisco.com>
References: <158378579615.5537.11557310846855165274@ietfa.amsl.com>
In-Reply-To: <158378579615.5537.11557310846855165274@ietfa.amsl.com>
Accept-Language: fr-BE, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.22.0.200209
authentication-results: spf=none (sender IP is ) smtp.mailfrom=evyncke@cisco.com;
x-originating-ip: [2001:420:c0c1:36:6975:99c:9457:3f54]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 371eb165-8d5a-4c81-19a5-08d7c46a868f
x-ms-traffictypediagnostic: DM5PR11MB1724:
x-microsoft-antispam-prvs: <DM5PR11MB1724E631C5C6264B893DE8C0A9FE0@DM5PR11MB1724.namprd11.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:8273;
x-forefront-prvs: 0337AFFE9A
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(4636009)(136003)(39860400002)(366004)(396003)(376002)(346002)(199004)(189003)(91956017)(8936002)(2906002)(15974865002)(81166006)(71200400001)(6486002)(81156014)(8676002)(76116006)(66476007)(66556008)(66946007)(64756008)(66446008)(36756003)(5660300002)(316002)(33656002)(2616005)(30864003)(53546011)(6506007)(86362001)(66574012)(478600001)(4326008)(6512007)(186003)(54906003)(110136005); DIR:OUT; SFP:1101; SCL:1; SRVR:DM5PR11MB1724; H:DM5PR11MB1753.namprd11.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: cisco.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: E3Dtd5dS+nkcwgeTzwC5D6vhhJMbeWSkNV1MdjJpjMbp8MkarhHF9S9Tudjc62kGLAaikDLCrsJAd08J16Jh+kLcuxUnOimwb7Keru2VKam740/eQQAzjqFdURWyWA0dfE1YUdY0lpeW7agX8yql2O7pXBcyQm1nN+rEEHEfQQ7/O9xD6OZT68qRYrrZUA6qLgvLpBSNpcGeMwIHplLDUAagBmzZlxVqwYOu1WCuhbWaLndy34xupjBigbHi2d/j6n0fYeqmDs5GDG2Zk80GAMF5YL7fJsDZjrmzutEGOgxfZn1VvYdaPsyYuyg/CSFhzMksotBzGPPrsQw7fLvSTLxFU0zscX7idqXgt5RMtemfQ7wGLN0gIYR0hBsvTyjGw6xDysmU2l0Nrt6Plb4AIyNSq37gzX/6hMadDW6tqx/RoYOqDvOOrgNXUKrDY1Q3hWxh0BIZ1fez4YuoW653Z0KjzJFFDaCk5o4vCNLyCRCiZgp/0F0YKJmbEGfDDq+FTH567RKzxc0EJQTPaJ0U5w==
x-ms-exchange-antispam-messagedata: nDKtPTjf35xPQ/LwxJPUVXsqHdqmjcj7q8ffTHnCrTwvKWmkJ05fvwJEjTqXF8HCsYaGH/Dia9BiD9OTiiGgdTrijaFA8dZ0xNdTgYKQKjFfep+KfvsJD7dTjBQDxHXUg7aVG8H8Hho7y4AKhrFhdbNsRaEY+7/K/x67CF0wmZalwV29w1L8SARss5vHhfIp1e1oYvB2PlrCSE4ATOlQXg==
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-ID: <CA7112265F7EFF45817CC9C995B57915@namprd11.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-Network-Message-Id: 371eb165-8d5a-4c81-19a5-08d7c46a868f
X-MS-Exchange-CrossTenant-originalarrivaltime: 09 Mar 2020 20:43:29.7527 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 5ae1af62-9505-4097-a69a-c1553ef7840e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: B7sGAL0AbFtGFnkwwDnWLfPO1xjUS03dxigjxW8OsoYsbSbbyp7rdarf/PhVq2J+YCsvkZFLF/mBWh23Rfq8ug==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR11MB1724
X-OriginatorOrg: cisco.com
X-Outbound-SMTP-Client: 173.36.7.12, xch-aln-002.cisco.com
X-Outbound-Node: rcdn-core-1.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/int-dir/7gn_vUUetwq87tspRxTPNjq_uNI>
Subject: Re: [Int-dir] Intdir telechat review of draft-ietf-dprive-rfc7626-bis-04
X-BeenThere: int-dir@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This list is for discussion between the members of the Internet Area directorate." <int-dir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/int-dir>, <mailto:int-dir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/int-dir/>
List-Post: <mailto:int-dir@ietf.org>
List-Help: <mailto:int-dir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/int-dir>, <mailto:int-dir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Mar 2020 20:43:44 -0000

Merci very much Jean-Michel, I am sure that the authors will take this into account before submitting a revised I-D before the evaluation by the IESG

-éric

-----Original Message-----
From: Jean-Michel Combes via Datatracker <noreply@ietf.org>
Reply-To: Jean-Michel Combes <jeanmichel.combes@gmail.com>
Date: Monday, 9 March 2020 at 21:30
To: "int-dir@ietf.org" <int-dir@ietf.org>
Cc: "last-call@ietf.org" <last-call@ietf.org>, "dns-privacy@ietf.org" <dns-privacy@ietf.org>, "draft-ietf-dprive-rfc7626-bis.all@ietf.org" <draft-ietf-dprive-rfc7626-bis.all@ietf.org>
Subject: Intdir telechat review of draft-ietf-dprive-rfc7626-bis-04
Resent-From: <alias-bounces@ietf.org>
Resent-To: <bortzmeyer+ietf@nic.fr>, <sara@sinodun.com>, <brian@innovationslab.net>, <tjw.ietf@gmail.com>, Eric Vyncke <evyncke@cisco.com>, Suresh Krishnan <suresh@kaloom.com>, <ek.ietf@gmail.com>, Brian Haberman <brian@innovationslab.net>, <dns-privacy@ietf.org>
Resent-Date: Monday, 9 March 2020 at 21:29

    Reviewer: Jean-Michel Combes
    Review result: Ready with Issues
    
    Hi,
    
    Please find my review, as member of the INT Area Directorate, of the following
    document:
    
    dprive                                                     S. Bortzmeyer
    Internet-Draft                                                     AFNIC
    Obsoletes: 7626 (if approved)                               S. Dickinson
    Intended status: Informational                                Sinodun IT
    Expires: July 19, 2020                                  January 16, 2020
    
                           DNS Privacy Considerations
                        draft-ietf-dprive-rfc7626-bis-04
    
    <snip>
    
    1.  Introduction
    
    <snip>
    
       Let us begin with a simplified reminder of how the DNS works (See
       also [RFC8499]).  A client, the stub resolver, issues a DNS query to
       a server, called the recursive resolver (also called caching resolver
       or full resolver or recursive name server).  Let's use the query
       "What are the AAAA records for www.example.com?" as an example.  AAAA
       is the QTYPE (Query Type), and www.example.com is the QNAME (Query
       Name).  (The description that follows assumes a cold cache, for
       instance, because the server just started.)  The recursive resolver
       will first query the root name servers.  In most cases, the root name
       servers will send a referral.  In this example, the referral will be
       to the .com name servers.  The resolver repeats the query to one of
       the .com name servers.  The .com name servers, in turn, will refer to
       the example.com name servers.  The example.com name server will then
       return the answer.  The root name servers, the name servers of .com,
       and the name servers of example.com are called authoritative name
       servers.  It is important, when analyzing the privacy issues, to
       remember that the question asked to all these name servers is always
       the original question, not a derived question.  The question sent to
       the root name servers is "What are the AAAA records for
       www.example.com?", not "What are the name servers of .com?".  By
       repeating the full question, instead of just the relevant part of the
       question to the next in line, the DNS provides more information than
       necessary to the name server.  In this simplified description,
       recursive resolvers do not implement QNAME minimization as described
       in [RFC7816], which will only send the relevant part of the question
       to the upstream name server.
    
    <JMC>
    IMHO, that would be clearer to split the previous paragraph into 2 paragraphs:
    - one explaining the general DNS process
    - one showing the privacy issue related to the fact the question is not derived
    BTW, the construction of the end of the previous paragraph suggests that
    question derivation and QNAME minimization are two different things. </JMC>
    
    <snip>
    
       At the time of writing, almost all this DNS traffic is currently sent
       in clear (i.e., unencrypted).  However there is increasing deployment
       of DNS-over-TLS (DoT) [RFC7858] and DNS-over-HTTPS (DoH) [RFC8484],
       particularly in mobile devices, browsers, and by providers of anycast
       recursive DNS resolution services.  There are a few cases where there
       is some alternative channel encryption, for instance, in an IPsec VPN
       tunnel, at least between the stub resolver and the resolver.
    
    <JMC>
    IPsec: a reference is missing.
    </JMC>
    
    <snip>
    
       o  Tertiary requests: these are the additional requests performed by
          the DNS system itself.  For instance, if the answer to a query is
          a referral to a set of name servers, and the glue records are not
          returned, the resolver will have to do additional requests to turn
          the name servers' names into IP addresses.  Similarly, even if
          glue records are returned, a careful recursive server will do
          tertiary requests to verify the IP addresses of those records.
    
    <JMC>
    “glue records”: IMHO, either a reference or a definition is needed.
    </JMC>
    
    <snip>
    
    2.  Scope
    
       This document focuses mostly on the study of privacy risks for the
       end user (the one performing DNS requests).  We consider the risks of
       pervasive surveillance [RFC7258] as well as risks coming from a more
       focused surveillance.
    
    <JMC>
    >From my point of view, but maybe I am wrong, this document is the “Problem
    Statement” document regarding DNS Privacy mechanisms. If so, I regret that
    there is no text about impact(s), in a security context, when privacy policy
    (e.g., DoT, DoH) is deployed. Please, find more comments on such a point inside
    Security Considerations section. </JMC>
    
    <snip>
    
    3.2.  Data in the DNS Request
    
    <snip>
    
       For the communication between the stub resolver and the recursive
       resolver, the source IP address is the address of the user's machine.
       Therefore, all the issues and warnings about collection of IP
       addresses apply here.  For the communication between the recursive
       resolver and the authoritative name servers, the source IP address
       has a different meaning; it does not have the same status as the
       source address in an HTTP connection.  It is typically the IP address
       of the recursive resolver that, in a way, "hides" the real user.
       However, hiding does not always work.  Sometimes EDNS(0) Client
       subnet [RFC7871] is used (see its privacy analysis in
       [denis-edns-client-subnet]).  Sometimes the end user has a personal
       recursive resolver on her machine.  In both cases, the IP address is
       as sensitive as it is for HTTP [sidn-entrada].
    
       A note about IP addresses: there is currently no IETF document that
       describes in detail all the privacy issues around IP addressing in
       general, although [RFC7721] does discuss privacy considerations for
       IPv6 address generation mechanisms.  In the meantime, the discussion
       here is intended to include both IPv4 and IPv6 source addresses.  For
       a number of reasons, their assignment and utilization characteristics
       are different, which may have implications for details of information
       leakage associated with the collection of source addresses.  (For
       example, a specific IPv6 source address seen on the public Internet
       is less likely than an IPv4 address to originate behind an address
       sharing scheme.)  However, for both IPv4 and IPv6 addresses, it is
       important to note that source addresses are propagated with queries
       and comprise metadata about the host, user, or application that
       originated them.
    
    <JMC>
    “It is typically the IP address of the recursive resolver that, in a way,
    "hides" the real user.” “... it is important to note that source addresses are
    propagated with queries and comprise metadata about the host, user, or
    application that originated them.”
    
    IMHO, with such a construction, a reader may be misled (i.e., finally, a
    recursive resolver propagates the end-user’s source address). Maybe, the last
    paragraph should be at the beginning of the section. </JMC>
    
    <snip>
    
    3.4.  On the Wire
    
    3.4.1.  Unencrypted Transports
    
    <snip>
    
       o  The recursive resolver can be in the IAP network.  For most
          residential users and potentially other networks, the typical case
          is for the end user's device to be configured (typically
          automatically through DHCP or RA options) with the addresses of
          the DNS proxy in the CPE, which in turns points to the DNS
          recursive resolvers at the IAP.  The attack surface for on-the-
          wire attacks is therefore from the end user system across the
          local network and across the IAP network to the IAP's recursive
          resolvers.
    
    <JMC>
    IMHO, it should be: “The best attack surface for on-the wire attacks is
    therefore from the end user system to the CPE (i.e., DNS Proxy). From the CPE
    to the IAP’s recursive resolvers, the eavesdropping is more complex as the
    end-user’s source address may be “hidden”, as explained in Section 3.2”. </JMC>
    
    <snip>
    
       It is also noted that typically a device connected _only_ to a modern
       cellular network is
    
       o  directly configured with only the recursive resolvers of the IAP
          and
    
       o  afforded some level of protection against some types of
          eavesdropping for all traffic (including DNS traffic) due to the
          cellular network link-layer encryption.
    
    <JMC>
    Sorry but I don’t agree except if the recursive resolvers are located inside
    mobile antennas :) More seriously, AFAIK, even there is L2 encryption on
    cellular network, either L2 encryption (e.g., MACSEC) or L3 encryption (e.g.,
    IPsec) on fixed networks from RAN to recursive resolvers, this encryption is
    not E2E with the recursive resolvers. BTW, the recursive resolvers may be the
    same for “Mobile” customers and “Fixed” (e.g., DSL, Fiber) customers. </JMC>
    
    <snip>
    
    4.  Actual "Attacks"
    
       Many research papers about malware detection use DNS traffic to
       detect "abnormal" behavior that can be traced back to the activity of
       malware on infected machines.  Yes, this research was done for the
       good, but technically it is a privacy attack and it demonstrates the
       power of the observation of DNS traffic.  See [dns-footprint],
       [dagon-malware], and [darkreading-dns].
    
    <JMC>
    “... but technically, it is a privacy attack”
    Please, add either a definition of what is a “privacy attack” inside the
    document or a reference of an existing definition. By the way, I am curious to
    check with the definition whether anti-virus software is also considered as a
    privacy attacker. </JMC>
    
    <snip>
    
    6.  Security Considerations
    
       This document is entirely about security, more precisely privacy.  It
       just lays out the problem; it does not try to set requirements (with
       the choices and compromises they imply), much less define solutions.
       Possible solutions to the issues described here are discussed in
       other documents (currently too many to all be mentioned); see, for
       instance, 'Recommendations for DNS Privacy Operators'
       [I-D.ietf-dprive-bcp-op].
    
    <JMC>
    As I mentioned inside Section 2, in case this document is considered as a
    “Problem Statement” document, IMHO, impact(s) from privacy on security is (are)
    missing inside this document. Indeed, there is no text about, at least for me –
    but maybe there are other points, the following points: - DNS Tunneling As,
    generally, DNS flows are not filtered/blocked, this technique may be used for
    malicious activities (e.g., botnet C&C, malware propagation, data extraction
    from compromised devices, fraud). One way to mitigate such malicious activities
    is the monitoring of DNS flows. The encryption of DNS flows may encourage the
    filtering/blocking of encrypted DNS flows (cf. Section 3.5.1.3. topic) - DDoS
    attacks based on DNS amplification I am not a DDoS expert, but I am wondering
    on potential detection mechanisms, closed to the sources, of DDoS attacks based
    on DNS amplification: is there any potential impact to have DoH/DoT deployed?
    </JMC>
    
    Thanks in advance for your replies.
    
    Best regards,
    
    JMC.