Oblivious DNS-over-HTTPS

This new protocol, called Oblivious DNS-over-HTTPS (ODoH), hides the websites you visit from your ISP.

Here’s how it works: ODoH wraps a layer of encryption around the DNS query and passes it through a proxy server, which acts as a go-between the internet user and the website they want to visit. Because the DNS query is encrypted, the proxy can’t see what’s inside, but acts as a shield to prevent the DNS resolver from seeing who sent the query to begin with.

IETF memo.

The paper:

Abstract: The Domain Name System (DNS) is the foundation of a human-usable Internet, responding to client queries for host-names with corresponding IP addresses and records. Traditional DNS is also unencrypted, and leaks user information to network operators. Recent efforts to secure DNS using DNS over TLS (DoT) and DNS over HTTPS (DoH) havebeen gaining traction, ostensibly protecting traffic and hiding content from on-lookers. However, one of the criticisms ofDoT and DoH is brought to bear by the small number of large-scale deployments (e.g., Comcast, Google, Cloudflare): DNS resolvers can associate query contents with client identities in the form of IP addresses. Oblivious DNS over HTTPS (ODoH) safeguards against this problem. In this paper we ask what it would take to make ODoH practical? We describe ODoH, a practical DNS protocol aimed at resolving this issue by both protecting the client’s content and identity. We implement and deploy the protocol, and perform measurements to show that ODoH has comparable performance to protocols like DoH and DoT which are gaining widespread adoption,while improving client privacy, making ODoH a practical privacy enhancing replacement for the usage of DNS.

Slashdot thread.

Posted on December 8, 2020 at 3:02 PM42 Comments

Comments

Clive Robinson December 8, 2020 3:46 PM

@ ALL,

Like some here I’ve heard people say things about ODoH. Some think it does not “do enough” on the “Oblivious” side of things as it’s effectively “proxie only” and that it’s going to be “client app usable with minimal proxie” rather than just Server OS where control by a system owner is “global within the computer”. Thus application updates can “reset” the users security configuration at whim.

Something Silicon Valley Big Corps are known to do frequently, which others also remarke is perhaps not coincidental in that it is being pushed by two of Silicon Valley Corps biggest (CloudFlare and Apple). Which raises other suspicions. Not least of which is CloudFlare is quite capable of “tagging” traffic through 1:1 proxies fairly easily as well as other “traffic analysis” techniques.

I guess nothing is perfect but I’m thinking being cautious and mitigating the abuse potential in ODoH is way beyond most single system users.

Guess I’ve got to plow through the docs to see what’s actually being said vis “mandatory behavior” set by the user in the OS -v- “Discretionary behavior” changable by those who write apps and app add ons to effectively bypass “Mandatory behavior”.

SpaceLifeForm December 8, 2020 3:46 PM

No. Just say no.

This is false security by obscurity.

And more lock-in to flawed protocols.

David Rudling December 8, 2020 4:02 PM

I am still trying to digest the IETF memo but I already have an unease about the possible incompatibility of this one-hop proxy system with multi-hop TOR. Losing TOR would be an unwelcome side effect unless I am completely misunderstanding this proposal. Anyone with greater technical expertise than me in this area (not difficult) care to comment?

Clive Robinson December 8, 2020 4:45 PM

@ David Rudling,

Like you,

I am still trying to digest the IETF memo but I already have an unease…

But mine is slightly different, I know that for a multitude of reasons TOR is insecure and easily susceptable to traffic analysis by the likes of CloudFlare and others with a wide area viewpoint over the Internet “choke points”. That’s even with a “three hop” minimum proxying.

Proxying is not in of it’s self secure, nor can it be, that was known by the Military and Similar communications security organisations from WWII onwards.

There are “known solutions” to the weaknesses of proxying in a Traffic analysis environment the first of which is “traffic indistinguishability” thus enabaling a lightly used protocol to not stand out or be diferentiable from more general traffic.

From my reading no real attempt has been made at “Traffic Indistinguishability” just a “magic pixi dust” sprinkling of partial “content security” and a virtualy usless single hop proxie that will have low latency thus high correlation between inputs and outputs.

Dave December 8, 2020 4:59 PM

So it has all the disadvantages of D’oH while adding a single point-of-failure (or point-of-interception) proxy to the mix.

At some point in a system’s life cycle it’s necessary to take all the geeks outside and shoot them and just let the system keep running as is. With the web I think this point was about five to ten years ago.

DrYak December 8, 2020 6:06 PM

DoH is technically also possible to reach over Tor.
Cloudflare’s 1.1.1.1 even has an official Onion address and provides tutorial for setting up a local forwarder.

These approaches also encrypt and hide the DNS traffic, while not having a single point of failure like proxy.

Clive Robinson December 8, 2020 6:10 PM

@ Dave,

…it’s necessary to take all the geeks outside and shoot them…

So first do you let them run around “squawking like headless chickens” 😉 After all there is no need to take the fun out of doing a “Service to Society”.

Spencer December 9, 2020 3:32 AM

Who hosts the proxy? It seems like even if this takes off most people would use proxies provided by either ISPs or big tech.

Clive Robinson December 9, 2020 4:31 AM

@ Spencer,

… most people would use proxies provided by either ISPs or big tech.

They would probably not be given the choice (think Google Chrome behaviours).

Thus the user ends up using a Google proxie to a Google DNS.

No need for trafic analysis to carry on harvesting that source of “privacy breaching” data for profit just precice traffic log keeping they keep for “legal reasons”. The big advantage for Google or CloudFlare is it “cuts out the middle man” of the ISP thus significantly rigs the game in their favour not the ISPs…

What users need is the likes of a “DuckDuckGo” search proxie. That is instead of doing a DNS search, you ask a search engine to ask other search engines for the IP address, that then gets put in your systems local cache for applications to use and gives you the user a single set of controls to manage thst softeare developers can not change when ever they feel like forcing a “patch” on you.

However if you search

Schneier.com “IP address”

You get a lot of junk from DuckDuck but you do get this URL Name of,

Schneier.com Site Informations | Host Name 199.16.172.203 …

Giving an actual underlying URL address of,

https://www.websitesvalues.com/search/schneier.com/

The unknown is when using DuckDuck as a proxie is how much of your information does it forward?

Thus you might want to run the query to DuckDuck through another proxie system such as TOR or a properly anonymizing VPN.

Eric Hacker December 9, 2020 7:20 AM

I am beginning to think that privacy on the Internet is unachievable and we’d be better off admitting that. Responsible security professionals know that e-voting can’t be done reliably without paper trails and a slew of people procedural controls. Why can’t we just admit that privacy (in X.805 terms) on the Internet is analogous to privacy in the physical world. That is, if you want to sneak across town to visit someone in secret, it will be observable.

X.805 privacy: 6.8 Privacy security dimension
The privacy security dimension provides for the protection of information that might be derived from the observation of network activities. Examples of this information include web-sites that a user has visited, a user’s geographic location, and the IP addresses and DNS names of devices in a service provider network.

Etienne December 9, 2020 11:10 AM

This is exactly the protocol I would design to monitor citizens through their false sense of security in centralized proxies.

Winter December 9, 2020 11:15 AM

“This is exactly the protocol I would design to monitor citizens through their false ”

IIRC similar arguments were used to delay the introduction of https by TLAs to keep easy eavesdropping going.

Clive Robinson December 9, 2020 11:20 AM

@ Eric Hacker,

I am beginning to think that privacy on the Internet is unachievable and we’d be better off admitting that.

A high degree of Privacy is obtainable with a broadcast –to the world– network, and we’ve known what is required to be done to achieve it since WWII.

There are however two problems,

1, Most people will not do what is required to achieve even minimal security.

2, There are entities both Governmental and Corporate who are more than willing to profit by the first issue.

The first issue is due to two things that are effectively one,

A, Most people care not a jot about their privacy.

B, They don’t believe they have anything to hide.

Both are realy a form of idiocy and shows, they show way to much trust to actually survive in even a moderately hostile environment, and if they come across any kind of hostility they know of no way of dealing with it because it is way beyond there understanding thus ability to handle rationaly.

With regards,

Responsible security professionals know that e-voting can’t be done reliably without paper trails

You appear to be conflating privacy, security and audit, they are different words because they are different activities. Whilst they do have some overlap the area where they all intersect is very small in comparison to where there is no intersection, and still small compared to the intersection where any two overlap.

The reality of most peoples lives is they do not want privacy or security untill one or both fail usually along with a “human trust” failing, and it is at this point or a little while later many start to wish they had an audit trail to show to others. Audit will not stop either privacy or secrecy being breached, but it will record the when and how of it as evidence, for later action.

The problem that security or privacy conscious individuals have is communicating with others. It’s rare to find two security conscious individuals that want to communicate with each other mostly it is one who cares and the rest that do not. This means that the chance of obtaining sufficient OpSec is low, very low, in deed.

I have a friend who works in some curious areas of security at what you might call “the sharp enf” and he is always pushing me to install a third party security Application which I repeatedly decline to do. He does not appear to understand why I do not. That is as I point out to him, he has no way to know what I am doing with my end of the comms link even if it is supposed to be secure. I might have malware reading/scraping the user interface, I might leave the application “un locked” or worse directly share the output with an enemy of my chosing or who is blackmailing me etc, etc. He points out he trusts me and I point out that is unwise as “past performance is no indicator of future performance”. I also point out about “fall back attacks” where a MiTM causes minimum common security which could be no security at all. He then makes the mistake of pointing out that “some securiry” is better than no security. I point out that infact the opposite is true, because assumed security leads to over confidence that leads to very real security losses if anything goes wrong technically… So the only thing we end up agreeing on is that we disagree about that aspect of security.

The problem from my perspective, is that people who pay to receive security advice chose to ignore it. But they are the payer of the piper, so the piper plays, they do not have to listen, but a listening and appreciative audience does make a pipers job more enjoyable.

Winter December 9, 2020 12:26 PM

“I am beginning to think that privacy on the Internet is unachievable and we’d be better off admitting that.”

There are a few tried and trusted strategies where the weah protect themselves against the strong:
1) Be a single fish in a large school, i.e., hide in the masses

2) Be a chameleon, never look the same twice.

Ad 1 is what Tor tries. Every Tor user should look the same. But a lot seems to leak.

Ad 2 is randomly switching browser identification strings and browsers.

metaschima December 9, 2020 1:33 PM

I honestly think people are disillusioned about ISPs. ISPs in general have little interest in censoring or policing. However, whatever data they collect they are likely to sell. I don’t see them as a major threat to your privacy. Now, if you’re interested in doing highly nefarious things, then you will get in trouble eventually, most likely not from the ISP but from a honeypot disgusted as something that promises you the impossible, namely anonymity. So Tor, all those VPNs that claim to be anonymous, those are the perfect honeypot. None of these methods has ever been demonstrated to provide meaningful and secure anonymity, in fact attacks against these targets are exactly what your real adversary is focusing on, because after all the reward is so great. Now, I’m not saying that only people who want to do very nefarious things use these tools, but percentage wise it is much higher than the general population.

Winter December 9, 2020 1:58 PM

“None of these methods has ever been demonstrated to provide meaningful and secure anonymity, in fact attacks against these targets are exactly what your real adversary is focusing on, because after all the reward is so great. ”

I am curious. How could you demonstrate “meaningful and secure anonymity” for an application?

And do you know about successful attacks against Tor users?

I know about onion servers that were hacked, but successful de-anonymizing Tor users I have not yet heard about. I know it is theoretical possible using traffic analysis, and Tor warns about it. But I would very much like to see an actual case.

Winter December 9, 2020 9:37 PM

@Space
“Silk Road”

That was a combination of hacking the Onion servers, bitcoin, undercover work and other connections with real life. IIRC, Ulbricht was not directly de-anonymized over Tor. They even had to catch him while connected to the servers for the final evidence.

But my memory can be wrong.

SpaceLifeForm December 10, 2020 3:57 PM

@ Norah

Good observation. Note the same could happen elsewhere. Not just 1, but 8, 9.

See why the protocols are flawed?

DNS, BGP, HTTPS, CAs, are all flawed.

Attackers can combine the flaws.

Monkey December 10, 2020 6:30 PM

‘Please insert this certificate into your authority, here is a secret court order, and configure that DNS server like it shows in the following document, immediately.’

Network Miner released an update early this year.
hxxps://www.netresec.com/?page=Blog&month=2020-09&post=NetworkMiner-2-6-Released

winter December 11, 2020 5:00 AM

@Anonymouse
“SpaceLifeForm – Your statements are defamatory in nature”

Only when they are not true.

“as they are all fake news”

Fake news is something else. Nowadays, that word is only used for truthful reporting. The WH is known for years to have used “fake news” exclusively for news that was backed by solid evidence and credible witnesses.

“Nobody will believe it”

I believe it, so that statement has been proven false already.

Winter December 11, 2020 7:24 AM

@Anonymouse
“Close this thread now.”

I suggest to read some teaching materials on trolling. Especially, learn about how Trolls are perceived. The pitfalls of Troll failings are rather easy to get into which then forces you to start again and again from scratch.

Some examples, just to get you going:

h ttps://www.dedoimedo.com/life/guide-trolling.html

h ttps://www.liebertpub.com/doi/10.1089/cyber.2018.0210

h ttps://www.researchgate.net/publication/260105036_Trolls_just_want_to_have_fun

Goat December 11, 2020 8:04 AM

“Every Tor user should look the same. But a lot seems to leak.”

@Winter I once had a conversation with someone who was part of the tor project, he told me that most of the “information leaks” are irrelevant results of browser fingerprinting test.

As an example if you throw a coin and you get heads, this doesn’t make you distinguishable from person who gets a tails, since this result would be different at all times… Though fingerprinting tests often would include such randomised things as a part of their test(since they aren’t random for all browsers)

If you apply the safest security setting and take the necessary precautions the chances of de-anyonymization are close to zero, that said Tor is no silver bullet.

Winter December 11, 2020 8:12 AM

@Goat
“If you apply the safest security setting and take the necessary precautions the chances of de-anyonymization are close to zero, that said Tor is no silver bullet.”

Thanks for the information. I have had no opportunities to talk to people from the Tor project.

Winter December 11, 2020 8:32 AM

@Clive
“Makes you wonder what it is inside their head that they can not cut their losses and instead just keeps doubling down…”

Maybe she or he is graded on their actions? Whether they followed the text-book of the course?

Clive Robinson December 11, 2020 8:37 AM

@ Winter,

Maybe she or he is graded on their actions?

If that is so, then I predict a big fat F in somebodies future and a return to the job que in “Downtown barrel bottom” where scraping a living is the best they can hope to do.

Anonymous December 11, 2020 8:38 AM

@ Clive Robinson – I trust you don’t know me and I don’t know you. Your name is a fake one.
Language doesn’t mean anything. I can use any other languages I wish to express I closed this topic and that is it. You did not see anyone anywhere. I won’t reply here any more. Bye then.

Goat December 11, 2020 8:40 AM

@Winter it isn’t difficult to get hold of people involved in tor project, they are friendly and active on forums, irc and mastodon if you have the time.

@Clive The anyonyomouse is shouting some russian sounding names of some nixi project contributor.. Maybe it is Russian( I say ‘it’ because an artificial intelligence bot can write better.)

Goat December 11, 2020 8:50 AM

I herby present the ultimate guide to dealing with trolls:-

print('DONT REPLY'*51242)

I am sorry for contributing to this meaningless rumbling.. 🙁

Winter December 11, 2020 9:05 AM

@Goat
I know, I should not feed the pidgins or trolls, but I am bored and it is such fun.

Btw, I looked up this Jaroslavas guy and he seems to be a contributor to NixOS:
h ttps://nixos.org/

Which is an interesting initiative. To cite them:

Reproducible builds and deployments.

Nix is a tool that takes a unique approach to package management and system configuration. Learn how to make reproducible, declarative and reliable systems.

Clive Robinson December 11, 2020 11:16 AM

@ Anonymous,

How many times have you said “you are finished” yet here you still are spouting away,

Clive Robinson – It is a shame for you because I know the truth.

Do tell, I doubt you can actually tell the truth.

As for,

I don’t wish to learn as I am bright.

The first part is self evident, and the second is true of “day-glow paint” but it atleast does not pretend to be anything other than it is.

But please do not let me stop you living in ignorance for the rest of your life, scratching away at the bottom. Because it appears that is all you can do realy, sad…

Clive Robinson December 11, 2020 12:26 PM

@ Anonymous,

Clive Robinson – Rest assured, I know the truth but I FINISHED now.

There you go again with the ego bolstering “I know the truth”.

But each time you say it you get challanged to “Put up or shut up” but you do neither.

You yet again say you are finished this time in “shouty letters” but something tells me you are just going to carry on lying to try to boost your depleted ego that demands you continue making a fool of yourself. Well more fool you, you loose every time.

You have proved beyond reasonable doubt that you can not tell let alone recognise the truth. But that does not stop you making false allegations and now false insinuations.

The question realy is when are you finalyvgoingvto realise thst not only have you lost here each time you just confirm to everyone that you are even more of a looser than the time before.

It’s got to the point where you realy should seek competent help.

As for,

stop provoking me

As though you are the injured party, let me assure you, you are not, and in fact anyone who reads this will see that by your falsehoods and insinuations you are actually provoking others.

So get the message,

Cease and desist, and others will likewise desist.

But otherwise why should they stop, they do after all have the right to defend themselves against your calumny lest their reputations be harmed by your falsehoods and insinuations.

MarkH December 11, 2020 5:03 PM

@SpaceLifeForm:

I’m presently pursuing several lines of investigation.

1: Noone is JAROSLAVAS POCEPKO (VOLTH); such a person does not exist.

2: Everyone is JAROSLAVAS POCEPKO (VOLTH) — this identity is co-extensive with all humanity.

3: The hypothesis that any particular person is (or alternatively, is not) JAROSLAVAS POCEPKO (VOLTH) is undecidable (in the sense of Hilbert’s Entscheidungsproblem), and so can neither be proved nor disproved

4: Whether you or I or anyone else may be JAROSLAVAS POCEPKO (VOLTH) is determined by a quantum probability density wave function, which will not collapse until a certain measurement (as yet undiscovered) is performed.

If I make any progress along these lines, I’ll get back to you.

SpaceLifeForm December 11, 2020 5:37 PM

@ MarkH, Clive, name

Don’t forget to consult the cat in the box.

SCOTUS just ruled that the box has no standing.

SpaceLifeForm December 11, 2020 6:03 PM

@ MarkH, Clive, name

You want some crazy?

When I wrote the above, I had not read the SCOTUS ruling. Still have not.

Yet, I knew that would have to be what it was.

IANAL, but I am not stupid.

1&1~=Umm December 11, 2020 6:39 PM

@SpaceLifeForm:

“SCOTUS just ruled that the box has no standing.”

Are you refering to,

“Texas has not demonstrated a judicially cognizable interest in the manner in which another State conducts its elections. All other pending motions are dismissed as moot,” the supreme court said in an unsigned order.

I know the US Federal Goverment led by the State Dept (better called ‘COVID central’ after their 200+ person party) has regularly tried to change the often democratic elected leadership of Sovereign Nations. But I was under the impression the Federal Government had no such power over the Sovereign States in the Union.

But I gather Wisconsin’s Supream Court is having a special sitting this weekend. Where it will go I have no idea, hopefully not with State Militias gearing up to cross State lines.

SpaceLifeForm December 12, 2020 12:11 AM

@ 1&1~=Umm

Yes, that be the one.

How about we demand a recount?

Ok. One, Two, Three, Four, Five, Six, Seven, Eight, Nine.

Recount complete. Ruling still stands 9-0.

Folks are not dealing with this well over at Parler.

The tar thickens.

xcv December 12, 2020 12:36 AM

@O.P.

Oblivious DNS-over-HTTPS
This new protocol, called Oblivious DNS-over-HTTPS (ODoH), hides the websites you visit from your ISP.

DNS hijacking schemes have become extremely advanced and persistent throughout the infrastructure of the internet, even incorporated into the design and code of some open-source daemons such as “dhcp-client” used on Linux, Mac, and BSD operating systems.

Traditional resolver routines and daemons have been developed over time to require privileges they do not technically need, and to alter system settings that do not need to be altered. They have been “caught” elevating their permissions unnecessarily by mandatory access control technologies such as SELinux.

More layers of encryption for DNS lookups and control over the delivery and reliability of the results are badly needed, as well as access to IPv6 with AAAA records along with outdated IPv4.

Things like this are necessary and timely. That’s all I can say.

Clive Robinson December 12, 2020 3:43 AM

@ xcv,

DNS hijacking schemes have become extremely advanced and persistent throughout the infrastructure of the internet, even incorporated into the design and code of some open-source daemons such as “dhcp-client” used on Linux, Mac, and BSD operating systems.

Unfortunately “just stick a proxie in” as ODoH does is not going to solve this problem.

Because at the end of the day all an attacker has to do is change the target for their discovery process attack.

That is by far the majority of PC’s and other user devices do not have DNS or other infrastructute addresses hard coded in, they use some form of initial discovery process to find out bootp and DHCP being to notable methods of getting initial infrastructure IP addresses.

One problem is the client PC believes what it is told as it does not hold authentication information either.

But it gets worse in a lot of cases the “cache” or lookup table where these IP addresses are stored is likewis neither protected or authenticated, and can be changed easily at any time.

ODoH does not stop those attacks so they will work as well against the ODoH proxie address as well as they will against an other infrastructure service. Arguably it will make it easier.

As I’ve noted ODoH’s purpose is not to protect the client, but to disadvantage ISP’s thus significantly benifit the big Silicon Valley Corps in their collection of users private information.

From a security perspective ODoH offers so little in client/user security it is not worth the packet delay.

But it is a great way for the likes of CloudFlare to stop any real security thst would shut them out of their lucrative user data collection and aggregation.

Leave a comment

Login

Allowed HTML <a href="URL"> • <em> <cite> <i> • <strong> <b> • <sub> <sup> • <ul> <ol> <li> • <blockquote> <pre> Markdown Extra syntax via https://michelf.ca/projects/php-markdown/extra/

Sidebar photo of Bruce Schneier by Joe MacInnis.