Oblivious DNS: Practical privacy for DNS queries

P Schmitt, A Edmundson, N Feamster - arXiv preprint arXiv:1806.00276, 2018 - arxiv.org
… have created alternate DNS services that obscure a user’s DNS queries from his … DNS
queries with a client IP address that issues those queries. To this end, we present Oblivious DNS (…

Oblivious dns over https (odoh): A practical privacy enhancement to dns

S Singanamalla, S Chunhapanya, M Vavruša… - arXiv preprint arXiv …, 2020 - arxiv.org
Oblivious DNS over HTTPS (ODoH) safeguards against this problem. In this paper we ask
what it would take to make ODoH practical? We describe ODoH, a practical DNS protocol …

Oblivious DNS: Practical privacy for DNS queries: Published in PoPETS 2019

P Schmitt, A Edmundson, A Mankin… - Proceedings of the …, 2019 - dl.acm.org
… have created alternate DNS services that obscure a user’s DNS queries from his … DNS
queries with a client IP address that issues those queries. To this end, we present Oblivious DNS (…

Mutualized oblivious DNS (ODNS): Hiding a tree in the wild forest

J Kurihara, T Kubo - arXiv preprint arXiv:2104.13785, 2021 - arxiv.org
… (DNS) lacks fundamental features of security and privacy in its … practical and reasonable
from both perspectives of its design and performance in the severe environment for user privacy. …

PDNS: A Fully Privacy-Preserving DNS

Y Xiao, C Weng, R Yu, P Liu, M Varvello… - Proceedings of the …, 2023 - dl.acm.org
practical implementation currently exists. Table 1 summarizes the privacy-preserving properties
of state-ofthe-art DNS … Mutualized oblivious dns (𝜇 odns): Hiding a tree in the wild forest. …

Institutional privacy risks in sharing DNS data

B Imana, A Korolova, J Heidemann - Proceedings of the Applied …, 2021 - dl.acm.org
… end-user privacy above the recursive. We document institutional privacy as a new risk posed
by DNS data collected at authoritative servers, even after caching and aggregation by DNS

[PDF][PDF] Programmable in-network obfuscation of DNS traffic

L Wang, H Kim, P Mittal, J Rexford - NDSS: DNS Privacy Workshop, 2021 - dnsprivacy.org
… as a privacy primitive for obfuscating the association between client IP addresses and DNS
… demonstrates that PINOT is secure against a realistic adversary under practical constraints. …

Encrypted DNS--> privacy? A traffic analysis perspective

S Siby, M Juarez, C Diaz, N Vallina-Rodriguez… - arXiv preprint arXiv …, 2019 - arxiv.org
… it is a great step for privacy, encrypting DNS does not completely … by Tor provides the best
practical protection. Tor, however, … More research in the direction of Oblivious DNS [78] is …

Leveraging eBPF to preserve user privacy for DNS, DoT, and DoH queries

S Rivera, VK Gurbani, S Lagraa, AK Iannillo… - Proceedings of the 15th …, 2020 - dl.acm.org
… EncDNS was extended in structure by Oblivious DNS [31]; this work proposed a cleaner
way to interface between the encrypted server and the recursive resolver. Additionally, they …

[PDF][PDF] Privacy analysis of DNS resolver solutions

JHC Van Heugten - Master's thesis, Master of System and Network …, 2018 - igor.nlnetlabs.nl
… This paper aims at evaluating privacy issues in DNS, comparing … However, to our knowledge
there are no practicalOblivious DNS (ODNS) as a technique to protect privacy in the …