Institutional privacy risks in sharing DNS data

B Imana, A Korolova, J Heidemann - Proceedings of the Applied …, 2021 - dl.acm.org
… end-user privacy above the recursive. We document institutional privacy as a new risk posed
by DNS data collected at authoritative servers, even after caching and aggregation by DNS

The road to DNS privacy

Z Yan, JH Lee - Future Generation Computer Systems, 2020 - Elsevier
… protection protocols may “destroy” the widely deployed services more or less based on the
manipulation or operation of DNS data, DNS privacy has become a mainstream tendency. In …

[PDF][PDF] A privacy framework for DNS big data applications

C Hesselman, J Jansen, M Wullink, K Vink… - Privacy & Informatie, 2014 - sidnlabs.nl
… In this section, we consider why some DNS data must be regarded as personal data in
the sense of the Dutch Data Protection Act and how the relevant requirements of that Act are …

The dns in iot: Opportunities, risks, and challenges

C Hesselman, M Kaeo, L Chapin, K Claffy… - IEEE internet …, 2020 - ieeexplore.ieee.org
DNS operators to automatically share data on IoT botnet activity. Our contribution is the analysis
of the opportunities and the risks and … of the also extraordinary safety and privacy risks to …

[PDF][PDF] Dns privacy not so private: the traffic analysis perspective

S Siby, M Juarez… - … Topics in Privacy …, 2018 - dspace.networks.imdea.org
DNSover-TLS 1 and DNS-over-HTTPS 2. These protocols use a TLS session between the
client and the recursive resolver to exchange DNS data. … encryption of DNS privacy tools must …

Encrypted DNS--> privacy? A traffic analysis perspective

S Siby, M Juarez, C Diaz, N Vallina-Rodriguez… - arXiv preprint arXiv …, 2019 - arxiv.org
… settings, using 124 times less data than attacks on HTTPS flows. … DNS-based censorship is
still possible on encrypted DNS … To collect data we set up Ubuntu 16.04 virtual machines with …

Connection-oriented DNS to improve privacy and security

L Zhu, Z Hu, J Heidemann, D Wessels… - … security and privacy, 2015 - ieeexplore.ieee.org
… We do not have data to quantify the number of DNS amplification attacks. However,
measurements of source-IP spoofing shows that the number of networks that allow spoofing has …

Assessing the privacy benefits of domain name encryption

NP Hoang, A Akhavan Niaki, N Borisov, P Gill… - Proceedings of the 15th …, 2020 - dl.acm.org
… Using DNS data collected through active DNS measurements, we studied the degree of
co-hosting of the current web, and its implications in relation to ESNI’s privacy benefits. …

Saving Brian's privacy: the perils of privacy exposure through reverse DNS

O van der Toorn, R van Rijswijk-Deij… - Proceedings of the …, 2022 - dl.acm.org
… To demonstrate the severity of the privacy risk, we use rDNS data to follow persons named
Brian over time. For this we assume that the given name in the hostname reflects the name of …

Domain name system security and privacy: A contemporary survey

A Khormali, J Park, H Alasmary, A Anwar, M Saad… - Computer Networks, 2021 - Elsevier
… First, we describe two main DNS Data Collection Methods utilized in the literature … DNS
Data Analysis Scope and from security point of view into Vanilla DNS (Section 4.3.1) and DNS