{"draft":"draft-ietf-dprive-dnsoquic-12","doc_id":"RFC9250","title":"DNS over Dedicated QUIC Connections","authors":["C. Huitema","S. Dickinson","A. Mankin"],"format":["HTML","TEXT","PDF","XML"],"page_count":"27","pub_status":"PROPOSED STANDARD","status":"PROPOSED STANDARD","source":"DNS PRIVate Exchange","abstract":"This document describes the use of QUIC to provide transport\r\nconfidentiality for DNS. The encryption provided by QUIC has similar\r\nproperties to those provided by TLS, while QUIC transport eliminates\r\nthe head-of-line blocking issues inherent with TCP and provides more\r\nefficient packet-loss recovery than UDP. DNS over QUIC (DoQ) has\r\nprivacy properties similar to DNS over TLS (DoT) specified in RFC\r\n7858, and latency characteristics similar to classic DNS over UDP.\r\nThis specification describes the use of DoQ as a general-purpose\r\ntransport for DNS and includes the use of DoQ for stub to recursive,\r\nrecursive to authoritative, and zone transfer scenarios.","pub_date":"May 2022","keywords":["DNS","QUIC","DNS over QUIC","Encrypted DNS","DoQ"],"obsoletes":[],"obsoleted_by":[],"updates":[],"updated_by":[],"see_also":[],"doi":"10.17487\/RFC9250","errata_url":"https:\/\/www.rfc-editor.org\/errata\/rfc9250"}