1. Home
  2. Education Articles
  3. What is DNS-over-TLS (DOT)?

What is DNS-over-TLS (DOT)?

DNS over TLS (DoT) is a protocol designed to enhance the privacy and security of DNS queries. Similar to DNS over HTTPS (DoH), DNS over TLS encrypts DNS queries to prevent interception or tampering by malicious actors, ISPs, or other parties.

In DNS over TLS, DNS queries are encrypted using the Transport Layer Security (TLS) protocol, which ensures secure communication between the client (such as your device) and the DNS resolver. This encryption helps protect the confidentiality and integrity of DNS queries, making it more difficult for eavesdroppers to monitor or manipulate DNS traffic.

DNS over TLS provides an alternative to DNS over HTTPS, offering similar benefits in terms of privacy and security. However, while DoH uses the HTTPS protocol for encryption, DoT relies on TLS directly, which may have implications for performance and compatibility with existing network infrastructures.

Both DoH and DoT aim to address concerns about the privacy and security of DNS queries in order to create a safer and more secure browsing experience for internet users.

CleanBrowsing supports DOT and issues unique DOT configurations in all free and paid accounts.

Updated on March 19, 2024

Was this article helpful?

Related Articles

Need Support?
Can’t find the answer you’re looking for? Don’t worry we’re here to help!
Contact Support