What is better DNScrypt, DOH or DOT?

i wanna know which is better from the 3 options and why?

Right now iam using Invizible Pro app which is open source firewall with 3 modules which are “Tor”, “Protect DNS with DNSCRYPT” and “Access to I2P sites with Purple I2P”

I have the option to use dnscrypt_servers or doh servers, So what is the pros and cons of each?

P.s I don’t know what “Access to I2P sites with Purple I2P” module do, So could anyone tell me please?

DNSCrypt protocol isn’t really used anymore. DoT while encrypted operates on its own port and can be blocked, if in doubt I’d probably select DoH.

We have an article which discusses the three DNS Overview - Privacy Guides