Practical comprehensive bounds on surreptitious communication over DNS

  • Authors:
  • Vern Paxson;Mihai Christodorescu;Mobin Javed;Josyula Rao;Reiner Sailer;Douglas Schales;Marc Ph. Stoecklin;Kurt Thomas;Wietse Venema;Nicholas Weaver

  • Affiliations:
  • UC Berkeley and ICSI;Qualcomm Research;UC Berkeley;UC San Diego;UC San Diego;UC San Diego;UC San Diego;UC Berkeley;UC San Diego;ICSI and UC San Diego

  • Venue:
  • SEC'13 Proceedings of the 22nd USENIX conference on Security
  • Year:
  • 2013

Quantified Score

Hi-index 0.00

Visualization

Abstract

DNS queries represent one of the most common forms of network traffic, and likely the least blocked by sites. As such, DNS provides a highly attractive channel for attackers who wish to communicate surreptitiously across a network perimeter, and indeed a variety of tunneling toolkits exist [7, 10, 13-15]. We develop a novel measurement procedure that fundamentally limits the amount of information that a domain can receive surreptitiously through DNS queries to an upper bound specified by a site's security policy, with the exact setting representing a tradeoff between the scope of potential leakage versus the quantity of possible detections that a site's analysts must investigate. Rooted in lossless compression, our measurement procedure is free from false negatives. For example, we address conventional tunnels that embed the payload in the query names, tunnels that repeatedly query a fixed alphabet of domain names or varying query types, tunnels that embed information in query timing, and communication that employs combinations of these. In an analysis of 230 billion lookups from real production networks, our procedure detected 59 confirmed tunnels. For the enterprise datasets with lookups by individual clients, detecting surreptitious communication that exceeds 4 kB/day imposes an average analyst burden of 1-2 investigations/week.