Practical Comprehensive Bounds on Surreptitious Communication Over DNS

TitlePractical Comprehensive Bounds on Surreptitious Communication Over DNS
Publication TypeConference Paper
Year of Publication2013
AuthorsPaxson, V., Christodorescu M., Javed M., Rao J., Sailer R., Schales D., Stoecklin M. Ph., Thomas K., Venema W., & Weaver N.
Published inSEC'13: Proceedings of the 22nd USENIX conference on Security
Page(s)17-32
Date Published08/2013
PublisherUSENIX Association
Place PublishedWashington, D.C., USA
ISBN Number978-1-931971-03-4
Abstract

DNS queries represent one of the most common forms of network traffic, and likely the least blocked by sites. As such, DNS provides a highly attractive channel for attackers who wish to communicate surreptitiously across a network perimeter, and indeed a variety of tunneling toolkits exist [7, 10, 13-15]. We develop a novel measurement procedure that fundamentally limits the amount of information that a domain can receive surreptitiously through DNS queries to an upper bound specified by a site's security policy, with the exact setting representing a tradeoff between the scope of potential leakage versus the quantity of possible detections that a site's analysts must investigate.

Rooted in lossless compression, our measurement procedure is free from false negatives. For example, we address conventional tunnels that embed the payload in the query names, tunnels that repeatedly query a fixed alphabet of domain names or varying query types, tunnels that embed information in query timing, and communication that employs combinations of these. In an analysis of 230 billion lookups from real production networks, our procedure detected 59 confirmed tunnels. For the enterprise datasets with lookups by individual clients, detecting surreptitious communication that exceeds 4 kB/day imposes an average analyst burden of 1-2 investigations/week.

URLhttps://dl.acm.org/doi/10.5555/2534766.2534769
DOI10.5555/2534766.2534769