Proceedings of the 2016 Internet Measurement Conference 2016
DOI: 10.1145/2987443.2987473
|View full text |Cite
|
Sign up to set email alerts
|

Beyond Counting

Abstract: In this study, we report on techniques and analyses that enable us to capture Internet-wide activity at individual IP addresslevel granularity by relying on server logs of a large commercial content delivery network (CDN) that serves close to 3 trillion HTTP requests on a daily basis. Across the whole of 2015, these logs recorded client activity involving 1.2 billion unique IPv4 addresses, the highest ever measured, in agreement with recent estimates. Monthly client IPv4 address counts showed constant growth f… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
2
0

Year Published

2017
2017
2024
2024

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 34 publications
(6 citation statements)
references
References 33 publications
0
2
0
Order By: Relevance
“…Together, our data sets of attack events account for 20.90 M attacks, targeting 6.34 M unique IP addresses, over a two-year period (Table 1). We observe a total of 2.19 M unique /24 network blocks that host at least one target, which is about a third of the ∼6.5 M /24 blocks recently estimated to be active on the Internet [8,9]. For repeated attacks against the same IP address, we see fewer events per target IP in the honeypots data than in the telescope data, which we attribute to more followup in randomly spoofed attacks.…”
Section: Analysis Of Attack Eventsmentioning
confidence: 67%
See 2 more Smart Citations
“…Together, our data sets of attack events account for 20.90 M attacks, targeting 6.34 M unique IP addresses, over a two-year period (Table 1). We observe a total of 2.19 M unique /24 network blocks that host at least one target, which is about a third of the ∼6.5 M /24 blocks recently estimated to be active on the Internet [8,9]. For repeated attacks against the same IP address, we see fewer events per target IP in the honeypots data than in the telescope data, which we attribute to more followup in randomly spoofed attacks.…”
Section: Analysis Of Attack Eventsmentioning
confidence: 67%
“…We use two raw data sources that provide signals of DoS attack events and complement each other: (1) the UCSD Network Telescope [6], which captures evidence of DoS attacks that involve randomly and uniformly spoofed IP addresses; and (2) the AmpPot DDoS honeypots [7], which witness reflection and amplification DoS attacks -an attack type that involves specifically spoofed IP addresses. Our data sets reveal more than 20 M DoS attacks targeting about 2.2 M /24 IPv4 network blocks, which is more than one-third of those estimated to be active on the Internet [8,9]. Furthermore, we discover 137 k cases where both randomly spoofed attacks and reflection and amplification attacks were simultaneously launched against the same target.…”
Section: Introductionmentioning
confidence: 89%
See 1 more Smart Citation
“…Together, our data sets of attack events account for 20.90 M attacks, targeting 6.34 M unique IP addresses, over a two-year period (Table 3.1). We observe a total of 2.19 M unique /24 network blocks that host at least one target, which is about a third of the ∼6.5 M /24 blocks recently estimated to be active on the Internet [95,117]. For repeated attacks against the same IP address, we see fewer events per target IP in the AmpPot data than in the UCSD-NT data, which we attribute to more follow-up in randomly spoofed attacks.…”
Section: A Third Of the Internet Attackedmentioning
confidence: 66%
“…Fast IPv4 scanning has become a standard measurement technique for understanding edge host behavior on the Internet. Popularized by tools like ZMap [22] and Masscan [24], Internet scanning has enabled hundreds of papers on service deployment [4,18,20,31,53,57], outages [9,16,22,32,33,47,55], host liveness [7,12,27,46,56], security weaknesses [14,45,60], operator behavior [3,19,21,23,41], botnets [5,39], and censorship [34,49,50], as well as helped uncover new vulnerabilities [6,8,13,29]. Yet, despite the technique's recent popularity, there has been relatively little analysis of its accuracy and completeness.…”
Section: Introductionmentioning
confidence: 99%