Proceedings 2020 Network and Distributed System Security Symposium 2020
DOI: 10.14722/ndss.2020.24411
|View full text |Cite
|
Sign up to set email alerts
|

CDN Judo: Breaking the CDN DoS Protection with Itself

Abstract: A content delivery network (CDN) improves the accessing performance and availability of websites via its globally distributed network infrastructures, which contributes to the thriving of CDN-powered websites on the Internet. Because CDNpowered websites normally operate important businesses or critical services, attackers are mostly interested in taking down these high-value websites, to achieve severe damage with maximum influence. Because the CDN absorbs distributed attacking traffic with its massive bandwid… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
7
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 13 publications
(7 citation statements)
references
References 29 publications
0
7
0
Order By: Relevance
“…These vulnerabilities allow powerful DoS attacks against origin servers, utilizing minimal bandwidth, yet yielding substantial effects. The amplification factor reach a 2,000 times in general, and under certain conditions, can even surpass 1,920,000 times, which is significantly higher than previous attacks [25], [32], [40].…”
Section: Http Amplification Attacksmentioning
confidence: 69%
See 3 more Smart Citations
“…These vulnerabilities allow powerful DoS attacks against origin servers, utilizing minimal bandwidth, yet yielding substantial effects. The amplification factor reach a 2,000 times in general, and under certain conditions, can even surpass 1,920,000 times, which is significantly higher than previous attacks [25], [32], [40].…”
Section: Http Amplification Attacksmentioning
confidence: 69%
“…CDNs might adopt this approach for commercial purposes, such as enhancing cache hit rates, or for safety measures leading to normalized requests. However, these disparities, known as CDN forwarding request inconsistencies, may also engender security vulnerabilities, including Denial of Service (DoS), Cache Poisoned Denial of Service (CPDoS), Forwarding Loop (FL), and Web Cache Poisoning (WCP) [11], [25], [32], [50].…”
Section: A Threat Modelmentioning
confidence: 99%
See 2 more Smart Citations
“…Besides CDN cache, researchers also presented approaches to disclosing the IP addresses of origin servers hidden behind CDNs, demonstrating insufficient DDoS protection of CDNs [54,30]. Moreover, attackers may utilize a CDN to launch DoS to an origin server or to the CDN itself [52,16,23]. In addition, Durumeric et al's measurement shows that the HTTPS interception on CDNs may downgrade the TLS version or cipher suites and thus reduce connection security [17].…”
Section: Related Workmentioning
confidence: 99%