2010 IEEE 12th International Symposium on High Assurance Systems Engineering 2010
DOI: 10.1109/hase.2010.25
|View full text |Cite
|
Sign up to set email alerts
|

Formal Analysis of the Kaminsky DNS Cache-Poisoning Attack Using Probabilistic Model Checking

Abstract: Abstract-We use the probabilistic model checker PRISM to formally model and analyze the highly publicized Kaminsky DNS cache-poisoning attack. DNS (Domain Name System) is an internet-wide, hierarchical naming system used to translate domain names such as google.com into physical IP addresses such as 208.77.188.166. The Kaminsky DNS attack is a recently discovered vulnerability in DNS that allows an intruder to hijack a domain; i.e. corrupt a DNS server so that it replies with the IP address of a malicious web … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
17
0

Year Published

2011
2011
2020
2020

Publication Types

Select...
3
2
2

Relationship

2
5

Authors

Journals

citations
Cited by 25 publications
(17 citation statements)
references
References 8 publications
0
17
0
Order By: Relevance
“…Finally, we solved the linear system of equations to derive the probability of a false synchronization. As a future work, we could apply probabilistic model checking to verify the correctness of the analytical model and improve the modeling effectiveness [9].…”
Section: Discussionmentioning
confidence: 99%
“…Finally, we solved the linear system of equations to derive the probability of a false synchronization. As a future work, we could apply probabilistic model checking to verify the correctness of the analytical model and improve the modeling effectiveness [9].…”
Section: Discussionmentioning
confidence: 99%
“…Our CTMC model for the Kaminsky attack [1] implements a victim DNS server that generates times to request url queries to resolve one or more resource names within some domain. While the victim waits for a legitimate response to its query, the intruder tries with rate guess to provide a fake response that, if correctly matching the query id, will be accepted by the victim, thus corrupting its cache.…”
Section: Applicationsmentioning
confidence: 99%
“…-We also provide a control-theoretic characterization of the probabilistic Model Repair problem, and in the process establish a formal link between model repair and the controller-synthesis problem for linear systems. -We demonstrate the practical utility of our approach by applying it to a number of significant case studies, including a DTMC reward model of the Zeroconf protocol for assigning IP addresses, and a CTMC model of the highly publicized Kaminsky DNS cache-poisoning attack [1]. The rest of the paper develops along the following lines.…”
Section: Introductionmentioning
confidence: 99%
“…Wong and Nikander [2010] proposed a new architecture to secure DNS, basing the architecture on the idea of decoupling identity and location; using certificate look-up to establish authority, and a dns-like service to discover location. Dagon's presentation [Dagon 2008] and Alexiou et al's [2010] analytical work discussed the danger in DNS cache poisoning, with Dagon [2008] referring to some recent RFCs to combat the attack, and Alexiou et al [2010] studied the Kaminsky attack in depth. Suggestion in all works require implementation change at the server side, in which the client is dependent on the adoption rate of the implementation change.…”
Section: Related Workmentioning
confidence: 99%