2015
DOI: 10.1007/978-3-319-17172-2_13
|View full text |Cite
|
Sign up to set email alerts
|

The Abandoned Side of the Internet: Hijacking Internet Resources When Domain Names Expire

Abstract: Abstract. The vulnerability of the Internet has been demonstrated by prominent IP prefix hijacking events. Major outages such as the China Telecom incident in 2010 stimulate speculations about malicious intentions behind such anomalies. Surprisingly, almost all discussions in the current literature assume that hijacking incidents are enabled by the lack of security mechanisms in the inter-domain routing protocol BGP. In this paper, we discuss an attacker model that accounts for the hijacking of network ownersh… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
3
0

Year Published

2016
2016
2024
2024

Publication Types

Select...
5
1
1

Relationship

1
6

Authors

Journals

citations
Cited by 10 publications
(3 citation statements)
references
References 24 publications
(27 reference statements)
0
3
0
Order By: Relevance
“…We note that attackers already routinely buy expired domains to hijack the residual trust attached with these domains [35,39,67]. Attackers have in the past targeted residual trust to defunct banking domains [44] and imported JavaScript libraries [47] to serve malware or steal user data, to take over email addresses associated with the domain [56], to control authoritative nameservers [39], or simply to serve ads [36]. Here, we abuse residual trust to poison distributed datasets.…”
Section: Attack Scenariosmentioning
confidence: 99%
“…We note that attackers already routinely buy expired domains to hijack the residual trust attached with these domains [35,39,67]. Attackers have in the past targeted residual trust to defunct banking domains [44] and imported JavaScript libraries [47] to serve malware or steal user data, to take over email addresses associated with the domain [56], to control authoritative nameservers [39], or simply to serve ads [36]. Here, we abuse residual trust to poison distributed datasets.…”
Section: Attack Scenariosmentioning
confidence: 99%
“…Previous work hinted at the possibility of using emails of re-registered domains for spam [29,34] and authentication [38]. However, they focused on taking over other domains, similar as Schlamp et al [59], whereas our work focuses on authentication with third-party services.…”
Section: Use-after-freemail Through Expired Domain Namesmentioning
confidence: 99%
“…Moreover, tailored attacks can be derived to impersonate a victim from an administrative point of view by stealthily hijacking abandoned Internet resources. We have studied such hidden takeover attacks in great detail in previous work [2], [13]. An even more sophisticated attack based on AS path manipulation aims at stealthily intercepting a victim's traffic while maintaining the victim's connectivity.…”
Section: B Classification Of Attacksmentioning
confidence: 99%