Journal on Communications ›› 2021, Vol. 42 ›› Issue (5): 164-178.doi: 10.11959/j.issn.1000-436x.2021090

• Comprehensive Reviews • Previous Articles     Next Articles

Survey of DNS covert channel

Jiawen DIAO1, Binxing FANG1,2, Xiang CUI2, Zhongru WANG3, Ruiling GAN1, Lin FENG2, Hai JIANG4   

  1. 1 Key Laboratory of Trustworthy Distributed Computing and Service (Beijing University of Posts and Telecommunications), Ministry of Education, Beijing 100876, China
    2 Cyberspace Institute Advanced Technology, Guangzhou University, Guangzhou 510006, China
    3 Chinese Academy of Cyberspace Studies, Institute of Information Technology, Beijing 100010, China
    4 Beijing DigApis Technology Co., Ltd., Beijing 100081, China
  • Revised:2021-03-24 Online:2021-05-25 Published:2021-05-01
  • Supported by:
    The Key Research and Development Program of Guangdong Province(2019B010136003);The Key Research and Development Program of Guangdong Province(2019B010137004);The National Key Research and Development Program of China(2018YFB0803504);The National Key Research and Development Program of China(2019YFA0706404)

Abstract:

DNS covert channel is an important security issue that cannot be ignored in network security.The operation of using DNS to access the server is widely used in the network communication of traditional PC, smart phones and new infrastructure.Basic defense facilities such as firewalls generally do not filter DNS data too much.The ubiquity and concealment make it an ideal secret channel for attackers.It is necessary to pay attention to the existing research results and development trends.The development process was summarized into three stages, and the situation of each stage was analyzed.Formally it was defined and the construction mechanism was deeply analyzed.The existing abnormal points that cannot be bypassed were analyzed and summarized, the detection methods were summarized and divided into traditional detection methods and artificial intelligence-powered detection methods, the existing problems were raised.Based on the above classification, the construction and detection frontiers of DNS covert channel was reviewed, and an in-depth analysis was conducted from different perspectives such as development trends, technical mechanisms, and detection methods.Finally, the main research direction of the current was summarized, and its future development trend was prospected.

Key words: DNS covert channel, C&C, data exfiltration, detection, APT

CLC Number: 

No Suggested Reading articles found!