Towards A Practical and Effective BGP Defense System

Size: px
Start display at page:

Download "Towards A Practical and Effective BGP Defense System"

Transcription

1 Towards A Practical and Effective BGP Defense System Douglas Comer, Parmjeet Singh, and Subramanian Vasudevan Abstract At the center of the Internet, major ISPs use the Border Gateway Protocol (BGP) to propagate information about Internet destinations and how to reach them. Despite decades of research, BGP problems still exist. In particular, the Internet has a long history of hijacking incidents in which an ISP uses BGP to advertise an incorrect path for a given destination, causing traffic to be diverted away from the destination to the advertising ISP. This paper considers the problem of defending BGP against both unintended and intentional hijacking attacks. It considers extant solutions and presents some preliminary findings about a new approach. To put our ongoing work in context, the paper discusses prior work, analyzes techniques that use external validation as well as techniques that employ local data analysis, and shows why neither approach handles all cases. It then focuses on a new hybrid solution. Keywords BGP, BGP defense, BGP security, Internet routing, route hijacking. T I. INTRODUCTION HE Border Gateway Protocol (BGP) is, de facto, the standard for exterior routing in the Internet. Although BGP is decades old, problems still exist. For example, black holes can occur in which packets cannot be delivered to a given set of addresses. Similarly, rapid route changes (called route flaps) and misconfigurations disrupt service. For example, serious incidents have been reported in [1, 2]. We make a key observation about most of the incidents that have been reported: Most attacks are unintentional, and are caused by misconfiguration or human errors rather than by malicious intent. Such problems can occur easily and quickly because BGP offers no protection against incorrect routing information. In essence, the trust model is based on endpoints. After a pair of ISPs agrees to use BGP to exchange routing information, each ISP specifies the address of a router that the ISP will use. Each side configures its BGP to speak BGP with the other Douglas Comer is Distinguished Professor at the Computer Science Department of Purdue University (comer@cs.purdue.edu). Parmjeet Singh is a Graduate Student at the Computer Science Department of Purdue University (singh136@purdue.edu). Subramanian Vasudevan is a Graduate Student at the Computer Science Department of Purdue University (svasudev@purdue.edu). ISP s router. Requiring an explicit configuration of endpoints provides a level of trust because doing so prevents an ISP from accepting BGP advertisements from a random site. Once BGP endpoints have been configured, however, the protocol blindly trusts all advertisements sent by the other side without checking the validity of the data it receives. In fact, an ISP cannot configure BGP to validate data because the protocol has no mechanisms for doing so. Consequently, if a human at one ISP accidentally misconfigures routes, BGP will advertise the routes to its peer and the peer will accept the routes. Furthermore, the peer will advertise to its peers, and the error can propagate across the entire Internet. Thus, a small error at one ISP has the potential to be catastrophic. To better understand the problem, consider an incident in 2009 in which traffic to YouTube was hijacked by Pakistan Telecom [3]. Human error caused a router in Pakistan to be misconfigured with a range of network prefixes that belong to YouTube. BGP running on the router picked up the incorrect information and sent an advertisement to its peer. As a result, the peer began to direct YouTube traffic to the misconfigured router in Pakistan. The peer then started advertising a path to YouTube to its neighbors, and they started forwarding traffic to the misconfigured router. Soon, the incorrect information propagated throughout the Internet, and YouTube traffic was misdirected. Of course, a BGP defense scheme that only handles inadvertent attacks is incomplete. It is essential that a defense also works against malicious attacks. In particular, a defense must avoid man-in-the-middle attacks [4] in which an attacker diverts traffic through a path that allows the attacker to examine packets before passing them on to their intended destination. II. PRIOR WORK Both network researchers and network operators have proposed hijack prevention schemes. For example, Secure BGP (S-BGP) [7], Secure-Origin BGP (So-BGP) [5], and Key Chain based BGP (KC-BGP) [6] are well-known. However, the solutions have not been deployed widely, either because they introduce inordinate complexity and computational overhead or require modification of underlying protocols, such as IP. In practice, less draconian techniques, such as route filtering, are used to handle many of the common problems. That is, when configuring BGP, an ISP specifies a set of prefixes that should be ignored (filtered) in incoming advertisements. Typically, each ISP includes its own customers in the list, thereby preventing any other ISP from misdirecting the customers traffic. Existing hijack prevention mechanisms can be classified 45

2 into two categories: proactive and reactive. A reactive mechanism monitors routes, looks for indications that a problem has occurred, and then creates a response accordingly. A proactive mechanism monitors incoming BGP advertisements, looks for indications that a given advertisement will cause problems, and tries to prevent the problem from occurring. For example, route filtering is the most primitive type of proactive defense. From data collected during hijack incidents we make a key observation: Route Hijacks typically persist for only a few hours. The point is that early detection is important: a mechanism that spends many minutes to detect a hijack may miss a significant percentage of the hijack. Furthermore, given that most hijacks are caused by human error and corrected once the error has been discovered, after-the-fact analysis of cause is unimportant because human error will be part of the problem. Although a proactive mechanism that offers rapid detection and prevention can minimize disruption, all solutions pose tradeoffs. A proactive solution can err by being too conservative. For example, in the extreme, a proactive filter will block all advertisements until each route has been verified manually, defeating the ability of Internet routing to accommodate failures quickly and automatically. Even if a proactive mechanism only introduces a moderate delay, it may not accept legitimate route changes quickly, meaning that old routes will persist longer after a network or router failure. III. RAPID RECOVERY AND SUBNET ADVERTISEMENT Once a hijack has been detected, global routing must be reestablished quickly. The ultimate solution consists of identifying and informing the ISP that initiated the incorrect BGP advertisements so the incorrect routes can be withdrawn. However, identifying the culprit often requires a manual process that can take several hours. Network operators have devised an ingenious scheme known as rapid recovery that allows routing to be corrected before the incorrect routes have been withdrawn: the ISP that owns a hijacked prefix can start sending subnet advertisements that cover the range. For example, suppose the ISP that owns prefix: / 16 discovers its prefix has been hijacked. While working to identify the cause of the hijacking, the ISP can advertise two subnet routes: / / 17 Which taken together cover the hijacked range. Although it does not guarantee correct routing will be established, rapid recovery is widely used and usually works because most BGP systems are configured to prefer the most-specific routes. For example, an incident occurred during February, 2008 when YouTube was hijacked. At 20:07:25, YouTube began to announce a subnet route, /24. By 20:08:30, over 40 service providers had stopped using the hijacked path; the hijacked route was not withdrawn until 21:10. Hijack prevention mechanisms can hinder rapid recovery: if a proactive mechanism refuses new routes after detecting an error, it will also refuse sub-net advertisements. Thus, we can consider the latency that hijack prevention introduces and the reaction time. We understand that if too little time elapses before a new route is accepted, the system will not prevent hijacking, but if too much time elapses before a new route is accepted, the system will not recover quickly and traffic will continue to flow along an incorrect path. IV. ORGANIZATION OF THE PAPER This paper, which reports on-going work to analyze the costs and benefits of approaches used to strengthen BGP, is organized as follows: We first give a brief history of prefix hijack incidents and make observations about prevention. We discuss the effectiveness of history-based and registry-based techniques and show how each covers some cases. We then focus on the feasibility and effectiveness of a hybrid proactive solution and give preliminary results that show a hybrid scheme can provide path validation at low overhead. V. PREFIX HIJACKS AND INCIDENTS Prefix hijacking, sometimes referred to as BGP - hijacking or route hijacking occurs when an ISP incorrectly advertises an IP prefix that belongs to another ISP. As noted above, many hijacks are unintentional a human misconfigures routes which BGP propagates throughout the Internet, disrupting the ability to reach the affected routes. Of course, incidents may occur in which an ISP deliberately propagates incorrect information to aid in sending spam or denial of service attacks. IP prefix hijacking can occur in several ways [1, 2]. An ISP hijacker can announce that it owns (i.e., is the origin for) an IP address or can insert itself in a BGP path. The former means that traffic for the specified addresses will be directed incorrectly to the hijacker rather than to the owner. As a result, the owner is cut off and will not receive traffic for IP addresses it owns. The latter form means that the origin of the IP address is unaffected, but traffic detours to the ISP that inserted itself in the path. The data collected from various hijack incidents shows that origin hijacking is the primary source of problems, and forms the focus of our research and this paper. Two forms of origin hijacking are important: full prefix hijacking and sub prefix hijacking. We use the term full prefix to characterize a situation in which a hijacker sends an advertisement that matches the owner s. That is, the prefix in a hijacker s announcement exactly matches the prefix in the owner s announcement. It should be noted that some organizations only announce subnets of their IP addresses (e.g., a multihomed organization may announce some subnets through one ISP and other subnets through another). Thus, the definition of full does not imply a prefix covers all the addresses of a particular organization. Because both victim and hijacker announce the same prefix, all other ISPs in the Internet will select one of the two paths. Several full-prefix hijacks have 46

3 occurred. For example, on May 7, 2005, Google s (AS15169) prefix /24 was mistakenly announced by Cogent (AS174). Subnet prefix hijacking occurs when the hijacker announces a subnet (i.e., a subprefix) of the IP prefix announced by the victim. Interestingly, many ISPs apply the longest-prefix rule, which states that when multiple prefixes cover a given address, the longest prefix (i.e., the most-specific route) is preferred. The longest-prefix is useful because it allows an organization s address space to be divided into multiple segments (e.g., to accommodate multi-homing), while simultaneously permitting ISPs farther away to aggregate the information into a single prefix. However, the longest-prefix rule means that subnet hijacks will be preferred, and will propagate throughout the Internet. Many recent hijacks fall into the subnet category. For example, a subnet prefix hijack sent YouTube traffic into a black hole for nearly two hours [3]. An unusual type of prefix-hijack, known as a bulk prefix hijack, occurred on December 24, 2004 (Christmas Eve) when over 100,000 routes were incorrectly advertised by TTnet (AS9121). The incorrect information propagated globally, affecting over ten thousand networks. The need for defense against bulk prefix incidents (and a description of the current lack of preparation) was brought up in NANOG 34 [11]. VI. HISTORY AND REGISTRY PREVENTION TECHNIQUES BGP hijack prevention techniques can be divided into two broad categories: one uses a history of past advertisements and the other uses information from an external source, typically one of the routing registries. The history-based approach is easiest to understand: BGP software builds a database by collecting incoming route advertisements. After a short time (less than two weeks), the database will contain paths to all possible destinations in the Internet. Furthermore, the database will contain alternate routes (i.e., paths that are announced, but which are not preferred). BGP then uses the database to validate incoming advertisements: if a BGP peer advertises a new route that is not in the database, the new route is flagged as suspect, and propagated with lower local preference. An advertisement of a subprefix of a prefix already in the history is also considered suspicious, and is quarantined. The quarantine remains in effect for a fixed period (e.g., 24 hours). If the prefix is not withdrawn by the end of the quarantine period, the subprefix is propagated. To understand the registry approach, it is necessary to know that a set of Regional Internet Registries (RIRs) maintains information about IP prefixes and the organization that owns each. An RIR manages the allocation and registration of IP addresses and Autonomous System (AS) numbers for a particular region of the world. Five RIRs exist: African Network Information Centre (AfriNIC) for Africa, American Registry for Internet Numbers (ARIN) for the United States, Canada, and several parts of the Caribbean region, Asia- Pacific Network Information Centre (APNIC) for Asia, Australia, New Zealand, and neighboring countries, Latin America and Caribbean Network Information Centre (LACNIC) for Latin America and parts of the Caribbean region, and Reseaux IP Europeens Network Coordination Centre (RIPE) for Europe, the Middle East, and Central Asia. Registries make their data-base available to ISPs for use in checking prefixes and handling hijacks. Prevention techniques that use a registry approach use a registry database to validate incoming BGP advertisements. In particular, a registry approach can be used to check the origin associated with each prefix: if the origin given in a BGP update does not match the owner of the IP prefix, the new route is flagged as an error. VII. DESIRABLE PROPERTIES OF A HIJACK PREVENTION SYSTEM A hijack prevention system should have the following salient features: Proactive Behavior. Most hijacks last for only a few hours. Thus, a defense system needs to act quickly to prevent the acceptance and propagation of incorrect routes. Reactive schemes do not provide sufficient protection and suffer from long delays before detection completes. Broad Hijack Coverage. The system should handle both prefix hijacks and subnet prefix hijacks. It should also flag bulk prefix announcements. Validation of subnet prefixes presents a challenge. On one hand, BGP must be especially cautious before accepting a subnet prefix because the longest-match rule gives subnet prefixes the potential to cause severe problems. On the other hand, BGP must accept authoritative subnet prefixes because rapid recovery relies on subnet prefix announcements. Prefix Ownership Validation. Although validation of an origin should be straightforward, it is not. Registry databases are inconsistent: a substantial fraction of IP prefixes are unregistered. Further-more, the registries do not exchange information. The instability and inconsistency of various regional registries has been discussed in [10]. Thus, only a history-based approach can handle unregistered prefixes. Support for Recovery. One of the biggest challenges of history-based systems such as PHAS [8] or PGBGP [12] arises once a victim announces a subnet prefix to reverse the effect of a hijack. History-based techniques flag the announcement and either ignore it or propagate it with a lower preference than the full prefix. Thus, a false positive occurs, disabling any recovery attempt. Practical. To be practical, a defense system can-not require changes in the underlying transport protocols (i.e., cannot change IP or TCP). Furthermore, a hijack mechanism cannot require manual updates or extensive configuration. VIII. HYBRID MODEL As we have seen, neither a history-based approach nor a registry-based approach handles all problems. A history-based approach cannot validate the origin on new subnet advertisements, and a registry-based approach cannot handle unregistered prefixes. Thus, to handle all cases, a hybrid approach is needed that uses both a history and a registry database. We will consider hybrid schemes for both origin validation and validation of path elements. A. Hybrid Model For Origin Validation We are experimenting with a hybrid mechanism for hijack prevention by keeping a history and using data from the ARIN Registry. We have accessed the ARIN database and compared 47

4 the costs of two access mechanisms: online access and caching a local copy. ARIN s online service is known as the Whois Restful Web Service (Whois-RWS). It pro-vides access to registration data contained within ARIN s registration database. The web service is appropriate for cases where the system needs to verify a small number of prefixes. To handle the case where the system encounters a bulk prefix announcement (such as the incident where TTnet announced more than 100,000 prefixes), we maintain a local copy of regional registries. Fortunately, the registry database changes infrequently. To optimize our history database, we decided to pre initialize values with data collected from the Internet. RIPE sets up Remote Route Collectors (RRCs), that peers with tier-1 ISPs and use Quagga routing software to collect raw BGP messages. The data, which is stored in MRT format, is available at the RIPE website [13]. Section 9 describes the implementation. B. Hybrid Model For Path Validation We are extending our experiments with hybrid mechanisms to consider path validation. Each BGP advertisement includes a path of autonomous systems used to reach the specified destination. Thus, an advertisement consists of a tuple (P, AS1, AS2,...ASn), where P is a prefix, ASi is an autonomous system number, and ASn is the origin autonomous system (i.e., the owner of the prefix). External data is available that provides two important properties that can be used to assess the path. First, external data that gives the interconnection of autonomous systems [14] can be used to verify the pair wise interconnections. That is, the path is only valid if each pair along the path (ASi, ASi+1) has a connection. Second, external data that gives topology and AS relationships [15] can be used to verify that the path does not divert to a lower-tier and then move back to a top-tier (diversion is strong indicator of a man-in-the-middle attack. In addition to using external data, we are working on a hybrid approach that uses a combination of sanity checks and a history of the paths specified in past advertisements to assess the validity of a path. In particular, when a path changes, the new path will be announced with lower preference. IX. ARIN S DATA MODEL ARIN provides five top-level data objects, four of which are pertinent to this paper: Network specifies IP address allocation, and the constituent IP CIDR blocks. Autonomous System Number (ASN) records the organization that owns an AS number. Organization gives information about an organization, including a point of contact. Point of Contact (POC) identifies an administrator within an organization ARIN s data model means that hijack prevention software needs to access at least two separate objects: a network object and an autonomous system object. Because two separate transactions must be made for each prefix, the cost of online access prohibits using an online lookup during a bulk prefix hijacking incident. To provide higher-speed lookup, it is possible to download a copy of the entire ARIN database, which we have done. Although downloading the data and storing it in a local database can take hours, the process only needs to be repeated once a day. Moreover, having a local copy may be necessary during a hijacking incident because routing problems may make it impossible for a given BGP system to communicate with an ARIN registry server. X. PRELIMINARY RESULTS AND FUTURE WORK The chart in Figure 1 lists our hybrid approach along with the two major BGP defense mechanisms (SBGP and SO- BGP), and shows the type of attacks each can handle. Much work remains to validate the results and show that a BGP hijack prevention system can be efficient and practical. For example, an initial proto-type for local validation that used a relational data-base to store registry information required over 12 minutes to validate 1000 prefixes. To reduce the time by two orders of magnitude, the database is being replaced with a TRIE. Similarly, we are working on a fast data structure for path validation. TYPE OF ATTACKS S-BGP SO-BGP OUR HYBRID APPROACH Prefix Hijack (mostly misconfiguration ) Strong Strong Strong Path Hijack (man in middle) Limited (Only Topology) Strong Strong Route Leaks (Exploiting Business relations) No No Considerable Fig. 1 Properties of BGP defense mechanism 48

5 XI. SUMMARY We are investigating BGP hijack incidents and the methods used to detect and prevent hijacks. Most hijacks result from human error in which an ISP inadvertently advertises prefixes that are owned by another ISP. Because BGP does not provide mechanisms that verify the correctness of data, incorrect routes can propagate across the entire Inter-net quickly. A hijack prevention mechanism is needed. Mechanisms used to validate prefixes can be classified as history-based or registry-based. Neither approach alone can prevent all hijacks: a history-based approach does not validate the origin of each prefix, and a registry-based approach cannot handle the many unregistered prefixes. XII. ACKNOWLEDGMENTS The authors acknowledge the support of Cisco Systems and the National Science Foundation Grant No Any opinions, findings, and conclusions or recommendations are the author(s) and do not necessarily reflect the views of the NSF or Cisco. XIII. REFERENCES [1] V. Bono, Explanation and Apology, NANOG , April 26, [2] M. Lad, R. Oliveira, B. Zhang, and L. Zhang, Understanding Resiliency of Internet Topology against Prefix Hijack Attacks, Proc. IEEE/IFIP DSN, [3] NANOG, YouTube IP Hijacking, February, [4] DEFCON Attack, reported August 10th, 2008, pilosov-kapela.pdf [5] J. Ng, Extensions to BGP to support Secure Origin BGP (So-BGP), Internet Draft draft-ng-sobgp-extensions-00, October, [6] H. Yin, B. Sheng, H. Wang, and J. Pan, Keychain-Based Signatures for Securing BGP, IEEE Journal on Selected Areas in Communications, 28:8, October, 2010, pp [7] S. Kent, C. Lynn, and K. Seo, Secure Border Gateway Protocol (S- BGP), IEEE Journal on Selected Areas in Communications, 18:4, April, 2000, pp [8] M. Lad, D. Massey, D. Pei, Y. Wu, B. Zhang, and L. Zhang, PHAS: A Prefix Hijack Alert Sys-tem, [9] Y. Hu, A. Perrig, and M. Sirbu, ABSTRACT SPV: Secure Path Vector Routing for Securing BGP, [10] K. Sriram, O. Borchert, O. Kim, P. Gleichmann, and D. Montgomery, A Comparative Analysis of BGP Anomaly Detection and Robustness Algorithms, Proc. of the 2009 Cyber security Applications & Technology Conference for Homeland Security, 2009, pp [11] A Popescu, B. Premore, and T. Underwood, Anatomy of a Leak: AS9121 (or, "How We Learned To Start Worrying and Hate Maximum Prefix Lim-its"), NANOG 34, May 16, [12] J. Karlin, S. Forrest, and J. Rexford, Pretty Good BGP: Improving BGP by Cautiously Adopting Routes, Proc. of the 2006 IEEE International Conference on Network Protocols, 2006, pp [13] RIPE, RIS Raw Data in [14] CAIDA database of relationships: [15] AS Taxonomy data from CAIDA: 49

Evaluation of BGP Anomaly Detection and Robustness Algorithms

Evaluation of BGP Anomaly Detection and Robustness Algorithms Trustworthy Networking Program Evaluation of BGP Anomaly Detection and Robustness Algorithms Kotikapaludi Sriram, Doug Montgomery, Oliver Borchert, Okhee Kim, and Patrick Gleichmann National Institute

More information

The Implementation of BGP Monitoring, Alarming, and Protecting System by a BGP-UPDATE-Based Method using ECOMMUNITY in Real Time

The Implementation of BGP Monitoring, Alarming, and Protecting System by a BGP-UPDATE-Based Method using ECOMMUNITY in Real Time The Implementation of BGP Monitoring, Alarming, and Protecting System by a BGP-UPDATE-Based Method using ECOMMUNITY in Real Time Je-kuk Yun 1, Beomseok Hong 2, and Yanggon Kim 3 1 Information Technology,

More information

Inter-domain Routing(BGP) Security [IP Prefix Hijacking] Akmal Khan

Inter-domain Routing(BGP) Security [IP Prefix Hijacking] Akmal Khan Inter-domain Routing(BGP) Security [IP Hijacking] Akmal Khan [raoakhan@mmlab.snu.ac.kr] 4-15-2010 2 Outline Introduction Types of IP Hijacking Internet Routing Data Sources Tools of the Trade Past Research

More information

CNT Computer and Network Security: BGP Security

CNT Computer and Network Security: BGP Security CNT 5410 - Computer and Network Security: BGP Security Professor Kevin Butler Fall 2015 Internet inter-as routing: BGP BGP (Border Gateway Protocol): the de facto standard BGP provides each AS a means

More information

On the State of the Inter-domain and Intra-domain Routing Security

On the State of the Inter-domain and Intra-domain Routing Security On the State of the Inter-domain and Intra-domain Routing Security Mingwei Zhang April 19, 2016 Mingwei Zhang Internet Routing Security 1 / 54 Section Internet Routing Security Background Internet Routing

More information

BGP Anomaly Detection. Bahaa Al-Musawi PhD candidate Supervisors: Dr. Philip Branch and Prof. Grenville Armitage.

BGP Anomaly Detection. Bahaa Al-Musawi PhD candidate Supervisors: Dr. Philip Branch and Prof. Grenville Armitage. BGP Anomaly Detection Bahaa Al-Musawi PhD candidate Supervisors: Dr. Philip Branch and Prof. Grenville Armitage balmusawi@swin.edu.au Centre for Advanced Internet Architectures (CAIA) Swinburne University

More information

Internet Routing Protocols, DHCP, and NAT

Internet Routing Protocols, DHCP, and NAT Internet Routing Protocols, DHCP, and NAT Hwajung Lee Modified from Slides Courtesy of Cisco Networking Academy and the book titled Communication Networks by Leon-Garcia Contents Basic Routing Single Area

More information

Pretty Good BGP: Improving BGP by Cautiously Adopting Routes

Pretty Good BGP: Improving BGP by Cautiously Adopting Routes Pretty Good BGP: Improving BGP by Cautiously Adopting Routes Josh Karlin University of New Mexico karlinjf@cs.unm.edu Stephanie Forrest University of New Mexico Santa Fe Institute forrest@cs.unm.edu Jennifer

More information

Region-based BGP Announcement Filtering for Improved BGP Security

Region-based BGP Announcement Filtering for Improved BGP Security Region-based BGP Announcement Filtering for Improved BGP Security Fernando Sanchez Florida State University sanchez@cs.fsu.edu Zhenhai Duan Florida State University duan@cs.fsu.edu ABSTRACT BGP prefix

More information

3/10/2011. Copyright Link Technologies, Inc.

3/10/2011. Copyright Link Technologies, Inc. Mikrotik Certified Trainer / Engineer MikroTik Certified Dude Consultant Consulting Since 1997 Enterprise Class Networks WAN Connectivity Certifications Cisco, Microsoft, MikroTik BGP/OSPF Experience Deployed

More information

A Configuration based Approach to Mitigating Man-inthe-Middle Attacks in Enterprise Cloud IaaS Networks running BGP

A Configuration based Approach to Mitigating Man-inthe-Middle Attacks in Enterprise Cloud IaaS Networks running BGP A Configuration based Approach to Mitigating Man-inthe-Middle Attacks in Enterprise Cloud IaaS Networks running BGP Stephen Brako Oti Isaac Bansah Tonny M. Adegboyega ABSTRACT Cloud IaaS service providers

More information

Network Forensics Prefix Hijacking Theory Prefix Hijacking Forensics Concluding Remarks. Network Forensics:

Network Forensics Prefix Hijacking Theory Prefix Hijacking Forensics Concluding Remarks. Network Forensics: Network Forensics: Network OS Fingerprinting Prefix Hijacking Analysis Scott Hand September 30 th, 2011 Outline 1 Network Forensics Introduction OS Fingerprinting 2 Prefix Hijacking Theory BGP Background

More information

Introduction to BGP. ISP/IXP Workshops

Introduction to BGP. ISP/IXP Workshops Introduction to BGP ISP/IXP Workshops 1 Border Gateway Protocol A Routing Protocol used to exchange routing information between different networks Exterior gateway protocol Described in RFC4271 RFC4276

More information

Routing Security We can do better!

Routing Security We can do better! Routing Security We can do better! And how MANRS can help Andrei Robachevsky robachevsky@isoc.org 1 No Day Without an Incident 120 6 month of suspicious activity 90 60 Hijack Leak 30 0 1/5/17 1/16/17 1/27/17

More information

On characterizing BGP routing table growth

On characterizing BGP routing table growth University of Massachusetts Amherst From the SelectedWorks of Lixin Gao 00 On characterizing BGP routing table growth T Bu LX Gao D Towsley Available at: https://works.bepress.com/lixin_gao/66/ On Characterizing

More information

Understanding Resiliency of Internet Topology Against Prefix Hijack Attacks

Understanding Resiliency of Internet Topology Against Prefix Hijack Attacks Understanding Resiliency of Internet Topology Against Prefix Hijack Attacks Mohit Lad Ricardo Oliveira Beichuan Zhang Lixia Zhang Abstract A prefix hijack attack involves an attacker announcing victim

More information

Introduction to The Internet

Introduction to The Internet Introduction to The Internet ITU/APNIC/MICT IPv6 Security Workshop 23 rd 27 th May 2016 Bangkok Last updated 5 th May 2015 1 Introduction to the Internet p Topologies and Definitions p IP Addressing p

More information

Network Security - ISA 656 Routing Security

Network Security - ISA 656 Routing Security Network Security - ISA 656 Angelos Stavrou December 4, 2007 What is? What is Routing Security? History of Routing Security Why So Little Work? How is it Different? The Enemy s Goal? Bad guys play games

More information

Introduction to The Internet

Introduction to The Internet Introduction to The Internet ITU/APNIC/MOIC IPv6 Workshop 19 th 21 st June 2017 Thimphu These materials are licensed under the Creative Commons Attribution-NonCommercial 4.0 International license (http://creativecommons.org/licenses/by-nc/4.0/)

More information

Securing BGP Networks using Consistent Check Algorithm

Securing BGP Networks using Consistent Check Algorithm Securing BGP Networks using Consistent Check Algorithm C. K. Man, K.Y. Wong, and K. H. Yeung Abstract The Border Gateway Protocol (BGP) is the critical routing protocol in the Internet infrastructure.

More information

bgpand - Architecting a modular BGP4 Attack & Anomalies Detection Platform

bgpand - Architecting a modular BGP4 Attack & Anomalies Detection Platform bgpand - Architecting a modular BGP4 Attack & Anomalies Detection Platform Mayank Bhatnagar TechMahindra Limited, SDF B-1, NSEZ, Noida-201305, India E-mail : mayank.bhatnagar2@techmahindra.com Abstract

More information

MANRS. Mutually Agreed Norms for Routing Security. Jan Žorž

MANRS. Mutually Agreed Norms for Routing Security. Jan Žorž MANRS Mutually Agreed Norms for Routing Security Jan Žorž The Problem A Routing Security Overview 2 No Day Without an Incident http://bgpstream.com/ 3 Routing Incidents Cause Real World

More information

Evaluation of Prefix Hijacking Impact Based on Hinge-Transmit Property of BGP Routing System

Evaluation of Prefix Hijacking Impact Based on Hinge-Transmit Property of BGP Routing System Evaluation of Prefix Hijacking Impact Based on Hinge-Transmit Property of BGP Routing System Evaluation of Prefix Hijacking Impact Based on Hinge-Transmit Property of BGP Routing System School of Computer,

More information

Introduction to Networking. Topologies and Definitions. Network Topology and Definitions. Some Icons. Network Topologies. Network Topologies

Introduction to Networking. Topologies and Definitions. Network Topology and Definitions. Some Icons. Network Topologies. Network Topologies Network Topology and Definitions Definitions and icons Network topologies PoP topologies Introduction to Networking Interconnections and s ISP/ IP Addressing Gluing it all together 1 2 Some Icons Router

More information

AS-CRED: Reputation Service for Trustworthy Inter-domain Routing

AS-CRED: Reputation Service for Trustworthy Inter-domain Routing AS-CRED: Reputation Service for Trustworthy Inter-domain Routing Krishna Venkatasubramanian Computer and Information Science University of Pennsylvania ONR MURI N00014-07-1-0907 Review Meeting June 10,

More information

Introduction to BGP ISP/IXP Workshops

Introduction to BGP ISP/IXP Workshops Introduction to BGP ISP/IXP Workshops 1 Border Gateway Protocol Routing Protocol used to exchange routing information between networks exterior gateway protocol RFC1771 work in progress to update draft-ietf-idr-bgp4-18.txt

More information

ISP 1 AS 1 Prefix P peer ISP 2 AS 2 Route leak (P) propagates Prefix P update Route update P Route leak (P) to upstream 2 AS 3 Customer BGP Update messages Route update A ISP A Prefix A ISP B B leaks

More information

Network Security: Routing security. Aapo Kalliola T Network security Aalto University, Nov-Dec 2012

Network Security: Routing security. Aapo Kalliola T Network security Aalto University, Nov-Dec 2012 Network Security: Routing security Aapo Kalliola T-110.5241 Network security Aalto University, Nov-Dec 2012 Outline 1. Structure of internet 2. Routing basics 3. Security issues 4. Attack 5. Solutions

More information

Security in inter-domain routing

Security in inter-domain routing DD2491 p2 2011 Security in inter-domain routing Olof Hagsand KTH CSC 1 Literature Practical BGP pages Chapter 9 See reading instructions Beware of BGP Attacks (Nordström, Dovrolis) Examples of attacks

More information

J. A. Drew Hamilton, Jr., Ph.D. Director, Information Assurance Laboratory and Associate Professor Computer Science & Software Engineering

J. A. Drew Hamilton, Jr., Ph.D. Director, Information Assurance Laboratory and Associate Professor Computer Science & Software Engineering Auburn Information Assurance Laboratory J. A. Drew Hamilton, Jr., Ph.D. Director, Information Assurance Laboratory and Associate Professor Computer Science & Software Engineering 107 Dunstan Hall Auburn

More information

BGP Security via Enhancements of Existing Practices

BGP Security via Enhancements of Existing Practices IEEE International Conference on Communications 2009 1 BGP Security via Enhancements of Existing Practices Xiaoliang Zhao, David T. Kao * Abstract Border Gateway Protocol (BGP) is the de-facto inter-domain

More information

Update on Resource Certification. Geoff Huston, APNIC Mark Kosters, ARIN IEPG, March 2008

Update on Resource Certification. Geoff Huston, APNIC Mark Kosters, ARIN IEPG, March 2008 Update on Resource Certification Geoff Huston, APNIC Mark Kosters, ARIN IEPG, March 2008 Address and Routing Security What we have had for many years is a relatively insecure interdomain routing system

More information

CIDR. The Life Belt of the Internet 2005/03/11. (C) Herbert Haas

CIDR. The Life Belt of the Internet 2005/03/11. (C) Herbert Haas CIDR The Life Belt of the Internet (C) Herbert Haas 2005/03/11 Early IP Addressings Before 1981 only class A addresses were used Original Internet addresses comprised 32 bits (8 bit net-id = 256 networks)

More information

A FRAMEWORK FOR DEFENDING AGAINST PREFIX HIJACK ATTACKS. A Thesis KRISHNA CHAITANYA TADI

A FRAMEWORK FOR DEFENDING AGAINST PREFIX HIJACK ATTACKS. A Thesis KRISHNA CHAITANYA TADI A FRAMEWORK FOR DEFENDING AGAINST PREFIX HIJACK ATTACKS A Thesis by KRISHNA CHAITANYA TADI Submitted to the Office of Graduate Studies of Texas A&M University in partial fulfillment of the requirements

More information

Routing Is At Risk. Let's Secure It Together. Andrei Robachevsky 1

Routing Is At Risk. Let's Secure It Together. Andrei Robachevsky 1 Routing Is At Risk. Let's Secure It Together Andrei Robachevsky robachevsky@isoc.org 1 No Day Without an Incident 120 6 month of suspicious activity 100 80 60 Hijack Leak 40 20 0 1/1/17 2/1/17 3/1/17 4/1/17

More information

Mutually Agreed Norms for Routing Security NAME

Mutually Agreed Norms for Routing Security NAME Mutually Agreed Norms for Routing Security NAME EMAIL The Problem A Routing Security Overview 2 Routing Incidents are Increasing In 2017 alone, 14,000 routing outages or attacks such as hijacking, leaks,

More information

EE 122: Inter-domain routing Border Gateway Protocol (BGP)

EE 122: Inter-domain routing Border Gateway Protocol (BGP) EE 122: Inter-domain routing Border Gateway Protocol (BGP) Ion Stoica October 2, 2002 (* this presentation is based on Lakshmi Subramanian s slides) Big Picture Large ISP Large ISP St u b D i al - U p

More information

Detecting inconsistencies in INRDB data

Detecting inconsistencies in INRDB data Detecting inconsistencies in INRDB data to identify MOAS cases and possible illegitimate Internet resource usage Peter Ruissen System and Network Engineering University of Amsterdam December 11, 2007 1

More information

ECE 428 Internet Protocols (Network Layer: Layer 3)

ECE 428 Internet Protocols (Network Layer: Layer 3) ECE 428 Internet Protocols (Network Layer: Layer 3) 1 Done so far MAC protocols (with PHYsical layer) Transport bits from one node to another. Key element: Determine WHEN to transmit DLC protocol (running

More information

Autonomous Security for Autonomous Systems

Autonomous Security for Autonomous Systems Autonomous Security for Autonomous Systems Josh Karlin, Stephanie Forrest, and Jennifer Rexford Abstract The Internet s interdomain routing protocol, BGP, supports a complex network of Autonomous Systems

More information

Routing Is At Risk. Let's Secure It Together. Andrei Robachevsky 1

Routing Is At Risk. Let's Secure It Together. Andrei Robachevsky 1 Routing Is At Risk. Let's Secure It Together Andrei Robachevsky robachevsky@isoc.org 1 No Day Without an Incident 120 6 month of suspicious activity 100 80 60 Hijack Leak 40 20 0 1/1/17 2/1/17 3/1/17 4/1/17

More information

Security Issues of BGP in Complex Peering and Transit Networks

Security Issues of BGP in Complex Peering and Transit Networks Technical Report IDE-0904 Security Issues of BGP in Complex Peering and Transit Networks Presented By: Supervised By: Muhammad Adnan Khalid Qamar Nazir Olga Torstensson Master of Computer network engineering

More information

Understanding BGP Miscounfiguration

Understanding BGP Miscounfiguration Understanding Archana P Student of Department of Electrical & Computer Engineering Missouri University of Science and Technology appgqb@mst.edu 16 Feb 2017 Introduction Background Misconfiguration Outline

More information

CSE 461 Interdomain routing. David Wetherall

CSE 461 Interdomain routing. David Wetherall CSE 461 Interdomain routing David Wetherall djw@cs.washington.edu Interdomain routing Focus: Routing across internetworks made up of different parties Route scaling Application Route policy Transport The

More information

Resource Public Key Infrastructure (RPKI) Nurul Islam Roman, APNIC

Resource Public Key Infrastructure (RPKI) Nurul Islam Roman, APNIC Resource Public Key Infrastructure (RPKI) Nurul Islam Roman, APNIC Target Audience Knowledge of Internet Routing(specially BGP) Fair idea on Routing Policy No need to know Cryptography Basic knowledge

More information

Network Security - ISA 656 Routing Security

Network Security - ISA 656 Routing Security What is? Network Security - ISA 656 Angelos Stavrou What is Routing Security? History of Routing Security Why So Little Work? How is it Different? Bad guys play games with routing protocols. Traffic is

More information

Securing Core Internet Functions Resource Certification, RPKI. Mark Kosters ARIN CTO

Securing Core Internet Functions Resource Certification, RPKI. Mark Kosters ARIN CTO Securing Core Internet Functions Resource Certification, RPKI Mark Kosters ARIN CTO Core Internet Functions: Routing & DNS The Internet relies on two critical resources DNS: Translates domain names to

More information

A Survey of BGP Security Review

A Survey of BGP Security Review A Survey of BGP Security Review Network Security Instructor:Dr. Shishir Nagaraja Submitted By: Jyoti Leeka November 16, 2011 1 Introduction to the topic and the reason for the topic being interesting Border

More information

CSCD 433/533 Network Programming Fall Lecture 14 Global Address Space Autonomous Systems, BGP Protocol Routing

CSCD 433/533 Network Programming Fall Lecture 14 Global Address Space Autonomous Systems, BGP Protocol Routing CSCD 433/533 Network Programming Fall 2012 Lecture 14 Global Address Space Autonomous Systems, BGP Protocol Routing 1 Topics Interdomain Routing BGP Interdomain Routing Benefits vs. Link State Routing

More information

Interdomain routing CSCI 466: Networks Keith Vertanen Fall 2011

Interdomain routing CSCI 466: Networks Keith Vertanen Fall 2011 Interdomain routing CSCI 466: Networks Keith Vertanen Fall 2011 Overview Business relationships between ASes Interdomain routing using BGP Advertisements Routing policy Integration with intradomain routing

More information

PHAS: A Prefix Hijack Alert System

PHAS: A Prefix Hijack Alert System PHAS: A Prefix Hijack Alert System Mohit Lad mohit@cs.ucla.edu Yiguo Wu yiguowu@cs.ucla.edu Dan Massey massey@cs.colostate.edu Beichuan Zhang bzhang@cs.arizona.edu Dan Pei peidan@research.att.com Lixia

More information

A Survey of BGP Security: Issues and Solutions

A Survey of BGP Security: Issues and Solutions A Survey of BGP Security: Issues and Solutions Butler, Farley, McDaniel, Rexford Kyle Super CIS 800/003 October 3, 2011 Outline Introduction/Motivation Sources of BGP Insecurity BGP Security Today BGP

More information

Internet Routing Table Analysis Update. Philip Smith CaribNOG 5 24 th 26 th April 2013 Bridgetown, Barbados

Internet Routing Table Analysis Update. Philip Smith CaribNOG 5 24 th 26 th April 2013 Bridgetown, Barbados Internet Routing Table Analysis Update Philip Smith CaribNOG 5 24 th 26 th April 2013 Bridgetown, Barbados Motivation 1998: No one was publishing any Internet routing table analysis Only CIDR-Report reporting

More information

Module: Routing Security. Professor Patrick McDaniel Spring CMPSC443 - Introduction to Computer and Network Security

Module: Routing Security. Professor Patrick McDaniel Spring CMPSC443 - Introduction to Computer and Network Security CMPSC443 - Introduction to Computer and Network Security Module: Routing Security Professor Patrick McDaniel Spring 2009 1 Routing 101 Network routing exists to provide hosts desirable paths from the source

More information

A Blueprint for Improving the Robustness of Internet Routing

A Blueprint for Improving the Robustness of Internet Routing 1 A Blueprint for Improving the Robustness of Internet Routing Georgos Siganos, Michalis Faloutsos Abstract Protecting BGP routing from errors and malice is one of the next big challenges for Internet

More information

RSC Part II: Network Layer 3. IP addressing (2nd part)

RSC Part II: Network Layer 3. IP addressing (2nd part) RSC Part II: Network Layer 3. IP addressing (2nd part) Redes y Servicios de Comunicaciones Universidad Carlos III de Madrid These slides are, mainly, part of the companion slides to the book Computer Networking:

More information

SCION: Scalability, Control and Isolation On Next-Generation Networks

SCION: Scalability, Control and Isolation On Next-Generation Networks SCION: Scalability, Control and Isolation On Next-Generation Networks Xin Zhang, Hsu-Chun Hsiao, Geoff Hasker, Haowen Chan, Adrian Perrig, David Andersen 1 After years of patching, the Internet is Reliable

More information

The practical way to understand relations between autonomous systems

The practical way to understand relations between autonomous systems The practical way to understand relations between autonomous systems Peng Su Department of Computer Science and Engineering University of Bridgeport 221 University Avenue, CT 06604, USA pengsu@bridgeport.edu

More information

Detection of Invalid Routing Announcement in the Internet Λ

Detection of Invalid Routing Announcement in the Internet Λ Detection of Invalid Routing Announcement in the Internet Λ Xiaoliang Zhao, Dan Pei, Lan Wang, Dan Massey, Allison Mankin, S. Felix Wu,Lixia Zhang y Abstract Network measurement has shown that a specific

More information

Multihoming Complex Cases & Caveats

Multihoming Complex Cases & Caveats Multihoming Complex Cases & Caveats ISP Workshops Last updated 6 October 2011 Complex Cases & Caveats p Complex Cases n Multiple Transits n Multi-exit backbone n Disconnected Backbone n IDC Multihoming

More information

CS 43: Computer Networks. 24: Internet Routing November 19, 2018

CS 43: Computer Networks. 24: Internet Routing November 19, 2018 CS 43: Computer Networks 24: Internet Routing November 19, 2018 Last Class Link State + Fast convergence (reacts to events quickly) + Small window of inconsistency Distance Vector + + Distributed (small

More information

IEEE/ACM TRANSACTIONS ON NETWORKING, VOL. 9, NO. 6, DECEMBER On Inferring Autonomous System Relationships in the Internet

IEEE/ACM TRANSACTIONS ON NETWORKING, VOL. 9, NO. 6, DECEMBER On Inferring Autonomous System Relationships in the Internet IEEE/ACM TRANSACTIONS ON NETWORKING, VOL. 9, NO. 6, DECEMBER 2001 733 On Inferring Autonomous System Relationships in the Internet Lixin Gao, Member, IEEE Abstract The Internet consists of rapidly increasing

More information

CS 204: BGP. Jiasi Chen Lectures: MWF 12:10-1pm Humanities and Social Sciences

CS 204: BGP. Jiasi Chen Lectures: MWF 12:10-1pm Humanities and Social Sciences CS 204: BGP Jiasi Chen Lectures: MWF 12:10-1pm Humanities and Social Sciences 1403 http://www.cs.ucr.edu/~jiasi/teaching/cs204_spring17/ 1 Overview AS relationships Inter-AS routing BGP Example Paper discussion

More information

A Measurement Study of BGP Misconfiguration

A Measurement Study of BGP Misconfiguration A Measurement Study of BGP Misconfiguration Ratul Mahajan, David Wetherall, and Tom Anderson University of Washington Motivation Routing protocols are robust against failures Meaning fail-stop link and

More information

Networking 101 ISP/IXP Workshops

Networking 101 ISP/IXP Workshops Networking 101 ISP/IXP Workshops 1 Network Topology and Definitions Definitions and icons Network topologies PoP topologies Interconnections and IXPs IP Addressing Gluing it all together 2 Topologies and

More information

CS 457 Networking and the Internet. The Global Internet (Then) The Global Internet (And Now) 10/4/16. Fall 2016

CS 457 Networking and the Internet. The Global Internet (Then) The Global Internet (And Now) 10/4/16. Fall 2016 CS 457 Networking and the Internet Fall 2016 The Global Internet (Then) The tree structure of the Internet in 1990 The Global Internet (And Now) A simple multi-provider Internet 1 The Global Internet Some

More information

This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and

This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and education use, including for instruction at the authors institution

More information

IPv4/IPv6 BGP Routing Workshop. Organized by:

IPv4/IPv6 BGP Routing Workshop. Organized by: IPv4/IPv6 BGP Routing Workshop Organized by: Agenda Multihoming & BGP path control APNIC multihoming resource policy 2 ISP Hierarchy Default free zone Made of Tier-1 ISPs who have explicit routes to every

More information

Measuring and Analyzing on Effection of BGP Session Hijack Attack

Measuring and Analyzing on Effection of BGP Session Hijack Attack Measuring and Analyzing on Effection of BGP Session Hijack Attack ZHAO JINJING 1,2, LI YUANLING 1,2, LIU LI 1,2 1 National Key Laboratory of Science and Technology on Information System Security 2 Beijing

More information

BGP Multihoming ISP/IXP Workshops

BGP Multihoming ISP/IXP Workshops BGP Multihoming ISP/IXP 1 Why Multihome? Redundancy One connection to internet means the network is dependent on: Local router (configuration, software, hardware) WAN media (physical failure, carrier failure)

More information

Accurate Real-time Identification of IP Hijacking

Accurate Real-time Identification of IP Hijacking Accurate Real-time Identification of IP Hijacking 1 Xin Hu Z. Morley Mao University of Michigan huxin@umich.edu zmao@umich.edu Abstract In this paper, we present novel and practical techniques to accurately

More information

On the Characteristics of BGP Multiple Origin AS Conflicts

On the Characteristics of BGP Multiple Origin AS Conflicts 1 On the Characteristics of BGP Multiple Origin AS Conflicts Kwan-Wu Chin School of Electrical, Computer and Telecommunications Engineering University of Wollongong Northfields Avenue, NSW, Australia kwanwu@uow.edu.au

More information

On Routing Table Growth

On Routing Table Growth 1 On Routing Table Growth Tian Bu 1, Lixin Gao, and Don Towsley 1 1 Department of Computer Science University of Massachusetts Amherst ftbu,towsleyg@cs.umass.edu Department of Electrical and Computer Engineering

More information

Balanced Peer Lists: Towards a Collusion-Resistant BGP

Balanced Peer Lists: Towards a Collusion-Resistant BGP Balanced Peer Lists: Towards a Collusion-Resistant BGP Yan Li Department of Computer Sciences The University of Texas at Austin Austin, Texas 78712 Email: yanli@cs.utexas.edu Mohamed G. Gouda Department

More information

Introduction to BGP. ISP Workshops. Last updated 30 October 2013

Introduction to BGP. ISP Workshops. Last updated 30 October 2013 Introduction to BGP ISP Workshops Last updated 30 October 2013 1 Border Gateway Protocol p A Routing Protocol used to exchange routing information between different networks n Exterior gateway protocol

More information

Secure Routing with RPKI. APNIC44 Security Workshop

Secure Routing with RPKI. APNIC44 Security Workshop Secure Routing with RPKI APNIC44 Security Workshop Misdirection / Hijacking Incidents YouTube Incident Occurred 24 Feb 2008 (for about 2 hours) Pakistan Telecom announced YT block Google (AS15169) services

More information

On the Evaluation of AS Relationship Inferences

On the Evaluation of AS Relationship Inferences On the Evaluation of AS Relationship Inferences Jianhong Xia Department of Electrical and Computer Engineering University of Massachusetts Amherst, MA 01002 jxia@ecs.umass.edu Lixin Gao Department of Electrical

More information

Protecting BGP from Invalid Paths

Protecting BGP from Invalid Paths Protecting BGP from Invalid Paths Josh Karlin University of New Mexico karlinjf@cs.unm.edu Stephanie Forrest University of New Mexico Santa Fe Institute forrest@cs.unm.edu Jennifer Rexford Princeton University

More information

MANRS Mutually Agreed Norms for Routing Security

MANRS Mutually Agreed Norms for Routing Security 27 March 2018 MANRS Mutually Agreed Norms for Routing Security Kevin Meynell meynell@isoc.org Presentation title Client name Internet Society 1992 2016 1 The Problem A Routing Security Overview 2 The Basics:

More information

Lecture outline. Internet Routing Security Issues. Previous lecture: Effect of MinRouteAdver Timer. Recap of previous lecture

Lecture outline. Internet Routing Security Issues. Previous lecture: Effect of MinRouteAdver Timer. Recap of previous lecture Lecture outline Internet Routing Security Issues Z. Morley Mao Lecture 3 Jan 14, 2003 Recap of last lecture, any questions? Existing routing security mechanisms - SBGP General threats to routing protocols

More information

A Longitudinal Study of BGP MOAS Prefixes

A Longitudinal Study of BGP MOAS Prefixes A Longitudinal Study of BGP MOAS Prefixes Quentin Jacquemart Eurecom Sophia Antipolis Guillaume Urvoy-Keller Univ. Nice Sophia Antipolis, CNRS, I3S, UMR 7271, 06900 Sophia Antipolis Ernst Biersack Eurecom

More information

Deploying RPKI An Intro to the RPKI Infrastructure

Deploying RPKI An Intro to the RPKI Infrastructure Deploying RPKI An Intro to the RPKI Infrastructure VNIX-NOG 24 November 2016 Hanoi, Vietnam Issue Date: Revision: Misdirection / Hijacking Incidents YouTube Incident Occurred 24 Feb 2008 (for about 2 hours)

More information

Measuring RPKI Route Origin Validation in the Wild

Measuring RPKI Route Origin Validation in the Wild Master Thesis Measuring RPKI Route Origin Validation in the Wild Andreas Reuter Matr. 4569130 Supervisor: Prof. Dr. Matthias Wählisch Institute of Computer Science, Freie Universität Berlin, Germany January

More information

Problem. BGP is a rumour mill.

Problem. BGP is a rumour mill. Problem BGP is a rumour mill. We want to give it a bit more authorita We think we have a model AusNOG-03 2009 IP ADDRESS AND ASN CERTIFICATION TO IMPROVE ROUTING SECURITY George Michaelson APNIC R&D ggm@apnic.net

More information

Life After IPv4 Depletion

Life After IPv4 Depletion 1 Life After IPv4 Depletion Jon Worley Analyst Securing Core Internet Functions Resource Certification, RPKI Mark Kosters Chief Technology Officer 2 Core Internet Functions: Routing & DNS The Internet

More information

BGP Origin Validation

BGP Origin Validation BGP Origin Validation ISP Workshops These materials are licensed under the Creative Commons Attribution-NonCommercial 4.0 International license (http://creativecommons.org/licenses/by-nc/4.0/) Last updated

More information

internet technologies and standards

internet technologies and standards Institute of Telecommunications Warsaw University of Technology internet technologies and standards Piotr Gajowniczek BGP (Border Gateway Protocol) structure of the Internet Tier 1 ISP Tier 1 ISP Google

More information

Hands-On BGP Routing. Course Description. Students Will Learn. Target Audience. Prerequisites. Page: 1 of 5. BGP Routing

Hands-On BGP Routing. Course Description. Students Will Learn. Target Audience. Prerequisites. Page: 1 of 5. BGP Routing Hands-On Course Description This Hands-On course on (Border Gateway Protocol), from the basics of how it works through to advanced issues such as route reflectors, policy, filtering, route selection and

More information

BGP BGP. Fredrik Söderquist Michael Silvin

BGP BGP. Fredrik Söderquist Michael Silvin BGP Fredrik Söderquist Michael Silvin 1 Table of Contents Background...3 A quick look at the mechanics...3 Message Types...3 BGP Message Header...3 OPEN Message (Type 1 RFC 1771)...4 UPDATE Message (Type

More information

Flooding Attacks by Exploiting Persistent Forwarding Loops

Flooding Attacks by Exploiting Persistent Forwarding Loops Flooding Attacks by Exploiting Persistent Forwarding Jianhong Xia, Lixin Gao, Teng Fei University of Massachusetts at Amherst {jxia, lgao, tfei}@ecs.umass.edu ABSTRACT In this paper, we present flooding

More information

Internet Routing : Fundamentals of Computer Networks Bill Nace

Internet Routing : Fundamentals of Computer Networks Bill Nace Internet Routing 14-740: Fundamentals of Computer Networks Bill Nace Material from Computer Networking: A Top Down Approach, 6 th edition. J.F. Kurose and K.W. Ross Looking Ahead Lab #2 just due Quiz #2

More information

CSCI-1680 Network Layer: Inter-domain Routing Rodrigo Fonseca

CSCI-1680 Network Layer: Inter-domain Routing Rodrigo Fonseca CSCI-1680 Network Layer: Inter-domain Routing Rodrigo Fonseca Based partly on lecture notes by Rob Sherwood, David Mazières, Phil Levis, John Janno? Administrivia Midterm moved up from 3/17 to 3/15 IP

More information

On the characteristics of BGP multiple origin AS conflicts

On the characteristics of BGP multiple origin AS conflicts University of Wollongong Research Online Faculty of Informatics - Papers (Archive) Faculty of Engineering and Information Sciences 2007 On the characteristics of BGP multiple origin AS conflicts Kwan-Wu

More information

Introducción al RPKI (Resource Public Key Infrastructure)

Introducción al RPKI (Resource Public Key Infrastructure) Introducción al RPKI (Resource Public Key Infrastructure) Roque Gagliano rogaglia@cisco.com 4 Septiembre 2013 Quito, Equator 2011 Cisco and/or its affiliates. All rights reserved. 1 Review of problem to

More information

APNIC s role in stability and security. Adam Gosling Senior Policy Specialist, APNIC 4th APT Cybersecurity Forum, 3-5 December 2013

APNIC s role in stability and security. Adam Gosling Senior Policy Specialist, APNIC 4th APT Cybersecurity Forum, 3-5 December 2013 APNIC s role in stability and security Adam Gosling Senior Policy Specialist, APNIC 4th APT Cybersecurity Forum, 3-5 December 2013 Overview Introducing APNIC Working with LEAs The APNIC Whois Database

More information

Routing Security* CSE598K/CSE545 - Advanced Network Security Prof. McDaniel - Spring * Thanks to Steve Bellovin for slide source material.

Routing Security* CSE598K/CSE545 - Advanced Network Security Prof. McDaniel - Spring * Thanks to Steve Bellovin for slide source material. Routing Security* CSE598K/CSE545 - Advanced Network Security Prof. McDaniel - Spring 2008 * Thanks to Steve Bellovin for slide source material. 1 Routing 101 Network routing exists to provide hosts desirable

More information

Accurate Real-time Identification of IP Hijacking. Presented by Jacky Mak

Accurate Real-time Identification of IP Hijacking. Presented by Jacky Mak Accurate Real-time Identification of IP Hijacking Presented by Jacky Mak Outline Problem and Objectives Interdomain Routing and BGP Basics Attack Model of IP Hijacking Real-time Detection Techniques Implementation

More information

the real-time Internet routing observatory

the real-time Internet routing observatory the real-time Internet routing observatory Alessandro Improta alessandro.improta@iit.cnr.it Luca Sani luca.sani@iit.cnr.it VSIX Meeting, May 10, 2017 - Padova Our research interest: the Internet AS-level

More information

MANRS Mutually Agreed Norms for Routing Security

MANRS Mutually Agreed Norms for Routing Security 6 July 2018 MANRS Mutually Agreed Norms for Routing Security Kevin Meynell Manager, Technical & Operational Engagement meynell@isoc.org Presentation title Client name Internet Society 1992 2018 1 The Problem

More information

Misdirection / Hijacking Incidents

Misdirection / Hijacking Incidents Security Tutorial @ TWNOG SECURE ROUTING WITH RPKI 1 Misdirection / Hijacking Incidents YouTube Incident Occurred 24 Feb 2008 (for about 2 hours) Pakistan Telecom announced YT block Google (AS15169) services

More information