A PKI For IDR Public Key Infrastructure and Number Resource Certification

Similar documents
Some Lessons Learned from Designing the Resource PKI

APNIC Trial of Certification of IP Addresses and ASes

APNIC Trial of Certification of IP Addresses and ASes

Update on Resource Certification. Geoff Huston, APNIC Mark Kosters, ARIN IEPG, March 2008

Securing BGP: The current state of RPKI. Geoff Huston Chief Scientist, APNIC

Problem. BGP is a rumour mill.

Facilitating Secure Internet Infrastructure

PKI-An Operational Perspective. NANOG 38 ARIN XVIII October 10, 2006

Progress Report on APNIC Trial of Certification of IP Addresses and ASes

Using Resource Certificates Progress Report on the Trial of Resource Certification

Using Resource Certificates Progress Report on the Trial of Resource Certification

An Operational Perspective on BGP Security. Geoff Huston February 2005

Auto-Detecting Hijacked Prefixes?

Some Thoughts on Integrity in Routing

Resource Certification A Public Key Infrastructure for IP Addresses and AS's

Introducción al RPKI (Resource Public Key Infrastructure)

Internet Engineering Task Force (IETF) Category: Informational ISSN: February 2012

RPKI Trust Anchor. Geoff Huston APNIC

Security in inter-domain routing

RPKI. Resource Pubic Key Infrastructure

Overview of the Resource PKI (RPKI) Dr. Stephen Kent VP & Chief Scientist BBN Technologies

Secure Routing with RPKI. APNIC44 Security Workshop

An Operational ISP & RIR PKI

Securing BGP. Geoff Huston November 2007

An Operational ISP & RIR PKI

Deploying RPKI An Intro to the RPKI Infrastructure

Misdirection / Hijacking Incidents


The ISP Column A column on various things Internet. DNSSEC and DNS over TLS. August 2018 Geoff Huston

Internet Resource Certification and Inter- Domain Routing Security! Eric Osterweil!

Securing Routing: RPKI Overview. Mark Kosters Chief Technology Officer

BGP Origin Validation

Network Working Group. Intended status: Informational Expires: January 9, 2014 July 8, 2013

6to4 Reverse DNS Delegation

Network Working Group Request for Comments: 4177 Category: Informational September Architectural Approaches to Multi-homing for IPv6

A Survey of BGP Security Review

CNT Computer and Network Security: BGP Security

Some DNSSEC thoughts. DNSOPS.JP BOF Interop Japan Geoff Huston Chief Scientist, APNIC June 2007

Internet Engineering Task Force (IETF) Request for Comments: Category: Standards Track. BBN September 2017

Securing the Border Gateway Protocol. Dr. Stephen Kent Chief Scientist - Information Security

APNIC s role in stability and security. Adam Gosling Senior Policy Specialist, APNIC 4th APT Cybersecurity Forum, 3-5 December 2013

Resource Public Key Infrastructure (RPKI) Nurul Islam Roman, APNIC

Architectural Approaches to Multi-Homing for IPv6

Securing Internet Infrastructure: Route Origin Security using RPKI at ARIN. Mark Kosters CTO

Resource PKI. NetSec Tutorial. NZNOG Queenstown. 24 Jan 2018

Public Key Infrastructures. Using PKC to solve network security problems

Life After IPv4 Depletion

Security Issues of BGP in Complex Peering and Transit Networks

Resource Public Key Infrastructure

RPKI Introduction. APNIC Technical Workshop July 5-6, 2018 in Beijing, China. Hosted By:

Securing Core Internet Functions Resource Certification, RPKI. Mark Kosters ARIN CTO

RPKI and Internet Routing Security ~ The regional ISP operator view ~

Resource Certification

Network Security - ISA 656 Routing Security

Internet-Draft Intended status: Standards Track July 4, 2014 Expires: January 5, 2015

Network Security - ISA 656 Routing Security

RPKI and Routing Security

Managing Certificates

9/6/2015. COMP 535 Lecture 6: Routing Security. Agenda. In the News. September 3, 2015 Andrew Chi

Security Overlays on Core Internet Protocols DNSSEC and RPKI. Mark Kosters ARIN CTO

4-Byte AS Numbers. The view from the Old BGP world. Geoff Huston February 2007 APNIC

ARIN Support for DNSSEC and RPKI. ION San Diego 11 December 2012 Pete Toscano, ARIN

Madison, Wisconsin 9 September14

Lecture Notes 14 : Public-Key Infrastructure

Internet Engineering Task Force (IETF) Request for Comments: 6490 Category: Standards Track. G. Michaelson APNIC. S. Kent BBN February 2012

APNIC RPKI Report. George Michaelson

Network Security Essentials

Security Protocols and Infrastructures. Winter Term 2015/2016

IPv4 Run-Out, Trading, and the RPKI

Internet Kill Switches Demystified

Security Protocols and Infrastructures

PKI Services. Text PKI Definition. PKI Definition #1. Public Key Infrastructure. What Does A PKI Do? Public Key Infrastructures

Digital Certificates Demystified

Public Key Infrastructures

Expiration Date: July RGnet Tony Li Juniper Networks Yakov Rekhter. cisco Systems

Cryptography and Network Security

Robust Inter-Domain Routing

BGP Routing Security and Deployment Strategies

KEY DISTRIBUTION AND USER AUTHENTICATION

IPv4 Unallocated Address Space Exhaustion

X.509. CPSC 457/557 10/17/13 Jeffrey Zhu

APNIC elearning: Internet Registry Policies. Revision:

A Survey of BGP Security: Issues and Solutions

Networking 101 ISP/IXP Workshops

Network Working Group Request for Comments: 3820 Category: Standards Track. NCSA D. Engert ANL. L. Pearlman USC/ISI M. Thompson LBNL June 2004

Copyright

Re-engineering the DNS One Resolver at a Time. Paul Wilson Director General APNIC channeling Geoff Huston Chief Scientist

IETF81 Secure IDR Rollup TREX Workshop David Freedman, Claranet

Route Security for Inter-domain Routing

An ARIN Update. Susan Hamlin Director of Communications and Member Services

Problem Statement and Considerations for ROA Mergence. 96 SIDR meeting

Securing the Internet s Foundations: Addresses and Routing

Cryptography and Network Security Chapter 14

Server-based Certificate Validation Protocol

Adventures in RPKI (non) deployment. Wes George

Securing BGP - RPKI. ThaiNOG Bangkok. 21 May Tashi Phuntsho

1. CyberCIEGE Advanced VPNs

Configuring Certificate Authorities and Digital Certificates

Routing on the Internet. Routing on the Internet. Hierarchical Routing. Computer Networks. Lecture 17: Inter-domain Routing and BGP

How does Internet (Big-I) routing work? The Internet is broken up into Autonomous Systems (AS) An AS is an administrative boundary. Each ISP has 1 or

Transcription:

A PKI For IDR Public Key Infrastructure and Number Resource Certification AUSCERT 2006 Geoff Huston Research Scientist APNIC

If You wanted to be Bad on the Internet And you wanted to: Hijack a site Inspect someone s traffic Alter someone s traffic Disrupt applications Cause mayhem And not be detected What aspect of the operation of the Internet would you attack?

Routing Security is Critical Inter-domain routing represents a significant area of vulnerability for the global Internet. Vulnerabilities include: Disruption to routing protocol operation Injection of false routing information Traffic redirection Subversion of application integrity Inherent information masking within BGP works against ease of detection of attacks on the routing system

Routing Security is Weak The inter-domain routing system is relatively easy to subvert Many injection points for routing data No uniform trust model for routing data It can be extremely difficult to detect such subversions from single or multiple observation vantage points Propagation of false data can be controlled to a pre-determined locality

Routing Security is Weak Subversion of integrity of routing can create a platform to perform subtle directed attacks against target servers and applications, as well as general service disruption on a large scale Routing attacks can support a range of attack models from targetted extortion of a single service through to general mayhem and widespread service failures

Potential Responses to Routing Vulnerabilities Protect the routing infrastructure Secure access to the routers Protect the router s critical resources (processing, memory and switching) Protect the protocol sessions TTL settting MD5 IPSEC Protect the payload Validate the routing protocol payload as authentic information that correctly represents the actual intentions of the parties as well as the actual state of the network s topology

Address and Routing Security The basic routing payload security questions that need to be answered are: Is this a valid address prefix? Who injected this address prefix into the network? Did they have the necessary credentials to inject this address prefix? Is the forwarding path to reach this address prefix an acceptable representation of the network s forwarding state? Can I trust my routing peer / customer / transit ISP to deliver me accurate information? Can these questions be answered reliably, quickly and cheaply?

A Resource Validation Framework To use a framework to support validation of attestations about addresses and their use Queries made within this validation framework should include the authenticity of the address object being advertised the authenticity of the origin AS of this advertisement the explicit authority from the address holder to the AS holder that permits an originating routing announcement from that AS the authenticity of the AS path information representing reachability to the address object. i.e. is the next hop address a valid forwarding action for this address prefix?

Choices, Choices, Choices As usual there is no shortage of potential technologies that could conceivably support such a validation framework Attribute Certificates Certificate Extensions Internet Routing Registries++ Signed bindings Signed reports The DNS The Phone Signed Letters of Authority

Design Principles for a Validation Framework Don t force any party to claim to be authoritative beyond its actual authority and knowledge Use existing standards No new organizations in novel trust roles Leverage existing roles and authorities Don t preclude existing processes and functions Offer an improvement to existing work procedures Allow highly reliable and trustable outcomes to be achieved efficiently

Resource Validation One of the most effective ways to validate right of use assertions is for the validation mechanism to align itself to the distribution mechanism

The Resource Distribution Function RIR IANA RIR ISP ISP LIR NIR ISP ISP ISP End user End user End user End user

PKI Rooted Hierarchy Explicitly avoid various forms of web of trust models, and use deterministic uniform validation methods based on a combination of issuer subject chains and resource extensions Exploit and mirror address allocation hierarchy Each CA in the hierarchy can only validly make attestations and generate certificates about resources that have been delegated to them from the parent CA in the hierarchy Exploit existing authoritative data regarding resource distribution

Modelling the Environment Use an X.509 + PKIX certificate hierarchy aligned to address distribution points The certificate topic is the resources allocated from the issuer to the subject at this distribution point Certificates allow for the generation of subordinate certificates at delegation distribution points Validation of a certificate entails a backwards walk towards the root of the distribution hierarchy Revocation can model the transfer of a resource prior to the termination of the current certificate s validity period

RFC 3779: X.509 Extensions for IP Addresses RFC3779 defines extension to the X.509 certificate format for IP addresses & AS number The extension binds a list of IP address blocks and AS numbers to the subject of a certificate The extension specifies that the certification authority hierarchy should follow the IP address and AS delegation hierarchy Follows IANA RIR LIR And all their downstream delegations These extensions may be used to convey the issuer s authorization of the subject for exclusive use of the IP addresses and autonomous system identifiers contained in the certificate extension This is a critical extension

A Resource Certificate A mechanism to provide confirmation of an association between an entity and a collection of number resources this entity is the current unique holder of the following resources This is not an identity attestation, nor is it a role permission This is similar to a traditional title certificate, where the title refers to a resource collection

Resource Certificate Format 12345 CN= APNIC CA Trial CN= FC00DEADBEEF VERSION SERIAL NUMBER SIGNATURE ALGORITHM ISSUER v3 SHA-1 with RSA VALIDITY 1/1/06-1/7/07 SUBJECT SUBJECT PUBLIC KEY INFO RSA, 48...321 KeyUsage (critical if CA) digitalsignature, keycertsign, and crlsign Cert Policies OIDs EXTENSIONS Basic constraints CA bit ON Allocations Subject Alt Name Authority Info Access Location: <URI> Subject Info Access Location: <URI> CRL Distribution Point IP address 10.0.0.0/8 192.168.0.0/24 2002:14C0::/32 AS identifier AS123 AS124 SIGNATURE

What is being Certified APNIC, the Issuer, certifies that: the certificate s Subject whose public key is contained in the certificate is the unique current controller of the set of IP address and AS resources that are listed in the certificate extension The certificate does NOT certify the identity of the subject, nor the quality of their intentions

Tools and Roles A PKI does not do anything at all It can be used as a reference source to validate various claims relating to resource control, authorities and roles.

Tools for Relying Parties Network Administration roles Please route my address prefix Sign and validate Network Security roles Why are we carrying this route? Validate and audit Secure inter-domain routing - the protocol Why isn t this just part of BGP? Online live validate High volume, potentially very tight time constraints

Repository Model Distributed Certificate generators Local repository synchronization Repository object name scheme is a critical component of repository design Use a hierarchy of repository zones Adopt a zone structure of signed by public key (as distinct from issued by issuer ) Use a repository synchronization tool with the rsync primitive as a means of identifying changed objects

What could you do with Resource Certificates? You could sign routing authorities, routing requests, or Route Registry submitted objects with your private key The recipient (relying party) can validate this signature against the matching certificate s public key, and can validate the certificate in the PKI You could use the private key to sign routing information that could then be propagated by an inter-domain routing protocol that had validation extensions You could issue signed subordinate resource certificates for any sub-allocations of resources, such as may be seen in a Local Internet Registry context

APNIC Resource Certificate Trial Trial service provides: Issue of RFC3779 compliant certificates to APNIC members Policy and technical infrastructure necessary to deploy and use the certificates in testing contexts by the routing community and general public CPS (Certification practice statement) Certificate repository CRL (Certificate revocation list) Tools and examples (open source) for downstream certification by NIR, LIR and ISP display of certificate contents encoding certificates

Expected Environment of Use Service interface via APNIC web portal Generate and Sign routing requests Validate signed objects against repository Manage subordinate certificates Local Tools LIR Use Synchronize local repository Validate signed resource objects Generate and lodge certificate objects

Current Status Test Certificates being generated Locally generated key pair Cover all current APNIC membership holdings CRL test Reissue all certificates with explicit revocation on original certificate set Example tools being developed APNIC Trial Certificate Repository: rsync://rsync.apnic.net/repository

What have we learned so far? - Maybe just overloading the DNS would ve been easier!

What have we learned so far? Using a PKI is not a lightweight decision There s an entirely new terminology universe in the X.509 certificate space! rites of initiation into the security world appear to be necessary X.509 certificate specifications appear to include a vast repertoire of extensions with elastic semantics choose carefully! There is not a lot of diverse PKI deployment experience out there each exercise is a learning experience Distributed authority models are very challenging to design in a robust manner Think carefully about the model of synchronization across a realm of multiple issuers and multiple repositories

What have we learned so far? Understand the business that you are in make the certificate work to the business model rather than the reverse This is not an exercise that is done lightly considerable investment in expertise, tools, documentation, and navel-gazing over process is useful It s a large and diverse industry Technology deployment models need to support diverse environments and extended adoption timeframes Partial adoption should still be useful

What have we learned so far? Outcomes need to represent superior choices for players Risk mitigation is an ephemeral and diverse motive for widespread adoption Better, faster, and cheaper solutions tend to produce better adoption motivations Good Security in a diverse environment is very elusive

Thank You