互联网域间路由安全监测技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
如今,互联网在国家经济和社会发展中的作用已变得举足轻重,大量的关键应用正在互联网上如火如荼地展开,比如电子金融、电子商务、电子政务和远程医疗等。然而,作为互联网关键基础设施重要组成的BGP路由系统却缺乏必要的安全机制,使得恶意的自治系统网络管理员能够随意宣告、拦截或篡改BGP路由。因此,当前的互联网路由系统正面临着严重的安全威胁。
     近年来,BGP路由系统中发生了多起路由安全事件,特别是前缀劫持事件。这些事件促使工业界和学术界关注BGP路由系统的安全问题,并提出了多种基于BGP协议安全扩展的解决方案。到目前为止,还没有一种BGP协议安全扩展方案被广泛应用和实际部署。在这种情况下,BGP安全监测是一种能真正发挥实际效用的技术。然而,鉴于BGP协议的安全问题与BGP安全监测技术自身存在的诸多特点,BGP路由安全监测中的许多问题极具挑战性。
     本文深入研究了BGP安全监测领域的关键技术,主要包括BGP路由接收方验证路由有效性的方法、BGP路由宣告方检测前缀劫持的方法以及评估BGP路由安全态势的方法等。本文工作的主要贡献和创新总结如下:
     针对BGP路由接收方在当前难于验证路由有效性的问题,提出一种基于前缀策略的BGP路由验证方法――E-IRR。该方法借鉴互联网路由注册机制中登记路由策略的思想,利用前缀策略刻画自治系统网络管理员使用IP地址空间的方式,并采用“抢占式注册”方式确保前缀策略的有效性,构造全局可信的所有前缀的所有权信息,从而可帮助自治系统网络管理员对所接收BGP路由的有效性进行验证。与现有的BGP路由验证方案相比,本文提出的E-IRR方法具有以下三个优势:①通过扩展的路由策略规范语言(RPSL)表达前缀策略,可确保在较高的层面上刻画自治系统拥有的地址空间及使用方式,而又不泄露内部私密信息;②越多的网络运营商通过E-IRR发布前缀策略,就会吸引越多的网络运营商使用,而越多的网络运营商利用E-IRR得到前缀策略,越多的网络运营商也就乐于发布,进而可保证前缀策略的有效性;③由于不需对BGP协议进行安全扩展,E-IRR可在路由安全能力与实际部署需求之间取得平衡。
     针对BGP路由宣告方在当前难于发现前缀被劫持的问题,提出一种基于多自治系统协作的前缀劫持检测方法――Co-Monitor。该方法能够充分利用BGP路由系统的自治特性,把每个自治系统对本地BGP路由域的前缀监测能力视为一种资源并激励所有参与自治系统贡献这种资源以协作地监测前缀,可在不泄漏任何参与自治系统私密路由信息的情况下,自组地扩展单个参与者的BGP路由监测范围,从而可帮助自治系统网络管理员及时发现关于自身前缀的劫持事件。与基于现有BGP监测系统的前缀劫持检测方法相比,本文提出Co-Monitor方法具有以下两个主要优势:①可保证每个参与的自治系统拥有更广泛的BGP路由监测范围,采集的BGP路由具有更丰富的路由多样性,因而能显著地降低检测前缀劫持的漏检率;②不要求被监测BGP路由器对外贡献路由更新,各参与者之间交换的信息中也只含有相关BGP路由的前缀源的变化信息,都不涉及具体的BGP路由,因而不会泄漏任何参与自治系统的私密路由信息。
     针对当前的BGP安全监测系统缺乏有效的路由安全态势评估方法的问题,提出一个基于路由状态的路由安全态势评估方法――SEM。该方法能够应用于BGP安全监测系统中,以给网络管理员提供直观的、不同粒度的路由安全态势曲线。该方法的基本思想是:基于BGP路由系统的层次特性构造路由状态树,准确地刻画BGP路由系统中各路由实体之间的层次关系,存储和表达每个实体的路由安全状态;并根据所检测的异常路由计算每个实体的路由安全状态。实验测试表明,本方法能够在BGP路由器、自治系统和BGP路由系统等三个层次上评估路由的安全威胁态势。
     针对国家骨干网络的BGP安全监测需求,设计并实现互联网路由安全监测与态势可视化系统——RouSSeau。该系统采用层次化、模块化设计,实现了本文所提出的三个方法,可为国内骨干网的BGP路由系统提供路由安全态势分析。
     综上所述,本文研究了互联网域间路由的安全问题与BGP路由安全监测技术,对BGP路由验证、前缀劫持检测和安全态势评估等关键问题提出了有效的解决方案,对于推进BGP安全问题的研究和BGP安全监测技术的实用化具有一定的理论意义和应用价值。
Nowadays, the Internet has become vital in national economic and social development, and a great number of critical applications are currently flourishing on it, such as e-finance, e-commerce, e-government, tele-medicine, and so on. However, as an important component of the critical Internet infrastructure, the BGP routing system lacks necessary security mechanisms, and malicious autonomous system (AS) operators may arbitrarily announce, intercept or tamper BGP routes. As a result, the routing system of the Internet is confronted with serious security threats.
     In recent years, the BGP routing system has suffered several routing security accidents, especially prefix hijacking. These events have caused great attention in both industry and academia to security issues in the BGP routing system, and several security extensions for BGP have been proposed. And, so far, none of them has been widely deployed. In this situation, BGP security monitoring is a really effective technical approach. In view of the characteristics existing in the security problems of the BGP protocol and BGP security monitoring technologies, there are many challenging research issues in BGP security monitoring.
     In this thesis, we have studied some key technologies in the field of BGP security monitoring, mainly including the methods used to verify the validity of routes on the part of BGP receivers, to detect prefix hijacking on the part of BGP announcers, and to evaluate the security situations in the BGP routing system. Our major contributions and innovations are followed:
     Considering the difficulties for BGP route receivers in validating the received routes, we propose the E-IRR method, which based on prefix policies to validate BGP routes. Drawing on the principle of registering routing policy used in Internet Routing Registry (IRR) mechanism, E-IRR utilizes prefix policies to represent the IP address spaces usage of AS operators. Furthermore, the method adopts“Preemptive Registering”to ensure the effectivity of prefix policies and aims to build global, reliable information for the ownership of all the prefixes; thereby it can help Internet operators to validate the received routes. Compared with current route-validating methods on BGP, E-IRR owns the following three advantages. First, as a result of extending Routing Policy Specification Language (RPSL) to describe prefix policies, E-IRR can describe the IP address space held by ASes and the usage modes at a higher level without revealing any privacy. Second,the more ISPs who publish their prefix policies through E-IRR, the more ISPs who are attracted to use it, and vice versa. In this way, the validity of the registered prefix policies can be guaranteed. Third, without any security extensions on BGP, E-IRR can balance well between the ability to secure BGP routing and practical needs when deployed.
     To solve the current difficulties for BGP route announcers in detecting prefix hijacks, we propose the Co-Monitor scheme, a new method based on the cooperation of multiple ASes to detect prefix hijacking. Whereas the BGP routing system is autonomous, the method regards the ability that every AS can monitor its local BGP routing domain as a type of resource, and encourages all participating ASes to provide these resources in order to monitor their prefixes cooperatively; so it can enlarge the monitoring scope of single participant without leaking any private routing information, and help participants to discover prefix hijacks towards them in real time. In comparison with the current hijacking detection approaches, Co-Monitor performs better than them in two aspects at least. First, Co-Monitor can provide all joined ASes a wider monitoring range of BGP routing and capture more BGP route diversity, so that it can help to reduce false negative ratio in prefix hijacking detection. Second, Co-Monitor doesn’t require the monitored BGP routers to publish their private routes, and the information every participant exchanges among each other only contains BGP origin changes. Because all the exchanged information in Co-Monitor does not refer any concrete BGP routes, the privacy of participants wouldn’t be revealed.
     To evaluate security threat situations in the BGP routing system, we propose the SEM method based on route status. The method can provide Internet operators intuitive state curves for routing security in various granularities. Based on the route status tree exploited from hierarchical characteristics implicated in the BGP routing system, SEM can describe the hierarchical relationship of various routing entities in it, store and record the security states of routes for every routing entity. Finally, the method can compute the routing security state of every entity according to the detected anomalous BGP routes. Our experiments show that SEM can evaluate security threat situations in three levels: BGP routers, ASes and the whole BGP routing system.
     To satisfy BGP security monitoring requirement of national backbone networks, we design and implement the RouSSeau, which stands for Routing Security Situation Awareness, Assessment, and Visualization. The system is designed modularizedly and layeredly, and is implemented with the above three methods. It can provide the security threat situation analysis for the BGP routing system of the national backbone networks.
     According to what we have stated above, we not only have studied the security problems on Internet inter-domain routing and BGP security monitoring technologies, but also have proposed some effective solutions to verify BGP routes, to detect prefix hijacks, to evaluate security threat situations, and so on. They are of great significance in both theory and practice to promote the research on the security issues in BGP and the technology practicality on BGP security monitoring.
引文
[1] Stewart J. W., BGPv4: Inter-Domain Routing in the Internet: Addison-Wesley, 1999.
    [2] Halabi B. Internet Routing Architectures. Cisco Press. second edition. 2001.
    [3] Huston Geoff, ISP Survival Guide: Strategies for Running a Competitive ISP: John Wiley and Sons, 1998.
    [4] Rekhter Yakov, Li Tony. A Border Gateway Protocol 4 (BGP-4). Internet Engineering Task Force (IETF). RFC 1771. http://www.ietf.org/rfc/rfc1771.txt. 1995.
    [5] Doyle Jeff, Carroll Jennifer DeHaven, Routing TCP/IP Volume I: POSTS &TELECOM PRESS, 2002.
    [6] Doyle Jeff, Carroll Jennifer DeHaven, Routing TCP/IP Volume II: POSTS &TELECOM PRESS, 2002.
    [7] Huston Geoff. Exploring Autonomous System Numbers. Internet Protocol Journal (IPJ), 2006,9(1):2-23.
    [8] Malkin Gary Scott. RIP Version 2. Internet Engineering Task Force (IETF). RFC 2453. http://www.ietf.org/rfc/rfc2453.txt. 1998.
    [9] Introduction to Enchanced IGRP (EIGRP). Cisco. http://www.cisco.com/en/US/tech/tk365/technologies_tech_note09186a0080093f07.shtml.
    [10] Callon R. Use of OSI IS-IS for routing in TCP/IP and dual environments. Internet Engineering Task Force (IETF). RFC 1195. http://www.ietf.org/rfc/rfc1195.txt. 1990.
    [11] Moy John. OSPF Version 2. Internet Engineering Task Force (IETF). RFC 2328. http://www.ietf.org/rfc/rfc2328.txt. 1998.
    [12] Mills D. External Gateway Protocol formal specification. Internet Engineering Task Force (IETF). RFC 904. http://www.ietf.org/rfc/rfc904.txt. 1984.
    [13] Rekhter Yakov. Inter-Domain Routing Protocol (IDRP). Internetworking: Research and Experience. Vol 4. 1993.
    [14] Inter-Domain Routing (IDR) Working Group. Internet Engineering Task Force (IETF). http://www.ietf.org/html.charters/idr-charter.html.
    [15] Lougheed Kirk, Rekhter Yakov. A Border Gateway Protocol (BGP). Internet Engineering Task Force (IETF). RFC 1105. http://www.ietf.org/rfc/rfc1105.txt. 1989.
    [16] Lougheed Kirk, Rekhter Yakov. A Border Gateway Protocol (BGP). Internet Engineering Task Force (IETF). RFC 1163. http://www.ietf.org/rfc/rfc1163.txt. 1990.
    [17] Lougheed Kirk, Rekhter Yakov. A Border Gateway Protocol 3 (BGP-3). Internet Engineering Task Force (IETF). RFC 1267. http://www.ietf.org/rfc/rfc1267.txt. 1991.
    [18] Fuller V., Li T., Yu J., Varadhan K. Classless Inter-Domain Routing (CIDR): an Address Assignment and Aggregation Strategy. Internet Engineering Task Force (IETF). RFC 1519. http://www.ietf.org/rfc/rfc1519.txt. 1993.
    [19] Traina Paul, Chandrasekeran Ravishanker, Li Tony. BGP Communities Attribute. Internet Engineering Task Force (IETF). RFC 1997. http://www.ietf.org/rfc/rfc1997.txt. 1996.
    [20] Haas Jeffrey, Hares Susan. Definitions of Managed Objects for BGP-4. Internet Engineering Task Force (IETF). RFC 4273. http://www.ietf.org/rfc/rfc4273.txt. 2006.
    [21] Sangli Srihari R., Tappan Dan, Rekhter Yakov. BGP Extended Communities Attribute. Internet Engineering Task Force (IETF). RFC 4360. http://www.ietf.org/rfc/rfc4360.txt. 2006.
    [22] Bates Tony, Chandra Ravi, Chen Enke. BGP Route Reflection: An Alternative to Full Mesh Internal BGP (IBGP). IETF. RFC 4456. http://www.ietf.org/rfc/rfc4456.txt. 2006.
    [23] Sangli Srihari R., Rekhter Yakov, Fernando Rex, Scudder John G. Graceful Restart Mechanism for BGP. Internet Engineering Task Force (IETF). RFC 4724. http://www.ietf.org/rfc/rfc4724.txt. 2007.
    [24] Bates Tony, Chandra Ravi, Katz Dave, Rekhter Yakov. Multiportocol extensions for BGP-4. Internet Engineering Task Force (IETF). RFC 4760. http://www.ietf.org/rfc/rfc4760.txt. 2007.
    [25] Traina Paul, McPherson Danny, Scudder John G. Autonomous System Confederations for BGP. Internet Engineering Task Force (IETF). RFC 5065. http://www.ietf.org/rfc/rfc5065.txt. 2007.
    [26] Rekhter Yakov, Li Tony, Hares S. A Border Gateway Protocol 4 (BGP-4). Internet Engineering Task Force (IETF). RFC 4271. http://www.ietf.org/rfc/rfc4271.txt. 2006.
    [27] Barrett R. Routing Snafu Causes Internet Outage. ZDNet, 1997,
    [28] Misel S. A. Wow, AS7007! . NANOG mail archives. http://www.merit.edu/mail.archives/nanog/1997-04/msg00340.html. 1997.
    [29] Bono V. J. 7007 Explanation and Apology. http://www.merit.edu/mail.archives/nanog/1997-04/msg00444.html. 1997.
    [30] AS8584 taking over the Internet. http://www.cctec.com/maillists/nanog/historical/9804/msg00047.html. 1998.
    [31] rishaw jamie. man filters. http://www.merit.edu/mail.archives/nanog/2000-12/msg00110.html. 2000.
    [32] Farrar. J. C&W Routing Instability. NANOG mail archives. http://www.merit.edu/mail.archives/nanog/2001-04/msg00209.html. 2001.
    [33] Popescu Alin C., Premore Brian J., Underwood Todd. Anatomy of a leak: AS9121. http://www.nanog.org/mtg-0505/underwood.html. 2004.
    [34] Wan Tao, Oorschot Paul C. van. Analysis of BGP Prefix Origins During Google's May 2005 Outage. In: Proc. of the 20th International Parallel and Distributed Processing Symposium (IPDPS) 2006.
    [35] Linsalata D. 12/8 problems? http://www.merit.edu/mail.archives/nanog/2005-09/msg00295.html. 2005.
    [36] AS8437 announced a quarter of the net for half of an hour. http://www.merit.edu/mail.archives/nanog/msg01700.html. 2006.
    [37] Pakistan hijacks YouTube. http://www.renesys.com/blog/2008/02/pakistan_hijacks_youtube_1.shtml. 2008.
    [38] Papadimitratos P., Haas Z. J. Securing the Internet Routing Infrastructure. IEEE Commmunications Magazine, 2002,
    [39] Nordstro¨m Ola, Dovrolis Constantinos. Beware of BGP Attacks. ACM SIGCOMM Computer Communications Review, 2004,34(2):1-8.
    [40] Murphy Sandra. BGP Security Vulnerabilities Analysis. Internet Engineering Task Force (IETF). RFC 4272. http://www.ietf.org/rfc/rfc4272.txt. 2006.
    [41] Refice Tiziana. YouTube (Prefix) Hijacking. RIPE 56 Meeting.
    [42] Ballani Hitesh, Francis Paul, Zhang Xinyang. A Study of Prefix Hijacking and Interception in the Internet. In: Proc. of the SIGCOMM, 2007.
    [43] The North American Network Operators' Group. http://www.nanog.org/.
    [44] Cisco ISP Essentials On-Line version. http://www.cisco.com/public/cons/isp/documents/IOSEssentialsPDF.zip.
    [45]中国互联网络信息中心.中国互联网络发展状况统计报告. 2008.
    [46] Chakrabarti A., Manimaran G. Internet infrastructure security: a taxonomy. IEEE Network, 2002,16(6):12-21.
    [47] Ramachandran Anirudh, Feamster Nick. Understanding the network-level behavior of spammers. In: Proc. of the Proceedings of ACM SIGCOMM, 2006.
    [48] Pei Dan, Zhang Lixia, Massey Dan. A framework for resilient internet routing protocols. IEEE Network, 2004,
    [49] Anti-Phishing Working Group. www.antiphishing.org.
    [50] The national strategy to secure cyberspace. Department of Homeland Security. 2003.
    [51] Cyber Security Research and Development Center http://www.cyber.st.dhs.gov/.
    [52] Vohra Quaizar, Chen Enke. BGP Support for Four-octet AS Number Space. Internet Engineering Task Force (IETF). RFC 4893. http://www.ietf.org/rfc/rfc4893.txt. 2007.
    [53] Karrenber Daniel, Ross Gerard, Wilson Paul, Nobile Leslie. Regional Internet Registries. Internet Protocol Journal, 2001,4(4):17-29.
    [54] CIDR Report. http://www.cidr-report.org.
    [55] Huston Geoff. The AS Number Report. http://www.potaroo.net/tools/asns/.
    [56] Clark David D., Wroclawski John, Sollins Karen R., Braden Robert. Tussle in Cyberspace: Defining Tomorrow's Internet. In: Proc. of the ACM SIGCOMM, 2002. 19-23.
    [57] Moore D., Voelker G., Savage S. Inferring internet Denial-of-Service activity. In: Proc. of the USENIX Security Symposium, 2001. 9-22.
    [58] CNCERT/CC.网络安全工作报告. 2007.
    [59]王立军,吴建平,徐恪.支持域间分布式分组过滤的BGP扩展.软件学报, 2007,18(12):3048-3059.
    [60] Savage S., Wetherall D., Karlin A., Anderson T. Practical network support for IP traceback. In: Proc. of the ACM SIGCOMM, 2000. 295–306.
    [61] Turk D. Configuring BGP to Block Denial-of-Service Attacks. Internet Engineering Task Force (IETF). RFC 3882. http://www.ietf.org/rfc/rfc3882.txt. 2004.
    [62]吴建平等.可信任下一代互联网关键技术及应用示范研究. 863计划. 2006.
    [63]刘欣,朱培栋.可信网络基础设施中的源地址安全与路由安全.国防科学技术大学计算机学院616教研室.技术报告. 2006.
    [64] Park K., Lee H. On the effectiveness of route-based packet filtering for distributed dos attack prevention in power-law internets. In: Proc. of the Proceedings of ACM Sigcomm, 2001.
    [65] Bremler-Barr A, Levy H. Spoofing Prevention Method. In: Proc. of the IEEE INFOCOM, 2005. 123-1221.
    [66] Duan Zhenhai, Yuan Xin, Chandrashekar Jaideep. Constructing Inter-Domain Packet Filters to Control IP Spoofing Based on BGP Updates. In: Proc. of the IEEE INFOCOM, 2006.
    [67] SAFE: Best Practices for Securing Routing Protocol. Cisco Inc. White Paper. www.cisco.com/warp/public/cc/so/neso/vpn/prodlit/sfblp_wp.pdf.
    [68] Kent Stephen, Lynn Charles, Seo Karen. Secure Border Gateway Protocol (S-BGP). IEEE Journal on Selected Areas in Communication Special Issue on Network Security, 2000,18(4):582-592.
    [69] White Russ. Securing BGP Through Secure Origin BGP. Internet Protocol Journal, 2003,6(3):15-22.
    [70] Kranakis E, Wan T, Oorschot PC. On interdomain routing security and pretty secure BGP (psBGP). ACM Transactions on Information and System Security (TISSEC), 2007,10(3):1-41.
    [71] Siganos G, Faloutsos M. Neighborhood watch for Internet routing: Can we improve the robustness of Internet routing today? In: Proc. of the IEEE INFOCOM, 2007. 1271-1279.
    [72] Mahajan Ratul, Wetherall David, Anderson Tom. Understanding BGP Misconfiguration. In: Proc. of the Proceedings of ACM Sigcomm, 2002. 3-16.
    [73] Cowie J., Ogielski A. Global routing instabilities triggered by Code Red and Nimda worm attacks. Renesys Corporation. 2001.
    [74] Wilhelm R. TTM and SQL Slammer, impact of the worm attack. RIPE 44 Meeting. 2003.
    [75] Lad Mohit, Zhao Xiaoliang, Zhang Beichuan, Massey Dan, Zhang Lixia. Analysis of BGP Update Surge during Slammer Worm Attack. Distributed Computing - IWDC, 2003,66-79.
    [76] Roughan Matthew, Li Jun, Bush Randy, Mao Zhuoqing, Griffin Timothy. Is BGP Update Storm a Sign of Trouble: Observing the Internet Control and Data Planes During InternetWorms. In: Proc. of the International Symposium on Performance Evaluation of Computer and Telecommunication Systems, 2006.
    [77] L.Wang, Zhao X., Pei D., R. Bush, Massey D., Mankin A., F.Wu S., Zhang L. Observation and Analysis of BGP Behavior under Stress. In: Proc. of the ACM SIGCOMM Internet Measurement Workshop, 2002.
    [78] GAO L. On inferring autonomous system relationships in the Internet. IEEE/ACM Transactions on Networking, 2000,Vol. 9(6):733–745.
    [79] Kruegel C., Mutz D., Robertson W., Valeur F. Topology-based Detection of Anomalous BGP Messages. Proceedings of the 6th Symposium on Recent Advances in Intrusion Detection (RAID). 2003.
    [80] Xu W., Rexford J. MIRO: multi-path interdomain routing. In: Proc. of the ACM SIGCOMM, 2006.
    [81] Mao Zhuoqing Morley, Rexford Jennifer, Wang Jia, Katz Rand H. Towards an Accurate As-Level Traceroute Tool. SIGCOMM'03. 2003.
    [82] Hyum Young, Broido Andre, claffy k. Traceroute and BGP AS Path incongruities. http://www.caida.org/outreach/papers/2003/ASP/.
    [83] Amini Lisa, Shaikh Anees, Schulzrinne Henning. Issues with inferring Internet topological attributes. In: Proc. of the SPIE, 2002.
    [84] Butler Kevin, Farley Toni, Rexford Jennifer. A Survey of BGP Security. http://www.patrickmcdaniel.org/pubs/td-5ugj33.pdf. 2005.
    [85] Greene Barry Raveendran. BGPv4 Security Risk Assessment. http://www.cisco.com/public/cons/isp/essentials/. 2002.
    [86] Convery S., Cook D., Franz M. An Attack Tree for the Border Gateway Protocol. draft-convery-bgpattack-01. 2001.
    [87] Barbir Abbie, Murphy Sandy, Yang Yi. Generic Threats to Routing Protocols.Internet Engineering Task Force (IETF). RFC 4593. http://www.ietf.org/rfc/rfc4593.txt. 2006.
    [88] BGP Best Path Selection Algorithm. Cisco. http://www.cisco.com/warp/public/459/25.shtml. 2006.
    [89] Huffaker B. CAIDA AS Ranking Project. http://www.caida.org/analysis/topology/rank_as/. 2006.
    [90] Bellovin Steven M., Gansner Emden R. Using Link Cuts to Attack Internet Routing. In: Proc. of the 12th USENIX Security Symposium, 2003.
    [91] Villamizar C., Chandra R., Govindan R. BGP route flap damping. Internet Engineering Task Force (IETF). RFC 2439. http://www.ietf.org/rfc/rfc2439.txt.
    [92] Bush R., T Griffin, Z Morley Mao. Route Flap Damping: Harmful? NANOG 25. 2002.
    [93] Sriram Kotikalapudi, Montgomery Doug, Borchert Oliver, Kim Okhee, Kuhn D. Richard. Study of BGP Peering Session Attacks and Their Impacts on Routing Performance. IEEE Journal on Selected Areas in Communications: Special issue on High-Speed Network Security, 2006,24(10):1901-1915.
    [94] Mao Z. M., Govindan R., Varghese G., H.Katz R. Route Flap Damping Exacerbates Internet Routing Convergence. In: Proc. of the ACM SIGCOMM, 2002.
    [95] LAMPORT LESLIE, SHOSTAK ROBERT, PEASE MARSHALL. The Byzantine Generals Problem. ACM Transactions on Programming Languages and Systems, 1982,4(3):382-401.
    [96] Perlman R. J. Network Layer Protocols with Byzantine Robustness (Ph.D. dissertation). Department of Electrical Engineering and Computer Science, MIT. 1988.
    [97] Zhang Ke, Zhao Xiaoliang, Wu SF. An Analysis on Selective Dropping Attack in BGP. In: Proc. of the IEEE International Performance Computing and Communications Conference (IPCCC), 2004. 593-599.
    [98] Routing protocols security working group. Internet Engineering Task Force (IETF). http://www.rpsec.org/.
    [99] Gill V., Heasley J., Meyer D. The generalized TTL security mechanism (GTSM). Internet Engineering Task Force (IETF). RFC 3682. http://www.ietf.org/rfc/rfc3682.txt. 2004.
    [100] Heffernan A. Protection of BGP sessions via the TCP MD5 signature option. Internet Engineering Task Force (IETF). RFC 2385. http://www.ietf.org/rfc/rfc2385.txt. 1998.
    [101] Mizuguchi Taka, Yoshida Tomoya. Inter-Domain Routing Security : BGP Route Hijacking. APRICOT. 2007.
    [102] Lad Mohit, Oliveira Ricardo, Zhang Beichuan, Zhang Lixia. Understanding Resiliency of Internet Topology against Prefix Hijack Attacks. In: Proc. of the the 37th Annual IEEE/IFIP International Conference on Dependable Systems and Networks 2007.
    [103] Hawkinson J., Bates T. . Guidelines for creation, selection, and registration of an autonomous system (AS). Internet Engineering Task Force (IETF). RFC 1930. http://www.ietf.org/rfc/rfc1930.txt. 1996.
    [104] Broido Andre. Multiorigin prefixes in backbone BGP tables. http://www.caida.org/?broido/bgp/multiorigin.html.
    [105] Zhao X., Pei D., Wang L., Massey D., A. Mankin, Wu S. F., Zhang L. An Analysis of BGP Multiple Origin AS (MOAS) Conflicts. Preceedings of ACMInternet Measurement Workshop. 2001.
    [106] Public Exchange Points. http://www.ep.net.
    [107] Lad Mohit, Massey Dan, Pei Dan. PHAS: A Prefix Hijack Alert System. Proceedings of 15th USENIX Security Symposium, 2006,153-166.
    [108] Smith B., Garcia-Luna-Aceves J. Securing the Border Gateway Routing Protocol. In: Proc. of the Global Internet, 1996.
    [109]徐恪,熊勇强,吴建平.边界网关协议BGP-4的安全扩展.电子学报, 2002,30(2):271-273.
    [110] Aiello W., Ioannidis J., McDaniel P. Origin Authentication in Interdomain Routing. In: Proc. of the 10th ACM Conference on Computer and Communications Security, 2003. 165-178.
    [111] Zhao M., Smith S. W., Nicol D. M. The Performance Impact of BGP Security. IEEE Network, special issue on Interdomain Routing and the Border Gateway Protocol, 2005,19(5):42-48.
    [112] Wan T., Kranakis E., Oorschot P. van. Pretty Secure BGP (psBGP). ISOC. 2005.
    [113]胡湘江,朱培栋,龚正虎. SE-BGP:一种BGP安全机制.软件学报, 2008,19(1):167-176.
    [114] S-BGP project. http://www.ir.bbn.com/projects/s-bgp/.
    [115] Kent Stephen, Lynn Charles, JoanneMikkelson, Seo Karen. Secure Border Gateway Protocol (S-BGP)– Real World Performance and Deployment Issues. In: Proc. of the The 7th Annual Network and Distributed System Security Symposium (NDSS'00), 2000.
    [116] Kent Steve. Securing the Border Gateway Protocol: A Status Update. In: Proc. of the Seventh IFIP TC-6 TC-11 Conference on Communications and Multimedia Security, 2003.
    [117] Internet corporation for assigned names and numbers. http://www.icann.org.
    [118] Lynn C., Kent S., Seo K. X.509 Extensions for IP Addresses and AS Identifiers. Internet Engineering Task Force (IETF). RFC 3779. http://www.ietf.org/rfc/rfc3779.txt. 2004.
    [119] Huston Geoff. Using Resource Certificates. APNIC. Progress Report on the Trial of Resource Certification. 2006.
    [120] Bush Randy. An Operational ISP & RIR PKI. NANOG. http://psg.com/~randy/060214.nanog-pki.pdf. 2006.
    [121] Bush Randy. Validation of Received Routes. NANOG. 2000.
    [122] The Team Cymru Bogon Reference Page. http://www.cymru.com/Bogons/index.html.
    [123] Zhao X., Pei D., Wang L., Massey D., Mankin A., Wu S., Zhang L. Validation of Multiple Origin ASes Conflicts through BGP Community Attribute. draft-zhao-idr-moas-validation-00.txt. Internet Draft. 2001.
    [124] Goodell Geoffrey, Aiello William, Griffin Timothy, Ioannidis John, McDaniel Patrick, Rubin Aviel. Working Around BGP: An Incremental Approach to Improving Security and Accuracy of Interdomain Routing. Symposium on Network and Distributed Systems Security. 2003.
    [125] Subramanian L, Roth V, Stoica I, Shenker S, Katz RH. Listen and whisper: Security mechanisms for BGP. In: Proc. of the First Symposium on Networked Systems Design and Implementation (NSDI'04), 2004. 127-140.
    [126] Karlin J, Forrest S, Rexford J. Pretty good BGP: Improving BGP by cautiously adopting routes. In: Proc. of the IEEE International Conference on NetworkProtocols, 2006. 283-292.
    [127] Battista Giuseppe Di, Patrignani Maurizio, Pizzonia Maurizio. Computing the types of the relationships between autonomus systems. In: Proc. of the IEEE INFOCOM, 2003.
    [128] Estrin D., Postel J., Rekhter Y. Routing Arbiter Architecture. ConneXions, Vol 8, No 8. August 1994.
    [129] Internet Routing Registry. http://www.irr.net/.
    [130] Villamizar C., Alaettinoglu A., Meyer D., Murphy S. Routing Policy System Security. IETF. RFC 2725. 1999.
    [131] Meyer D., Schmitz J., Orange C., Prior M., Alaettinoglu C. Using RPSL in Practice. IETF. RFC 2650. 1999.
    [132] Bates T., Bush R., Li T., Rekhter Y. DNS-based NLRI origin AS verification in BGP. NANOG 12. http://www.nanog.org/mtg-9802. 1998.
    [133] Akashi O., Sugawara T., Murakami K., Maruyama M., Takahashi N. Multiagent-based Cooperative Inter-AS Diagnosis in ENCORE. In: Proc. of the IEEE/IFIP Network Operations and Management Symposium, 2000. 521-534.
    [134] Wang Lan, Zhao Xiaoliang, Pei Dan, Bush Randy, Massey Dan, Mankin Allison, Wu S. Felix, Zhang Lixia. Protecting BGP Routes to Top Level DNS Servers. In: Proc. of the 23rd International Conference on Distributed Computing Systems (ICDCS), 2003.
    [135] Hu YihChun, Perrig Adrian, Sirbu Marvin. SPV: Secure Path Vector Routing for Securing BGP. In: Proc. of the ACM SIGCOMM, 2004.
    [136] Teoh Soon-Tee, Ma Kwan-Liu, Wu S. Felix, Massey Dan, Zhao Xiao-Liang. Visual-Based Anomaly Detection for BGP Origin AS Change (OASC) Events. IFIP International Federation for Information Processing. LNCS 2867, pp.155-168. 2003.
    [137] Teoh Soon Tee, Jankun-Kelly T.J., Ma Kwan-Liu, Wu S. Felix. Visual Data Analysis for Detecting Flaws and Intruders in Computer Network Systems. In: Proc. of the IEEE Computer Graphics and Applications, 2004.
    [138] Teoh S. T., Zhang K., Tseng S.-M., Ma K.-L., Wu S. F. Combining visual and automated data mining for near-real-time anomaly detection and analysis in BGP. In: Proc. of the ACM workshop on Visualization and data mining for computer security, 2004.
    [139] Zhang Ke, Yen Amy, Zhao Xiaoliang, Massey Dan, Wu S. Felix, Zhang Lixia. On Detection of Anomalous Routing Dynamics in BGP. In: Proc. of the IFIP International Federation for Information Processing. NETWORKING 2004, LNCS 3042, pp. 259-270, 2004.
    [140] Yu Harlan, Rexford Jennifer, Felten Edward W. A Distributed Reputation Approach to Cooperative Internet Routing Protection. In: Proc. of the 1st IEEE Workshop on Secure Network Protocols (NPSec), 2005.
    [141] Routing protocols security working group. http://www.rpsec.org.
    [142] Ripe's MyASN. http://www.ris.ripe.net/myasn.html.
    [143] Renesys' Routing Intelligence. http://www.renesys.com/products_services/routing_intelligence/.
    [144] C. Zheng, L. Ji, D. Pei, J. Wang, P. Francis. A Light-Weight Distributed Scheme for Detecting IP Prefix Hijacks in Real-Time. In: Proc. of the SIGCOMM, 2007.
    [145] Zhang Y., Zhang Z., Mao Z. M., Hu Y. C., Maggs B. On the impact of route monitor selection. In: Proc. of the ACM SIGCOMM IMC, 2007.
    [146] Zhang Zheng, Zhang Ying, Hu Y. Charlie, Mao Z. Morley, Bush Randy. iSPY:Detecti ng IP Pre x Hijacking on My Own. In: Proc. of the ACM SIGCOMM, 2008.
    [147] Boothe P., Hiebert J., Bush R. How Prevalent is Prefix Hijacking on the Internet? NANOG36 Talk. 2006.
    [148] Qiu J., Gao L., Ranjan S., Nucci A. Detecting Bogus BGP Route Information: Going Beyond Prefix Hijacking. In: Proc. of the 3rd International Conference on Security and Privacy in Communication Networks (SECURECOMM), 2007.
    [149] Hu X., Mao Z. M. Accurate Real-time Identification of IP Prefix Hijacking. In: Proc. of the the 2007 IEEE Symposium on Security and Privacy 2007.
    [150] Zhang Zheng, Zhang Ying, Hu Y. Charlie, Mao Z. Morley. Practical Defenses Against BGP Prefix Hijacking. In: Proc. of the ACM International Conference On Emerging Networking Experiments And Technologies (CoNEXT), 2007.
    [151] Villamizar C., Alaettinoglu A., Meyer D., Murphy S. Routing Policy System Security. Internet Engineering Task Force (IETF). RFC 2725. http://www.ietf.org/rfc/rfc2725.txt. 1999.
    [152] Walker Denis. RIPE Database Reference Manual. RIPE. RIPE-419. 2007.
    [153] Atkinson R., Floyd S. IAB Concerns & Recommendations Regarding Internet Research & Evolution. Internet Engineering Task Force (IETF). RFC 3869. http://www.ietf.org/rfc/rfc3869.txt. 2004.
    [154] Zhao XL, Pei D, Wang L, Massey D, Mankin A, Wu SF, Zhang LX. An analysis of BGP multiple origin AS (MOAS) conflicts In: Proc. of the 1st ACM SIGCOMM Workshop on Internet Measurement IMW '01 2001. 31-35.
    [155] Meyer D., Schmitz J., Orange C., Prior M., Alaettinoglu C. Using RPSL in Practice. Internet Engineering Task Force (IETF). RFC 2650. http://www.ietf.org/rfc/rfc2650.txt. 1999.
    [156] Alaettinoglu A., Villamizar C., Gerich E., Kessens D., D. Meyer, Bates T., Karrenberg D., Terpstra. M. Routing Policy Specification Language (RPSL). Internet Engineering Task Force (IETF). RFC 2622. http://www.ietf.org/rfc/rfc2622.txt. 1999.
    [157] Meyer David. University of Oregon Route Views Archive Project. http://www.routeviews.org.
    [158] Mühlbauer Wolfgang, Feldmann Anja, Maennel Olaf, Roughan Matthew, Uhlig Steve. Building an AS-topology model that captures route diversity. ACM SIGCOMM Computer Communication Review (CCR), 2006,36(4):195-206.
    [159] Réseaux IP Européens Network Coordination Centre (RIPE NCC). http://www.ripe.net.
    [160] African Region Internet Registry (AFRINIC). http://www.afrinic.net.
    [161] Asia Pacific Network Information Centre (APNIC). http://www.apnic.net.
    [162] Latin American and Caribbean Internet Addresses Registry (LACNIC). http://www.lacnic.net.
    [163] American Registry for Internet Numbers (ARIN). http://www.arin.net.
    [164] Adar E., Huberman B. Free riding on gnutella. First monday, 2000,5(10):32-35.
    [165] R Krishnan, D Smith M, L Tang Z, R Telang. The impact of free-riding on Peer-to-Peer networks. In: Proc. of the 37th Hawaii International Conference on System Sciences, 2004. 199-208.
    [166] S Jun, M Ahamad. Incentives in BitTorrent induce free riding. In: Proc. of the ACM SIGCOMM Workshop on Economics of Peer-to-Peer Systems, 2005. 116-121.
    [167]时金桥,程晓明.匿名通信系统中自私行为的惩罚机制研究.通信学报, 2006,27(2):80-86.
    [168]余一娇,金海.对等网络中的搭便车行为分析与抑制机制综述.计算机学报, 2008,31(1):1-15.
    [169] Broido Andre, Nemeth Evi, claffy kc. Internet Expansion, Refinement, and Churn. European Transactions on Telecommunications, 2002,
    [170] Feamster Nick, Jung Jaeyeon, Balakrishnan Hari. An Empirical Study of "Bogon" Route Advertisements. ACM SIGCOMM Computer Communications Review, 2005,35(1):63-71.
    [171]卢锡城,赵金晶,朱培栋,董攀.域间路由系统自组织特性研究综述.软件学报, 2006,17(9)(9):1922-1932.
    [172] Liu Xin, Zhu Peidong. A Rules-Based Approach to Anomaly Detection in Inter-domain Routing System. Journal of National University of Defense Technology, 2006,28(3):71-76.
    [173] Wang Chenxi, Wulf William A. Towards a framework for security measurement. In: Proc. of the the 20th National Information Systems Security Conference, 1997.
    [174]陈秀真,郑庆华,管晓宏,林晨光.层次化网络安全威胁态势量化评估方法.软件学报, 2006,17(4):885-897.
    [175] Govindan R., Reddy A. An analysis of Internet inter-domain topology and route stability. In: Proc. of the IEEE INFOCOM, 1997.
    [176] Chang H., Jamin S., Willinger W. Inferring AS-level Internet topology from router-level path traces. In: Proc. of the SPIE ITCom, 2001.
    [177] Spring Neil T., Mahajan Ratul, Wetherall David. Measuring ISP topologies with Rocketfuel. In: Proc. of the ACM SIGCOMM, 2002.
    [178] Chang H., Govindan R., Jamin S., Shenker S., Willinger W. Towards capturing representative AS-level Internet topologies. Computer Networks, 2004,44(6):737-755.
    [179] Li L., Alderson D., Willinger W., Doyle J. A first-principles approach to understanding the Internet's router-level topology. In: Proc. of the ACM SIGCOMM, 2004.
    [180] Zhang Beichuan, Liu Raymond, Massey Daniel, Zhang Lixia. Collecting the Internet AS-level Topology. ACM SIGCOMM Computer Communication Review, special issue on Internet Vital Statistics, 2005,
    [181] Mahadevan P., Krioukov D., Fomenkov M., Dimitropoulos X., claffy k c, Vahdat A. The Internet AS-level topology: three data sources and one definitive metric. ACM SIGCOMM Computer Communication Review (CCR), 2006,36(1):17–26.
    [182] Oliveira Ricardo, Zhang Beichuan, Zhang Lixia. Observing the Evolution of Internet AS Topology. In: Proc. of the ACM SIGCOMM, 2007. 313-324.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700