2015
DOI: 10.1007/978-3-319-17172-2_12
|View full text |Cite
|
Sign up to set email alerts
|

Investigating the Nature of Routing Anomalies: Closing in on Subprefix Hijacking Attacks

Abstract: The detection of BGP hijacking attacks has been at the focus of research for more than a decade. However, state-of-the-art techniques fall short of detecting subprefix hijacking, where smaller parts of a victim's networks are targeted by an attacker. The analysis of corresponding routing anomalies, so-called subMOAS events, is tedious since these anomalies are numerous and mostly have legitimate reasons. In this paper, we propose, implement and test a new approach to investigate subMOAS events. Our method comb… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
6
0

Year Published

2016
2016
2023
2023

Publication Types

Select...
2
2

Relationship

2
2

Authors

Journals

citations
Cited by 4 publications
(6 citation statements)
references
References 13 publications
0
6
0
Order By: Relevance
“…We used a blacklist of IP ranges generated during past scans [14,42]. At the time of writing, it contains 177 entries covering 2.6 million addresses (about 0.08% of the routable space).…”
Section: A Active Scansmentioning
confidence: 99%
“…We used a blacklist of IP ranges generated during past scans [14,42]. At the time of writing, it contains 177 entries covering 2.6 million addresses (about 0.08% of the routable space).…”
Section: A Active Scansmentioning
confidence: 99%
“…If we succeed with b), the suspected attacker holds ownership rights for the prefix and is thus authorized to originate the prefix from his AS. Compared to our previous work [11], we extended this filter to support the IRR databases provided by all five RIRs. Note that we transform all IRR databases into the RIPE data model as presented in Figure 3, since it is most consistent and represents a superset of all available information.…”
Section: B Filtering Methodologymentioning
confidence: 99%
“…We propose a novel Hijacking Event Analysis Program (HEAP) to reliably assess hijacking alarms. We combine techniques from prior work [11], [12] to identify incidents with legitimate cause. Our goal is not to develop a new alarm system.…”
Section: Heap: a Real-time Frameworkmentioning
confidence: 99%
See 1 more Smart Citation
“…To prevent a large quantity of false positives, Schlamp et al [178,179] tried to detect subprefix hijack attacks by using update messages to retrieve candidates of hijacked prefixes and conducting active scans of SSL/TLS-enabled hosts within these networks. If the hosts use different public keys before and during the potential subprefix hijack event, this event is considered as a real attack.…”
Section: Accepted Manuscriptmentioning
confidence: 99%