rpkiller: Threat Analysis of the BGP Resource Public Key Infrastructure

K van Hove, J van der Ham-de Vos… - … Threats: Research and …, 2023 - dl.acm.org
The Resource Public Key Infrastucture (RPKI) has been created to solve security
shortcomings of the Border Gateway Protocol (BGP). This creates an infrastructure where …

RISP: An RPKI-based inter-AS source protection mechanism

Y Jia, Y Liu, G Ren, L He - Tsinghua Science and Technology, 2018 - ieeexplore.ieee.org
IP source address spoofing is regarded as one of the most prevalent components when
launching an anonymous invasion, especially a Distributed Denial-of-Service (DDoS) attack …

To Filter or not to Filter: Measuring the Benefits of Registering in the RPKI Today

C Testart, P Richter, A King, A Dainotti… - Passive and Active …, 2020 - Springer
Securing the Internet's inter-domain routing system against illicit prefix advertisements by
third-party networks remains a great concern for the research, standardization, and operator …

RFC 8210: The Resource Public Key Infrastructure (RPKI) to Router Protocol, Version 1

R Bush, R Austein - 2017 - dl.acm.org
In order to verifiably validate the origin Autonomous Systems and Autonomous System
Paths of BGP announcements, routers need a simple but reliable mechanism to receive …

[PDF][PDF] National Research Center for Applied Cybersecurity ATHENE Fraunhofer Institute for Secure Information Technology SIT Technische Universität Darmstadt …

T Hlavacek, P Jeitner, D Mirdita, H Shulman… - usenix.org
We demonstrate the first downgrade attacks against RPKI. The key design property in RPKI
that allows our attacks is the tradeoff between connectivity and security: when networks …

Study and measurements of the RPKI deployment

D Iamartino - 2014 - politesi.polimi.it
BGP, the interdomain routing protocol of the Internet, was designed long ago without
considering security. In the last decade, the Internet started to experience a growing number …

[PDF][PDF] Addressing intra-domain network security issues through secure link-state routing protocol: A new architectural framework

D Huang, Q Cao, A Sinha, MJ Schniederjans… - Communications of the …, 2006 - sites.pitt.edu
The pervasive nature of information infrastructure coupled with threats for cyber terrorism
makes network infrastructure security a critical area of interest for computer/network security …

(R) Evolutionary bootstrapping of a global PKI for securing BGP

YC Hu, D McGrew, A Perrig, B Weis… - 5th ACM Workshop on …, 2006 - experts.illinois.edu
Most secure routing proposals require the existence of a global public-key infrastructure
(PKI) to bind a public/private key-pair to a prefix, in order to authenticate route originations of …

[PDF][PDF] The policy-based AS_PATH verification to monitor AS path hijacking

JK Yun, B Hong, Y Kim - The Eighth International Conference on …, 2014 - academia.edu
As the number of IP prefix hijacking incidents has increased, many solutions are proposed to
prevent IP prefix hijacking, such as RPKI, BGPmon, Argus, and PHAS. Except RPKI, all of …

BGP security in partial deployment: Is the juice worth the squeeze?

R Lychev, S Goldberg, M Schapira - Proceedings of the ACM SIGCOMM …, 2013 - dl.acm.org
As the rollout of secure route origin authentication with the RPKI slowly gains traction among
network operators, there is a push to standardize secure path validation for BGP (ie, S* BGP …