Inter-domain routing system mimicry protection method based on AS security alliance

An alliance and security technology, applied in the field of Internet security, can solve problems such as difficulty in effectively preventing BGP-LDoS attacks, link congestion, exhaustion of router computing and storage resources, etc. Probability, Effects of Increased Cost and Complexity

Active Publication Date: 2017-12-08
深圳市零伍贰陆科技有限公司
View PDF9 Cites 2 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, these solutions are mainly to solve the problem of BGP’s lack of secure and trusted routing authentication mechanism and to ensure the authenticity and integrity of routing information in the process of propagating, preventing the occurrence of security problems such as prefix hijacking, route leakage, and path forgery. Only the control plane of the inter-domain routing system
The BGP-LDoS attack is mainly an attack on the data plane of the inter-domain routing system, that is, through large-scale link congestion, the nodes in the inter-domain routing system are repeatedly communicated, and a huge amount of routing update messages is generated, which exhausts the router's resources. Computing and storage resources, causing the paralysis of the inter-domain routing system
Therefore, the existing methods are difficult to effectively prevent BGP-LDoS attacks

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Inter-domain routing system mimicry protection method based on AS security alliance
  • Inter-domain routing system mimicry protection method based on AS security alliance
  • Inter-domain routing system mimicry protection method based on AS security alliance

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0030] Combine below figure 1 with figure 2 Describe this application in detail;

[0031] Such as figure 1 In AS1 and AS10, an AS alliance T is established. After the alliance, each node selects 10 as AC according to its own processing capabilities and connection relationship. Other ASs send their connection relationship to AC, and AC obtains the connection between each node The relationship determines the set of 4 external nodes {A, B, C, D} connected by the alliance. Through analysis, the AC obtains the actual paths of this node set through the alliance as A 1 4 3 7 9 B, C 1 4 5 8 D, B 9 7 3 D.

[0032] According to the size of the security threat, if the threat is small, the AC can keep the original actual path unchanged. If the threat is greater, AC calculates the shortest path k for all external nodes passing through the alliance. For example, for C and D, the other two shortest paths are C 1 2 5 8 D and C 1 2 10 8 D respectively. One of the paths is randomly adopted as th...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an inter-domain routing system mimicry protection method based on an AS security alliance. On the basis of analyzing the basic principle and characteristics of a BGP-LDoS attack, for meeting the precondition that precise target path selection and planning are needed before the BGP-LDoS attack is implemented, the security alliance is established by AS nodes in an inter-domain routing system by using the mimicry security defense thought as reference, an AC is internally recommended as a control node after the alliance is established, the alliance nodes report to the AC and share the connection relation and the forwarding capacity of the nodes and links and resources such as the link bandwidths, and the AC acquires k optimal paths that nodes out of the alliance pass through the alliance through a genetic algorithm; and then actual communication path random changing is conducted in the alliance according to security threats, path adjusting and shunting are conducted according to the system implementation conditions and the in-alliance resource constraints, and due to the fact that the alliance internally displays that the actual path changes and externally displays that the path keeps invariable, dynamic defense to the BGP-LDoS attack is achieved.

Description

Technical field: [0001] The invention relates to the field of Internet security, in particular to a mimic protection method for an inter-domain routing system based on an AS security alliance. Background technique: [0002] The inter-domain routing system based on BGP (Border Gateway Protocol) is located at the control level of the Internet. It is the basic mechanism for the interconnection of different autonomous domains and the exchange of network reachability information. It is also the main means for network operators to achieve policy control and is a key infrastructure for the Internet. . However, the lack of security considerations for the inter-domain routing system at the beginning of the design has caused the security of the inter-domain routing system to become increasingly prominent, and the attack methods against the inter-domain routing system are becoming more and more complex, and the damage caused is far greater than traditional network attacks. Especially the r...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06
CPCH04L63/1458H04L63/1466H04L63/20
Inventor 王禹苗甫魏涛张连成郭毅张宏涛曹琰张斌刘洋
Owner 深圳市零伍贰陆科技有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products