Skip to main content

A Study of Network Attack Strategy Using AS Topology Map

  • Conference paper
  • First Online:
Advances on Broad-Band Wireless Computing, Communication and Applications (BWCCA 2022)

Part of the book series: Lecture Notes in Networks and Systems ((LNNS,volume 570))

Abstract

The Internet is operated by interconnected networks of units called AS. In recent years, BGP hijackings have caused large-scale failures and interceptions. This paper focuses on the activities of it that targets AS and BGP. We analyze possible methods of it and propose a method to localize attack effectiveness. We derive a topology map of AS from BGP logs and analyze its characteristics of it. Focusing on strategies that change it and its characteristics, we assume two scenarios and three attack tactics. From our computer simulations, we can find the following two facts. First, if the adversary group wants to spread malware and disinformation, setting “fake ASs” is effective. Second, if the group wants to concentrate and confusion about information sharing, stopping some ASs is effective. These are easy to realize because the attacker can succeed only by rewriting ASPATH. On the other hand, as a countermeasure, we can find that setting a new AS can decrease such attack effectiveness.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. arsTECHNICA. Russian-controlled telecom hijacks financial services’ internet traffic (2017). https://arstechnica.com/security/2017/04/russian-controlled-telecom-hijacks-financial-services-internet-traffic

  2. Demchak, C.C., Shavitt, Y.: China’s maxim-leave no access point unexploited: the hidden story of China telecom’s BGP hijacking. Mil. Cyber Affairs 3(1), 7 (2018)

    Google Scholar 

  3. Douzet, F., Pétiniaud, L., Salamatian, L., Limonier, K., Salamatian, K., Alchus, T.: Measuring the fragmentation of the internet: the case of the border gateway protocol (BGP) during the Ukrainian crisis. In: 12th International Conference on Cyber Conflict, pp. 157–182. IEEE (2020)

    Google Scholar 

  4. IANA. Internet assigned numbers authority. https://www.iana.org/

  5. Apostolaki, M., Zohar, A., Vanbever, L.: Hijacking bitcoin: routing attacks on cryptocurrencies. In: IEEE Symposium on Security and Privacy, pp. 375–392. IEEE (2017)

    Google Scholar 

  6. Wübbeling, M., Meier, M.: Reclaim your prefix: mitigation of prefix hijacking using IPsec tunnels. In: 42nd IEEE Conference on Local Computer Networks, pp. 330–338. IEEE (2017)

    Google Scholar 

  7. Zamami, R., Namatame, A.: Systemic Risk on least susceptible network. LNEMS (2013)

    Google Scholar 

  8. RIPE NCC. Youtube hijacking: a RIPE NCC RIS case study (2008). http://www.ripe.net/internet-coordination/news/industry-developments/youtube-hijacking-a-ripe-ncc-ris-case-study

  9. University of Oregon. Route views project. http://www.routeviews.org/routeviews/

  10. Pastor-Satorras, R., Vázquez, A., Vespignani, A.: Dynamical and correlation properties of the internet. Phys. Rev. Lett. 87(25), 258701 (2001)

    Google Scholar 

  11. Salvador, P.: Client side localization of BGP hijack attacks with a quasi-realistic internet graph. In: Obaidat, M.S., Cabello, E. (eds.) ICETE 2017. CCIS, vol. 990, pp. 1–15. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-11039-0_1

    Chapter  Google Scholar 

  12. Sermpezis, P., et al.: ARTEMIS: neutralizing BGP hijacking within a minute. CoRR, abs/1801.01085 (2018)

    Google Scholar 

  13. Perazzo, P., Arena, A., Dini, G.: An analysis of routing attacks against IOTA cryptocurrency. In: IEEE International Conference on Blockchain, pp. 517–524. IEEE (2020)

    Google Scholar 

  14. RIPE. RIPE NCC. https://www.ripe.net/

  15. Rojo, O., Soto, R.: The spectra of the adjacency matrix and Laplacian matrix for some balanced trees. Linear Algebra Appl. 403, 97–117 (2005)

    Article  MathSciNet  Google Scholar 

  16. Gomez, S., Diaz-Guilera, A., Gomez-Gardenes, J., Perez-Vicente, C.J., Moreno, Y., Arenas, A.: Diffusion dynamics on multiplex networks. CoRR, abs/1207.2788 (2012)

    Google Scholar 

  17. Shapira, T., Shavitt, Y.: AP2Vec: an unsupervised approach for BGP hijacking detection. IEEE Trans. Netw. Serv. Manag. 1 (2022)

    Google Scholar 

  18. SpaceX. Starlink. https://www.starlink.com/

  19. Tanaka, H.: Network counter-attack strategy by topology map analysis. In: Ray, I., Gaur, M.S., Conti, M., Sanghi, D., Kamakoti, V. (eds.) ICISS 2016. LNCS, vol. 10063, pp. 243–262. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-49806-5_13

    Chapter  Google Scholar 

  20. Wu, C.W.: On Rayleigh-Ritz ratios of a generalized Laplacian matrix of directed graphs. Linear Algebra Appl. 402, 207–227 (2005)

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Naoya Sekiguchi .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Sekiguchi, N., Tanaka, H. (2023). A Study of Network Attack Strategy Using AS Topology Map. In: Barolli, L. (eds) Advances on Broad-Band Wireless Computing, Communication and Applications. BWCCA 2022. Lecture Notes in Networks and Systems, vol 570. Springer, Cham. https://doi.org/10.1007/978-3-031-20029-8_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-20029-8_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-20028-1

  • Online ISBN: 978-3-031-20029-8

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics