skip to main content
10.1145/2398776.2398780acmconferencesArticle/Chapter ViewAbstractPublication PagesimcConference Proceedingsconference-collections
research-article

Concurrent prefix hijacks: occurrence and impacts

Published:14 November 2012Publication History

ABSTRACT

A concurrent prefix hijack happens when an unauthorized network originates IP prefixes of multiple other networks. Its extreme case is leaking the entire routing table, i.e., hijacking all the prefixes in the table. This is a well-known problem and there exists a preventive measure in practice to safeguard against it. However, we investigated and uncovered many concurrent prefix hijacks that didn't involve a full-table leak. We report these events and their impact on Internet routing. y correlating suspicious routing announcements and comparing it with a network's past routing announcements, we develop a method to detect a network's abnormal behavior of offending multiple other networks simultaneously. Applying the detection algorithm to BGP routing updates from 2003 through 2010, we identify five to twenty concurrent prefix hijacks every year, most of which are previously unknown to the research and operation communities at large. They typically hijack prefixes owned by a few tens of networks, last from a few minutes to a few hours, and pollute routes at most vantage points.

Skip Supplemental Material Section

Supplemental Material

References

  1. AS 7007 incident. http://en.wikipedia.org/wiki/AS_7007_incident.Google ScholarGoogle Scholar
  2. ASN 23724. www.merit.edu/mail.archives/nanog/msg07826.html.Google ScholarGoogle Scholar
  3. ASN 8997. www.merit.edu/mail.archives/nanog/2008/msg00704.html.Google ScholarGoogle Scholar
  4. BGPmon. http://www.bgpmon.net.Google ScholarGoogle Scholar
  5. GeoLite City. http://www.maxmind.com/app/geolitecity.Google ScholarGoogle Scholar
  6. Internet Alert Registry. http://iar.cs.unm.edu/.Google ScholarGoogle Scholar
  7. Internet Topology Collection. http://irl.cs.ucla.edu/topology.Google ScholarGoogle Scholar
  8. LRL. dyadis.cs.arizona.edu/projects/lsrl-events.Google ScholarGoogle Scholar
  9. North American Network Operators' Group. http://www.nanog.org.Google ScholarGoogle Scholar
  10. RIPE myASn System. http://www.ris.ripe.net/myasn.Google ScholarGoogle Scholar
  11. Route Views Project. http://www.routeview.org.Google ScholarGoogle Scholar
  12. Whois Database. http://www.whois.net/.Google ScholarGoogle Scholar
  13. YouTube Hijacking: A RIPE NCC RIS case study. http://www.ripe.net/news/study-youtube-hijacking.html.Google ScholarGoogle Scholar
  14. Ballani, H., Francis, P., and Zhang, X. A Study of Prefix Hijacking and Interception in the Internet. In ACM SIGCOMM (2007). Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Butler, K., Farley, T., McDaniel, P., and Rexford, J. A survey of bgp security issues and solutions. Proceedings of the IEEE 2010, 1 (Jan. 2010), 100--122.Google ScholarGoogle ScholarCross RefCross Ref
  16. Chi, Y.-J., Oliveira, R., and Zhang, L. Cyclops: AS-level Connectivity Observatory. SIGCOMM CCR 38, 5 (2008), 5--16. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Feamster, N., and Balakrishnan, H. Detecting BGP Configuration Faults with Static Analysis. In Proc. NSDI (2005). Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Feamster, N., Jung, J., and Balakrishnan, H. An empirical study of "bogon" route advertisements. SIGCOMM Comput. Commun. Rev. 35, 1 (Jan. 2005), 63--70. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Gao, L. On Inferring Autonomous System Relationships in the Internet. In IEEE ACM Transactions on Networking (2000), vol. 9, pp. 733--745. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Hu, X., and Mao, Z. M. Accurate Real-time Identification of IP Prefix Hijacking. In IEEE Symposium on Security and Privacy (2007). Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Karlin, J., Forrest, S., and Rexford, J. Pretty Good BGP: Improving BGP by Cautiously Adopting Routes. In ICNP (2006). Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Kent, S., Lynn, C., Mikkelson, J., and Seo, K. Secure Border Gateway Protocol (S-BGP). IEEE JSAC 18 (2000), 103--116. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Lad, M., Massey, D., Pei, D., Wu, Y., Zhang, B., and Zhang, L. PHAS: A Prefix Hijack Alert System. In USENIX Security (2006). Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Mahajan, R., Wetherall, D., and Anderson, T. Understanding bgp misconfiguration. In SIGCOMM '02 (2002). Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Meyer, D., Zhang, L., and Fall, K. Report from the IAB Workshop on Routing and Addressing. draft-iab-raws-report-01.txt, 2007.Google ScholarGoogle Scholar
  26. Ng, J. BGP Extensions for Secure Origin BGP, April 2004. ftp://ftp-eng.cisco.com/sobgp/drafts/draft-ng-sobgp-bgp-extensions-02.txt.Google ScholarGoogle Scholar
  27. Qiu, J., Gao, L., Ranjan, S., and Nucci, A. Detecting Bogus BGP Route Information: Beyond Prefix Hijacking. In SecureComm (2007).Google ScholarGoogle Scholar
  28. Ramachandran, A., and Feamster, N. Understanding the Network Level Behavior of Spammers. In ACM SIGCOMM (2006). Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Siganos, G., and Faloutsos, M. Neighborhood Watch for Internet Routing. In IEEE INFOCOM (2007).Google ScholarGoogle Scholar
  30. Subramanian, L., Roth, V., Stoica, I., Shenker, S., and Katz, R. Listen and Whisper: Security Mechanisms for BGP. In NSDI (2004). Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Zhang, M., Liu, B., and Zhang, B. Safeguarding Data Delivery by Decoupling Path Propagation and Adoption. In INFOCOM (2010). Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Zhang, Z., Zhang, Y., Hu, Y. C., Mao, Z. M., and Bush, R. iSPY: Detecting IP Prefix Hijacking on My Own. In SIGCOMM (2008). Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Zhao, X., Pei, D., Wang, L., Massey, D., Mankin, A., Wu, S., and Zhang, L. BGP Multiple Origin AS Conflicts. In IMW (2001). Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Zheng, C., Ji, L., Pei, D., Wang, J., and Francis, P. A Light-Weight Distributed Scheme for Detecting IP Prefix Hijacks in Real-Time. In ACM SIGCOMM(2007). Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Concurrent prefix hijacks: occurrence and impacts

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      IMC '12: Proceedings of the 2012 Internet Measurement Conference
      November 2012
      572 pages
      ISBN:9781450317054
      DOI:10.1145/2398776

      Copyright © 2012 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 14 November 2012

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      Overall Acceptance Rate277of1,083submissions,26%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader