skip to main content
10.1145/3404868.3406674acmconferencesArticle/Chapter ViewAbstractPublication PagescommConference Proceedingsconference-collections
short-paper

Limiting the Power of RPKI Authorities

Published:27 July 2020Publication History

ABSTRACT

Although Resource Public Key Infrastructure (RPKI) is critical for securing the inter-domain routing, one of the arguments hindering its adoption is the significant power that it provides to the Regional Internet Registries (RIRs), allowing prefix takedowns. In this work, we propose a small change to RPKI to distribute the power of RIRs preventing any single one of them from taking down a prefix. We design and implement a distributed RPKI system that relies on threshold signatures. This ensures that any change to the RPKI certificates requires a joint action by a number of RIRs, avoiding unilateral IP address takedowns. We evaluate the performance of our design and use historic RPKI data to analyse its performance and efficiency.

References

  1. Donald Beaver. Efficient multiparty protocols using circuit randomization. In CRYPTO, volume 576 of Lecture Notes in Computer Science, pages 420--432. Springer, 1991.Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Tim Bruijnzeels, Oleg Muravskiy, Bryan Weber, and Rob Austein. The RPKI repository delta protocol (RRDP). RFC, 8182:1--24, 2017.Google ScholarGoogle Scholar
  3. Ran Canetti. Universally composable security: A new paradigm for cryptographic protocols. In FOCS, pages 136--145. IEEE Computer Society, 2001.Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Ben Cartwright-Cox. The State of RPKI: Q4 2018, 20 December 2019. https://blog.benjojo.co.uk/post/state-of-rpki-in-2018.Google ScholarGoogle Scholar
  5. Avichai Cohen, Yossi Gilad, Amir Herzberg, and Michael Schapira. One hop for RPKI, one giant leap for BGP security. In HotNets, pages 10:1--10:7. ACM, 2015.Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Danny Cooper, Ethan Heilman, Kyle Brogle, Leonid Reyzin, and Sharon Goldberg. On the risk of misbehaving RPKI authorities. In HotNets, pages 16:1--16:7. ACM, 2013.Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. David Cooper, Stefan Santesson, Stephen Farrell, Sharon Boeyen, Russell Housley, and W. Timothy Polk. Internet X.509 public key infrastructure certificate and certificate revocation list (CRL) profile. RFC, 5280:1--151, 2008.Google ScholarGoogle Scholar
  8. Anders P. K. Dalskov, Marcel Keller, Claudio Orlandi, Kris Shrishak, and Haya Shulman. Securing DNSSEC keys via threshold ECDSA from generic MPC. IACR Cryptology ePrint Archive, 2019:889, 2019.Google ScholarGoogle Scholar
  9. Data61. MP-SPDZ - Versatile framework for multi-party computation, 7 June 2019. https://github.com/data61/MP-SPDZ.Google ScholarGoogle Scholar
  10. Yossi Gilad, Avichai Cohen, Amir Herzberg, Michael Schapira, and Haya Shulman. Are We There Yet? On RPKI's Deployment and Security. In NDSS, 2017.Google ScholarGoogle ScholarCross RefCross Ref
  11. Adiseshu Hari and T. V. Lakshman. The internet blockchain: A distributed, tamper-resistant transaction framework for the internet. In HotNets, pages 204--210. ACM, 2016.Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Ethan Heilman, Danny Cooper, Leonid Reyzin, and Sharon Goldberg. From the consent of the routed: improving the transparency of the RPKI. In SIGCOMM, pages 51--62. ACM, 2014.Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Tomas Hlavacek, Italo Cunha, Yossi Gilad, Amir Herzberg, Ethan Katz-Bassett, Michael Schapira, and Haya Shulman. Disco: Sidestepping rpki's deployment barriers. In NDSS. The Internet Society, 2020.Google ScholarGoogle ScholarCross RefCross Ref
  14. Tomas Hlavacek, Amir Herzberg, Haya Shulman, and Michael Waidner. Practical experience: Methodologies for measuring route origin validation. In DSN, pages 634--641. IEEE Computer Society, 2018.Google ScholarGoogle Scholar
  15. ICANN. ICANN Tells U.S. Court That ccTLDs Are Not "Property" | Files Motion to Quash in U.S. Legal Action Aimed at Seizing Top-Level Domains, 30 July 2014. https://www.icann.org/resources/press-material/release-2014-07-30-en.Google ScholarGoogle Scholar
  16. Jonathan Katz, Ueli Maurer, Björn Tackmann, and Vassilis Zikas. Universally composable synchronous computation. In TCC, volume 7785 of Lecture Notes in Computer Science, pages 477--498. Springer, 2013.Google ScholarGoogle Scholar
  17. Matt Lepinski and Stephen T. Kent. An infrastructure to support secure internet routing. RFC, 6480:1--24, 2012.Google ScholarGoogle Scholar
  18. Yaping Liu, Shuo Zhang, Qingyuan Li, and Sufang. Requirement for the transparency of RPKI, 5 November 2019. Work in Progress.Google ScholarGoogle Scholar
  19. M. Mueller, M. van Eeten, and B. Kuerbis. In important case, ripe-ncc seeks legal clarity on how it responds to foreign court orders, 23 November 2011. https://www.internetgovernance.org/2011/11/23/in-important-case-ripe-ncc-seeks-legal-clarity-on-how-it-responds-to-foreign-court-orders/.Google ScholarGoogle Scholar
  20. NRO. Handling requests for information by law enforcement authorities, 2018. https://www.nro.net/accountability/rir-accountability/rir-governance-matrix/#lawenforcement.Google ScholarGoogle Scholar
  21. Jordi Paillisse, Miquel Ferriol, Eric Garcia, Hamid Latif, Carlos Piris, Albert Lopez-Bresco, Brenden Kuerbis, Alberto Rodríguez-Natal, Vina Ermagan, Fabio Maino, and Albert Cabellos. Ipchain: Securing IP prefix allocation and delegation with blockchain. In iThings/GreenCom/CPSCom/SmartData, pages 1236--1243. IEEE, 2018.Google ScholarGoogle Scholar
  22. Andreas Reuter, Randy Bush, Ítalo Cunha, Ethan Katz-Bassett, Thomas C. Schmidt, and Matthias Wählisch. Towards a Rigorous Methodology for Measuring Adoption of RPKI Route Validation and Filtering. ACM SIGCOMM Computer Communication Review, 48(1):19--27, January 2018.Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. RIPE NCC. The RIPE NCC's Case Against the State of the Netherlands Dismissed, 14 February 2013. https://www.ripe.net/publications/news/about-ripe-ncc-and-ripe/ripe-nccs-case-against-the-state-of-the-netherlands-dismissed.Google ScholarGoogle Scholar
  24. RIPE NCC. RIPE NCC Blocks Registration in RIPE Registry Following Order from Dutch Police, 9 November 2011. https://www.ripe.net/publications/news/about-ripe-ncc-and-ripe/ripe-ncc-blocks-registration-in-ripe-registry-following-order-from-dutch-police.Google ScholarGoogle Scholar
  25. Muhammad Saad, Afsah Anwar, Ashar Ahmad, Hisham Alasmary, Murat Yuksel, and Aziz Mohaisen. Routechain: Towards blockchain-based secure and efficient BGP routing. In IEEE ICBC, pages 210--218. IEEE, 2019.Google ScholarGoogle ScholarCross RefCross Ref
  26. Mark Tinka. RPKI ROV & Dropping of Invalids - Africa, 09 April 2019. https://www.mail-archive.com/[email protected]/msg00796.html.Google ScholarGoogle Scholar
  27. Christopher S Yoo and David A Wishnick. Lowering legal barriers to rpki adoption. U of Penn Law School, Public Law Research Paper, (19--02), 2019.Google ScholarGoogle Scholar

Index Terms

  1. Limiting the Power of RPKI Authorities

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        ANRW '20: Proceedings of the Applied Networking Research Workshop
        July 2020
        77 pages
        ISBN:9781450380393
        DOI:10.1145/3404868

        Copyright © 2020 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 27 July 2020

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • short-paper
        • Research
        • Refereed limited

        Acceptance Rates

        Overall Acceptance Rate34of58submissions,59%

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader