Keychain-based signatures for securing BGP

  • Authors:
  • Heng Yin;Bo Sheng;Haining Wang;Jianping Pan

  • Affiliations:
  • Department of Electrical Engineering and Computer Science, Syracuse University, Syracuse, New York;Department of Computer Science, University of Massachusetts Boston, Boston, MA;Department of Computer Science, College of William and Mary, Williamsburg, VA;Department of Computer Science, University of Victoria, BC, Canada

  • Venue:
  • IEEE Journal on Selected Areas in Communications - Special issue title on scaling the internet routing system: an interim report
  • Year:
  • 2010

Quantified Score

Hi-index 0.01

Visualization

Abstract

As a major component of Internet routing infrastructure, the Border Gateway Protocol (BGP) is vulnerable to malicious attacks. While Secure BGP (S-BGP) provides a comprehensive framework to secure BGP, its high computational cost and low incremental deployment benefits seriously impede its wide usage in practice. Using a lightweight symmetric signature scheme, SPV is much faster than S-BGP. However, the speed boost comes at the price of prohibitively large signatures. Aggregated path authentication reduces the overhead of securing BGP in terms of both time and space, but the speed improvement is still limited by public key computation. In this paper, we propose a keychain-based signature scheme called KC-x. It has low CPU and memory overheads and provides strong incentive for incremental deployment on the Internet. As a generic framework, KC-x has the flexibility of using different signature algorithms, which can even co-exist in a hybrid deployment. We investigate two implementations of KC-x: KC-RSA based on RSA and KCMT based on Merkle hash tree. Using real BGP workloads, our experimental results show that KC-RSA is as efficient as SAS-V (the most efficient software approach for aggregated path authentication), and KC-MT is even three times faster than SPV with 40% smaller signatures. Through the hybrid deployment of KC-MT and KC-RSA, KC-x can achieve both small signature and high processing rate for BGP speakers.