AS-TRUST: a trust quantification scheme for autonomous systems in BGP

  • Authors:
  • Jian Chang;Krishna K. Venkatasubramanian;Andrew G. West;Sampath Kannan;Boon Thau Loo;Oleg Sokolsky;Insup Lee

  • Affiliations:
  • Department of Computer and Information Science, University of Pennsylvania, Philadelphia, PA;Department of Computer and Information Science, University of Pennsylvania, Philadelphia, PA;Department of Computer and Information Science, University of Pennsylvania, Philadelphia, PA;Department of Computer and Information Science, University of Pennsylvania, Philadelphia, PA;Department of Computer and Information Science, University of Pennsylvania, Philadelphia, PA;Department of Computer and Information Science, University of Pennsylvania, Philadelphia, PA;Department of Computer and Information Science, University of Pennsylvania, Philadelphia, PA

  • Venue:
  • TRUST'11 Proceedings of the 4th international conference on Trust and trustworthy computing
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

The Border Gateway Protocol (BGP) works by frequently exchanging updates that disseminate reachability information about IP prefixes (i.e., IP address blocks) between Autonomous Systems (ASes) on the Internet. The ideal operation of BGP relies on three major behavioral assumptions (BAs): (1) information contained in the update is legal and correct, (2) a route to a prefix is stable, and (3) the route adheres to the valley free routing policy. The current operation of BGP implicitly trusts all ASes to adhere to these assumptions. However, several documented violation of these assumptions attest to the fact that such an assumption of trust is perilous. This paper presents AS-TRUST, a scheme that comprehensively characterizes the trustworthiness of ASes with respect to their adherence of the behavioral assumptions. AS-TRUST quantifies trust using the notion of AS reputation. To compute reputation, AS-TRUST analyzes updates received in the past. It then classifies the resulting observations into multiple types of feedback. The feedback is used by a reputation function that uses Bayesian statistics to compute a probabilistic view of AS trustworthiness. This information can then be used for improving quotidian BGP operation by enabling improved route preference and dampening decision making at the ASes. Our implementation of AS-TRUST scheme using publicly available BGP traces demonstrates: (1) the number of ASes involved in violating the BGP behavioral assumptions is significant, and (2) the proposed reputation mechanism provides multi-fold improvement in the ability of ASes to operate in the presence of BA violations.