1 SCION: Scalability, Control and Isolation On Next-Generation Networks Xin Zhang, Hsu-Chun Hsiao, Geoff Hasker, Haowen Chan, Adrian Perrig, David Andersen.

Slides:



Advertisements
Similar presentations
Multihoming and Multi-path Routing
Advertisements

Holding the Internet Accountable David Andersen, Hari Balakrishnan, Nick Feamster, Teemu Koponen, Daekyeong Moon, Scott Shenker.
Multihoming and Multi-path Routing
Chris Karlof and David Wagner
SCION: Scalability, Control and Isolation On Next-Generation Networks
Routing Basics.
Internetworking II: MPLS, Security, and Traffic Engineering
Loose Source Routing as a Mechanism for Traffic Policies Katerina Argyraki and David R. Cheriton Presented by Thuan Huynh, Robert Patro, and Shomir Wilson.
Transitioning to IPv6 April 15,2005 Presented By: Richard Moore PBS Enterprise Technology.
A Survey of Secure Wireless Ad Hoc Routing
Network Layer: Internet-Wide Routing & BGP Dina Katabi & Sam Madden.
Availability Centric Routing (ACR) Robust Interdomain Routing Without BGP Security July 25 th, 2006.
1 SCION: Scalability, Control and Isolation On Next-Generation Networks Xin Zhang, Hsu-Chun Hsiao, Geoff Hasker, Haowen Chan, Adrian Perrig, David Andersen.
SCION: Scalability, Control, and Isolation On Next-Generation Networks Seungmin Kang.
1 Interdomain Routing Protocols. 2 Autonomous Systems An autonomous system (AS) is a region of the Internet that is administered by a single entity and.
1 Towards Secure Interdomain Routing For Dr. Aggarwal Win 2004.
Securing the Border Gateway Protocol (S-BGP) Dr. Stephen Kent Chief Scientist - Information Security.
HLP: A Next Generation Interdomain Routing Protocol Lakshminarayanan Subramanian* Matthew Caesar* Cheng Tien Ee*, Mark Handley° Morley Maoª, Scott Shenker*
© 2003 By Default! A Free sample background from Slide 1 SAVE: Source Address Validity Enforcement Protocol Authors: Li,
Don’t Secure Routing, Secure Data Delivery Dan Wendlandt (CMU) With: Ioannis Avramopoulos (Princeton), David G. Andersen (CMU), and Jennifer Rexford (Princeton)
Security & Efficiency in Ad- Hoc Routing Protocol with emphasis on Distance Vector and Link State. Ayo Fakolujo Wichita State University.
Interdomain Routing Security Jennifer Rexford Advanced Computer Networks Tuesdays/Thursdays.
Shivkumar Kalyanaraman Rensselaer Polytechnic Institute 1 Exterior Gateway Protocols: EGP, BGP-4, CIDR Shivkumar Kalyanaraman Rensselaer Polytechnic Institute.
Building a Strong Foundation for a Future Internet Jennifer Rexford ’91 Computer Science Department (and Electrical Engineering and the Center for IT Policy)
Computer Networks Layering and Routing Dina Katabi
Information-Centric Networks07b-1 Week 7 / Paper 2 NIRA: A New Inter-Domain Routing Architecture –Xiaowei Yang, David Clark, Arthur W. Berger –IEEE/ACM.
Towards a Logic for Wide- Area Internet Routing Nick Feamster Hari Balakrishnan.
Chapter 22 Network Layer: Delivery, Forwarding, and Routing
1 Multi-Protocol Label Switching (MPLS). 2 MPLS Overview A forwarding scheme designed to speed up IP packet forwarding (RFC 3031) Idea: use a fixed length.
I-4 routing scalability Taekyoung Kwon Some slides are from Geoff Huston, Michalis Faloutsos, Paul Barford, Jim Kurose, Paul Francis, and Jennifer Rexford.
1 Computer Communication & Networks Lecture 22 Network Layer: Delivery, Forwarding, Routing (contd.)
Impact of Prefix Hijacking on Payments of Providers Pradeep Bangera and Sergey Gorinsky Institute IMDEA Networks, Madrid, Spain Developing the Science.
Introduction to BGP.
9/15/2015CS622 - MIRO Presentation1 Wen Xu and Jennifer Rexford Department of Computer Science Princeton University Chuck Short CS622 Dr. C. Edward Chow.
M.Menelaou CCNA2 ROUTING. M.Menelaou ROUTING Routing is the process that a router uses to forward packets toward the destination network. A router makes.
1 Controlling IP Spoofing via Inter-Domain Packet Filters Zhenhai Duan Department of Computer Science Florida State University.
Information-Centric Networks07c-1 Week 7 / Paper 3 Accountable Internet Protocol (AIP) –Michael Walfish, Hari Balakrishnan and Scott Shenker David G. Andersen,
Routing protocols Basic Routing Routing Information Protocol (RIP) Open Shortest Path First (OSPF)
Objectives: Chapter 5: Network/Internet Layer  How Networks are connected Network/Internet Layer Routed Protocols Routing Protocols Autonomous Systems.
Jennifer Rexford Fall 2014 (TTh 3:00-4:20 in CS 105) COS 561: Advanced Computer Networks BGP.
AWS Cloud Firewall Review Architecture Decision Group October 6, 2015 – HUIT-Holyoke-CR 561.
Interdomain Routing Security. How Secure are BGP Security Protocols? Some strange assumptions? – Focused on attracting traffic from as many Ases as possible.
Vytautas Valancius, Nick Feamster, Akihiro Nakao, and Jennifer Rexford.
OSI Model. Switches point to point bridges two types store & forward = entire frame received the decision made, and can handle frames with errors cut-through.
Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures Chris Karlof and David Wagner (modified by Sarjana Singh)
Secure Origin BGP: What is (and isn't) in a name? Dan Wendlandt Princeton Routing Security Reading Group.
Copyright 1999, S.D. Personick. All Rights Reserved. Telecommunications Networking II Lecture 34 Routing Algorithms Ref: Tanenbaum pp ;
Routing and Routing Protocols
Information-Centric Networks Section # 7.2: Evolved Addressing & Forwarding Instructor: George Xylomenos Department: Informatics.
1 Auto-Detecting Hijacked Prefixes? Routing SIG 7 Sep 2005 APNIC20, Hanoi, Vietnam Geoff Huston.
Securing BGP Bruce Maggs. BGP Primer AT&T /8 Sprint /16 CMU /16 bmm.pc.cs.cmu.edu Autonomous System Number Prefix.
Site Multihoming for IPv6 Brian Carpenter IBM TERENA Networking Conference, Poznan, 2005.
© 2005 Cisco Systems, Inc. All rights reserved. BGP v3.2—1-1 Course Introduction.
1 Routing security against Threat models CSCI 5931 Wireless & Sensor Networks CSCI 5931 Wireless & Sensor Networks Darshan Chipade.
Inter-domain Routing Outline Border Gateway Protocol.
Constructing Inter-Domain Packet Filters to Control IP Spoofing Based on BGP Updates Zhenhai Duan, Xin Yuan Department of Computer Science Florida State.
IP Spoofing. What Is IP Spoofing Putting a fake IP address in the IP header field for source address (requires root)
Routing and Addressing in Next-Generation EnteRprises (RANGER)
Goals of soBGP Verify the origin of advertisements
Cours BGP-MPLS-IPV6-QOS
COS 561: Advanced Computer Networks
An Update on Multihoming in IPv6 Report on IETF Activity
COS 561: Advanced Computer Networks
1 Multi-Protocol Label Switching (MPLS). 2 MPLS Overview A forwarding scheme designed to speed up IP packet forwarding (RFC 3031) Idea: use a fixed length.
COMP/ELEC 429/556 Introduction to Computer Networks
BGP Security Jennifer Rexford Fall 2018 (TTh 1:30-2:50 in Friend 006)
NextGen Network Security Accountability Routing in Future Networks
Fixing the Internet: Think Locally, Impact Globally
Computer Networks Protocols
Presentation transcript:

1 SCION: Scalability, Control and Isolation On Next-Generation Networks Xin Zhang, Hsu-Chun Hsiao, Geoff Hasker, Haowen Chan, Adrian Perrig, David Andersen

Reasons for Clean-Slate Design Someone may just want to deploy a new Internet Possible for specialized high-reliability networks, e.g., smart grid We need to have a design ready Even if we want to evolve current Internet, we need to have a goal, know how good a network could be 2 The question is not: why deploy a new Internet? But: why are we still putting up with the current Internet?

Application Transport Data link Network Physical After years of patching, the Internet is still neither Reliable nor Secure! 3 Feb 2008: Pakistani ISP hijacks YouTube prefix Apr 2010: A Chinese ISP inserts fake routes affecting thousands of US networks. Nov 2010: 10% of Internet traffic 'hijacked' to Chinese servers due to DNS Tampering. S-BGP origin attestation S-BGP route attestation DNSSec Multi-path routing  Fixes to date – ad hoc, patches  Inconvenient truths  S-BGP: delayed convergence  Global PKI: single root of trust

Reliable Network Layer Wishlist 4 Imagine if we had: Explicit understanding whom you must trust for network operations All relevant parties have balanced control over path selection The architecture isolates attacks to domains with common laws and economic incentives No single global root of trust High efficiency, scalability, flexibility Transport Data link Network Application Physical

Limitations of the Current Internet  Destination or ISP have no control over inbound paths  Route inconsistencies  Forwarding state may be different from announced state D C A B M D’s prefix here! 5 Prefer the red path … Prefer the red path …

Limitations of the Current Internet (cont’d)  Lack of routing isolation  A failure/attack can have global effects  Global visibility of paths is not scalable  Slow convergence / route oscillation  Large routing tables  Multi-homing / flat namespaces prevent aggregation  Lack of route freshness  Current (S-)BGP cannot prevent replay of old paths 6 Note that these issues are fundamental to (S)-BGP!

Wish List (1): Isolation 7 … CMU PSC I2L3 M Attacks (e.g., bad routes) … D CAB …  Isolation of attacks  Scalable and reliable routing updates  Operate with mutually distrusting entities without a global single root of trust: enforceable accountability …

Wish List (2): Balanced Control 88 … CMU PSC I2 L3 … D CAB Hide the peering link from CMU Hide the peering link from CMU  Transit ISPs, source and destination all need path control

Wish List (3): Explicit Trust 9 CMU PSC Level 3 I2  Know who needs to be trusted  Absence of consistency in BGP prevents knowing exactly who needs to be trusted XYZ Who will forward packets on my path? Who will forward packets on my path? … Internet

SCION Architectural Goals High availability, even for networks with malicious parties Explicit trust for network operations Minimal TCB: limit number of entities that need to be trusted for any operation –Strong isolation from untrusted parties Operate with mutually distrusting entities –No single root of trust Enable route control for ISPs, receivers, senders Simplicity, efficiency, flexibility, and scalability 10

SCION Architecture Overview 11 Source Destination PCB  Trust domain (TD)s  Isolation and scalability  Path construction  Path construction beacons (PCBs)  Path resolution  Control  Explicit trust  Route joining (shortcuts)  Efficiency, flexibility S: blue paths D: red paths S: blue paths D: red paths path srv TD TD Core

Trust Domain Decomposition Global set of TD (Trust Domains) Map to geographic, political, legal boundaries TD Core: set of top-tier ISPs that manage TD Route to other TDs Initiate path construction beacons Manage Address and Path Translation Servers Handle TD membership Root of trust for TD: manage root key and certificates AD is atomic failure unit, contiguous/autonomous domain Transit AD or endpoint AD 12

Path Construction Goal: each endpoint learns multiple verifiable paths to its core Discovering paths via Path Construction Beacons (PCBs) TD Core periodically initiates PCBs Providers advertise upstream topology to peering and customer ADs ADs perform the following operations Collect PCBs For each neighbor AD, select which k PCBs to forward Update cryptographic information in PCBs Endpoint AD will receive up to k PCBs from each upstream AD, and select k down-paths and up-paths 13

Path Construction 14 TD Core A B C PCB Embed into pkts : interface: Opaque field: expiration time : signature = SIG( || || ) = ||MAC( ) = SIG( || || || ) = || MAC( || ) PCB = || MAC( || ) = SIG( || || || )

Path Construction 15 Interfaces: Opaque field: Signature: TC  A:I(TC): ϕ ||{ϕ,{ϕ, TC1} O(TC) : { ϕ, TC1} ||MAC Ktc ( { ϕ, TC1} || ϕ ) Σ(TC): Sign( I(TC) || T(TC) || O(TC) || ϕ ) A  C:I(A): I(TC)|| {A1, A2} O(A) : {A1, A2} || MAC Ka ( {A1, A2} ||O(TC) ) Σ(A): Sign( I(A) || T(A) || O(A) ||Σ(TC) ) TD Core (TC) AB CD G FE I(i) = previous-hop interfaces || local interfaces O(i) = local interfaces || MAC over local interfaces and O(i-1) Σ(i) = sign over I(i), T(i), O(i), and Σ(i-1), with cert of pub key

Path Construction 16 O(C) : {C1, C4} || MAC Ka ( {C1, C4} || O(A) ) Σ(C): Sign( I(C) || T(C) || O(C) ||Σ(A) ) C  E: C? – One PCB per neighbor I(C): I(A)|| {C1, C4} Also include peering link! I C,D (C):{C4,C2} || TD || AID D O C,D (C): {C4, C2} ||MAC Kc ( {C4, C2} ) Σ C,D (C): Sign( I C,D (C) || T C,D (C) || O C,D (C) || O(C) ) TD Core (TC) AB CD G FE Interfaces: Opaque field: Signature: I(i) = previous-hop interfaces || local interfaces O(i) = local interfaces || MAC over local interfaces and O(i-1) Σ(i) = sign over I(i), T(i), O(i), and Σ(i-1), with cert of pub key

Address/Path Resolution TD core provides address/path resolution servers Each endpoint is identified as an AID:EID pair. AID is signed by the containing TD, and EID is signed by the containing AD (with AID). Address is a public key [AIP 2008] Each AD registers name / address at address resolution server, uses an up-path to reach TD core Private key used to sign name  address mapping ADs select which down-paths to announce ADs sign down-paths with private key and register down- paths with path resolution servers 17

Route Joining Local traffic should not need to traverse TD core Sender obtains receiver’s k down-paths Sender intersects its up-paths with receiver’s down-paths Sender selects preferred routes based on k 2 options 18

Intra-TD Forwarding Down-path contains all forwarding decisions (AD traversed) from endpoint AD to TD core Ingress/egress points for each AD, authenticated in opaque fields ADs use internal routing to send traffic from ingress to egress point Joined end-to-end route contains full forwarding information from source to destination No routing / forwarding tables needed! 19

Cross-TD Forwarding 20 TD: isolation of route computation TD cores: interconnected large ISPs SourceDestination AD: atomic failure unit core Up-paths Down-paths

Discussion Incremental Deployment Current ISP topologies are consistent with the TDs in SCION ISPs use MPLS to forward traffic within their networks Only edge routers need to deploy SCION Can use IP tunnels to connect SCION edge routers in different ADs 21 Limitations ✗ ADs need to keep updating down-paths on path server ✗ Increased packet size ✗ Static path binding, which may hamper dynamic re-routing

SCION Security Benefits 22 S-BGP + DNSSecSCION Isolation No collusion/wormhole attacks poor path freshness path replay attacks single root of trust Yes no cross-TD attacks path freshness scalability no single root of trust TCB The whole InternetTD Core and on-path ADs Path Control Too little (dst) or too much (src), empowering DDoS attacks Balanced control enabling DDoS defenses

Performance Benefits  Scalability  Routing updates are scoped within the local TD  Flexibility  Transit ISPs can embed local routing policies in opaque fields  Simplicity and efficiency  No interdomain forwarding table  Current network layer: routing table explosion  Symmetric verification during forwarding  Simple routers, energy efficient, and cost efficient 23

Evaluation  Methodology  Use of CAIDA topology information  Assume 5 TDs (AfriNIC, ARIN, APNIC, LACNIC, RIPE)  We compare to S-BGP/BGP  Metric 1: additional path length (AD hops) compared to BGP  Without shortcuts: 21% longer  With shortcuts: o 1 down/up- path: 6.7% longer o 2 down/up- path: 3.5% longer o 5 down/up- path: 2.5% longer 24

Evaluation (cont’d)  Metric 2: Expressiveness  Fraction of BGP paths available under SCION 25

Related Work  Routing security  S-BGP, soBGP, psBGP, SPV, PGBGP  Only topological correctness; addressed a subset of attacks addressed in SCION  Routing control  Multipath (MIRO, Deflection, Path splicing, Pathlet), NIRA  Only given control to the source, and/or little security assurance  Next-generation architectures  HLP, HAIR, RBF, AIP, ICING/IGLOO  Focusing on other aspects (reducing routing churns and routing table sizes, enforcing routing policies, and providing source accountability) 26

Conclusions Basic architecture design for a next- generation network that emphasizes isolation, control and explicit trust Highly efficient, scalable, available architecture Enables numerous additional security mechanisms, e.g., network capabilities 27 Application Transport Data link Network Physical