skip to main content
10.1145/2994475.2994477acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Firewalling Scenic Routes: Preventing Data Exfiltration via Political and Geographic Routing Policies

Published:24 October 2016Publication History

ABSTRACT

In this paper we describe a system that allows the real time creation of firewall rules in response to geographic and political changes in the control-plane. This allows an organization to mitigate data exfiltration threats by analyzing Border Gateway Protocol (BGP) updates and blocking packets from being routed through problematic jurisdictions. By inspecting the autonomous system paths and referencing external data sources about the autonomous systems, a BGP participant can infer the countries that traffic to a particular destination address will traverse. Based on this information, an organization can then define constraints on its egress traffic to prevent sensitive data from being sent via an untrusted region. In light of the many route leaks and BGP hijacks that occur today, this offers a new option to organizations willing to accept reduced availability over the risk to confidentiality. Similar to firewalls that allow organizations to block traffic originating from specific countries, our approach allows blocking outbound traffic from transiting specific jurisdictions. To illustrate the efficacy of this approach, we provide an analysis of paths to various financial services IP addresses over the course of a month from a single BGP vantage point that quantifies the frequency of path alterations resulting in the traversal of new countries. We conclude with an argument for the utility of country-based egress policies that do not require the cooperation of upstream providers.

References

  1. R. Anderson and C. Hall. Collaborating with the Enemy on Network Management (Transcript of Discussion), pages 163--171. Springer International Publishing, Cham, 2014.Google ScholarGoogle Scholar
  2. B. Andree Toonk. Massive route leak causes internet slowdown. http://www.bgpmon.net/massive-route-leak-cause-internet-slowdown/, 2015.Google ScholarGoogle Scholar
  3. W. Andy Greenberg. Hacker redirects traffic from 19 internet providers to steal bitcoins. http://www.wired.com/2014/08/isp-bitcoin-theft/, 2014.Google ScholarGoogle Scholar
  4. S. Bellovin, R. Bush, and D. Ward. Rfc 7353: Security requirements for bgp path validation. Technical report, 2014.Google ScholarGoogle Scholar
  5. J. Chang, K. K. Venkatasubramanian, A. G. West, S. Kannan, I. Lee, B. T. Loo, and O. Sokolsky. As-cred: Reputation and alert service for interdomain routing. Systems Journal, IEEE, 7(3):396--409, 2013.Google ScholarGoogle Scholar
  6. B. Eriksson, P. Barford, J. Sommers, and R. Nowak. A learning-based approach for ip geolocation. In Passive and Active Measurement, pages 171--180. Springer, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Exa-Networks. exabgp. https://github.com/Exa-Networks/exabgp, 2015.Google ScholarGoogle Scholar
  8. V. Garg and L. J. Camp. Macroeconomic analysis of malware. In NDSS, 2013.Google ScholarGoogle Scholar
  9. J. Gersch and D. Massey. Rover: Route origin verification using dns. In Computer Communications and Networks (ICCCN), 2013 22nd International Conference on, pages 1--9. IEEE, 2013.Google ScholarGoogle ScholarCross RefCross Ref
  10. M. S. Henry Tan and W. Zhou. Data-plane defenses against routing attacks on tor. Proceedings on Privacy Enhancing Technologies, 2016, 2016.Google ScholarGoogle Scholar
  11. R. Hiran, N. Carlsson, and N. Shahmehri. Crowd-based detection of routing anomalies on the internet. 2015.Google ScholarGoogle Scholar
  12. X. Hu and Z. M. Mao. Accurate real-time identification of ip prefix hijacking. In Security and Privacy, 2007. SP'07. IEEE Symposium on, pages 3--17. IEEE, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. R. Jim Cowie. The new threat: Targeted internet traffic misdirection - dyn research. http://research.dyn.com/2013/11/mitm-internet-hijacking/, 2013.Google ScholarGoogle Scholar
  14. J. Karlin, S. Forrest, and J. Rexford. Pretty good bgp: Improving bgp by cautiously adopting routes. In Network Protocols, 2006. ICNP'06. Proceedings of the 2006 14th IEEE International Conference on, pages 290--299. IEEE, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. E. Katz-Bassett, J. P. John, A. Krishnamurthy, D. Wetherall, T. Anderson, and Y. Chawathe. Towards ip geolocation using delay and topology measurements. In Proceedings of the 6th ACM SIGCOMM conference on Internet measurement, pages 71--84. ACM, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. W. Kim Zetter. Someone's been siphoning data through a huge security hole in the internet. http://www.wired.com/2013/12/bgp-hijacking-belarus-iceland, 2013.Google ScholarGoogle Scholar
  17. M. Lepinski and S. Kent. Rfc 6480: an infrastructure to support secure internet routing. internet engineering task force (ietf), 2012.Google ScholarGoogle Scholar
  18. Q. Li, M. Xu, J. Wu, X. Zhang, P. P. Lee, and K. Xu. Enhancing the trust of internet routing with lightweight route attestation. Information Forensics and Security, IEEE Transactions on, 7(2):691--703, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. R. Martin Brown. Pakistan hijacks youtube. http://research.dyn.com/2008/02/pakistan-hijacks-youtube-1/, 2008.Google ScholarGoogle Scholar
  20. C. McArthur and M. Guirguis. Stealthy ip prefix hijacking: don't bite off more than you can chew. In Global Telecommunications Conference, 2009. GLOBECOM 2009. IEEE, pages 1--6. IEEE, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. U. of Oregon. Route views project. http://www.routeviews.org/, 2016.Google ScholarGoogle Scholar
  22. I. Poese, S. Uhlig, M. A. Kaafar, B. Donnet, and B. Gueye. Ip geolocation databases: Unreliable? ACM SIGCOMM Computer Communication Review, 41(2):53--56, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. J. Qiu, L. Gao, S. Ranjan, and A. Nucci. Detecting bogus bgp route information: Going beyond prefix hijacking. In Security and Privacy in Communications Networks and the Workshops, 2007. SecureComm 2007. Third International Conference on, pages 381--390. IEEE, 2007.Google ScholarGoogle ScholarCross RefCross Ref
  24. T. Qiu, L. Ji, D. Pei, J. Wang, J. J. Xu, and H. Ballani. Locating prefix hijackers using lock. In USENIX Security Symposium, pages 135--150, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Y. Rekhter and T. Li. A Border Gateway Protocol 4 (BGP-4). RFC 1654, IETF, July 1995. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. M. Van Eeten, J. M. Bauer, H. Asghari, S. Tabatabaie, and D. Rand. The role of internet service providers in botnet mitigation an empirical analysis based on spam data. TPRC, 2010.Google ScholarGoogle Scholar
  27. P.-A. Vervier, O. Thonnard, and M. Dacier. Mind your blocks: On the stealthiness of malicious bgp hijacks. In NDSS, 2015.Google ScholarGoogle ScholarCross RefCross Ref
  28. Yakov Rekhter, Tony Li, and S. Hares. A Border Gateway Protocol 4 (BGP-4). RFC 4271, IETF, January 2006.Google ScholarGoogle Scholar
  29. Z. Zhang, Y. Zhang, Y. C. Hu, and Z. M. Mao. Practical defenses against bgp prefix hijacking. In Proceedings of the 2007 ACM CoNEXT conference, page 3. ACM, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Z. Zhang, Y. Zhang, Y. C. Hu, Z. M. Mao, and R. Bush. Ispy: detecting ip prefix hijacking on my own. In ACM SIGCOMM Computer Communication Review, volume 38, pages 327--338. ACM, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Firewalling Scenic Routes: Preventing Data Exfiltration via Political and Geographic Routing Policies

                Recommendations

                Comments

                Login options

                Check if you have access through your login credentials or your institution to get full access on this article.

                Sign in
                • Published in

                  cover image ACM Conferences
                  SafeConfig '16: Proceedings of the 2016 ACM Workshop on Automated Decision Making for Active Cyber Defense
                  October 2016
                  130 pages
                  ISBN:9781450345668
                  DOI:10.1145/2994475

                  Copyright © 2016 ACM

                  Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

                  Publisher

                  Association for Computing Machinery

                  New York, NY, United States

                  Publication History

                  • Published: 24 October 2016

                  Permissions

                  Request permissions about this article.

                  Request Permissions

                  Check for updates

                  Qualifiers

                  • research-article

                  Acceptance Rates

                  SafeConfig '16 Paper Acceptance Rate6of13submissions,46%Overall Acceptance Rate22of61submissions,36%

                  Upcoming Conference

                  CCS '24
                  ACM SIGSAC Conference on Computer and Communications Security
                  October 14 - 18, 2024
                  Salt Lake City , UT , USA

                PDF Format

                View or Download as a PDF file.

                PDF

                eReader

                View online with eReader.

                eReader