NDSS 2025 – Securing BGP ASAP: ASPA And Other Post-ROV Defenses Session 1B: Internet Security
好的,我现在需要帮用户总结一篇英文文章的内容,控制在100字以内,并且直接写描述,不需要开头。首先,我得仔细阅读文章内容,抓住主要观点。 文章主要讨论了BGP(边界网关协议)的安全性,特别是ROV(路由起源验证)的采用如何改变了攻击格局。ROV的普及让前缀和子前缀劫持变得不那么有效,攻击者转而使用伪造起源的攻击。作者们研究了ASPA(自主系统提供商授权)作为一种防御机制,发现它在部分采用的情况下也能有效保护。此外,他们还提出了ASPAwN作为扩展,进一步提升了性能。同时,文章指出OTC机制在防止意外路由泄露方面同样有效。 接下来,我需要将这些要点浓缩到100字以内。确保涵盖ROV的影响、ASPA的作用、新攻击类型以及防御机制的有效性。避免使用复杂的术语,保持简洁明了。 可能的结构是:先介绍ROV带来的变化,然后提到ASPA及其效果,接着提到新攻击和防御措施。这样逻辑清晰,信息全面。 最后检查字数是否符合要求,并确保没有遗漏关键点。 </think> 文章探讨了BGP安全问题及ROV(路由起源验证)的普及对攻击格局的影响。研究发现ROV使前缀和子前缀劫持失效,并提出ASPA(自主系统提供商授权)作为防御机制。ASPA在部分采用时仍有效,并能抵御伪造起源等后ROV攻击。同时指出OTC机制在防止意外路由泄露方面同样有效。 2025-10-29 19:0:0 Author: securityboulevard.com(查看原文) 阅读量:3 收藏

Authors, Creators & Presenters: Justin Furuness (University of Connecticut), Cameron Morris (University of Connecticut), Reynaldo Morillo (University of Connecticut), Arvind Kasiliya (University of Connecticut), Bing Wang (University of Connecticut), Amir Herzberg (University of Connecticut)

Cruise Con 2025

PAPER
Securing BGP ASAP: ASPA and other Post-ROV Defenses
Before the adoption of Route Origin Validation (ROV), prefix and subprefix hijacks were the most effective and common attacks on BGP routing. Recent works show that ROV adoption is increasing rapidly; with sufficient ROV adoption, prefix and subprefix attacks become ineffective. We study this changing landscape and in particular the Autonomous System Provider Authorization (ASPA) proposal, which focuses on route leakage but also foils some other attacks. Using recent measurements of real-world ROV adoption, we evaluate its security impact. Our simulations show substantial impact: emph{already today}, prefix hijacks are less effective than forged-origin hijacks, and the effectiveness of subprefix hijacks is much reduced. Therefore, we expect attackers to move to forged-origin hijacks and other emph{post-ROV attacks}; we present a new, powerful post-ROV attack, emph{spoofing}. We present extensive evaluations of different post-ROV defenses and attacks. Our results show that ASPA significantly protects against post-ROV attacks, even in partial adoption. It dramatically improves upon the use of only ROV or of BGPsec, Path-End, OTC, and EdgeFilter. BGP-iSec has even better protection but requires public-key operations to export/import announcements. We also present ASPAwN, an extension that further improves ASPA’s performance. Our results show that contrary to prior works [74], [95], ASPA is effective even when tier-1 ASes are not adopting, hence motivating ASPA adoption at edge and intermediate ASes. On the other hand, we find that against emph {accidental} route leaks, the simpler, standardized OTC mechanism is as effective as ASPA.

Our thanks to the Network and Distributed System Security (NDSS) Symposium for publishing their Creators, Authors and Presenter’s superb NDSS Symposium 2025 Conference content on the organization’s’ YouTube channel.

Permalink

*** This is a Security Bloggers Network syndicated blog from Infosecurity.US authored by Marc Handelman. Read the original post at: https://www.youtube-nocookie.com/embed/XnLrbZD3hZU?si=56LSgqDixfXSkbPX


文章来源: https://securityboulevard.com/2025/10/ndss-2025-securing-bgp-asap-aspa-and-other-post-rov-defenses-session-1b-internet-security/
如有侵权请联系:admin#unsafe.sh