An accurate distributed scheme for detection of prefix interception
暂无分享,去创建一个
[1] Arun Venkataramani,et al. iPlane: an information plane for distributed services , 2006, OSDI '06.
[2] Ying Zhang,et al. Studying Impacts of Prefix Interception Attack by Exploring BGP AS-PATH Prepending , 2012, 2012 IEEE 32nd International Conference on Distributed Computing Systems.
[3] Lixin Gao,et al. On the evaluation of AS relationship inferences [Internet reachability/traffic flow applications] , 2004, IEEE Global Telecommunications Conference, 2004. GLOBECOM '04..
[4] Steve Uhlig,et al. Modeling the routing of an autonomous system with C-BGP , 2005, IEEE Network.
[5] Michalis Faloutsos,et al. On power-law relationships of the Internet topology , 1999, SIGCOMM '99.
[6] Sharon Goldberg,et al. BGP security in partial deployment: is the juice worth the squeeze? , 2013, SIGCOMM.
[7] Niklas Carlsson,et al. Characterizing Large-Scale Routing Anomalies: A Case Study of the China Telecom Incident , 2013, PAM.
[8] Yang Xiang,et al. Argus: An accurate and agile system to detecting IP prefix hijacking , 2011, 2011 19th IEEE International Conference on Network Protocols.
[9] P. Faloutsos,et al. Power-Laws and the AS-level Internet , 2003 .
[10] Daniel Massey,et al. Detection of invalid routing announcement in the Internet , 2002, Proceedings International Conference on Dependable Systems and Networks.
[11] Dan Pei,et al. A light-weight distributed scheme for detecting ip prefix hijacks in real-time , 2007, SIGCOMM '07.
[12] Stephen T. Kent,et al. An Infrastructure to Support Secure Internet Routing , 2012, RFC.
[13] Olaf Maennel,et al. Towards detecting BGP route hijacking using the RPKI , 2012, SIGCOMM.
[14] Brice Augustin,et al. Avoiding traceroute anomalies with Paris traceroute , 2006, IMC '06.
[15] Randy Bush,et al. iSPY: Detecting IP Prefix Hijacking on My Own , 2008, IEEE/ACM Transactions on Networking.
[16] Jennifer Rexford,et al. Pretty Good BGP: Improving BGP by Cautiously Adopting Routes , 2006, Proceedings of the 2006 IEEE International Conference on Network Protocols.
[17] Vasileios Giotsas,et al. AS relationships, customer cones, and validation , 2013, Internet Measurement Conference.
[18] Xinwen Zhang,et al. Even Rockets Cannot Make Pigs Fly Sustainably: Can BGP be Secured with BGPsec? , 2014 .
[19] Yang Xiang,et al. Sign what you really care about - Secure BGP AS-paths efficiently , 2013, Comput. Networks.
[20] Zhuoqing Morley Mao,et al. Accurate Real-time Identification of IP Prefix Hijacking , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[21] Stephen T. Kent,et al. Secure Border Gateway Protocol (S-BGP) , 2000, IEEE Journal on Selected Areas in Communications.
[22] Paul Francis,et al. A study of prefix hijacking and interception in the internet , 2007, SIGCOMM '07.
[23] Evangelos Kranakis,et al. On interdomain routing security and pretty secure BGP (psBGP) , 2007, TSEC.
[24] Ying Zhang,et al. iSPY: Detecting IP Prefix Hijacking on My Own , 2010, IEEE/ACM Trans. Netw..
[25] Michalis Faloutsos,et al. Power laws and the AS-level internet topology , 2003, TNET.
[26] Joseph Kee-yin Ng,et al. Extensions to BGP to Support Secure Origin BGP , 2004 .
[27] Daniel Massey,et al. An analysis of BGP multiple origin AS (MOAS) conflicts , 2001, IMW '01.
[28] Lixin Gao,et al. On inferring autonomous system relationships in the Internet , 2000, Globecom '00 - IEEE. Global Telecommunications Conference. Conference Record (Cat. No.00CH37137).
[29] Shane Amante,et al. Route-Leaks & MITM Attacks Against BGPSEC , 2014 .
[30] Sharon Goldberg,et al. A survey of interdomain routing policies , 2013, CCRV.
[31] Daniel Massey,et al. PHAS: A Prefix Hijack Alert System , 2006, USENIX Security Symposium.