Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Secure and Policy-Compliant Source Routing
#1

[attachment=1004]
Secure and Policy-Compliant Source Routing

Abstract

In today s Internet, inter-domain route control remains elusive; nevertheless, such control could improve the performance, reliability, and utility of the network for end users and ISPs alike. While researchers have proposed a number of source routing techniques to combat this limitation, there has thus far been no way for independent ASes to ensure that such traffic does not circumvent local traffic policies, nor to accurately determine the correct party to charge for forwarding the traffic.

Algorithm /Method Used:
Platypus Policy Framework.
Algorithm /Method DESCRIPTION:

Platypus uses network capabilities, primitives that are placed within individual packets, to securely attest to the policy compliance of source routing requests. Network capabilities are
i) Transferable: an entity can delegate capabilities to others,
ii) Composable: a packet may be accompanied by a set of capabilities,
and ii) cryptographically authenticated. Capabilities can be issued by ASes to any parties they know how to bill. Each capability specifies a desired transit point (called a waypoint), a resource principal responsible for the traffic, and a stamp of authorization.

Existing System

An increasing number of ASes have been connecting to the
Internet through the BGP inter-domain routing protocol. With increasing stress on the scale of this system and increasing reliance on Internet connectivity, more participants demand additional functionality from inter-domain routing that BGP cannot handle. For example, we believe that the recent trend towards multi-homed stub networks exhibits a likely intent to achieve fault tolerant and load balanced connectivity to the Internet. However, BGP today offers route fail-over times as long as 15 minutes, and very
limited control over incoming traffic across multiple wide area paths. More research literature and news media are calling for stemming malicious or erroneous routing announcements. We propose policy control architecture, OPCA that runs as an overlay network on top of BGP. OPCA allows an AS to make route change requests at other, remote ASes to achieve faster route fail-over and provide capabilities to control traffic entering the local AS.

Proposed System
We present Platypus, an authenticated source routing system built around the concept of network capabilities, which allow for accountable, fine-grained path selection by cryptographically attesting to policy compliance at each hop along a source route. Capabilities can be composed to construct routes through multiple ASes and can be delegated to third parties. Platypus caters to the needs of both end users and ISPs: users gain the ability to pool their resources and select routes other than the default, while ISPs maintain control over where, when, and whose packets traverse their networks. We describe the design and implementation of an extensive Platypus policy framework that can be used to address several issues in wide-area routing at both the edge and the core, and evaluate its performance and security. Our results show that incremental deployment of Platypus can achieve immediate gains.

Modules:
1. Networking Module.
2. ISP Module.
3. Load Balancing Module.
4. Platypus Framework Module.
5. Encryption Module.
Module Description:

1. Networking Module.
Client-server computing or networking is a distributed application architecture that partitions tasks or workloads between service providers (servers) and service requesters, called clients. Often clients and servers operate over a computer network on separate hardware. A server machine is a high-performance host that is running one or more server programs which share its resources with clients. A client also shares any of its resources; Clients therefore initiate communication sessions with servers which await (listen to) incoming requests.

2. ISP Module.
Autonomous systems (ASes) express their local routing policy during BGP route advertisement by affecting the routes that are chosen and exported to neighbors. Similarly, ASes often adjust a number of attributes on routes they accept from their neighbors according to local guidelines. As a result, configuring BGP becomes an overly complex task, one for which the outcome is rarely certain. BGP s complexity affects Internet Service Providers (ISPs) and end users alike; ISPs struggle to understand and configure their networks while end users are left to wonder why end-to-end connectivity is so poor.
3. Load Balancing Module.

4. Platypus Framework Module.
5. Encryption Module

Conclusions
We argue that capabilities are uniquely well-suited for use in wide-area Internet routing. The Internet serves an extremely large number of users with an even larger number of motivations, all attempting to simultaneously share widely distributed resources. Most importantly, there exists no single arbiter (for example, a system administrator or user logged in at the console) who can make informed access decisions. Moreover, we believe that much of the complexity of Internet routing policy stems from inflexibility of existing routing protocols. We aim to study how one might implement inter-AS traffic engineering policies through capability pricing strategies. For example, an AS with multiple peering routers that wishes to encourage load balancing may be able to do so through variable pricing of capabilities for the corresponding Platypus waypoints. While properly modeling the self-interested behavior of external entities may be difficult, we are hopeful that this challenge is simplified by the direct mapping between Platypus waypoints and path selection (as compared, for example, to the intricate interactions of various BGP parameters).

Hardware Requirements

System : Pentium IV 2.4 GHz.
Hard Disk : 40 GB.
Floppy Drive : 1.44 Mb.
Monitor : 15 VGA Colour.
Mouse : Logitech.
Ram : 256 Mb.

Software Requirements

Operating system :- Windows XP Professional
Front End :-Visual Studio Dot Net 2005.
Coding Language :- C#
Reply

#2
to get information about the topic Secure and Policy-Compliant Source Routing full report ,ppt and related topic refer the page link bellow

http://seminarsprojects.net/Thread-secur...ce-routing

http://seminarsprojects.net/Thread-secur...networking
Reply

#3
to get information about the topic" Secure and Policy-Compliant Source Routing" refer the page link bellow
http://seminarsprojects.net/Thread-secur...7#pid60427
Reply

#4
The code included doesn't have the modules you have shown in the class diagram..the code is not working without that..so plz send the entire code..
Reply

#5
i need the code of this project..Huh
The code you have included does not contain the entire code..could u pls post the entire code..!!1
Reply

#6
hello..PLs send the code of x905certificate and action packages that you have included in your code..
Reply

#7
i want source code of this project
Title :: compliant source routing secure and policy
Reply

#8
use this page link for full report
http://portal.acmcitation.cfm?id=1569739
Reply



Forum Jump:


Users browsing this thread:
1 Guest(s)

Powered By MyBB, © 2002-2024 iAndrew & Melroy van den Berg.