Computer Engineering and Applications ›› 2017, Vol. 53 ›› Issue (6): 111-117.DOI: 10.3778/j.issn.1002-8331.1508-0173

Previous Articles     Next Articles

Fuzzing method for BGP-4 protocol based on FSM

KANG Hongkai, WU Lifa, HONG Zheng, ZHUANG Honglin, ZHANG Yafeng   

  1. College of Command Information System, PLA University of Science and Technology, Nanjing 210007, China
  • Online:2017-03-15 Published:2017-05-11

一种基于FSM的BGP-4协议模糊测试方法

康红凯,吴礼发,洪  征,庄洪林,张亚丰   

  1. 解放军理工大学 指挥信息系统学院,南京 210007

Abstract: The security of BGP-4 routing protocol is of great significance to ensure the safety and reliability of the whole network. The existing fuzzing methods are difficult to test states and reduce redundant cases when testing BGP-4 protocol. In order to solve these problems, this paper proposes a method for BGP-4 protocol based on finite state machine, and designs the TSGF(Test Sequences Generation for Fuzzing) algorithm to generate test sequences. Meanwhile it proposes a TCGVF(Test Cases Generation based on Vulnerable Fields) algorithm to efficiently generate test cases. In the final, it develops a prototype system called BFuzzer, and experimental results show BFuzzer can effectively discover BGP-4 protocol vulnerabilities.

Key words:  finite state machine, routing protocol, fuzzing test, vulnerability mining

摘要: BGP-4路由协议的安全性对于保障整个网络安全、可靠运行具有重要意义。现有的模糊测试方法在对BGP-4协议测试时存在状态测试困难、测试用例冗余等问题。为了解决这些问题,提出了一种基于有限状态机的BGP-4协议模糊测试方法BFuzz,设计了测试序列生成算法TSGF(Test Sequences Generation for Fuzzing)和测试用例生成算法TCGVF(Test Cases Generation based on Vulnerable Fields),实现了原型系统BFuzzer。测试结果表明该方法能够有效地挖掘BGP-4协议中的漏洞。

关键词: 有限状态机, 路由协议, 模糊测试, 漏洞挖掘