Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
article

Robust random number generation for peer-to-peer systems

Published: 20 February 2009 Publication History

Abstract

We consider the problem of designing an efficient and robust distributed random number generator for peer-to-peer systems that is easy to implement and works even if all communication channels are public. A robust random number generator is crucial for avoiding adversarial join-leave attacks on peer-to-peer overlay networks. We show that our new generator together with a light-weight rule recently proposed in [B. Awerbuch, C. Scheideler, Towards a scalable and robust DHT, in: Proc. of the 18th ACM Symp. on Parallel Algorithms and Architectures, SPAA, 2006. See also http://www14.in.tum.de/personen/scheideler] for keeping peers well distributed can keep various structured overlay networks in a robust state even under a constant fraction of adversarial peers.

References

[1]
J. Aspnes, G. Shah, Skip graphs, in: Proc. of the 14th ACM Symp. on Discrete Algorithms, SODA, 2003, pp. 384-393
[2]
B. Awerbuch, C. Scheideler, Group Spreading: A protocol for provably secure distributed name service, in: Proc. of the 31st International Colloquium on Automata, Languages and Programming, ICALP, 2004
[3]
B. Awerbuch, C. Scheideler, Robust distributed name service, in: Proc. of the 3rd International Workshop on Peer-to-Peer Systems, IPTPS, 2004
[4]
B. Awerbuch, C. Scheideler, Towards a scalable and robust DHT, in: Proc. of the 18th ACM Symp. on Parallel Algorithms and Architectures, SPAA, 2006. See also http://www14.in.tum.de/personen/scheideler
[5]
M. Ben-Or, B. Kelmer, T. Rabin, Asynchronous secure computations with optimal resilience, in: Proc. of the 13th ACM Symp. on Principles of Distributed Computing, PODC, 1994, pp. 183-192
[6]
M. Castro, P. Druschel, A. Ganesh, A. Rowstron, D. Wallach, Security for structured peer-to-peer overlay networks, in: Proc. of the 5th Usenix Symp. on Operating Systems Design and Implementation, OSDI, 2002
[7]
M. Castro, B. Liskov, Practical Byzantine fault tolerance, in: Proc. of the 2nd Usenix Symp. on Operating Systems Design and Implementation, OSDI, 1999
[8]
Crosby, S. and Wallach, D., Denial of service via algorithmic complexity attacks. In: Usenix Security,
[9]
J.R. Douceur, The sybil attack, in: Proc. of the 1st International Workshop on Peer-to-Peer Systems, IPTPS, 2002
[10]
D. Dubhashi, A. Panconesi, Concentration of measure for the analysis of randomized algorithms, Unpublished manuscript. Accessible via http://www.cs.unibo.it/~pancones/papers.html, October 20, 1998
[11]
A. Fiat, J. Saia, M. Young, Making chord robust to Byzantine attacks, in: Proc. of the European Symposium on Algorithms, ESA, 2005
[12]
Goldreich, O., . In: Algorithms and Combinatorics, vol. 17. Springer-Verlag.
[13]
S. Halevi, S. Micali, Practical and provably-secure commitment schemes from collision-free hashing, in: CRYPTO 96, 1996, pp. 201-215
[14]
D. Karger, E. Lehman, T. Leighton, M. Levine, D. Lewin, R. Panigrahi, Consistent hashing and random trees: Distributed caching protocols for relieving hot spots on the World Wide Web, in: 29th ACM Symp. on Theory of Computing, STOC, 1997, pp. 654-663
[15]
V. King, J. Saia, V. Sanwalani, E. Vee, Towards a secure and scalable computation in peer-to-peer networks, in: Proc. of the 47th IEEE Symp. on Foundations of Computer Science, FOCS, 2006
[16]
F. Kuhn, S. Schmid, R. Wattenhofer, A self-repairing peer-to-peer system resilient to dynamic adversarial churn, in: Proc. of the 4th International Workshop on Peer-to-Peer Systems, IPTPS, 2005
[17]
Luby, M., Pseudorandomness and Cryptographic Applications. 1996. Princeton University Press.
[18]
McDiarmid, Concentration. In: Habib, M., McDiarmid, C., Ramirez-Alfonsin, J., Reed, B. (Eds.), Probabilistic Methods for Algorithmic Discrete Mathematics, Springer Verlag, Berlin. pp. 195-247.
[19]
Naor, M., Bit commitment using pseudorandomness. Journal of Cryptology. v4 i2. 151-158.
[20]
M. Naor, U. Wieder, Novel architectures for P2P applications: The continuous-discrete approach, in: Proc. of the 15th ACM Symp. on Parallel Algorithms and Architectures, SPAA, 2003
[21]
S. Nielson, S. Crosby, D. Wallach, Kill the messenger: A taxonomy of rational attacks, in: Proc. of the 4th International Workshop on Peer-to-Peer Systems, IPTPS, 2005
[22]
G. Plaxton, R. Rajaraman, A.W. Richa, Accessing nearby copies of replicated objects in a distributed environment, in: Proc. of the 9th ACM Symp. on Parallel Algorithms and Architectures, SPAA, 1997, pp. 311-320
[23]
H.V. Ramasamy, C. Cachin, Parsimonious asynchronous Byzantine-fault-tolerant atomic broadcast, in: 9th Conference on Principles of Distributed Systems, OPODIS, 2005, pp. 88-102
[24]
S. Rhea, D. Geels, T. Roscoe, J. Kubiatowicz, Handling churn in a DHT, in: USENIX Annual Technical Conference, 2004
[25]
T. Ritter, RNG implementations: A literature survey. http://www.ciphersbyritter.com/RES/RNGENS.HTM
[26]
J. Saia, A. Fiat, S. Gribble, A. Karlin, S. Saroiu, Dynamically fault-tolerant content addressable networks, in: Proc. of the 1st International Workshop on Peer-to-Peer Systems, IPTPS, 2002
[27]
C. Scheideler, Probabilistic methods for coordination problems, HNI-Verlagsschriftenreihe 78, University of Paderborn, 2000. See also http://www14.in.tum.de/personen/scheideler
[28]
C. Scheideler, How to spread adversarial nodes? Rotate! in: Proc. of the 37th ACM Symp. on Theory of Computing, STOC, 2005, pp. 704-713
[29]
A. Singh, M. Castro, A. Rowstron, P. Druschel, Defending against eclipse attacks on overlay networks, in: Proc. of the 11th ACM SIGOPS European Workshop, 2004
[30]
E. Sit, R. Morris, Security considerations for peer-to-peer distributed hash tables, in: Proc. of 1st International Workshop on Peer-to-Peer Systems, IPTPS, 2002
[31]
K. Srinathan, C.P. Rangan, Efficient asynchronous secure multiparty distributed computation, in: Proc. of the 1st Int. Conference on Progress in Cryptology, 2000, pp. 117-129
[32]
M. Srivatsa, L. Liu, Vulnerabilities and security threats in structured overlay networks: A quantitative analysis, in: Proc. of the 20th IEEE Computer Security Applications Conference, ACSAC, 2004
[33]
I. Stoica, R. Morris, D. Karger, M.F. Kaashoek, H. Balakrishnan, Chord: A scalable peer-to-peer lookup service for Internet applications, in: Proc. of the ACM SIGCOMM'01, 2001. See also http://www.pdos.lcs.mit.edu/chord/
[34]
J. Viega, Practical random number generation in software, in: Proc. of the 19th Annual Computer Security Applications Conference, 2003

Cited By

View all
  • (2022)A Fully-Distributed Scalable Peer-to-Peer Protocol for Byzantine-Resilient Distributed Hash TablesProceedings of the 34th ACM Symposium on Parallelism in Algorithms and Architectures10.1145/3490148.3538588(87-98)Online publication date: 11-Jul-2022
  • (2019)SoKProceedings of the 1st ACM Conference on Advances in Financial Technologies10.1145/3318041.3355457(41-61)Online publication date: 21-Oct-2019
  • (2018)Blockchain-based real-time cheat prevention and robustness for multi-player online gamesProceedings of the 14th International Conference on emerging Networking EXperiments and Technologies10.1145/3281411.3281438(178-190)Online publication date: 4-Dec-2018
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Theoretical Computer Science
Theoretical Computer Science  Volume 410, Issue 6-7
February, 2009
209 pages

Publisher

Elsevier Science Publishers Ltd.

United Kingdom

Publication History

Published: 20 February 2009

Author Tags

  1. Join-leave attacks
  2. Peer-to-peer systems
  3. Random number generation

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 30 Aug 2024

Other Metrics

Citations

Cited By

View all
  • (2022)A Fully-Distributed Scalable Peer-to-Peer Protocol for Byzantine-Resilient Distributed Hash TablesProceedings of the 34th ACM Symposium on Parallelism in Algorithms and Architectures10.1145/3490148.3538588(87-98)Online publication date: 11-Jul-2022
  • (2019)SoKProceedings of the 1st ACM Conference on Advances in Financial Technologies10.1145/3318041.3355457(41-61)Online publication date: 21-Oct-2019
  • (2018)Blockchain-based real-time cheat prevention and robustness for multi-player online gamesProceedings of the 14th International Conference on emerging Networking EXperiments and Technologies10.1145/3281411.3281438(178-190)Online publication date: 4-Dec-2018
  • (2018)A Secure Hash Commitment Approach for Moving Target Defense of Security-critical ServicesProceedings of the 5th ACM Workshop on Moving Target Defense10.1145/3268966.3268969(59-68)Online publication date: 15-Oct-2018
  • (2016)A Secure Sharding Protocol For Open BlockchainsProceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security10.1145/2976749.2978389(17-30)Online publication date: 24-Oct-2016
  • (2013)Secure scheme against data droppingProceedings of the 16th Communications & Networking Symposium10.5555/2499986.2499994(1-6)Online publication date: 7-Apr-2013
  • (2012)Commensal cuckooACM SIGOPS Operating Systems Review10.1145/2146382.214638946:1(33-39)Online publication date: 16-Feb-2012
  • (2011)eDonkey & eMule's Kad: Measurements & AttacksFundamenta Informaticae10.5555/2361347.2361348109:4(383-403)Online publication date: 1-Dec-2011
  • (2011)Hash chains at the basis of a secure reactive routing protocolProceedings of the Third international conference on Trusted Systems10.1007/978-3-642-32298-3_17(258-270)Online publication date: 27-Nov-2011
  • (2010)Poisoning the Kad networkProceedings of the 11th international conference on Distributed computing and networking10.5555/2018057.2018085(195-206)Online publication date: 3-Jan-2010

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media