Lavinia: An Audit-Payment Protocol for Censorship-Resistant Storage

As distributed storage systems grow in popularity, there is now a demand for a reliable incentive and payment system to guarantee and reward the pristine storage of documents. However, many existing proof-of-retrieval and micropayment protocols are not secure in a censorship resistance setting, in which powerful adversaries may infiltrate a system or coerce the original publisher to remove content. Additionally, most existing censorship resistance systems lack a rigorous game-theoretic analysis. We propose Lavinia, an audit and payment protocol for censorship-resistant storage. Lavinia incentivizes document availability by providing micropayments to participating servers in exchange for honestly storing and serving content. Our protocol enables the implementation of a digital printing press as described in Anderson’s Eternity Service: allowing the publisher, as opposed to public interest or an appointed editorial board, to decide whether a document is worth storing, and for how long. In addition to proving the security of our protocol, we provide an in-depth game-theoretic analysis and show that self-interested participants of our system will faithfully implement the desired behaviour and continue to store documents until their expiration date.

[1]  R. Anderson The Eternity Service , 1996 .

[2]  Christian Scheideler,et al.  Towards a scalable and robust DHT , 2006, SPAA.

[3]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[4]  David Mazières,et al.  Tangler: a censorship-resistant publishing system based on document entanglements , 2001, CCS '01.

[5]  Ian Clarke,et al.  Freenet: A Distributed Anonymous Information Storage and Retrieval System , 2000, Workshop on Design Issues in Anonymity and Unobservability.

[6]  Nicholas Hopper,et al.  One-Way Indexing for Plausible Deniability in Censorship Resistant Storage , 2012, FOCI.

[7]  David Maxwell Chickering,et al.  Market design & analysis for a P2P backup system , 2010, EC '10.

[8]  Stefan Lindskog,et al.  How the Great Firewall of China is Blocking Tor , 2012, FOCI.

[9]  Miguel Castro,et al.  Secure routing for structured peer-to-peer overlay networks , 2002, OSDI '02.

[10]  Atul Singh,et al.  Eclipse Attacks on Overlay Networks: Threats and Defenses , 2006, Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications.

[11]  E. Eisenstein The printing press as an agent of change , 1969 .

[12]  David R. Karger,et al.  Chord: A scalable peer-to-peer lookup service for internet applications , 2001, SIGCOMM '01.

[13]  Eli Ben-Sasson,et al.  Zerocash: Decentralized Anonymous Payments from Bitcoin , 2014, 2014 IEEE Symposium on Security and Privacy.

[14]  Robert Morris,et al.  Chord: A scalable peer-to-peer lookup service for internet applications , 2001, SIGCOMM 2001.

[15]  Ward Whitt,et al.  Estimating the parameters of a nonhomogeneous Poisson process with linear rate , 1996, Telecommun. Syst..

[16]  Antony I. T. Rowstron,et al.  Pastry: Scalable, Decentralized Object Location, and Routing for Large-Scale Peer-to-Peer Systems , 2001, Middleware.

[17]  Jennifer M. Urban,et al.  Efficient Process or Chilling Effects - Takedown Notices under Section 512 of the Digital Millennium Copyright Act , 2006 .

[18]  Marco Gramaglia,et al.  Off-line incentive mechanism for long-term P2P backup storage , 2012, Comput. Commun..

[19]  Yves Roudier,et al.  Securing P2P Storage with a Self-organizing Payment Scheme , 2010, DPM/SETOP.

[20]  John Grundy,et al.  Comparing and Contrasting Micro-payment Models for Content Sharing in P2P Networks , 2007, 2007 Third International IEEE Conference on Signal-Image Technologies and Internet-Based System.

[21]  Roger Dingledine,et al.  The Free Haven Project: Distributed Anonymous Storage Service , 2000, Workshop on Design Issues in Anonymity and Unobservability.

[22]  David Mazières,et al.  Kademlia: A Peer-to-Peer Information System Based on the XOR Metric , 2002, IPTPS.

[23]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[24]  Christian Scheideler,et al.  Towards a Scalable and Robust DHT , 2006, SPAA '06.

[25]  I. Clarke,et al.  Private Communication Through a Network of Trusted Connections : The Dark Freenet , 2010 .

[26]  Omer Lev,et al.  Empirical analysis of plurality election equilibria , 2013, AAMAS.

[27]  Emin Gün Sirer,et al.  Majority Is Not Enough: Bitcoin Mining Is Vulnerable , 2013, Financial Cryptography.

[28]  Dan S. Wallach,et al.  Dagster: Censorship-Resistant Publishing Without Replication , 2002 .