Secure End-to-End Communication with Optimal Throughput and Resilience against Malicious Adversary

We demonstrate the feasibility of end-to-end communication in highly unreliable networks. Modeling a network as a graph with vertices representing nodes and edges representing the links between them, we consider two forms of unreliability: unpredictable edge-failures, and deliberate deviation from protocol specifications by corrupt and maliciously controlled nodes. We present a routing protocol for end-to-end communication that is simultaneously resilient to both forms of unreliability. In particular, we prove that our protocol is secure against arbitrary actions of the corrupt nodes controlled by a polynomial-time adversary, achieves correctness Receiver gets all of the messages from Sender, in-order and without modification, and enjoys provably optimal throughput performance, as measured using competitive analysis. Competitive analysis is utilized to provide protocol guarantees again malicious behavior without placing limits on the number of the corrupted nodes in the network. Furthermore, our protocol does not incur any asymptotic memory overhead as compared to other protocols that are unable to handle malicious interference of corrupt nodes. In particular, our protocol requires On 2 memory per processor, where n is the size of the network. This represents an On 2 improvement over all existing protocols that have been designed for this network model.

[1]  Rafail Ostrovsky,et al.  Log-Space Polynomial End-to-End Communication , 1998, SIAM J. Comput..

[2]  Nir Shavit,et al.  Slide-The Key to Polynomial End-to-End Communication , 1997, J. Algorithms.

[3]  Serge A. Plotkin Competitive Routing of Virtual Circuits in ATM Networks , 1995, IEEE J. Sel. Areas Commun..

[4]  Kaisa Nyberg,et al.  Advances in Cryptology — EUROCRYPT'98 , 1998 .

[5]  Alan M. Frieze,et al.  A general approach to dynamic packet routing with bounded buffers , 1996, Proceedings of 37th Conference on Foundations of Computer Science.

[6]  Baruch Awerbuch,et al.  Improved approximation algorithms for the multi-commodity flow problem and local competitive routing in dynamic networks , 1994, STOC '94.

[7]  Sharon Goldberg,et al.  Protocols and Lower Bounds for Failure Localization in the Internet , 2008, EUROCRYPT.

[8]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[9]  Yossi Azar,et al.  Throughput-competitive on-line routing , 1993, Proceedings of 1993 IEEE 34th Annual Foundations of Computer Science.

[10]  Robert E. Tarjan,et al.  Amortized efficiency of list update and paging rules , 1985, CACM.

[11]  Fillia Makedon,et al.  Fast approximation algorithms for multicommodity flow problems , 1991, STOC '91.

[12]  Tatsuaki Okamoto,et al.  A New Public-Key Cryptosystem as Secure as Factoring , 1998, EUROCRYPT.

[13]  Baruch Awerbuch,et al.  An on-demand secure routing protocol resilient to byzantine failures , 2002, WiSE '02.

[14]  Faith E. Fich End to End Communication. , 1998 .

[15]  Rafail Ostrovsky,et al.  Secure End-to-End Communication with Optimal Throughput in Unreliable Networks , 2013, ArXiv.

[16]  Rafail Ostrovsky,et al.  Dynamic routing on networks with fixed-size buffers , 2003, SODA '03.

[17]  Yehuda Afek,et al.  The slide mechanism with applications in dynamic networks , 1992, PODC '92.

[18]  Cynthia Dwork,et al.  A theory of competitive analysis for distributed algorithms , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.

[19]  Baruch Awerbuch,et al.  Universal stability results for greedy contention-resolution protocols , 1996, Proceedings of 37th Conference on Foundations of Computer Science.

[20]  Rafail Ostrovsky,et al.  Asynchronous Throughput-Optimal Routing in Malicious Networks , 2010, ICALP.

[21]  Rafail Ostrovsky,et al.  Authenticated Adversarial Routing , 2008, Journal of Cryptology.

[22]  Rafail Ostrovsky,et al.  Adaptive packet routing for bursty adversarial traffic , 1998, STOC '98.

[23]  Cynthia Dwork,et al.  Competitiveness in distributed algorithms , 1994, PODC '94.

[24]  Allan Borodin,et al.  Adversarial queueing theory , 1996, STOC '96.

[25]  Nir Shavit,et al.  Polynomial end-to-end communication , 1989, 30th Annual Symposium on Foundations of Computer Science.

[26]  Nigel P. Smart Advances in Cryptology - EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008. Proceedings , 2008, EUROCRYPT.

[27]  Dan Boneh,et al.  Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.

[28]  Allan Borodin,et al.  Adversarial queuing theory , 2001, JACM.

[29]  Allan Borodin,et al.  Online computation and competitive analysis , 1998 .

[30]  Robin Milner,et al.  On Observing Nondeterminism and Concurrency , 1980, ICALP.