Distributed Execution with Remote Audit

Recently, there has been a rapidly expanding body of work with the vision of seamlessly integrating idle networked computers into virtual computing environments. This is enabled primarily by the success of research e orts promoting parallel and distributed computing on networks of workstations and the wide acceptance of Java. The proliferation of work in this area has provided new Internet-based infrastructures that harness the power of computing bases comprising hundreds of loosely-connected volunteered machines (i.e., hosts). While many of these systems have proposed the use of non-altruistic market-based schemes for promoting large-scale participation, mechanisms for ensuring that hosts participating in collaborative computing environments perform the work assigned to them have been largely ignored. This paper presents our implementation of one framework that layers a remote audit mechanism on top of an existing distributed computing model, and provides eAEcient methods for verifying, with a tunable level of certainty, whether a remote host performed the task it was assigned.

[1]  Niv Ahituv,et al.  Processing encrypted data , 1987, CACM.

[2]  AroraSanjeev,et al.  Probabilistic checking of proofs , 1998 .

[3]  Fritz Hohl An Approach to Solve the Problem of Malicious Hosts , 1998 .

[4]  Frank Yellin,et al.  The java virtual machine , 1996 .

[5]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .

[6]  Christian F. Tschudin,et al.  Protecting Mobile Agents Against Malicious Hosts , 1998, Mobile Agents and Security.

[7]  Dan S. Wallach,et al.  Java security: from HotJava to Netscape and beyond , 1996, Proceedings 1996 IEEE Symposium on Security and Privacy.

[8]  W. Kent Fuchs,et al.  CATCH-compiler-assisted techniques for checkpointing , 1990, [1990] Digest of Papers. Fault-Tolerant Computing: 20th International Symposium.

[9]  Glenn Vanderburg Tricks of the Java Programming Gurus , 1996 .

[10]  Robbert van Renesse,et al.  Cryptographic support for fault-tolerant distributed computing , 1996, EW 7.

[11]  Alfred V. Aho,et al.  Compilers: Principles, Techniques, and Tools , 1986, Addison-Wesley series in computer science / World student series edition.

[12]  Ken Arnold,et al.  The Java Programming Language , 1996 .

[13]  X. N. Zhang Secure Code Distribution , 1997, Computer.

[14]  Frank Yellin,et al.  Low Level Security in Java , 1995, WWW.

[15]  Li Gong,et al.  Implementing Protection Domains in the JavaTM Development Kit 1.2 , 1998, NDSS.

[16]  Eric A. Brewer,et al.  ATLAS: an infrastructure for global computing , 1996, EW 7.

[17]  Marvin A. Sirbu,et al.  NetBill: an Internet commerce system optimized for network-delivered services , 1995, IEEE Wirel. Commun..

[18]  Zoran Budimlic,et al.  Optimizing Java: theory and practice , 1997, Concurr. Pract. Exp..

[19]  David A. Patterson,et al.  A case for networks of workstations (now) , 1994, Symposium Record Hot Interconnects II.

[20]  Wei Li,et al.  Optimizing Java bytecodes , 1997 .

[21]  Gary McGraw,et al.  Java security: hostile applets, holes&antidotes , 1997 .

[22]  B. Clifford Neuman,et al.  NetCash: a design for practical electronic currency on the Internet , 1993, CCS '93.

[23]  Tim Brecht,et al.  ParaWeb: towards world-wide supercomputing , 1996, EW 7.

[24]  Ernest F. Brickell,et al.  On Privacy Homomorphisms (Extended Abstract) , 1987, EUROCRYPT.

[25]  Giovanni Vigna,et al.  Protecting Mobile Agents through Tracing , 1997 .

[26]  John K. Ousterhout,et al.  The Safe-Tcl Security Model , 1998, USENIX Annual Technical Conference.

[27]  Luis F. G. Sarmenta,et al.  Bayanihan: Web-Based Volunteer Computing Using Java , 1998, WWCA.

[28]  William M. Farmer,et al.  Security for Mobile Agents: Issues and Requirements , 1996 .

[29]  Hemma Prafullchandra,et al.  Going Beyond the Sandbox: An Overview of the New Security Architecture in the Java Development Kit 1.2 , 1997, USENIX Symposium on Internet Technologies and Systems.

[30]  Peter R. Cappello,et al.  Javelin: Internet‐based parallel computing using Java , 1997 .

[31]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.