Censorship resistant peer-to-peer content addressable networks

We present a censorship resistant peer-to-peer Content Addressable Network for accessing n data items in a network of n nodes. Each search for a data item in the network takes O(log n) time and requires at most O(log2n) messages. Our network is censorship resistant in the sense that even after adversarial removal of an arbitrarily large constant fraction of the nodes in the network, all but an arbitrarily small fraction of the remaining nodes can obtain all but an arbitrarily small fraction of the original data items. The network can be created in a fully distributed fashion. It requires only O(log n) memory in each node. We also give a variant of our scheme that has the property that it is highly spam resistant: an adversary can take over complete control of a constant fraction of the nodes in the network and yet will still be unable to generate spam.

[1]  Lorrie Faith Cranor,et al.  Publius: A Robust, Tamper-Evident, Censorship-Resistant, and Source-Anonymous Web Publishing System , 2000, USENIX Security Symposium.

[2]  Rajmohan Rajaraman,et al.  Accessing Nearby Copies of Replicated Objects in a Distributed Environment , 1997, SPAA '97.

[3]  David K. Gifford,et al.  Weighted voting for replicated data , 1979, SOSP '79.

[4]  Aviel D. Rubin,et al.  Publius: a robust, tamper-evident, censorship-resistant web publishing system , 2000 .

[5]  Bruce M. Maggs,et al.  On the Fault Tolerance of Some Popular Bounded-Degree Networks , 1998, SIAM J. Comput..

[6]  Mark Handley,et al.  A scalable content-addressable network , 2001, SIGCOMM '01.

[7]  Eli Upfal,et al.  Building low-diameter P2P networks , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[8]  Stefan Saroiu,et al.  A Measurement Study of Peer-to-Peer File Sharing Systems , 2001 .

[9]  Rajeev Motwani,et al.  Randomized Algorithms , 1995, SIGA.

[10]  M. Pinsker,et al.  On the complexity of a concentrator , 1973 .

[11]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[12]  Frank Thomson Leighton,et al.  Fast computation using faulty hypercubes , 1989, STOC '89.

[13]  James F. Doyle,et al.  Peer-to-Peer: harnessing the power of disruptive technologies , 2001, UBIQ.

[14]  Anna R. Karlin,et al.  On the fault tolerance of the butterfly , 1994, STOC '94.

[15]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[16]  Noga Alon,et al.  Scalable Secure Storage when Half the System Is Faulty , 2000, ICALP.

[17]  Avishai Wool,et al.  Probabilistic Byzantine quorum systems , 1998, PODC '98.

[18]  Bruce M. Maggs,et al.  On the fault tolerance of some popular bounded-degree networks , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.

[19]  Michael A. Bender,et al.  Fault tolerant data structures , 1996, Proceedings of 37th Conference on Foundations of Computer Science.

[20]  Avishai Wool,et al.  The load and availability of Byzantine quorum systems , 1997, PODC '97.

[21]  David R. Karger,et al.  Chord: A scalable peer-to-peer lookup service for internet applications , 2001, SIGCOMM '01.

[22]  Ben Y. Zhao,et al.  OceanStore: an architecture for global-scale persistent storage , 2000, SIGP.

[23]  Ben Y. Zhao,et al.  An Infrastructure for Fault-tolerant Wide-area Location and Routing , 2001 .