Authenticated Adversarial Routing

The aim of this paper is to demonstrate the feasibility of authenticated throughput-efficient routing in an unreliable and dynamically changing synchronous network in which the majority of malicious insiders try to destroy and alter messages or disrupt communication in any way. More specifically, in this paper we seek to answer the following question: Given a network in which the majority of nodes are controlled by a malicious adversary and whose topology is changing every round, is it possible to develop a protocol with polynomially-bounded memory per processor that guarantees throughput-efficient and correct end-to-end communication? We answer the question affirmatively for extremely general corruption patterns: we only request that the topology of the network and the corruption pattern of the adversary leaves at least one path each round connecting the sender and receiver through honest nodes (though this path may change at every round). Out construction works in the public-key setting and enjoys bounded memory per processor (that does not depend on the amount of traffic and is polynomial in the network size.) Our protocol achieves optimal transfer rate with negligible decoding error. We stress that our protocol assumes no knowledge of which nodes are corrupted nor which path is reliable at any round, and is also fully distributed with nodes making decisions locally, so that they need not know the topology of the network at any time.

[1]  Nir Shavit,et al.  Slide-The Key to Polynomial End-to-End Communication , 1997, J. Algorithms.

[2]  Yehuda Afek,et al.  End-to-end communication in unreliable networks , 1988, PODC '88.

[3]  Baruch Awerbuch,et al.  An on-demand secure routing protocol resilient to byzantine failures , 2002, WiSE '02.

[4]  Silvio Micali,et al.  On-line/off-line digital signatures , 1996, Journal of Cryptology.

[5]  Silvio Micali,et al.  Optimal Error Correction Against Computationally Bounded Noise , 2005, TCC.

[6]  Rafail Ostrovsky,et al.  Adaptive packet routing for bursty adversarial traffic , 1998, STOC '98.

[7]  C.E. Shannon,et al.  Communication in the Presence of Noise , 1949, Proceedings of the IRE.

[8]  Baruch Awerbuch,et al.  Improved approximation algorithms for the multi-commodity flow problem and local competitive routing in dynamic networks , 1994, STOC '94.

[9]  Yehuda Afek,et al.  The slide mechanism with applications in dynamic networks , 1992, PODC '92.

[10]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 2, Basic Applications , 2004 .

[11]  Rafail Ostrovsky,et al.  Log-space polynomial end-to-end communication , 1995, STOC '95.

[12]  Nir Shavit,et al.  Polynomial end-to-end communication , 1989, 30th Annual Symposium on Foundations of Computer Science.

[13]  Yael Tauman Kalai,et al.  Improved Online/Offline Signature Schemes , 2001, CRYPTO.

[14]  Sharon Goldberg,et al.  Protocols and Lower Bounds for Failure Localization in the Internet , 2008, EUROCRYPT.

[15]  Leonard J. Schulman Coding for interactive communication , 1996, IEEE Trans. Inf. Theory.

[16]  Leonard J. Schulman,et al.  A coding theorem for distributed computation , 1994, STOC '94.