Accountable MapReduce in cloud computing

In this paper, we propose Accountable MapReduce, which forces each machine to be held responsible for its behavior. We set up a group of auditors to perform an Accountability Test (A-test) which will check all working machines and detect malicious nodes in real time.

[1]  Geoffrey C. Fox,et al.  MapReduce for Data Intensive Scientific Analyses , 2008, 2008 IEEE Fourth International Conference on eScience.

[2]  Vasileios Karyotis,et al.  A novel framework for mobile attack strategy modelling and vulnerability analysis in wireless ad hoc networks , 2006, Int. J. Secur. Networks.

[3]  Chao Chen,et al.  On the scalability of Delay-Tolerant Botnets , 2010, Int. J. Secur. Networks.

[4]  Ting Yu,et al.  SecureMR: A Service Integrity Assurance Framework for MapReduce , 2009, 2009 Annual Computer Security Applications Conference.

[5]  Ricardo Dahab,et al.  On the design of secure protocols for hierarchical sensor networks , 2007, Int. J. Secur. Networks.

[6]  Mohamed G. Gouda,et al.  Vulnerability analysis of certificate graphs , 2006, Int. J. Secur. Networks.

[7]  Matthew K. Franklin,et al.  A survey of key evolving cryptosystems , 2006, Int. J. Secur. Networks.

[8]  Chik How Tan,et al.  A new signature scheme without random oracles , 2006, Int. J. Secur. Networks.

[9]  Kamil Saraç,et al.  Single packet IP traceback in AS-level partial deployment scenario , 2005, GLOBECOM '05. IEEE Global Telecommunications Conference, 2005..

[10]  Hua Wang,et al.  Security and privacy in RFID systems: [special issue of International Journal of Security and Networks] , 2010 .

[11]  Shivakant Mishra,et al.  Limiting DoS attacks during multihop data delivery in wireless sensor networks , 2006, Int. J. Secur. Networks.

[12]  Shiuh-Pyng Shieh,et al.  Authentication and secret search mechanisms for RFID-aware wireless sensor networks , 2010, Int. J. Secur. Networks.

[13]  Bodo Möller,et al.  Strong password-based authentication in TLS using the three-party group Diffie?Hellman protocol , 2007, Int. J. Secur. Networks.

[14]  Yu Liu,et al.  Modelling misbehaviour in ad hoc networks: a game theoretic approach for intrusion detection , 2006, Int. J. Secur. Networks.

[15]  Kunle Olukotun,et al.  Map-Reduce for Machine Learning on Multicore , 2006, NIPS.

[16]  Jianping Pan,et al.  Vulnerabilities in distance-indexed IP traceback schemes , 2007, Int. J. Secur. Networks.

[17]  Randy H. Katz,et al.  Above the Clouds: A Berkeley View of Cloud Computing , 2009 .

[18]  Jeffrey S. Chase,et al.  The role of accountability in dependable distributed systems , 2005 .

[19]  Micah Sherr,et al.  On the (un)reliability of eavesdropping , 2008, Int. J. Secur. Networks.

[20]  Bing Wu,et al.  Experimental analysis of application-level intrusion detection algorithms , 2010, Int. J. Secur. Networks.

[21]  Yang Xiao,et al.  P-Accountable Networked Systems , 2010, 2010 INFOCOM IEEE Conference on Computer Communications Workshops.

[22]  Yang Xiao Flow-net methodology for accountability in wireless networks , 2009, IEEE Network.

[23]  Aggelos Kiayias,et al.  Secure scalable group signature with dynamic joins and separable authorities , 2006, Int. J. Secur. Networks.

[24]  Naga K. Govindaraju,et al.  Mars: A MapReduce Framework on graphics processors , 2008, 2008 International Conference on Parallel Architectures and Compilation Techniques (PACT).

[25]  Nirwan Ansari,et al.  Adaptive trust-based anonymous network , 2007, Int. J. Secur. Networks.

[26]  Ming-Hour Yang,et al.  Lightweight authentication protocol for mobile RFID networks , 2010, Int. J. Secur. Networks.

[27]  Andreas Haeberlen,et al.  PeerReview: practical accountability for distributed systems , 2007, SOSP.

[28]  Guang Gong,et al.  Preventing or utilising key escrow in identity-based schemes employed in mobile ad hoc networks , 2007, Int. J. Secur. Networks.

[29]  Qijun Gu,et al.  Defence against packet injection in ad hoc networks , 2007, Int. J. Secur. Networks.

[30]  Xuemin Shen,et al.  A self-encryption authentication protocol for teleconference services , 2006, Int. J. Secur. Networks.

[31]  Myung J. Lee,et al.  A lightweight encryption and authentication scheme for wireless sensor networks , 2006, Int. J. Secur. Networks.

[32]  Sujeet Shenoi,et al.  Forensic analysis of SCADA systems and networks , 2008, Int. J. Secur. Networks.

[33]  George Kesidis,et al.  A taxonomy of internet traceback , 2006, Int. J. Secur. Networks.

[34]  Reuven R. Levary,et al.  An adaptive expert system approach for intrusion detection , 2006, Int. J. Secur. Networks.

[35]  Elisa Bertino,et al.  Workflow authorisation in mediator-free environments , 2006, Int. J. Secur. Networks.

[36]  Paul Rabinovich,et al.  Secure message delivery in publish/subscribe networks using overlay multicast , 2007, Int. J. Secur. Networks.

[37]  Ju Wang,et al.  A cross-layer authentication design for secure video transportation in wireless sensor network , 2010, Int. J. Secur. Networks.

[38]  Thomas Johansson,et al.  Three ways to mount distinguishing attacks on irregularly clocked stream ciphers , 2006, Int. J. Secur. Networks.

[39]  Andreas Haeberlen,et al.  A case for the accountable cloud , 2010, OPSR.

[40]  Sanjay Ghemawat,et al.  MapReduce: Simplified Data Processing on Large Clusters , 2004, OSDI.

[41]  Xinyuan Wang The loop fallacy and deterministic serialisation in tracing intrusion connections through stepping stones , 2006, Int. J. Secur. Networks.

[42]  Riccardo Bettati,et al.  Analysis of flow-correlation attacks in anonymity network , 2007, Int. J. Secur. Networks.

[43]  Ren-Junn Hwang,et al.  An efficient secure data dissemination scheme for grid structure Wireless Sensor Networks , 2010, Int. J. Secur. Networks.

[44]  Sylvie Perreau,et al.  Detect DDoS flooding attacks in mobile ad hoc networks , 2010, Int. J. Secur. Networks.

[45]  A. Tamilarasi,et al.  A backpressure technique for filtering spoofed traffic at upstream routers , 2010, Int. J. Secur. Networks.

[46]  Chen Wang,et al.  A Collaborative Monitoring Mechanism for Making a Multitenant Platform Accountable , 2010, HotCloud.

[47]  Yi Mu,et al.  Convertible identity-based anonymous designated ring signatures , 2006, Int. J. Secur. Networks.

[48]  Joseph B. Evans,et al.  Wireless networking security: open issues in trust, management, interoperation and measurement , 2006, Int. J. Secur. Networks.

[49]  Mahalingam Ramkumar,et al.  Secure collaborations over message boards , 2006, Int. J. Secur. Networks.

[50]  Hsiao-Hwa Chen,et al.  DKMS: distributed hierarchical access control for multimedia networks , 2007, Int. J. Secur. Networks.

[51]  Bo Sheng,et al.  Elliptic curve cryptography-based access control in sensor networks , 2006, Int. J. Secur. Networks.

[52]  Chuanyi Ji,et al.  Optimal worm-scanning method using vulnerable-host distributions , 2007, Int. J. Secur. Networks.

[53]  Jeffrey S. Chase,et al.  Trust but verify: accountability for network services , 2004, EW 11.

[54]  Hairong Qi,et al.  Load-balanced key establishment methodologies in wireless sensor networks , 2006, Int. J. Secur. Networks.

[55]  Sencun Zhu,et al.  LIP: a lightweight interlayer protocol for preventing packet injection attacks in mobile ad hoc network , 2007, Int. J. Secur. Networks.

[56]  H. Jonathan Chao,et al.  Design and analysis of a multipacket signature detection system , 2007, Int. J. Secur. Networks.

[57]  Neeraj Suri,et al.  An approach to synthesise safe systems , 2006, Int. J. Secur. Networks.

[58]  Michaël Rusinowitch,et al.  Efficient decision tree for protocol analysis in intrusion detection , 2010, Int. J. Secur. Networks.

[59]  Pramod Bhatotia,et al.  Brief announcement: modelling MapReduce for optimal execution in the cloud , 2010, PODC.

[60]  Robert F. Mills,et al.  Using PLSI-U to detect insider threats by datamining e-mail , 2008, Int. J. Secur. Networks.

[61]  John M. Boone,et al.  INTEGRITY-ORIENTED CONTROL OBJECTIVES: PROPOSED REVISIONS TO THE TRUSTED COMPUTER SYSTEM EVALUATION CRITERIA (TCSEC), DoD 5200.28-STD , 1991 .

[62]  Zhoujun Li,et al.  Enhanced McCullagh-Barreto identity-based key exchange protocols with master key forward security , 2010, Int. J. Secur. Networks.

[63]  Huaxiong Wang,et al.  Efficient multicast stream authentication for the fully adversarial network model , 2007, Int. J. Secur. Networks.

[64]  Jimeng Sun,et al.  DisCo: Distributed Co-clustering with Map-Reduce: A Case Study towards Petabyte-Scale End-to-End Mining , 2008, 2008 Eighth IEEE International Conference on Data Mining.

[65]  Kamil Saraç,et al.  Single packet IP traceback in AS-level partial deployment scenario , 2007, Int. J. Secur. Networks.

[66]  Indrajit Ray,et al.  Using mobile ad hoc networks to acquire digital evidence from remote autonomous agents , 2008, Int. J. Secur. Networks.

[67]  Liqun Chen,et al.  On security proof of McCullagh?Barreto's key agreement protocol and its variants , 2007, Int. J. Secur. Networks.

[68]  Javier Herranz,et al.  Aggregate designated verifier signatures and application to secure routing , 2007, Int. J. Secur. Networks.

[69]  Robert F. Mills,et al.  An FPGA-based system for tracking digital information transmitted via Peer-to-Peer protocols , 2012, Int. J. Secur. Networks.

[70]  Li Xu,et al.  Bloom filter based secure and anonymous DSR protocol in wireless ad hoc networks , 2010, Int. J. Secur. Networks.

[71]  Mark A. Shayman,et al.  On pairwise connectivity of wireless multihop networks , 2007, Int. J. Secur. Networks.

[72]  G. Towl Editorial , 2012, Evidence Based Mental Health.

[73]  Constantinos E. Goutis,et al.  Server side hashing core exceeding 3 Gbps of throughput , 2007, Int. J. Secur. Networks.

[74]  Barry E. Mullins,et al.  Cryptanalysis of an elliptic curve cryptosystem for wireless sensor networks , 2007, Int. J. Secur. Networks.

[75]  Mohan S. Kankanhalli,et al.  Building trust in peer-to-peer systems: a review , 2006, Int. J. Secur. Networks.

[76]  Robert A. Malaney Securing Wi-Fi networks with position verification: extended version , 2007, Int. J. Secur. Networks.

[77]  Taieb Znati,et al.  End-to-end pairwise key establishment using node disjoint secure paths in wireless sensor networks , 2007, Int. J. Secur. Networks.

[78]  Pei Cao,et al.  Hash-AV: fast virus signature scanning by cache-resident filters , 2005, GLOBECOM.

[79]  Yi-Bing Lin,et al.  End-to-end security mechanisms for SMS , 2006, Int. J. Secur. Networks.

[80]  Chik How Tan,et al.  Low-power authenticated group key agreement for heterogeneous wireless networks , 2006, Int. J. Secur. Networks.

[81]  Dijiang Huang Pseudonym-based cryptography for anonymous communications in mobile ad hoc networks , 2007, Int. J. Secur. Networks.

[82]  Jamal N. Al-Karaki,et al.  Analysis of routing security-energy trade-offs in wireless sensor networks , 2006, Int. J. Secur. Networks.

[83]  Ying Li,et al.  Enhancing Intrusion Detection System with proximity information , 2010, Int. J. Secur. Networks.

[84]  Tzong-Chen Wu,et al.  Mutual anonymity protocol with integrity protection for mobile peer-to-peer networks , 2010, Int. J. Secur. Networks.

[85]  Kiseon Kim,et al.  Security assessments of IEEE 802.15.4 standard based on X.805 framework , 2010, Int. J. Secur. Networks.

[86]  Vitaly Shmatikov,et al.  Airavat: Security and Privacy for MapReduce , 2010, NSDI.