Towards a Scalable and Robust DHT

The problem of scalable and robust distributed data storage has recently attracted a lot of attention. A common approach in the area of peer-to-peer systems has been to use a distributed hash table (or DHT). DHTs are based on the concept of virtual space. Peers and data items are mapped to points in that space, and local-control rules are used to decide, based on these virtual locations, how to interconnect the peers and how to map the data to the peers.DHTs are known to be highly scalable and easy to update as peers enter and leave the system. It is relatively easy to extend the DHT concept so that a constant fraction of faulty peers can be handled without any problems, but handling adversarial peers is very challenging. The biggest threats appear to be join-leave attacks (i.e., adaptive join-leave behavior by the adversarial peers) and attacks on the data management level (i.e., adaptive insert and lookup attacks by the adversarial peers) against which no provably robust mechanisms are known so far. Join-leave attacks, for example, may be used to isolate honest peers in the system, and attacks on the data management level may be used to create a high load-imbalance, seriously degrading the correctness and scalability of the system.We show, on a high level, that both of these threats can be handled in a scalable manner, even if a constant fraction of the peers in the system is adversarial, demonstrating that open systems for scalable distributed data storage that are robust against even massive adversarial behavior are feasible.

[1]  David R. Karger,et al.  Consistent hashing and random trees: distributed caching protocols for relieving hot spots on the World Wide Web , 1997, STOC '97.

[2]  Leslie G. Valiant,et al.  A Scheme for Fast Parallel Communication , 1982, SIAM J. Comput..

[3]  John Kubiatowicz,et al.  Handling churn in a DHT , 2004 .

[4]  Friedhelm Meyer auf der Heide,et al.  Shortest-Path Routing in Arbitrary Networks , 1999, J. Algorithms.

[5]  Miguel Castro,et al.  Security for Structured Peer-to-peer Overlay Networks , 2004 .

[6]  Kurt Mehlhorn,et al.  Randomized and deterministic simulations of PRAMs by parallel machines with restricted granularity of parallel memories , 1984, Acta Informatica.

[7]  Mark Handley,et al.  A scalable content-addressable network , 2001, SIGCOMM '01.

[8]  James Aspnes,et al.  Skip graphs , 2003, SODA '03.

[9]  Rasmus Pagh,et al.  Cuckoo Hashing , 2001, Encyclopedia of Algorithms.

[10]  C. McDiarmid Concentration , 1862, The Dental register.

[11]  Christian Scheideler,et al.  How to spread adversarial nodes?: rotate! , 2005, STOC '05.

[12]  Fabrizio Luccio,et al.  A new scheme for the deterministic simulation of PRAMs in VLSI , 2005, Algorithmica.

[13]  Peter Druschel,et al.  Pastry: Scalable, distributed object location and routing for large-scale peer-to- , 2001 .

[14]  Rajmohan Rajaraman,et al.  Accessing Nearby Copies of Replicated Objects in a Distributed Environment , 1999, Theory of Computing Systems.

[15]  Christian Scheideler,et al.  Group Spreading: A Protocol for Provably Secure Distributed Name Service , 2004, ICALP.

[16]  Abhiram G. Ranade,et al.  How to emulate shared memory , 1991, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).

[17]  Miguel Castro,et al.  Secure routing for structured peer-to-peer overlay networks , 2002, OSDI '02.

[18]  M. Habib Probabilistic methods for algorithmic discrete mathematics , 1998 .

[19]  Kurt Mehlhorn,et al.  Deterministic Simulation of Idealized Parallel Computers on More Realistic Ones , 1986, MFCS.

[20]  Mudhakar Srivatsa,et al.  Vulnerabilities and security threats in structured overlay networks: a quantitative analysis , 2004, 20th Annual Computer Security Applications Conference.

[21]  Antony I. T. Rowstron,et al.  Pastry: Scalable, Decentralized Object Location, and Routing for Large-Scale Peer-to-Peer Systems , 2001, Middleware.

[22]  Stefan Saroiu,et al.  Dynamically Fault-Tolerant Content Addressable Networks , 2002, IPTPS.

[23]  Miguel Castro,et al.  Defending against eclipse attacks on overlay networks , 2004, EW 11.

[24]  Dan S. Wallach,et al.  Denial of Service via Algorithmic Complexity Attacks , 2003, USENIX Security Symposium.

[25]  Miguel Oom Temudo de Castro,et al.  Practical Byzantine fault tolerance , 1999, OSDI '99.

[26]  Venkata N. Padmanabhan,et al.  The Case for Cooperative Networking , 2002, IPTPS.

[27]  Stefan Schmid,et al.  A Self-repairing Peer-to-Peer System Resilient to Dynamic Adversarial Churn , 2005, IPTPS.

[28]  Ben Y. Zhao,et al.  An Infrastructure for Fault-tolerant Wide-area Location and Routing , 2001 .

[29]  David R. Karger,et al.  Chord: A scalable peer-to-peer lookup service for internet applications , 2001, SIGCOMM '01.

[30]  Mary Baker,et al.  Peer-to-Peer Caching Schemes to Address Flash Crowds , 2002, IPTPS.

[31]  Dan Rubenstein,et al.  A lightweight, robust P2P system to handle flash crowds , 2004, IEEE Journal on Selected Areas in Communications.

[32]  Friedhelm Meyer auf der Heide,et al.  Simple, efficient shared memory simulations , 1993, SPAA '93.

[33]  Eli Upfal,et al.  How to share memory in a distributed system , 1984, JACM.

[34]  Dan S. Wallach,et al.  A Taxonomy of Rational Attacks , 2005, IPTPS.

[35]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[36]  Yuval Ishai,et al.  The round complexity of verifiable secret sharing and secure multicast , 2001, STOC '01.

[37]  Christian Scheideler,et al.  Robust Random Number Generation for Peer-to-Peer Systems , 2006, OPODIS.

[38]  Allan Borodin,et al.  Routing, Merging, and Sorting on Parallel Models of Computation , 1985, J. Comput. Syst. Sci..

[39]  Gianfranco Bilardi,et al.  Deterministic Simulations of PRAMs on Bounded Degree Networks , 1994, SIAM J. Comput..

[40]  Robert Tappan Morris,et al.  Security Considerations for Peer-to-Peer Distributed Hash Tables , 2002, IPTPS.

[41]  Amos Fiat,et al.  Making Chord Robust to Byzantine Attacks , 2005, ESA.