A Sybil-Proof Distributed Hash Table

Size: px
Start display at page:

Download "A Sybil-Proof Distributed Hash Table"

Transcription

1 A Sybil-Proof Distributed Hash Table Chris Lesniewski-Laas M. Frans Kaashoek MIT 28 April 2010 NSDI

2 Distributed Hash Table Interface: PUT(key, value), GET(key) value Route to peer responsible for key PUT( ) GET( sip://alice@foo )

3 The Sybil aback on open DHTs Create many pseudonyms (Sybils), join DHT Sybils join the DHT as usual, disrupt roufng Brute force aback Clustering aback

4 P2P mania! Sybil state of the art Chord, Pastry, Tapestry, CAN The Sybil ABack [Douceur], Security ConsideraFons [Sit, Morris] Restricted tables [Castro et al] BFT [Rodrigues, Liskov] SPROUT, Turtle, Bootstrap graphs Puzzles [Borisov] CAPTCHA [Rowaihy et al] SybilLimit [Yu et al] SybilInfer, SumUp, DSybil (This work) P2P mania!

5 ContribuFon Whānau: an efficient Sybil proof DHT protocol GET cost: O(1) messages, one RTT latency Cost to build roufng tables: O( N log N) storage/ bandwidth per node (for N keys) Oblivious to number of Sybils! Proof of correctness PlanetLab implementafon Large scale simulafons vs. powerful aback

6 Division of labor ApplicaFon provides integrity Whānau provides availability E.g., applicafon signs values using private key Proc GET(key): UnFl valid value found: Try value = LOOKUP(key) Repeat

7 Approach Use a social network to limit Sybils Addresses brute force aback New technique: layered iden4fiers Addresses clustering abacks

8 Two main phases SETUP: periodically build tables using social links LOOKUP: use tables to route efficiently PUT(key, value) key value PUT Queue key SETUP LOOKUP Social Network RouFng Tables value

9 Social links created

10 Social links maintained over Internet

11 Honest region Social network ABack edges Sybil region

12 c.f. SybilLimit [Yu et al 2008] Random walks

13 Building tables using random walks c.f. SybilLimit [Yu et al 2008] What have we accomplished? Small fracfon (e.g. < 50%) of bad nodes in roufng tables Bad fracfon is independent of number of Sybil nodes

14 PUT(key, value) key value PUT Queue key SETUP LOOKUP Social Network RouFng Tables value

15 RouFng table structure O( n) fingers and O( n) keys stored per node Fingers have random IDs, cover all keys WHP Lookup: query closest finger to target key Zyzzyva Aardvark Finger tables: (ID, address) Kelvin Key tables: (key,value) Keynes

16 From social network to roufng tables Finger table: randomly sample O( n) nodes Most samples are honest ID IP address

17 Honest nodes pick IDs uniformly Y Z A B C X D W E V F U G T H S I R J Q K Plenty of fingers near key P O N M L

18 Sybil ID clustering aback Y Z A B C X D W E V F U G T H S I R J Q K Many bad fingers near key P L O M N [HypotheFcal scenario: 50% Sybil IDs, 50% honest IDs]

19 A B C D E F G H I J K L M N O P Q R S T U V W X Y Z A B C D E F G H I J K L M N O P Q R S T U V W X Y Z Honest layered IDs mimic Sybil IDs Layer 0 Layer 1

20 Every range is balanced in some layer A B C D E F G H I J K L M N O P Q R S T U V W X Y Z A B C D E F G H I J K L M N O P Q R S T U V W X Y Z Layer 0 Layer 1

21 A B C D E F G H I J K L M N O P Q R S T U V W X Y Z A B C D E F G H I J K L M N O P Q R S T U V W X Y Z Two layers is not quite enough Layer 0 Layer 1 RaFo = 1 honest : 10 Sybils RaFo = 10 honest : 100 Sybils

22 Log n parallel layers is enough log n layered IDs for each node Lookup steps: 1. Pick a random layer 2. Pick a finger to query 3. GOTO 1 unfl success or Fmeout A B C D E F G H I J K L M N O P Q R S T U V W X Y Z A B C D E F G H I J K L M N O P Q R S T U V W X Y Z A B C D E F G H I J K L M N O P Q R S T U V W X Y Z A B C D E F G H I J K L M N O P Q R S T U V W X Y Z Layer 0 Layer 1 Layer 2 Layer L

23 Main theorem: secure DHT roufng If we run Whānau s SETUP using: 1. A social network with walk length = O(log n) and number of aback edges = O(n/log n) 2. RouFng tables of size Ω( N log N) per node Then, for any input key and all but εn nodes: Each lookup abempt (i.e., coin flip) succeeds with probability Ω(1) Thus GET(key) uses O(1) messages (expected)

24 EvaluaFon: Hypotheses 1. Random walk technique yields good samples 2. Lookups succeed under clustering abacks 3. Layered idenffiers are necessary for security 4. Performance scales the same as a one hop DHT 5. Whānau handles network failures and churn

25 Method Efficient message based simulator Social network data spidered from Flickr, Youtube, DBLP, and LiveJournal (n=5.2m) Clustering aback, varying number of aback edges PlanetLab implementafon

26 Escape probability M aback edges 200K aback edges 20K aback edges Random walk length [Flickr social network: n 1.6M, average degree 9.5]

27 Walk length tradeoff M aback edges 200K aback edges 20K aback edges Clumpiness Random walk length [Flickr social network: n 1.6M, average degree 9.5]

28 Whānau delivers high availability Median lookup messages n 2M aback edges (>n) 200K aback edges 20K aback edges No abacker Table size [Flickr social network: n 1.6M, 3 n 4000]

29 Everything rests on the model

30 ContribuFons Whānau: an efficient Sybil proof DHT Use a social network to filter good nodes Resist up to O(n/log n) aback edges Table size per node: O( N log N) Messages to route: O(1) Introduced layers to combat clustering abacks

SybilLimit: A Near-Optimal Social Network Defense against Sybil Attacks

SybilLimit: A Near-Optimal Social Network Defense against Sybil Attacks SybilLimit: A Near-Optimal Social Network Defense against Sybil Attacks Haifeng Yu National University of Singapore haifeng@comp.nus.edu.sg Michael Kaminsky Intel Research Pittsburgh michael.e.kaminsky@intel.com

More information

Ring-like DHTs and the Postage Stamp Problem

Ring-like DHTs and the Postage Stamp Problem Ring-like DHTs and the Postage Stamp Problem Mahadev Konar and Alexander E. Mohr Department of Computer Science Stony Brook University {dev,amohr}@cs.stonybrook.edu Abstract We explore Chord-like ring

More information

A novel constant degree and constant congestion DHT scheme for peer-to-peer networks

A novel constant degree and constant congestion DHT scheme for peer-to-peer networks Science in China Ser. F Information Sciences 2005 Vol.48 No.4 421 436 421 A novel constant degree and constant congestion DHT scheme for peer-to-peer networks LI Dongsheng & LU Xicheng School of Computer,

More information

How to improve the reliability of Chord?

How to improve the reliability of Chord? How to improve the reliability of Chord? jacek.cichon@pwr.wroc.pl Institute of Mathematics and Computer Science Wrocław University of Technology Poland Theoretical Aspects and Models of Large, Complex

More information

Efficient Lookup on Unstructured Topologies

Efficient Lookup on Unstructured Topologies Efficient Lookup on Unstructured Topologies Ruggero Morselli, Bobby Bhattacharjee,, Michael A. Marsh, and Aravind Srinivasan, Abstract We present LMS, a protocol for efficient lookup on unstructured networks.

More information

On Load Balancing & Routing in Peer-to-Peer Systems. George Giakkoupis

On Load Balancing & Routing in Peer-to-Peer Systems. George Giakkoupis On Load Balancing & Routing in Peer-to-Peer Systems by George Giakkoupis A thesis submitted in conformity with the requirements for the degree of Doctor of Philosophy Graduate Department of Computer Science

More information

Dictionary: an abstract data type

Dictionary: an abstract data type 2-3 Trees 1 Dictionary: an abstract data type A container that maps keys to values Dictionary operations Insert Search Delete Several possible implementations Balanced search trees Hash tables 2 2-3 trees

More information

Lecture 2: A Las Vegas Algorithm for finding the closest pair of points in the plane

Lecture 2: A Las Vegas Algorithm for finding the closest pair of points in the plane Randomized Algorithms Lecture 2: A Las Vegas Algorithm for finding the closest pair of points in the plane Sotiris Nikoletseas Professor CEID - ETY Course 2017-2018 Sotiris Nikoletseas, Professor Randomized

More information

Lecture Notes 20: Zero-Knowledge Proofs

Lecture Notes 20: Zero-Knowledge Proofs CS 127/CSCI E-127: Introduction to Cryptography Prof. Salil Vadhan Fall 2013 Lecture Notes 20: Zero-Knowledge Proofs Reading. Katz-Lindell Ÿ14.6.0-14.6.4,14.7 1 Interactive Proofs Motivation: how can parties

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 14 October 16, 2013 CPSC 467, Lecture 14 1/45 Message Digest / Cryptographic Hash Functions Hash Function Constructions Extending

More information

Copyright. Xiaozhou Li

Copyright. Xiaozhou Li Copyright by Xiaozhou Li 2004 The Dissertation Committee for Xiaozhou Li certifies that this is the approved version of the following dissertation: Ranch: A Dynamic Network Topology Committee: Greg Plaxton,

More information

MAE 298, Lecture 8 Feb 4, Web search and decentralized search on small-worlds

MAE 298, Lecture 8 Feb 4, Web search and decentralized search on small-worlds MAE 298, Lecture 8 Feb 4, 2008 Web search and decentralized search on small-worlds Search for information Assume some resource of interest is stored at the vertices of a network: Web pages Files in a file-sharing

More information

1 Probability Review. CS 124 Section #8 Hashing, Skip Lists 3/20/17. Expectation (weighted average): the expectation of a random quantity X is:

1 Probability Review. CS 124 Section #8 Hashing, Skip Lists 3/20/17. Expectation (weighted average): the expectation of a random quantity X is: CS 24 Section #8 Hashing, Skip Lists 3/20/7 Probability Review Expectation (weighted average): the expectation of a random quantity X is: x= x P (X = x) For each value x that X can take on, we look at

More information

Introduction to Hashtables

Introduction to Hashtables Introduction to HashTables Boise State University March 5th 2015 Hash Tables: What Problem Do They Solve What Problem Do They Solve? Why not use arrays for everything? 1 Arrays can be very wasteful: Example

More information

Dominating Set. Chapter 7

Dominating Set. Chapter 7 Chapter 7 Dominating Set In this chapter we present another randomized algorithm that demonstrates the power of randomization to break symmetries. We study the problem of finding a small dominating set

More information

Simple Proofs of Sequential Work

Simple Proofs of Sequential Work Simple Proofs of Sequential Work Bram Cohen Krzysztof Pietrzak Eurocrypt 2018, Tel Aviv, May 1st 2018 Outline What How Why Proofs of Sequential Work Sketch of Construction & Proof Sustainable Blockchains

More information

CS151 Complexity Theory. Lecture 14 May 17, 2017

CS151 Complexity Theory. Lecture 14 May 17, 2017 CS151 Complexity Theory Lecture 14 May 17, 2017 IP = PSPACE Theorem: (Shamir) IP = PSPACE Note: IP PSPACE enumerate all possible interactions, explicitly calculate acceptance probability interaction extremely

More information

Hashing. Why Hashing? Applications of Hashing

Hashing. Why Hashing? Applications of Hashing 12 Hashing Why Hashing? Hashing A Search algorithm is fast enough if its time performance is O(log 2 n) For 1 5 elements, it requires approx 17 operations But, such speed may not be applicable in real-world

More information

6.207/14.15: Networks Lecture 7: Search on Networks: Navigation and Web Search

6.207/14.15: Networks Lecture 7: Search on Networks: Navigation and Web Search 6.207/14.15: Networks Lecture 7: Search on Networks: Navigation and Web Search Daron Acemoglu and Asu Ozdaglar MIT September 30, 2009 1 Networks: Lecture 7 Outline Navigation (or decentralized search)

More information

2 How many distinct elements are in a stream?

2 How many distinct elements are in a stream? Dealing with Massive Data January 31, 2011 Lecture 2: Distinct Element Counting Lecturer: Sergei Vassilvitskii Scribe:Ido Rosen & Yoonji Shin 1 Introduction We begin by defining the stream formally. Definition

More information

Algorithms for Data Science

Algorithms for Data Science Algorithms for Data Science CSOR W4246 Eleni Drinea Computer Science Department Columbia University Tuesday, December 1, 2015 Outline 1 Recap Balls and bins 2 On randomized algorithms 3 Saving space: hashing-based

More information

Social Networks. Chapter 9

Social Networks. Chapter 9 Chapter 9 Social Networks Distributed computing is applicable in various contexts. This lecture exemplarily studies one of these contexts, social networks, an area of study whose origins date back a century.

More information

Lecture 18: Message Authentication Codes & Digital Signa

Lecture 18: Message Authentication Codes & Digital Signa Lecture 18: Message Authentication Codes & Digital Signatures MACs and Signatures Both are used to assert that a message has indeed been generated by a party MAC is the private-key version and Signatures

More information

2.6 Complexity Theory for Map-Reduce. Star Joins 2.6. COMPLEXITY THEORY FOR MAP-REDUCE 51

2.6 Complexity Theory for Map-Reduce. Star Joins 2.6. COMPLEXITY THEORY FOR MAP-REDUCE 51 2.6. COMPLEXITY THEORY FOR MAP-REDUCE 51 Star Joins A common structure for data mining of commercial data is the star join. For example, a chain store like Walmart keeps a fact table whose tuples each

More information

1 Maintaining a Dictionary

1 Maintaining a Dictionary 15-451/651: Design & Analysis of Algorithms February 1, 2016 Lecture #7: Hashing last changed: January 29, 2016 Hashing is a great practical tool, with an interesting and subtle theory too. In addition

More information

cs/ee/ids 143 Communication Networks

cs/ee/ids 143 Communication Networks cs/ee/ids 143 Communication Networks Chapter 5 Routing Text: Walrand & Parakh, 2010 Steven Low CMS, EE, Caltech Warning These notes are not self-contained, probably not understandable, unless you also

More information

Data Mining Recitation Notes Week 3

Data Mining Recitation Notes Week 3 Data Mining Recitation Notes Week 3 Jack Rae January 28, 2013 1 Information Retrieval Given a set of documents, pull the (k) most similar document(s) to a given query. 1.1 Setup Say we have D documents

More information

Katz, Lindell Introduction to Modern Cryptrography

Katz, Lindell Introduction to Modern Cryptrography Katz, Lindell Introduction to Modern Cryptrography Slides Chapter 12 Markus Bläser, Saarland University Digital signature schemes Goal: integrity of messages Signer signs a message using a private key

More information

Relaxed Locally Correctable Codes in Computationally Bounded Channels

Relaxed Locally Correctable Codes in Computationally Bounded Channels Relaxed Locally Correctable Codes in Computationally Bounded Channels Elena Grigorescu (Purdue) Joint with Jeremiah Blocki (Purdue), Venkata Gandikota (JHU), Samson Zhou (Purdue) Classical Locally Decodable/Correctable

More information

The Bloom Paradox: When not to Use a Bloom Filter

The Bloom Paradox: When not to Use a Bloom Filter 1 The Bloom Paradox: When not to Use a Bloom Filter Ori Rottenstreich and Isaac Keslassy Abstract In this paper, we uncover the Bloom paradox in Bloom filters: sometimes, the Bloom filter is harmful and

More information

A Tight Lower Bound for Dynamic Membership in the External Memory Model

A Tight Lower Bound for Dynamic Membership in the External Memory Model A Tight Lower Bound for Dynamic Membership in the External Memory Model Elad Verbin ITCS, Tsinghua University Qin Zhang Hong Kong University of Science & Technology April 2010 1-1 The computational model

More information

Lecture 12: Interactive Proofs

Lecture 12: Interactive Proofs princeton university cos 522: computational complexity Lecture 12: Interactive Proofs Lecturer: Sanjeev Arora Scribe:Carl Kingsford Recall the certificate definition of NP. We can think of this characterization

More information

Security Amplification for Interactive Cryptographic Primitives

Security Amplification for Interactive Cryptographic Primitives Security Amplification for Interactive Cryptographic Primitives Yevgeniy Dodis (NYU) Russell Impagliazzo (UCSD & IAS) Ragesh Jaiswal (Columbia University) Valentine Kabanets (SFU) Security Amplification

More information

Streaming Graph Computations with a Helpful Advisor. Justin Thaler Graham Cormode and Michael Mitzenmacher

Streaming Graph Computations with a Helpful Advisor. Justin Thaler Graham Cormode and Michael Mitzenmacher Streaming Graph Computations with a Helpful Advisor Justin Thaler Graham Cormode and Michael Mitzenmacher Thanks to Andrew McGregor A few slides borrowed from IITK Workshop on Algorithms for Processing

More information

Lecture 38. CSE 331 Dec 4, 2017

Lecture 38. CSE 331 Dec 4, 2017 Lecture 38 CSE 331 Dec 4, 2017 Quiz 2 1:00-1:10pm Lecture starts at 1:15pm Final Reminder Review sessions/extra OH Shortest Path Problem Input: (Directed) Graph G=(V,E) and for every edge e has a cost

More information

Asymmetric Encryption

Asymmetric Encryption -3 s s Encryption Comp Sci 3600 Outline -3 s s 1-3 2 3 4 5 s s Outline -3 s s 1-3 2 3 4 5 s s Function Using Bitwise XOR -3 s s Key Properties for -3 s s The most important property of a hash function

More information

Locality Sensitive Hashing

Locality Sensitive Hashing Locality Sensitive Hashing February 1, 016 1 LSH in Hamming space The following discussion focuses on the notion of Locality Sensitive Hashing which was first introduced in [5]. We focus in the case of

More information

Understanding Disconnection and Stabilization of Chord

Understanding Disconnection and Stabilization of Chord Understanding Disconnection and Stabilization of Chord Zhongmei Yao and Dmitri Loguinov Department of Computer Science Texas A&M University, College Station, TX 77843 USA Email: {mayyao, dmitri}@cs.tamu.edu

More information

Dominating Set. Chapter 26

Dominating Set. Chapter 26 Chapter 26 Dominating Set In this chapter we present another randomized algorithm that demonstrates the power of randomization to break symmetries. We study the problem of finding a small dominating set

More information

Dominating Set. Chapter Sequential Greedy Algorithm 294 CHAPTER 26. DOMINATING SET

Dominating Set. Chapter Sequential Greedy Algorithm 294 CHAPTER 26. DOMINATING SET 294 CHAPTER 26. DOMINATING SET 26.1 Sequential Greedy Algorithm Chapter 26 Dominating Set Intuitively, to end up with a small dominating set S, nodes in S need to cover as many neighbors as possible. It

More information

Multiple Choice Tries and Distributed Hash Tables

Multiple Choice Tries and Distributed Hash Tables Multiple Choice Tries and Distributed Hash Tables Luc Devroye and Gabor Lugosi and Gahyun Park and W. Szpankowski January 3, 2007 McGill University, Montreal, Canada U. Pompeu Fabra, Barcelona, Spain U.

More information

Maintaining the Ranch topology

Maintaining the Ranch topology Maintaining the Ranch topology Xiaozhou Li, Jayadev Misra, Greg Plaxton HP Laboratories HPL-2010-176 Keyword(s): Structured peer-to-peer networks; Maintenance protocols; Concurrency; Correctness Abstract:

More information

Anonymous Proxy Signature with Restricted Traceability

Anonymous Proxy Signature with Restricted Traceability Anonymous Proxy Signature with Restricted Traceability Jiannan Wei Joined work with Guomin Yang and Yi Mu University of Wollongong Outline Introduction Motivation and Potential Solutions Anonymous Proxy

More information

Dictionary: an abstract data type

Dictionary: an abstract data type 2-3 Trees 1 Dictionary: an abstract data type A container that maps keys to values Dictionary operations Insert Search Delete Several possible implementations Balanced search trees Hash tables 2 2-3 trees

More information

25.2 Last Time: Matrix Multiplication in Streaming Model

25.2 Last Time: Matrix Multiplication in Streaming Model EE 381V: Large Scale Learning Fall 01 Lecture 5 April 18 Lecturer: Caramanis & Sanghavi Scribe: Kai-Yang Chiang 5.1 Review of Streaming Model Streaming model is a new model for presenting massive data.

More information

Routing Algorithms. CS60002: Distributed Systems. Pallab Dasgupta Dept. of Computer Sc. & Engg., Indian Institute of Technology Kharagpur

Routing Algorithms. CS60002: Distributed Systems. Pallab Dasgupta Dept. of Computer Sc. & Engg., Indian Institute of Technology Kharagpur Routing Algorithms CS60002: Distributed Systems Pallab Dasgupta Dept. of Computer Sc. & Engg., Indian Institute of Technology Kharagpur Main Features Table Computation The routing tables must be computed

More information

Notes on Property-Preserving Encryption

Notes on Property-Preserving Encryption Notes on Property-Preserving Encryption The first type of specialized encryption scheme that can be used in secure outsourced storage we will look at is property-preserving encryption. This is encryption

More information

On Everlasting Security in the Hybrid Bounded Storage Model

On Everlasting Security in the Hybrid Bounded Storage Model On Everlasting Security in the Hybrid Bounded Storage Model Danny Harnik Moni Naor Abstract The bounded storage model (BSM) bounds the storage space of an adversary rather than its running time. It utilizes

More information

An Optimal Algorithm for l 1 -Heavy Hitters in Insertion Streams and Related Problems

An Optimal Algorithm for l 1 -Heavy Hitters in Insertion Streams and Related Problems An Optimal Algorithm for l 1 -Heavy Hitters in Insertion Streams and Related Problems Arnab Bhattacharyya, Palash Dey, and David P. Woodruff Indian Institute of Science, Bangalore {arnabb,palash}@csa.iisc.ernet.in

More information

Fast Distributed Algorithm for Replication in Unstructured P2P Networks

Fast Distributed Algorithm for Replication in Unstructured P2P Networks Saarland University Faculty of Natural Sciences and Technology I Department of Computer Science Bachelor s Program in Computer Science Bachelor s thesis Fast Distributed Algorithm for Replication in Unstructured

More information

Question 1. The Chinese University of Hong Kong, Spring 2018

Question 1. The Chinese University of Hong Kong, Spring 2018 CSCI 5440: Cryptography The Chinese University of Hong Kong, Spring 2018 Homework 2 Solutions Question 1 Consider the following encryption algorithm based on the shortlwe assumption. The secret key is

More information

Distributed Systems Principles and Paradigms. Chapter 06: Synchronization

Distributed Systems Principles and Paradigms. Chapter 06: Synchronization Distributed Systems Principles and Paradigms Maarten van Steen VU Amsterdam, Dept. Computer Science Room R4.20, steen@cs.vu.nl Chapter 06: Synchronization Version: November 16, 2009 2 / 39 Contents Chapter

More information

Advanced Implementations of Tables: Balanced Search Trees and Hashing

Advanced Implementations of Tables: Balanced Search Trees and Hashing Advanced Implementations of Tables: Balanced Search Trees and Hashing Balanced Search Trees Binary search tree operations such as insert, delete, retrieve, etc. depend on the length of the path to the

More information

Efficient routing in Poisson small-world networks

Efficient routing in Poisson small-world networks Efficient routing in Poisson small-world networks M. Draief and A. Ganesh Abstract In recent work, Jon Kleinberg considered a small-world network model consisting of a d-dimensional lattice augmented with

More information

Lecture 9 and 10: Malicious Security - GMW Compiler and Cut and Choose, OT Extension

Lecture 9 and 10: Malicious Security - GMW Compiler and Cut and Choose, OT Extension CS 294 Secure Computation February 16 and 18, 2016 Lecture 9 and 10: Malicious Security - GMW Compiler and Cut and Choose, OT Extension Instructor: Sanjam Garg Scribe: Alex Irpan 1 Overview Garbled circuits

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 15 October 25, 2017 CPSC 467, Lecture 15 1/31 Primitive Roots Properties of primitive roots Lucas test Special form primes Functions

More information

Cache-Oblivious Hashing

Cache-Oblivious Hashing Cache-Oblivious Hashing Zhewei Wei Hong Kong University of Science & Technology Joint work with Rasmus Pagh, Ke Yi and Qin Zhang Dictionary Problem Store a subset S of the Universe U. Lookup: Does x belong

More information

Lecture 14: Secure Multiparty Computation

Lecture 14: Secure Multiparty Computation 600.641 Special Topics in Theoretical Cryptography 3/20/2007 Lecture 14: Secure Multiparty Computation Instructor: Susan Hohenberger Scribe: Adam McKibben 1 Overview Suppose a group of people want to determine

More information

1 Recap: Interactive Proofs

1 Recap: Interactive Proofs Theoretical Foundations of Cryptography Lecture 16 Georgia Tech, Spring 2010 Zero-Knowledge Proofs 1 Recap: Interactive Proofs Instructor: Chris Peikert Scribe: Alessio Guerrieri Definition 1.1. An interactive

More information

Distributed Systems Principles and Paradigms

Distributed Systems Principles and Paradigms Distributed Systems Principles and Paradigms Chapter 6 (version April 7, 28) Maarten van Steen Vrije Universiteit Amsterdam, Faculty of Science Dept. Mathematics and Computer Science Room R4.2. Tel: (2)

More information

Silk: A Resilient Routing Fabric for Peer-to-Peer Networks Λ

Silk: A Resilient Routing Fabric for Peer-to-Peer Networks Λ Silk: A Resilient Routing Fabric for Peer-to-Peer Networks Λ Simon S. Lam and Huaiyu Liu Dept. of Computer Sciences, Univ. of Texas at Austin, Austin, TX 78712 flam, huaiyug@cs.utexas.edu TR-03-13 May

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 16 October 30, 2017 CPSC 467, Lecture 16 1/52 Properties of Hash Functions Hash functions do not always look random Relations among

More information

Lecture Notes, Week 10

Lecture Notes, Week 10 YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Week 10 (rev. 2) Professor M. J. Fischer March 29 & 31, 2005 Lecture Notes, Week 10 1 Zero Knowledge Interactive

More information

Notes on Zero Knowledge

Notes on Zero Knowledge U.C. Berkeley CS172: Automata, Computability and Complexity Handout 9 Professor Luca Trevisan 4/21/2015 Notes on Zero Knowledge These notes on zero knowledge protocols for quadratic residuosity are based

More information

Information Security

Information Security SE 4472 / ECE 9064 Information Security Week 12: Random Number Generators and Picking Appropriate Key Lengths Fall 2015 Prof. Aleksander Essex Random Number Generation Where do keys come from? So far we

More information

Fig. 21: Architecture of PeerSim [44]

Fig. 21: Architecture of PeerSim [44] Sulementary Aendix A: Modeling HPP with PeerSim Fig. : Architecture of PeerSim [] In PeerSim, every comonent can be relaced by another comonent imlementing the same interface, and the general simulation

More information

Winter 2011 Josh Benaloh Brian LaMacchia

Winter 2011 Josh Benaloh Brian LaMacchia Winter 2011 Josh Benaloh Brian LaMacchia Fun with Public-Key Tonight we ll Introduce some basic tools of public-key crypto Combine the tools to create more powerful tools Lay the ground work for substantial

More information

Modeling Heterogeneous User Churn and Local Resilience of Unstructured P2P Networks

Modeling Heterogeneous User Churn and Local Resilience of Unstructured P2P Networks 1 Modeling Heterogeneous User Churn and Local Resilience of Unstructured P2P Networks Zhongmei Yao, Derek Leonard, Xiaoming Wang, and Dmitri Loguinov Department of Computer Science, Texas A&M University

More information

Complexity Theory. Jörg Kreiker. Summer term Chair for Theoretical Computer Science Prof. Esparza TU München

Complexity Theory. Jörg Kreiker. Summer term Chair for Theoretical Computer Science Prof. Esparza TU München Complexity Theory Jörg Kreiker Chair for Theoretical Computer Science Prof. Esparza TU München Summer term 2010 2 Lecture 15 Public Coins and Graph (Non)Isomorphism 3 Intro Goal and Plan Goal understand

More information

CS483 Design and Analysis of Algorithms

CS483 Design and Analysis of Algorithms CS483 Design and Analysis of Algorithms Lectures 2-3 Algorithms with Numbers Instructor: Fei Li lifei@cs.gmu.edu with subject: CS483 Office hours: STII, Room 443, Friday 4:00pm - 6:00pm or by appointments

More information

Slides based on those in:

Slides based on those in: Spyros Kontogiannis & Christos Zaroliagis Slides based on those in: http://www.mmds.org High dim. data Graph data Infinite data Machine learning Apps Locality sensitive hashing PageRank, SimRank Filtering

More information

Breaking Plain ElGamal and Plain RSA Encryption

Breaking Plain ElGamal and Plain RSA Encryption Breaking Plain ElGamal and Plain RSA Encryption (Extended Abstract) Dan Boneh Antoine Joux Phong Nguyen dabo@cs.stanford.edu joux@ens.fr pnguyen@ens.fr Abstract We present a simple attack on both plain

More information

Cryptographical Security in the Quantum Random Oracle Model

Cryptographical Security in the Quantum Random Oracle Model Cryptographical Security in the Quantum Random Oracle Model Center for Advanced Security Research Darmstadt (CASED) - TU Darmstadt, Germany June, 21st, 2012 This work is licensed under a Creative Commons

More information

RESILIENCE of distributed peer-to-peer (P2P) networks

RESILIENCE of distributed peer-to-peer (P2P) networks 1834 IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 22, NO. 11, NOVEMBER 211 Analysis of Link Lifetimes and Neighbor Selection in Switching DHTs Zhongmei Yao, Member, IEEE, and Dmitri Loguinov,

More information

CS 473: Algorithms. Ruta Mehta. Spring University of Illinois, Urbana-Champaign. Ruta (UIUC) CS473 1 Spring / 32

CS 473: Algorithms. Ruta Mehta. Spring University of Illinois, Urbana-Champaign. Ruta (UIUC) CS473 1 Spring / 32 CS 473: Algorithms Ruta Mehta University of Illinois, Urbana-Champaign Spring 2018 Ruta (UIUC) CS473 1 Spring 2018 1 / 32 CS 473: Algorithms, Spring 2018 Universal Hashing Lecture 10 Feb 15, 2018 Most

More information

1 Difference between grad and undergrad algorithms

1 Difference between grad and undergrad algorithms princeton univ. F 4 cos 52: Advanced Algorithm Design Lecture : Course Intro and Hashing Lecturer: Sanjeev Arora Scribe:Sanjeev Algorithms are integral to computer science and every computer scientist

More information

Performance Evaluation of Large Scale Communication Networks

Performance Evaluation of Large Scale Communication Networks POLITECNICO DI TORINO SCUOLA DI DOTTORATO Dottorato in Ingegneria Elettronica e delle Telecomunicazioni XXIII ciclo Tesi di Dottorato Performance Evaluation of Large Scale Communication Networks Valentina

More information

2. This exam consists of 15 questions. The rst nine questions are multiple choice Q10 requires two

2. This exam consists of 15 questions. The rst nine questions are multiple choice Q10 requires two CS{74 Combinatorics & Discrete Probability, Fall 96 Final Examination 2:30{3:30pm, 7 December Read these instructions carefully. This is a closed book exam. Calculators are permitted. 2. This exam consists

More information

Probabilistic Near-Duplicate. Detection Using Simhash

Probabilistic Near-Duplicate. Detection Using Simhash Probabilistic Near-Duplicate Detection Using Simhash Sadhan Sood, Dmitri Loguinov Presented by Matt Smith Internet Research Lab Department of Computer Science and Engineering Texas A&M University 27 October

More information

Multi-key Hierarchical Identity-Based Signatures

Multi-key Hierarchical Identity-Based Signatures Multi-key Hierarchical Identity-Based Signatures Hoon Wei Lim Nanyang Technological University 9 June 2010 Outline 1 Introduction 2 Preliminaries 3 Multi-key HIBS 4 Security Analysis 5 Discussion 6 Open

More information

Lecture 10. Sublinear Time Algorithms (contd) CSC2420 Allan Borodin & Nisarg Shah 1

Lecture 10. Sublinear Time Algorithms (contd) CSC2420 Allan Borodin & Nisarg Shah 1 Lecture 10 Sublinear Time Algorithms (contd) CSC2420 Allan Borodin & Nisarg Shah 1 Recap Sublinear time algorithms Deterministic + exact: binary search Deterministic + inexact: estimating diameter in a

More information

From Secure MPC to Efficient Zero-Knowledge

From Secure MPC to Efficient Zero-Knowledge From Secure MPC to Efficient Zero-Knowledge David Wu March, 2017 The Complexity Class NP NP the class of problems that are efficiently verifiable a language L is in NP if there exists a polynomial-time

More information

CS5314 Randomized Algorithms. Lecture 15: Balls, Bins, Random Graphs (Hashing)

CS5314 Randomized Algorithms. Lecture 15: Balls, Bins, Random Graphs (Hashing) CS5314 Randomized Algorithms Lecture 15: Balls, Bins, Random Graphs (Hashing) 1 Objectives Study various hashing schemes Apply balls-and-bins model to analyze their performances 2 Chain Hashing Suppose

More information

Lecture 7: Fingerprinting. David Woodruff Carnegie Mellon University

Lecture 7: Fingerprinting. David Woodruff Carnegie Mellon University Lecture 7: Fingerprinting David Woodruff Carnegie Mellon University How to Pick a Random Prime How to pick a random prime in the range {1, 2,, M}? How to pick a random integer X? Pick a uniformly random

More information

Lecture 26: Arthur-Merlin Games

Lecture 26: Arthur-Merlin Games CS 710: Complexity Theory 12/09/2011 Lecture 26: Arthur-Merlin Games Instructor: Dieter van Melkebeek Scribe: Chetan Rao and Aaron Gorenstein Last time we compared counting versus alternation and showed

More information

Topic 4 Randomized algorithms

Topic 4 Randomized algorithms CSE 103: Probability and statistics Winter 010 Topic 4 Randomized algorithms 4.1 Finding percentiles 4.1.1 The mean as a summary statistic Suppose UCSD tracks this year s graduating class in computer science

More information

On Static and Dynamic Partitioning Behavior of Large-Scale Networks

On Static and Dynamic Partitioning Behavior of Large-Scale Networks On Static and Dynamic Partitioning Behavior of Large-Scale Networks Derek Leonard, Zhongmei Yao, Xiaoming Wang, and Dmitri Loguinov Department of Computer Science Texas A&M University, College Station,

More information

EECS 495: Randomized Algorithms Lecture 14 Random Walks. j p ij = 1. Pr[X t+1 = j X 0 = i 0,..., X t 1 = i t 1, X t = i] = Pr[X t+

EECS 495: Randomized Algorithms Lecture 14 Random Walks. j p ij = 1. Pr[X t+1 = j X 0 = i 0,..., X t 1 = i t 1, X t = i] = Pr[X t+ EECS 495: Randomized Algorithms Lecture 14 Random Walks Reading: Motwani-Raghavan Chapter 6 Powerful tool for sampling complicated distributions since use only local moves Given: to explore state space.

More information

Attribute-Based Encryption Optimized for Cloud Computing

Attribute-Based Encryption Optimized for Cloud Computing ttribute-based Encryption Optimized for Cloud Computing Máté Horváth 27 January 1 / 17 Roadmap 1 Encryption in the Cloud 2 User Revocation 3 Background 4 The Proposed Scheme 5 Conclusion 2 / 17 Traditional

More information

Protocol for Asynchronous, Reliable, Secure and Efficient Consensus (PARSEC)

Protocol for Asynchronous, Reliable, Secure and Efficient Consensus (PARSEC) Protocol for Asynchronous, Reliable, Secure and Efficient Consensus (PARSEC) Pierre Chevalier, Bart lomiej Kamiński, Fraser Hutchison, Qi Ma, Spandan Sharma June 20, 2018 Abstract In this paper we present

More information

Hardness of MST Construction

Hardness of MST Construction Lecture 7 Hardness of MST Construction In the previous lecture, we saw that an MST can be computed in O( n log n+ D) rounds using messages of size O(log n). Trivially, Ω(D) rounds are required, but what

More information

Blockchains from Proofs of Space and Time: from Spacemint to Chia

Blockchains from Proofs of Space and Time: from Spacemint to Chia Blockchains from Proofs of Space and Time: from Spacemint to Chia Krzysztof Pietrzak Guest Lecture, Blockchains and Cryptocurrencies (Spring 2018) Outline Bitcoin and Proofs of Work Proofs of Stake Proofs

More information

review, crypto abhi

review, crypto abhi L28 review, crypto 4102 12.05.2013 abhi http://kitsunenoir.com/blogimages/bloc-matches.jpg fingerprinting Alice Bob Disk Disk string matching pattern corpus reliable communication goal: devise a reliable

More information

Arthur-Merlin Streaming Complexity

Arthur-Merlin Streaming Complexity Weizmann Institute of Science Joint work with Ran Raz Data Streams The data stream model is an abstraction commonly used for algorithms that process network traffic using sublinear space. A data stream

More information

Lecture 5: Hashing. David Woodruff Carnegie Mellon University

Lecture 5: Hashing. David Woodruff Carnegie Mellon University Lecture 5: Hashing David Woodruff Carnegie Mellon University Hashing Universal hashing Perfect hashing Maintaining a Dictionary Let U be a universe of keys U could be all strings of ASCII characters of

More information

Random Permutations using Switching Networks

Random Permutations using Switching Networks Random Permutations using Switching Networks Artur Czumaj Department of Computer Science Centre for Discrete Mathematics and its Applications (DIMAP) University of Warwick A.Czumaj@warwick.ac.uk ABSTRACT

More information

Making Chord Robust to Byzantine Attacks

Making Chord Robust to Byzantine Attacks Making Chord Robust to Byzantine Attacks Amos Fiat Jared Saia Maxwell Young That which is not good for the swarm is not good for the bee either. Marcus Aurelius, Meditations, book VI verse 54 Abstract

More information

Randomized Time Space Tradeoffs for Directed Graph Connectivity

Randomized Time Space Tradeoffs for Directed Graph Connectivity Randomized Time Space Tradeoffs for Directed Graph Connectivity Parikshit Gopalan, Richard Lipton, and Aranyak Mehta College of Computing, Georgia Institute of Technology, Atlanta GA 30309, USA. Email:

More information

arxiv: v1 [cs.dc] 22 Oct 2018

arxiv: v1 [cs.dc] 22 Oct 2018 FANTOM: A SCALABLE FRAMEWORK FOR ASYNCHRONOUS DISTRIBUTED SYSTEMS A PREPRINT Sang-Min Choi, Jiho Park, Quan Nguyen, and Andre Cronje arxiv:1810.10360v1 [cs.dc] 22 Oct 2018 FANTOM Lab FANTOM Foundation

More information

Quantum Wireless Sensor Networks

Quantum Wireless Sensor Networks Quantum Wireless Sensor Networks School of Computing Queen s University Canada ntional Computation Vienna, August 2008 Main Result Quantum cryptography can solve the problem of security in sensor networks.

More information