首页 > 最新文献

Proceedings of the 2014 ACM symposium on Principles of distributed computing最新文献

英文 中文
Session details: Session 4 会话详情:会话4
N. Vaidya
{"title":"Session details: Session 4","authors":"N. Vaidya","doi":"10.1145/3246718","DOIUrl":"https://doi.org/10.1145/3246718","url":null,"abstract":"","PeriodicalId":186800,"journal":{"name":"Proceedings of the 2014 ACM symposium on Principles of distributed computing","volume":"87 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-07-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131835763","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Making objects writable 使对象可写
Pub Date : 2014-07-15 DOI: 10.1145/2611462.2611483
Zahra Aghazadeh, W. Golab, Philipp Woelfel
We devise a technique for augmenting shared objects in the standard n-process shared memory model with a linearizable Write{} operation, using bounded space and optimal worst-case step complexity. We provide a transformation of any shared object SW supporting only sequential Write{} operations into an object $W$ that supports concurrent Write{} operations. This transformation requires O(n2) SW objects and O(n2) O(log n)-bit registers, and each method (including Write{}) has, up to a constant additive term, the same time complexity as the corresponding method on object $SW$. Our implementation is deterministic, wait-free, and uses only shared registers (supporting atomic read and write operations). To the best of our knowledge, similarly efficient general constructions are not known even if stronger primitives such as CAS or LL/SC are available. Applying our transformation, we obtain an implementation of a k-word register from O(n2⋅ k) single-word registers. As another application we can transform randomized one-time TAS objects (e.g., randomized wait-free implementations that use a bounded number of registers [8,9]), into long-lived ones using also a bounded number of registers. The transformation preserves the time complexity of TaS{} operations and allows resets in constant worst-case time. Our transformation employs a novel memory reclamation technique, which can replace Hazard Pointers [20] and is more efficient.
我们设计了一种技术,用于在标准的n进程共享内存模型中使用线性化的Write{}操作来增加共享对象,使用有界空间和最优最坏情况步长复杂度。我们将任何只支持顺序Write{}操作的共享对象SW转换为支持并发Write{}操作的对象$W$。这种转换需要O(n2)个SW对象和O(n2)个O(log n)位寄存器,并且每个方法(包括Write{})与对象$SW$上的相应方法具有相同的时间复杂度,最多可加一个常数项。我们的实现是确定性的、无等待的,并且只使用共享寄存器(支持原子读写操作)。据我们所知,即使有更强大的原语,如CAS或LL/SC,也不知道类似的高效通用结构。应用我们的变换,我们从O(n2⋅k)个单字寄存器中得到一个k字寄存器的实现。作为另一个应用程序,我们可以将随机的一次性TAS对象(例如,使用有限数量的寄存器的随机无等待实现[8,9])转换为使用有限数量的寄存器的长期对象。这种转换保留了TaS{}操作的时间复杂度,并允许在恒定的最坏情况下进行重置。我们的转换采用了一种新的内存回收技术,它可以取代危险指针[20],并且效率更高。
{"title":"Making objects writable","authors":"Zahra Aghazadeh, W. Golab, Philipp Woelfel","doi":"10.1145/2611462.2611483","DOIUrl":"https://doi.org/10.1145/2611462.2611483","url":null,"abstract":"We devise a technique for augmenting shared objects in the standard n-process shared memory model with a linearizable Write{} operation, using bounded space and optimal worst-case step complexity. We provide a transformation of any shared object SW supporting only sequential Write{} operations into an object $W$ that supports concurrent Write{} operations. This transformation requires O(n2) SW objects and O(n2) O(log n)-bit registers, and each method (including Write{}) has, up to a constant additive term, the same time complexity as the corresponding method on object $SW$. Our implementation is deterministic, wait-free, and uses only shared registers (supporting atomic read and write operations). To the best of our knowledge, similarly efficient general constructions are not known even if stronger primitives such as CAS or LL/SC are available. Applying our transformation, we obtain an implementation of a k-word register from O(n2⋅ k) single-word registers. As another application we can transform randomized one-time TAS objects (e.g., randomized wait-free implementations that use a bounded number of registers [8,9]), into long-lived ones using also a bounded number of registers. The transformation preserves the time complexity of TaS{} operations and allows resets in constant worst-case time. Our transformation employs a novel memory reclamation technique, which can replace Hazard Pointers [20] and is more efficient.","PeriodicalId":186800,"journal":{"name":"Proceedings of the 2014 ACM symposium on Principles of distributed computing","volume":"10 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-07-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116871038","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 32
Brief announcement: are lock-free concurrent algorithms practically wait-free? 简短声明:无锁并发算法实际上是无等待的吗?
Pub Date : 2014-07-15 DOI: 10.1145/2611462.2611502
Dan Alistarh, K. Censor-Hillel, N. Shavit
Lock-free concurrent algorithms guarantee that some concurrent operation will always make progress in a finite number of steps. Yet programmers prefer to treat concurrent code as if it were wait-free, guaranteeing that all operations always make progress. Unfortunately, designing wait-free algorithms is generally a very complex task, and the resulting algorithms are not always efficient. While obtaining efficient wait-free algorithms has been a long-time goal for the theory community, most non-blocking commercial code is only lock-free. This paper suggests a simple solution to this problem. We show that, for a large class of lock-free algorithms, under scheduling conditions which approximate those found in commercial hardware architectures, lock-free algorithms behave as if they are wait-free. In other words, programmers can keep on designing simple lock-free algorithms instead of complex wait-free ones, and in practice, they will get wait-free progress. Our main contribution is a new way of analyzing a general class of lock-free algorithms under a stochastic scheduler. Our analysis relates the individual performance of processes with the global performance of the system using Markov chain lifting between a complex per-process chain and a simpler system progress chain. We show that lock-free algorithms are not only wait-free with probability 1, but that in fact a general subset of lock-free algorithms can be closely bounded in terms of the average number of steps required until an operation completes. To the best of our knowledge, this is the first attempt to analyze progress conditions, typically stated in relation to a worst case adversary, in a stochastic model capturing their expected asymptotic behavior.
无锁并发算法保证了某些并发操作总是在有限的步数内进行。然而,程序员更喜欢将并发代码视为无等待的代码,以保证所有操作总是取得进展。不幸的是,设计无等待算法通常是一项非常复杂的任务,并且生成的算法并不总是有效的。虽然获得高效的无等待算法一直是理论界的长期目标,但大多数非阻塞商业代码只是无锁。本文提出了一个简单的解决方案。我们表明,对于一大类无锁算法,在与商业硬件架构中发现的调度条件近似的情况下,无锁算法表现得好像它们是无等待的。换句话说,程序员可以继续设计简单的无锁算法,而不是复杂的无等待算法,并且在实践中,他们将获得无等待的进度。我们的主要贡献是在随机调度下分析一类无锁算法的新方法。我们的分析将单个过程的性能与系统的整体性能联系起来,使用复杂的每过程链和更简单的系统进度链之间的马尔可夫链提升。我们表明,无锁算法不仅概率为1的无等待,而且实际上,无锁算法的一般子集可以在操作完成之前所需的平均步数方面紧密受限。据我们所知,这是第一次尝试分析进程条件,通常与最坏情况的对手有关,在一个随机模型中捕获它们的预期渐近行为。
{"title":"Brief announcement: are lock-free concurrent algorithms practically wait-free?","authors":"Dan Alistarh, K. Censor-Hillel, N. Shavit","doi":"10.1145/2611462.2611502","DOIUrl":"https://doi.org/10.1145/2611462.2611502","url":null,"abstract":"Lock-free concurrent algorithms guarantee that some concurrent operation will always make progress in a finite number of steps. Yet programmers prefer to treat concurrent code as if it were wait-free, guaranteeing that all operations always make progress. Unfortunately, designing wait-free algorithms is generally a very complex task, and the resulting algorithms are not always efficient. While obtaining efficient wait-free algorithms has been a long-time goal for the theory community, most non-blocking commercial code is only lock-free. This paper suggests a simple solution to this problem. We show that, for a large class of lock-free algorithms, under scheduling conditions which approximate those found in commercial hardware architectures, lock-free algorithms behave as if they are wait-free. In other words, programmers can keep on designing simple lock-free algorithms instead of complex wait-free ones, and in practice, they will get wait-free progress. Our main contribution is a new way of analyzing a general class of lock-free algorithms under a stochastic scheduler. Our analysis relates the individual performance of processes with the global performance of the system using Markov chain lifting between a complex per-process chain and a simpler system progress chain. We show that lock-free algorithms are not only wait-free with probability 1, but that in fact a general subset of lock-free algorithms can be closely bounded in terms of the average number of steps required until an operation completes. To the best of our knowledge, this is the first attempt to analyze progress conditions, typically stated in relation to a worst case adversary, in a stochastic model capturing their expected asymptotic behavior.","PeriodicalId":186800,"journal":{"name":"Proceedings of the 2014 ACM symposium on Principles of distributed computing","volume":"132 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-07-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121773303","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
The amortized complexity of non-blocking binary search trees 非阻塞二叉搜索树的平摊复杂度
Pub Date : 2014-07-15 DOI: 10.1145/2611462.2611486
Faith Ellen, P. Fatourou, J. Helga, E. Ruppert
We improve upon an existing non-blocking implementation of a binary search tree from single-word compare-and-swap instructions. We show that the worst-case amortized step complexity of performing a Find, Insert or Delete operation op on the tree is O(h(op)+c(op)) where h(op) is the height of the tree at the beginning of op and c(op) is the maximum number of operations accessing the tree at any one time during op. This is the first bound on the complexity of a non-blocking implementation of a search tree.
我们改进了现有的基于单字比较与交换指令的二叉搜索树的非阻塞实现。我们证明了在树上执行查找,插入或删除操作op的最坏情况平摊步骤复杂度为O(h(op)+c(op)),其中h(op)是op开始时树的高度,c(op)是op期间任何一次访问树的最大操作数。这是搜索树的非阻塞实现复杂性的第一个界限。
{"title":"The amortized complexity of non-blocking binary search trees","authors":"Faith Ellen, P. Fatourou, J. Helga, E. Ruppert","doi":"10.1145/2611462.2611486","DOIUrl":"https://doi.org/10.1145/2611462.2611486","url":null,"abstract":"We improve upon an existing non-blocking implementation of a binary search tree from single-word compare-and-swap instructions. We show that the worst-case amortized step complexity of performing a Find, Insert or Delete operation op on the tree is O(h(op)+c(op)) where h(op) is the height of the tree at the beginning of op and c(op) is the maximum number of operations accessing the tree at any one time during op. This is the first bound on the complexity of a non-blocking implementation of a search tree.","PeriodicalId":186800,"journal":{"name":"Proceedings of the 2014 ACM symposium on Principles of distributed computing","volume":"44 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-07-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131512893","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 39
Rational and resilient protocols 合理和弹性协议
Pub Date : 2014-07-15 DOI: 10.1145/2611462.2611516
S. Micali
Cryptography and distributed computation have been very successful in advancing the study of interaction of distinct computing agents. Moreover, both fields have been very successful in conversing with each other, sharing models and techniques. Notably, they both model agents as being either 'good' (i.e., following their prescribed programs) or 'bad' (i.e., deviating from their prescribed program, by stopping, by acting maliciously, or even by coordinating their malicious strategies). I believe however, that we have been neglecting a fundamental ingredient, UTILITY, which has long been recognized and studied by another scientific field, game theory, and in particular by a beautiful subfield of it, mechanism design. Mechanism design aims at obtaining a desired outcome by engineering a game that, rationally played, yields a desired outcome. In such games, multiple players interact very much as in a cryptographic/distributed protocol. But here players are not good or malicious. Rather, every player is RATIONAL, that is, always acts so as to maximize HIS OWN utility. I believe that properly incorporating utility/rationality in our models will dramatically increase our range of action. Viceversa, mechanism design stands to gain a lot by properly incorporating cryptographic/distributed notions and techniques. In particular, rational players may, by colluding (and making side-payments to one another), increase their utilities. And they too value privacy, which may indeed represent their strategic interests in unforeseen and not yet modeled interactions. Thus, privacy and collusion can disrupt the intended course of an engineered game, and ultimately prevent a desired outcome from being achieved. Mechanism design has been only moderately successful in protecting against collusion, has largely ignored privacy, and might gain precious resiliency by taking into consideration our notions and techniques. In sum, there is an opportunity for cryptography, distributed computation, and mechanism design to join forces to study more general and accurate models of interaction, and to design more realistic and resilient protocols that simultaneously take into account utility, collusion, and privacy. No sufficiently complex and sufficiently large system, no organism can successfully work or merely sustain its existence without recognizing and harmonizing these basic forces. To be successful, this designing effort will require a good deal of modeling and the development of new conceptual frameworks. It will require open minds and open hearts, so as to leverage past and successful scientific experiences, without being trapped or confined by them. There is the promise of a great deal of fun, challenge, and excitement, and we must recruit as much talent as possible to this effort. As a concrete, simple, and hopefully provocative example, I will describe a (quite) resilient mechanism, designed by me and Jing Chen, for achieving a (quite) alternative revenue benchmark in un
密码学和分布式计算已经非常成功地推动了不同计算代理之间相互作用的研究。此外,这两个领域在相互交流、共享模型和技术方面非常成功。值得注意的是,他们都将代理建模为“好”(即遵循其规定的程序)或“坏”(即偏离其规定的程序,通过停止,恶意行为,甚至通过协调其恶意策略)。然而,我相信,我们一直忽视了一个基本要素,效用,它早已被另一个科学领域,博弈论,特别是它的一个美丽的子领域,机制设计所认识和研究。机制设计旨在通过设计一款能够产生预期结果的游戏,从而获得预期结果。在这样的游戏中,多个玩家之间的互动就像在加密/分布式协议中一样。但这里的玩家既不善良也不恶意。相反,每个参与者都是理性的,也就是说,总是为了最大化自己的效用而行动。我相信,在我们的模型中适当地结合效用/理性将大大增加我们的行动范围。反之,机制设计通过适当地结合密码学/分布式概念和技术可以获得很多好处。特别是,理性的参与者可能会通过串通(并相互支付额外费用)来增加他们的效用。他们也重视隐私,这可能确实代表了他们在不可预见和尚未建模的互动中的战略利益。因此,隐私和串通可以破坏设计游戏的预期过程,并最终阻止预期结果的实现。机制设计在防止共谋方面只取得了适度的成功,在很大程度上忽视了隐私,并可能通过考虑我们的概念和技术来获得宝贵的弹性。总而言之,密码学、分布式计算和机制设计有机会联合起来研究更通用、更准确的交互模型,并设计更现实、更有弹性的协议,同时考虑到效用、共谋和隐私。没有一个足够复杂和足够大的系统,没有一个有机体能够在不认识和协调这些基本力量的情况下成功地工作或仅仅维持其存在。为了取得成功,这种设计工作将需要大量的建模和开发新的概念框架。它需要开放的思想和开放的心灵,以利用过去和成功的科学经验,而不是被它们所困或限制。这是一个充满乐趣、挑战和刺激的承诺,我们必须尽可能多地招募人才来完成这项工作。作为一个具体的、简单的、希望具有挑衅性的例子,我将描述一个(相当)有弹性的机制,由我和Jing Chen设计,用于在不受限制的组合拍卖中实现(相当)另类的收入基准。在这样的拍卖中,有多种不同的商品可供出售,每个玩家私下为商品的任何可能子集赋予任意价值,卖家不知道玩家的估价。
{"title":"Rational and resilient protocols","authors":"S. Micali","doi":"10.1145/2611462.2611516","DOIUrl":"https://doi.org/10.1145/2611462.2611516","url":null,"abstract":"Cryptography and distributed computation have been very successful in advancing the study of interaction of distinct computing agents. Moreover, both fields have been very successful in conversing with each other, sharing models and techniques. Notably, they both model agents as being either 'good' (i.e., following their prescribed programs) or 'bad' (i.e., deviating from their prescribed program, by stopping, by acting maliciously, or even by coordinating their malicious strategies). I believe however, that we have been neglecting a fundamental ingredient, UTILITY, which has long been recognized and studied by another scientific field, game theory, and in particular by a beautiful subfield of it, mechanism design. Mechanism design aims at obtaining a desired outcome by engineering a game that, rationally played, yields a desired outcome. In such games, multiple players interact very much as in a cryptographic/distributed protocol. But here players are not good or malicious. Rather, every player is RATIONAL, that is, always acts so as to maximize HIS OWN utility. I believe that properly incorporating utility/rationality in our models will dramatically increase our range of action. Viceversa, mechanism design stands to gain a lot by properly incorporating cryptographic/distributed notions and techniques. In particular, rational players may, by colluding (and making side-payments to one another), increase their utilities. And they too value privacy, which may indeed represent their strategic interests in unforeseen and not yet modeled interactions. Thus, privacy and collusion can disrupt the intended course of an engineered game, and ultimately prevent a desired outcome from being achieved. Mechanism design has been only moderately successful in protecting against collusion, has largely ignored privacy, and might gain precious resiliency by taking into consideration our notions and techniques. In sum, there is an opportunity for cryptography, distributed computation, and mechanism design to join forces to study more general and accurate models of interaction, and to design more realistic and resilient protocols that simultaneously take into account utility, collusion, and privacy. No sufficiently complex and sufficiently large system, no organism can successfully work or merely sustain its existence without recognizing and harmonizing these basic forces. To be successful, this designing effort will require a good deal of modeling and the development of new conceptual frameworks. It will require open minds and open hearts, so as to leverage past and successful scientific experiences, without being trapped or confined by them. There is the promise of a great deal of fun, challenge, and excitement, and we must recruit as much talent as possible to this effort. As a concrete, simple, and hopefully provocative example, I will describe a (quite) resilient mechanism, designed by me and Jing Chen, for achieving a (quite) alternative revenue benchmark in un","PeriodicalId":186800,"journal":{"name":"Proceedings of the 2014 ACM symposium on Principles of distributed computing","volume":"23 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-07-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132325260","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Session details: Session 13 会话详情:会话13
Luís Rodrigues
{"title":"Session details: Session 13","authors":"Luís Rodrigues","doi":"10.1145/3246727","DOIUrl":"https://doi.org/10.1145/3246727","url":null,"abstract":"","PeriodicalId":186800,"journal":{"name":"Proceedings of the 2014 ACM symposium on Principles of distributed computing","volume":"34 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-07-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121994233","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
How to withstand mobile virus attacks, revisited 如何抵御手机病毒攻击,重访
Pub Date : 2014-07-15 DOI: 10.1145/2611462.2611474
Joshua Baron, Karim M. El Defrawy, Joshua Lampkins, R. Ostrovsky
In PODC 1991 Ostrovsky and Yung [35] introduced the proactive security model, where corruptions spread throughout the network, analogous to the spread of a virus or a worm. PODC 2006 distinguished lecture by Danny Dolev, that also appears in the PODC06 proceedings, lists the above work as one of PODC's "Century Papers at the First Quarter-Century Milestone" [22]. At the very center of this work is the notion of proactive secret sharing schemes. Secret sharing schemes allow a dealer to distribute a secret among a group of parties such that while the group of parties jointly possess the secret, no sufficiently small subset of the parties can learn any information about the secret. The secret can be reconstructed only when a sufficient number of shares are combined together. Most secret sharing schemes assume that an adversary can only corrupt some fixed number of the parties over the entire lifetime of the secret; such a model is unrealistic in the case where over a long enough period of time, an adversary can eventually corrupt all parties or a large enough fraction that exceeds such a threshold. More specifically, in the proactive security model, the adversary is not limited in the number of parties it can corrupt, but rather in the rate of corruption with respect to a "rebooting" rate. Ostrovsky and Yung proposed the first proactive secret sharing scheme, which received a lot of follow-up attention. In the same paper, Ostrovsky and Yung also showed that constructing a general purpose secure multiparty computation (MPC) protocol in the proactive security model is feasible as long as the rate of corruption is a constant fraction of the parties. Their result, however, was shown only for stand-alone security and incurred a large polynomial communication overhead for each gate of the computation. Following the initial work defining the proactive security model, numerous cryptographic primitives and distributed protocols have been adapted to the proactive security model, such as proactively secure threshold encryption, proactive Byzantine agreement, proactive key management, proactive digital signatures, and many others. All these results use proactive secret sharing schemes. In this paper, we introduce a new "packed" proactive secret sharing (PPSS) scheme, where the amortized communication and the amortized computational cost of maintaining each individual secret is optimal (e.g., a constant rate), resolving a long standing problem in this area. Assuming secure point-to-point channels and authenticated, reliable broadcast over a synchronous network, our PPSS scheme can tolerate a 1/3-ε (resp. 1/2-ε) corruption rate against a malicious adversary, and is perfectly (resp. statistically) UC-secure, whereas all previous proactive secret sharing schemes have been secure under cryptographic assumptions only. As an application of our PPSS scheme, we show how to construct a proactive multiparty computation (PMPC) protocol with the same threshold as the PPSS s
在PODC 1991中,Ostrovsky和Yung[35]引入了主动安全模型,其中腐败在整个网络中传播,类似于病毒或蠕虫的传播。由Danny Dolev主持的PODC 2006杰出讲座,也出现在PODC06会议记录中,将上述工作列为PODC的“第一个四分之一世纪里程碑的世纪论文”bbb之一。这项工作的核心是主动秘密共享方案的概念。秘密共享方案允许交易商在一组当事人之间分发秘密,这样,当一组当事人共同拥有该秘密时,没有足够小的当事人子集可以了解有关该秘密的任何信息。只有当足够数量的共享组合在一起时,才能重建秘密。大多数秘密共享方案都假设对手在秘密的整个生命周期内只能破坏固定数量的各方;这样的模型是不现实的,因为在足够长的一段时间内,一个对手最终可以腐蚀所有的政党,或者超过这个阈值的足够大的部分。更具体地说,在主动安全模型中,攻击者不受其可以破坏的各方数量的限制,而是受与“重新启动”率相关的破坏率的限制。Ostrovsky和Yung提出了第一个主动的秘密共享方案,得到了很多后续的关注。在同一篇论文中,Ostrovsky和Yung还表明,只要腐败率是各方的恒定比例,在主动安全模型中构建通用安全多方计算(MPC)协议是可行的。然而,他们的结果只显示了独立的安全性,并且为计算的每个门产生了很大的多项式通信开销。在定义主动安全模型的初始工作之后,许多加密原语和分布式协议已经适应了主动安全模型,例如主动安全阈值加密、主动拜占庭协议、主动密钥管理、主动数字签名等等。所有这些结果都使用了主动的秘密共享方案。本文提出了一种新的“打包”主动秘密共享(PPSS)方案,该方案的平摊通信和维护单个秘密的平摊计算成本是最优的(例如,恒定的速率),解决了该领域长期存在的问题。假设在同步网络上有安全的点对点通道和经过认证的可靠广播,我们的PPSS方案可以容忍1/3-ε (ε)的时延。1/2-ε)对恶意对手的腐败率,并且是完美的(响应)。uc安全,而之前所有的主动秘密共享方案只有在加密假设下才是安全的。作为我们的PPSS方案的一个应用,我们展示了如何构建一个具有与PPSS方案相同阈值和近线性通信复杂度的主动多方计算(PMPC)协议。PMPC问题是非常普遍的,并且意味着,例如,主动拜占庭协议。我们的PMPC结果也与静止断层[19]“经典”模型中最著名的MPC结果的渐近通信复杂度相匹配。
{"title":"How to withstand mobile virus attacks, revisited","authors":"Joshua Baron, Karim M. El Defrawy, Joshua Lampkins, R. Ostrovsky","doi":"10.1145/2611462.2611474","DOIUrl":"https://doi.org/10.1145/2611462.2611474","url":null,"abstract":"In PODC 1991 Ostrovsky and Yung [35] introduced the proactive security model, where corruptions spread throughout the network, analogous to the spread of a virus or a worm. PODC 2006 distinguished lecture by Danny Dolev, that also appears in the PODC06 proceedings, lists the above work as one of PODC's \"Century Papers at the First Quarter-Century Milestone\" [22]. At the very center of this work is the notion of proactive secret sharing schemes. Secret sharing schemes allow a dealer to distribute a secret among a group of parties such that while the group of parties jointly possess the secret, no sufficiently small subset of the parties can learn any information about the secret. The secret can be reconstructed only when a sufficient number of shares are combined together. Most secret sharing schemes assume that an adversary can only corrupt some fixed number of the parties over the entire lifetime of the secret; such a model is unrealistic in the case where over a long enough period of time, an adversary can eventually corrupt all parties or a large enough fraction that exceeds such a threshold. More specifically, in the proactive security model, the adversary is not limited in the number of parties it can corrupt, but rather in the rate of corruption with respect to a \"rebooting\" rate. Ostrovsky and Yung proposed the first proactive secret sharing scheme, which received a lot of follow-up attention. In the same paper, Ostrovsky and Yung also showed that constructing a general purpose secure multiparty computation (MPC) protocol in the proactive security model is feasible as long as the rate of corruption is a constant fraction of the parties. Their result, however, was shown only for stand-alone security and incurred a large polynomial communication overhead for each gate of the computation. Following the initial work defining the proactive security model, numerous cryptographic primitives and distributed protocols have been adapted to the proactive security model, such as proactively secure threshold encryption, proactive Byzantine agreement, proactive key management, proactive digital signatures, and many others. All these results use proactive secret sharing schemes. In this paper, we introduce a new \"packed\" proactive secret sharing (PPSS) scheme, where the amortized communication and the amortized computational cost of maintaining each individual secret is optimal (e.g., a constant rate), resolving a long standing problem in this area. Assuming secure point-to-point channels and authenticated, reliable broadcast over a synchronous network, our PPSS scheme can tolerate a 1/3-ε (resp. 1/2-ε) corruption rate against a malicious adversary, and is perfectly (resp. statistically) UC-secure, whereas all previous proactive secret sharing schemes have been secure under cryptographic assumptions only. As an application of our PPSS scheme, we show how to construct a proactive multiparty computation (PMPC) protocol with the same threshold as the PPSS s","PeriodicalId":186800,"journal":{"name":"Proceedings of the 2014 ACM symposium on Principles of distributed computing","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-07-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129771725","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 52
Session details: Session 9 会话详情:会话9
Seth Gilbert
{"title":"Session details: Session 9","authors":"Seth Gilbert","doi":"10.1145/3246723","DOIUrl":"https://doi.org/10.1145/3246723","url":null,"abstract":"","PeriodicalId":186800,"journal":{"name":"Proceedings of the 2014 ACM symposium on Principles of distributed computing","volume":"3 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-07-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125427138","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Brief announcement: distributed universality: contention-awareness; wait-freedom; object progress, and other properties 简要公告:分布式普适性:竞争意识;wait-freedom;对象进度和其他属性
Pub Date : 2014-07-15 DOI: 10.1145/2611462.2611503
M. Raynal, J. Stainer, G. Taubenfeld
A notion of a universal construction suited to distributed computing has been introduced by M. Herlihy in his celebrated paper "Wait-free synchronization" (ACM TOPLAS, 1991). A universal construction is an algorithm that can be used to wait-free implement any object defined by a sequential specification. Herlihy's paper shows that the basic system model, which supports only atomic read/write registers, has to be enriched with consensus objects to allow the design of universal constructions. The generalized notion of a k-universal construction has been recently introduced by Gafni and Guerraoui (CONCUR, 2011). A k-universal construction is an algorithm that can be used to simultaneously implement k objects (instead of just one object), with the guarantee that at least one of the k constructed objects progresses forever. While Herlihy's universal construction relies on atomic registers and consensus objects, a k-universal construction relies on atomic registers and k-simultaneous consensus objects (which have been shown to be computationally equivalent to k-set agreement objects in the read/write system model where any number of processes may crash). This paper significantly extends the universality results introduced by Herlihy and Gafni-Guerraoui. In particular, we present a k-universal construction which satisfies the following five desired properties, which are not satisfied by the previous k-universal construction: (1) among the k objects that are constructed, at least l objects (and not just one) are guaranteed to progress forever; (2) the progress condition for processes is wait-freedom, which means that each correct process executes an infinite number of operations on each object that progresses forever; (3) if one of the k constructed objects stops progressing, it stops in the same state at each process; (4) the proposed construction is contention-aware, which means that it uses only read/write registers in the absence of contention; and (5) it is indulgent with respect to the obstruction-freedom progress condition, which means that each process is able to complete any one of its pending operations on the k objects if all the other process hold still long enough. The proposed construction, which is based on new design principles, is called a (k,l)-universal construction. It uses a natural extension of k-simultaneous consensus objects, called (k,l)-simultaneous consensus objects ((k,l)-SC). Together with atomic registers, (k,l)-SC objects are shown to be necessary and sufficient for building a (k,l)-universal construction, and, in that sense, (k,l)-SC objects are (k,l)-universal.
M. Herlihy在他著名的论文“无等待同步”(ACM TOPLAS, 1991)中介绍了适合分布式计算的通用结构的概念。通用构造是一种算法,可用于无等待地实现顺序规范定义的任何对象。Herlihy的论文表明,只支持原子读/写寄存器的基本系统模型必须用共识对象来丰富,以允许设计通用结构。最近,Gafni和Guerraoui (CONCUR, 2011)提出了k-universal结构的广义概念。k-全称构造是一种算法,可用于同时实现k个对象(而不是一个对象),并保证k个构造对象中至少有一个永远进展。Herlihy的通用结构依赖于原子寄存器和共识对象,而k-通用结构依赖于原子寄存器和k-同时共识对象(在读写系统模型中,这已被证明在计算上等同于k-set协议对象,其中任何数量的进程都可能崩溃)。本文极大地推广了Herlihy和Gafni-Guerraoui的普世性结果。特别地,我们提出了一个满足以下五个期望性质的k-全称构造,这些性质是以前的k-全称构造所不满足的:(1)在被构造的k个对象中,至少有l个对象(而不仅仅是一个)是保证永远前进的;(2)进程的进程条件为等待自由,即每一个正确的进程对每一个对象执行无限次操作,进程永远前进;(3)如果k个构造对象中有一个停止前进,它在每个进程中都以相同的状态停止;(4)提议的构造是争用感知的,这意味着它只在没有争用的情况下使用读/写寄存器;(5)对于无阻碍进程条件,它是宽容的,这意味着如果所有其他进程保持足够长的时间,每个进程都能够完成其对k个对象的挂起操作中的任何一个。这种基于新设计原则的拟议结构被称为(k,l)-通用结构。它使用k-simultaneous consensus objects的自然扩展,称为(k,l)-simultaneous consensus objects ((k,l)-SC)。与原子寄存器一起,(k,l)-SC对象被证明是构建(k,l)泛型结构的必要和充分条件,在这个意义上,(k,l)-SC对象是(k,l)泛型的。
{"title":"Brief announcement: distributed universality: contention-awareness; wait-freedom; object progress, and other properties","authors":"M. Raynal, J. Stainer, G. Taubenfeld","doi":"10.1145/2611462.2611503","DOIUrl":"https://doi.org/10.1145/2611462.2611503","url":null,"abstract":"A notion of a universal construction suited to distributed computing has been introduced by M. Herlihy in his celebrated paper \"Wait-free synchronization\" (ACM TOPLAS, 1991). A universal construction is an algorithm that can be used to wait-free implement any object defined by a sequential specification. Herlihy's paper shows that the basic system model, which supports only atomic read/write registers, has to be enriched with consensus objects to allow the design of universal constructions. The generalized notion of a k-universal construction has been recently introduced by Gafni and Guerraoui (CONCUR, 2011). A k-universal construction is an algorithm that can be used to simultaneously implement k objects (instead of just one object), with the guarantee that at least one of the k constructed objects progresses forever. While Herlihy's universal construction relies on atomic registers and consensus objects, a k-universal construction relies on atomic registers and k-simultaneous consensus objects (which have been shown to be computationally equivalent to k-set agreement objects in the read/write system model where any number of processes may crash). This paper significantly extends the universality results introduced by Herlihy and Gafni-Guerraoui. In particular, we present a k-universal construction which satisfies the following five desired properties, which are not satisfied by the previous k-universal construction: (1) among the k objects that are constructed, at least l objects (and not just one) are guaranteed to progress forever; (2) the progress condition for processes is wait-freedom, which means that each correct process executes an infinite number of operations on each object that progresses forever; (3) if one of the k constructed objects stops progressing, it stops in the same state at each process; (4) the proposed construction is contention-aware, which means that it uses only read/write registers in the absence of contention; and (5) it is indulgent with respect to the obstruction-freedom progress condition, which means that each process is able to complete any one of its pending operations on the k objects if all the other process hold still long enough. The proposed construction, which is based on new design principles, is called a (k,l)-universal construction. It uses a natural extension of k-simultaneous consensus objects, called (k,l)-simultaneous consensus objects ((k,l)-SC). Together with atomic registers, (k,l)-SC objects are shown to be necessary and sufficient for building a (k,l)-universal construction, and, in that sense, (k,l)-SC objects are (k,l)-universal.","PeriodicalId":186800,"journal":{"name":"Proceedings of the 2014 ACM symposium on Principles of distributed computing","volume":"40 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-07-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116057557","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Session details: Session 1 会话详细信息:会话1
J. Welch
{"title":"Session details: Session 1","authors":"J. Welch","doi":"10.1145/3246715","DOIUrl":"https://doi.org/10.1145/3246715","url":null,"abstract":"","PeriodicalId":186800,"journal":{"name":"Proceedings of the 2014 ACM symposium on Principles of distributed computing","volume":"2017 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-07-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121798018","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Proceedings of the 2014 ACM symposium on Principles of distributed computing
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1