Resource-competitive analysis: a new perspective on attack-resistant distributed computing

  • Authors:
  • Seth Gilbert;Jared Saia;Valerie King;Maxwell Young

  • Affiliations:
  • National University of Singapore, Singapore;University of New Mexico, Albuquerque, NM;University of Victoria, Victoria, BC, Canada;National University of Singapore, Singapore

  • Venue:
  • FOMC '12 Proceedings of the 8th International Workshop on Foundations of Mobile Computing
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

In the spirit of competitive analysis, approximation guarantees, and game-theoretic treatments, we introduce an approach to evaluating the performance of attack-resistant algorithms in distributed systems. This new approach, which we call resource-competitive analysis, is concerned with the worst-case ratio of the cost incurred by an algorithm to the cost incurred by any adversarial strategy. Here, the notion of cost corresponds to any network resource such as band-width, computational power, or an onboard energy supply. An adversary who attacks the system is assumed to control and coordinate a large number of Byzantine users that can exhibit arbitrary deviation from any prescribed protocol; in other words, the adversary may select any strategy, whether it be rational or not. In a homogeneous network where all devices, correct and Byzantine, are resource constrained, relative cost is an especially well-motivated metric. An adversary who successfully attacks the system will be penalized by incurring a significantly higher cost than that experienced by correct users. Consequently, the adversary is forced to either (i) cease her malicious behavior or (ii) rapidly deplete the resources of her Byzantine users in perpetrating her attack. For a multitude of well-known distributed denial-of-service (DDoS) scenarios, this type of guarantee can be extremely valuable. Indeed, the utility of this approach has already been demonstrated for settings involving wireless ad-hoc networks where devices are battery powered and, thus, energy-constrained. Ultimately, we believe that resource-competitive analysis constitutes a useful technique for mitigating Byzantine behavior and that this approach to designing attack-resistant algorithms will find application in many other areas of distributed computing.