[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/3427796.3427831acmotherconferencesArticle/Chapter ViewAbstractPublication PagesicdcnConference Proceedingsconference-collections
research-article

Secure Conflict-free Replicated Data Types

Published: 05 January 2021 Publication History

Abstract

Conflict-free Replicated Data Types (CRDTs) are abstract data types that support developers when designing and reasoning about distributed systems with eventual consistency guarantees. In their core they solve the problem of how to deal with concurrent operations, in a way that is transparent for developers. However in the real world, distributed systems also suffer from other relevant problems, including security and privacy issues and especially when participants can be untrusted.
In this paper we present new privacy-preserving CRDT protocols that can be used to help secure distributed cloud-backed applications, including NoSQL geo-replicated databases. Our proposals are based on standard CRDTs, such as sets and counters, augmented with cryptographic mechanisms that allow their operations to be performed on encrypted data. We accompany our proposals with formal security proofs and implement and integrate them in AntidoteDB, a geo-replicated NoSQL database that leverages CRDTs for its operations. Experimental evaluations based on the Danish Shared Medication Record dataset (FMK) exhibit the tradeoffs that our different proposals make and show that they are ready to be used in practical applications.

References

[1]
AntidoteDB. 2019. AntidoteDB: A planet scale, highly available, transactional database. https://www.antidotedb.eu/.
[2]
Valter Balegas, Diogo Serra, Sergio Duarte, Carla Ferreira, Marc Shapiro, Rodrigo Rodrigues, and Nuno Preguiça. 2015. Extending eventually consistent cloud databases for enforcing numeric invariants. In SRDS’15. IEEE, 31–36.
[3]
Manuel Barbosa, Bernardo Ferreira, João Marques, Bernardo Portela, and Nuno Preguiça. 2020. Secure Conflict-free Replicated Data Types. Cryptology ePrint Archive, Report 2020/944. https://eprint.iacr.org/2020/944.
[4]
Mihir Bellare, Alexandra Boldyreva, and Adam O’Neill. 2007. Deterministic and efficiently searchable encryption. In Crypto’07. IACR, 535–552.
[5]
Alysson Bessani, Miguel Correia, Bruno Quaresma, Fernando André, and Paulo Sousa. 2013. DepSky: dependable and secure storage in a cloud-of-clouds. ACM Transactions on Storage (TOS) 9, 4 (2013), 12.
[6]
Dan Bogdanov, Sven Laur, and Jan Willemson. 2008. Sharemind: A framework for fast privacy-preserving computations. In ESORICS’08. Springer, 192–206.
[7]
Christian Cachin, Esha Ghosh, Dimitrios Papadopoulos, and Björn Tackmann. 2018. Stateful multi-client verifiable computation. In ACNS’18. Springer, 637–656.
[8]
Ran Canetti. 2001. Universally composable security: A new paradigm for cryptographic protocols. In FOCS’01. IEEE, 136–145.
[9]
Ivan Damgård, Valerio Pastro, Nigel Smart, and Sarah Zakarias. 2012. Multiparty computation from somewhat homomorphic encryption. In Crypto’12. Springer.
[10]
Steve Dunham. 2018. Notes on Notes.app. https://github.com/dunhamsteve/notesutils/blob/master/notes.md.
[11]
Ariel J Feldman, William P Zeller, Michael J Freedman, and Edward W Felten. 2010. SPORC: Group Collaboration using Untrusted Cloud Resources. In OSDI’10, Vol. 10. 337–350.
[12]
GitHub. 2019. Xray: An experimental next-generation Electron-based text editor. https://github.com/atom-archive/xray.
[13]
Google. 2018. xi-editor: A modern editor with a backend written in Rust. https://opensource.google/projects/xi-editor.
[14]
Stephan Alexander Kollmann, Martin Kleppmann, and Alastair Beresford. 2019. Snapdoc: Authenticated snapshots with history privacy in peer-to-peer collaborative editing. PETS’19 2019, 3 (2019), 1–23.
[15]
Sander Mak. 2014. Facebook Announces Apollo at QCon NY 2014. https://dzone.com/articles/facebook-announces-apollo-qcon.
[16]
Dahlia Malkhi, Noam Nisan, Benny Pinkas, Yaron Sella, 2004. Fairplay-Secure Two-Party Computation System. In Security’04, Vol. 4. USENIX, 9.
[17]
Rimma Nehme. 2018. Azure #CosmosDB @ Build 2018: The catalyst for next generation apps. https://tinyurl.com/yxlqjm2m.
[18]
Patrick E O’Neil. 1986. The escrow transactional method. ACM Transactions on Database Systems (TODS) 11, 4 (1986), 405–430.
[19]
Raluca Ada Popa, Catherine Redfield, Nickolai Zeldovich, and Hari Balakrishnan. 2011. CryptDB: protecting confidentiality with encrypted query processing. In SOSP’11. ACM, 85–100.
[20]
Nuno Preguiça. 2018. Conflict-free Replicated Data Types: An Overview. arXiv preprint arXiv:1806.10254(2018).
[21]
Michal Ptaszek. 2014. Scaling LoL Chat to 70 Million Players. https://www.slideshare.net/michalptaszek/strange-loop-presentation.
[22]
RIAK. 2019. RIAK Documentation: Data Types. https://docs.riak.com/riak/kv/2.2.3/learn/concepts/crdts/.
[23]
Marc Shapiro, Annette Bieniusa, Nuno Preguiça, Valter Balegas, and Christopher Meiklejohn. 2018. Just-Right Consistency: reconciling availability and safety. arXiv preprint arXiv:1801.06340(2018).
[24]
Marc Shapiro, Nuno Preguiça, Carlos Baquero, and Marek Zawirski. 2011. A comprehensive study of convergent and commutative replicated data types.
[25]
Marc Shapiro, Nuno Preguiça, Carlos Baquero, and Marek Zawirski. 2011. Conflict-free replicated data types. In SSS’11. Springer, 386–400.
[26]
Ali Shoker, Houssam Yactine, and Carlos Baquero. 2017. As secure as possible eventual consistency: Work in progress. In PPCDD’17. ACM, 5.
[27]
Gonçalo Tomás, Peter Zeller, Valter Balegas, Deepthi Akkoorath, Annette Bieniusa, João Leitão, and Nuno Preguiça. 2017. FMKe: A Real-World Benchmark for Key-Value Data Stores. In PaPoC’17.

Cited By

View all
  • (2023)Secure RDTs: Enforcing Access Control Policies for Offline Available JSON DataProceedings of the ACM on Programming Languages10.1145/36228027:OOPSLA2(146-172)Online publication date: 16-Oct-2023
  • (2023)BeauForT: Robust Byzantine Fault Tolerance for Client-Centric Mobile Web ApplicationsIEEE Transactions on Parallel and Distributed Systems10.1109/TPDS.2023.324196334:4(1241-1252)Online publication date: Apr-2023
  • (2023)General-Purpose Secure Conflict-free Replicated Data Types2023 IEEE 36th Computer Security Foundations Symposium (CSF)10.1109/CSF57540.2023.00030(521-536)Online publication date: Jul-2023
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Other conferences
ICDCN '21: Proceedings of the 22nd International Conference on Distributed Computing and Networking
January 2021
252 pages
ISBN:9781450389334
DOI:10.1145/3427796
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 05 January 2021

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Cloud Computing
  2. Distributed Systems
  3. Security

Qualifiers

  • Research-article
  • Research
  • Refereed limited

Funding Sources

  • Fundação para a Ciência e a Tecnologia (FCT)

Conference

ICDCN '21

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)44
  • Downloads (Last 6 weeks)8
Reflects downloads up to 12 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2023)Secure RDTs: Enforcing Access Control Policies for Offline Available JSON DataProceedings of the ACM on Programming Languages10.1145/36228027:OOPSLA2(146-172)Online publication date: 16-Oct-2023
  • (2023)BeauForT: Robust Byzantine Fault Tolerance for Client-Centric Mobile Web ApplicationsIEEE Transactions on Parallel and Distributed Systems10.1109/TPDS.2023.324196334:4(1241-1252)Online publication date: Apr-2023
  • (2023)General-Purpose Secure Conflict-free Replicated Data Types2023 IEEE 36th Computer Security Foundations Symposium (CSF)10.1109/CSF57540.2023.00030(521-536)Online publication date: Jul-2023
  • (2022)Secure and resilient data replication for the client-centric decentralized webProceedings of the 23rd International Middleware Conference Doctoral Symposium10.1145/3569950.3569961(1-4)Online publication date: 7-Nov-2022
  • (2022)Secure replication for client-centric data storesProceedings of the 3rd International Workshop on Distributed Infrastructure for the Common Good10.1145/3565383.3566111(31-36)Online publication date: 7-Nov-2022

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format.

HTML Format

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media