Skip to main content
Log in

Secure P2P topology based on a multidimensional DHT space mapping

  • Research Paper
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

Distributed search and routing algorithms based on the DHT (distributed hash table) protocol have attracted considerable attention in structured P2P (peer-to-peer) research as a result of favorable properties such as distribution, self-organization, and high scalability. Compared with a traditional C/S (client/server) network, the probability of peers initiating malicious behavior increases dramatically because of their self-governing and dynamic characteristics, which also make it harder to satisfy the peers’ security required by DHT. In this paper, we propose a new secure DHT protocol based on a multidimensional mapping mechanism. This mechanism maps peers to a multidimensional space by dividing the identifiers into groups. Moreover, a series of secure methods and routing algorithms are provided to achieve secure DHT in smaller spaces. Compared with state-of-the-art approaches, the theoretical analysis and experimental results show that the multidimensional mapping mechanism can effectively improve the average success rate of a resource search by inhibiting malicious behavior.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Eric R. Introduction to distributed Hash tables. IETF-65 Technical Plenary. 2006

    Google Scholar 

  2. Sit E, Morris R. Security considerations for peer-to-peer distributed hash tables. In: Druschel P, Kaashoek F, Rowstron A, eds. Peer-to-peer Systems. Berlin: Springer-Verlag, 2002. 261–269

    Chapter  Google Scholar 

  3. Wallach D S. A survey of peer-to-peer security issues. In: Okada M, Pierce B, Scedrov A, et al., eds. Software Security-Theories and Systems. Berlin: Springer-Verlag 2002. 42–57

    Google Scholar 

  4. Hyeokchan K, Sunkee K, Jaehoon N, et al. The secure routing mechanism for DHT-based overlay network. In: Proceedings of the 10th International Conference on Advanced Communication Technology. Gangwon-Do: IEEE Press, 2008. 1300–1303

    Google Scholar 

  5. Artigas M S, Lopez P G, Skarmeta A F G. A novel methodology for constructing secure multipath overlays. IEEE Internet Comput, 2005, 9: 50–57

    Article  Google Scholar 

  6. Hildrum K, Kubiatowicz J. Asymptotically efficient approaches to fault-tolerance in peer-to-peer networks. LNCS, 2003, 2848: 321–336

    Google Scholar 

  7. Luo H, Lu S. Ubiquitous and Robust Authentication Services for Ad Hoc Wireless Networks. Technical Report UCLACSD-TR-200030. Los Angeles: University of California, 2000

    Google Scholar 

  8. Seongil H, Yongjae J, Seunghee Y, et al. A self-organized authentication architecture in mobile Ad-hoc networks. In: Proceedings of International Conference on Information Networking. Jeju Island: Springer, 2005. 689–696

    Google Scholar 

  9. Narasimha M, Tsudik G, Yi J H. On the utility of distributed cryptography in P2P and MANETs: the case of membership control. In: Proceedings of 11th IEEE International Conference on Network Protocols. Atlanta: IEEE Press, 2003. 336–345

    Google Scholar 

  10. Camenisch J, Lysyanskaya A. Dynamic accumulators and application to efficient revocation of anonymous credentials. LNCS, 2002, 2442: 101–120

    MathSciNet  Google Scholar 

  11. Benaloh J, Automation G. One-way accumulators: a decentralized alternative to digital signatures. LNCS, 1994, 765: 274–285

    Google Scholar 

  12. Gokhale S, Dasgupta P. Distributed authentication for peer-to-peer networks. In: Proceedings of 2003 Symposium on Applications and the Internet Workshops. Orlando: IEEE Press, 2003. 347–357

    Chapter  Google Scholar 

  13. Holohan, Edmond S, Michael. Authentication using virtual certificate authorities: a new security paradigm for wireless sensor networks. In: Proceedings of IEEE Network Computing and Applications (NCA). Cambridge: IEEE Press, 2010. 92–99

    Google Scholar 

  14. Douceur J R. The sybil attack. In: Druschel P, ed. Proceedings of the 1st International Workshop on Peer-to-Peer Systems. Cambridge: Springer-Verlag, 2002. 251–260

    Chapter  Google Scholar 

  15. Marti S, Ganesan P, Garcia-Molina H. DHT routing using social links. LNCS, 2005, 3279: 100–111

    Google Scholar 

  16. Yu Z-H. Analysis of malicious behaviors in peer-to-peer trust model. Comput Eng Appl, 2007, 43: 18–21

    Google Scholar 

  17. Despotovic Z, Aberer K. A probabilistic approach to predict peers’ performance in P2P networks. LNCS, 2004, 3191: 62–76

    Google Scholar 

  18. Sen S, Wang J. Analyzing peer-to-peer traffic across large networks. IEEE ACM Trans Network, 2004, 12: 219–232

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to ZhiXin Sun.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Sun, Z., Luo, B., Chen, Y. et al. Secure P2P topology based on a multidimensional DHT space mapping. Sci. China Inf. Sci. 56, 1–14 (2013). https://doi.org/10.1007/s11432-012-4618-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-012-4618-3

Keywords

Navigation