distributed hash table
Recently Published Documents


TOTAL DOCUMENTS

149
(FIVE YEARS 23)

H-INDEX

12
(FIVE YEARS 1)

2021 ◽  
Vol 14 (12) ◽  
pp. 7391-7409
Author(s):  
Marco De Lucia ◽  
Michael Kühn ◽  
Alexander Lindemann ◽  
Max Lübke ◽  
Bettina Schnor

Abstract. Coupled reactive transport simulations are extremely demanding in terms of required computational power, which hampers their application and leads to coarsened and oversimplified domains. The chemical sub-process represents the major bottleneck: its acceleration is an urgent challenge which gathers increasing interdisciplinary interest along with pressing requirements for subsurface utilization such as spent nuclear fuel storage, geothermal energy and CO2 storage. In this context we developed POET (POtsdam rEactive Transport), a research parallel reactive transport simulator integrating algorithmic improvements which decisively speed up coupled simulations. In particular, POET is designed with a master/worker architecture, which ensures computational efficiency in both multicore and cluster compute environments. POET does not rely on contiguous grid partitions for the parallelization of chemistry but forms work packages composed of grid cells distant from each other. Such scattering prevents particularly expensive geochemical simulations, usually concentrated in the vicinity of a reactive front, from generating load imbalance between the available CPUs (central processing units), as is often the case with classical partitions. Furthermore, POET leverages an original implementation of the distributed hash table (DHT) mechanism to cache the results of geochemical simulations for further reuse in subsequent time steps during the coupled simulation. The caching is hence particularly advantageous for initially chemically homogeneous simulations and for smooth reaction fronts. We tune the rounding employed in the DHT on a 2D benchmark to validate the caching approach, and we evaluate the performance gain of POET's master/worker architecture and the DHT speedup on a 3D benchmark comprising around 650 000 grid elements. The runtime for 200 coupling iterations, corresponding to 960 simulation days, reduced from about 24 h on 11 workers to 29 min on 719 workers. Activating the DHT reduces the runtime further to 2 h and 8 min respectively. Only with these kinds of reduced hardware requirements and computational costs is it possible to realistically perform the long-term complex reactive transport simulations, as well as perform the uncertainty analyses required by pressing societal challenges connected with subsurface utilization.


2021 ◽  
Vol 23 (11) ◽  
pp. 86-98
Author(s):  
Raziqa Masood ◽  
◽  
Q.P. Rana ◽  

Today cloud computing has been the most popular service enjoyed by people due to the easy maintenance provided by it. Cloud computing is cost-efficient and people pay according to the services they use. Many organizations are using cloud storage and the reason behind it is that the outsourcing services are provided by the cloud computing. Most of people do not trust the legality of the services provided by cloud (CSPs i.e. cloud service providers) because they are afraid of the security breach of their data. The public auditing of the data by their owners is a technique that can maintain the trust of people on cloud services. This research paper is about cloud storage services based on the distributed hash table (DHT).This is required for dynamic auditing of information as this is new two-dimensional data and Third-party Auditor (TPA) is responsible for recording the information to do dynamic auditing and the dimensional data is located at TPA. The computational costs gets reduced when the authorized information is migrated to the two dimensional data and the Cloud service provider shifts it to the TPA DHT has many structural advantages and the services can be updated efficiently. The comparison with the present system is also made and is assured that it is the security system for the cloud storage. To secure the data information by blinding it, random masking is provided as a proof for securing process. The authentication is done via hashing technique and integrity and performance checks are made with this authentication process.


2021 ◽  
Author(s):  
Lucas V. Dias ◽  
Tiago A. Rizzetti ◽  
Wagner S. Brignol ◽  
Luciane N. Canha

As redes de sobreposição peer-to-peer (P2P) baseadas em Distributed Hash Table (DHT) tem ganhado atenção na literatura devido as suas características como alta disponibilidade, escalabilidade, entre outras. Uma implementação popularmente conhecida é o projeto OpenDHT, contudo, não é abordada a autenticidade dos nós, nem das mensagens. Dessa forma, ela é suscetível a diversos ataques, entre eles, ataque Sybil. O objetivo do trabalho é apresentar uma proposta para preencher essa lacuna através de uma Infraestrutura de Chave Pública (ICP). Os resultados obtidos através da ferramenta Scyther demonstram a segurança do protocolo de autenticação contra ataques bem conhecidos e os testes práticos demonstram êxito da implementação.


2021 ◽  
Vol 8 (3) ◽  
pp. 1-25
Author(s):  
Soheil Behnezhad ◽  
Laxman Dhulipala ◽  
Hossein Esfandiari ◽  
Jakub Łącki ◽  
Vahab Mirrokni ◽  
...  

We introduce the Adaptive Massively Parallel Computation (AMPC) model, which is an extension of the Massively Parallel Computation (MPC) model. At a high level, the AMPC model strengthens the MPC model by storing all messages sent within a round in a distributed data store. In the following round, all machines are provided with random read access to the data store, subject to the same constraints on the total amount of communication as in the MPC model. Our model is inspired by the previous empirical studies of distributed graph algorithms [8, 30] using MapReduce and a distributed hash table service [17]. This extension allows us to give new graph algorithms with much lower round complexities compared to the best-known solutions in the MPC model. In particular, in the AMPC model we show how to solve maximal independent set in O (1) rounds and connectivity/minimum spanning tree in O (log log m / n n rounds both using O ( n δ ) space per machine for constant δ < 1. In the same memory regime for MPC, the best-known algorithms for these problems require poly log n rounds. Our results imply that the 2-C YCLE conjecture, which is widely believed to hold in the MPC model, does not hold in the AMPC model.


Author(s):  
Mohammed B. M. Kamel ◽  
Peter Ligeti ◽  
Adam Nagy ◽  
Christoph Reich

AbstractTo achieve a fully connected network in Internet of Things (IoT) there are number of challenges that have to be overcome. Among those, a big challenge is how to keep all of the devices accessible everywhere and every time. In the IoT network, the assumption is that each IoT device can be reached by any client at any given time. In practice, this is not always possible and without a proper mechanism the nodes behind a NAT are unable to communicate with each other directly, and their addresses have to be shared through a trusted third party. This challenge becomes harder by taking into consideration that most NAT traversal approaches have been developed prior to rising of the IoT, without taking into account the constrained nature of the participating devices and mostly depend on a centralized entity. In this paper we proposed the Distributed Address Table (DAT), a decentralized, secure and lightweight address distribution model that allows any two nodes to get the addresses of the other end without relying on a trusted third party. Structured Peer-to-Peer (P2P) overlay by utilizing Distributed Hash Table (DHT) technique is generated as its underlying communication scheme to ensure that all participating devices are accessible at any given time. This is achieved through simple, yet secure and efficient decentralized model. The DAT adopts the edge/fog computing paradigms to ensure a decentralized address distribution. The results showed that the proposed model is efficient. In addition, the security properties of the proposed model have been defined and proved.


2021 ◽  
Author(s):  
Mohammed B. M. Kamel ◽  
Peter Ligeti ◽  
Christoph Reich

The resources in the Internet of Things (IoT) network are distributed among different parts of the network. Considering huge number of IoT resources, the task of discovering them is challenging. While registering them in a centralized server such as a cloud data center is one possible solution, but due to billions of IoT resources and their limited computation power, the centralized approach leads to some efficiency and security issues. In this paper we proposed a location aware and decentralized multi layer model of resource discovery (LaMRD) in IoT. It allows a resource to be registered publicly or privately, and to be discovered in a decentralized scheme in the IoT network. LaMRD is based on structured peer-to-peer (p2p) scheme and follows the general system trend of fog computing. Our proposed model utilizes Distributed Hash Table (DHT) technology to create a p2p scheme of communication among fog nodes. The resources are registered in LaMRD based on their locations which results in a low added overhead in the registration and discovery processes. LaMRD generates a single overlay and it can be generated without specific organizing entity or location based devices. LaMRD guarantees some important security properties and it showed a lower latency comparing to the cloud based and decentralized resource discovery.  


CONVERTER ◽  
2021 ◽  
pp. 627-634
Author(s):  
Wang Fei, Dong Yu

The network structure of P2P-SIP system based on JXTA is one of the core technologies in industrial intelligent Internet.JXTA is an open peer-to-peer platform, which provides basic application services for building P2P network. This paper chooses JXTA development platform to build P2P network, and then constructs SIP soft terminal on it. Firstly, it introduces the background knowledge, related research, P2P network technology, JXTA technology and SIP protocol. Then, the feasibility of p2p sip system is analyzed, including the combination of P2P and sip, network structure and framework structure. Then the routing mechanism of JXTA is deeply studied, including distributed index of shared resources, limited range traversal, dynamic view of sink node and loose and consistent distributed hash table (DHT). At the same time, this paper proposes an improvement strategy to overcome the shortcomings of JXTA routing mechanism such as limited range traversal and loose consistent DHT, that is, introducing the chord ring of consistent hash algorithm in the aggregation network layer. Based on the in-depth study of JXTA structured network and SIP protocol, a P2P SIP system is designed and implemented. The experimental results show that the system can maintain normal SIP communication without maintaining the central server.


Author(s):  
Amna Mubashar ◽  
Kalsoom Asghar ◽  
Abdul Rehman Javed ◽  
Muhammad Rizwan ◽  
Gautam Srivastava ◽  
...  

Centralized Personal Health Records (PHR) are mutable with compromised security as it may lead to a single point of failure. Confidentiality, protection and security are the common issues in clinical record frameworks. Specific security and protection schemes are being used to secure clinical records. Accordingly, using the Interplanetary File System (IPFS), a decentralized PHR can be maintained to allow patients to access their records without delay. Moreover, a Kademlia-based distributed hash table provides fault tolerance and enables patients to keep track of their medical history. However, a significant issue in IPFS is data availability. It is only available on the web until users or hosts of the network request each peer, later it leads to a permanent loss of data. We propose an architecture that aims to provide faster retrieval and constant PHR availability using Blockchain and IPFS. The results show that an optimal node is selected in each iteration amongst all the available adjacent nodes.


2021 ◽  
Author(s):  
Marco De Lucia ◽  
Michael Kühn ◽  
Alexander Lindemann ◽  
Max Lübke ◽  
Bettina Schnor

Abstract. Coupled reactive transport simulations are extremely demanding in terms of required computational power, which hampers their application and leads to coarsened and oversimplified domains. The chemical sub-process represents the major bottleneck: its acceleration is an urgent challenge which gathers increasing interdisciplinary interest along with pressing requirements for subsurface utilization such as spent nuclear fuel storage, geothermal energy and CO2 storage. In this context we 5 developed POET (POtsdam rEactive Transport), a research parallel reactive transport simulator integrating algorithmic improvements which decisively speedup coupled simulations. In particular, POET is designed with a master/worker architecture, which ensures computational efficiency on both multicore and cluster compute environments. POET does not rely on contiguous grid partitions for the parallelization of chemistry, but forms work packages composed of grid cells distant from each other. Such scattering prevents particularly expensive geochemical simulations, usually concentrated in the vicinity of a reactive front, from generating load imbalance between the available CPUs, as it is often the case with classical partitions. Furthermore, POET leverages an original implementation of Distributed Hash Table (DHT) mechanism to cache the results of geochemical simulations for further reuse in subsequent time-steps during the coupled simulation. The caching is hence particularly advantageous for initially chemically homogeneous simulations and for smooth reaction fronts. We tune the rounding employed in the DHT on a 2D benchmark to validate the caching approach, and we evaluate the performance gain of POET's master/worker architecture and the DHT speedup on a 3D benchmark comprising around 650 k grid elements. The runtime for 200 coupling iterations, corresponding to 960 simulation days, reduced from about 24 h on 11 workers to 29 minutes on 719 workers. Activating the DHT reduces the runtime further to 2 h and 8 minutes respectively. Only with this kind of reduced hardware requirements and computational costs it is possible to realistically perform the large scale, long-term complex reactive transport simulations, as well as performing the uncertainty analyses required by pressing societal challenges connected with subsurface utilization.


Sensors ◽  
2021 ◽  
Vol 21 (14) ◽  
pp. 4721
Author(s):  
Mohammed B. M. Kamel ◽  
Yuping Yan ◽  
Peter Ligeti ◽  
Christoph Reich

While the number of devices connected together as the Internet of Things (IoT) is growing, the demand for an efficient and secure model of resource discovery in IoT is increasing. An efficient resource discovery model distributes the registration and discovery workload among many nodes and allow the resources to be discovered based on their attributes. In most cases this discovery ability should be restricted to a number of clients based on their attributes, otherwise, any client in the system can discover any registered resource. In a binary discovery policy, any client with the shared secret key can discover and decrypt the address data of a registered resource regardless of the attributes of the client. In this paper we propose Attred, a decentralized resource discovery model using the Region-based Distributed Hash Table (RDHT) that allows secure and location-aware discovery of the resources in IoT network. Using Attribute Based Encryption (ABE) and based on predefined discovery policies by the resources, Attred allows clients only by their inherent attributes, to discover the resources in the network. Attred distributes the workload of key generations and resource registration and reduces the risk of central authority management. In addition, some of the heavy computations in our proposed model can be securely distributed using secret sharing that allows a more efficient resource registration, without affecting the required security properties. The performance analysis results showed that the distributed computation can significantly reduce the computation cost while maintaining the functionality. The performance and security analysis results also showed that our model can efficiently provide the required security properties of discovery correctness, soundness, resource privacy and client privacy.


Sign in / Sign up

Export Citation Format

Share Document