Castro et al., 2000 - Google Patents
Proactive recovery in a {Byzantine-Fault-Tolerant} systemCastro et al., 2000
View PDF- Document ID
- 8485283345269468880
- Author
- Castro M
- Liskov B
- Publication year
- Publication venue
- Fourth Symposium on Operating Systems Design and Implementation (OSDI 2000)
External Links
Snippet
This paper describes an asynchronous state-machine replication system that tolerates Byzantine faults, which can be caused by malicious attacks or software errors. Our system is the first to recover Byzantine-faulty replicas proactively and it performs well because it uses …
- 238000011084 recovery 0 title abstract description 76
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1483—Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance or administration or management of packet switching networks
- H04L41/06—Arrangements for maintenance or administration or management of packet switching networks involving management of faults or events or alarms
- H04L41/0654—Network fault recovery
- H04L41/0659—Network fault recovery by isolating the faulty entity
- H04L41/0663—Network fault recovery by isolating the faulty entity involving offline failover planning
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Castro et al. | Proactive recovery in a {Byzantine-Fault-Tolerant} system | |
Castro et al. | Practical byzantine fault tolerance and proactive recovery | |
Liu et al. | Scalable byzantine consensus via hardware-assisted secret sharing | |
US6671821B1 (en) | Byzantine fault tolerance | |
Kotla et al. | Zyzzyva: Speculative byzantine fault tolerance | |
Castro et al. | Practical byzantine fault tolerance | |
Yin et al. | Separating agreement from execution for byzantine fault tolerant services | |
Kotla et al. | Zyzzyva: speculative byzantine fault tolerance | |
Zhou et al. | COCA: A secure distributed online certification authority | |
Amir et al. | Prime: Byzantine replication under attack | |
Kihlstrom et al. | The SecureRing group communication system | |
Dobre et al. | PoWerStore: Proofs of writing for efficient and robust storage | |
Rodrigues et al. | The design of a robust peer-to-peer system | |
Jalalzai et al. | Window based BFT blockchain consensus | |
Nguyen et al. | LogSafe: Secure and scalable data logger for IoT devices | |
Rodrigues et al. | Automatic reconfiguration for large-scale reliable storage systems | |
Hayden et al. | Ensemble reference manual | |
Zhou | Towards fault-tolerant and secure on-line services | |
Dobre et al. | Proofs of writing for robust storage | |
Singh et al. | Improved Byzantine fault tolerance with fast consensus | |
Castro et al. | Byzantine fault tolerance can be fast | |
Kong et al. | Agile store: Experience with quorum-based data replication techniques for adaptive Byzantine fault tolerance | |
Friedman et al. | Hardening cassandra against byzantine failures | |
Dobre et al. | Proofs of writing for efficient and robust storage | |
Eischer | Geo-Replicated Byzantine Fault-Tolerant State-Machine Replication with Low Latency |