skip to main content
10.1145/1102120.1102158acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

Securing publish-subscribe overlay services with EventGuard

Published:07 November 2005Publication History

ABSTRACT

A publish-subscribe overlay service is a wide-area communication infrastructure that enables information dissemination across geographically scattered and potentially unlimited number of publishers and subscribers. A wide-area publish-subscribe (pub-sub) system is often implemented as a collection of spatially disparate nodes communicating on top of a peer to peer overlay network. Such a model presents many inherent benefits such as scalability and performance, as well as potential challenges such as: (i) confidentiality & integrity, (ii) authentication, and (iii) denial-of-service (DoS) attacks. In this paper we present EventGuard for securing pub-sub overlay services. EventGuard comprises of a suite of security guards that can be seamlessly plugged-into a content-based pub-sub system. EventGuard mechanisms aim at providing security guarantees while maintaining the system's overall simplicity, scalability and performance metrics. We present an implementation which shows that EventGuard is easily stackable on any content-based pub-sub core. Finally, our experimental results show that EventGuard can secure a pub-sub system with minimal performance penalty.

References

  1. K. Aguilera and R. Strom. Efficient atomic broadcast using deterministic merge. In Proceedings of the 19th ACM PODC, 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. M. Aguilera, R. Strom, D. Sturman, M. Astley, and T. Chandra. Matching events in a content-based subscription system. In Proceedings of the 18th ACM PODC, 1999.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. G. Banavar, T. Chandra, B. Mukherjee, and J. Nagarajarao. An efficient multicast protocol for content-based publish subscribe systems. In Proceedings of the 19th ICDCS, 1999.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. A. Carzaniga. Siena - software. http://serl.cs.colorado.edu/ carzanig/siena/software/index.html.]]Google ScholarGoogle Scholar
  5. A. Carzaniga, D. S. Rosenblum, and A. L. Wolf. Design and evaluation of a wide-area event notification service. In ACM Transactions on Computer System, 19(3):332--383, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. CNN. Gates: Buy stamps to send email. http://www.cnn.com/2004/TECH/internet/03/05/spam.charge.ap/.]]Google ScholarGoogle Scholar
  7. A. K. Datta, M. Gradinariu, M. Raynal, and G. Simon. Anonymous publish/subscribe in P2P networks. In Proceedings of IPDPS, 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. D. Eastlake and P. Jones. US secure hash algorithm 1. http://www.ietf.org/rfc/rfc3174.txt, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithm. In IEEE transactions on information theory, 31(4): 469-472, 1985.]]Google ScholarGoogle Scholar
  10. FIPS. Data encryption standard (DES). http://www.itl.nist.gov/pspubs/ p46--2.htm.]]Google ScholarGoogle Scholar
  11. H. Krawczyk, M. Bellare, and R. Canetti. HMAC: Keyed-hashing for message authentication. http://www.faqs.org/rfcs/rfc2104.html.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. D. Malkhi, O. Rodeh, and M. Reiter. Efficient update diffusion in byzantine environments. In Proceedings of 20th IEEE SRDS, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. NIST. AES: Advanced encryption standard. http://csrc.nist.gov/CryptoToolkit/aes/.]]Google ScholarGoogle Scholar
  14. L. Opyrchal and A. Prakash. Secure distribution of events in content-based publish subscribe system. In Proceedings of the 10th USENIX Security Symposium, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Sylvia Ratnasamy Qin Lv and Scott Shenker. Can heterogeneity make gnutella scalable? In Proceedings of the first International Workshop on Peer-to Peer Systems, 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. S. Rafaeli and D. Hutchison. A survey of key management for secure group communication. In Journal of the ACM Computing Surveys, Vol 35, Issue 3, 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. C. Raiciu and D. S. Rosenblum. A secure protocol for content-based publish/subscribe systems. http://www.cs.ucl.ac.uk/sta/C.Raiciu/les/securepubsub.pdf.]]Google ScholarGoogle Scholar
  18. R. Rivest. The MD5 message-digest algorithm. http://www.ietf.org/rfc/rfc1321.txt, 1992.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. M. Srivatsa and L. Liu. Eventguard: Securing publish-subscribe networks. Technical report, Georgia Institute of Technology, 2005.]]Google ScholarGoogle Scholar
  20. M. Srivatsa, L. Xiong, and L. Liu. Trustguard: Countering vulnerabilities in reputation management for decentralized overlay networks. In Proceedings of the World Wide Web Conference (WWW), 2005.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. C. Wang, A. Carzaniga, D. Evans, and A. L. Wolf. Security issues and requirements for internet-scale publish-subscribe systems. In Proceedings of the 35th Hawaii International Conference on System Sciences, 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. L. Xiong and L. Liu. Peertrust: Supporting reputation-based trust for peer-to-peer electronic communities. In Proceedings of IEEE TKDE, Vol. 16, No. 7, 2004.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. E. W. Zegura, K. Calvert, and S. Bhattacharjee. How to model an internetwork. In Proceedings of IEEE Infocom, 1996.]]Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Securing publish-subscribe overlay services with EventGuard

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            CCS '05: Proceedings of the 12th ACM conference on Computer and communications security
            November 2005
            422 pages
            ISBN:1595932267
            DOI:10.1145/1102120

            Copyright © 2005 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 7 November 2005

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • Article

            Acceptance Rates

            Overall Acceptance Rate1,261of6,999submissions,18%

            Upcoming Conference

            CCS '24
            ACM SIGSAC Conference on Computer and Communications Security
            October 14 - 18, 2024
            Salt Lake City , UT , USA

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader