International Journal of Advanced Technology and Engineering Exploration (IJATEE) ISSN (P): 2394-5443 ISSN (O): 2394-7454 Vol - 8, Issue - 85, December 2021
  1. 1
    Google Scholar
A novel algorithm for secure and reliable coordinator election in distributed networks

Shital Subhashchandra Supase and Rajesh Baliram Ingle

Abstract

In distributed networks, electing an entity to act as a coordinator is a crucial agreement problem. This coordinator election process is vulnerable to security attacks because of the unreliable communication channel used for message passing in the election algorithms. For example, electing a coordinator is a challenge in many blockchain consensus algorithms. There is a need to ensure the safety and liveness of coordinator election algorithms. In this work, the security challenges in the election algorithm are identified and a novel method for coordinator election is designed. A Secure and Reliable Coordinator Election Algorithm (SRCEA) is proposed for reliable and secure coordinator election in distributed networks. The performance of SRCEA is analyzed and compared with the existing secure coordinator election algorithms. SRCEA elects a coordinator node securely with O(n) communication cost and storage space cost where n is the number of member nodes in the system. The communication cost of SRCEA is comparatively 97% less. The computation cost of SRCEA is also considerably less as compared to the existing algorithms.

Keyword

Secure coordinator election, Distributed networks, Election method, Safety.

Cite this article

Supase SS, Ingle RB

Refference

[1][1]Boneh D, Eskandarian S, Hanzlik L, Greco N. Single secret leader election. In proceedings of the 2nd ACM conference on advances in financial technologies 2020 (pp. 12-24).

[2][2]Brooker M. Leader election in distributed systems. AWS, Leader Election in Distributed Systems; 2019.

[3][3]Garcia-molina H. Elections in a distributed computing system. IEEE Transactions on Computers. 1982; 31(1):48-59.

[4][4]Zhang R, Jacquemot B, Bakirci K, Bartholme S, Kaempf K, Freydt B, et al. Leader selection in vehicular ad-hoc networks: a proactive approach. In vehicular technology conference 2020 (pp. 1-5). IEEE.

[5][5]Yang Z, Xiao J. Alibaba group holding Ltd, assignee. Efficient, time-based leader node election in a distributed computing system. United States patent US 10,534,634. 2020.

[6][6]Casteigts A, Metivier Y, Robson JM, Zemmari A. Deterministic leader election takes theta (Dlog n) (D log n) bit rounds. Algorithmica. 2019; 81(5):1901-20.

[7][7]Supase SS, Ingle RB. Are coordinator election algorithms in distributed systems vulnerable?. In international conference on computing, communication and networking technologies 2020 (pp. 1-5). IEEE.

[8][8]Lakhani G, Kothari A. Coordinator controller election algorithm to provide failsafe through load balancing in distributed SDN control plane. In international conference on computing science, communication and security 2020 (pp. 234-50). Springer, Singapore.

[9][9]Jiang F, Cheng Y, Dong C, Yu E. A novel weight-based leader election approach for split brain in distributed system. In conference series: materials science and engineering 2020 (pp. 1-5). IOP Publishing.

[10][10]Stallings W. Cryptography and network security, 4/E. Pearson Education India; 2006.

[11][11]Guerraoui R, Pavlovic M, Seredinschi DA. Blockchain protocols: the adversary is in the details. In symposium on foundations and applications of blockchain 2018 (pp. 24-30).

[12][12]Han R, Yu J, Lin H, Chen S, Esteves-veríssimo P. On the security and performance of blockchain sharding. Cryptology ePrint Archive. 2021:1-15.

[13][13]Kuraganti CK, Robert BP, Gurrala G, Joglekar A, Puthuparambil AB, Sundaresan R, et al. A distributed hierarchy framework for enhancing cyber security of control center applications. arXiv preprint arXiv:2010.04955. 2020.

[14][14]Horowitz E, Sahni S, Anderson-freed S. Fundamentals of data structures in C. WH Freeman & Co.; 1992.

[15][15]Vasudevan S, DeCleene B, Kurose J, Towsley D. Secure leader election in wireless ad hoc networks. UMass Computer Science Technical Report. 2001:1-50.

[16][16]Abdullah M, Al-Kohali I, Othman M. An adaptive bully algorithm for leader elections in distributed systems. In international conference on parallel computing technologies 2019 (pp. 373-84). Springer, Cham.

[17][17]Effatparvar M, Yazdani N, Effatparvar M, Dadlani A, Khonsari A. Improved algorithms for leader election in distributed systems. In international conference on computer engineering and technology 2010 (pp. 2-10). IEEE.

[18][18]Sidik B, Puzis R, Zilberman P, Elovici Y. Pale: time bounded practical agile leader election. IEEE Transactions on Parallel and Distributed Systems. 2019; 31(2):470-85.

[19][19]Bellare M, Rogaway P, Wagner D. A conventional authenticated-encryption mode. Manuscript, 2003:1-14

[20][20]Al-mamun A, Rahman S, Shaon TA, Hossain MA. Security analysis of AES and enhancing its security by modifying S-box with an additional byte. International Journal of Computer Networks & Communications (IJCNC). 2017; 9(2): 69-88.

[21][21]Jackson SC. Models of leader elections and their applications. PhD Thesis. MISSOURI University of Science and Technology. Missouri. 2016.

[22][22]Madisetti VK, Panda S. A dynamic leader election algorithm for decentralized networks. Journal of Transportation Technologies. 2021; 11(3):404-11.

[23][23]Chaparala P, Atmakuri AR, Rao SS. 3-phase leader election algorithm for distributed systems. In international conference on computing methodologies and communication 2019 (pp. 898-904). IEEE.

[24][24]Rahman MU. Leader election in the internet of things: challenges and opportunities. arXiv preprint arXiv:1911.00759. 2019.

[25][25]Subramanian ER, Sri GB, Sayee SAS, Aishwarya V, Balaji N, Umamakeswari A. A novel hypergraph-based leader election algorithm for distributed systems. In innovations in computer science and engineering 2020 (pp. 437-45). Springer, Singapore.

[26][26]Mohammed N, Otrok H, Wang L, Debbabi M, Bhattacharya P. Mechanism design-based secure leader election model for intrusion detection in MANET. IEEE Transactions on Dependable and Secure Computing. 2009; 8(1):89-103.

[27][27]Barki A, Gouget A, Toulemonde A. Revisiting security properties in single secret leader election. In international conference on blockchain and cryptocurrency 2021 (pp. 1-3). IEEE.

[28][28]Byrenheid M, Strufe T, Roos S. Attack resistant leader election in social overlay networks by leveraging local voting. In proceedings of the international conference on distributed computing and networking 2020 (pp. 1-10).

[29][29]Datta AK, Devismes S, Larmore LL, Villain V. Self-stabilizing weak leader election in anonymous trees using constant memory per edge. Parallel Processing Letters. 2017; 27(2).

[30][30]Parhami B. Voting algorithms. IEEE Transactions on Reliability. 1994; 43(4):617-29.

[31][31]Franchi A, Giordano PR. Online leader selection for improved collective tracking and formation maintenance. IEEE Transactions on Control of Network Systems. 2016; 5(1):3-13.

[32][32]Supase S, Ingle R. Method and system for election of a coordinator node in a distributed network(https://ipindiaservices.gov.in/PatentSearch/PatentSearch/ViewApplicationStatus). Indian Patent Number 360624. 2021 (pp. 1-24).