Re: Non-source routing (was "failures during the preparation phase")

Interesting!

Can Interledger function with a system like PrivPay?
On Mar 25, 2016 2:32 PM, "Pedro Moreno Sanchez" <pmorenos@purdue.edu> wrote:

> Hello,
>
> my name is Pedro Moreno-Sanchez and I am a PhD student at the computer
> science department at Purdue. My current research focuses on security and
> privacy issues on credit networks. Moreover, I will be doing an internship
> at Ripple this summer. Thus, I hope I can use this opportunity to meet some
> of you there and discuss the interesting things that are going on in this
> group.
>
> I would like to bring to your attention a (non-source) routing approach
> called landmark routing [1]. In a nutshell, this approach calculates a path
> between a sender and a receiver through an intermediary node called
> landmark. The idea behind this approach is to calculate the shortest path
> (i.e., Breadth-First Search) from the landmark to every other node and vice
> versa, from every node to the landmark. Then, a payment path from sender to
> receiver can be reconstructed as sender -->other nodes --> landmark -->
> other nodes ---> receiver. Vismanath et al.[2] have shown that landmark
> routing performs much faster than other routing approaches (e.g., using
> max-flow) in credit networks.
>
> Given the similarities between a credit network and the ILP settings, it
> might be worth it discussing this approach here. Moreover, as part of my
> research, I have studied whether it is possible to use landmark routing to
> build a credit network with privacy preserving payments. This is
> challenging not only because of possible privacy leaks while calculating
> payment paths but also due to privacy leaks during the calculation of the
> available credit in a path.
>
> To overcome these challenges, we designed a system called PrivPay [3], a
> credit network system that uses a privacy-enhanced version of landmark
> routing to perform privacy preserving payments. More recently, we have
> designed a privacy-preserving credit network system with which we show that
> it is possible to enforce strong privacy guarantees as we did with PrivPay
> but in a distributed setting, where each node in the network only knows its
> neighbors (e.g., its own credit links). Although this last work is not
> published yet, I would be glad to share and discuss it with you if you are
> interested.
>
> I would be interested on discussing my experiences during my research
> regarding not only routing mechanisms on credit networks, but also privacy
> preserving payments. I believe that privacy is an interesting and important
> aspect that might be worth considering on the ongoing discussions about ILP.
>
> --
> [1] P. F. Tsuchiya, “The Landmark Hierarchy: A New Hierarchy for Routing
> in Very Large Networks,” SIGCOMM Comput. Commun. Rev., vol. 18, no. 4,
> pp. 35–42, Aug. 1988.
> [2] B. Viswanath, M. Mondal, K. P. Gummadi, A. Mislove, and A. Post,
> “Canal: Scaling Social Network-based Sybil Tolerance Schemes,” in EuroSys
> ’12, 2012, pp. 309–322.
> [3] Moreno-Sanchez, P., Kate, A., Maffei, M., and Pecina, K. Privacy
> preserving payments in credit networks: Enabling trust with privacy in
> online marketplaces. In NDSS(2015).
> http://www.internetsociety.org/doc/privacy-preserving-payments-credit-networks-enabling-trust-privacy-online-marketplaces
>

Received on Friday, 25 March 2016 21:37:09 UTC