Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Michael Walfish is active.

Publication


Featured researches published by Michael Walfish.


acm special interest group on data communication | 2004

A layered naming architecture for the internet

Hari Balakrishnan; Karthik Lakshminarayanan; Sylvia Ratnasamy; Scott Shenker; Ion Stoica; Michael Walfish

Currently the Internet has only one level of name resolution, DNS, which converts user-level domain names into IP addresses. In this paper we borrow liberally from the literature to argue that there should be three levels of name resolution: from user-level descriptors to service identifiers; from service identifiers to endpoint identifiers; and from endpoint identifiers to IP addresses. These additional levels of naming and resolution (1) allow services and data to be first class Internet objects (in that they can be directly and persistently named), (2) seamlessly accommodate mobility and multi-homing and (3) integrate middleboxes (such as NATs and firewalls) into the Internet architecture. We further argue that flat names are a natural choice for the service and endpoint identifiers. Hence, this architecture requires scalable resolution of flat names, a capability that distributed hash tables (DHTs) can provide.


ACM Transactions on Computer Systems | 2011

Depot: Cloud Storage with Minimal Trust

Prince Mahajan; Srinath T. V. Setty; Sangmin Lee; Allen Clement; Lorenzo Alvisi; Michael Dahlin; Michael Walfish

This article describes the design, implementation, and evaluation of Depot, a cloud storage system that minimizes trust assumptions. Depot tolerates buggy or malicious behavior by any number of clients or servers, yet it provides safety and liveness guarantees to correct clients. Depot provides these guarantees using a two-layer architecture. First, Depot ensures that the updates observed by correct nodes are consistently ordered under Fork-Join-Causal consistency (FJC). FJC is a slight weakening of causal consistency that can be both safe and live despite faulty nodes. Second, Depot implements protocols that use this consistent ordering of updates to provide other desirable consistency, staleness, durability, and recovery properties. Our evaluation suggests that the costs of these guarantees are modest and that Depot can tolerate faults and maintain good availability, latency, overhead, and staleness even when significant faults occur.


ieee symposium on security and privacy | 2013

A Hybrid Architecture for Interactive Verifiable Computation

Victor Vu; Srinath T. V. Setty; Andrew J. Blumberg; Michael Walfish

We consider interactive, proof-based verifiable computation: how can a client machine specify a computation to a server, receive an answer, and then engage the server in an interactive protocol that convinces the client that the answer is correct, with less work for the client than executing the computation in the first place? Complexity theory and cryptography offer solutions in principle, but if implemented naively, they are ludicrously expensive. Recently, however, several strands of work have refined this theory and implemented the resulting protocols in actual systems. This work is promising but suffers from one of two problems: either it relies on expensive cryptography, or else it applies to a restricted class of computations. Worse, it is not always clear which protocol will perform better for a given problem.We describe a system that (a) extends optimized refinements of the non-cryptographic protocols to a much broader class of computations, (b) uses static analysis to fail over to the cryptographic ones when the non-cryptographic ones would be more expensive, and (c) incorporates this core into a built system that includes a compiler for a high-level language, a distributed server, and GPU acceleration. Experimental results indicate that our system performs better and applies more widely than the best in the literature.


symposium on operating systems principles | 2013

Verifying computations with state

Benjamin Braun; Ariel J. Feldman; Zuocheng Ren; Srinath T. V. Setty; Andrew J. Blumberg; Michael Walfish

When a client outsources a job to a third party (e.g., the cloud), how can the client check the result, without re-executing the computation? Recent work in proof-based verifiable computation has made significant progress on this problem by incorporating deep results from complexity theory and cryptography into built systems. However, these systems work within a stateless model: they exclude computations that interact with RAM or a disk, or for which the client does not have the full input. This paper describes Pantry, a built system that overcomes these limitations. Pantry composes proof-based verifiable computation with untrusted storage: the client expresses its computation in terms of digests that attest to state, and verifiably outsources that computation. Using Pantry, we extend verifiability to MapReduce jobs, simple database queries, and interactions with private state. Thus, Pantry takes another step toward practical proof-based verifiable computation for realistic applications.


conference on emerging network experiment and technology | 2011

Verifying and enforcing network paths with icing

Jad Naous; Michael Walfish; Antonio Nicolosi; David Mazières; Michael Miller; Arun Seehra

We describe a new networking primitive, called a Path Verification Mechanism (pvm). There has been much recent work about how senders and receivers express policies about the paths that their packets take. For instance, a company might want fine-grained control over which providers carry which traffic between its branch offices, or a receiver may want traffic sent to it to travel through an intrusion detection service. While the ability to express policies has been well-studied, the ability to enforce policies has not. The core challenge is: if we assume an adversarial, decentralized, and high-speed environment, then when a packet arrives at a node, how can the node be sure that the packet followed an approved path? Our solution, icing, incorporates an optimized cryptographic construction that is compact, and requires negligible configuration state and no PKI. We demonstrate icings plausibility with a NetFPGA hardware implementation. At 93% more costly than an IP router on the same platform, its cost is significant but affordable. Indeed, our evaluation suggests that icing can scale to backbone speeds.


european conference on computer systems | 2013

Resolving the conflict between generality and plausibility in verified computation

Srinath T. V. Setty; Benjamin Braun; Victor Vu; Andrew J. Blumberg; Bryan Parno; Michael Walfish

The area of proof-based verified computation (outsourced computation built atop probabilistically checkable proofs and cryptographic machinery) has lately seen renewed interest. Although recent work has made great strides in reducing the overhead of naive applications of the theory, these schemes still cannot be considered practical. A core issue is that the work for the server is immense, in general; it is practical only for hand-compiled computations that can be expressed in special forms. This paper addresses that problem. Provided one is willing to batch verification, we develop a protocol that achieves the efficiency of the best manually constructed protocols in the literature yet applies to most computations. We show that Quadratic Arithmetic Programs, a new formalism for representing computations efficiently, can yield a particularly efficient PCP that integrates easily into the core protocols, resulting in a server whose work is roughly linear in the running time of the computation. We implement this protocol in the context of a system, called Zaatar, that includes a compiler and a GPU implementation. Zaatar is almost usable for real problems---without special-purpose tailoring. We argue that many (but not all) of the next research questions in verified computation are questions in secure systems.


Communications of The ACM | 2015

Verifying computations without reexecuting them

Michael Walfish; Andrew J. Blumberg

From theoretical possibility to near practicality.


ACM Transactions on Computer Systems | 2010

DDoS defense by offense

Michael Walfish; Mythili Vutukuru; Hari Balakrishnan; David R. Karger; Scott Shenker

This article presents the design, implementation, analysis, and experimental evaluation of speak-up, a defense against application-level distributed denial-of-service (DDoS), in which attackers cripple a server by sending legitimate-looking requests that consume computational resources (e.g., CPU cycles, disk). With speak-up, a victimized server encourages all clients, resources permitting, to automatically send higher volumes of traffic. We suppose that attackers are already using most of their upload bandwidth so cannot react to the encouragement. Good clients, however, have spare upload bandwidth so can react to the encouragement with drastically higher volumes of traffic. The intended outcome of this traffic inflation is that the good clients crowd out the bad ones, thereby capturing a much larger fraction of the servers resources than before. We experiment under various conditions and find that speak-up causes the server to spend resources on a group of clients in rough proportion to their aggregate upload bandwidths, which is the intended result.


2013 Annual Future Internet Assembly, FIA 2013 | 2013

The NEBULA Future Internet Architecture

Thomas E. Anderson; Kenneth P. Birman; Robert M. Broberg; Matthew Caesar; Douglas E. Comer; Chase Cotton; Michael J. Freedman; Andreas Haeberlen; Zachary G. Ives; Arvind Krishnamurthy; William Lehr; Boon Thau Loo; David Mazières; Antonio Nicolosi; Jonathan M. Smith; Ion Stoica; Robbert van Renesse; Michael Walfish; Hakim Weatherspoon; Christopher S. Yoo

The NEBULA Future Internet Architecture (FIA) project is focused on a future network that enables the vision of cloud computing [8,12] to be realized. With computation and storage moving to data centers, networking to these data centers must be several orders of magnitude more resilient for some applications to trust cloud computing and enable their move to the cloud.


international workshop on peer-to-peer systems | 2003

Semantic-Free Referencing in Linked Distributed Systems

Hari Balakrishnan; Scott Shenker; Michael Walfish

Every distributed system that employs linking requires a Reference Resolution Service (RRS) to convert link references to locations. We argue that the Web’s use of DNS for this function is a bad idea. This paper discusses the nature, design, and use of a scalable and dynamic RRS. We make two principal arguments about the nature of reference resolution: first, that there should be a general-purpose application-independent substrate for reference resolution, and second that the references themselves should be unstructured and semantic-free. We observe that distributed hash tables (DHTs) provide an elegant and convenient platform for realizing these goals, and we present a general-purpose DHT-based Semantic-Free Referencing (SFR) architecture.

Collaboration


Dive into the Michael Walfish's collaboration.

Top Co-Authors

Avatar

Andrew J. Blumberg

University of Texas at Austin

View shared research outputs
Top Co-Authors

Avatar

Srinath T. V. Setty

University of Texas at Austin

View shared research outputs
Top Co-Authors

Avatar

Scott Shenker

University of California

View shared research outputs
Top Co-Authors

Avatar

Hari Balakrishnan

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Joshua B. Leners

University of Texas at Austin

View shared research outputs
Top Co-Authors

Avatar

Benjamin Braun

University of Texas at Austin

View shared research outputs
Top Co-Authors

Avatar

Victor Vu

University of Texas at Austin

View shared research outputs
Top Co-Authors

Avatar

Antonio Nicolosi

Stevens Institute of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge