Ph.D position on tailored distributed services

We invite applications for a fully funded PhD research position in computer science in the Progress research group of LaBRI at the University of Bordeaux, France. The position is funded for 3 years and will address research challenges in the fields of distributed systems. This work will be conducted under the supervision of Prof. Laurent Réveillère and Dr. Joachim Bruneau-Queyreix, in the context of the ANR GenBlock research project and in close collaboration with the iExec company and members of the LIRIS laboratory in Lyon and the LIG laboratory in Grenoble. Applicants must have an MSc degree in Computer Science (or equivalent), be fluent in English, and demonstrate strong team-working abilities. Candidates with proven programming skills who are knowledgeable in distributed system programming and security are particularly encouraged to apply.

Key-words: Distributed systems, decentralized applications, fault tolerance, performance, blockchain systems.

Scientific Context and Objectives

The emergence of consistent, globally distributed and fault-tolerant systems running among networks of untrusted nodes with the ability to execute arbitrary distributed applications [1,2] has come with the promise of supporting entire decentralized economies [3], business ecosystems across industries [4] and decentralized service infrastructure [5,6]. Blockchains are among the most famous systems to achieve this and even have the ambition of decentralizing the entire Web [7]. They come in different flavors and illustrate many of the fundamental primitives of distributed systems such as consensus, peer sampling, broadcast, replication, distributed data routing, or overlay management.

While these primitives foreshadow the cornerstone infrastructure for the future of decentralized services, they require advances in fundamental properties such as fault tolerance, high-performance, confidentiality, transparency, and scalability. The research community has made breakthroughs addressing some of these requirements at various levels: scalability for reliable broadcast protocols [8], scalability for Byzantine fault-tolerant permissionless blockchain systems [3], performance for Byzantine fault-tolerant consensus protocols [9,10,11], Sybil-resilient and fault-tolerant peer sampling [12], confidentiality for state machine replication [13], and efficiency for smart contract execution [2,14]. We wish to pursue these efforts to reach the envisioned objectives.

As the latter primitives gain in complexity and functionality, the construction of distributed systems becomes an even more difficult task. Indeed, they result from the logical composition of various primitives whose functional and non-functional properties may be hierarchically dependent. In addition, distributed applications now need to operate over multiple distributed systems. Some recent work [15,16] started to address the problems of building applications by composing distributed system primitives and by interoperating blockchain systems. Still, they do not focus on both the functional and non-functional properties of their composing elements as well as their dependencies.

In this context, the goal of this thesis is twofold: First, we wish to propose new approaches in distributed system primitives targeting non-functional properties such as high-performance, fault tolerance and confidentiality. Second, in order to help generate decentralized/distributed services, we wish to develop a declarative approach for the composition of the latter primitives.

Requirements

The working languages at the University of Bordeaux are French and English. The candidate is expected to use state-of-the-art tools for software development and collaboration, such as git, Docker, and such.

Location

The University of Bordeaux welcomes 56,000 students and is ranked among the top French universities. The city of Bordeaux is located at the very heart of Southern Europe, only one hour from the Atlantic Ocean and two hours from Paris by train, thus enjoying a mild oceanic climate and rich natural surroundings.

Application

Applications should be submitted by e-mail to Joachim Bruneau-Queyreix (joachim.bruneau-queyreix@u-bordeaux.fr) and Laurent Réveillère (laurent.reveillere@u-bordeaux.fr) with the title Ph.D Application 2022, including

  1. Curriculum vitae;
  2. List of 2-3 reference persons and their e-mail addresses (we ask for recommendation letters ourselves and we will ignore any recommendation letter sent by the candidate her/himself);
  3. Transcripts of undergraduate and graduate studies;
  4. Links to MSc and internship thesis/reports, and publications if applicable;
  5. Links to examples of software personal contributions (on GitHub or similar).

All documents must be sent as a single pdf. The expected starting date is as soon as possible and at the latest before the end of 2022. Applications will be screened as they arrive and until an appropriate candidate is selected.

References

[1] E. Androulaki et al., “Hyperledger fabric: A distributed operating system for permis- sioned blockchains,” in Proceedings of the Thirteenth EuroSys Conference on - EuroSys ’18, (Porto, Portugal), pp. 1–15, ACM Press, 2018.

[2] J. Qi, X. Chen, Y. Jiang, J. Jiang, T. Shen, S. Zhao, S. Wang, G. Zhang, L. Chen, M. H. Au, et al., “Bidl: A high-throughput, low-latency permissioned blockchain framework for datacenter networks,” in Proceedings of the ACM SIGOPS 28th Sym- posium on Operating Systems Principles, pp. 18–34, 2021.

[3] Y. Gilad, R. Hemo, G. Vlachos, and N. Zeldovich, “Algorand: Scaling Byzantine Agreements for Cryptocurrencies,” in Proceedings of the 26th Symposium on Operating Systems Principles - SOSP ’17, (Shanghai, China), pp. 51–68, ACM Press, 2017.

[4] “Hyperledger Caliper.” Library Catalog: www.hyperledger.org.

[5] R. B. Uriarte and R. DeNicola, “Blockchain-Based Decentralized Cloud/Fog Solu- tions: Challenges, Opportunities, and Standards,” IEEE Communications Standards Magazine, vol. 2, pp. 22–28, Sept. 2018.

[6] M. Li, J. Zhu, T. Zhang, C. Tan, Y. Xia, S. Angel, and H. Chen, “Bringing decen- tralized search to decentralized services,” in 15th USENIX Symposium on Operating Systems Design and Implementation OSDI 21), pp. 331–347, 2021.

[7] S. Raval, Decentralized applications: harnessing Bitcoin’s blockchain technology. “ O’Reilly Media, Inc.”, 2016.

[8] R. Guerraoui, P. Kuznetsov, M. Monti, M. Pavlovic, and D. Seredinschi, “Scal- able byzantine reliable broadcast,” in 33rd International Symposium on Distributed Computing, DISC 2019, October 14-18, 2019, Budapest, Hungary (J. Suomela, ed.), vol. 146 of LIPIcs, pp. 22:1–22:16, Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2019.

[9] C. Stathakopoulou, M. Pavlovic, and M. Vukolić, “State-machine replication scalabil- ity made simple (extended version),” arXiv preprint arXiv:2203.05681, 2022.

[10] G. Danezis, L. Kokoris-Kogias, A. Sonnino, and A. Spiegelman, “Narwhal and tusk: a dag-based mempool and efficient bft consensus,” in Proceedings of the Seventeenth European Conference on Computer Systems, pp. 34–50, 2022.

[11] K. Korkmaz, J. Bruneau-Queyreix, S. B. Mokthar, and L. Réveillère, “Alder: Un- locking blockchain performance by multiplexing consensus protocols,” arXiv preprint arXiv:2202.03186, 2022.

[12] A. Auvolat, Y.-D. Bromberg, D. Frey, and F. Taïani, “Basalt: A rock-solid foundation for epidemic consensus algorithms in very large, very open networks.,” arXiv preprint arXiv:2102.04063, 2021.

[13] R. Vassantlal, E. Alchieri, B. Ferreira, and A. Bessani, “Cobra: Dynamic proactive secret sharing for confidential bft services,” in 2022 IEEE Symposium on Security and Privacy (SP), pp. 1528–1528, IEEE Computer Society, 2022.

[14] Y. Chen, Z. Guo, R. Li, S. Chen, L. Zhou, Y. Zhou, and X. Zhang, “Forerunner: Constraint-based speculative transaction execution for ethereum,” in Proceedings of the ACM SIGOPS 28th Symposium on Operating Systems Principles, pp. 570–587, 2021.

[15] Z. Liu, Y. Xiang, J. Shi, P. Gao, H. Wang, X. Xiao, B. Wen, and Y.-C. Hu, “Hyper- service: Interoperability and programmability across heterogeneous blockchains,” in Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, pp. 549–566, 2019.

[16] K. J. A. Andersen and I. Sergey, “Distributed protocol combinators,” in International Symposium on Practical Aspects of Declarative Languages, pp. 169–186, Springer, 2019.