{"user_id":"15504","citation":{"chicago":"Graffi, Kalman, Markus Benter, Mohammad Divband, Sebastian Kniesburges, and Andreas Koutsopoulos. “Ca-Re-Chord: A Churn Resistant Self-Stabilizing Chord Overlay Network.” In Proceedings of the Conference on Networked Systems (NetSys), 27–34, 2013. https://doi.org/10.1109/NetSys.2013.11.","apa":"Graffi, K., Benter, M., Divband, M., Kniesburges, S., & Koutsopoulos, A. (2013). Ca-Re-Chord: A Churn Resistant Self-stabilizing Chord Overlay Network. In Proceedings of the Conference on Networked Systems (NetSys) (pp. 27–34). https://doi.org/10.1109/NetSys.2013.11","short":"K. Graffi, M. Benter, M. Divband, S. Kniesburges, A. Koutsopoulos, in: Proceedings of the Conference on Networked Systems (NetSys), 2013, pp. 27–34.","ieee":"K. Graffi, M. Benter, M. Divband, S. Kniesburges, and A. Koutsopoulos, “Ca-Re-Chord: A Churn Resistant Self-stabilizing Chord Overlay Network,” in Proceedings of the Conference on Networked Systems (NetSys), 2013, pp. 27–34.","mla":"Graffi, Kalman, et al. “Ca-Re-Chord: A Churn Resistant Self-Stabilizing Chord Overlay Network.” Proceedings of the Conference on Networked Systems (NetSys), 2013, pp. 27–34, doi:10.1109/NetSys.2013.11.","bibtex":"@inproceedings{Graffi_Benter_Divband_Kniesburges_Koutsopoulos_2013, title={Ca-Re-Chord: A Churn Resistant Self-stabilizing Chord Overlay Network}, DOI={10.1109/NetSys.2013.11}, booktitle={Proceedings of the Conference on Networked Systems (NetSys)}, author={Graffi, Kalman and Benter, Markus and Divband, Mohammad and Kniesburges, Sebastian and Koutsopoulos, Andreas}, year={2013}, pages={27–34} }","ama":"Graffi K, Benter M, Divband M, Kniesburges S, Koutsopoulos A. Ca-Re-Chord: A Churn Resistant Self-stabilizing Chord Overlay Network. In: Proceedings of the Conference on Networked Systems (NetSys). ; 2013:27-34. doi:10.1109/NetSys.2013.11"},"date_created":"2017-10-17T12:42:38Z","title":"Ca-Re-Chord: A Churn Resistant Self-stabilizing Chord Overlay Network","_id":"546","department":[{"_id":"79"}],"file_date_updated":"2018-03-15T10:30:42Z","author":[{"full_name":"Graffi, Kalman","last_name":"Graffi","first_name":"Kalman"},{"first_name":"Markus","full_name":"Benter, Markus","last_name":"Benter"},{"first_name":"Mohammad","full_name":"Divband, Mohammad","last_name":"Divband"},{"full_name":"Kniesburges, Sebastian","last_name":"Kniesburges","first_name":"Sebastian"},{"full_name":"Koutsopoulos, Andreas","last_name":"Koutsopoulos","first_name":"Andreas"}],"abstract":[{"text":"Self-stabilization is the property of a system to transfer itself regardless of the initial state into a legitimate state. Chord as a simple, decentralized and scalable distributed hash table is an ideal showcase to introduce self-stabilization for p2p overlays. In this paper, we present Re-Chord, a self-stabilizing version of Chord. We show, that the stabilization process is functional, but prone to strong churn. For that, we present Ca-Re-Chord, a churn resistant version of Re-Chord, that allows the creation of a useful DHT in any kind of graph regardless of the initial state. Simulation results attest the churn resistance and good performance of Ca-Re-Chord.","lang":"eng"}],"status":"public","has_accepted_license":"1","project":[{"name":"SFB 901","_id":"1"},{"name":"SFB 901 - Subprojekt A1","_id":"5"},{"name":"SFB 901 - Subproject C1","_id":"13"},{"name":"SFB 901 - Project Area A","_id":"2"},{"name":"SFB 901 - Project Area C","_id":"4"}],"year":"2013","page":"27-34","file":[{"date_created":"2018-03-15T10:30:42Z","date_updated":"2018-03-15T10:30:42Z","creator":"florida","file_size":244841,"access_level":"closed","content_type":"application/pdf","relation":"main_file","file_id":"1286","file_name":"546-Kalman.Graffi_CaReChord.A.Churn.Resistant.Selfstabilizing.Chord.Overlay.Network_02.pdf","success":1}],"date_updated":"2022-01-06T07:01:55Z","type":"conference","publication":"Proceedings of the Conference on Networked Systems (NetSys)","doi":"10.1109/NetSys.2013.11","ddc":["040"]}