TS-ABOS-CMS: time-bounded secure attribute-based online/offline signature with constant message size for IoT systems

2022 ◽  
pp. 102388
Author(s):  
Hanshu Hong ◽  
Zhixin Sun
Keyword(s):  
2016 ◽  
Vol 26 (01) ◽  
pp. 1650004 ◽  
Author(s):  
Benny Applebaum ◽  
Dariusz R. Kowalski ◽  
Boaz Patt-Shamir ◽  
Adi Rosén

We consider a message passing model with n nodes, each connected to all other nodes by a link that can deliver a message of B bits in a time unit (typically, B = O(log n)). We assume that each node has an input of size L bits (typically, L = O(n log n)) and the nodes cooperate in order to compute some function (i.e., perform a distributed task). We are interested in the number of rounds required to compute the function. We give two results regarding this model. First, we show that most boolean functions require ‸ L/B ‹ − 1 rounds to compute deterministically, and that even if we consider randomized protocols that are allowed to err, the expected running time remains [Formula: see text] for most boolean function. Second, trying to find explicit functions that require superconstant time, we consider the pointer chasing problem. In this problem, each node i is given an array Ai of length n whose entries are in [n], and the task is to find, for any [Formula: see text], the value of [Formula: see text]. We give a deterministic O(log n/ log log n) round protocol for this function using message size B = O(log n), a slight but non-trivial improvement over the O(log n) bound provided by standard “pointer doubling.” The question of an explicit function (or functionality) that requires super constant number of rounds in this setting remains, however, open.


2015 ◽  
Vol 8 (10) ◽  
pp. 8981-9020 ◽  
Author(s):  
C. Zhang ◽  
L. Liu ◽  
G. Yang ◽  
R. Li ◽  
B. Wang

Abstract. Data transfer, which means transferring data fields between two component models or rearranging data fields among processes of the same component model, is a fundamental operation of a coupler. Most of state-of-the-art coupler versions currently use an implementation based on the point-to-point (P2P) communication of the Message Passing Interface (MPI) (call such an implementation "P2P implementation" for short). In this paper, we reveal the drawbacks of the P2P implementation, including low communication bandwidth due to small message size, variable and big number of MPI messages, and jams during communication. To overcome these drawbacks, we propose a butterfly implementation for data transfer. Although the butterfly implementation can outperform the P2P implementation in many cases, it degrades the performance in some cases because the total message size transferred by the butterfly implementation is larger than that by the P2P implementation. To make the data transfer completely improved, we design and implement an adaptive data transfer library that combines the advantages of both butterfly implementation and P2P implementation. Performance evaluation shows that the adaptive data transfer library significantly improves the performance of data transfer in most cases and does not decrease the performance in any cases. Now the adaptive data transfer library is open to the public and has been imported into a coupler version C-Coupler1 for performance improvement of data transfer. We believe that it can also improve other coupler versions.


Energies ◽  
2018 ◽  
Vol 11 (5) ◽  
pp. 1156 ◽  
Author(s):  
Nikoleta Andreadou ◽  
Evangelos Kotsakis ◽  
Marcelo Masera

The modernization of the distribution grid requires a huge amount of data to be transmitted and handled by the network. The deployment of Advanced Metering Infrastructure systems results in an increased traffic generated by smart meters. In this work, we examine the smart meter traffic that needs to be accommodated by a real distribution system. Parameters such as the message size and the message transmission frequency are examined and their effect on traffic is showed. Limitations of the system are presented, such as the buffer capacity needs and the maximum message size that can be communicated. For this scope, we have used the parameters of a real distribution network, based on a survey at which the European Distribution System Operators (DSOs) have participated. For the smart meter traffic, we have used two popular specifications, namely the G3-PLC–“G3 Power Line communication” and PRIME–acronym for “PoweRline Intelligent Metering Evolution”, to simulate the characteristics of a system that is widely used in practice. The results can be an insight for further development of the Information and Communication Technology (ICT) systems that control and monitor the Low Voltage (LV) distribution grid. The paper presents an analysis towards identifying the needs of distribution networks with respect to telecommunication data as well as the main parameters that can affect the Inverse Fast Fourier Transform (IFFT) system performance. Identifying such parameters is consequently beneficial to designing more efficient ICT systems for Advanced Metering Infrastructure.


2018 ◽  
Vol 2018 ◽  
pp. 1-11
Author(s):  
Zhizhu Lian ◽  
Yupu Hu ◽  
Hu Chen ◽  
Baocang Wang

For the decryption of the fully homomorphic encryption (FHE) over the integers with the message space ZQ, Nuida and Kurosawa proposed a Q4λ-multiplicative-degree circuit to compute it at Eurocrypt 2015, where λ is the security parameter and the message size Q is a constant. Since the degree of the decryption circuit is polynomial in Q, the range of the message size Q is limited. In this work, we solve this open problem as long as Q is large enough (larger than λ). We represent the decryption circuit as a arithmetic polynomial of multiplicative degree 108·λ log3λ, which is independent of the message size Q except a constraint Q>λ. Moreover, the bootstrapping process requires only O(λ·log⁡λ) number of multiplications to implement the decryption circuit, which is significantly lower than O(λ4) of Nuida and Kurosawa’s work. We also show the efficiency of the FHE scheme with message space ZQ compared to the FHE scheme with binary message space. As a result, we have that the former is preferable.


2001 ◽  
Vol 12 (03) ◽  
pp. 325-340
Author(s):  
TAKAYOSHI TOUYAMA ◽  
SUSUMU HORIGUCHI

The present super computer will be replaced by a massively parallel computer consisting of a large number of processing elements which satisfy the continuous increasing depend for computing power. Practical parallel computing model has been expected to develop efficient parallel algorithms on massively parallel computers. Thus, we have presented a practical parallel computation model LogPQ by taking account of communication queues into the LogP model. This paper addresses the performance of a parallel matrix multiplication algorithm using LogPQ and LogP models. The parallel algorithm is implemented on Cray T3E and the parallel performances are compared with on the old machine CM-5. This shows that the communication network of T3E has superior buffering behavior than CM-5, in which we don't need to prepare extra buffering on T3E. Although, a little effect remains for both of the send and receive bufferings. On the other hand, the effect of message size remains, which shows the necessity of the overhead and gap proportional to the message size.


Sign in / Sign up

Export Citation Format

Share Document