2,073 research outputs found

    Comment on "Self segregation versus clustering in the Evolutionary Minority Game"

    Full text link
    This is a comment on a paper by S. Hod and E. Nakar, published in Phys. Rev. Lett. 88, 238702 (2002)Comment: 1 page (PRL-like), 1 Figure. Some changes in the text. Accepted for publication in Phys.Rev. Let

    Analysis and Assembling of Network Structure in Mutualistic Systems

    Get PDF
    It has been observed that mutualistic bipartite networks have a nested structure of interactions. In addition, the degree distributions associated with the two guilds involved in such networks (e.g. plants & pollinators or plants & seed dispersers) approximately follow a truncated power law. We show that nestedness and truncated power law distributions are intimately linked, and that any biological reasons for such truncation are superimposed to finite size effects . We further explore the internal organization of bipartite networks by developing a self-organizing network model (SNM) that reproduces empirical observations of pollination systems of widely different sizes. Since the only inputs to the SNM are numbers of plant and animal species, and their interactions (i.e., no data on local abundance of the interacting species are needed), we suggest that the well-known association between species frequency of interaction and species degree is a consequence rather than a cause, of the observed network structure.Comment: J. of. Theor. Biology, in pres

    Performance evaluation of Attribute-Based Encryption on constrained IoT devices

    Get PDF
    The Internet of Things (IoT) is enabling a new generation of innovative services based on the seamless integration of smart objects into information systems. This raises new security and privacy challenges that require novel cryptographic methods. Attribute-Based Encryption (ABE) is a type of public-key encryption that enforces a fine-grained access control on encrypted data based on flexible access policies. The feasibility of ABE adoption in fully-fledged computing systems, i.e., smartphones or embedded systems, has been demonstrated in recent works. In this paper, we consider IoT devices characterized by strong limitations in terms of computing, storage, and power. Specifically, we assess the performance of ABE in typical IoT constrained devices. We evaluate the performance of three representative ABE schemes configured considering the worst-case scenario on two popular IoT platforms, namely ESP32 and RE-Mote. Our results show that, if we assume to employ up to 10 attributes in ciphertexts and to leverage hardware cryptographic acceleration, then ABE can indeed be adopted on devices with very limited memory and computing power, while obtaining a satisfactory battery lifetime. In our experiments, as also performed in other works in the literature, we consider only the worst-case configuration, which, however, might not be completely representative of the real working conditions of sensors employing ABE. For this reason, we complete our evaluation by proposing a novel benchmark method that we used to complement the experiments by evaluating the average performance. We show that by always considering the worst case, the current literature significantly overestimates the processing time and the energy consumption

    Performance evaluation of attribute-based encryption in automotive embedded platform for secure software over-the-air update

    Get PDF
    This paper aims to show that it is possible to improve security for over the air update functionalities in an automotive scenario through the use of a cryptographic scheme, called “Attribute-Based-Encryption” (ABE), which grants confidentiality to the software/firmware update done Over The Air (OTA). We demonstrate that ABE is seamlessly integrable into the state of the art solutions regarding the OTA update by showing that the overhead of the ABE integration in terms of computation time and its storage is negligible w.r.t. the other overheads that are introduced by the OTA process, also proving that security can be enhanced with a minimum cost. In order to support our claim, we report the experimental results of an implementation of the proposed ABE OTA technique on a Xilinx ZCU102 evaluation board, which is an automotive-oriented HW/SW platform that is equipped with a Zynq UltraScale+ MPSoC chip that is representative of the computing capability of real automotive Electronic Control Units (ECUs)
    • …
    corecore