27 research outputs found
A performance comparison of the contiguous allocation strategies in 3D mesh connected multicomputers
The performance of contiguous allocation strategies can be significantly affected by the distribution of job execution times. In this paper, the performance of the existing contiguous allocation strategies for 3D mesh multicomputers is re-visited in the context of heavy-tailed distributions (e.g., a Bounded Pareto distribution). The strategies are evaluated and compared using simulation experiments for both First-Come-First-Served (FCFS) and Shortest-Service-Demand (SSD) scheduling strategies under a variety of system loads and system sizes. The results show that the performance of the allocation strategies degrades considerably when job execution times follow a heavy-tailed distribution. Moreover, SSD copes much better than FCFS scheduling strategy in the presence of heavy-tailed job execution times. The results also show that the strategies that depend on a list of allocated sub-meshes for both allocation and deallocation have lower allocation overhead and deliver good system performance in terms of average turnaround time and mean system utilization
PAS-TA-U: PASsword-based Threshold Authentication with PASsword Update
A single-sign-on (SSO) is an authentication system that allows a user to log in with a single identity and password to any of several related, yet independent, server applications. SSO solutions eliminate the need for users to repeatedly prove their identities to different applications and hold different credentials for each application. Token-based authentication is commonly used to enable an SSO experience on the web, and on enterprise networks. A large body of work considers distributed token generation which can protect the long-term keys against a subset of breached servers. A recent work (CCS\u2718) introduced the notion of Password-based Threshold Authentication (PbTA) with the goal of making password-based token generation for SSO secure against server breaches that could compromise both long-term keys and user credentials. They also introduced a generic framework called PASTA that can instantiate a PbTA system.
The existing SSO systems built on distributed token generation techniques, including the PASTA framework, do not admit password-update functionality. In this work, we address this issue by proposing a password-update functionality into the PASTA framework. We call the modified framework PAS-TA-U.
As a concrete application, we instantiate PAS-TA-U to implement in Python a distributed SSH key manager for enterprise networks (ESKM) that also admits a password-update functionality for its clients. Our experiments show that the overhead of protecting secrets and credentials against breaches in our system compared to a traditional single server setup is low (average 119 ms in a 10-out-of-10 server setting on Internet with 80 ms round trip latency)
Oblivious Pseudorandom Functions from Isogenies
An oblivious PRF, or OPRF, is a protocol between a client and a server, where the server has a key for a secure pseudorandom function , and the client has an input for the function. At the end of the protocol the client learns , and nothing else, and the server learns nothing.
An OPRF is verifiable if the client is convinced that the server has evaluated the PRF correctly with respect to a prior commitment to . OPRFs and verifiable OPRFs have numerous applications, such as private-set-intersection protocols, password-based key-exchange protocols, and defense against denial-of-service attacks. Existing OPRF constructions use RSA-, Diffie-Hellman-, and lattice-type assumptions. The first two are not post-quantum secure.
In this paper we construct OPRFs and verifiable OPRFs from isogenies. Our main construction uses isogenies of supersingular elliptic curves over and tries to adapt the Diffie-Hellman OPRF to that setting. However, a recent attack on supersingular-isogeny systems due to Galbraith et al. [ASIACRYPT 2016] makes this approach difficult to secure. To overcome this attack, and to validate the server\u27s response, we develop two new zero-knowledge protocols that convince each party that its peer has sent valid messages. With these protocols in place, we obtain an OPRF in the SIDH setting and prove its security in the UC framework.
Our second construction is an adaptation of the Naor-Reingold PRF to commutative group actions. Combining it with recent constructions of oblivious transfer from isogenies, we obtain an OPRF in the CSIDH setting
Simulations of PVD improved reconstituted specimens with surcharge, vacuum and heat preloading using equivalent vertical flow conditions
This paper presents the simulations of prefabricated vertical drain (PVD) improved reconstituted specimens with surcharge preloading (PVD), vacuum and surcharge with PVD (Vacuum-PVD), heat and surcharge with PVD (Thermo-PVD), heat plus vacuum and surcharge with PVD (Thermo-Vacuum-PVD) from large scale consolidometer tests in the laboratory. The flow conditions included equivalent vertical permeability (Kev) using back-calculated coefficient of horizontal consolidation (Ch). The simulation results indicated that the settlements obtained from equivalent vertical flows were similar at the same ratio of horizontal permeability at undisturbed zone to horizontal permeability at smear zone (Kh/Ks). The back-calculated Ch values were 1.93, 2.23, 4.17 and 4.38 m2/year as well as the corresponding Kh/Ks values were 3, 2.7, 1.4, and 1.1, for PVD, Vacuum-PVD, Thermo-PVD and Thermo-Vacuum PVD, respectively. The Ch values increased while the Kh/Ks values decreased corresponding to PVD, Vacuum-PVD, Thermo-PVD, and Thermo-Vacuum PVD, respectively
Worst-case Analysis of Non-Cooperative Load Balancing
We investigate the impact of heterogeneity in the amount of incoming traffic routed by dispatchers in a non-cooperative load balancing game. For a fixed amount of total incoming traffic, we give sufficient conditions on the cost function under which the worst-case social cost occurs when each dispatcher routes the same amount of traffic, that is, the game is symmetric. We then analyze the symmetric game and derive an explicit expression for the equilibrium flows. We also obtain lower bounds on the Price of Anarchy for (i) cost functions that are polynomial on server loads; and (ii) cost functions representing the mean delay of the Shortest Remaining Processing Time (SRPT) service discipline