29 research outputs found

    Energy efficiency considerations in integrated IT and optical network resilient infrastructures

    Get PDF
    The European Integrated Project GEYSERS - Generalised Architecture for Dynamic Infrastructure Services - is concentrating on infrastructures incorporating integrated optical network and IT resources in support of the Future Internet with special emphasis on cloud computing. More specifically GEYSERS proposes the concept of Virtual Infrastructures over one or more interconnected Physical Infrastructures comprising both network and IT resources. Taking into consideration the energy consumption levels associated with the ICT today and the expansion of the Internet in size and complexity, that incurring increased energy consumption of both IT and network resources, energy efficient infrastructure design becomes critical. To address this need, in the framework of GEYSERS, we propose energy efficient design of infrastructures incorporating integrated optical network and IT resources, supporting resilient end-to-end services. Our modeling results quantify significant energy savings of the proposed solution by jointly optimizing the allocation of both network and IT resources

    Synchronized Aggregate Signatures from the RSA Assumption

    Get PDF
    In this work we construct efficient aggregate signatures from the RSA assumption in the synchronized setting. In this setting, the signing algorithm takes as input a (time) period tt as well the secret key and message. A signer should sign at most once for each tt. A set of signatures can be aggregated so long as they were all created for the same period tt. Synchronized aggregate signatures are useful in systems where there is a natural reporting period such as log and sensor data, or for signatures embedded in a blockchain protocol where the creation of an additional block is a natural synchronization event. We design a synchronized aggregate signature scheme that works for a bounded number of periods TT that is given as a parameter to a global system setup. The big technical question is whether we can create solutions that will perform well with the large TT values that we might use in practice. For instance, if one wanted signing keys to last up to ten years and be able to issue signatures every second, then we would need to support a period bound of upwards of 2282^{28}. We build our solution in stages where we start with an initial solution that establishes feasibility, but has an impractically large signing time where the number of exponentiations and prime searches grows linearly with TT. We prove this scheme secure in the standard model under the RSA assumption with respect to honestly-generated keys. We then provide a tradeoff method where one can tradeoff the time to create signatures with the space required to store private keys. One point in the tradeoff is where each scales with T\sqrt{T}. Finally, we reach our main innovation which is a scheme where both the signing time and storage scale with lgT\lg{T} which allows for us to keep both computation and storage costs modest even for large values of TT. Conveniently, our final scheme uses the same verification algorithm, and has the same distribution of public keys and signatures as the first scheme. Thus we are able to recycle the existing security proof for the new scheme. We also show how to extend our results to the identity-based setting in the random oracle model, which can further reduce the overall cryptographic overhead. We conclude with a detailed evaluation of the signing time and storage requirements for various practical settings of the system parameters

    Universal Signature Aggregators

    Get PDF
    We introduce the concept of universal signature aggregators. In a universal signature aggregator system, a third party, using a set of common reference parameters, can aggregate a collection of signatures produced from any set of signing algorithms (subject to a chosen length constraint) into one short signature whose length is independent of the number of signatures aggregated. In prior aggregation works, signatures can only be aggregated if all signers use the same signing algorithm (e.g., BLS) and shared parameters. A universal aggregator can aggregate across schemes even in various algebraic settings (e.g., BLS, RSA, ECDSA), thus creating novel opportunities for compressing authentication overhead. It is especially compelling that existing public key infrastructures can be used and that the signers do not have to alter their behavior to enable aggregation of their signatures. We provide multiple constructions and proofs of universal signature aggregators based on indistinguishability obfuscation and other supporting primitives. We detail our techniques as well as the tradeoffs in features and security of our solutions

    Quality of Service for Multicasting in Content Addressable Networks

    No full text

    On the efficient policing of HTTP traffic in WLANs

    No full text
    corecore