16 research outputs found

    Scheduling computations with provably low synchronization overheads

    Get PDF
    Work Stealing has been a very successful algorithm for scheduling parallel computations, and is known to achieve high performances even for computations exhibiting fine-grained parallelism. We present a variant of \ws\ that provably avoids most synchronization overheads by keeping processors' deques entirely private by default, and only exposing work when requested by thieves. This is the first paper that obtains bounds on the synchronization overheads that are (essentially) independent of the total amount of work, thus corresponding to a great improvement, in both algorithm design and theory, over state-of-the-art \ws\ algorithms. Consider any computation with work T1T_{1} and critical-path length TT_{\infty} executed by PP processors using our scheduler. Our analysis shows that the expected execution time is O(T1P+T)O\left(\frac{T_{1}}{P} + T_{\infty}\right), and the expected synchronization overheads incurred during the execution are at most O((CCAS+CMFence)PT)O\left(\left(C_{CAS} + C_{MFence}\right)PT_{\infty}\right), where CCASC_{CAS} and CMFenceC_{MFence} respectively denote the maximum cost of executing a Compare-And-Swap instruction and a Memory Fence instruction

    Ginásio Clube Português (GCP) : measuring customer satisfaction in services industry

    Get PDF
    The objective of this thesis is to measure and analyze the customer satisfaction level in Ginásio Clube Português, by understanding the key determinants and consequences of customer satisfaction. After an exponential growth both in revenues and in number of clients between 1998 and 2011, Ginásio Clube Português is losing competitive edge due to the increasing competition in the high-end and low-cost markets as well as due to the effects of the economic downturn. Aiming to ensure that revenues are greater than costs as well as to increase the market share in the Portuguese fitness industry, José Carlos Reis (CEO) is adopting cost containment policies since it has been difficult to raise revenues and, at the same time, investing in a market expansion growth strategy, often called market development strategy. With these purposes in mind, José Carlos Reis would like to know which is the effect of the satisfaction of the most valuable asset of the company, the client, on GCP’s financial performance as well as its effect in other metrics as: service quality, service value, customer loyalty and word of mouth. Bearing in mind the literature review, in order to be successful in the market is not sufficient to attract new customers. José Carlos Reis must concentrate in retaining existing ones, through the implementation of effective policies of customer satisfaction and loyalty which will result in a greater profitability for the business and sustainability in the future. The main conclusions drawn from this study are the following: first, clients with a high physical activity level in GCP are more satisfied. Second, perceived service quality and perceived service value have a direct positive effect on customer satisfaction in GCP. Last but not least, customer satisfaction has a direct positive impact on customer loyalty and word-of-mouth.Esta tese tem por objectivo medir e analisar o nível de satisfação do cliente no Ginásio Clube Português, através da compreensão tanto dos factores determinantes como das consequências da satisfação do cliente. Depois de um crescimento exponencial, tanto em receitas como em número de clientes entre 1998 e 2011, o Ginásio Clube Português está a perder vantagem competitiva devido ao aumento da concorrência tanto no mercado premium como no low-cost e devido aos efeitos da crise económica. Com o objectivo de garantir que os proveitos são superiores aos custos, bem como de aumentar a quota de mercado na indústria de fitness em Portugal, José Carlos Reis (CEO) está a adoptar políticas de contenção de custos visto que tem sido complicado aumentar as receitas e, ao mesmo tempo, está a investir numa estratégia de desenvolvimento de mercado. Com estes objectivos em mente, José Carlos Reis gostaria de saber qual é o efeito da satisfação do bem mais valioso da empresa, o cliente, no desempenho financeiro do GCP bem como o seu efeito noutras métricas como: qualidade do serviço, valor do serviço, fidelização do cliente e marketing “boca-a- boca”. Tendo em consideração a revisão da literatura, para ser bem-sucedido no mercado não é suficiente atrair novos clientes. José Carlos Reis deve concentrar-se na manutenção dos clientes existentes que resultará numa maior rentabilidade para o negócio e sustentabilidade futura, e isto deve ser feito através da implementação de políticas de satisfação e fidelização de clientes eficientes. As principais conclusões deste estudo são as seguintes: em primeiro lugar, os clientes que praticam actividade física mais regularmente no GCP encontram-se mais satisfeitos. Em segundo lugar, tanto a qualidade como o valor percebido do serviço têm um efeito positivo na satisfação do cliente GCP. Por último, a satisfação do cliente tem um impacto positivo na tanto na fidelização como no marketing “boca-a-boca”

    Giving an Adversary Guarantees (Or: How to Model Designated Verifier Signatures in a Composable Framework)

    Get PDF
    When defining a security notion, one typically specifies what dishonest parties cannot achieve. For example, communication is confidential if a third party cannot learn anything about the messages being transmitted, and it is authentic if a third party cannot impersonate the real (honest) sender. For certain applications, however, security crucially relies on giving dishonest parties certain capabilities. As an example, in Designated Verifier Signature (DVS) schemes, one captures that only the designated verifier can be convinced of the authenticity of a message by guaranteeing that any dishonest party can forge signatures which look indistinguishable (to a third party) from original ones created by the sender. However, composable frameworks cannot typically model such guarantees as they are only designed to bound what a dishonest party can do. In this paper we show how to model such guarantees---that dishonest parties must have some capability---in the Constructive Cryptography framework (Maurer and Renner, ICS 2011). More concretely, we give the first composable security definitions for Multi-Designated Verifier Signature (MDVS) schemes---a generalization of DVS schemes. The ideal world is defined as the intersection of two worlds. The first captures authenticity in the usual way. The second provides the guarantee that a dishonest party can forge signatures. By taking the intersection we have an ideal world with the desired properties. We also compare our composable definitions to existing security notions for MDVS schemes from the literature. We find that only recently, 23 years after the introduction of MDVS schemes, sufficiently strong security notions were introduced capturing the security of MDVS schemes (Damg{\r a}rd et al., TCC 2020). As we prove, however, these notions are still strictly stronger than necessary

    Multi-Designated Receiver Signed Public Key Encryption

    Get PDF
    This paper introduces a new type of public-key encryption scheme, called Multi-Designated Receiver Signed Public Key Encryption (MDRS-PKE), which allows a sender to select a set of designated receivers and both encrypt and sign a message that only these receivers will be able to read and authenticate (confidentiality and authenticity). An MDRS-PKE scheme provides several additional security properties which allow for a fundamentally new type of communication not considered before. Namely, it satisfies consistency---a dishonest sender cannot make different receivers receive different messages---off-the-record---a dishonest receiver cannot convince a third party of what message was sent (e.g., by selling their secret key), because dishonest receivers have the ability to forge signatures---and anonymity---parties that are not in the set of designated receivers cannot identify who the sender and designated receivers are. We give a construction of an MDRS-PKE scheme from standard assumptions. At the core of our construction lies yet another new type of public-key encryption scheme, which is of independent interest: Public Key Encryption for Broadcast (PKEBC) which provides all the security guarantees of MDRS-PKE schemes, except authenticity. We note that MDRS-PKE schemes give strictly more guarantees than Multi-Designated Verifier Signatures (MDVS) schemes with privacy of identities. This in particular means that our MDRS-PKE construction yields the first MDVS scheme with privacy of identities from standard assumptions. The only prior construction of such schemes was based on Verifiable Functional Encryption for general circuits (Damgård et al., TCC \u2720)

    Revisiting (R)CCA Security and Replay Protection

    Get PDF
    This paper takes a fresh approach to systematically characterizing, comparing, and understanding CCA-type security definitions for public-key encryption (PKE), a topic with a long history. The justification for a concrete security definition XX is relative to a benchmark application (e.g. confidential communication): Does the use of a PKE scheme satisfying XX imply the security of the application? Because unnecessarily strong definitions may lead to unnecessarily inefficient schemes or unnecessarily strong computational assumptions, security definitions should be as weak as possible, i.e. as close as possible to (but above) the benchmark. Understanding the hierarchy of security definitions, partially ordered by the implication (i.e. at least as strong) relation, is hence important, as is placing the relevant applications as benchmark levels within the hierarchy. CCA-2 security is apparently the strongest notion, but because it is arguably too strong, Canetti, Krawczyk, and Nielsen (Crypto 2003) proposed the relaxed notions of Replayable CCA security (RCCA) as perhaps the weakest meaningful definition, and they investigated the space between CCA and RCCA security by proposing two versions of Detectable RCCA (d-RCCA) security which are meant to ensure that replays of ciphertexts are either publicly or secretly detectable (and hence preventable). The contributions of this paper are three-fold. First, following the work of Coretti, Maurer, and Tackmann (Asiacrypt 2013), we formalize the three benchmark applications of PKE that serve as the natural motivation for security notions, namely the construction of certain types of (possibly replay-protected) confidential channels (from an insecure and an authenticated communication channel). Second, we prove that RCCA does not achieve the confidentiality benchmark and, contrary to previous belief, that the proposed d-RCCA notions are not even relaxations of CCA-2 security. Third, we propose the natural security notions corresponding to the three benchmarks: an appropriately strengthened version of RCCA to ensure confidentiality, as well as two notions for capturing public and secret replay detectability

    Deniable Authentication when Signing Keys Leak

    Get PDF
    Deniable Authentication is a highly desirable property for secure messaging protocols: it allows a sender Alice to authentically transmit messages to a designated receiver Bob in such a way that only Bob gets convinced that Alice indeed sent these messages. In particular, it guarantees that even if Bob tries to convince a (non-designated) party Judy that Alice sent some message, and even if Bob gives Judy his own secret key, Judy will not be convinced: as far as Judy knows, Bob could be making it all up! In this paper we study Deniable Authentication in the setting where Judy can additionally obtain Alice\u27s secret key. Informally, we want that knowledge of Alice\u27s secret key does not help Judy in learning whether Alice sent any messages, even if Bob does not have Alice\u27s secret key and even if Bob cooperates with Judy by giving her his own secret key. This stronger flavor of Deniable Authentication was not considered before and is particularly relevant for Off-The-Record Group Messaging as it gives users stronger deniability guarantees. Our main contribution is a scalable ``MDRS-PKE\u27\u27 (Multi-Designated Receiver Signed Public Key Encryption) scheme---a technical formalization of Deniable Authentication that is particularly useful for secure messaging for its confidentiality guarantees---that provides this stronger deniability guarantee. At its core lie new MDVS (Multi-Designated Verifier Signature) and PKEBC (Public Key Encryption for Broadcast) scheme constructions: our MDVS is not only secure with respect to the new deniability notions, but it is also the first to be tightly secure under standard assumptions; our PKEBC---which is also of independent interest---is the first with ciphertext sizes and encryption and decryption times that grow only linearly in the number of receivers. This is a significant improvement upon the construction given by Maurer et al. (EUROCRYPT \u2722), where ciphertext sizes and encryption and decryption times are quadratic in the number of receivers

    Practical Provably Secure Flooding for Blockchains

    Get PDF
    In recent years, permisionless blockchains have received a lot of attention both from industry and academia, where substantial effort has been spent to develop consensus protocols that are secure under the assumption that less than half (or a third) of a given resource (e.g., stake or computing power) is controlled by corrupted parties. The security proofs of these consensus protocols usually assume the availability of a network functionality guaranteeing that a block sent by an honest party is received by all honest parties within some bounded time. To obtain an overall protocol that is secure under the same corruption assumption, it is therefore necessary to combine the consensus protocol with a network protocol that achieves this property under that assumption. In practice, however, the underlying network is typically implemented by flooding protocols that are not proven to be secure in the setting where a fraction of the considered total weight can be corrupted. This has led to many so-called eclipse attacks on existing protocols and tailor-made fixes against specific attacks. To close this apparent gap, we present the first practical flooding protocol that provably delivers sent messages to all honest parties after a logarithmic number of steps. We prove security in the setting where all parties are publicly assigned a positive weight and the adversary can corrupt parties accumulating up to a constant fraction of the total weight. This can directly be used in the proof-of-stake setting, but is not limited to it. To prove the security of our protocol, we combine known results about the diameter of Erdős–Rényi graphs with reductions between different types of random graphs. We further show that the efficiency of our protocol is asymptotically optimal. The practicality of our protocol is supported by extensive simulations for different numbers of parties, weight distributions, and corruption strategies. The simulations confirm our theoretical results and show that messages are delivered quickly regardless of the weight distribution, whereas protocols that are oblivious of the parties\u27 weights completely fail if the weights are unevenly distributed. Furthermore, the average message complexity per party of our protocol is within a small constant factor of such a protocol

    Artistas sobre outras obras

    Get PDF
    Este número da Revista Estúdio assinala a crescente maturação de um espaço de comunicação algo alternativo, onde artistas falam de artistas, dão a conhecer obras menos conhecidas, e ocupam uma área de curadoria expontânea e paralela aos centros do arte world. Dá-se a palavra aos próprios criadores, e há seis anos que o seu olhar vem enriquecendo um património crescente, com especiais ligações aos países onde se fala as línguas ibéricas. A presença de obras de Portugal, Espanha, Brasil, Angola, Argentina, Perú, Venezuela, Bolívia e muitos outros países tornou-se habitual, fazendo da Estúdio uma instância da semiosfera (Lotman). Mais do que a presença, é a dimensão do conhecimento transmitido, a que se segue, naturalmente, o estabelecimento de novas teias de referência entre os artistas destes países: há novos grupos, novas cumplicidades, novas realizações dentro deste Estúdio, que completa seis anos de publicação persistente. A Revista Estúdio é também mais uma via disponível para o exercício da interpretação, através de descodificações mais informadas, mais negociadas, dos textos artísticos, pois são efectuadas por outros artistas. Reuniram-se nesta edição 24 artigos originais, mantendo a sua linha editorial inicial. O projecto mantém a sua componente de resistência, de plataforma de conhecimento para os pares, não abdicando também da validação externa, ou seja, do uso de protocolos de produção e transmissão de conhecimento. Falamos pois das normas de redação, de referenciação, de estruturação de textos e de articulação de argumentos, visuais ou verbais. Estabelece-se neste volume uma articulação entre cinema, vídeo, redes, escultura, instalação, fotografia, performance, banda desenhada, pintura, cerâmica, poesia concreta, livros de artista, sendo este conjunto não exaustivo testemunha do grau de hibridação que hoje o discurso artístico convoca. Apanhando-lhe o pulso, a Estúdio acompanha a arte desde os seus produtores, dos seus procedimentos, dos seus recursos, dos seus resultados. A Estúdio permite visitar muitos estúdios.info:eu-repo/semantics/publishedVersio
    corecore