Image bitmaps,i.e.,data containing pixels and visual perception,have been widely used in emerging applica-tions for pixel operations while consuming lots of memory space and *** with legacy DRAM(dynamic ran-dom access...
详细信息
Image bitmaps,i.e.,data containing pixels and visual perception,have been widely used in emerging applica-tions for pixel operations while consuming lots of memory space and *** with legacy DRAM(dynamic ran-dom access memory),non-volatile memories(NVMs)are suitable for bitmap storage due to the salient features of high density and intrinsic ***,writing NVMs suffers from higher energy consumption and latency compared with read *** precise or approximate compression schemes in NVM controllers show limited performance for bitmaps due to the irregular data patterns and variance in *** observe the pixel-level similarity when writing bitmaps due to the analogous contents in adjacent *** exploiting the pixel-level similarity,we propose SimCom,an approximate similarity-aware compression scheme in the NVM module controller,to efficiently compress data for each write access *** idea behind SimCom is to compress continuous similar words into the pairs of base words with *** storage costs for small runs are further mitigated by reusing the least significant bits of base *** adaptively selects an appropriate compression mode for various bitmap formats,thus achieving an efficient trade-off be-tween quality and memory *** implement SimCom on GEM5/zsim with NVMain and evaluate the perfor-mance with real-world image/video *** results demonstrate the efficacy and efficiency of our SimCom with an efficient quality-performance trade-off.
An abundance of data have been generated from various embedded devices, applications, and systems, and require cost-efficient storage services. Data deduplication removes duplicate chunks and becomes an important tech...
详细信息
An abundance of data have been generated from various embedded devices, applications, and systems, and require cost-efficient storage services. Data deduplication removes duplicate chunks and becomes an important technique for storage systems to improve space efficiency. However, stored unique chunks are heavily fragmented, decreasing restore performance and incurs high overheads for garbage collection. Existing schemes fail to achieve an efficient trade-off among deduplication, restore and garbage collection performance, due to failing to explore and exploit the physical locality of different chunks. In this paper, we trace the storage patterns of the fragmented chunks in backup systems, and propose a high-performance deduplication system, called HiDeStore. The main insight is to enhance the physical-locality for the new backup versions during the deduplication phase, which identifies and stores hot chunks in the active containers. The chunks not appearing in new backups become cold and are gathered together in the archival containers. Moreover, we remove the expired data with an isolated container deletion scheme, avoiding the high overheads for expired data detection. Compared with state-of-the-art schemes, HiDeStore improves the deduplication and restore performance by up to 1.4x and 1.6x, respectively, without decreasing the deduplication ratios and incurring high garbage collection overheads.
Data race is one of the most important concurrent anomalies in multi-threaded *** con-straint-based techniques are leveraged into race detection,which is able to find all the races that can be found by any oth-er soun...
详细信息
Data race is one of the most important concurrent anomalies in multi-threaded *** con-straint-based techniques are leveraged into race detection,which is able to find all the races that can be found by any oth-er sound race ***,this constraint-based approach has serious limitations on helping programmers analyze and understand data ***,it may report a large number of false positives due to the unrecognized dataflow propa-gation of the ***,it recommends a wide range of thread context switches to schedule the reported race(in-cluding the false one)whenever this race is exposed during the constraint-solving *** ad hoc recommendation imposes too many context switches,which complicates the data race *** address these two limitations in the state-of-the-art constraint-based race detection,this paper proposes DFTracker,an improved constraint-based race detec-tor to recommend each data race with minimal thread context ***,we reduce the false positives by ana-lyzing and tracking the dataflow in the *** this means,DFTracker thus reduces the unnecessary analysis of false race *** further propose a novel algorithm to recommend an effective race schedule with minimal thread con-text switches for each data *** experimental results on the real applications demonstrate that 1)without removing any true data race,DFTracker effectively prunes false positives by 68%in comparison with the state-of-the-art constraint-based race detector;2)DFTracker recommends as low as 2.6-8.3(4.7 on average)thread context switches per data race in the real world,which is 81.6%fewer context switches per data race than the state-of-the-art constraint based race ***,DFTracker can be used as an effective tool to understand the data race for programmers.
At present,most quantum secret sharing(QSS)protocols are more or less designed with the incorporation of classical secret sharing *** the increasing maturity of quantum technology,QSS protocols based on pure quantum m...
详细信息
At present,most quantum secret sharing(QSS)protocols are more or less designed with the incorporation of classical secret sharing *** the increasing maturity of quantum technology,QSS protocols based on pure quantum mechanics are becoming more *** secret sharing schemes cannot achieve absolute security,and their involvement can compromise the security of QSS *** paper proposes a QSS scheme based on Greenberger-Horn-Zeilinger(GHZ)basis measurement and quantum entanglement *** this protocol,the secret sender stores the secret information using Pauli *** obtain their shares by measuring the product state ***,participants complete the secret reconstruction through quantum entanglement exchange and other related quantum *** addition,the particles held by participants in the protocol do not contain any secret *** participant's particles are in a state of maximum entanglement,and no participant can deduce the particle information of other participants through their own *** the same time,the protocol is based on pure quantum mechanics and does not involve classical schemes,which avoids the problem of reduced security of the *** analysis indicates that the protocol is not vulnerable to retransmission interception and collusion ***,it is capable of detecting and terminating the protocol promptly when facing with attacks from dishonest participants.
The proliferation of deep learning(DL)has amplified the demand for processing large and complex datasets for tasks such as modeling,classification,and ***,traditional DL methods compromise client privacy by collecting...
详细信息
The proliferation of deep learning(DL)has amplified the demand for processing large and complex datasets for tasks such as modeling,classification,and ***,traditional DL methods compromise client privacy by collecting sensitive data,underscoring the necessity for privacy-preserving solutions like Federated Learning(FL).FL effectively addresses escalating privacy concerns by facilitating collaborative model training without necessitating the sharing of raw *** that FL clients autonomously manage training data,encouraging client engagement is pivotal for successful model *** overcome challenges like unreliable communication and budget constraints,we present ENTIRE,a contract-based dynamic participation incentive mechanism for *** ensures impartial model training by tailoring participation levels and payments to accommodate diverse client *** approach involves several key ***,we examine how random client participation impacts FL convergence in non-convex scenarios,establishing the correlation between client participation levels and model ***,we reframe model performance optimization as an optimal contract design challenge to guide the distribution of rewards among clients with varying participation *** balancing budget considerations with model effectiveness,we craft optimal contracts for different budgetary constraints,prompting clients to disclose their participation preferences and select suitable contracts for contributing to model ***,we conduct a comprehensive experimental evaluation of ENTIRE using three real *** results demonstrate a significant 12.9%enhancement in model performance,validating its adherence to anticipated economic properties.
Multiarmed bandit(MAB) models are widely used for sequential decision-making in uncertain environments, such as resource allocation in computer communication systems.A critical challenge in interactive multiagent syst...
Multiarmed bandit(MAB) models are widely used for sequential decision-making in uncertain environments, such as resource allocation in computer communication systems.A critical challenge in interactive multiagent systems with bandit feedback is to explore and understand the equilibrium state to ensure stable and tractable system performance.
The virtual private cloud service currently lacks a real-time end-to-end consistency validation mechanism, which prevents tenants from receiving immediate feedback on their requests. Existing solutions consume excessi...
详细信息
The virtual private cloud service currently lacks a real-time end-to-end consistency validation mechanism, which prevents tenants from receiving immediate feedback on their requests. Existing solutions consume excessive communication and computational resources in such large-scale cloud environments, and suffer from poor timeliness. To address these issues, we propose a lightweight consistency validation mechanism that includes real-time incremental validation and periodic full-scale validation. The former leverages message layer aggregation to enable tenants to swiftly determine the success of their requests on hosts with minimal communication overhead. The latter utilizes lightweight validation checksums to compare the expected and actual states of hosts locally, while efficiently managing the checksums of various host entries using inverted indexing. This approach enables us to efficiently validate the complete local configurations within the limited memory of hosts. In summary, our proposed mechanism achieves closed-loop implementation for new requests and ensures their long-term effectiveness.
Graph processing has been widely used in many scenarios,from scientific computing to artificial *** processing exhibits irregular computational parallelism and random memory accesses,unlike traditional ***,running gra...
详细信息
Graph processing has been widely used in many scenarios,from scientific computing to artificial *** processing exhibits irregular computational parallelism and random memory accesses,unlike traditional ***,running graph processing workloads on conventional architectures(e.g.,CPUs and GPUs)often shows a significantly low compute-memory ratio with few performance benefits,which can be,in many cases,even slower than a specialized single-thread graph *** domain-specific hardware designs are essential for graph processing,it is still challenging to transform the hardware capability to performance boost without coupled software *** article presents a graph processing ecosystem from hardware to *** start by introducing a series of hardware accelerators as the foundation of this ***,the codesigned parallel graph systems and their distributed techniques are presented to support graph ***,we introduce our efforts on novel graph applications and hardware *** results show that various graph applications can be efficiently accelerated in this graph processing ecosystem.
Recently, redactable blockchain has been proposed and leveraged in a wide range of real systems for its unique properties of decentralization, traceability, and transparency while ensuring controllable on-chain data r...
详细信息
Recently, redactable blockchain has been proposed and leveraged in a wide range of real systems for its unique properties of decentralization, traceability, and transparency while ensuring controllable on-chain data redaction. However, the development of redactable blockchain is now obstructed by three limitations, which are data privacy breaches, high communication overhead, and low searching efficiency, respectively. In this paper, we propose PriChain, the first efficient privacy-preserving fine-grained redactable blockchain in decentralized settings. PriChain provides data owners with rights to control who can read and redact on-chain data while maintaining downward compatibility, ensuring the one who can redact will be able to read. Specifically, inspired by the concept of multi-authority attribute-based encryption, we utilize the isomorphism of the access control tree, realizing fine-grained redaction mechanism, downward compatibility, and collusion resistance. With the newly designed structure, PriChain can realize O(n) communication and storage overhead compared to prior O(n2) schemes. Furthermore, we integrate multiple access trees into a tree-based dictionary, optimizing searching efficiency. Theoretical analysis proves that PriChain is secure against the chosen-plaintext attack and has competitive complexity. The experimental evaluations show that PriChain realizes 10× efficiency improvement of searching and 100× lower communication and storage overhead on average compared with existing schemes.
Witness encryption(WE) is a novel type of cryptographic primitive that enables a message to be encrypted via an NP instance. Anyone who possesses a solution to this instance(i.e., a witness) can then recover the messa...
详细信息
Witness encryption(WE) is a novel type of cryptographic primitive that enables a message to be encrypted via an NP instance. Anyone who possesses a solution to this instance(i.e., a witness) can then recover the message from the *** introduce a variant of WE that allows ciphertext updates, referred to as ciphertext updateable WE(CUWE). With CUWE,a user can encrypt a message using an instance x and a tag t, and those who possess a valid witness w for x and match the access policy defined by tag t can decrypt the message. Furthermore, CUWE allows for the use of an update token to change the tag t of ciphertext to a different tag. This feature enables fine-grained access control, even after the ciphertext has been created, thereby significantly increasing the usefulness of the WE scheme. We demonstrate that such a WE framework with an updatable ciphertext scheme can be constructed using our puncturable instance-based deterministic encryption(PIDE) and indistinguishability obfuscation(iO). We also propose an instantiation of PIDE utilizing puncturable pseudorandom functions(PRFs) that provide(selectively) indistinguishable security. Finally, we expand our CUWE to ciphertext-updatable functional WE(CUFWE), which offers enhanced data access control.
暂无评论