The virtual private cloud service currently lacks a real-time end-to-end consistency validation mechanism, which prevents tenants from receiving immediate feedback on their requests. Existing solutions consume excessi...
详细信息
The virtual private cloud service currently lacks a real-time end-to-end consistency validation mechanism, which prevents tenants from receiving immediate feedback on their requests. Existing solutions consume excessive communication and computational resources in such large-scale cloud environments, and suffer from poor timeliness. To address these issues, we propose a lightweight consistency validation mechanism that includes real-time incremental validation and periodic full-scale validation. The former leverages message layer aggregation to enable tenants to swiftly determine the success of their requests on hosts with minimal communication overhead. The latter utilizes lightweight validation checksums to compare the expected and actual states of hosts locally, while efficiently managing the checksums of various host entries using inverted indexing. This approach enables us to efficiently validate the complete local configurations within the limited memory of hosts. In summary, our proposed mechanism achieves closed-loop implementation for new requests and ensures their long-term effectiveness.
Edge closeness and betweenness centralities are widely used path-based metrics for characterizing the importance of edges in *** general graphs,edge closeness centrality indicates the importance of edges by the shorte...
详细信息
Edge closeness and betweenness centralities are widely used path-based metrics for characterizing the importance of edges in *** general graphs,edge closeness centrality indicates the importance of edges by the shortest distances from the edge to all the other *** betweenness centrality ranks which edges are significant based on the fraction of all-pairs shortest paths that pass through the ***,extensive research efforts go into centrality computation over general graphs that omit time ***,numerous real-world networks are modeled as temporal graphs,where the nodes are related to each other at different time *** temporal property is important and should not be neglected because it guides the flow of information in the *** state of affairs motivates the paper’s study of edge centrality computation methods on temporal *** introduce the concepts of the label,and label dominance relation,and then propose multi-thread parallel labeling-based methods on OpenMP to efficiently compute edge closeness and betweenness centralities *** types of optimal temporal *** edge closeness centrality computation,a time segmentation strategy and two observations are presented to aggregate some related temporal edges for uniform *** edge betweenness centrality computation,to improve efficiency,temporal edge dependency formulas,a labeling-based forward-backward scanning strategy,and a compression-based optimization method are further proposed to iteratively accumulate centrality *** experiments using 13 real temporal graphs are conducted to provide detailed insights into the efficiency and effectiveness of the proposed *** with state-ofthe-art methods,labeling-based methods are capable of up to two orders of magnitude speedup.
Recently, redactable blockchain has been proposed and leveraged in a wide range of real systems for its unique properties of decentralization, traceability, and transparency while ensuring controllable on-chain data r...
详细信息
Recently, redactable blockchain has been proposed and leveraged in a wide range of real systems for its unique properties of decentralization, traceability, and transparency while ensuring controllable on-chain data redaction. However, the development of redactable blockchain is now obstructed by three limitations, which are data privacy breaches, high communication overhead, and low searching efficiency, respectively. In this paper, we propose PriChain, the first efficient privacy-preserving fine-grained redactable blockchain in decentralized settings. PriChain provides data owners with rights to control who can read and redact on-chain data while maintaining downward compatibility, ensuring the one who can redact will be able to read. Specifically, inspired by the concept of multi-authority attribute-based encryption, we utilize the isomorphism of the access control tree, realizing fine-grained redaction mechanism, downward compatibility, and collusion resistance. With the newly designed structure, PriChain can realize O(n) communication and storage overhead compared to prior O(n2) schemes. Furthermore, we integrate multiple access trees into a tree-based dictionary, optimizing searching efficiency. Theoretical analysis proves that PriChain is secure against the chosen-plaintext attack and has competitive complexity. The experimental evaluations show that PriChain realizes 10× efficiency improvement of searching and 100× lower communication and storage overhead on average compared with existing schemes.
Offline handwritten formula recognition is a challenging task due to the variety of handwritten symbols and two-dimensional formula ***,the deep neural network recognizers based on the encoder-decoder frame-work have ...
详细信息
Offline handwritten formula recognition is a challenging task due to the variety of handwritten symbols and two-dimensional formula ***,the deep neural network recognizers based on the encoder-decoder frame-work have achieved great improvements on this ***,the unsatisfactory recognition performance for formulas with long LTeX strings is one shortcoming of the existing ***,lacking sufficient training data also limits the capability of these *** this paper,we design a multimodal dependence attention(MDA)module to help the model learn visual and semantic dependencies among symbols in the same formula to improve the recognition perfor-mance of the formulas with long LTeX *** alleviate overfitting and further improve the recognition performance,we also propose a new dataset,Handwritten Formula Image Dataset(HFID),which contains 25620 handwritten formula images collected from real *** conduct extensive experiments to demonstrate the effectiveness of our proposed MDA module and HFID dataset and achieve state-of-the-art performances,63.79%and 65.24%expression accuracy on CROHME 2014 and CROHME 2016,respectively.
Recently,weak supervision has received growing attention in the field of salient object detection due to the convenience of ***,there is a large performance gap between weakly supervised and fully supervised salient o...
详细信息
Recently,weak supervision has received growing attention in the field of salient object detection due to the convenience of ***,there is a large performance gap between weakly supervised and fully supervised salient object detectors because the scribble annotation can only provide very limited foreground/background ***,an intuitive idea is to infer annotations that cover more complete object and background regions for *** this end,a label inference strategy is proposed based on the assumption that pixels with similar colours and close positions should have consistent ***,k-means clustering algorithm was first performed on both colours and coordinates of original annotations,and then assigned the same labels to points having similar colours with colour cluster centres and near coordinate cluster ***,the same annotations for pixels with similar colours within each kernel neighbourhood was set *** experiments on six benchmarks demonstrate that our method can significantly improve the performance and achieve the state-of-the-art results.
The article addresses the output-feedback control issue for a class of multi-input multi-output(MIMO)uncertain nonlinear systems with multiple event-triggered mechanisms(ETM).Compared to previous event-triggering stud...
详细信息
The article addresses the output-feedback control issue for a class of multi-input multi-output(MIMO)uncertain nonlinear systems with multiple event-triggered mechanisms(ETM).Compared to previous event-triggering studies,this paper aims to trigger both the output and filtered *** nonlinear dynamics are approximated using fuzzy logic systems(FLSs).Then,a novel kind of state observer has been designed to deal with unmeasurable state problems using the triggered output *** sampled estimated state,the triggered output signal,and the filtered signal are utilized to propose an event-triggering mechanism that consists of sensor-to-observer(SO)and observer-to-controller(OC).An event-triggered output feedback control approach is given inside backstepping control,whereby the filter may be employed to circumvent the issue of the virtual control function not being differentiable at the trigger *** is testified that,according to the Lyapunov stability analysis scheme,all closed-loop signals and the system output are ultimately uniformly constrained by our control ***,the simulation examples are performed to confirm the theoretical findings.
Witness encryption(WE) is a novel type of cryptographic primitive that enables a message to be encrypted via an NP instance. Anyone who possesses a solution to this instance(i.e., a witness) can then recover the messa...
详细信息
Witness encryption(WE) is a novel type of cryptographic primitive that enables a message to be encrypted via an NP instance. Anyone who possesses a solution to this instance(i.e., a witness) can then recover the message from the *** introduce a variant of WE that allows ciphertext updates, referred to as ciphertext updateable WE(CUWE). With CUWE,a user can encrypt a message using an instance x and a tag t, and those who possess a valid witness w for x and match the access policy defined by tag t can decrypt the message. Furthermore, CUWE allows for the use of an update token to change the tag t of ciphertext to a different tag. This feature enables fine-grained access control, even after the ciphertext has been created, thereby significantly increasing the usefulness of the WE scheme. We demonstrate that such a WE framework with an updatable ciphertext scheme can be constructed using our puncturable instance-based deterministic encryption(PIDE) and indistinguishability obfuscation(iO). We also propose an instantiation of PIDE utilizing puncturable pseudorandom functions(PRFs) that provide(selectively) indistinguishable security. Finally, we expand our CUWE to ciphertext-updatable functional WE(CUFWE), which offers enhanced data access control.
he advance in Non-Volatile Memory(NVM)has changed the traditional *** to DRAM,NVM has the advantages of nonvolatility and large ***,as the read/write speed of NVM is still lower than that of DRAM,building DRAM/NVM-bas...
详细信息
he advance in Non-Volatile Memory(NVM)has changed the traditional *** to DRAM,NVM has the advantages of nonvolatility and large ***,as the read/write speed of NVM is still lower than that of DRAM,building DRAM/NVM-based hybrid memory systems is a feasible way of adding NVM into the current computer *** paper aims to optimize the well-known B^(+)-tree for hybrid *** novelty of this study is ***,we observed that the space utilization of internal nodes in B^(+)-tree is generally below 70%.Inspired by this observation,we propose to maintain hot keys in the free space within internal nodes,yielding a new index named HATree(Hotness-Aware Tree).The new idea of HATree is to use the unused space of the parent of leaf nodes(PLNs)as the hotspot data ***,no extra space is needed,and the in-node hotspot cache can efficiently improve query ***,to further improve the update performance of HATree,we propose to utilize the eADR technology supported by the third-generation Intel Xeon Scalable Processors to enhance HATree with instant log persistence,which results in the new HATree-Log *** conduct extensive experiments on real hybrid memory architecture involving DRAM and Intel Optane Persistent Memory to evaluate the performance of HATree and *** state-of-the-art indices for hybrid memory,namely NBTree,LBTree,and FPTree,are included in the experiments,and the results suggest the efficiency of HATree and HATree-Log.
Data race is one of the most important concurrent anomalies in multi-threaded *** con-straint-based techniques are leveraged into race detection,which is able to find all the races that can be found by any oth-er soun...
详细信息
Data race is one of the most important concurrent anomalies in multi-threaded *** con-straint-based techniques are leveraged into race detection,which is able to find all the races that can be found by any oth-er sound race ***,this constraint-based approach has serious limitations on helping programmers analyze and understand data ***,it may report a large number of false positives due to the unrecognized dataflow propa-gation of the ***,it recommends a wide range of thread context switches to schedule the reported race(in-cluding the false one)whenever this race is exposed during the constraint-solving *** ad hoc recommendation imposes too many context switches,which complicates the data race *** address these two limitations in the state-of-the-art constraint-based race detection,this paper proposes DFTracker,an improved constraint-based race detec-tor to recommend each data race with minimal thread context ***,we reduce the false positives by ana-lyzing and tracking the dataflow in the *** this means,DFTracker thus reduces the unnecessary analysis of false race *** further propose a novel algorithm to recommend an effective race schedule with minimal thread con-text switches for each data *** experimental results on the real applications demonstrate that 1)without removing any true data race,DFTracker effectively prunes false positives by 68%in comparison with the state-of-the-art constraint-based race detector;2)DFTracker recommends as low as 2.6-8.3(4.7 on average)thread context switches per data race in the real world,which is 81.6%fewer context switches per data race than the state-of-the-art constraint based race ***,DFTracker can be used as an effective tool to understand the data race for programmers.
The pixel-wise dense prediction tasks based on weakly supervisions currently use Class Attention Maps(CAMs)to generate pseudo masks as ***,existing methods often incorporate trainable modules to expand the immature cl...
详细信息
The pixel-wise dense prediction tasks based on weakly supervisions currently use Class Attention Maps(CAMs)to generate pseudo masks as ***,existing methods often incorporate trainable modules to expand the immature class activation maps,which can result in significant computational overhead and complicate the training *** this work,we investigate the semantic structure information concealed within the CNN network,and propose a semantic structure aware inference(SSA)method that utilizes this information to obtain high-quality CAM without any additional training ***,the semantic structure modeling module(SSM)is first proposed to generate the classagnostic semantic correlation representation,where each item denotes the affinity degree between one category of objects and all the ***,the immature CAM are refined through a dot product operation that utilizes semantic structure ***,the polished CAMs from different backbone stages are fused as the *** advantage of SSA lies in its parameter-free nature and the absence of additional training costs,which makes it suitable for various weakly supervised pixel-dense prediction *** conducted extensive experiments on weakly supervised object localization and weakly supervised semantic segmentation,and the results confirm the effectiveness of SSA.
暂无评论