首页 > 最新文献

Proceedings of the ACM International Conference on Computing Frontiers最新文献

英文 中文
Secure architectures of future emerging cryptography SAFEcrypto 未来新兴加密技术SAFEcrypto的安全架构
Pub Date : 2016-05-16 DOI: 10.1145/2903150.2907756
Máire O’Neill, E. O'Sullivan, Gavin McWilliams, Markku-Juhani O. Saarinen, C. Moore, A. Khalid, James Howe, Rafaël del Pino, Michel Abdalla, F. Regazzoni, Felipe Valencia, T. Güneysu, Tobias Oder, A. Waller, Glyn Jones, Anthony Barnett, Robert Griffin, A. Byrne, Bassem Ammar, David Lund
Funded under the European Union's Horizon 2020 research and innovation programme, SAFEcrypto will provide a new generation of practical, robust and physically secure post-quantum cryptographic solutions that ensure long-term security for future ICT systems, services and applications. The project will focus on the remarkably versatile field of Lattice-based cryptography as the source of computational hardness, and will deliver optimised public key security primitives for digital signatures and authentication, as well identity based encryption (IBE) and attribute based encryption (ABE). This will involve algorithmic and design optimisations, and implementations of lattice-based cryptographic schemes addressing cost, energy consumption, performance and physical robustness. As the National Institute of Standards and Technology (NIST) prepares for the transition to a post-quantum cryptographic suite B, urging organisations that build systems and infrastructures that require long-term security to consider this transition in architectural designs; the SAFEcrypto project will provide Proof-of-concept demonstrators of schemes for three practical real-world case studies with long-term security requirements, in the application areas of satellite communications, network security and cloud. The goal is to affirm Lattice-based cryptography as an effective replacement for traditional number-theoretic public-key cryptography, by demonstrating that it can address the needs of resource-constrained embedded applications, such as mobile and battery-operated devices, and of real-time high performance applications for cloud and network management infrastructures.
在欧盟“地平线2020”研究和创新计划的资助下,SAFEcrypto将提供新一代实用、强大和物理安全的后量子加密解决方案,确保未来ICT系统、服务和应用的长期安全。该项目将专注于基于格的加密技术领域,作为计算硬度的来源,并将为数字签名和身份验证以及基于身份的加密(IBE)和基于属性的加密(ABE)提供优化的公钥安全原语。这将涉及算法和设计优化,以及基于格的加密方案的实现,解决成本、能耗、性能和物理健壮性问题。随着美国国家标准与技术研究院(NIST)准备过渡到后量子加密套件B,敦促构建需要长期安全性的系统和基础设施的组织在架构设计中考虑这种过渡;SAFEcrypto项目将在卫星通信、网络安全和云应用领域为具有长期安全需求的三个实际案例研究提供方案的概念验证演示。我们的目标是通过证明基于点阵的加密技术可以满足资源受限的嵌入式应用程序(如移动和电池供电设备)以及用于云和网络管理基础设施的实时高性能应用程序的需求,来确认基于点阵的加密技术是传统数论公钥加密技术的有效替代品。
{"title":"Secure architectures of future emerging cryptography SAFEcrypto","authors":"Máire O’Neill, E. O'Sullivan, Gavin McWilliams, Markku-Juhani O. Saarinen, C. Moore, A. Khalid, James Howe, Rafaël del Pino, Michel Abdalla, F. Regazzoni, Felipe Valencia, T. Güneysu, Tobias Oder, A. Waller, Glyn Jones, Anthony Barnett, Robert Griffin, A. Byrne, Bassem Ammar, David Lund","doi":"10.1145/2903150.2907756","DOIUrl":"https://doi.org/10.1145/2903150.2907756","url":null,"abstract":"Funded under the European Union's Horizon 2020 research and innovation programme, SAFEcrypto will provide a new generation of practical, robust and physically secure post-quantum cryptographic solutions that ensure long-term security for future ICT systems, services and applications. The project will focus on the remarkably versatile field of Lattice-based cryptography as the source of computational hardness, and will deliver optimised public key security primitives for digital signatures and authentication, as well identity based encryption (IBE) and attribute based encryption (ABE). This will involve algorithmic and design optimisations, and implementations of lattice-based cryptographic schemes addressing cost, energy consumption, performance and physical robustness. As the National Institute of Standards and Technology (NIST) prepares for the transition to a post-quantum cryptographic suite B, urging organisations that build systems and infrastructures that require long-term security to consider this transition in architectural designs; the SAFEcrypto project will provide Proof-of-concept demonstrators of schemes for three practical real-world case studies with long-term security requirements, in the application areas of satellite communications, network security and cloud. The goal is to affirm Lattice-based cryptography as an effective replacement for traditional number-theoretic public-key cryptography, by demonstrating that it can address the needs of resource-constrained embedded applications, such as mobile and battery-operated devices, and of real-time high performance applications for cloud and network management infrastructures.","PeriodicalId":226569,"journal":{"name":"Proceedings of the ACM International Conference on Computing Frontiers","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2016-05-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129046522","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Sequential pattern mining with the Micron automata processor 顺序模式挖掘与微米自动机处理器
Pub Date : 2016-05-16 DOI: 10.1145/2903150.2903172
Ke Wang, Elaheh Sadredini, K. Skadron
Sequential pattern mining (SPM) is a widely used data mining technique for discovering common sequences of events in large databases. When compared with the simple set mining problem and string mining problem, the hierarchical structure of sequential pattern mining (due to the need to consider frequent subsets within each itemset, as well as order among itemsets) and the resulting large permutation space makes SPM extremely expensive on conventional processor architectures. We propose a hardware-accelerated solution of the SPM using Micron's Automata Processor (AP), a hardware implementation of non-deterministic finite automata (NFAs). The Generalized Sequential Pattern (GSP) algorithm for SPM searching exposes massive parallelism, and is therefore well-suited for AP acceleration. We implement the multi-pass pruning strategy of the GSP via the AP's fast reconfigurability. A generalized automaton structure is proposed by flattening sequential patterns to simple strings to reduce compilation time and to minimize overhead of reconfiguration. Up to 90X and 29X speedups are achieved by the AP-accelerated GSP on six real-world datasets, when compared with the optimized multicore CPU and GPU GSP implementations, respectively. The proposed CPU-AP solution also outperforms the state-of-the-art PrefixSpan and SPADE algorithms on multicore CPU by up to 452X and 49X speedups. The AP advantage grows further with larger datasets.
顺序模式挖掘(SPM)是一种广泛使用的数据挖掘技术,用于发现大型数据库中的公共事件序列。与简单的集合挖掘问题和字符串挖掘问题相比,顺序模式挖掘的层次结构(由于需要考虑每个项目集中的频繁子集以及项目集之间的顺序)和由此产生的大排列空间使得SPM在传统的处理器体系结构上非常昂贵。我们提出了一种使用美光自动机处理器(AP)的SPM硬件加速解决方案,AP是一种非确定性有限自动机(nfa)的硬件实现。用于SPM搜索的广义顺序模式(GSP)算法暴露了大量并行性,因此非常适合于AP加速。利用AP的快速可重构性,实现了GSP的多通道剪枝策略。通过将顺序模式平展为简单的字符串,提出了一种通用的自动机结构,以减少编译时间和减少重新配置的开销。与优化的多核CPU和GPU GSP实现相比,ap加速的GSP在六个真实数据集上分别实现了高达90倍和29倍的速度提升。所提出的CPU- ap解决方案还比多核CPU上最先进的PrefixSpan和SPADE算法的速度提高了452X和49X。随着数据集的扩大,AP的优势会进一步增强。
{"title":"Sequential pattern mining with the Micron automata processor","authors":"Ke Wang, Elaheh Sadredini, K. Skadron","doi":"10.1145/2903150.2903172","DOIUrl":"https://doi.org/10.1145/2903150.2903172","url":null,"abstract":"Sequential pattern mining (SPM) is a widely used data mining technique for discovering common sequences of events in large databases. When compared with the simple set mining problem and string mining problem, the hierarchical structure of sequential pattern mining (due to the need to consider frequent subsets within each itemset, as well as order among itemsets) and the resulting large permutation space makes SPM extremely expensive on conventional processor architectures. We propose a hardware-accelerated solution of the SPM using Micron's Automata Processor (AP), a hardware implementation of non-deterministic finite automata (NFAs). The Generalized Sequential Pattern (GSP) algorithm for SPM searching exposes massive parallelism, and is therefore well-suited for AP acceleration. We implement the multi-pass pruning strategy of the GSP via the AP's fast reconfigurability. A generalized automaton structure is proposed by flattening sequential patterns to simple strings to reduce compilation time and to minimize overhead of reconfiguration. Up to 90X and 29X speedups are achieved by the AP-accelerated GSP on six real-world datasets, when compared with the optimized multicore CPU and GPU GSP implementations, respectively. The proposed CPU-AP solution also outperforms the state-of-the-art PrefixSpan and SPADE algorithms on multicore CPU by up to 452X and 49X speedups. The AP advantage grows further with larger datasets.","PeriodicalId":226569,"journal":{"name":"Proceedings of the ACM International Conference on Computing Frontiers","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2016-05-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124457462","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 43
New directions in IoT privacy using attribute-based authentication 使用基于属性的身份验证的物联网隐私的新方向
Pub Date : 2016-05-16 DOI: 10.1145/2903150.2911710
G. Alpár, L. Batina, L. Batten, Veelasha Moonsamy, A. Krasnova, Antoine Guellier, Iynkaran Natgunanathan
The Internet of Things (IoT) is a ubiquitous system that incorporates not only the current Internet of computers, but also smart objects and sensors. IoT technologies often rely on centralised architectures that follow the current business models. This makes efficient data collection and processing possible, which can be beneficial from a business perspective, but has many ramifications for users privacy. As communication within the IoT happens among many devices from various contexts, they need to authenticate each other to know that they talk to the intended party. Authentication, typically including identification, is the proof of identity information. However, transactions linked to the same identifier are traceable, and ultimately make people also traceable, hence their privacy is threatened. We propose a framework to counter this problem. We argue that applying attribute-based (AB) authentication in the context of IoT empowers users to maintain control over what data their devices disclose. At the same time AB authentication provides the possibility of data minimisation and unlinkability of user transactions. Therefore, this approach improves substantially user privacy in the IoT.
物联网(IoT)是一个无处不在的系统,它不仅包括当前的计算机互联网,还包括智能物体和传感器。物联网技术通常依赖于遵循当前商业模式的集中式架构。这使得有效的数据收集和处理成为可能,从业务角度来看,这可能是有益的,但对用户隐私有许多影响。由于物联网中的通信发生在来自不同环境的许多设备之间,因此它们需要相互验证以知道它们与预期方进行了通信。身份验证(通常包括身份识别)是身份信息的证明。然而,与同一标识符相关联的交易是可追踪的,最终使人也可追踪,因此他们的隐私受到威胁。我们提出了一个解决这个问题的框架。我们认为,在物联网环境中应用基于属性(AB)的身份验证使用户能够控制其设备披露的数据。同时,AB认证提供了数据最小化和用户事务不可链接的可能性。因此,这种方法大大提高了物联网中的用户隐私。
{"title":"New directions in IoT privacy using attribute-based authentication","authors":"G. Alpár, L. Batina, L. Batten, Veelasha Moonsamy, A. Krasnova, Antoine Guellier, Iynkaran Natgunanathan","doi":"10.1145/2903150.2911710","DOIUrl":"https://doi.org/10.1145/2903150.2911710","url":null,"abstract":"The Internet of Things (IoT) is a ubiquitous system that incorporates not only the current Internet of computers, but also smart objects and sensors. IoT technologies often rely on centralised architectures that follow the current business models. This makes efficient data collection and processing possible, which can be beneficial from a business perspective, but has many ramifications for users privacy. As communication within the IoT happens among many devices from various contexts, they need to authenticate each other to know that they talk to the intended party. Authentication, typically including identification, is the proof of identity information. However, transactions linked to the same identifier are traceable, and ultimately make people also traceable, hence their privacy is threatened. We propose a framework to counter this problem. We argue that applying attribute-based (AB) authentication in the context of IoT empowers users to maintain control over what data their devices disclose. At the same time AB authentication provides the possibility of data minimisation and unlinkability of user transactions. Therefore, this approach improves substantially user privacy in the IoT.","PeriodicalId":226569,"journal":{"name":"Proceedings of the ACM International Conference on Computing Frontiers","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2016-05-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122580194","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 39
PHIDIAS: ultra-low-power holistic design for smart bio-signals computing platforms PHIDIAS:超低功耗整体设计智能生物信号计算平台
Pub Date : 2016-05-16 DOI: 10.1145/2903150.2903469
Daniele Bortolotti, Andrea Bartolini, L. Benini, V. R. Pamula, N. V. Helleputte, C. Hoof, M. Verhelst, T. Gemmeke, Rubén Braojos Lopez, G. Ansaloni, David Atienza Alonso, P. Vandergheynst
Emerging and future HealthCare policies are fueling up an application-driven shift toward long-term monitoring of biosignals by means of embedded ultra-low power Wireless Body Sensor Networks (WBSNs). In order to break out, these applications needed the emergence of new technologies to allow the development of extremely power-efficient bio-sensing nodes. The PHIDIAS project aims at unlocking the development of ultra-low power bio-sensing WBSNs by tackling multiple and interlocking technological breakthroughs: (i) the development of new signal processing models and methods based on the recently proposed Compressive Sampling paradigm, which allows the design of energy-minimal computational architectures and analog front-ends, (ii) the efficient hardware implementation of components, both analog and digital, building upon an innovative ultra-low-power signal processing front-end, (iii) the evaluation of the global power reduction using a system wide integration of hardware and software components focused on compressed-sensing-based bio-signals analysis. PHIDIAS brought together a mixed consortium of academic and industrial research partners representing pan-European excellence in different fields impacting the energy-aware optimization of WBSNs, including experts in signal processing and digital/analog IC design. In this way, PHIDIAS pioneered a unique holistic approach, ensuring that key breakthroughs worked out in a cooperative way toward the global objective of the project.
新兴和未来的医疗保健政策正在推动一种应用驱动的转变,即通过嵌入式超低功耗无线身体传感器网络(WBSNs)对生物信号进行长期监测。为了突破,这些应用需要新技术的出现,以允许开发极其节能的生物传感节点。PHIDIAS项目旨在通过解决多个相互关联的技术突破,解锁超低功耗生物传感wbns的发展:(i)基于最近提出的压缩采样范式开发新的信号处理模型和方法,该范式允许设计能量最小的计算架构和模拟前端;(ii)基于创新的超低功耗信号处理前端的模拟和数字组件的高效硬件实现;(iii)利用以基于压缩传感的生物信号分析为重点的硬件和软件组件的系统广泛集成来评估全球功率降低。PHIDIAS汇集了一个学术和工业研究合作伙伴的混合联盟,代表了影响WBSNs节能优化的不同领域的泛欧卓越,包括信号处理和数字/模拟IC设计方面的专家。通过这种方式,PHIDIAS开创了一种独特的整体方法,确保关键突破以合作的方式实现项目的全球目标。
{"title":"PHIDIAS: ultra-low-power holistic design for smart bio-signals computing platforms","authors":"Daniele Bortolotti, Andrea Bartolini, L. Benini, V. R. Pamula, N. V. Helleputte, C. Hoof, M. Verhelst, T. Gemmeke, Rubén Braojos Lopez, G. Ansaloni, David Atienza Alonso, P. Vandergheynst","doi":"10.1145/2903150.2903469","DOIUrl":"https://doi.org/10.1145/2903150.2903469","url":null,"abstract":"Emerging and future HealthCare policies are fueling up an application-driven shift toward long-term monitoring of biosignals by means of embedded ultra-low power Wireless Body Sensor Networks (WBSNs). In order to break out, these applications needed the emergence of new technologies to allow the development of extremely power-efficient bio-sensing nodes. The PHIDIAS project aims at unlocking the development of ultra-low power bio-sensing WBSNs by tackling multiple and interlocking technological breakthroughs: (i) the development of new signal processing models and methods based on the recently proposed Compressive Sampling paradigm, which allows the design of energy-minimal computational architectures and analog front-ends, (ii) the efficient hardware implementation of components, both analog and digital, building upon an innovative ultra-low-power signal processing front-end, (iii) the evaluation of the global power reduction using a system wide integration of hardware and software components focused on compressed-sensing-based bio-signals analysis. PHIDIAS brought together a mixed consortium of academic and industrial research partners representing pan-European excellence in different fields impacting the energy-aware optimization of WBSNs, including experts in signal processing and digital/analog IC design. In this way, PHIDIAS pioneered a unique holistic approach, ensuring that key breakthroughs worked out in a cooperative way toward the global objective of the project.","PeriodicalId":226569,"journal":{"name":"Proceedings of the ACM International Conference on Computing Frontiers","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2016-05-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123149120","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
A novel approach for all-to-all routing in all-optical hypersquare torus network 一种全光超方环面网络中全对全路由的新方法
Pub Date : 2016-05-16 DOI: 10.1145/2903150.2903173
Zhuang Wang, Ke Liu, Long Li, Weiyi Chen, Mingyu Chen, Lixin Zhang
Wavelength division multiplexing (WDM) optical networks are becoming more attractive due to their unprecedented high bandwidth provisions and reliability over data transmission among nodes. Therefore, it is not uncommon for enterprises to build a datacenter with over thousands of nodes using WDM optical networks. To reach the high speed over optical links, all-optical, i.e., single hop, networks are desirable as there is no overhead on conversions to and from the electronic form compared to multi-hop networks. However, given the number of nodes required, few previous works suggested a topology, e.g., torus, to support all-to-all routing with the minimum number of wavelengths over all-optical networks. In this paper, we address this challenge from a different angle. Specifically, it is possible to build different torus topologies by altering the number of nodes in every dimension, but we first show that the minimum number of wavelengths to satisfy the all-to-all routing over torus is N/3, and prove that the necessary and sufficient condition to achieve it is the sides of all dimensions are 3; thus the resultant topology is an n-dimensional hypersquare torus network; then we develop a wavelength assignment to achieve the all-to-all routing over the corresponding n-dimensional hypersquare torus; finally, we consider the fail-over problem in our proposed topology and derive the minimum number of backup wavelengths to mitigate the affected lightpaths thus maintain the gossiping.
波分复用(WDM)光网络由于其前所未有的高带宽供应和节点间数据传输的可靠性而变得越来越有吸引力。因此,企业利用WDM光网络构建数千个节点以上的数据中心的情况并不少见。为了在光链路上达到高速,全光,即单跳,网络是可取的,因为与多跳网络相比,在与电子形式的转换上没有开销。然而,考虑到所需节点的数量,很少有先前的工作建议采用拓扑结构,例如环面,以支持全光网络上波长最少的全对全路由。在本文中,我们从不同的角度来解决这一挑战。具体来说,可以通过改变每个维度上的节点数来构建不同的环面拓扑,但我们首先证明了满足环面上所有到所有路由的最小波长数是N/3,并证明了实现这一目标的充分必要条件是所有维度的边都是3;由此得到的拓扑结构是一个n维超方环面网络;然后,我们开发了一种波长分配方法,在相应的n维超方环面上实现全对全路由;最后,我们考虑了我们所提出的拓扑中的故障转移问题,并推导出最小数量的备用波长来减轻受影响的光路,从而保持八卦。
{"title":"A novel approach for all-to-all routing in all-optical hypersquare torus network","authors":"Zhuang Wang, Ke Liu, Long Li, Weiyi Chen, Mingyu Chen, Lixin Zhang","doi":"10.1145/2903150.2903173","DOIUrl":"https://doi.org/10.1145/2903150.2903173","url":null,"abstract":"Wavelength division multiplexing (WDM) optical networks are becoming more attractive due to their unprecedented high bandwidth provisions and reliability over data transmission among nodes. Therefore, it is not uncommon for enterprises to build a datacenter with over thousands of nodes using WDM optical networks. To reach the high speed over optical links, all-optical, i.e., single hop, networks are desirable as there is no overhead on conversions to and from the electronic form compared to multi-hop networks. However, given the number of nodes required, few previous works suggested a topology, e.g., torus, to support all-to-all routing with the minimum number of wavelengths over all-optical networks. In this paper, we address this challenge from a different angle. Specifically, it is possible to build different torus topologies by altering the number of nodes in every dimension, but we first show that the minimum number of wavelengths to satisfy the all-to-all routing over torus is N/3, and prove that the necessary and sufficient condition to achieve it is the sides of all dimensions are 3; thus the resultant topology is an n-dimensional hypersquare torus network; then we develop a wavelength assignment to achieve the all-to-all routing over the corresponding n-dimensional hypersquare torus; finally, we consider the fail-over problem in our proposed topology and derive the minimum number of backup wavelengths to mitigate the affected lightpaths thus maintain the gossiping.","PeriodicalId":226569,"journal":{"name":"Proceedings of the ACM International Conference on Computing Frontiers","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2016-05-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121382632","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
SIMD-based soft error detection 基于simd的软错误检测
Pub Date : 2016-05-16 DOI: 10.1145/2903150.2903170
Zhi Chen, A. Nicolau, A. Veidenbaum
Soft error rates in processors have been increasing with decreasing feature size and larger chips. Software-only solutions have been proposed to deal with this problem, for instance via instruction duplication. However, this leads to significant overheads in performance and energy. This paper proposes a novel approach to instruction duplication, which exploits the redundancy within SIMD instructions. The proposed solution is implemented in the LLVM compiler. Execution of a set of compiled C/C++ benchmarks shows that the SIMD based instruction duplication introduces a 32% performance and an 25% energy overheads, respectively, over the baseline. The performance and energy overheads of the state-of-the-art scalar instruction duplication approach are, on average, 111% and 114%, repsectively.
处理器中的软错误率随着特征尺寸的减小和芯片的增大而增加。已经提出了纯软件解决方案来处理这个问题,例如通过指令复制。然而,这会导致性能和能源方面的重大开销。本文提出了一种利用SIMD指令冗余来实现指令复制的新方法。提出的解决方案在LLVM编译器中实现。执行一组编译过的C/ c++基准测试表明,基于SIMD的指令复制比基线分别带来32%的性能和25%的能量开销。最先进的标量指令复制方法的性能开销和能量开销平均分别为111%和114%。
{"title":"SIMD-based soft error detection","authors":"Zhi Chen, A. Nicolau, A. Veidenbaum","doi":"10.1145/2903150.2903170","DOIUrl":"https://doi.org/10.1145/2903150.2903170","url":null,"abstract":"Soft error rates in processors have been increasing with decreasing feature size and larger chips. Software-only solutions have been proposed to deal with this problem, for instance via instruction duplication. However, this leads to significant overheads in performance and energy. This paper proposes a novel approach to instruction duplication, which exploits the redundancy within SIMD instructions. The proposed solution is implemented in the LLVM compiler. Execution of a set of compiled C/C++ benchmarks shows that the SIMD based instruction duplication introduces a 32% performance and an 25% energy overheads, respectively, over the baseline. The performance and energy overheads of the state-of-the-art scalar instruction duplication approach are, on average, 111% and 114%, repsectively.","PeriodicalId":226569,"journal":{"name":"Proceedings of the ACM International Conference on Computing Frontiers","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2016-05-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131365942","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 16
An energy-efficient parallel algorithm for real-time near-optimal UAV path planning 一种高效的无人机实时近最优路径规划并行算法
Pub Date : 2016-05-16 DOI: 10.1145/2903150.2911712
D. Palossi, M. Furci, R. Naldi, A. Marongiu, L. Marconi, L. Benini
We propose a shortest trajectory planning algorithm implementation for Unmanned Aerial Vehicles (UAVs) on an embedded GPU. Our goal is the development of a fast, energy-efficient global planner for multi-rotor UAVs supporting human operator during rescue missions. The work is based on OpenCL parallel non-deterministic version of the Dijkstra algorithm to solve the Single Source Shortest Path (SSSP). Our planner is suitable for real-time path re-computation in dynamically varying environments of up to 200 m2. Results demonstrate the efficacy of the approach, showing speedups of up to 74x, saving up to ~ 98% of energy versus the sequential benchmark, while reaching near-optimal path selection, keeping the average path cost error smaller than 1.2%.
提出了一种基于嵌入式GPU的无人机最短轨迹规划算法。我们的目标是开发一种快速、节能的多旋翼无人机全局规划器,在救援任务中支持人类操作员。这项工作是基于OpenCL并行非确定性版本的Dijkstra算法来解决单源最短路径(SSSP)。我们的规划器适用于最大200m2动态变化环境下的实时路径重新计算。结果证明了该方法的有效性,与顺序基准相比,该方法的速度高达74倍,节省了高达98%的能源,同时达到了接近最优的路径选择,使平均路径成本误差小于1.2%。
{"title":"An energy-efficient parallel algorithm for real-time near-optimal UAV path planning","authors":"D. Palossi, M. Furci, R. Naldi, A. Marongiu, L. Marconi, L. Benini","doi":"10.1145/2903150.2911712","DOIUrl":"https://doi.org/10.1145/2903150.2911712","url":null,"abstract":"We propose a shortest trajectory planning algorithm implementation for Unmanned Aerial Vehicles (UAVs) on an embedded GPU. Our goal is the development of a fast, energy-efficient global planner for multi-rotor UAVs supporting human operator during rescue missions. The work is based on OpenCL parallel non-deterministic version of the Dijkstra algorithm to solve the Single Source Shortest Path (SSSP). Our planner is suitable for real-time path re-computation in dynamically varying environments of up to 200 m2. Results demonstrate the efficacy of the approach, showing speedups of up to 74x, saving up to ~ 98% of energy versus the sequential benchmark, while reaching near-optimal path selection, keeping the average path cost error smaller than 1.2%.","PeriodicalId":226569,"journal":{"name":"Proceedings of the ACM International Conference on Computing Frontiers","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2016-05-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131141244","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 16
A heterogeneous quantum computer architecture 异构量子计算机体系结构
Pub Date : 2016-05-16 DOI: 10.1145/2903150.2906827
Xiang Fu, L. Riesebos, L. Lao, C. G. Almudever, F. Sebastiano, R. Versluis, E. Charbon, K. Bertels
In this paper, we present a high level view of the heterogeneous quantum computer architecture as any future quantum computer will consist of both a classical and quantum computing part. The classical part is needed for error correction as well as for the execution of algorithms that contain both classical and quantum logic. We present a complete system stack describing the different layers when building a quantum computer. We also present the control logic and corresponding data path that needs to be implemented when executing quantum instructions and conclude by discussing design choices in the quantum plane.
在本文中,我们提出了异构量子计算机体系结构的高层次视图,因为任何未来的量子计算机都将由经典和量子计算部分组成。经典部分用于纠错以及包含经典逻辑和量子逻辑的算法的执行。我们提出了一个完整的系统堆栈,描述了构建量子计算机时的不同层。我们还提出了执行量子指令时需要实现的控制逻辑和相应的数据路径,并讨论了量子平面的设计选择。
{"title":"A heterogeneous quantum computer architecture","authors":"Xiang Fu, L. Riesebos, L. Lao, C. G. Almudever, F. Sebastiano, R. Versluis, E. Charbon, K. Bertels","doi":"10.1145/2903150.2906827","DOIUrl":"https://doi.org/10.1145/2903150.2906827","url":null,"abstract":"In this paper, we present a high level view of the heterogeneous quantum computer architecture as any future quantum computer will consist of both a classical and quantum computing part. The classical part is needed for error correction as well as for the execution of algorithms that contain both classical and quantum logic. We present a complete system stack describing the different layers when building a quantum computer. We also present the control logic and corresponding data path that needs to be implemented when executing quantum instructions and conclude by discussing design choices in the quantum plane.","PeriodicalId":226569,"journal":{"name":"Proceedings of the ACM International Conference on Computing Frontiers","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2016-05-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127044201","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 49
A consistency mechanism for NVM-Based in-memory file systems 基于nvm的内存文件系统的一致性机制
Pub Date : 2016-05-16 DOI: 10.1145/2903150.2903160
Jin-hua Zha, Linpeng Huang, L. Wu, Shengan Zheng, H. Liu
Non-Volatile Memory (NVM) has evolved to achieve non-volatility and byte-addressability with latency comparable to DRAM. This inspires the development of a new generation of file systems, namely NVM-based in-memory file systems, which include NVM on memory bus and allow in-NVM data to be directly accessed like DRAM. Meanwhile, an important issue, the consistency problem, arises as a new challenge. That is, the direct modification to the in-NVM data can be interrupted by arbitrary crashes in the system, which results in part of the modification being durable and others being lost. Traditional consistency mechanisms assume the existence of DRAM buffering and hence cannot be applied to this hybrid memory architecture. While several consistency methods have been proposed for NVM-based in-memory file systems, most of them have side-effects including unfriendliness to DRAM and penalties on concurrency control, which degrade the system performance. In this paper, we propose a novel mechanism to guarantee the consistency of NVM-based in-memory file systems. We abstract the storage area as a layered structure and employ a lazy-validated snapshot strategy to achieve a high consistency level. Since every consistency method comes with a cost, we introduce several algorithms to efficiently deal with block-sharing and reduce the overhead of consistency mechanism. The experimental results show that our mechanism incurs negligible consistency overhead and outperforms a state-of-the-art snapshot file system by reducing the latency of snapshot taking and removal by 95% and 60% respectively.
非易失性存储器(NVM)已经发展到实现非易失性和字节寻址性,其延迟可与DRAM相媲美。这激发了新一代文件系统的发展,即基于NVM的内存文件系统,它在内存总线上包含NVM,并允许像DRAM一样直接访问NVM中的数据。与此同时,一个重要的问题——一致性问题也提出了新的挑战。也就是说,对nvm内数据的直接修改可能被系统中的任意崩溃中断,这导致部分修改是持久的,而其他修改则丢失。传统的一致性机制假定存在DRAM缓冲,因此不能应用于这种混合内存体系结构。虽然已经为基于nvm的内存文件系统提出了几种一致性方法,但大多数方法都有副作用,包括对DRAM不友好以及对并发控制的惩罚,这会降低系统性能。在本文中,我们提出了一种新的机制来保证基于nvm的内存文件系统的一致性。我们将存储区域抽象为分层结构,并采用延迟验证的快照策略来实现高一致性。由于每一种一致性方法都有一定的代价,我们引入了几种算法来有效地处理块共享,减少一致性机制的开销。实验结果表明,我们的机制产生的一致性开销可以忽略不计,并且通过将快照获取和删除的延迟分别减少95%和60%,性能优于最先进的快照文件系统。
{"title":"A consistency mechanism for NVM-Based in-memory file systems","authors":"Jin-hua Zha, Linpeng Huang, L. Wu, Shengan Zheng, H. Liu","doi":"10.1145/2903150.2903160","DOIUrl":"https://doi.org/10.1145/2903150.2903160","url":null,"abstract":"Non-Volatile Memory (NVM) has evolved to achieve non-volatility and byte-addressability with latency comparable to DRAM. This inspires the development of a new generation of file systems, namely NVM-based in-memory file systems, which include NVM on memory bus and allow in-NVM data to be directly accessed like DRAM. Meanwhile, an important issue, the consistency problem, arises as a new challenge. That is, the direct modification to the in-NVM data can be interrupted by arbitrary crashes in the system, which results in part of the modification being durable and others being lost. Traditional consistency mechanisms assume the existence of DRAM buffering and hence cannot be applied to this hybrid memory architecture. While several consistency methods have been proposed for NVM-based in-memory file systems, most of them have side-effects including unfriendliness to DRAM and penalties on concurrency control, which degrade the system performance. In this paper, we propose a novel mechanism to guarantee the consistency of NVM-based in-memory file systems. We abstract the storage area as a layered structure and employ a lazy-validated snapshot strategy to achieve a high consistency level. Since every consistency method comes with a cost, we introduce several algorithms to efficiently deal with block-sharing and reduce the overhead of consistency mechanism. The experimental results show that our mechanism incurs negligible consistency overhead and outperforms a state-of-the-art snapshot file system by reducing the latency of snapshot taking and removal by 95% and 60% respectively.","PeriodicalId":226569,"journal":{"name":"Proceedings of the ACM International Conference on Computing Frontiers","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2016-05-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122435343","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Predictive modeling based power estimation for embedded multicore systems 基于预测建模的嵌入式多核系统功率估计
Pub Date : 2016-05-16 DOI: 10.1145/2903150.2911714
S. Sankaran
The increasing number of cores in embedded devices results in improved performance compared to single-core systems. Further, the unique characteristics of these systems provide numerous opportunities for power management which require models for power estimation. In this work, a statistical approach that models the impact of the individual cores and memory hierarchy on overall power consumed by Chip Multiprocessors is developed using Performance Counters. In particular, we construct a per-core based power model using SPLASH2 benchmarks by leveraging concurrency for multicore systems. Our model is simple and technology independent and as a result executes faster incurring lesser overhead. Evaluation of the model shows a strong correlation between core-level activity and power consumption and that the model predicts power consumption for newer observations with minimal errors. In addition, we discuss a few applications where the model can be utilized towards estimating power consumption.
与单核系统相比,嵌入式设备中内核数量的增加提高了性能。此外,这些系统的独特特性为需要功率估计模型的电源管理提供了许多机会。在这项工作中,使用性能计数器开发了一种统计方法,该方法模拟了单个内核和内存层次对芯片多处理器消耗的总体功耗的影响。特别是,我们通过利用多核系统的并发性,使用SPLASH2基准构建了一个基于每核的功率模型。我们的模型简单且与技术无关,因此执行速度更快,开销更小。对该模型的评估表明,核心级活动与功耗之间存在很强的相关性,并且该模型以最小的误差预测较新的观测值的功耗。此外,我们还讨论了一些应用,其中该模型可以用于估计功耗。
{"title":"Predictive modeling based power estimation for embedded multicore systems","authors":"S. Sankaran","doi":"10.1145/2903150.2911714","DOIUrl":"https://doi.org/10.1145/2903150.2911714","url":null,"abstract":"The increasing number of cores in embedded devices results in improved performance compared to single-core systems. Further, the unique characteristics of these systems provide numerous opportunities for power management which require models for power estimation. In this work, a statistical approach that models the impact of the individual cores and memory hierarchy on overall power consumed by Chip Multiprocessors is developed using Performance Counters. In particular, we construct a per-core based power model using SPLASH2 benchmarks by leveraging concurrency for multicore systems. Our model is simple and technology independent and as a result executes faster incurring lesser overhead. Evaluation of the model shows a strong correlation between core-level activity and power consumption and that the model predicts power consumption for newer observations with minimal errors. In addition, we discuss a few applications where the model can be utilized towards estimating power consumption.","PeriodicalId":226569,"journal":{"name":"Proceedings of the ACM International Conference on Computing Frontiers","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2016-05-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114697700","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 14
期刊
Proceedings of the ACM International Conference on Computing Frontiers
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1