Pub Date : 2018-11-01DOI: 10.1109/CANDARW.2018.00086
Motoki Miyano, Satoshi Obana
With the wide spread of Cloud service, users are outsourcing their data to the third party servers. When we delegate our data to the cloud servers, there is such a potential risk that the data stored in the servers is stolen. If the data are stored in the encrypted form, the damage caused by data theft is low because the data will not leak to other parties. However, a new problem arises, that is, users are not able to operate encrypted data, which loses the merit of cloud computing. To solve such a problem, searchable symmetric encryption(SSE) is proposed. SSE is a cryptographic protocol that can execute keyword search over encrypted documents without decrypting them. Secure Indexes is one of realizations of SSE that provides constant time keyword search per document with the help of pseudo-random function and Bloom filters. However, Secure Indexes dose not support addition and deletion of documents. Tekin and Sahin proposed an improved Secure Indexes scheme that supports addition and deletion by employing Bloom filter and counting Bloom filter. The drawback of their scheme is that these operations are implemented in user side, which is not desired in the cloud computing since the aim of cloud computing is to delegate as many operations as possible. This paper proposes new SSE scheme. The proposed scheme also employ counting Bloom filter, but provide more fine-grained operations compared to the scheme by Tekin and Sahin in the sense that the proposed scheme provides not only search documents but add and delete the elements of document. Moreover, these operations are executed in the server side. The performance of the proposed SSE is comparable to the existing scheme which provides constant time for search, add and delete per document. We also implemented this SSE scheme, and verified that the scheme performed well not only theoretically but also in practice.
{"title":"Updatable Searchable Symmetric Encryption with Fine-Grained Delete Functionality","authors":"Motoki Miyano, Satoshi Obana","doi":"10.1109/CANDARW.2018.00086","DOIUrl":"https://doi.org/10.1109/CANDARW.2018.00086","url":null,"abstract":"With the wide spread of Cloud service, users are outsourcing their data to the third party servers. When we delegate our data to the cloud servers, there is such a potential risk that the data stored in the servers is stolen. If the data are stored in the encrypted form, the damage caused by data theft is low because the data will not leak to other parties. However, a new problem arises, that is, users are not able to operate encrypted data, which loses the merit of cloud computing. To solve such a problem, searchable symmetric encryption(SSE) is proposed. SSE is a cryptographic protocol that can execute keyword search over encrypted documents without decrypting them. Secure Indexes is one of realizations of SSE that provides constant time keyword search per document with the help of pseudo-random function and Bloom filters. However, Secure Indexes dose not support addition and deletion of documents. Tekin and Sahin proposed an improved Secure Indexes scheme that supports addition and deletion by employing Bloom filter and counting Bloom filter. The drawback of their scheme is that these operations are implemented in user side, which is not desired in the cloud computing since the aim of cloud computing is to delegate as many operations as possible. This paper proposes new SSE scheme. The proposed scheme also employ counting Bloom filter, but provide more fine-grained operations compared to the scheme by Tekin and Sahin in the sense that the proposed scheme provides not only search documents but add and delete the elements of document. Moreover, these operations are executed in the server side. The performance of the proposed SSE is comparable to the existing scheme which provides constant time for search, add and delete per document. We also implemented this SSE scheme, and verified that the scheme performed well not only theoretically but also in practice.","PeriodicalId":329439,"journal":{"name":"2018 Sixth International Symposium on Computing and Networking Workshops (CANDARW)","volume":"341 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115887492","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2018-11-01DOI: 10.1109/CANDARW.2018.00090
Naoki Shibayama, Y. Igarashi, T. Kaneko
FeW is a 64-bit block cipher proposed by Kumar et.al in 2014. It supports 80-,and 128-bit secret keys. The designer evaluated its security against typical attack, such as differential cryptanalysis, linear cryptanalysis, and so on. On the other hand, it has not been reported the security of FeW against higher order differential attack, which is one of the algebraic attacks. In this paper, we focused on a higher order differential of FeW. By computer experiment, we found a new 6-round saturation characteristic of FeW using 28-th order differential. Introducing two concepts for higher order differential which are control transform for the input and observation transform for the output, we also show a new 9-round saturation characteristic using 60-th order differential which is a 3-round extension of the 6-round one, and estimates the costs of attack exploiting the characteristic. As a result, we show that the 12-round FeW can be attacked with 2^62.3 blocks of chosen plaintext and times of data encryption. The 14-round FeW can be attacked with 2^63.2 blocks of chosen plaintext and 2^123.3 times of data encryption.
{"title":"A New Higher Order Differential of FeW","authors":"Naoki Shibayama, Y. Igarashi, T. Kaneko","doi":"10.1109/CANDARW.2018.00090","DOIUrl":"https://doi.org/10.1109/CANDARW.2018.00090","url":null,"abstract":"FeW is a 64-bit block cipher proposed by Kumar et.al in 2014. It supports 80-,and 128-bit secret keys. The designer evaluated its security against typical attack, such as differential cryptanalysis, linear cryptanalysis, and so on. On the other hand, it has not been reported the security of FeW against higher order differential attack, which is one of the algebraic attacks. In this paper, we focused on a higher order differential of FeW. By computer experiment, we found a new 6-round saturation characteristic of FeW using 28-th order differential. Introducing two concepts for higher order differential which are control transform for the input and observation transform for the output, we also show a new 9-round saturation characteristic using 60-th order differential which is a 3-round extension of the 6-round one, and estimates the costs of attack exploiting the characteristic. As a result, we show that the 12-round FeW can be attacked with 2^62.3 blocks of chosen plaintext and times of data encryption. The 14-round FeW can be attacked with 2^63.2 blocks of chosen plaintext and 2^123.3 times of data encryption.","PeriodicalId":329439,"journal":{"name":"2018 Sixth International Symposium on Computing and Networking Workshops (CANDARW)","volume":"106 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114486765","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2018-11-01DOI: 10.1109/CANDARW.2018.00106
Bin Zhang, M. Kaneko, Hun-ok Lim
Simultaneous Localization and Mapping (SLAM) is an important function for autonomous mobile robots. 2D or 3D maps under static or dynamic environments have been greatly developed and widely used for robot navigation and path planning. Most of the generated maps can accurately reflect the objects in the environment, but the properties of the objects have not been considered. The robot can avoid colliding with obstacles when using these kind of maps. However, the robot needs to move in a socially acceptable way like human beings. For example, human beings usually avoid moving under desks even if there are paths that can go through. Meanwhile, human beings has the ability to analyze the motion of the objects like a door and move in a considerate way without staying behind it and standing in the way. The spaces under a desk, behind a door, in front of a refrigerator etc. are not occupied by real objects but actually occupied by the objects because of their properties. These kinds of spaces are defined as potential occupied spaces in this paper and considered when generating the map. The objects in the environment are detected and reflected to the may in the same way of conventional methods. Besides, the objects are also recognized and their properties are analyzed to generated virtual areas in the map. In this way, human beings will naturally avoid entering these potentially occupied spaces and the robots can move considerately like human beings. The basic map is generated by immobile area grid map based SLAM. The objects are recognized by Single Shot multi-box Detector (SSD) and other methods, and their potential occupied spaces are generated and reflected to the map base on potential filed method. The effectiveness of the proposed method is proven by mapping under the indoor environment.
{"title":"Robust Mapping for the Autonomous Mobile Robot Considering Potential Occupied Spaces of Objects","authors":"Bin Zhang, M. Kaneko, Hun-ok Lim","doi":"10.1109/CANDARW.2018.00106","DOIUrl":"https://doi.org/10.1109/CANDARW.2018.00106","url":null,"abstract":"Simultaneous Localization and Mapping (SLAM) is an important function for autonomous mobile robots. 2D or 3D maps under static or dynamic environments have been greatly developed and widely used for robot navigation and path planning. Most of the generated maps can accurately reflect the objects in the environment, but the properties of the objects have not been considered. The robot can avoid colliding with obstacles when using these kind of maps. However, the robot needs to move in a socially acceptable way like human beings. For example, human beings usually avoid moving under desks even if there are paths that can go through. Meanwhile, human beings has the ability to analyze the motion of the objects like a door and move in a considerate way without staying behind it and standing in the way. The spaces under a desk, behind a door, in front of a refrigerator etc. are not occupied by real objects but actually occupied by the objects because of their properties. These kinds of spaces are defined as potential occupied spaces in this paper and considered when generating the map. The objects in the environment are detected and reflected to the may in the same way of conventional methods. Besides, the objects are also recognized and their properties are analyzed to generated virtual areas in the map. In this way, human beings will naturally avoid entering these potentially occupied spaces and the robots can move considerately like human beings. The basic map is generated by immobile area grid map based SLAM. The objects are recognized by Single Shot multi-box Detector (SSD) and other methods, and their potential occupied spaces are generated and reflected to the map base on potential filed method. The effectiveness of the proposed method is proven by mapping under the indoor environment.","PeriodicalId":329439,"journal":{"name":"2018 Sixth International Symposium on Computing and Networking Workshops (CANDARW)","volume":"15 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123884409","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2018-11-01DOI: 10.1109/CANDARW.2018.00098
J. Kon, Gil Jae Lee, J. Fortes, Saneyasu Yamaguchi
Big-data analytics is increasingly important in today's data-centric world. In this context, data encryption is a powerful tool for storing and analyzing private data. In particular, fully homomorphic encryption (FHE) is a promising encryption method that allows the analysis of encrypted data without need for decryption. FHE therefore enables users to outsource data storage and processing to a public cloud system without disclosing their data. However, FHE significantly increases data size and processing time, thus making it essential to improve performance in both I/O and processing. In most cases, the behavior of CPU resource consumption can be monitored and understood from code structure and logic. On the contrary, I/O resource consumption, which is controlled by the operating system kernel, is much harder to observe and understand. This paper addresses this issue in the context of a widely used data-analytics technique for secure frequent-pattern mining, called FHE Apriori. First, we propose a method for observing the I/O requests of FHE Apriori by modifying the operating system kernel. Second, we use the proposed method to characterize the I/O behavior of FHE Apriori and identify inefficiencies of storage access (that can be addressed to improve performance). Third, application-level changes based on this identification are described, enabling prefetching of data at runtime before they are needed. Fourth, the benefit of the described changes is quantitatively evaluated, showing that application performance improves by 23%.
{"title":"A Kernel-Based Method for Resolving Performance Inefficiencies in Mining Frequent-Patterns in Encrypted Data","authors":"J. Kon, Gil Jae Lee, J. Fortes, Saneyasu Yamaguchi","doi":"10.1109/CANDARW.2018.00098","DOIUrl":"https://doi.org/10.1109/CANDARW.2018.00098","url":null,"abstract":"Big-data analytics is increasingly important in today's data-centric world. In this context, data encryption is a powerful tool for storing and analyzing private data. In particular, fully homomorphic encryption (FHE) is a promising encryption method that allows the analysis of encrypted data without need for decryption. FHE therefore enables users to outsource data storage and processing to a public cloud system without disclosing their data. However, FHE significantly increases data size and processing time, thus making it essential to improve performance in both I/O and processing. In most cases, the behavior of CPU resource consumption can be monitored and understood from code structure and logic. On the contrary, I/O resource consumption, which is controlled by the operating system kernel, is much harder to observe and understand. This paper addresses this issue in the context of a widely used data-analytics technique for secure frequent-pattern mining, called FHE Apriori. First, we propose a method for observing the I/O requests of FHE Apriori by modifying the operating system kernel. Second, we use the proposed method to characterize the I/O behavior of FHE Apriori and identify inefficiencies of storage access (that can be addressed to improve performance). Third, application-level changes based on this identification are described, enabling prefetching of data at runtime before they are needed. Fourth, the benefit of the described changes is quantitatively evaluated, showing that application performance improves by 23%.","PeriodicalId":329439,"journal":{"name":"2018 Sixth International Symposium on Computing and Networking Workshops (CANDARW)","volume":"57 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123342498","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2018-11-01DOI: 10.1109/CANDARW.2018.00110
Ting Lv, Donghong Qin, Lina Ge
With the rapid development of the Internet, Internet exchange point (IXP) is deployed more and more around the world. As IXPs play an increasingly important role in the global Internet structure, IXPs are becoming more and more worthy of attention. However, the researches on IXPs' characteristics and their impacts on the Internet are very of shortage. This paper conducts experimental analysis of IXP based on actual network data. The experimental results show that IXP can improve the network environment and benefit to the overall development of the Internet.
随着Internet的迅速发展,Internet交换点(Internet exchange point, IXP)在世界范围内得到了越来越多的应用。随着ixp在全球互联网结构中发挥越来越重要的作用,ixp越来越值得关注。然而,关于ixp的特点及其对互联网的影响的研究非常缺乏。本文基于实际网络数据对IXP进行了实验分析。实验结果表明,IXP可以改善网络环境,有利于互联网的整体发展。
{"title":"Research and Analysis of Statistical Characteristics of Internet Exchange Points","authors":"Ting Lv, Donghong Qin, Lina Ge","doi":"10.1109/CANDARW.2018.00110","DOIUrl":"https://doi.org/10.1109/CANDARW.2018.00110","url":null,"abstract":"With the rapid development of the Internet, Internet exchange point (IXP) is deployed more and more around the world. As IXPs play an increasingly important role in the global Internet structure, IXPs are becoming more and more worthy of attention. However, the researches on IXPs' characteristics and their impacts on the Internet are very of shortage. This paper conducts experimental analysis of IXP based on actual network data. The experimental results show that IXP can improve the network environment and benefit to the overall development of the Internet.","PeriodicalId":329439,"journal":{"name":"2018 Sixth International Symposium on Computing and Networking Workshops (CANDARW)","volume":"127 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129707056","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2018-11-01DOI: 10.1109/CANDARW.2018.00099
Kuan-Chu Lu, I. Liu, Jung-Shian Li
The rapid development of the Internet has also accelerated the growth of the Internet of Things, IOT. The isolated systems have been transformed to open ones by the key infrastructures of IOT which has been made the operation of the entire system more convenient. But relatively, the security of key infrastructure will face unprecedented threats. Therefore, it is necessary to establish a safe and secure way for the Industrial Control Systems, ICS, to operate through remote control. In other words, it is necessary to understand in depth the tools that can protect the country's economy and security of the system and prevent attackers from invading the ICS system or avoiding at-tacks on ICS systems. This study will explore the current tools and technologies used to discover ICS system vulnerabilities and provide alternative methods to protect SCADA system security.
{"title":"Venerability and Protection Tool Surveys of Industrial Control System","authors":"Kuan-Chu Lu, I. Liu, Jung-Shian Li","doi":"10.1109/CANDARW.2018.00099","DOIUrl":"https://doi.org/10.1109/CANDARW.2018.00099","url":null,"abstract":"The rapid development of the Internet has also accelerated the growth of the Internet of Things, IOT. The isolated systems have been transformed to open ones by the key infrastructures of IOT which has been made the operation of the entire system more convenient. But relatively, the security of key infrastructure will face unprecedented threats. Therefore, it is necessary to establish a safe and secure way for the Industrial Control Systems, ICS, to operate through remote control. In other words, it is necessary to understand in depth the tools that can protect the country's economy and security of the system and prevent attackers from invading the ICS system or avoiding at-tacks on ICS systems. This study will explore the current tools and technologies used to discover ICS system vulnerabilities and provide alternative methods to protect SCADA system security.","PeriodicalId":329439,"journal":{"name":"2018 Sixth International Symposium on Computing and Networking Workshops (CANDARW)","volume":"70 3 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125485605","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2018-11-01DOI: 10.1109/CANDARW.2018.00049
Jiawei Su, Danilo Vasconcellos Vargas, K. Sakurai
Recent research has shown that deep convolutional neural networks (DCNN) are vulnerable to several different types of attacks while the reasons of such vulnerability are still under investigation. For instance, the adversarial perturbations can conduct a slight change on a natural image to make the target DCNN make the wrong recognition, while the reasons that DCNN is sensitive to such small modification are divergent from one research to another. In this paper, we evaluate the robustness of two commonly used activation functions of DCNN, namely the sigmoid and ReLu, against the recently proposed low-dimensional one-pixel attack. We show that the choosing of activation functions can be an important factor that influences the robustness of DCNN. The results show that comparing with sigmoid, the ReLu non-linearity is more vulnerable which allows the low dimensional one-pixel attack exploit much higher success rate and confidence of launching the attack. The results give insights on designing new activation functions to enhance the security of DCNN.
{"title":"Empirical Evaluation on Robustness of Deep Convolutional Neural Networks Activation Functions Against Adversarial Perturbation","authors":"Jiawei Su, Danilo Vasconcellos Vargas, K. Sakurai","doi":"10.1109/CANDARW.2018.00049","DOIUrl":"https://doi.org/10.1109/CANDARW.2018.00049","url":null,"abstract":"Recent research has shown that deep convolutional neural networks (DCNN) are vulnerable to several different types of attacks while the reasons of such vulnerability are still under investigation. For instance, the adversarial perturbations can conduct a slight change on a natural image to make the target DCNN make the wrong recognition, while the reasons that DCNN is sensitive to such small modification are divergent from one research to another. In this paper, we evaluate the robustness of two commonly used activation functions of DCNN, namely the sigmoid and ReLu, against the recently proposed low-dimensional one-pixel attack. We show that the choosing of activation functions can be an important factor that influences the robustness of DCNN. The results show that comparing with sigmoid, the ReLu non-linearity is more vulnerable which allows the low dimensional one-pixel attack exploit much higher success rate and confidence of launching the attack. The results give insights on designing new activation functions to enhance the security of DCNN.","PeriodicalId":329439,"journal":{"name":"2018 Sixth International Symposium on Computing and Networking Workshops (CANDARW)","volume":"10 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130624341","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2018-11-01DOI: 10.1109/CANDARW.2018.00065
A. Yakubov, Wazen M. Shbair, R. State
Pretty Good Privacy (PGP) is one of the most prominent cryptographic standards offering end-to-end encryption for email messages and other sensitive information. PGP allows to verify the identity of the correspondent in information exchange as well as the information integrity. PGP implements asymmetric encryption with certificates shared through a network of PGP key servers. Many recent breaches show that certificate infrastructure can be compromised as well as exposed to operational errors. In this paper we propose a new PGP management framework with the key server infrastructure implemented using blockchain technology. Our framework resolves some problems of PGP key servers focusing in particular on fast propagation of certificate revocation among key servers and elimination of man-in-the-middle risk. We also provided user access right control where only the certificate holder can change information related to the certificate. We designed and developed a prototype for key server deployment on permissioned Ethereum blockchain. Permissioned blockchain should allow to control the costs of PGP key server infrastructure maintenance at the present level.
{"title":"BlockPGP: A Blockchain-Based Framework for PGP Key Servers","authors":"A. Yakubov, Wazen M. Shbair, R. State","doi":"10.1109/CANDARW.2018.00065","DOIUrl":"https://doi.org/10.1109/CANDARW.2018.00065","url":null,"abstract":"Pretty Good Privacy (PGP) is one of the most prominent cryptographic standards offering end-to-end encryption for email messages and other sensitive information. PGP allows to verify the identity of the correspondent in information exchange as well as the information integrity. PGP implements asymmetric encryption with certificates shared through a network of PGP key servers. Many recent breaches show that certificate infrastructure can be compromised as well as exposed to operational errors. In this paper we propose a new PGP management framework with the key server infrastructure implemented using blockchain technology. Our framework resolves some problems of PGP key servers focusing in particular on fast propagation of certificate revocation among key servers and elimination of man-in-the-middle risk. We also provided user access right control where only the certificate holder can change information related to the certificate. We designed and developed a prototype for key server deployment on permissioned Ethereum blockchain. Permissioned blockchain should allow to control the costs of PGP key server infrastructure maintenance at the present level.","PeriodicalId":329439,"journal":{"name":"2018 Sixth International Symposium on Computing and Networking Workshops (CANDARW)","volume":"72 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131508353","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2018-11-01DOI: 10.1109/CANDARW.2018.00066
Asuka Nakamura, H. Tominaga, Y. Maekawa
This paper evaluates a distributed memory parallel search algorithm based on hierarchical pincers attack search (HPAS). HPAS is a parallel tree search algorithm with depth first search that uses a master processor and some slave processors. This algorithm is efficient because it can implicitly share data frequently with all processors using shared memory. The communication overhead costs of HPAS on a distributed memory system will increase because of the need for frequent inter-processor communication. Thus, few studies have reported implementations of HPAS on a distributed memory system, and the effectiveness of this method is unclear. Therefore, this paper proposes an HPAS implementation method on a distributed memory system and evaluates its effectiveness. As a result of the evaluation, the maximum speedup ratio of the proposed method compared with the branch and bound method is approximately 52.78 times.
{"title":"Evaluation of Hierarchical Pincers Attack Search on Distributed Memory Systems","authors":"Asuka Nakamura, H. Tominaga, Y. Maekawa","doi":"10.1109/CANDARW.2018.00066","DOIUrl":"https://doi.org/10.1109/CANDARW.2018.00066","url":null,"abstract":"This paper evaluates a distributed memory parallel search algorithm based on hierarchical pincers attack search (HPAS). HPAS is a parallel tree search algorithm with depth first search that uses a master processor and some slave processors. This algorithm is efficient because it can implicitly share data frequently with all processors using shared memory. The communication overhead costs of HPAS on a distributed memory system will increase because of the need for frequent inter-processor communication. Thus, few studies have reported implementations of HPAS on a distributed memory system, and the effectiveness of this method is unclear. Therefore, this paper proposes an HPAS implementation method on a distributed memory system and evaluates its effectiveness. As a result of the evaluation, the maximum speedup ratio of the proposed method compared with the branch and bound method is approximately 52.78 times.","PeriodicalId":329439,"journal":{"name":"2018 Sixth International Symposium on Computing and Networking Workshops (CANDARW)","volume":"108 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131442182","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2018-11-01DOI: 10.1109/CANDARW.2018.00078
M. Yamagiwa, M. Uehara
In recent years, low-cost computers are sold and introduced in education field. As the performance of these computers improves dramatically, updating the computing device is frequently. In Japan, solar photovoltaic is widely used, and the solar panels are installed to the roof of the general household. In the future, solar panels will become industrial waste. In the research stage, they are recycled at a high efficiency. Before the high efficiency of recycling is to progress to the commercial stage, there is a possibility that a large amount of solar panels are discarded. In this work, we have the mind of the Green ICT, and reuse the instruments that become a waste. And we consider the implementation of eco volunteer computing system. The system reduces the energy consumption cost for information processing.
{"title":"Development of Eco Volunteer Computing System","authors":"M. Yamagiwa, M. Uehara","doi":"10.1109/CANDARW.2018.00078","DOIUrl":"https://doi.org/10.1109/CANDARW.2018.00078","url":null,"abstract":"In recent years, low-cost computers are sold and introduced in education field. As the performance of these computers improves dramatically, updating the computing device is frequently. In Japan, solar photovoltaic is widely used, and the solar panels are installed to the roof of the general household. In the future, solar panels will become industrial waste. In the research stage, they are recycled at a high efficiency. Before the high efficiency of recycling is to progress to the commercial stage, there is a possibility that a large amount of solar panels are discarded. In this work, we have the mind of the Green ICT, and reuse the instruments that become a waste. And we consider the implementation of eco volunteer computing system. The system reduces the energy consumption cost for information processing.","PeriodicalId":329439,"journal":{"name":"2018 Sixth International Symposium on Computing and Networking Workshops (CANDARW)","volume":"10 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115180156","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}