首页 > 最新文献

Proceedings of the 16th ACM International Conference on Computing Frontiers最新文献

英文 中文
Using community detection for spatial networks: POSTER 利用社区检测空间网络:POSTER
Pub Date : 2019-04-30 DOI: 10.1145/3310273.3323429
Krista Rizman Žalik, B. Žalik
This paper describes the use of graph analysis for spatial networks. The use of community detection algorithms for detecting communities- groups of similar objects within networks of land cover objects to determine the land use is evaluated. Land cover to land use transformation requires some knowledge to merge land cover objects. Community detection algorithms merge objects of the formed spatial network into communities. Community detection algorithms are efficient analysis tool for spatial graphs and can identify land use communities but with different characteristics, although spatial networks with topological relationships between objects can cause some problems.
本文描述了图分析在空间网络中的应用。使用社区检测算法来检测社区-在土地覆盖对象网络中相似对象的群体以确定土地利用进行了评估。土地覆盖到土地利用的转换需要一些知识来合并土地覆盖对象。社区检测算法将形成的空间网络中的对象合并为社区。群落检测算法是空间图的有效分析工具,可以识别出具有不同特征的土地利用群落,但具有拓扑关系的空间网络会产生一些问题。
{"title":"Using community detection for spatial networks: POSTER","authors":"Krista Rizman Žalik, B. Žalik","doi":"10.1145/3310273.3323429","DOIUrl":"https://doi.org/10.1145/3310273.3323429","url":null,"abstract":"This paper describes the use of graph analysis for spatial networks. The use of community detection algorithms for detecting communities- groups of similar objects within networks of land cover objects to determine the land use is evaluated. Land cover to land use transformation requires some knowledge to merge land cover objects. Community detection algorithms merge objects of the formed spatial network into communities. Community detection algorithms are efficient analysis tool for spatial graphs and can identify land use communities but with different characteristics, although spatial networks with topological relationships between objects can cause some problems.","PeriodicalId":431860,"journal":{"name":"Proceedings of the 16th ACM International Conference on Computing Frontiers","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2019-04-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115463911","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Optimization and deployment of CNNs at the edge: the ALOHA experience cnn在边缘的优化和部署:ALOHA体验
Pub Date : 2019-04-30 DOI: 10.1145/3310273.3323435
P. Meloni, Daniela Loi, Paola Busia, Gianfranco Deriu, A. Pimentel, Dolly Sapra, T. Stefanov, S. Minakova, Francesco Conti, L. Benini, Maura Pintor, B. Biggio, Bernhard Moser, Natalia Shepeleva, N. Fragoulis, Ilias Theodorakopoulos, M. Masin, F. Palumbo
Deep learning (DL) algorithms have already proved their effectiveness on a wide variety of application domains, including speech recognition, natural language processing, and image classification. To foster their pervasive adoption in applications where low latency, privacy issues and data bandwidth are paramount, the current trend is to perform inference tasks at the edge. This requires deployment of DL algorithms on low-energy and resource-constrained computing nodes, often heterogenous and parallel, that are usually more complex to program and to manage without adequate support and experience. In this paper, we present ALOHA, an integrated tool flow that tries to facilitate the design of DL applications and their porting on embedded heterogenous architectures. The proposed tool flow aims at automating different design steps and reducing development costs. ALOHA considers hardware-related variables and security, power efficiency, and adaptivity aspects during the whole development process, from pre-training hyperparameter optimization and algorithm configuration to deployment.
深度学习(DL)算法已经在广泛的应用领域证明了它们的有效性,包括语音识别、自然语言处理和图像分类。为了促进它们在低延迟、隐私问题和数据带宽至关重要的应用程序中的广泛采用,当前的趋势是在边缘执行推理任务。这需要在低能耗和资源受限的计算节点上部署深度学习算法,这些节点通常是异构和并行的,在没有足够的支持和经验的情况下,编程和管理通常更复杂。在本文中,我们提出了ALOHA,这是一个集成的工具流,它试图促进DL应用程序的设计及其在嵌入式异构体系结构上的移植。所提出的工具流旨在使不同的设计步骤自动化并降低开发成本。从预训练超参数优化和算法配置到部署,ALOHA在整个开发过程中都考虑了硬件相关变量以及安全性、能效和自适应等方面。
{"title":"Optimization and deployment of CNNs at the edge: the ALOHA experience","authors":"P. Meloni, Daniela Loi, Paola Busia, Gianfranco Deriu, A. Pimentel, Dolly Sapra, T. Stefanov, S. Minakova, Francesco Conti, L. Benini, Maura Pintor, B. Biggio, Bernhard Moser, Natalia Shepeleva, N. Fragoulis, Ilias Theodorakopoulos, M. Masin, F. Palumbo","doi":"10.1145/3310273.3323435","DOIUrl":"https://doi.org/10.1145/3310273.3323435","url":null,"abstract":"Deep learning (DL) algorithms have already proved their effectiveness on a wide variety of application domains, including speech recognition, natural language processing, and image classification. To foster their pervasive adoption in applications where low latency, privacy issues and data bandwidth are paramount, the current trend is to perform inference tasks at the edge. This requires deployment of DL algorithms on low-energy and resource-constrained computing nodes, often heterogenous and parallel, that are usually more complex to program and to manage without adequate support and experience. In this paper, we present ALOHA, an integrated tool flow that tries to facilitate the design of DL applications and their porting on embedded heterogenous architectures. The proposed tool flow aims at automating different design steps and reducing development costs. ALOHA considers hardware-related variables and security, power efficiency, and adaptivity aspects during the whole development process, from pre-training hyperparameter optimization and algorithm configuration to deployment.","PeriodicalId":431860,"journal":{"name":"Proceedings of the 16th ACM International Conference on Computing Frontiers","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2019-04-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125692236","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
On the maximum function in stochastic computing 论随机计算中的极大函数
Pub Date : 2019-04-30 DOI: 10.1145/3310273.3323050
Florian Neugebauer, I. Polian, J. Hayes
Stochastic circuits (SCs) offer significant area, power and energy benefits at the cost of computational inaccuracies. SCs have received particular attention recently in the context of neural networks (NNs). Many NNs use the maximum function, e.g., in the max-pooling layer of convolutional NNs. Currently, approximate workarounds are often employed for this function. We propose NMax, a new SC design for the maximum function that produces an exact result with latency similar to an approximate circuit. Furthermore, unlike most stochastic functions, NMax is correlation insensitive. We also observe that maximum calculations are subject to application-specific bias and analyze this bias.
随机电路(SCs)以计算误差为代价,提供了显著的面积、功率和能源效益。最近在神经网络(nn)的背景下,SCs受到了特别的关注。许多神经网络使用最大函数,例如,在卷积神经网络的最大池化层。目前,这个函数通常采用近似的变通方法。我们提出了NMax,这是一种新的SC设计,用于最大函数,可以产生与近似电路相似的延迟的精确结果。此外,与大多数随机函数不同,NMax是不相关的。我们还观察到最大计算受到应用特定偏差的影响,并分析了这种偏差。
{"title":"On the maximum function in stochastic computing","authors":"Florian Neugebauer, I. Polian, J. Hayes","doi":"10.1145/3310273.3323050","DOIUrl":"https://doi.org/10.1145/3310273.3323050","url":null,"abstract":"Stochastic circuits (SCs) offer significant area, power and energy benefits at the cost of computational inaccuracies. SCs have received particular attention recently in the context of neural networks (NNs). Many NNs use the maximum function, e.g., in the max-pooling layer of convolutional NNs. Currently, approximate workarounds are often employed for this function. We propose NMax, a new SC design for the maximum function that produces an exact result with latency similar to an approximate circuit. Furthermore, unlike most stochastic functions, NMax is correlation insensitive. We also observe that maximum calculations are subject to application-specific bias and analyze this bias.","PeriodicalId":431860,"journal":{"name":"Proceedings of the 16th ACM International Conference on Computing Frontiers","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2019-04-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115525264","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Anytime instructions for programmable accuracy floating-point arithmetic 随时指令可编程精度浮点运算
Pub Date : 2019-04-30 DOI: 10.1145/3310273.3322833
Marcel Brand, Michael Witterauf, Frank Hannig, Jürgen Teich
Many embedded applications strive for high performance and power efficiency but rely on latency-intensive floating-point operations. This expensiveness can be offset, for example, by approximate and mixed-precision floating-point computation. In this paper, we present a novel concept called anytime instructions. Anytime instructions explicitly specify the number of result bits that are calculated at full precision. After presenting the basics of anytime instructions, we apply this novel concept to floating-point division by presenting an anytime division functional unit that is implemented in a VLIW processor. In this setup, we show the effectiveness of anytime instructions in iterative computations. We show a latency improvement of 54.8 % for computing 53 iterations of the Babylonian method for square-root calculation while not sacrificing the accuracy of the final square-root result.
许多嵌入式应用程序追求高性能和高能效,但依赖于延迟密集型的浮点操作。例如,可以通过近似和混合精度浮点计算来抵消这种开销。在本文中,我们提出了一个新的概念,称为随时指令。随时指令显式地指定以全精度计算的结果位的数量。在介绍了随时指令的基础知识之后,我们通过介绍一个在VLIW处理器中实现的随时除法功能单元,将这个新概念应用于浮点除法。在这个设置中,我们展示了任意指令在迭代计算中的有效性。我们显示,在不牺牲最终平方根结果的准确性的情况下,计算53次巴比伦方法进行平方根计算的延迟提高了54.8%。
{"title":"Anytime instructions for programmable accuracy floating-point arithmetic","authors":"Marcel Brand, Michael Witterauf, Frank Hannig, Jürgen Teich","doi":"10.1145/3310273.3322833","DOIUrl":"https://doi.org/10.1145/3310273.3322833","url":null,"abstract":"Many embedded applications strive for high performance and power efficiency but rely on latency-intensive floating-point operations. This expensiveness can be offset, for example, by approximate and mixed-precision floating-point computation. In this paper, we present a novel concept called anytime instructions. Anytime instructions explicitly specify the number of result bits that are calculated at full precision. After presenting the basics of anytime instructions, we apply this novel concept to floating-point division by presenting an anytime division functional unit that is implemented in a VLIW processor. In this setup, we show the effectiveness of anytime instructions in iterative computations. We show a latency improvement of 54.8 % for computing 53 iterations of the Babylonian method for square-root calculation while not sacrificing the accuracy of the final square-root result.","PeriodicalId":431860,"journal":{"name":"Proceedings of the 16th ACM International Conference on Computing Frontiers","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2019-04-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129687450","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Parallel algorithms through approximation: graphs, data privacy and machine learning 通过近似的并行算法:图,数据隐私和机器学习
Pub Date : 2019-04-30 DOI: 10.1145/3310273.3323431
A. Pothen
We describe a paradigm for designing parallel algorithms on massive graphs by employing approximation techniques. Instead of solving a problem exactly, for which efficient parallel algorithms do not exist, we seek a solution with provable approximation guarantees via approximation algorithms. Furthermore, we design approximation algorithms with high degrees of concurrency. We show the computation of degree-constrained subgraphs as an example of this paradigm.
我们描述了一种利用近似技术在海量图上设计并行算法的范例。对于不存在有效并行算法的问题,我们不是精确地求解,而是通过近似算法寻求具有可证明近似保证的解。此外,我们设计了具有高度并发性的近似算法。我们展示了度约束子图的计算作为这个范例的一个例子。
{"title":"Parallel algorithms through approximation: graphs, data privacy and machine learning","authors":"A. Pothen","doi":"10.1145/3310273.3323431","DOIUrl":"https://doi.org/10.1145/3310273.3323431","url":null,"abstract":"We describe a paradigm for designing parallel algorithms on massive graphs by employing approximation techniques. Instead of solving a problem exactly, for which efficient parallel algorithms do not exist, we seek a solution with provable approximation guarantees via approximation algorithms. Furthermore, we design approximation algorithms with high degrees of concurrency. We show the computation of degree-constrained subgraphs as an example of this paradigm.","PeriodicalId":431860,"journal":{"name":"Proceedings of the 16th ACM International Conference on Computing Frontiers","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2019-04-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116307152","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A new memory reliability technique for multiple bit upsets mitigation 一种新的存储可靠性多比特干扰缓解技术
Pub Date : 2019-04-30 DOI: 10.1145/3310273.3321564
Alexandre Chabot, Ihsen Alouani, S. Niar, R. Nouacer
Technological advances make it possible to produce increasingly complex electronic components. Nevertheless, these advances are convoyed by an increasing sensitivity to operating conditions and an accelerated aging process. In safety critical applications, it is vital to provide solutions to avoid these limitations and to guarantee a high level of reliability. In most of the existing methods in the literature only Single Event Upsets (SEU) are assumed. The next generations of embedded systems must on one side support Multiple-Bit Upsets (MBU) and avoid to induce a significant memory and processing overheads on the other side. This paper proposes a new method to increase the reliability of SRAM, without dramatically increasing costs in memory space and processing time. Our method, named DPSR for Double Parity Single Redundancy, offers a high level of reliability and takes into fault patterns occurring in real conditions.
技术的进步使生产越来越复杂的电子元件成为可能。然而,这些进步伴随着对操作条件的日益敏感和老化过程的加速。在安全关键应用中,提供解决方案以避免这些限制并保证高水平的可靠性至关重要。在文献中的大多数现有方法中,只假设了单事件扰动(SEU)。下一代嵌入式系统必须一方面支持多比特干扰(multi - bit upset, MBU),另一方面又要避免导致大量的内存和处理开销。本文提出了一种新的方法来提高SRAM的可靠性,而不会显著增加存储空间和处理时间的成本。我们的方法,双奇偶单冗余的DPSR,提供了高水平的可靠性,并考虑到在实际情况下发生的故障模式。
{"title":"A new memory reliability technique for multiple bit upsets mitigation","authors":"Alexandre Chabot, Ihsen Alouani, S. Niar, R. Nouacer","doi":"10.1145/3310273.3321564","DOIUrl":"https://doi.org/10.1145/3310273.3321564","url":null,"abstract":"Technological advances make it possible to produce increasingly complex electronic components. Nevertheless, these advances are convoyed by an increasing sensitivity to operating conditions and an accelerated aging process. In safety critical applications, it is vital to provide solutions to avoid these limitations and to guarantee a high level of reliability. In most of the existing methods in the literature only Single Event Upsets (SEU) are assumed. The next generations of embedded systems must on one side support Multiple-Bit Upsets (MBU) and avoid to induce a significant memory and processing overheads on the other side. This paper proposes a new method to increase the reliability of SRAM, without dramatically increasing costs in memory space and processing time. Our method, named DPSR for Double Parity Single Redundancy, offers a high level of reliability and takes into fault patterns occurring in real conditions.","PeriodicalId":431860,"journal":{"name":"Proceedings of the 16th ACM International Conference on Computing Frontiers","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2019-04-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124298252","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
A privacy-preserving protocol for indoor wi-fi localization 用于室内wi-fi定位的隐私保护协议
Pub Date : 2019-04-30 DOI: 10.1145/3310273.3323400
S. N. Eshun, P. Palmieri
Location-aware applications have witnessed massive worldwide growth in recent years due to the introduction and advancement of smartphones. Most of these applications rely on the Global Positioning System (GPS) which is not available in indoor environments. As a result, Wi-Fi fingerprinting is becoming increasingly popular as an alternative as it allows localizing users in indoor environments, has lower power consumption, and is also more economical as it does not require a dedicated sensor other than a Wi-Fi card. The technique allows a service provider (SP) to construct a Wi-Fi database (called radio map) that can be used as a reference point to localize a user. However, this process does not preserve the user privacy, as the location can only be computed interactively with the SP. The service provider may also reveal sensitive information on the indoor space (e.g. the building map) to the user. Thus, we need an indoor localization protocol that addresses the privacy of both parties. In this paper, we present a privacy-preserving cryptographic protocol for indoor Wi-Fi localization, that prevents the SP from learning the exact location of the user outside of certain pre-defined sensitive areas, while keeping the SP's database secure. Thus, both parties cannot learn anything about each other's input beyond the implicit output revealed.
近年来,由于智能手机的引入和进步,位置感知应用程序在全球范围内取得了巨大的增长。这些应用大多依赖于全球定位系统(GPS),而GPS在室内环境中不可用。因此,Wi-Fi指纹识别作为一种替代方案正变得越来越受欢迎,因为它允许用户在室内环境中进行定位,功耗更低,而且由于它不需要除Wi-Fi卡以外的专用传感器而更加经济。该技术允许服务提供商(SP)构建一个Wi-Fi数据库(称为无线电地图),可以用作定位用户的参考点。然而,这个过程并不能保护用户的隐私,因为位置只能与服务提供商交互计算。服务提供商也可能向用户透露室内空间的敏感信息(例如建筑物地图)。因此,我们需要一个室内定位协议来解决双方的隐私问题。在本文中,我们提出了一种用于室内Wi-Fi定位的隐私保护加密协议,该协议可以防止SP在某些预定义的敏感区域之外学习用户的确切位置,同时保持SP的数据库安全。因此,除了所揭示的隐式输出外,双方无法了解彼此的输入。
{"title":"A privacy-preserving protocol for indoor wi-fi localization","authors":"S. N. Eshun, P. Palmieri","doi":"10.1145/3310273.3323400","DOIUrl":"https://doi.org/10.1145/3310273.3323400","url":null,"abstract":"Location-aware applications have witnessed massive worldwide growth in recent years due to the introduction and advancement of smartphones. Most of these applications rely on the Global Positioning System (GPS) which is not available in indoor environments. As a result, Wi-Fi fingerprinting is becoming increasingly popular as an alternative as it allows localizing users in indoor environments, has lower power consumption, and is also more economical as it does not require a dedicated sensor other than a Wi-Fi card. The technique allows a service provider (SP) to construct a Wi-Fi database (called radio map) that can be used as a reference point to localize a user. However, this process does not preserve the user privacy, as the location can only be computed interactively with the SP. The service provider may also reveal sensitive information on the indoor space (e.g. the building map) to the user. Thus, we need an indoor localization protocol that addresses the privacy of both parties. In this paper, we present a privacy-preserving cryptographic protocol for indoor Wi-Fi localization, that prevents the SP from learning the exact location of the user outside of certain pre-defined sensitive areas, while keeping the SP's database secure. Thus, both parties cannot learn anything about each other's input beyond the implicit output revealed.","PeriodicalId":431860,"journal":{"name":"Proceedings of the 16th ACM International Conference on Computing Frontiers","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2019-04-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134126751","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Will sentiment of forex news effect forecast of the RMB exchange rate?: POSTER 外汇消息的情绪会影响人民币汇率的预测吗?:海报
Pub Date : 2019-04-30 DOI: 10.1145/3310273.3323422
Zhou Cheng, Jixiang Wang, T. Qi, Junfeng Zhao, Zhihong Wang, Yi Guo, Yu Zhou
The forecast and analysis of the trend of the RMB exchange rate have been deeply explored by many researchers in the financial field, but the combination of public opinion sentiment data and historical market data to forecast the RMB exchange rate in the short term has been studied little. With the rapid development of the Internet, the influence of public opinion sentiment on the economy and society is increasing. Online public opinion sentiment data not only have an impact on stock prices [1] and commodity prices, but also have a significant impact on foreign exchange (Forex) rates. However, the public opinion data are not applied for the RMB exchange rate forecast, because the impact of public events on the exchange rate is ignored. Besides, the lack of exact temporal sliding window of public opinion ignores its timeliness and sensibility.
对人民币汇率走势的预测和分析已经有很多金融领域的研究者进行了深入的探索,但是结合民意情绪数据和历史市场数据来预测短期内人民币汇率的研究却很少。随着互联网的快速发展,舆论情绪对经济和社会的影响越来越大。网络舆情数据不仅对股票价格[1]和商品价格有影响,而且对外汇汇率也有显著影响。然而,由于忽略了公众事件对汇率的影响,因此没有将民意数据用于人民币汇率预测。此外,缺乏准确的民意滑动窗口,忽视了民意的时效性和敏感性。
{"title":"Will sentiment of forex news effect forecast of the RMB exchange rate?: POSTER","authors":"Zhou Cheng, Jixiang Wang, T. Qi, Junfeng Zhao, Zhihong Wang, Yi Guo, Yu Zhou","doi":"10.1145/3310273.3323422","DOIUrl":"https://doi.org/10.1145/3310273.3323422","url":null,"abstract":"The forecast and analysis of the trend of the RMB exchange rate have been deeply explored by many researchers in the financial field, but the combination of public opinion sentiment data and historical market data to forecast the RMB exchange rate in the short term has been studied little. With the rapid development of the Internet, the influence of public opinion sentiment on the economy and society is increasing. Online public opinion sentiment data not only have an impact on stock prices [1] and commodity prices, but also have a significant impact on foreign exchange (Forex) rates. However, the public opinion data are not applied for the RMB exchange rate forecast, because the impact of public events on the exchange rate is ignored. Besides, the lack of exact temporal sliding window of public opinion ignores its timeliness and sensibility.","PeriodicalId":431860,"journal":{"name":"Proceedings of the 16th ACM International Conference on Computing Frontiers","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2019-04-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134510342","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Examining the practical side channel resilience of ARX-boxes arx -box侧通道弹性的实际检验
Pub Date : 2019-04-30 DOI: 10.1145/3310273.3323399
Yan Yan, E. Oswald
Implementations of ARX ciphers are hoped to have some intrinsic side channel resilience owing to the specific choice of cipher components: modular addition (A), rotation (R) and exclusive-or (X). Previous work has contributed to this understanding by developing theory regarding the side channel resilience of components (pioneered by the early works of Prouff) as well as some more recent practical investigations by Biryukov et al. that focused on lightweight cipher constructions. We add to this work by specifically studying ARX-boxes both mathematically as well as practically. Our results show that previous works' reliance on the simplistic assumption that intermediates independently leak (their Hamming weight) has led to the incorrect conclusion that the modular addition is necessarily the best target and that ARX constructions are therefore harder to attack in practice: we show that on an ARM M0, the best practical target is the exclusive or and attacks succeed with only tens of traces.
由于密码组件的特定选择:模块化加法(A),旋转(R)和排他或(X),希望ARX密码的实现具有一些固有的侧信道弹性。以前的工作通过发展关于组件侧信道弹性的理论(由Prouff的早期作品首创)以及Biryukov等人最近的一些专注于轻量级密码结构的实际研究,有助于这种理解。我们通过在数学上和实践上专门研究arx -box来增加这项工作。我们的结果表明,以前的作品依赖于中间体独立泄漏(其汉明权重)的简单假设,导致了错误的结论,即模块化添加必然是最佳目标,因此ARX结构在实践中更难攻击:我们表明,在ARM M0上,最佳实用目标是排他或攻击成功,只有几十个痕迹。
{"title":"Examining the practical side channel resilience of ARX-boxes","authors":"Yan Yan, E. Oswald","doi":"10.1145/3310273.3323399","DOIUrl":"https://doi.org/10.1145/3310273.3323399","url":null,"abstract":"Implementations of ARX ciphers are hoped to have some intrinsic side channel resilience owing to the specific choice of cipher components: modular addition (A), rotation (R) and exclusive-or (X). Previous work has contributed to this understanding by developing theory regarding the side channel resilience of components (pioneered by the early works of Prouff) as well as some more recent practical investigations by Biryukov et al. that focused on lightweight cipher constructions. We add to this work by specifically studying ARX-boxes both mathematically as well as practically. Our results show that previous works' reliance on the simplistic assumption that intermediates independently leak (their Hamming weight) has led to the incorrect conclusion that the modular addition is necessarily the best target and that ARX constructions are therefore harder to attack in practice: we show that on an ARM M0, the best practical target is the exclusive or and attacks succeed with only tens of traces.","PeriodicalId":431860,"journal":{"name":"Proceedings of the 16th ACM International Conference on Computing Frontiers","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2019-04-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124266324","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Extending classical processors to support future large scale quantum accelerators 扩展经典处理器以支持未来的大规模量子加速器
Pub Date : 2019-04-30 DOI: 10.1145/3310273.3324898
Anastasiia Butko, George Michelogiannakis, D. Donofrio, J. Shalf
Extensive research in material science together with outstanding engineering efforts allowed quantum technology to be significantly improved hence enabling continuing scaling of quantum circuit size. In around 10 years, quantum annealing circuits have reached 103 qubits and trailing by several years, universal quantum circuits now demonstrate similar trends. From the current trends we can expect that quantum computers will reach thousands of qubits in the next 5--10 years.
材料科学的广泛研究以及杰出的工程努力使量子技术得到了显着改进,从而使量子电路尺寸能够持续缩放。在大约10年的时间里,量子退火电路已经达到103个量子比特,而经过几年的发展,通用量子电路现在也呈现出类似的趋势。从目前的趋势来看,我们可以预期量子计算机将在未来5- 10年内达到数千个量子比特。
{"title":"Extending classical processors to support future large scale quantum accelerators","authors":"Anastasiia Butko, George Michelogiannakis, D. Donofrio, J. Shalf","doi":"10.1145/3310273.3324898","DOIUrl":"https://doi.org/10.1145/3310273.3324898","url":null,"abstract":"Extensive research in material science together with outstanding engineering efforts allowed quantum technology to be significantly improved hence enabling continuing scaling of quantum circuit size. In around 10 years, quantum annealing circuits have reached 103 qubits and trailing by several years, universal quantum circuits now demonstrate similar trends. From the current trends we can expect that quantum computers will reach thousands of qubits in the next 5--10 years.","PeriodicalId":431860,"journal":{"name":"Proceedings of the 16th ACM International Conference on Computing Frontiers","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2019-04-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114379953","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Proceedings of the 16th ACM International Conference on Computing Frontiers
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1