首页 > 最新文献

Journal of Systems Architecture最新文献

英文 中文
Subtraction of Hyperledger Fabric: A blockchain-based lightweight storage mechanism for digital evidences Hyperledger Fabric 的减法:基于区块链的数字证据轻量级存储机制
IF 4.5 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-05-22 DOI: 10.1016/j.sysarc.2024.103182
Xiang Fu, Haoliang Ma, Bo Ding, Huaimin Wang, Peichang Shi

After more than ten years of development, the application of blockchain has expanded beyond the financial field to include other sectors such as E-government and the medical field. One of the most renowned blockchain platforms is Hyperledger Fabric, which is widely adopted by existing works for managing digital evidences (DEs). However, these works overlook the distinct differences between DEs and token-transfer transactions and often adopt the full implementation of Hyperledger Fabric, leveraging chaincode to manage the hash of DEs while keeping the original data off-chain to conserve storage resources. This approach poses challenges such as off-chain data loss, reduced data verification efficiency, and increased resource consumption. In this paper, we introduce a lightweight storage mechanism called Blockchain Zhengju Keeper (BZK) that addresses these issues. In BZK, we subtract Hyperledger Fabric by (1) modifying the endorsement policy to reduce the risk of off-chain data loss, (2) simplifying the DE upload-onchain process while keeping the parallel execution, and (3) abandoning chaincode for DE verification to reduce latency. Comprehensive simulation experiments demonstrate the practicality of the proposed mechanism. Furthermore, compared to Hyperledger Fabric, BZK can reduce storage resource consumption by 68% and lower verification latency by 97%.

经过十多年的发展,区块链的应用已从金融领域扩展到其他领域,如电子政务和医疗领域。最知名的区块链平台之一是 Hyperledger Fabric,它被现有作品广泛采用于管理数字证据(DE)。然而,这些作品忽视了数字证据与代币转移交易之间的明显区别,通常采用 Hyperledger Fabric 的完整实现,利用链码管理数字证据的哈希值,同时将原始数据保留在链外以节省存储资源。这种方法会带来链外数据丢失、数据验证效率降低和资源消耗增加等挑战。在本文中,我们引入了一种名为区块链正珠保存器(BZK)的轻量级存储机制来解决这些问题。在BZK中,我们对Hyperledger Fabric做了以下减法:(1)修改背书策略,降低链外数据丢失的风险;(2)简化DE上链流程,同时保持并行执行;(3)放弃DE验证的链码,降低延迟。综合仿真实验证明了所提机制的实用性。此外,与 Hyperledger Fabric 相比,BZK 可以减少 68% 的存储资源消耗,降低 97% 的验证延迟。
{"title":"Subtraction of Hyperledger Fabric: A blockchain-based lightweight storage mechanism for digital evidences","authors":"Xiang Fu,&nbsp;Haoliang Ma,&nbsp;Bo Ding,&nbsp;Huaimin Wang,&nbsp;Peichang Shi","doi":"10.1016/j.sysarc.2024.103182","DOIUrl":"10.1016/j.sysarc.2024.103182","url":null,"abstract":"<div><p>After more than ten years of development, the application of blockchain has expanded beyond the financial field to include other sectors such as E-government and the medical field. One of the most renowned blockchain platforms is Hyperledger Fabric, which is widely adopted by existing works for managing digital evidences (<span><math><mrow><mi>D</mi><mi>E</mi></mrow></math></span>s). However, these works overlook the distinct differences between <span><math><mrow><mi>D</mi><mi>E</mi></mrow></math></span>s and token-transfer transactions and often adopt the full implementation of Hyperledger Fabric, leveraging chaincode to manage the hash of <span><math><mrow><mi>D</mi><mi>E</mi></mrow></math></span>s while keeping the original data off-chain to conserve storage resources. This approach poses challenges such as off-chain data loss, reduced data verification efficiency, and increased resource consumption. In this paper, we introduce a lightweight storage mechanism called Blockchain <span><math><mrow><mi>Z</mi><mi>h</mi><mi>e</mi><mi>n</mi><mi>g</mi><mi>j</mi><mi>u</mi></mrow></math></span> Keeper (BZK) that addresses these issues. In BZK, we subtract Hyperledger Fabric by (1) modifying the endorsement policy to reduce the risk of off-chain data loss, (2) simplifying the <span><math><mrow><mi>D</mi><mi>E</mi></mrow></math></span> upload-onchain process while keeping the parallel execution, and (3) abandoning chaincode for <span><math><mrow><mi>D</mi><mi>E</mi></mrow></math></span> verification to reduce latency. Comprehensive simulation experiments demonstrate the practicality of the proposed mechanism. Furthermore, compared to Hyperledger Fabric, BZK can reduce storage resource consumption by 68% and lower verification latency by 97%.</p></div>","PeriodicalId":50027,"journal":{"name":"Journal of Systems Architecture","volume":"153 ","pages":"Article 103182"},"PeriodicalIF":4.5,"publicationDate":"2024-05-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141134396","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A high-performance dataflow-centric optimization framework for deep learning inference on the edge 以数据流为中心的高性能边缘深度学习推理优化框架
IF 4.5 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-05-20 DOI: 10.1016/j.sysarc.2024.103180
Runhua Zhang , Hongxu Jiang , Jinkun Geng , Fangzheng Tian , Yuhang Ma , Haojie Wang

Edge computing has been emerging as a popular scenario for model inference. However, the inference performance on edge devices (e.g., Multi-Core DSP, FGPA, etc.) suffers from inefficiency due to the lack of highly optimized inference frameworks. Previous model inference frameworks are mainly developed in an operator-centric way, which provides insufficient acceleration to edge-based inference. Besides, the operator-centric framework incurs significant costs for continuous development and maintenance.

Targeting the existing drawbacks of operator-centric frameworks, we design Xenos, which can automatically conduct dataflow-centric optimization of the computation graph and accelerate inference in two dimensions. Vertically, Xenos develops operator linking technique to improve data locality by restructuring the inter-operator dataflow. Horizontally, Xenos develops DSP-aware operator split technique to enable higher parallelism across multiple DSP units. Our evaluation demonstrates the effectiveness of vertical and horizontal dataflow optimization, which reduce the inference time by 15.0%–84.9% and 17.9%–89.9% , respectively. Besides, Xenos also outperforms the widely-used TVM by 1.1×–1.9×. Moreover, we extend Xenos to a distributed solution, which we call d-Xenos. d-Xenos employs multiple edge devices to jointly conduct the inference task and achieves a speedup of 3.68×–3.78× compared with the single device.

边缘计算已成为模型推理的热门应用场景。然而,由于缺乏高度优化的推理框架,边缘设备(如多核 DSP、FGPA 等)上的推理性能效率低下。以往的模型推理框架主要是以运算器为中心开发的,无法为基于边缘的推理提供足够的加速。针对现有的以算子为中心的推理框架存在的弊端,我们设计了 Xenos,它可以自动对计算图进行以数据流为中心的优化,并在两个维度上加速推理。在纵向上,Xenos开发了运算器链接技术,通过重组运算器间的数据流来提高数据的本地性。在水平方向上,Xenos 开发了 DSP 感知算子拆分技术,以实现多个 DSP 单元之间更高的并行性。我们的评估证明了纵向和横向数据流优化的有效性,它们分别缩短了 15.0%-84.9% 和 17.9%-89.9% 的推理时间。此外,Xenos的性能还比广泛使用的TVM高出1.1倍-1.9倍。d-Xenos 采用多个边缘设备共同执行推理任务,与单个设备相比,速度提高了 3.68×-3.78× 。
{"title":"A high-performance dataflow-centric optimization framework for deep learning inference on the edge","authors":"Runhua Zhang ,&nbsp;Hongxu Jiang ,&nbsp;Jinkun Geng ,&nbsp;Fangzheng Tian ,&nbsp;Yuhang Ma ,&nbsp;Haojie Wang","doi":"10.1016/j.sysarc.2024.103180","DOIUrl":"https://doi.org/10.1016/j.sysarc.2024.103180","url":null,"abstract":"<div><p>Edge computing has been emerging as a popular scenario for model inference. However, the inference performance on edge devices (e.g., Multi-Core DSP, FGPA, etc.) suffers from inefficiency due to the lack of highly optimized inference frameworks. Previous model inference frameworks are mainly developed in an operator-centric way, which provides insufficient acceleration to edge-based inference. Besides, the operator-centric framework incurs significant costs for continuous development and maintenance.</p><p>Targeting the existing drawbacks of <em>operator-centric</em> frameworks, we design <span>Xenos</span>, which can automatically conduct <em>dataflow-centric</em> optimization of the computation graph and accelerate inference in two dimensions. Vertically, <span>Xenos</span> develops operator linking technique to improve data locality by restructuring the inter-operator dataflow. Horizontally, <span>Xenos</span> develops DSP-aware operator split technique to enable higher parallelism across multiple DSP units. Our evaluation demonstrates the effectiveness of vertical and horizontal dataflow optimization, which reduce the inference time by 15.0%–84.9% and 17.9%–89.9% , respectively. Besides, <span>Xenos</span> also outperforms the widely-used TVM by 1.1<span><math><mo>×</mo></math></span>–1.9<span><math><mo>×</mo></math></span>. Moreover, we extend <span>Xenos</span> to a distributed solution, which we call <span>d-Xenos</span>. <span>d-Xenos</span> employs multiple edge devices to jointly conduct the inference task and achieves a speedup of 3.68<span><math><mo>×</mo></math></span>–3.78<span><math><mo>×</mo></math></span> compared with the single device.</p></div>","PeriodicalId":50027,"journal":{"name":"Journal of Systems Architecture","volume":"152 ","pages":"Article 103180"},"PeriodicalIF":4.5,"publicationDate":"2024-05-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141095299","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Exploring energy efficiency of LSTM accelerators: A parameterized architecture design for embedded FPGAs 探索 LSTM 加速器的能效:嵌入式 FPGA 的参数化架构设计
IF 4.5 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-05-18 DOI: 10.1016/j.sysarc.2024.103181
Chao Qian, Tianheng Ling, Gregor Schiele

Long Short-Term Memory Networks (LSTMs) are pivotal in on-device time series analysis for embedded systems, particularly for managing sensor data streams. Yet, their deployment on resource-constrained embedded devices presents notable challenges. In response, we introduce a novel parameterized architecture for LSTM accelerators designed explicitly for embedded Field-Programmable Gate Arrays (FPGAs). Our approach involves strategic design choices, such as employing computationally efficient activation functions and optimizing clock frequency with a pipelined Arithmetic Logic Unit (ALU). These decisions drive our architecture towards enhanced energy efficiency while maintaining adaptability across diverse application scenarios. A key feature of our architecture is its configurable parameters, which allow for tailored optimization through the optional use of Digital Signal Processor Slices for ALUs and the selective implementation of activation functions. Our empirical evaluations conducted on the Spartan-7 XC7S15 FPGA demonstrate the robustness of our methodology, achieving a 2.33× improvement in energy efficiency over previous solutions. Furthermore, our study examines the correlation between memory resource types and energy efficiency across various LSTM model sizes. Impressively, even with a 9× increase in the hidden size of the LSTM cell, our accelerator maintains an energy efficiency of 10.03 GOP/s/W, with only a minor decrease of 14.65%. However, it is critical to note that our current design is not yet optimized for larger FPGA models such as the Spartan-7 XC7S25 and XC7S50. For these models, timing constraints, rather than resource limitations, pose challenges to scaling, highlighting a potential area for future optimization.

长短期记忆网络(LSTM)在嵌入式系统的设备上时间序列分析中,尤其是在管理传感器数据流方面发挥着关键作用。然而,在资源有限的嵌入式设备上部署 LSTM 却面临着显著的挑战。为此,我们推出了一种新颖的 LSTM 加速器参数化架构,该架构专为嵌入式现场可编程门阵列 (FPGA) 而设计。我们的方法涉及战略性的设计选择,例如采用计算效率高的激活函数,并通过流水线算术逻辑单元 (ALU) 优化时钟频率。这些决策推动我们的架构在提高能效的同时,保持了对各种应用场景的适应性。我们架构的一个主要特点是参数可配置,可通过为 ALU 可选使用数字信号处理器切片和有选择地执行激活函数,实现量身定制的优化。我们在 Spartan-7 XC7S15 FPGA 上进行的实证评估证明了我们方法的稳健性,与以前的解决方案相比,我们的能效提高了 2.33 倍。此外,我们的研究还考察了各种 LSTM 模型大小的内存资源类型与能效之间的相关性。令人印象深刻的是,即使 LSTM 单元的隐藏大小增加了 9 倍,我们的加速器仍能保持 10.03 GOP/s/W 的能效,仅略微降低了 14.65%。不过,必须指出的是,我们目前的设计尚未针对 Spartan-7 XC7S25 和 XC7S50 等更大的 FPGA 型号进行优化。对于这些型号,时序约束而不是资源限制对扩展构成了挑战,这也是未来优化的一个潜在领域。
{"title":"Exploring energy efficiency of LSTM accelerators: A parameterized architecture design for embedded FPGAs","authors":"Chao Qian,&nbsp;Tianheng Ling,&nbsp;Gregor Schiele","doi":"10.1016/j.sysarc.2024.103181","DOIUrl":"10.1016/j.sysarc.2024.103181","url":null,"abstract":"<div><p>Long Short-Term Memory Networks (LSTMs) are pivotal in on-device time series analysis for embedded systems, particularly for managing sensor data streams. Yet, their deployment on resource-constrained embedded devices presents notable challenges. In response, we introduce a novel parameterized architecture for LSTM accelerators designed explicitly for embedded Field-Programmable Gate Arrays (FPGAs). Our approach involves strategic design choices, such as employing computationally efficient activation functions and optimizing clock frequency with a pipelined Arithmetic Logic Unit (ALU). These decisions drive our architecture towards enhanced energy efficiency while maintaining adaptability across diverse application scenarios. A key feature of our architecture is its configurable parameters, which allow for tailored optimization through the optional use of Digital Signal Processor Slices for ALUs and the selective implementation of activation functions. Our empirical evaluations conducted on the <em>Spartan-7 XC7S15</em> FPGA demonstrate the robustness of our methodology, achieving a 2.33<span><math><mo>×</mo></math></span> improvement in energy efficiency over previous solutions. Furthermore, our study examines the correlation between memory resource types and energy efficiency across various LSTM model sizes. Impressively, even with a 9<span><math><mo>×</mo></math></span> increase in the hidden size of the LSTM cell, our accelerator maintains an energy efficiency of 10.03 GOP/s/W, with only a minor decrease of 14.65%. However, it is critical to note that our current design is not yet optimized for larger FPGA models such as the <em>Spartan-7 XC7S25</em> and <em>XC7S50</em>. For these models, timing constraints, rather than resource limitations, pose challenges to scaling, highlighting a potential area for future optimization.</p></div>","PeriodicalId":50027,"journal":{"name":"Journal of Systems Architecture","volume":"152 ","pages":"Article 103181"},"PeriodicalIF":4.5,"publicationDate":"2024-05-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S1383762124001188/pdfft?md5=7824b2a17822bc51bc5d88b475a6970e&pid=1-s2.0-S1383762124001188-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141130652","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
VelogCPS: A safe blockchain network for cyber–physical systems leveraging block verifiers VelogCPS:利用区块验证器的网络物理系统安全区块链网络
IF 4.5 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-05-18 DOI: 10.1016/j.sysarc.2024.103177
Marisol García-Valls, Alejandro M. Chirivella-Ciruelos

Non-functional requirements related to safety, security, and timeliness have made cyber–physical systems (CPS) initially reluctant to their integration with blockchain technology. Despite the multiple advantages of blockchain like improved data security and traceability, the main reasons that have slowed down its adoption in CPS still remain. Examples of these are the inherent overhead of accessing the distributed ledger and the security incidents that a number of blockchain networks have suffered since its inception. This paper presents VelogCPS, a novel middleware that guarantees that logic and data managed by blockchain networks of cyber–physical systems are verified and generated by legitimate sources. Thus, VelogCPS avoids a kind of security incidents that impact the authenticity and integrity of the logic and data managed in blockchain networks. By authenticity we refer to provenance authenticity of the involved smart contracts, i.e., the perfect matching between the advertised source-code and the version deployed to the network. Our framework provides a safe blockchain network as it ensures that the entities that participate to a CPS use solely authentic logic. We do this by leveraging block verifier services and enforcing them through the operation workflow. As a result, the middleware guarantees that the participating entities use and share authentic logic. The proposed framework is validated through its implementation on a real blockchain network, employing actual smart contract verifier logic, and through the exhaustive analysis of the temporal behaviour and overhead of the major operations; the obtained results ensure its utility for time-sensitive sytems like CPS and IoT.

与安全、保安和及时性相关的非功能性要求使得网络物理系统(CPS)最初不愿与区块链技术相结合。尽管区块链具有提高数据安全性和可追溯性等多种优势,但阻碍其在 CPS 中应用的主要原因依然存在。例如,访问分布式账本的固有开销,以及一些区块链网络自诞生以来遭遇的安全事件。本文介绍的 VelogCPS 是一种新型中间件,可确保网络物理系统区块链网络管理的逻辑和数据经过验证并由合法来源生成。因此,VelogCPS 可以避免影响区块链网络管理的逻辑和数据的真实性和完整性的安全事件。我们所说的真实性指的是相关智能合约的出处真实性,即广告源代码与部署到网络中的版本之间的完美匹配。我们的框架提供了一个安全的区块链网络,因为它能确保参与 CPS 的实体只使用真实的逻辑。为此,我们利用区块验证服务,并通过操作工作流强制执行。因此,中间件保证了参与实体使用和共享真实逻辑。通过在真实的区块链网络上实施,采用实际的智能合约验证逻辑,并对主要操作的时间行为和开销进行详尽分析,验证了所提出的框架;所获得的结果确保了该框架在 CPS 和物联网等时间敏感型系统中的实用性。
{"title":"VelogCPS: A safe blockchain network for cyber–physical systems leveraging block verifiers","authors":"Marisol García-Valls,&nbsp;Alejandro M. Chirivella-Ciruelos","doi":"10.1016/j.sysarc.2024.103177","DOIUrl":"10.1016/j.sysarc.2024.103177","url":null,"abstract":"<div><p>Non-functional requirements related to safety, security, and timeliness have made cyber–physical systems (CPS) initially reluctant to their integration with blockchain technology. Despite the multiple advantages of blockchain like improved data security and traceability, the main reasons that have slowed down its adoption in CPS still remain. Examples of these are the inherent overhead of accessing the distributed ledger and the security incidents that a number of blockchain networks have suffered since its inception. This paper presents VelogCPS, a novel middleware that guarantees that logic and data managed by blockchain networks of cyber–physical systems are verified and generated by legitimate sources. Thus, VelogCPS avoids a kind of security incidents that impact the authenticity and integrity of the logic and data managed in blockchain networks. By authenticity we refer to provenance authenticity of the involved smart contracts, i.e., the perfect matching between the advertised source-code and the version deployed to the network. Our framework provides a safe blockchain network as it ensures that the entities that participate to a CPS use solely authentic logic. We do this by leveraging block verifier services and enforcing them through the operation workflow. As a result, the middleware guarantees that the participating entities use and share authentic logic. The proposed framework is validated through its implementation on a real blockchain network, employing actual smart contract verifier logic, and through the exhaustive analysis of the temporal behaviour and overhead of the major operations; the obtained results ensure its utility for time-sensitive sytems like CPS and IoT.</p></div>","PeriodicalId":50027,"journal":{"name":"Journal of Systems Architecture","volume":"153 ","pages":"Article 103177"},"PeriodicalIF":4.5,"publicationDate":"2024-05-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S1383762124001140/pdfft?md5=8f21a9df2a721d9a4d3e9bc33559788b&pid=1-s2.0-S1383762124001140-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141143354","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Flexibly expressive and revocable multi-authority KP-ABE scheme from RLWE for Internet of Medical Things 从 RLWE 出发,为医疗物联网提供灵活表达和可撤销的多授权 KP-ABE 方案
IF 4.5 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-05-17 DOI: 10.1016/j.sysarc.2024.103179
Shuwei Xie , Leyou Zhang , Qing Wu , Fatemeh Rezaeibagha

The emergence of the Internet of Medical Things (IoMT) has presented numerous opportunities for the healthcare industry. It is anticipated to enhance the quality and efficiency of medical services, thus enhancing people’s overall quality of life. However, frequently occurring medical data leakage makes the protection of medical data and privacy in IoMT become a critical issue. Among the solutions, attribute-based encryption (ABE) has been a very promising solution due to its flexible and fine-grained access control to encrypted data. However, the majority of current ABE schemes are based on bilinear pairing and are vulnerable to quantum attacks. The available of multi-authority ABE schemes over lattice only support a single policy such as threshold or AND gate, and lack the ability to implement user or attribute revocation in a flexible manner. For the special algebra structure of the lattice based scheme, how to overcome them is still a challenge at present. Aiming at the above, we propose a novel multi-authority key-policy attribute based encryption (RM-KP-ABE) based on the Ring Learning With Errors (RLWE) assumption. It supports multi-valued attributes and {0,1}-LSSS access policy. This scheme allows multiple authorities to participate in key distribution and enables attribute revocation when dynamic users change their situation. {0,1}-LSSS access policy makes the proposal get highly expressive which supports any monotonic boolean formula. Security analysis and performance evaluations demonstrate that our scheme is secure and efficient.

医疗物联网(IoMT)的出现为医疗保健行业带来了众多机遇。它有望提高医疗服务的质量和效率,从而提升人们的整体生活质量。然而,频繁发生的医疗数据泄漏事件使得 IoMT 中的医疗数据和隐私保护成为一个关键问题。在各种解决方案中,基于属性的加密(ABE)因其对加密数据的灵活和细粒度访问控制而成为一种非常有前景的解决方案。然而,目前大多数 ABE 方案都基于双线性配对,容易受到量子攻击。现有的网格多授权 ABE 方案只支持阈值或 AND 门等单一策略,缺乏灵活实现用户或属性撤销的能力。由于基于网格的方案具有特殊的代数结构,如何克服这些问题目前仍是一个挑战。针对上述问题,我们提出了一种基于环错误学习(RLWE)假设的新型多授权密钥策略属性加密(RM-KP-ABE)。它支持多值属性和 {0,1}-LSSS 访问策略。该方案允许多个机构参与密钥分配,并能在动态用户改变情况时撤销属性。{0,1}-LSSS访问策略使该方案具有很强的表现力,支持任何单调布尔公式。安全分析和性能评估表明,我们的方案既安全又高效。
{"title":"Flexibly expressive and revocable multi-authority KP-ABE scheme from RLWE for Internet of Medical Things","authors":"Shuwei Xie ,&nbsp;Leyou Zhang ,&nbsp;Qing Wu ,&nbsp;Fatemeh Rezaeibagha","doi":"10.1016/j.sysarc.2024.103179","DOIUrl":"10.1016/j.sysarc.2024.103179","url":null,"abstract":"<div><p>The emergence of the Internet of Medical Things (IoMT) has presented numerous opportunities for the healthcare industry. It is anticipated to enhance the quality and efficiency of medical services, thus enhancing people’s overall quality of life. However, frequently occurring medical data leakage makes the protection of medical data and privacy in IoMT become a critical issue. Among the solutions, attribute-based encryption (ABE) has been a very promising solution due to its flexible and fine-grained access control to encrypted data. However, the majority of current ABE schemes are based on bilinear pairing and are vulnerable to quantum attacks. The available of multi-authority ABE schemes over lattice only support a single policy such as threshold or AND gate, and lack the ability to implement user or attribute revocation in a flexible manner. For the special algebra structure of the lattice based scheme, how to overcome them is still a challenge at present. Aiming at the above, we propose a novel multi-authority key-policy attribute based encryption (RM-KP-ABE) based on the Ring Learning With Errors (RLWE) assumption. It supports multi-valued attributes and <span><math><mrow><mo>{</mo><mn>0</mn><mo>,</mo><mn>1</mn><mo>}</mo></mrow></math></span>-LSSS access policy. This scheme allows multiple authorities to participate in key distribution and enables attribute revocation when dynamic users change their situation. <span><math><mrow><mo>{</mo><mn>0</mn><mo>,</mo><mn>1</mn><mo>}</mo></mrow></math></span>-LSSS access policy makes the proposal get highly expressive which supports any monotonic boolean formula. Security analysis and performance evaluations demonstrate that our scheme is secure and efficient.</p></div>","PeriodicalId":50027,"journal":{"name":"Journal of Systems Architecture","volume":"152 ","pages":"Article 103179"},"PeriodicalIF":4.5,"publicationDate":"2024-05-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141029515","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
IPCAS: An improved conditional privacy-preserving certificateless aggregate signature scheme without bilinear pairing for VANETs IPCAS:适用于 VANET 的改进型无双线性配对条件隐私保护无证书聚合签名方案
IF 4.5 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-05-16 DOI: 10.1016/j.sysarc.2024.103175
Wanqing Wu, Feixiang Ye

Recently, Gong et al. proposed a Certificateless Aggregate Signature (CLAS) scheme (shorted by PCAS) with conditional privacy-preserving without bilinear pairing for Vehicular Ad-hoc Networks (VANETs). Unfortunately, after analyzing security, the PCAS scheme fails to satisfy the necessary unlinkability in VANETs and is vulnerable to the public key replacement forgery attack of the Type-I adversary. Subsequently, this article analyzes the causes of these two security issues in detail and proposes an improved CLAS scheme for VANETs (called IPCAS). Through security analysis, this article proves that the IPCAS is existentially unforgeable under the adaptive chosen message attacks against Type-I and Type-II adversaries in the random oracle model, and satisfies the necessary security and privacy requirements in VANETs, including unlinkability. Finally, the performance analysis results show that compared to PCAS for single message and n aggregate messages (n=1000), the computational overhead of IPCAS is reduced by 20.01% and 49.08% respectively, and the communication overhead is reduced by 18.75% and 28.14% respectively. Therefore, IPCAS not only makes up for the security vulnerabilities of PCAS but also has better performance.

最近,Gong 等人提出了一种适用于车载无线网络(VANET)的无双线性配对的有条件隐私保护的无证书聚合签名(Certificateless Aggregate Signature,CLAS)方案(简称 PCAS)。遗憾的是,经过安全性分析,PCAS 方案无法满足 VANET 中必要的不可链接性,并且容易受到 I 型对手的公钥替换伪造攻击。随后,本文详细分析了这两个安全问题的原因,并提出了一种适用于 VANET 的改进型 CLAS 方案(称为 IPCAS)。通过安全分析,本文证明了在随机甲骨文模型中,IPCAS在针对I型和II型对手的自适应选择消息攻击下是存在不可伪造的,并且满足了VANET中必要的安全和隐私要求,包括不可链接性。最后,性能分析结果表明,与 PCAS 相比,对于单消息和 n 个聚合消息(n=1000),IPCAS 的计算开销分别减少了 20.01% 和 49.08%,通信开销分别减少了 18.75% 和 28.14%。因此,IPCAS 不仅弥补了 PCAS 的安全漏洞,而且具有更好的性能。
{"title":"IPCAS: An improved conditional privacy-preserving certificateless aggregate signature scheme without bilinear pairing for VANETs","authors":"Wanqing Wu,&nbsp;Feixiang Ye","doi":"10.1016/j.sysarc.2024.103175","DOIUrl":"10.1016/j.sysarc.2024.103175","url":null,"abstract":"<div><p>Recently, Gong et al. proposed a Certificateless Aggregate Signature (CLAS) scheme (shorted by PCAS) with conditional privacy-preserving without bilinear pairing for Vehicular Ad-hoc Networks (VANETs). Unfortunately, after analyzing security, the PCAS scheme fails to satisfy the necessary unlinkability in VANETs and is vulnerable to the public key replacement forgery attack of the Type-I adversary. Subsequently, this article analyzes the causes of these two security issues in detail and proposes an improved CLAS scheme for VANETs (called IPCAS). Through security analysis, this article proves that the IPCAS is existentially unforgeable under the adaptive chosen message attacks against Type-I and Type-II adversaries in the random oracle model, and satisfies the necessary security and privacy requirements in VANETs, including unlinkability. Finally, the performance analysis results show that compared to PCAS for single message and <span><math><mi>n</mi></math></span> aggregate messages <span><math><mrow><mo>(</mo><mi>n</mi><mo>=</mo><mn>1000</mn><mo>)</mo></mrow></math></span>, the computational overhead of IPCAS is reduced by 20.01% and 49.08% respectively, and the communication overhead is reduced by 18.75% and 28.14% respectively. Therefore, IPCAS not only makes up for the security vulnerabilities of PCAS but also has better performance.</p></div>","PeriodicalId":50027,"journal":{"name":"Journal of Systems Architecture","volume":"152 ","pages":"Article 103175"},"PeriodicalIF":4.5,"publicationDate":"2024-05-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141044297","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
PatternS: An intelligent hybrid memory scheduler driven by page pattern recognition PatternS:由页面模式识别驱动的智能混合内存调度程序
IF 4.5 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-05-16 DOI: 10.1016/j.sysarc.2024.103178
Yanjie Zhen , Weining Chen , Wei Gao , Ju Ren , Kang Chen , Yu Chen

Hybrid memory systems integrate a variety of memory technologies, effectively expanding the main memory capacity to meet the demands of emerging big data applications. Hybrid memory systems exhibit disparities in their heterogeneous memory components’ access speeds. Dynamic page scheduling to ensure memory access predominantly occurs in the faster memory components is essential for optimizing the performance of hybrid memory systems. Traditional history schedulers are unable to predict irregular memory accesses. Therefore, recent works attempt to optimize page scheduling by predicting their hotness using neural network models. However, they face two crucial challenges: one is the page explosion problem caused by the massive number of pages and the other is the new pages problem due to shifting memory access regions over time. To address these two challenges, we propose PatternS, an intelligent hybrid memory scheduler driven by page pattern recognition. Based on the insight into the similarities between memory access patterns, we proposed a Page Pattern Recognizer to identify pages with similar patterns and manage them as groups. PatternS is also capable of categorizing new pages into pre-identified patterns using short-term access information, enabling them to be predicted by the trained model. Experimental results demonstrate that our approach outperforms state-of-the-art intelligent schedulers regarding effectiveness and cost.

混合内存系统集成了多种内存技术,可有效扩展主内存容量,满足新兴大数据应用的需求。混合内存系统在异构内存组件的访问速度方面存在差异。动态页面调度可确保内存访问主要发生在速度较快的内存组件中,这对优化混合内存系统的性能至关重要。传统的历史调度器无法预测不规则的内存访问。因此,最近的研究试图通过使用神经网络模型预测页面热度来优化页面调度。然而,它们面临着两个关键挑战:一个是海量页面导致的页面爆炸问题,另一个是随时间变化的内存访问区域导致的新页面问题。为了解决这两个难题,我们提出了由页面模式识别驱动的智能混合内存调度程序 PatternS。基于对内存访问模式相似性的洞察,我们提出了页面模式识别器,以识别具有相似模式的页面,并将其作为组进行管理。PatternS 还能利用短期访问信息将新页面归类到预先确定的模式中,从而使训练有素的模型能够对其进行预测。实验结果表明,我们的方法在效率和成本方面都优于最先进的智能调度器。
{"title":"PatternS: An intelligent hybrid memory scheduler driven by page pattern recognition","authors":"Yanjie Zhen ,&nbsp;Weining Chen ,&nbsp;Wei Gao ,&nbsp;Ju Ren ,&nbsp;Kang Chen ,&nbsp;Yu Chen","doi":"10.1016/j.sysarc.2024.103178","DOIUrl":"10.1016/j.sysarc.2024.103178","url":null,"abstract":"<div><p>Hybrid memory systems integrate a variety of memory technologies, effectively expanding the main memory capacity to meet the demands of emerging big data applications. Hybrid memory systems exhibit disparities in their heterogeneous memory components’ access speeds. Dynamic page scheduling to ensure memory access predominantly occurs in the faster memory components is essential for optimizing the performance of hybrid memory systems. Traditional history schedulers are unable to predict irregular memory accesses. Therefore, recent works attempt to optimize page scheduling by predicting their hotness using neural network models. However, they face two crucial challenges: one is the page explosion problem caused by the massive number of pages and the other is the new pages problem due to shifting memory access regions over time. To address these two challenges, we propose PatternS, an intelligent hybrid memory scheduler driven by page pattern recognition. Based on the insight into the similarities between memory access patterns, we proposed a Page Pattern Recognizer to identify pages with similar patterns and manage them as groups. PatternS is also capable of categorizing new pages into pre-identified patterns using short-term access information, enabling them to be predicted by the trained model. Experimental results demonstrate that our approach outperforms state-of-the-art intelligent schedulers regarding effectiveness and cost.</p></div>","PeriodicalId":50027,"journal":{"name":"Journal of Systems Architecture","volume":"153 ","pages":"Article 103178"},"PeriodicalIF":4.5,"publicationDate":"2024-05-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141053807","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An improved lightweight and privacy preserving authentication scheme for smart grid communication 用于智能电网通信的改进型轻量级隐私保护认证方案
IF 4.5 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-05-15 DOI: 10.1016/j.sysarc.2024.103176
Yi Li

Smart grid is an efficient and reliable technical framework for controlling computers and automation equipment, and how to ensure the communication security in smart grid is an important issue. Cryptographic authentication scheme is a feasible solution, and the existing authentication schemes for smart grid seek to ensure better performance. Some existing authentication schemes lack comprehensive security considerations and have security or privacy vulnerabilities, which makes them vulnerable to specific attacks. The paper reviews a recent scheme ISG-SLAS (Yu and Park, 2022) and analyzes its potential insecure aspects in detail, including unable to resist ESL attack, cannot provide un-traceability and etc. To this end, the paper designs an improved authentication scheme for smart grid based on symmetric cryptography. Through informal security analyses and formal security analyses with real-or-random (ROR) model and Scyther platform, the security of the proposed scheme is demonstrated. From the perspective of performance, the proposed scheme is compared with ten advanced authentication schemes for smart grid, and the results show that the proposed scheme excels other recent schemes in computational overhead, communication overhead and storage overhead, reduced by 10.1%, 30.8% and 36.1% of ISG-SLAS and 58.9%, 64.1% and 24.3% of the average value of all alternatives respectively.

智能电网是控制计算机和自动化设备的高效可靠的技术框架,如何确保智能电网的通信安全是一个重要问题。密码认证方案是一种可行的解决方案,现有的智能电网认证方案力求确保更好的性能。现有的一些认证方案缺乏全面的安全考虑,存在安全或隐私漏洞,容易受到特定攻击。本文回顾了最近的一种方案 ISG-SLAS(Yu 和 Park,2022 年),并详细分析了其潜在的不安全因素,包括无法抵御 ESL 攻击、无法提供不可追踪性等。为此,本文设计了一种基于对称加密技术的智能电网改进认证方案。通过非正式的安全分析以及利用实随机(ROR)模型和 Scyther 平台进行的正式安全分析,证明了所提方案的安全性。从性能角度出发,将所提方案与十种先进的智能电网认证方案进行了比较,结果表明,所提方案在计算开销、通信开销和存储开销方面均优于其他最新方案,分别比 ISG-SLAS 减少了 10.1%、30.8% 和 36.1%,比所有替代方案的平均值分别减少了 58.9%、64.1% 和 24.3%。
{"title":"An improved lightweight and privacy preserving authentication scheme for smart grid communication","authors":"Yi Li","doi":"10.1016/j.sysarc.2024.103176","DOIUrl":"10.1016/j.sysarc.2024.103176","url":null,"abstract":"<div><p>Smart grid is an efficient and reliable technical framework for controlling computers and automation equipment, and how to ensure the communication security in smart grid is an important issue. Cryptographic authentication scheme is a feasible solution, and the existing authentication schemes for smart grid seek to ensure better performance. Some existing authentication schemes lack comprehensive security considerations and have security or privacy vulnerabilities, which makes them vulnerable to specific attacks. The paper reviews a recent scheme ISG-SLAS (Yu and Park, 2022) and analyzes its potential insecure aspects in detail, including unable to resist ESL attack, cannot provide un-traceability and etc. To this end, the paper designs an improved authentication scheme for smart grid based on symmetric cryptography. Through informal security analyses and formal security analyses with real-or-random (ROR) model and Scyther platform, the security of the proposed scheme is demonstrated. From the perspective of performance, the proposed scheme is compared with ten advanced authentication schemes for smart grid, and the results show that the proposed scheme excels other recent schemes in computational overhead, communication overhead and storage overhead, reduced by 10.1%, 30.8% and 36.1% of ISG-SLAS and 58.9%, 64.1% and 24.3% of the average value of all alternatives respectively.</p></div>","PeriodicalId":50027,"journal":{"name":"Journal of Systems Architecture","volume":"152 ","pages":"Article 103176"},"PeriodicalIF":4.5,"publicationDate":"2024-05-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141035676","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Migration-aware slot-based memory request scheduler to guarantee QoS in DRAM-PCM hybrid memories 基于迁移感知插槽的内存请求调度器,保证 DRAM-PCM 混合内存的 QoS
IF 4.5 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-05-13 DOI: 10.1016/j.sysarc.2024.103174
Aswathy N.S., Hemangee K. Kapoor

Emerging hybrid memory technologies composed of non-volatile memories (NVM) and DRAMs exhibit significant access speeds and capacity improvement. High application performance is feasible by dynamic migration (or relocation) of pages (data) between the memory types. While NVM is used for its density during memory allocation, moving write-intensive pages from NVM to DRAM helps to improve the execution and response time of applications. Existing techniques propose solutions to dynamically identify the pages that need to be moved immediately or in regular intervals. Such an immediate or interval-based rigid migration regime may hamper the service of the regular memory requests, which in turn affects the memory service rate.

To alleviate the impact on service rate and improve the quality-of-service (QoS) of the device, this paper proposes a scheduling method to identify the instant at which to migrate the eligible page. Along with regular memory requests, these eligible migration candidate pages are given reserved time slots by taking into account the current memory request rate. Our proposed methods aim to optimize the migration overheads by avoiding unnecessary migrations and at the same time guaranteeing future accesses to the migrated pages. This results in improved execution time and memory response time for the applications.

由非易失性存储器(NVM)和 DRAM 组成的新兴混合存储器技术具有显著的存取速度和容量改进。通过在内存类型之间动态迁移(或重新定位)页面(数据),可以实现较高的应用性能。在内存分配过程中,NVM 因其密度而被使用,而将写密集型页面从 NVM 移至 DRAM 则有助于改善应用程序的执行和响应时间。现有技术提出了动态识别需要立即或定期迁移的页面的解决方案。为了减轻对服务速率的影响并提高设备的服务质量(QoS),本文提出了一种调度方法,以确定迁移合格页面的时机。在考虑当前内存请求率的同时,这些符合条件的候选迁移页面会与常规内存请求一起获得预留时隙。我们提出的方法旨在通过避免不必要的迁移来优化迁移开销,同时保证未来对已迁移页面的访问。这将缩短应用程序的执行时间和内存响应时间。
{"title":"Migration-aware slot-based memory request scheduler to guarantee QoS in DRAM-PCM hybrid memories","authors":"Aswathy N.S.,&nbsp;Hemangee K. Kapoor","doi":"10.1016/j.sysarc.2024.103174","DOIUrl":"10.1016/j.sysarc.2024.103174","url":null,"abstract":"<div><p>Emerging hybrid memory technologies composed of non-volatile memories (NVM) and DRAMs exhibit significant access speeds and capacity improvement. High application performance is feasible by dynamic migration (or relocation) of pages (data) between the memory types. While NVM is used for its density during memory allocation, moving write-intensive pages from NVM to DRAM helps to improve the execution and response time of applications. Existing techniques propose solutions to dynamically identify the pages that need to be moved immediately or in regular intervals. Such an immediate or interval-based rigid migration regime may hamper the service of the regular memory requests, which in turn affects the memory service rate.</p><p>To alleviate the impact on service rate and improve the quality-of-service (QoS) of the device, this paper proposes a scheduling method to identify the instant at which to migrate the eligible page. Along with regular memory requests, these eligible migration candidate pages are given reserved time slots by taking into account the current memory request rate. Our proposed methods aim to optimize the migration overheads by avoiding unnecessary migrations and at the same time guaranteeing future accesses to the migrated pages. This results in improved execution time and memory response time for the applications.</p></div>","PeriodicalId":50027,"journal":{"name":"Journal of Systems Architecture","volume":"152 ","pages":"Article 103174"},"PeriodicalIF":4.5,"publicationDate":"2024-05-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141048531","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Towards Efficient On-Chip Communication: A Survey on Silicon Nanophotonics and Optical Networks-on-Chip 实现高效的片上通信:硅纳米光子学和片上光网络概览
IF 4.5 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2024-05-13 DOI: 10.1016/j.sysarc.2024.103171
Uzmat Ul Nisa, Janibul Bashir

Silicon nanophotonics, with its high-speed, low-loss optical interconnects, and high computation capabilities, is seen as one of the promising technologies that can easily enable the transition from low data computation systems to high data computation systems. By providing faster and more energy-efficient communication, silicon nanophotonics is helping to drive the development of more powerful and efficient computing systems that can handle larger amounts of data.

These advantages of silicon nanophotonics have been leveraged by academia and industry to design the alternative for electrical interconnects, i.e., Optical Network-on-Chip (ONoC). The ONoCs offer higher bandwidth and lower power consumption communication framework as compared to the electrical interconnects. It is expected that the electrical interconnects will continue to be replaced by optical interconnects as the demand for higher bandwidth and faster communication continues to grow. However, there are some challenges in the design of optical interconnects, some of which are attributed to the intrinsic nature of silicon nanophotonic devices such as fabrication challenges and some are associated solely with the ONoCs such as high static power consumption. The research community has been actively involved in handling these challenges in order to fully realize the silicon nanophotonics for communication and computation.

In this research article, we present a comprehensive survey of the current state-of-the-art ONoCs, including their design, fabrication, and performance. We also provide an overview of the significant challenges and limitations associated with ONoCs and discuss potential solutions. The goal of this survey is to provide a comprehensive overview of the field and to inform future research directions in the area of ONoCs.

硅纳米光子技术具有高速、低损耗的光互连和高计算能力,被视为能够轻松实现从低数据计算系统向高数据计算系统过渡的前景广阔的技术之一。通过提供更快、更节能的通信,纳米硅光子技术正在帮助推动可处理更大量数据的更强大、更高效计算系统的发展。学术界和工业界利用纳米硅光子技术的这些优势,设计出了电气互连的替代技术,即片上光网络(ONoC)。与电气互连相比,片上光网络可提供带宽更高、功耗更低的通信框架。随着对更高带宽和更快通信的需求不断增长,预计光互连将继续取代电气互连。然而,光互连设计面临着一些挑战,其中一些挑战是由于硅纳米光子器件的固有特性造成的,如制造挑战,另一些挑战则完全与 ONoC 有关,如高静态功耗。研究界一直在积极应对这些挑战,以充分实现用于通信和计算的硅纳米光子技术。在这篇研究文章中,我们全面介绍了当前最先进的 ONoC,包括其设计、制造和性能。我们还概述了与 ONoC 相关的重大挑战和局限性,并讨论了潜在的解决方案。本调查报告的目的是提供该领域的全面概述,并为 ONoC 领域的未来研究方向提供参考。
{"title":"Towards Efficient On-Chip Communication: A Survey on Silicon Nanophotonics and Optical Networks-on-Chip","authors":"Uzmat Ul Nisa,&nbsp;Janibul Bashir","doi":"10.1016/j.sysarc.2024.103171","DOIUrl":"10.1016/j.sysarc.2024.103171","url":null,"abstract":"<div><p>Silicon nanophotonics, with its high-speed, low-loss optical interconnects, and high computation capabilities, is seen as one of the promising technologies that can easily enable the transition from low data computation systems to high data computation systems. By providing faster and more energy-efficient communication, silicon nanophotonics is helping to drive the development of more powerful and efficient computing systems that can handle larger amounts of data.</p><p>These advantages of silicon nanophotonics have been leveraged by academia and industry to design the alternative for electrical interconnects, i.e., Optical Network-on-Chip (ONoC). The ONoCs offer higher bandwidth and lower power consumption communication framework as compared to the electrical interconnects. It is expected that the electrical interconnects will continue to be replaced by optical interconnects as the demand for higher bandwidth and faster communication continues to grow. However, there are some challenges in the design of optical interconnects, some of which are attributed to the intrinsic nature of silicon nanophotonic devices such as fabrication challenges and some are associated solely with the ONoCs such as high static power consumption. The research community has been actively involved in handling these challenges in order to fully realize the silicon nanophotonics for communication and computation.</p><p>In this research article, we present a comprehensive survey of the current state-of-the-art ONoCs, including their design, fabrication, and performance. We also provide an overview of the significant challenges and limitations associated with ONoCs and discuss potential solutions. The goal of this survey is to provide a comprehensive overview of the field and to inform future research directions in the area of ONoCs.</p></div>","PeriodicalId":50027,"journal":{"name":"Journal of Systems Architecture","volume":"152 ","pages":"Article 103171"},"PeriodicalIF":4.5,"publicationDate":"2024-05-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141023816","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Journal of Systems Architecture
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1