首页 > 最新文献

Journal of Parallel and Distributed Computing最新文献

英文 中文
MapReduce algorithms for robust center-based clustering in doubling metrics 基于中心聚类的稳健加倍度量 MapReduce 算法
IF 3.4 3区 计算机科学 Q1 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-08-02 DOI: 10.1016/j.jpdc.2024.104966

Clustering is a pivotal primitive for unsupervised learning and data analysis. A popular variant is the (k,)-clustering problem, where, given a pointset P from a metric space, one must determine a subset S of k centers minimizing the sum of the -th powers of the distances of points in P from their closest centers. This formulation covers the well-studied k-median (=1) and k-means (=2) clustering problems. A more general variant, introduced to deal with noisy pointsets, features a further parameter z and allows up to z points of P (outliers) to be disregarded when computing the sum. We present a distributed coreset-based 3-round approximation algorithm for the (k,)-clustering problem with z outliers, using MapReduce as a computational model. An important feature of our algorithm is that it obliviously adapts to the intrinsic complexity of the dataset, captured by its doubling dimension D. Remarkably, for D=O(1), our algorithm requires sublinear local memory per reducer, and yields a solution whose approximation ratio is an additive term O(γ) away from the one achievable by the best known sequential (possibly bicriteria) algorithm, where γ can be made arbitrarily small. To the best of our knowledge, no previous distributed approaches were able to attain similar quality-performance tradeoffs for metrics with constant doubling dimension.

聚类是无监督学习和数据分析的关键基础。聚类问题是一个流行的变体,在这个问题中,给定一个度量空间中的点集,必须确定一个中心子集,该中心子集应使各点与其最近中心的距离的-次幂之和最小。这种表述方式涵盖了已被广泛研究的-中值()和-均值()聚类问题。为了处理嘈杂的点集,我们引入了一种更通用的变体,其特点是增加了一个参数,并允许在计算总和时忽略(离群值)最多的点。我们以 MapReduce 为计算模型,针对有异常值的聚类问题提出了一种基于分布式核心集的三轮近似算法。我们算法的一个重要特点是,它能无意识地适应数据集的内在复杂性,而数据集的内在复杂性是由其翻倍维度所决定的。值得注意的是,对于 ,我们的算法每个还原器需要亚线性本地内存,并产生一个解决方案,其近似率与已知最佳顺序算法(可能是双标准算法)的近似率相差一个加法项,而后者的近似率可以任意变小。据我们所知,以前没有一种分布式方法能对具有恒定加倍维度的指标实现类似的质量-性能权衡。
{"title":"MapReduce algorithms for robust center-based clustering in doubling metrics","authors":"","doi":"10.1016/j.jpdc.2024.104966","DOIUrl":"10.1016/j.jpdc.2024.104966","url":null,"abstract":"<div><p>Clustering is a pivotal primitive for unsupervised learning and data analysis. A popular variant is the <span><math><mo>(</mo><mi>k</mi><mo>,</mo><mi>ℓ</mi><mo>)</mo></math></span>-clustering problem, where, given a pointset <em>P</em> from a metric space, one must determine a subset <em>S</em> of <em>k</em> centers minimizing the sum of the <em>ℓ</em>-th powers of the distances of points in <em>P</em> from their closest centers. This formulation covers the well-studied <em>k</em>-median (<span><math><mi>ℓ</mi><mo>=</mo><mn>1</mn></math></span>) and <em>k</em>-means (<span><math><mi>ℓ</mi><mo>=</mo><mn>2</mn></math></span>) clustering problems. A more general variant, introduced to deal with noisy pointsets, features a further parameter <em>z</em> and allows up to <em>z</em> points of <em>P</em> (outliers) to be disregarded when computing the sum. We present a distributed coreset-based 3-round approximation algorithm for the <span><math><mo>(</mo><mi>k</mi><mo>,</mo><mi>ℓ</mi><mo>)</mo></math></span>-clustering problem with <em>z</em> outliers, using MapReduce as a computational model. An important feature of our algorithm is that it obliviously adapts to the intrinsic complexity of the dataset, captured by its doubling dimension <em>D</em>. Remarkably, for <span><math><mi>D</mi><mo>=</mo><mi>O</mi><mrow><mo>(</mo><mn>1</mn><mo>)</mo></mrow></math></span>, our algorithm requires sublinear local memory per reducer, and yields a solution whose approximation ratio is an additive term <span><math><mi>O</mi><mo>(</mo><mi>γ</mi><mo>)</mo></math></span> away from the one achievable by the best known sequential (possibly bicriteria) algorithm, where <em>γ</em> can be made arbitrarily small. To the best of our knowledge, no previous distributed approaches were able to attain similar quality-performance tradeoffs for metrics with constant doubling dimension.</p></div>","PeriodicalId":54775,"journal":{"name":"Journal of Parallel and Distributed Computing","volume":null,"pages":null},"PeriodicalIF":3.4,"publicationDate":"2024-08-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S0743731524001308/pdfft?md5=cb18e100c10527217dd5c5739d4b41d9&pid=1-s2.0-S0743731524001308-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141939722","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Accelerating memory and I/O intensive HPC applications using hardware compression 利用硬件压缩加速内存和 I/O 密集型高性能计算应用
IF 3.4 3区 计算机科学 Q1 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-07-23 DOI: 10.1016/j.jpdc.2024.104955

Recently, accelerator-based compression/decompression was proposed to hide the storage latency of high-performance computing (HPC) applications that generate/ingest large data that cannot fit a node's memory. In this work, such a scheme has been implemented using a novel FPGA-based lossy compression/decompression scheme that has very low-latency. The proposed scheme completely overlaps the movement of the application's data with its compute kernels on the CPU with minimal impact on these kernels. Experiments showed that it can yield performance levels on-par with utilizing memory-only storage buffers, even though data is actually stored on disk. Experiments also showed that compared to CPU- and GPU-based compression frameworks, it achieves better performance levels at a fraction of the power consumption.

最近,有人提出了基于加速器的压缩/解压缩方案,以隐藏高性能计算(HPC)应用的存储延迟,这些应用会生成/测试无法容纳节点内存的大型数据。在这项工作中,这种方案采用了一种新颖的基于 FPGA 的有损压缩/解压缩方案,具有非常低的延迟。建议的方案将应用数据的移动与 CPU 上的计算内核完全重叠,对这些内核的影响最小。实验表明,尽管数据实际上存储在磁盘上,但该方案的性能水平与仅使用内存存储缓冲区的方案相当。实验还表明,与基于 CPU 和 GPU 的压缩框架相比,它能以极低的功耗实现更高的性能水平。
{"title":"Accelerating memory and I/O intensive HPC applications using hardware compression","authors":"","doi":"10.1016/j.jpdc.2024.104955","DOIUrl":"10.1016/j.jpdc.2024.104955","url":null,"abstract":"<div><p>Recently, accelerator-based compression/decompression was proposed to hide the storage latency of high-performance computing (HPC) applications that generate/ingest large data that cannot fit a node's memory. In this work, such a scheme has been implemented using a novel FPGA-based lossy compression/decompression scheme that has very low-latency. The proposed scheme completely overlaps the movement of the application's data with its compute kernels on the CPU with minimal impact on these kernels. Experiments showed that it can yield performance levels on-par with utilizing memory-only storage buffers, even though data is actually stored on disk. Experiments also showed that compared to CPU- and GPU-based compression frameworks, it achieves better performance levels at a fraction of the power consumption.</p></div>","PeriodicalId":54775,"journal":{"name":"Journal of Parallel and Distributed Computing","volume":null,"pages":null},"PeriodicalIF":3.4,"publicationDate":"2024-07-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141782289","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Federated Bayesian optimization XGBoost model for cyberattack detection in internet of medical things 用于医疗物联网网络攻击检测的联合贝叶斯优化 XGBoost 模型
IF 3.4 3区 计算机科学 Q1 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-07-23 DOI: 10.1016/j.jpdc.2024.104964

Background

Hospitals and medical facilities are increasingly concerned about network security and patient data privacy as the Internet of Medical Things (IoMT) infrastructures continue to develop. Researchers have studied customized network security frameworks and cyberattack detection tools driven by Artificial Intelligence (AI) to counter different types of attacks, such as spoofing, data alteration, and botnet attacks. However, carrying out routine IoMT services and tasks during an under-attack scenario is challenging. Machine Learning has been extensively suggested for detecting cyberattacks in IoMT and IoT infrastructures. However, the conventional centralized approach in ML cannot effectively detect newly emerging attacks without compromising patient data privacy and network flow data confidentiality.

Aim

This study discusses a Federated Bayesian Optimization XGBoost framework that employs multimodal sensory signals from patient vital signs and network flow data to detect attack patterns and malicious network traffic in IoMT infrastructure while ensuring data privacy and detecting previously unknown attacks.

Methodology

The proposed model employs a Federated Bayesian Optimisation XGBoost approach, which allows us to search the parameter space quickly and find an optimal solution from each local server while aggregating the model parameters from each local server to the centralised server. The XGBoost algorithm generates a new tree by taking into account the previously estimated value for the tree's input data and then optimizing the prediction gain. This study used a dataset with 44 attributes and 16 318 instances. During the preprocessing phase, 10 features were dropped, and the remaining 34 features were used to evaluate the network flows and biometric data (patient vital signs).

Results

The performance evaluation reveals that the proposed model predicts data alteration, malware, and spoofing attacks in patients' vital signs and network flow data with a prediction accuracy of 0.96. The results obtained from the experiment demonstrate that both the centralized and federated models are synchronized, with the latter occasionally being slightly reduced.

Conclusion

The findings indicate that the suggested model can be incorporated into the IoMT domain to detect malicious patterns while maintaining data privacy and confidentiality efficiently.

随着医疗物联网(IoMT)基础设施的不断发展,医院和医疗机构越来越关注网络安全和患者数据隐私。研究人员研究了由人工智能(AI)驱动的定制网络安全框架和网络攻击检测工具,以应对不同类型的攻击,如欺骗、数据篡改和僵尸网络攻击。然而,在受到攻击的情况下执行常规 IoMT 服务和任务是一项挑战。机器学习已被广泛用于检测 IoMT 和 IoT 基础设施中的网络攻击。然而,传统的集中式 ML 方法无法在不损害患者数据隐私和网络流数据保密性的情况下有效检测新出现的攻击。本研究讨论了一种联邦贝叶斯优化 XGBoost 框架,该框架利用来自患者生命体征和网络流数据的多模态感官信号来检测 IoMT 基础设施中的攻击模式和恶意网络流量,同时确保数据隐私并检测以前未知的攻击。所提出的模型采用了联邦贝叶斯优化 XGBoost 方法,该方法允许我们快速搜索参数空间,并从每个本地服务器找到最佳解决方案,同时将每个本地服务器的模型参数汇总到中央服务器。XGBoost 算法通过考虑树的输入数据的先前估计值生成新树,然后优化预测增益。本研究使用了一个包含 44 个属性和 16 318 个实例的数据集。在预处理阶段,删除了 10 个特征,其余 34 个特征用于评估网络流量和生物特征数据(患者生命体征)。性能评估结果表明,所提出的模型可以预测患者生命体征和网络流数据中的数据篡改、恶意软件和欺骗攻击,预测准确率为 0.96。实验结果表明,集中模型和联盟模型都是同步的,后者偶尔会略有降低。研究结果表明,所建议的模型可用于 IoMT 领域,在有效维护数据隐私和保密性的同时检测恶意模式。
{"title":"Federated Bayesian optimization XGBoost model for cyberattack detection in internet of medical things","authors":"","doi":"10.1016/j.jpdc.2024.104964","DOIUrl":"10.1016/j.jpdc.2024.104964","url":null,"abstract":"<div><h3>Background</h3><p>Hospitals and medical facilities are increasingly concerned about network security and patient data privacy as the Internet of Medical Things (IoMT) infrastructures continue to develop. Researchers have studied customized network security frameworks and cyberattack detection tools driven by Artificial Intelligence (AI) to counter different types of attacks, such as spoofing, data alteration, and botnet attacks. However, carrying out routine IoMT services and tasks during an under-attack scenario is challenging. Machine Learning has been extensively suggested for detecting cyberattacks in IoMT and IoT infrastructures. However, the conventional centralized approach in ML cannot effectively detect newly emerging attacks without compromising patient data privacy and network flow data confidentiality.</p></div><div><h3>Aim</h3><p>This study discusses a Federated Bayesian Optimization XGBoost framework that employs multimodal sensory signals from patient vital signs and network flow data to detect attack patterns and malicious network traffic in IoMT infrastructure while ensuring data privacy and detecting previously unknown attacks.</p></div><div><h3>Methodology</h3><p>The proposed model employs a Federated Bayesian Optimisation XGBoost approach, which allows us to search the parameter space quickly and find an optimal solution from each local server while aggregating the model parameters from each local server to the centralised server. The XGBoost algorithm generates a new tree by taking into account the previously estimated value for the tree's input data and then optimizing the prediction gain. This study used a dataset with 44 attributes and 16 318 instances. During the preprocessing phase, 10 features were dropped, and the remaining 34 features were used to evaluate the network flows and biometric data (patient vital signs).</p></div><div><h3>Results</h3><p>The performance evaluation reveals that the proposed model predicts data alteration, malware, and spoofing attacks in patients' vital signs and network flow data with a prediction accuracy of 0.96. The results obtained from the experiment demonstrate that both the centralized and federated models are synchronized, with the latter occasionally being slightly reduced.</p></div><div><h3>Conclusion</h3><p>The findings indicate that the suggested model can be incorporated into the IoMT domain to detect malicious patterns while maintaining data privacy and confidentiality efficiently.</p></div>","PeriodicalId":54775,"journal":{"name":"Journal of Parallel and Distributed Computing","volume":null,"pages":null},"PeriodicalIF":3.4,"publicationDate":"2024-07-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S074373152400128X/pdfft?md5=28ef82e7c7c3fa893ed6e8f14bc69244&pid=1-s2.0-S074373152400128X-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141785843","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A trajectory privacy protection method using cached candidate result sets 使用缓存候选结果集的轨迹隐私保护方法
IF 3.4 3区 计算机科学 Q1 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-07-23 DOI: 10.1016/j.jpdc.2024.104965

A trajectory privacy protection method using cached candidate result sets (TPP-CCRS) is proposed for the user trajectory privacy leakage problem. First, the user's area is divided into a grid to lock the user's trajectory range, and a cache area is set on the user's mobile side to cache the candidate result sets queried from the user's area. Second, a security center is deployed to register users securely and assign public and private keys for verifying location information. The same user's location information is randomly divided into M copies and sent to multi-anonymizers. Then, the random concurrent k-anonymization mechanism with multi-anonymizers is used to concurrently k-anonymize M copies of location information. Finally, the prefix tree is added on the location-based service (LBS) server side, and the location information is encrypted using the clustered data fusion privacy protection algorithm. The optimal binary tree algorithm queries user interest points. Security analysis and experimental verification show that the TPP-CCRS can effectively protect user trajectory privacy and improve location information query efficiency.

针对用户轨迹隐私泄露问题,提出了一种使用缓存候选结果集的轨迹隐私保护方法(TPP-CCRS)。首先,将用户区域划分成网格,锁定用户的轨迹范围,并在用户移动端设置缓存区域,缓存从用户区域查询到的候选结果集。其次,部署一个安全中心,对用户进行安全注册,并分配用于验证位置信息的公钥和私钥。同一用户的位置信息会被随机分成若干份,发送给多个匿名者。然后,使用多匿名器的随机并发匿名机制对位置信息副本进行并发匿名。最后,在基于位置的服务(LBS)服务器端添加前缀树,并使用聚类数据融合隐私保护算法对位置信息进行加密。最优二叉树算法查询用户兴趣点。安全分析和实验验证表明,TPP-CCRS 能有效保护用户轨迹隐私,提高位置信息查询效率。
{"title":"A trajectory privacy protection method using cached candidate result sets","authors":"","doi":"10.1016/j.jpdc.2024.104965","DOIUrl":"10.1016/j.jpdc.2024.104965","url":null,"abstract":"<div><p>A trajectory privacy protection method using cached candidate result sets (TPP-CCRS) is proposed for the user trajectory privacy leakage problem. First, the user's area is divided into a grid to lock the user's trajectory range, and a cache area is set on the user's mobile side to cache the candidate result sets queried from the user's area. Second, a security center is deployed to register users securely and assign public and private keys for verifying location information. The same user's location information is randomly divided into <em>M</em> copies and sent to multi-anonymizers. Then, the random concurrent <em>k</em>-anonymization mechanism with multi-anonymizers is used to concurrently <em>k</em>-anonymize <em>M</em> copies of location information. Finally, the prefix tree is added on the location-based service (LBS) server side, and the location information is encrypted using the clustered data fusion privacy protection algorithm. The optimal binary tree algorithm queries user interest points. Security analysis and experimental verification show that the TPP-CCRS can effectively protect user trajectory privacy and improve location information query efficiency.</p></div>","PeriodicalId":54775,"journal":{"name":"Journal of Parallel and Distributed Computing","volume":null,"pages":null},"PeriodicalIF":3.4,"publicationDate":"2024-07-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141782288","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Front Matter 1 - Full Title Page (regular issues)/Special Issue Title page (special issues) 封面 1 - 完整扉页(常规期刊)/特刊扉页(特刊)
IF 3.4 3区 计算机科学 Q1 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-07-20 DOI: 10.1016/S0743-7315(24)00124-2
{"title":"Front Matter 1 - Full Title Page (regular issues)/Special Issue Title page (special issues)","authors":"","doi":"10.1016/S0743-7315(24)00124-2","DOIUrl":"10.1016/S0743-7315(24)00124-2","url":null,"abstract":"","PeriodicalId":54775,"journal":{"name":"Journal of Parallel and Distributed Computing","volume":null,"pages":null},"PeriodicalIF":3.4,"publicationDate":"2024-07-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S0743731524001242/pdfft?md5=1e403c8d2d39fa3dcd92981eabc2fdd5&pid=1-s2.0-S0743731524001242-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141732164","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Verifiable and hybrid attribute-based proxy re-encryption for flexible data sharing in cloud storage 基于属性的可验证混合代理重加密,实现云存储中的灵活数据共享
IF 3.4 3区 计算机科学 Q1 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-07-19 DOI: 10.1016/j.jpdc.2024.104956

Cloud computing is a promising service architecture that enables a data owner to share data in an economic and efficient manner. To ensure data privacy, a data owner will generate the ciphertext of the data before outsourcing. Attribute-based encryption (ABE) provides an elegant solution for a data owner to enforce fine-grained access control on the data to be outsourced. However, ABE cannot support ciphertext transformation when needing to share the underlying data with a public-key infrastructure (PKI) user further. In addition, an untrusted cloud server may return random ciphertexts to the PKI user to save expensive computational costs of ciphertext transformation. To address above issues, we introduce a novel cryptographic primitive namely verifiable and hybrid attribute-based proxy re-encryption (VHABPRE). VHABPRE provides a transformation mechanism that re-encrypts an ABE ciphertext to a PKI-based public key encryption (PKE) ciphertext such that the PKI user can access the underlying data, meanwhile this PKI user can ensure the validity of the transformed ciphertext. By leveraging a key blinding technique and computing the commitment of the data, we construct two VHABPRE schemes to achieve flexible data sharing. We give formal security proofs and comprehensive performance evaluation to show the security and efficiency of the VHABPRE schemes.

云计算是一种前景广阔的服务架构,能让数据所有者以经济、高效的方式共享数据。为确保数据隐私,数据所有者会在外包之前生成数据的密文。基于属性的加密(ABE)为数据所有者提供了一个优雅的解决方案,可对外包数据实施细粒度访问控制。但是,当需要与公钥基础设施(PKI)用户进一步共享底层数据时,ABE 无法支持密文转换。此外,不受信任的云服务器可能会向 PKI 用户返回随机密文,以节省昂贵的密文转换计算成本。为解决上述问题,我们引入了一种新型加密基元,即基于属性的可验证混合代理重加密(VHABPRE)。VHABPRE 提供了一种转换机制,可将 ABE 密文重新加密为基于 PKI 的公钥加密(PKE)密文,这样 PKI 用户就可以访问底层数据,同时该 PKI 用户还能确保转换后密文的有效性。通过利用密钥致盲技术和计算数据承诺,我们构建了两种 VHABPRE 方案,以实现灵活的数据共享。我们给出了正式的安全证明和全面的性能评估,以说明 VHABPRE 方案的安全性和效率。
{"title":"Verifiable and hybrid attribute-based proxy re-encryption for flexible data sharing in cloud storage","authors":"","doi":"10.1016/j.jpdc.2024.104956","DOIUrl":"10.1016/j.jpdc.2024.104956","url":null,"abstract":"<div><p>Cloud computing is a promising service architecture that enables a data owner to share data in an economic and efficient manner. To ensure data privacy, a data owner will generate the ciphertext of the data before outsourcing. Attribute-based encryption (ABE) provides an elegant solution for a data owner to enforce fine-grained access control on the data to be outsourced. However, ABE cannot support ciphertext transformation when needing to share the underlying data with a public-key infrastructure (PKI) user further. In addition, an untrusted cloud server may return random ciphertexts to the PKI user to save expensive computational costs of ciphertext transformation. To address above issues, we introduce a novel cryptographic primitive namely verifiable and hybrid attribute-based proxy re-encryption (VHABPRE). VHABPRE provides a transformation mechanism that re-encrypts an ABE ciphertext to a PKI-based public key encryption (PKE) ciphertext such that the PKI user can access the underlying data, meanwhile this PKI user can ensure the validity of the transformed ciphertext. By leveraging a key blinding technique and computing the commitment of the data, we construct two VHABPRE schemes to achieve flexible data sharing. We give formal security proofs and comprehensive performance evaluation to show the security and efficiency of the VHABPRE schemes.</p></div>","PeriodicalId":54775,"journal":{"name":"Journal of Parallel and Distributed Computing","volume":null,"pages":null},"PeriodicalIF":3.4,"publicationDate":"2024-07-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141782290","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Local certification of graph decompositions and applications to minor-free classes 图分解的局部认证及其在无次要类中的应用
IF 3.4 3区 计算机科学 Q1 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-07-14 DOI: 10.1016/j.jpdc.2024.104954

Local certification consists in assigning labels to the vertices of a network to certify that some given property is satisfied, in such a way that the labels can be checked locally. In the last few years, certification of graph classes received considerable attention. The goal is to certify that a graph G belongs to a given graph class G. Such certifications with labels of size O(logn) (where n is the size of the network) exist for trees, planar graphs and graphs embedded on surfaces. Feuilloley et al. ask if this can be extended to any class of graphs defined by a finite set of forbidden minors.

In this work, we develop new decomposition tools for graph certification, and apply them to show that for every small enough minor H, H-minor-free graphs can indeed be certified with labels of size O(logn). We also show matching lower bounds using a new proof technique.

本地认证包括为网络顶点分配标签,以证明满足某些给定属性,这种方式可以在本地检查标签。最近几年,图类认证受到了广泛关注。这种认证的标签大小为 O(logn)(其中 n 是网络的大小),适用于树、平面图和嵌入曲面的图。在这项研究中,我们为图形认证开发了新的分解工具,并应用这些工具证明了对于每一个足够小的次要因子 H,无 H 次要因子的图形确实可以用大小为 O(logn) 的标签进行认证。我们还利用一种新的证明技术展示了匹配的下限。
{"title":"Local certification of graph decompositions and applications to minor-free classes","authors":"","doi":"10.1016/j.jpdc.2024.104954","DOIUrl":"10.1016/j.jpdc.2024.104954","url":null,"abstract":"<div><p>Local certification consists in assigning labels to the vertices of a network to certify that some given property is satisfied, in such a way that the labels can be checked locally. In the last few years, certification of graph classes received considerable attention. The goal is to certify that a graph <em>G</em> belongs to a given graph class <span><math><mi>G</mi></math></span>. Such certifications with labels of size <span><math><mi>O</mi><mo>(</mo><mi>log</mi><mo>⁡</mo><mi>n</mi><mo>)</mo></math></span> (where <em>n</em> is the size of the network) exist for trees, planar graphs and graphs embedded on surfaces. Feuilloley et al. ask if this can be extended to any class of graphs defined by a finite set of forbidden minors.</p><p>In this work, we develop new decomposition tools for graph certification, and apply them to show that for every small enough minor <em>H</em>, <em>H</em>-minor-free graphs can indeed be certified with labels of size <span><math><mi>O</mi><mo>(</mo><mi>log</mi><mo>⁡</mo><mi>n</mi><mo>)</mo></math></span>. We also show matching lower bounds using a new proof technique.</p></div>","PeriodicalId":54775,"journal":{"name":"Journal of Parallel and Distributed Computing","volume":null,"pages":null},"PeriodicalIF":3.4,"publicationDate":"2024-07-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141637436","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Optimization-based disjoint and overlapping epsilon decompositions of large-scale dynamical systems via graph theory 通过图论对大规模动力系统进行基于优化的不相交和重叠ε分解
IF 3.4 3区 计算机科学 Q1 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-07-09 DOI: 10.1016/j.jpdc.2024.104953

To address the complexity challenge of a large-scale system, the decomposition into smaller subsystems is very crucial and demanding for distributed estimation and control purposes. This paper proposes novel optimization-based approaches to decompose a large-scale system into subsystems that are either weakly coupled or weakly coupled with overlapping components. To achieve this goal, first, the epsilon decomposition of large-scale systems is examined. Then, optimization frameworks are presented for disjoint and overlapping decompositions utilizing bipartite graphs. Next, the proposed decomposition algorithms are represented for particular cases of large-scale systems using directed graphs. In contrast to the existing user-based techniques, the proposed optimization-based methods can reach the solution rapidly and systematically. At last, the capability and efficiency of the proposed algorithms are investigated by conducting simulations on three case studies, which include a practical distillation column, a modified benchmark model, and the IEEE 118-bus power system.

为了应对大规模系统的复杂性挑战,将其分解成更小的子系统对于分布式估算和控制来说是非常关键和苛刻的。本文提出了基于优化的新方法,将大规模系统分解为弱耦合或弱耦合且有重叠组件的子系统。为实现这一目标,本文首先研究了大规模系统的ε分解。然后,提出了利用二叉图进行不相交和重叠分解的优化框架。接下来,针对使用有向图的大规模系统的特殊情况,介绍了所提出的分解算法。与现有的基于用户的技术相比,所提出的基于优化的方法可以快速、系统地解决问题。最后,通过对三个案例(包括一个实用蒸馏塔、一个修改后的基准模型和 IEEE 118 总线电力系统)进行仿真,研究了所提算法的能力和效率。
{"title":"Optimization-based disjoint and overlapping epsilon decompositions of large-scale dynamical systems via graph theory","authors":"","doi":"10.1016/j.jpdc.2024.104953","DOIUrl":"10.1016/j.jpdc.2024.104953","url":null,"abstract":"<div><p>To address the complexity challenge of a large-scale system, the decomposition into smaller subsystems is very crucial and demanding for distributed estimation and control purposes. This paper proposes novel optimization-based approaches to decompose a large-scale system into subsystems that are either weakly coupled or weakly coupled with overlapping components. To achieve this goal, first, the epsilon decomposition of large-scale systems is examined. Then, optimization frameworks are presented for disjoint and overlapping decompositions utilizing bipartite graphs. Next, the proposed decomposition algorithms are represented for particular cases of large-scale systems using directed graphs. In contrast to the existing user-based techniques, the proposed optimization-based methods can reach the solution rapidly and systematically. At last, the capability and efficiency of the proposed algorithms are investigated by conducting simulations on three case studies, which include a practical distillation column, a modified benchmark model, and the IEEE 118-bus power system.</p></div>","PeriodicalId":54775,"journal":{"name":"Journal of Parallel and Distributed Computing","volume":null,"pages":null},"PeriodicalIF":3.4,"publicationDate":"2024-07-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141623229","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Anomaly detection based on LSTM and autoencoders using federated learning in smart electric grid 基于 LSTM 和自动编码器的异常检测,在智能电网中使用联合学习技术
IF 3.4 3区 计算机科学 Q1 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-07-04 DOI: 10.1016/j.jpdc.2024.104951
Rakesh Shrestha , Mohammadreza Mohammadi , Sima Sinaei , Alberto Salcines , David Pampliega , Raul Clemente , Ana Lourdes Sanz , Ehsan Nowroozi , Anders Lindgren

In smart electric grid systems, various sensors and Internet of Things (IoT) devices are used to collect electrical data at substations. In a traditional system, a multitude of energy-related data from substations needs to be migrated to central storage, such as Cloud or edge devices, for knowledge extraction that might impose severe data misuse, data manipulation, or privacy leakage. This motivates to propose anomaly detection system to detect threats and Federated Learning to resolve the issues of data silos and privacy of data. In this article, we present a framework to identify anomalies in industrial data that are gathered from the remote terminal devices deployed at the substations in the smart electric grid system. The anomaly detection system is based on Long Short-Term Memory (LSTM) and autoencoders that employs Mean Standard Deviation (MSD) and Median Absolute Deviation (MAD) approaches for detecting anomalies. We deploy Federated Learning (FL) to preserve the privacy of the data generated by the substations. FL enables energy providers to train shared AI models cooperatively without disclosing the data to the server. In order to further enhance the security and privacy properties of the proposed framework, we implemented homomorphic encryption based on the Paillier algorithm for preserving data privacy. The proposed security model performs better with MSD approach using HE-128 bit key providing 97% F1-score and 98% accuracy for K=5 with low computation overhead as compared with HE-256 bit key.

在智能电网系统中,各种传感器和物联网(IoT)设备用于收集变电站的电力数据。在传统系统中,变电站的大量能源相关数据需要迁移到云或边缘设备等中央存储设备中进行知识提取,这可能会造成严重的数据滥用、数据篡改或隐私泄露。这就促使我们提出异常检测系统来检测威胁,并提出联盟学习来解决数据孤岛和数据隐私问题。在本文中,我们提出了一个识别工业数据异常的框架,这些数据来自智能电网系统中部署在变电站的远程终端设备。异常检测系统基于长短期记忆(LSTM)和自动编码器,采用平均标准偏差(MSD)和绝对偏差中值(MAD)方法来检测异常。我们部署了联邦学习(FL),以保护变电站生成的数据的隐私。FL 使能源提供商能够在不向服务器披露数据的情况下合作训练共享人工智能模型。为了进一步增强拟议框架的安全和隐私属性,我们采用了基于 Paillier 算法的同态加密来保护数据隐私。与 HE-256 位密钥相比,使用 HE-128 位密钥的 MSD 方法在 K=5 的情况下提供了 97% 的 F1 分数和 98% 的准确率,且计算开销较低。
{"title":"Anomaly detection based on LSTM and autoencoders using federated learning in smart electric grid","authors":"Rakesh Shrestha ,&nbsp;Mohammadreza Mohammadi ,&nbsp;Sima Sinaei ,&nbsp;Alberto Salcines ,&nbsp;David Pampliega ,&nbsp;Raul Clemente ,&nbsp;Ana Lourdes Sanz ,&nbsp;Ehsan Nowroozi ,&nbsp;Anders Lindgren","doi":"10.1016/j.jpdc.2024.104951","DOIUrl":"https://doi.org/10.1016/j.jpdc.2024.104951","url":null,"abstract":"<div><p>In smart electric grid systems, various sensors and Internet of Things (IoT) devices are used to collect electrical data at substations. In a traditional system, a multitude of energy-related data from substations needs to be migrated to central storage, such as Cloud or edge devices, for knowledge extraction that might impose severe data misuse, data manipulation, or privacy leakage. This motivates to propose anomaly detection system to detect threats and Federated Learning to resolve the issues of data silos and privacy of data. In this article, we present a framework to identify anomalies in industrial data that are gathered from the remote terminal devices deployed at the substations in the smart electric grid system. The anomaly detection system is based on Long Short-Term Memory (LSTM) and autoencoders that employs Mean Standard Deviation (MSD) and Median Absolute Deviation (MAD) approaches for detecting anomalies. We deploy Federated Learning (FL) to preserve the privacy of the data generated by the substations. FL enables energy providers to train shared AI models cooperatively without disclosing the data to the server. In order to further enhance the security and privacy properties of the proposed framework, we implemented homomorphic encryption based on the Paillier algorithm for preserving data privacy. The proposed security model performs better with MSD approach using HE-128 bit key providing 97% F1-score and 98% accuracy for K=5 with low computation overhead as compared with HE-256 bit key.</p></div>","PeriodicalId":54775,"journal":{"name":"Journal of Parallel and Distributed Computing","volume":null,"pages":null},"PeriodicalIF":3.4,"publicationDate":"2024-07-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S0743731524001151/pdfft?md5=8b26b7d7db2b8eb9c771f42fd6536e0c&pid=1-s2.0-S0743731524001151-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141606835","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
GMC-crypto: Low latency implementation of ECC point multiplication for generic Montgomery curves over GF(p) GMC-crypto:针对 GF(p) 上通用蒙哥马利曲线的 ECC 点乘法的低延迟实现
IF 3.4 3区 计算机科学 Q1 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-07-03 DOI: 10.1016/j.jpdc.2024.104946
Khalid Javeed , Yasir Ali Shah , David Gregg

Elliptic Curve Cryptography (ECC) is the front-runner among available public key cryptography (PKC) schemes due to its potential to offer higher security per key bit. All ECC-based cryptosystems heavily rely on point multiplication operation where its efficient realization has attained notable focus in the research community. Low latency implementation of the point multiplication operation is frequently required in high-speed applications such as online authentication and web server certification. This paper presents a low latency ECC point multiplication architecture for Montgomery curves over generic prime filed GF(p). The proposed architecture is able to operate for a general prime modulus without any constraints on its structure. It is based on a new novel pipelined modular multiplier developed using the Montgomery multiplication and the Karatsuba-Offman technique with a four-part splitting methodology. The Montgomery ladder approach is adopted on a system level, where a high-speed scheduling strategy to efficiently execute GF(p) operations is also presented. Due to these circuit and system-level optimizations, the proposed design delivers low-latency results without a significant increase in resource consumption. The proposed architecture is described in Verilog-HDL for 256-bit key lengths and implemented on Virtex-7 and Virtex-6 FPGA platforms using Xilinx ISE Design Suite. On the Virtex-7 FPGA platform, it performs a 256-bit point multiplication operation in just 110.9 us with a throughput of almost 9017 operations per second. The implementation results demonstrate that despite its generic nature, it produces low latency as compared to the state-of-the-art. Therefore, it has prominent prospects to be used in high-speed authentication and certification applications.

椭圆曲线加密算法(ECC)是现有公开密钥加密算法(PKC)方案中的佼佼者,因为它有可能为每个密钥比特提供更高的安全性。所有基于 ECC 的密码系统都严重依赖于点乘法运算,而高效实现点乘法运算已成为研究界关注的焦点。在在线身份验证和网络服务器认证等高速应用中,经常需要低延迟地实现点乘操作。本文针对通用素数 GF(p) 上的蒙哥马利曲线提出了一种低延迟 ECC 点乘法架构。所提出的架构能够在不受其结构限制的情况下对一般素数进行运算。它基于一种新颖的流水线模块化乘法器,采用蒙哥马利乘法和卡拉祖巴-奥夫曼技术以及四部分分割方法。系统级采用了蒙哥马利梯形图方法,并提出了高效执行 GF(p) 运算的高速调度策略。由于进行了这些电路和系统级优化,所提出的设计可在不显著增加资源消耗的情况下实现低延迟结果。该架构采用 Verilog-HDL 对 256 位密钥长度进行了描述,并使用 Xilinx ISE Design Suite 在 Virtex-7 和 Virtex-6 FPGA 平台上实现。在 Virtex-7 FPGA 平台上,执行 256 位点乘法运算仅需 110.9 秒,吞吐量接近每秒 9017 次运算。实现结果表明,尽管它具有通用性,但与最先进的技术相比,它产生的延迟很低。因此,它在高速身份验证和认证应用中有着广阔的应用前景。
{"title":"GMC-crypto: Low latency implementation of ECC point multiplication for generic Montgomery curves over GF(p)","authors":"Khalid Javeed ,&nbsp;Yasir Ali Shah ,&nbsp;David Gregg","doi":"10.1016/j.jpdc.2024.104946","DOIUrl":"https://doi.org/10.1016/j.jpdc.2024.104946","url":null,"abstract":"<div><p>Elliptic Curve Cryptography (ECC) is the front-runner among available public key cryptography (PKC) schemes due to its potential to offer higher security per key bit. All ECC-based cryptosystems heavily rely on point multiplication operation where its efficient realization has attained notable focus in the research community. Low latency implementation of the point multiplication operation is frequently required in high-speed applications such as online authentication and web server certification. This paper presents a low latency ECC point multiplication architecture for Montgomery curves over generic prime filed <span><math><mi>G</mi><mi>F</mi><mo>(</mo><mi>p</mi><mo>)</mo></math></span>. The proposed architecture is able to operate for a general prime modulus without any constraints on its structure. It is based on a new novel pipelined modular multiplier developed using the Montgomery multiplication and the Karatsuba-Offman technique with a four-part splitting methodology. The Montgomery ladder approach is adopted on a system level, where a high-speed scheduling strategy to efficiently execute <span><math><mi>G</mi><mi>F</mi><mo>(</mo><mi>p</mi><mo>)</mo></math></span> operations is also presented. Due to these circuit and system-level optimizations, the proposed design delivers low-latency results without a significant increase in resource consumption. The proposed architecture is described in Verilog-HDL for 256-bit key lengths and implemented on Virtex-7 and Virtex-6 FPGA platforms using Xilinx ISE Design Suite. On the Virtex-7 FPGA platform, it performs a 256-bit point multiplication operation in just 110.9 <em>u</em>s with a throughput of almost 9017 operations per second. The implementation results demonstrate that despite its generic nature, it produces low latency as compared to the state-of-the-art. Therefore, it has prominent prospects to be used in high-speed authentication and certification applications.</p></div>","PeriodicalId":54775,"journal":{"name":"Journal of Parallel and Distributed Computing","volume":null,"pages":null},"PeriodicalIF":3.4,"publicationDate":"2024-07-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141582087","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Journal of Parallel and Distributed Computing
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1