scispace - formally typeset
Search or ask a question

Showing papers on "Overhead (computing) published in 2005"


Journal ArticleDOI
TL;DR: A new key predistribution scheme is proposed which substantially improves the resilience of the network compared to previous schemes, and an in-depth analysis of the scheme in terms of network resilience and associated overhead is given.
Abstract: To achieve security in wireless sensor networks, it is important to be able to encrypt and authenticate messages sent between sensor nodes. Before doing so, keys for performing encryption and authentication must be agreed upon by the communicating parties. Due to resource constraints, however, achieving key agreement in wireless sensor networks is nontrivial. Many key agreement schemes used in general networks, such as Diffie-Hellman and other public-key based schemes, are not suitable for wireless sensor networks due to the limited computational abilities of the sensor nodes. Predistribution of secret keys for all pairs of nodes is not viable due to the large amount of memory this requires when the network size is large.In this paper, we provide a framework in which to study the security of key predistribution schemes, propose a new key predistribution scheme which substantially improves the resilience of the network compared to previous schemes, and give an in-depth analysis of our scheme in terms of network resilience and associated overhead. Our scheme exhibits a nice threshold property: when the number of compromised nodes is less than the threshold, the probability that communications between any additional nodes are compromised is close to zero. This desirable property lowers the initial payoff of smaller-scale network breaches to an adversary, and makes it necessary for the adversary to attack a large fraction of the network before it can achieve any significant gain.

1,123 citations


Proceedings ArticleDOI
06 Jun 2005
TL;DR: This work evaluates the feasibility of building a wide-area 802.11 Wi-Fi-based positioning system, and shows that it can estimate a user's position with a median positioning error of 13-40 meters, lower than existing positioning systems.
Abstract: Location systems have long been identified as an important component of emerging mobile applications. Most research on location systems has focused on precise location in indoor environments. However, many location applications (for example, location-aware web search) become interesting only when the underlying location system is available ubiquitously and is not limited to a single office environment. Unfortunately, the installation and calibration overhead involved for most of the existing research systems is too prohibitive to imagine deploying them across, say, an entire city. In this work, we evaluate the feasibility of building a wide-area 802.11 Wi-Fi-based positioning system. We compare a suite of wireless-radio-based positioning algorithms to understand how they can be adapted for such ubiquitous deployment with minimal calibration. In particular, we study the impact of this limited calibration on the accuracy of the positioning algorithms. Our experiments show that we can estimate a user's position with a median positioning error of 13-40 meters (depending upon the characteristics of the environment). Although this accuracy is lower than existing positioning systems, it requires substantially lower calibration overhead and provides easy deployment and coverage across large metropolitan areas.

562 citations


Proceedings ArticleDOI
22 Aug 2005
TL;DR: A novel forwarding algorithm based on the idea of erasure codes, which allows use of a large number of relays while maintaining a constant overhead, which results in fewer cases of long delays with a fixed amount of overhead is proposed.
Abstract: Routing in Delay Tolerant Networks (DTN) with unpredictable node mobility is a challenging problem because disconnections are prevalent and lack of knowledge about network dynamics hinders good decision making. Current approaches are primarily based on redundant transmissions. They have either high overhead due to excessive transmissions or long delays due to the possibility of making wrong choices when forwarding a few redundant copies. In this paper, we propose a novel forwarding algorithm based on the idea of erasure codes. Erasure coding allows use of a large number of relays while maintaining a constant overhead, which results in fewer cases of long delays.We use simulation to compare the routing performance of using erasure codes in DTN with four other categories of forwarding algorithms proposed in the literature. Our simulations are based on a real-world mobility trace collected in a large outdoor wild-life environment. The results show that the erasure-coding based algorithm provides the best worst-case delay performance with a fixed amount of overhead. We also present a simple analytical model to capture the delay characteristics of erasure-coding based forwarding, which provides insights on the potential of our approach.

471 citations


Proceedings ArticleDOI
05 Dec 2005
TL;DR: A game theoretic framework to analyze the behavior of cognitive radios for distributed adaptive channel allocation and shows that cooperation based spectrum sharing etiquette improves the overall network performance at the expense of an increased overhead required for information exchange.
Abstract: In this work, we propose a game theoretic framework to analyze the behavior of cognitive radios for distributed adaptive channel allocation. We define two different objective functions for the spectrum sharing games, which capture the utility of selfish users and cooperative users, respectively. Based on the utility definition for cooperative users, we show that the channel allocation problem can be formulated as a potential game, and thus converges to a deterministic channel allocation Nash equilibrium point. Alternatively, a no-regret learning implementation is proposed for both scenarios and it is shown to have similar performance with the potential game when cooperation is enforced, but with a higher variability across users. The no-regret learning formulation is particularly useful to accommodate selfish users. Non-cooperative learning games have the advantage of a very low overhead for information exchange in the network. We show that cooperation based spectrum sharing etiquette improves the overall network performance at the expense of an increased overhead required for information exchange

401 citations


Patent
18 Apr 2005
TL;DR: In this paper, an automatics system that uses one to three grids 20 cm of overhead cameras 20 cm to first video an event area 2 r is presented. But the system is limited by intelligent hubs that extract foreground blocks 10 m based upon initial and continuously updated background images 2 r.
Abstract: An automatics system 100 that uses one to three grids 20 cm of overhead cameras 20 c to first video an event area 2. Overall bandwidth is greatly reduced by intelligent hubs 26 that extract foreground blocks 10 m based upon initial and continuously updated background images 2 r. The hubs also analyze current images 10 c to constantly locate, classify and track in 3D the limited number of expected foreground objects 10. As objects 10 of interest are tracked, the system automatically directs ptz perspective view cameras 40 c to follow the activities. These asynchronous cameras 40 c limit their images to defined repeatable pt angles and zoom depths. Pre-captured venue backgrounds 2 r at each repeatable ptz setting facilitate perspective foreground extraction. The moving background, such as spectators 13, is removed with various techniques including stereoscopic side cameras 40 c-b and 40 c-c flanking each perspective camera 40 c. The tracking data 101 derived from the overhead view 102 establishes event performance measurement and analysis data 701. The analysis results in statistics and descriptive performance tokens 702 translatable via speech synthesis into audible descriptions of the event activities corresponding to overhead 102 and perspective video 202.

368 citations


Proceedings Article
10 Apr 2005
TL;DR: This work presents a light weight monitoring system for measuring the CPU usage of different virtual machines including the CPU overhead in the device driver domain caused by I/O processing on behalf of a particular virtual machine.
Abstract: Virtual Machine Monitors (VMMs) are gaining popularity in enterprise environments as a software-based solution for building shared hardware infrastructures via virtualization. In this work, using the Xen VMM, we present a light weight monitoring system for measuring the CPU usage of different virtual machines including the CPU overhead in the device driver domain caused by I/O processing on behalf of a particular virtual machine. Our performance study attempts to quantify and analyze this overhead for a set of I/O intensive workloads.

323 citations


Book ChapterDOI
10 Dec 2005
TL;DR: This work presents two provably secure and efficient schemes for performing conjunctive keyword searches over symmetrically encrypted data based on Shamir Secret Sharing and an alternative based on bilinear pairings that yields constant size trapdoors.
Abstract: We present two provably secure and efficient schemes for performing conjunctive keyword searches over symmetrically encrypted data. Our first scheme is based on Shamir Secret Sharing and provides the most efficient search technique in this context to date. Although the size of its trapdoors is linear in the number of documents being searched, we empirically show that this overhead remains reasonable in practice. Nonetheless, to address this limitation we provide an alternative based on bilinear pairings that yields constant size trapdoors. This latter construction is not only asymptotically more efficient than previous secure conjunctive keyword search schemes in the symmetric setting, but incurs significantly less storage overhead. Additionally, unlike most previous work, our constructions are proven secure in the standard model.

314 citations


Patent
28 Oct 2005
TL;DR: In this paper, a distributed antenna system having a transport portion including at least one overhead power line for transmitting system information along its length, and a distribution portion including a local access point for providing local access to information transported by the transport portion.
Abstract: A distributed antenna system having a transport portion including at least one overhead power line for transmitting system information along its length, and a distribution portion including at least one local access point disposed along the length of the power line for providing local access to information transported by the transport portion.

281 citations


Journal ArticleDOI
TL;DR: This paper presents a spatiotemporal communication protocol for sensor networks, called SPEED, specifically tailored to be a localized algorithm with minimal control overhead, that achieves end-to-end soft real-time communication.
Abstract: In this paper, we present a spatiotemporal communication protocol for sensor networks, called SPEED. SPEED is specifically tailored to be a localized algorithm with minimal control overhead. End-to-end soft real-time communication is achieved by maintaining a desired delivery speed across the sensor network through a novel combination of feedback control and nondeterministic geographic forwarding. SPEED is a highly efficient and scalable protocol for sensor networks where the resources of each node are scarce. Theoretical analysis, simulation experiments, and a real implementation on Berkeley motes are provided to validate the claims.

274 citations


Proceedings ArticleDOI
24 Oct 2005
TL;DR: A combinatorial view of the problem of assigning tap devices for passive monitoring and beacons for active monitoring is presented and complexity and approximability results are derived, as well as efficient and versatile Mixed Integer Programming (MIP) formulations.
Abstract: Network measurement is essential for assessing performance issues, identifying and locating problems. Two common strategies are the passive approach that attaches specific devices to links in order to monitor the traffic that passes through the network and the active approach that generates explicit control packets in the network for measurements. One of the key issues in this domain is to minimize the overhead in terms of hardware, software, maintenance cost and additional traffic.In this paper, we study the problem of assigning tap devices for passive monitoring and beacons for active monitoring. Minimizing the number of devices and finding optimal strategic locations is a key issue, mandatory for deploying scalable monitoring platforms. In this article, we present a combinatorial view of the problem from which we derive complexity and approximability results, as well as efficient and versatile Mixed Integer Programming (MIP) formulations.

264 citations


Journal ArticleDOI
TL;DR: APIT, a novel localization algorithm that is range-free, is presented and it is shown that the APIT scheme performs best when an irregular radio pattern and random node placement are considered, and low communication overhead is desired.
Abstract: With the proliferation of location dependent applications in sensor networks, location awareness becomes an essential capability of sensor nodes. Because coarse accuracy is sufficient for most sensor network applications, solutions in range-free localization are being pursued as a cost-effective alternative to more expensive range-based approaches. In this paper, we present APIT, a novel localization algorithm that is range-free. We show that our APIT scheme performs best when an irregular radio pattern and random node placement are considered, and low communication overhead is desired. We compare our work, via extensive simulation, with three state-of-the-art range-free localization schemes to identify the preferable system configurations of each. In addition, we provide insight into the impact of localization accuracy on various location dependent applications and suggestions on improving their performance in the presence of such inaccuracy.

Journal ArticleDOI
TL;DR: This paper describes how to include faults attributed to software aging in the framework of Gray's software fault classification (deterministic and transient), and builds a semi-Markov reward model based on workload and resource usage data collected from the UNIX operating system.
Abstract: Recently, the phenomenon of software aging, one in which the state of the software system degrades with time, has been reported. This phenomenon, which may eventually lead to system performance degradation and/or crash/hang failure, is the result of exhaustion of operating system resources, data corruption, and numerical error accumulation. To counteract software aging, a technique called software rejuvenation has been proposed, which essentially involves occasionally terminating an application or a system, cleaning its internal state and/or its environment, and restarting it. Since rejuvenation incurs an overhead, an important research issue is to determine optimal times to initiate this action. In this paper, we first describe how to include faults attributed to software aging in the framework of Gray's software fault classification (deterministic and transient), and study the treatment and recovery strategies for each of the fault classes. We then construct a semi-Markov reward model based on workload and resource usage data collected from the UNIX operating system. We identify different workload states using statistical cluster analysis, estimate transition probabilities, and sojourn time distributions from the data. Corresponding to each resource, a reward function is then defined for the model based on the rate of resource depletion in each state. The model is then solved to obtain estimated times to exhaustion for each resource. The result from the semi-Markov reward model are then fed into a higher-level availability model that accounts for failure followed by reactive recovery, as well as proactive recovery. This comprehensive model is then used to derive optimal rejuvenation schedules that maximize availability or minimize downtime cost.

Proceedings ArticleDOI
13 Mar 2005
TL;DR: An analytical model and simulation results are used to show that MAC overhead has significant impact on the choice of optimal carrier sense range, and if MAC overhead is not taken into account properly in determining the optimal carriersense range, the aggregate throughput can suffer a significant loss.
Abstract: The aggregate throughput of a wireless ad hoc network depends on the channel capacity, channel utilization (i.e., the fraction of channel capacity used for generating good put), and the concurrent transmissions allowed in the network. While channel utilization is determined by MAC overhead, physical carrier sense has been used as an effective way to avoid interference and exploit spatial reuse. Prior research has attempted to identify the optimal carrier sense range that can maximize the aggregate throughput. However, the impact of MAC overhead has been ignored. In this paper, we use both an analytical model and simulation results to show that MAC overhead has significant impact on the choice of optimal carrier sense range. If MAC overhead is not taken into account properly in determining the optimal carrier sense range, the aggregate throughput can suffer a significant loss.

Proceedings ArticleDOI
02 May 2005
TL;DR: This work proposes using application specific virtual machines (ASVMs) to reprogram deployed wireless sensor networks, and shows that ASVMs are more energy efficient by as much as 20%.
Abstract: We propose using application specific virtual machines (ASVMs) to reprogram deployed wireless sensor networks. ASVMs provide a way for a user to define an application-specific boundary between virtual code and the VM engine. This allows programs to be very concise (tens to hundreds of bytes), making program installation fast and inexpensive. Additionally, concise programs interpret few instructions, imposing very little interpretation overhead. We evaluate ASVMs against current proposals for network programming runtimes and show that ASVMs are more energy efficient by as much as 20%. We also evaluate ASVMs against hand built TinyOS applications and show that while interpretation imposes a significant execution overhead, the low duty cycles of realistic applications make the actual cost effectively unmeasurable.

Proceedings ArticleDOI
14 Jun 2005
TL;DR: It is shown that the overhead is not onerous, and the consistent query answers can often be computed within twice the time required to obtain the answers to the original (non-rewritten) query.
Abstract: Although integrity constraints have long been used to maintain data consistency, there are situations in which they may not be enforced or satisfied. In this paper, we present ConQuer, a system for efficient and scalable answering of SQL queries on databases that may violate a set of constraints. ConQuer permits users to postulate a set of key constraints together with their queries. The system rewrites the queries to retrieve all (and only) data that is consistent with respect to the constraints. The rewriting is into SQL, so the rewritten queries can be efficiently optimized and executed by commercial database systems.We study the overhead of resolving inconsistencies dynamically (at query time). In particular, we present a set of performance experiments that compare the efficiency of the rewriting strategies used by ConQuer. The experiments use queries taken from the TPC-H workload. We show that the overhead is not onerous, and the consistent query answers can often be computed within twice the time required to obtain the answers to the original (non-rewritten) query.

Proceedings ArticleDOI
02 Sep 2005
TL;DR: This paper analyzes attacks on existing time synchronization protocols for wireless sensor networks and proposes a secure time synchronization toolbox to counter these attacks and provides an in-depth analysis of security and energy overhead of the proposed protocols.
Abstract: In this paper, we analyze attacks on existing time synchronization protocols for wireless sensor networks. We propose a secure time synchronization toolbox to counter these attacks. This toolbox includes protocols for secure pairwise and group synchronization of nodes that lie in each other's power ranges and of nodes that are separated by multiple hops. We provide an in-depth analysis of security and energy overhead of the proposed protocols.

Proceedings ArticleDOI
10 Apr 2005
TL;DR: The overall system architecture and a prototype implementation for the x86 platform are discussed, and the preliminary performance evaluation shows that although full emulation can be prohibitively expensive, selective emulation can incur as little as 30% performance overhead relative to an uninstrumented (but failure-prone) instance of Apache.
Abstract: We propose a reactive approach for handling a wide variety of software failures, ranging from remotely exploitable vulnerabilities to more mundane bugs that cause abnormal program termination (e.g., illegal memory dereference) or other recognizable bad behavior (e.g., computational denial of service). Our emphasis is in creating "self-healing" software that can protect itself against a recurring fault until a more comprehensive fix is applied. Briefly, our system monitors an application during its execution using a variety of external software probes, trying to localize (in terms of code regions) observed faults. In future runs of the application, the "faulty" region of code will be executed by an instruction-level emulator. The emulator will check for recurrences of previously seen faults before each instruction is executed. When a fault is detected, we recover program execution to a safe control flow. Using the emulator for small pieces of code, as directed by the observed failure, allows us to minimize the performance impact on the immunized application. We discuss the overall system architecture and a prototype implementation for the x86 platform. We show the effectiveness of our approach against a range of attacks and other software failures in real applications such as Apache, sshd, and Bind. Our preliminary performance evaluation shows that although full emulation can be prohibitively expensive, selective emulation can incur as little as 30% performance overhead relative to an uninstrumented (but failure-prone) instance of Apache. Although this overhead is significant, we believe our work is a promising first step in developing self-healing software.

Journal ArticleDOI
TL;DR: Simulations show that with proper design, cooperative transmission can enhance energy efficiency and prolong sensor network lifetime.
Abstract: The efficiency of space-time block code-encoded (STBC) cooperative transmission is studied within low-energy adaptive clustering hierarchy (LEACH), which is a typical networking/communication protocol for wireless sensor networks. Cooperation protocol with low overhead is proposed, and synchronization requirements among cooperating sensors are discussed. Energy efficiency is analyzed as a tradeoff between the reduced transmission energy consumption and the increased electronic and overhead energy consumption. Simulations show that with proper design, cooperative transmission can enhance energy efficiency and prolong sensor network lifetime.

Proceedings ArticleDOI
02 Nov 2005
TL;DR: This paper proposes an uncertainty-driven approach to duty-cycling, where a model of long-term clock drift is used to minimize the duty-Cycling overhead, and designs a rate-adaptive, energy-efficientLong-term time synchronization algorithm that can adapt to changing clock drift and environmental conditions, while achieving application-specific precision with very high probability.
Abstract: Radio duty cycling has received significant attention in sensor networking literature, particularly in the form of protocols for medium access control and topology management. While many protocols have claimed to achieve significant duty-cycling benefits in theory and simulation, these benefits have often not translated to practice. The dominant factor that prevents the optimal usage of the radio in real deployment settings is time uncertainty between sensor nodes. This paper proposes an uncertainty-driven approach to duty-cycling where a model of long-term clock drift is used to minimize the duty-cycling overhead. First, we use long-term empirical measurements to evaluate and analyze in-depth the interplay between three key parameters that influence long-term synchronization - synchronization rate, history of past synchronization beacons and the estimation scheme. Second, we use this measurement-based study to design a rate-adaptive, energy-efficient long-term time synchronization algorithm that can adapt to changing clock drift and environmental conditions while achieving application-specific precision with very high probability. Finally, we integrate our uncertainty-driven time synchronization scheme with a MAC layer protocol, BMAC, and empirically demonstrate one to two orders of magnitude reduction in the transmit energy consumption at a node with negligible impact on the packet loss rate.

Patent
23 Sep 2005
TL;DR: In this article, the authors present an architecture to allow a user to improve software running on a processing resources on a per-thread basis in real-time and without incurring significant processing overhead.
Abstract: Method, apparatus, and system for monitoring performance within a processing resource, which may be used to modify user-level software. Some embodiments of the invention pertain to an architecture to allow a user to improve software running on a processing resources on a per-thread basis in real-time and without incurring significant processing overhead.

Proceedings ArticleDOI
25 Jul 2005
TL;DR: A new approach to maintain ensure-encoded data in a distributed system that allows the use of space efficient k-of-n erasure codes where n and k are large and the overhead n-k is small is proposed.
Abstract: Erasure codes provide space-optimal data redundancy to protect against data loss. A common use is to reliably store data in a distributed system, where erasure-coded data are kept in different nodes to tolerate node failures without losing data. In this paper, we propose a new approach to maintain ensure-encoded data in a distributed system. The approach allows the use of space efficient k-of-n erasure codes where n and k are large and the overhead n-k is small. Concurrent updates and accesses to data are highly optimized: in common cases, they require no locks, no two-phase commits, and no logs of old versions of data. We evaluate our approach using an implementation and simulations for larger systems.

Proceedings ArticleDOI
15 May 2005
TL;DR: A new technique for dynamic impact analysis is presented that is almost as efficient as the most efficient existing technique and is as precise as themost precise existing technique.
Abstract: As software evolves, impact analysis estimates the potential effects of changes, before or after they are made, by identifying which parts of the software may be affected by such changes. Traditional impact-analysis techniques are based on static analysis and, due to their conservative assumptions, tend to identify most of the software as affected by the changes. More recently, researchers have begun to investigate dynamic impact-analysis techniques, which rely on dynamic, rather than static, information about software behavior. Existing dynamic impact-analysis techniques are either very expensive---in terms of execution overhead or amount of dynamic information collected---or imprecise. In this paper, we present a new technique for dynamic impact analysis that is almost as efficient as the most efficient existing technique and is as precise as the most precise existing technique. The technique is based on a novel algorithm that collects (and analyzes) only the essential dynamic information required for the analysis. We discuss our technique, prove its correctness, and present a set of empirical studies in which we compare our new technique with two existing techniques, in terms of performance and precision.

Journal ArticleDOI
TL;DR: The results indicate that overhead goals may be incorporated during training and testing protocols to alter lower-extremity biomechanics and can increase performance.
Abstract: This study examined whether an extrinsic motivator, such as an overhead goal, during a plyometric jump may alter movement biomechanics. Our purpose was to examine the effects of an overhead goal on vertical jump height and lower-extremity biomechanics during a drop vertical jump and to compare the effects on female (N = 18) versus male (N = 17) athletes. Drop vertical jump was performed both with and without the use of an overhead goal. Greater vertical jump height (p = 0.002) and maximum takeoff external knee flexion (quadriceps) moment (p = 0.04) were attained with the overhead goal condition versus no overhead goal. Men had significantly greater vertical jump height (p < 0.001), maximum takeoff vertical force (p = 0.009), and maximum takeoff hip extensor moment (p = 0.02) compared with women. A significant gender x overhead goal interaction was found for stance time (p = 0.02) and maximum ankle (p = 0.04) and knee flexion angles (p = 0.04), with shorter stance times and lower angles in men during overhead goal time. These results indicate that overhead goals may be incorporated during training and testing protocols to alter lower-extremity biomechanics and can increase performance.

Patent
18 Apr 2005
TL;DR: In this paper, the authors describe the cable and method for cable, and show that the cable can be used as an overhead power transmission line, for example, as a power line.
Abstract: Cable and method for cable. Embodiments of the cable are useful, for example, as an overhead power transmission line.

Journal ArticleDOI
TL;DR: A series of techniques for parallelization of data mining algorithms, including full replication, full locking, fixed locking, optimized fulllocking, and cache-sensitive locking are developed, and a reduction-object-based interface for specifying a data mining algorithm is proposed.
Abstract: With recent technological advances, shared memory parallel machines have become more scalable, and offer large main memories and high bus bandwidths. They are emerging as good platforms for data warehousing and data mining. In This work, we focus on shared memory parallelization of data mining algorithms. We have developed a series of techniques for parallelization of data mining algorithms, including full replication, full locking, fixed locking, optimized full locking, and cache-sensitive locking. Unlike previous work on shared memory parallelization of specific data mining algorithms, all of our techniques apply to a large number of popular data mining algorithms. In addition, we propose a reduction-object-based interface for specifying a data mining algorithm. We show how our runtime system can apply any of the techniques we have developed starting from a common specification of the algorithm. We have carried out a detailed evaluation of the parallelization techniques and the programming interface. We have experimented with apriori and fp-tree-based association mining, k-means clustering, k-nearest neighbor classifier, and decision tree construction. The main results from our experiments are as follows: 1) Among full replication, optimized full locking, and cache-sensitive locking, there is no clear winner. Each of these three techniques can outperform others depending upon machine and dataset parameters. These three techniques perform significantly better than the other two techniques. 2) Good parallel efficiency is achieved for each of the four algorithms we experimented with, using our techniques and runtime system. 3) The overhead of the interface is within 10 percent in almost all cases. 4) In the case of decision tree construction, combining different techniques turned out to be crucial for achieving high performance.

14 Oct 2005
TL;DR: It is demonstrated the one-sided communication used in languages like UPC can provide a significant performance advantage for bandwidth-limited applications, shown through communication microbenchmarks and a case-study of UPC and MPI implementations of the NAS FT benchmark.
Abstract: Partitioned Global Address Space languages like Unified Parallel C (UPC) are typically valued for their expressiveness, especially for computations with fine-grained random accesses. In this paper we show that the one-sided communication model used in these languages also has a significant performance advantage for bandwidth-limited applications. We demonstrate this benefit through communication microbenchmarks and a case-study that compares UPC and MPI implementations of the NAS Fourier Transform (FT) benchmark. Our optimizations rely on aggressively overlapping communication with computation but spreading communication events throughout the course of the local computation. This alleviates the potential communication bottleneck that occurs when the communication is packed into a single phase (e.g., the large all-to-all in a multidimensional FFT). Even though the new algorithms require more messages for the same total volume of data, the resulting overlap leads to speedups of over 1.75x and 1.9x for the two-sided and one-sided implementations, respectively, when compared to the default NAS Fortran/MPI release. Our best one-sided implementations show an average improvement of 15 percent over our best two-sided implementations. We attribute this difference to the lower software overhead of one-sided communication, which is partly fundamental to the semantic difference between one-sided and two-sided communication. Our UPC results use the Berkeley UPC compiler with the GASNet communication system, and demonstrate the portability and scalability of that language and implementation, with performance approaching 0.5TFlop/s on the FT benchmark running on 512 processors.

Journal ArticleDOI
TL;DR: A novel circuit technique to virtually eliminate test power dissipation in combinational logic by masking signal transitions at the logic inputs during scan shifting by inserting an extra supply gating transistor in the supply to ground path for the first-level gates at the outputs of the scan flip-flops.
Abstract: Reduction in test power is important to improve battery lifetime in portable electronic devices employing periodic self-test, to increase reliability of testing, and to reduce test cost. In scan-based testing, a significant fraction of total test power is dissipated in the combinational block. In this paper, we present a novel circuit technique to virtually eliminate test power dissipation in combinational logic by masking signal transitions at the logic inputs during scan shifting. We implement the masking effect by inserting an extra supply gating transistor in the supply to ground path for the first-level gates at the outputs of the scan flip-flops. The supply gating transistor is turned off in the scan-in mode, essentially gating the supply. Adding an extra transistor in only one logic level renders significant advantages with respect to area, delay, and power overhead compared to existing methods, which use gating logic at the output of scan flip-flops. Moreover, the proposed gating technique allows a reduction in leakage power by input vector control during scan shifting. Simulation results on ISCAS89 benchmarks show an average improvement of 62% in area overhead, 101% in power overhead (in normal mode), and 94% in delay overhead, compared to the lowest cost existing method.

Proceedings ArticleDOI
08 Nov 2005
TL;DR: A scalable test strategy for the routers in a NoC, based on partial scan and on an IEEE 1500-compliant test wrapper is proposed, which takes advantage of the regular design of the NoC to reduce both test area overhead and test time.
Abstract: Network-on-chip has recently emerged as alternative communication architecture for complex system chip and different aspects regarding NoC design have been studied in the literature. However, the test of the NoC itself for manufacturing faults has been marginally tackled. This paper proposes a scalable test strategy for the routers in a NoC, based on partial scan and on an IEEE 1500-compliant test wrapper. The proposed test strategy takes advantage of the regular design of the NoC to reduce both test area overhead and test time. Experimental results show that a good tradeoff of area overhead, fault coverage, test data volume, and test time is achieved by the proposed technique. Furthermore, the method can be applied for large NoC sizes and it does not depend on the network routing and control algorithms, which makes the method suitable to test a large class of network models

Book ChapterDOI
07 Jun 2005
TL;DR: Two new constructions for one-way hash chains with fractal traversal schemes are presented, bringing down the traversal costs for the structure to the same as those of the simpler “traditional” hash chain.
Abstract: One-way chains are an important cryptographic primitive in many security applications. As one-way chains are very efficient to verify, they recently became increasingly popular for designing security protocols for resource-constrained mobile devices and sensor networks, as their low-powered processors can compute a one-way function within milliseconds, but would require tens of seconds or up to minutes to generate or verify a traditional digital signature [6]. Recent sensor network security protocols thus extensively use one-way chains to design protocols that scale down to resource-constrained sensors [21,29]. Recently, researchers also proposed a variety of improvements to one-way hash chains to make storage and access more efficient [9,18,33], or to make setup and verification more efficient [17,21]. In this paper we present two new constructions for one-way hash chains, which significantly improve the efficiency of one-way chains. Our first construction, the Sandwich-chain, provides a smaller bandwidth overhead for one-way chain values, and enables efficient verification of one-way chain values if the trusted one-way chain value is far away. Our second construction, Comb Skipchain, features a new lower bound for one-way chains in terms of storage and traversal overhead. In fact previously, researchers [9] cite a lower bound of log2(n) for the product of per-value traversal overhead and memory requirements for one-dimensional chains. We show that one can achieve a lower bound by considering multi-dimensional chains. In particular, our two-dimensional construction requires O(log(n)) memory and O(1) traversal overhead, thereby improving on the one-dimensional bound. In addition, the setup cost for the one-way chain is in contrast only O(n/log(n)). Other benefits for both constructions include a faster verification step than the traditional hash chains provide; a verifier can “catch up” efficiently, after having missed some number of previously released hash values (for the Sandwich-chain); and resistance against DoS attacks on authentication values. Moreover, we describe fractal traversal schemes for our proposed structures, bringing down the traversal costs for our structure to the same as those of the simpler “traditional” hash chain. Our new construction is orthogonal to most previously proposed techniques, and can be used in conjunction with techniques for efficient setup or verification of one-way chains.

Journal ArticleDOI
TL;DR: A program-integrity verification (PIV) protocol that verifies the integrity of the program residing in each sensor device whenever the device joins the network or has experienced a long service blockage.
Abstract: Small low-cost sensor devices, each equipped with limited resources, are networked and used for various critical applications, especially those related to homeland security. Making such a sensor network secure is challenging mainly because it usually has to operate in a harsh, sometimes hostile, and unattended environment, where it is subject to capture, reverse-engineering, and manipulation. To address this challenge, we present a program-integrity verification (PIV) protocol that verifies the integrity of the program residing in each sensor device whenever the device joins the network or has experienced a long service blockage. The heart of PIV is the novel randomized hash function tailored to low-cost CPUs, by which the algorithm for hash computation on the program can be randomly generated whenever the program needs to be verified. By realizing this randomized hash function, the PlV protocol 1) prevents manipulation/reverse-engineering/reprogramming of sensors unless the attacker modifies the sensor hardware (e.g., attaching more memory), 2) provides purely software-based protection, and 3) triggers the verification infrequently, thus incurring minimal intrusiveness into normal sensor functions. Our performance evaluation shows that the PIV protocol is computationally efficient and incurs only a small communication overhead, hence making it ideal for use in low-cost sensor networks.