• Title/Summary/Keyword: Concurrency Control Protocol

Search Result 40, Processing Time 0.019 seconds

Optimistic Concurrency Control for Secure Real-Time Database Systems (실시간 보안 데이타베이스 시스템을 위한 낙관적 동시성 제어 기법)

  • Kim, Dae-Ho;Jeong, Byeong-Soo;Lee, Sung-Young
    • Journal of KIISE:Databases
    • /
    • v.27 no.1
    • /
    • pp.42-52
    • /
    • 2000
  • In many real time applications that the system maintains sensitive information to be shared by multiple users with different security levels, security is another important requirement. A secure real time database system must satisfy not only logical data consistency but also timing constrains and security requirements associated with transactions. Even though an optimistic concurrency control method outperforms locking based method in firm real time database systems, where late transactions are immediately discarded, most existing secure real time concurrency control methods are based on locking. In this paper, we propose a new optimistic concurrency control protocol for secure real time database systems, and compare the performance characteristics of our protocol with locking based method while varying workloads. The result shoes that our proposed O.C.C protocol has good performance in case of many data conflict.

  • PDF

Dynamic Copy Security Protocol In Real-Time Database Systems (실시간 데이터베이스 시스템에서의 동적 복사 보안 프로토콜)

  • Park, Su-Yeon;Lee, Seung-Ryong;Jeong, Byeong-Su;Seung, Hyeon-U
    • Journal of KIISE:Software and Applications
    • /
    • v.26 no.8
    • /
    • pp.955-963
    • /
    • 1999
  • 다단계 보안 실시간 데이타베이스 시스템은 데이타베이스의 일관성 유지와 실시간 요구인 마감시간의 만족, 그리고 기밀성을 띤 데이타가 노출될 수 있는 비밀채널(covert-channel)의 방지라는 요구사항을 모두 만족해야 한다. 기존의 SRT-2PL(Secure Real-Time 2 Phase Locking)은 원본과 복사본으로 데이타 객체를 분리시켜 다른 등급간에 불간섭(non-interference)을 유지하여 비밀채널의 방지를 가능하게 하였으나, 복사본이 모든 데이타 객체에 대해 항상 존재하므로 메모리의 낭비가 있을 수 있고, 복사본의 갱신을 위한 갱신 큐의 관리에 따르는 오버헤드와 그에 따른 예측성 결여라는 문제점을 갖고 있다. 이를 개선하기 위하여 본 논문에서는 다단계 보안 실시간 데이타베이스 시스템의 요구사항을 모두 만족하는 동적 복사 프로토콜을 제안한다. 동적 복사 프로토콜은 로킹 기법을 기초로 동작하고, 트랜잭션의 작업에 따라 동적으로 복사본을 생성하고 삭제한다. 모의 실험 결과 제안한 동적 복사 프로토콜은 비밀채널을 방지하고 동적인 복사본의 생성으로 SRT-2PL의 단점인 메모리 낭비를 줄일 수 있으며, 예측성을 높여 마감시간 오류율을 감소시켰다.Abstract Concurrency control of real-time secure database system must satisfy not only logical data consistency but also timing constraints and security requirements associated with transactions. These conflicting natures between timing constraints and security requirements are often resolved by maintaining several versions(or secondary copies) on the same data items. In this paper, we propose a new lock-based concurrency control protocol, Dynamic Copy Security Protocol, ensuring both two conflicting requirements. Our protocol aims for reducing the storage overhead of maintaining secondary copies and minimizing the processing overhead of update history. Main idea of our protocol is to keep a secondary copy only when it is needed to resolve the conflicting read/write operations in real time secure database systems. For doing this, a secondary copy is dynamically created and removed during a transaction's read/write operations according to our protocol. We have also examined the performance characteristics of our protocol through simulation under different workloads while comparing the existing real time security protocol. The results show that our protocol consumed less storage and decreased the missing deadline transactions.

An Energy-Efficient Concurrency Control Method for Mobile Transactions with Skewed Data Access Patterns in Wireless Broadcast Environments (무선 브로드캐스트 환경에서 편향된 엑세스 패턴을 가진 모바일 트랜잭션을 위한 효과적인 동시성 제어 기법)

  • Jung, Sung-Won;Park, Sung-Geun;Choi, Keun-Ha
    • Journal of KIISE:Databases
    • /
    • v.33 no.1
    • /
    • pp.69-85
    • /
    • 2006
  • Broadcast has been often used to disseminate the frequently requested data efficiently to a large volume of mobile clients over a single or multiple channels. Conventional concurrency control protocols for mobile transactions are not suitable for the wireless broadcast environments due to the limited bandwidth of the up-link communication channel. In wireless broadcast environments, the server often broadcast different data items with different frequency to incorporate the data access patterns of mobile transactions. The previously proposed concurrency control protocols for mobile transactions in wireless broadcast environments are focused on the mobile transactions with uniform data access patterns. However, these protocols perform poorly when the data access pattern of update mobile transaction are not uniform but skewed. The update mobile transactions with skewed data access patterns will be frequently aborted and restarted due 4o the update conflict of the same data items with a high access frequency. In this paper, we propose an energy-efficient concurrence control protocol for mobile transactions with skewed data access as well as uniform data access patterns. Our protocol use a random back-off technique to avoid the frequent abort and restart of update mobile transactions. We present in-depth experimental analysis of our method by comparing it with existing concurrency control protocols. Our performance analysis show that it significantly decrease the average response time, the amount of upstream and downstream bandwidth usage over existing protocols.

Simplified Predicate Locking Scheme for Concurrency Control on R-tree

  • Ying Xia;Rim, Kee-Wook;Lee, Jae-Dong;Bae, Hae-Young
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2001.04b
    • /
    • pp.16-18
    • /
    • 2001
  • Despite extensive research on R-trees, most of the proposed schemes have not been integrated into existing DBMS due to the lack of protocol to provide consistency in concurrent environment. R-link tree is an acceptable data structure to deal with this issue., but still not enough. In this paper, we focus on a simplified predicate locking mechanism based on R-link tree for concurrency control and phantom protection. An in-memory operation control list (OCList) used to suspend some conflicting operations is designed here. The main features of this approach are (1) it can be implemented easily and do not need any extra information. (2) Only-one-lock is held when descending R-tree even when node split happens, while lock-coupling scheme is performed when ascending. No deadlocks are possible. (3) Searches and insertions are not unnecessarily restricted. (4) Insert and Delete phantom in R-link tree are avoid through beforehand predication.

  • PDF

Concurrency Control for Global Transaction Management in Integrated Heterogeneous Database System (이질형 통합 데이타베이스 시스템의 전역 트랜잭션을 위한 병행수행 제어기법)

  • Lee, Gyu-Ung
    • The KIPS Transactions:PartD
    • /
    • v.8D no.5
    • /
    • pp.473-482
    • /
    • 2001
  • Integrated heterogeneous database systems provide the unified interface for users and applications today in order to access the underlying diverse data sources located in different sites. The multiple heterogeneous data sources have the different and specialized data structures and transaction processing capabilities. Because of local autonomy, the local system does not have the capability of cooperation to control the global transaction. Hence designing the global transaction manager with supporting the global serializability is difficult task. To resolve the well-known indirect conflict, we define the global transaction model by using the characteristics of global integrity constraints. And then we propose the site-locking operation and its protocol to manage the global transaction. The correctness and analysis of our site-locking protocol is proved and performance gain over the related other methods is also estimated in this paper.

  • PDF

Caching and Concurrency Control in a Mobile Client/Sever Computing Environment (이동 클라이언트/서버 컴퓨팅환경에서의 캐싱 및 동시성 제어)

  • Lee, Sang-Geun;Hwang, Jong-Seon;Lee, Won-Gyu;Yu, Heon-Chang
    • Journal of KIISE:Software and Applications
    • /
    • v.26 no.8
    • /
    • pp.974-987
    • /
    • 1999
  • 이동 컴퓨팅 환경에서 자주 접근하는 데이터에 대한 캐싱은 무선 채널의 좁은 대역폭에서 경쟁을 줄일 수 있는 유용한 기술이다. 그러나, 트랜잭션 캐시 일관성을 지원하는 전통적인 클라이언트/서버 전략은 클라이언트와 서버간에 많은 양의 통신을 필요로 하기 때문에 이동 클라이언트/서버 컴퓨팅 환경에서는 적절하지 않다. 본 논문에서는 브로드캐스트-기반 캐시 무효화 정책을 사용하면서 트랜잭션 캐시 일관성을 지원하는 OCC-UTS (Optimistic Concurrency Control with Update TimeStamp) 프로토콜을 제안한다. 접근한 데이터에 대한 일관성 검사 및 완료 프로토콜은 캐시 무효화 과정의 내부 과정으로 완전 분산 형태로 효율적으로 구현되며, 일관성 체크의 대부분이 이동 클라이언트에서 수행된다. 또한, 분석 모델에 기반한 성능 비교를 통해, 본 논문에서 제안하는 OCC-UTS 프로토콜이 다른 경쟁 프로토콜보다 높은 트랜잭션 처리율을 얻으며, 데이터 항목을 자주 접근하면 할수록 지역 캐시를 사용하는 OCC-UTS 프로토콜이 더 효율적임을 보인다. 이동 클라이언트의 접속 단절에 대해서는 무효화 브로드캐스트 윈도우를 크게 하여 접속 단절에 적절히 대처할 수 있다.Abstract In a mobile computing environment, caching of frequently accessed data has been shown to be a useful technique for reducing contention on the narrow bandwidth of the wireless channels. However, the traditional client/server strategies for supporting transactional cache consistency that require extensive communications between a client and a server are not appropriate in a mobile client/server computing environment. In this paper, we propose a new protocol, called OCC-UTS (Optimisitic Concurrency Control with Update TimeStamp), to support transactional cache consistency in a mobile client/server computing environment by utilizing the broadcast-based solutions for the problem of invalidating caches. The consistency check on accessed data and the commitment protocol are implemented in a truly distributed fashion as an integral part of cache invalidation process, with most burden of consistency check being downloaded to mobile clients. Also, our experiments based on an analytical model substantiate the basic idea and study the performance characteristics. Experimental results show that OCC-UTS protocol without local cache outperforms other competitor protocol, and the more frequent a mobile client accesses data items the more efficient OCC-UTS protocol with local cache is. With respect to disconnection, the tolerance to disconnection is improved if the invalidation broadcast window size is extended.

Optimistic Concurrency Control based on TimeStamp Intervals for Broadcast Environment: OCC/TI (방송환경에서 타임스탬프 구간에 기반을 둔 낙관적 동시성 제어 기법)

  • 이욱현;황부현
    • Journal of KIISE:Databases
    • /
    • v.29 no.6
    • /
    • pp.477-491
    • /
    • 2002
  • The broadcast environment has asymmetric communication aspect that is typically much greater communication bandwidth available from server to clients than in the opposite direction. In addition, mobile computing systems generate mostly read-only transactions from mobile clients for retrieving different types of information such as stock data, traffic information and news updates. Since previous concurrency control protocols, however, do not consider such a particular characteristics, the performance degradation occurs when previous schemes are applied to the broadcast environment. In this paper, we propose optimistic concurrency control based on timestamp interval for broadcast environment. The following requirements are satisfied by adapting weak consistency that is the appropriate correctness criterion of read-only transactions: (1) the mutual consistency of data maintained by the server and read by clients (2) the currency of data read by clients. We also adopt the timestamp Interval protocol to check the weak consistency efficiently. As a result, we improved a performance by reducing unnecessary aborts and restarts of read-only transactions caused when global serializability was adopted.

Design and Implementation of Real-Time Static Locking Protocol for Main-memory Database Systems (주기억장치 데이타베이스 시스템을 위한 실시간 정적 로킹 기법의 설계 및 구현)

  • Kim, Young-Chul;You, Han-Yang;Kim, Jin-Ho;Kim, June;Seo, Sang-Ku
    • Journal of KIISE:Databases
    • /
    • v.29 no.6
    • /
    • pp.464-476
    • /
    • 2002
  • Main-memory database systems which reside entire databases in main memory are suitable for high-performance real-time transaction processing. If two-phase locking(2PL) as concurrency control protocol is used for the transactions accessing main-memory databases, however, the possibility of lock conflict will be low but lock operations become relatively big overhead in total transaction processing time. In this paper, We designed a real-time static locking(RT-SL) protocol which minimizes lock operation overhead and reflects the priority of transactions and we implemented it on a main-memory real-time database system, Mr.RT. We also evaluate and compare its performance with the existing real-time locking protocols based on 2PL such as 2PL-PI and 2PL-HP. The extensive experiments reveal that our RT-SL outperforms the existing ones in most cases.

Transaction Management Using Update Protocol in Fully Replicated Databases (완전중복 데이터베이스에서 갱신 규약을 적용한 거래 관리)

  • Choe, Hui-Yeong;Hwang, Bu-Hyeon
    • The KIPS Transactions:PartD
    • /
    • v.9D no.1
    • /
    • pp.11-20
    • /
    • 2002
  • We propose a new concurrency control algorithm for enhancing the degree of parallelism of the transactions in fully replicated databases designed to improve the availability and the reliability. The update transactions can be logically decomposed of a read-only transaction and a write-only transaction. In our algorithm, a set of read operations of an update transaction is treated as a read-only transaction and the read-only transaction reads data items in the site to which it is submitted. And a set of write operations of the update transaction is treated as a write-only transaction and it is submitted to all corresponding sites after the update transaction has been completed. By using the proposed update protocol, all write-only transactions can execute at all sites atomically. The proposed algorithm can have transactions execute concurrently at the site to which they are submitted and, after the completion of each transaction, the update protocol is performed for updating their data items and checking their serializability. Therefore, the degree of parallelism of the transactions can be improved. Especially, if the probability of conflict among transactions is low, we can expect the higher degree of their parallelism.

PSMVL : A Concurrency Control Protocol for Real-Time Secure Database Systems

  • Park, Chan-jung;Park, Seog
    • Journal of Electrical Engineering and information Science
    • /
    • v.2 no.5
    • /
    • pp.89-99
    • /
    • 1997
  • The application for real-time database systems must satisfy timing constraints. Typically the timing constraints are expressed in the form of deadlines which are represented by priorities to e used by schedulers. In any real-time applications, since the system maintains sensitive information to be shared by multiple users with different levels of security clearance, security is another important requirement. As more advanced database systems are being used in applications that need to support timeliness while managing sensitive information, protocols that satisfy both requirements need to be developed. In this appear, we proposed a new priority-driven secure multiversion locking (PSMVL) protocol for real-time secure database systems. The schedules produced by PSMVL are proven to e one-copy serializable. We have also shown tat the protocol eliminates covert channels and priority inversions. The details of the protocol, including the compatibility matrix and the version selection algorithms are presented. the results of the performance comparisons of our protocol with other protocols are described.

  • PDF