• Title/Summary/Keyword: MESSAGE model

Search Result 652, Processing Time 0.026 seconds

An Adaptive Message-Passing System for ATM-Based Wide-Area Clusters

  • Park, Sung-Yong
    • Proceedings of the IEEK Conference
    • /
    • 1999.11a
    • /
    • pp.403-407
    • /
    • 1999
  • In this paper we present an architecture, implementation, and performance evaluation of an adaptive communication system (ACS) for wide-area ATM clusters. Our approach capitalizes on thread-based programming model to overlap computation and communication and develop a dynamic message-passing environment with separate data and control paths. This leads to a flexible and adaptive message-passing environment that can support multiple flow control, error control, and multicasting algorithms. We show the performance of ACS applications and compare them with p4, PVM, and MPI applications.

  • PDF

Minimum Message Length and Classical Methods for Model Selection in Univariate Polynomial Regression

  • Viswanathan, Murlikrishna;Yang, Young-Kyu;WhangBo, Taeg-Keun
    • ETRI Journal
    • /
    • v.27 no.6
    • /
    • pp.747-758
    • /
    • 2005
  • The problem of selection among competing models has been a fundamental issue in statistical data analysis. Good fits to data can be misleading since they can result from properties of the model that have nothing to do with it being a close approximation to the source distribution of interest (for example, overfitting). In this study we focus on the preference among models from a family of polynomial regressors. Three decades of research has spawned a number of plausible techniques for the selection of models, namely, Akaike's Finite Prediction Error (FPE) and Information Criterion (AIC), Schwartz's criterion (SCH), Generalized Cross Validation (GCV), Wallace's Minimum Message Length (MML), Minimum Description Length (MDL), and Vapnik's Structural Risk Minimization (SRM). The fundamental similarity between all these principles is their attempt to define an appropriate balance between the complexity of models and their ability to explain the data. This paper presents an empirical study of the above principles in the context of model selection, where the models under consideration are univariate polynomials. The paper includes a detailed empirical evaluation of the model selection methods on six target functions, with varying sample sizes and added Gaussian noise. The results from the study appear to provide strong evidence in support of the MML- and SRM- based methods over the other standard approaches (FPE, AIC, SCH and GCV).

  • PDF

Construction of a Simulator by Expanded SARA Model for File Transfer via Satellite and Terrestrial Links (위성과 지상회선에서 파일전송을 위한 확장된 SARA 모델 시뮬레이터 구성)

  • 박진양
    • Journal of the Korea Computer Industry Society
    • /
    • v.2 no.2
    • /
    • pp.131-140
    • /
    • 2001
  • In this paper file transfer efficiencies of satellite and terrestrial links are analyzed, and a simulator that satellite links are supplementarily expanded to SARA(System ARchitect’ Apprentice) model, a terrestrial model of CSDN interface, is constructed. And in satellite transmission an interpretative method and a simulator of file transfer are proposed to evaluate the efficiency of file transfer. The parameters used are the message length and transmission time, and the optimum message length by transmission speed of satellite links. From the results of evaluation, in satellite transfer, it is found that when the length of message is shorter than 512 byte, the file transfer time becomes extremely long and when the length of message is set at 1,024 byte the file transfer time becomes minimum, and if the length of message is set more longer, the file transfer time abruptly increases from 2,048 byte. Therefore, from the results of file transfer simulation in the case of utilizing satellite transmission, it is found that the optimum massage length in the minimum transfer time is present closely at 1,024 byte.

  • PDF

Hybrid Channel Model in Parallel File System (병렬 파일 시스템에서의 하이브리드 채널 모델)

  • Lee, Yoon-Young;Hwangbo, Jun-Hyung;Seo, Dae-Wha
    • The KIPS Transactions:PartA
    • /
    • v.10A no.1
    • /
    • pp.25-34
    • /
    • 2003
  • Parallel file system solves I/O bottleneck to store a file distributedly and read it parallel exchanging messages among computers that is connected multiple computers with high speed networks. However, they do not consider the message characteristics and performances are decreased. Accordingly, the current study proposes the Hybrid Channel model (HCM) as a message-management method, whereby the messages of a parallel file system are classified by a message characteristic between control messages and file data blocks, and the communication channel is divided into a message channel and data channel. The message channel then transfers the control messages through TCP/IP with reliability, while the data channel that is implemented by Virtual Interface Architecture (VIA) transfers the file data blocks at high speed. In tests, the proposed parallel file system that is implemented by HCM exhibited a considerably improved performance.

Method for Detecting Modification of Transmitted Message in C/C++ Based Discrete Event System Specification Simulation

  • Lee, Hae Young
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.1
    • /
    • pp.171-178
    • /
    • 2021
  • In this paper, the author proposes a method for detecting modification of transmitted messages in C/C++ based Discrete Event System Specification (DEVS) simulation. When a message generated by a model instance is delivered to other model instances, it may be modified by some of the recipients. Such modifications may corrupt simulation results, which may lead to wrong decision making. In the proposed method, every model instance stores a copy of every transmitted message. Before the deletion of the transmitted message, the instance compares them. Once a modification has been detected, the method interrupt the current simulation run. The procedure is automatically performed by a simulator instance. Thus, the method does not require programmers to follow secure coding or to add specific codes in their models. The performance of the method is compared with a DEVS simulator.

Secure Broadcasting Using Multiple Antennas

  • Ekrem, Ersen;Ulukus, Sennur
    • Journal of Communications and Networks
    • /
    • v.12 no.5
    • /
    • pp.411-432
    • /
    • 2010
  • We consider three different secure broadcasting scenarios: i) Broadcast channels with common and confidential messages (BCC), ii) multi-receiver wiretap channels with public and confidential messages, and iii) compound wiretap channels. The BCC is a broadcast channel with two users, where in addition to the common message sent to both users, a private message, which needs to be kept hidden as much as possible from the other user, is sent to each user. In this model, each user treats the other user as an eavesdropper. The multi-receiver wiretap channel is a broadcast channel with two legitimate users and an external eavesdropper, where the transmitter sends a pair of public and confidential messages to each legitimate user. Although there is no secrecy concern about the public messages, the confidential messages need to be kept perfectly secret from the eavesdropper. The compound wiretap channel is a compound broadcast channel with a group of legitimate users and a group of eavesdroppers. In this model, the transmitter sends a common confidential message to the legitimate users, and this confidential message needs to be kept perfectly secret from all eavesdroppers. In this paper, we provide a survey of the existing information-theoretic results for these three forms of secure broadcasting problems, with a closer look at the Gaussian multiple-input multiple-output (MIMO) channel models. We also present the existing results for the more general discrete memoryless channel models, as they are often the first step in obtaining the capacity results for the corresponding Gaussian MIMO channel models.

The Influence of Traffic Information based on VMS(Variable Message Sign) on the Selection of Drivers' Route (VMS(Variable Message Sign)를 통한 교통정보 제공이 운전자의 운행경로 전환에 미치는 영향 분석)

  • Jung, Hun Young;Son, Su Ran;Lee, Jeong Ho
    • KSCE Journal of Civil and Environmental Engineering Research
    • /
    • v.31 no.2D
    • /
    • pp.193-201
    • /
    • 2011
  • The provision of traffic information plays an important role in increasing social benefit not only by saving travel time for individuals but also by improving the efficiency of road operation. VMS(Variable Message Sign) helps on-wheel drivers easily understand the road situation, and also provides real-time traffic information to people on the streets. However, it has not been sufficiently studied on how traffic information based on VMS influences on the drivers' selection of route. This study investigated how drivers use VMS traffic information and how they are satisfied with it. Then, the model of drivers' route selection was specified with the types of traffic information and the expected travel time to examine the influence on the selection of drivers' route. The model was estimated and analyzed in three types according to the condition of detour roads, and the rate of route change and the degree of sensitivity was calculated from the estimation. The results of analysis are as follows. the $1^{st}$ type model showed the 10% of route change for the travel time saving of 5minutes, and the 81.6% of route change for the travel time saving of 20minutes. The $2^{nd}$ type led to the range of route change from 14.2% to 92.7% over the 5 through 20 minutes of travel time saving. The $3^{rd}$ model resulted in the 99.1% of route change. The sensitivity of route change showed the highest for the travel time saving of 11 minutes with the $1^{st}$ type model, 9 minutes with the $2^{nd}$ type model, and 5 minutes with the $3^{rd}$ type model respectively.

Network structure for Shared Virtual Environments (가상 공유 공간을 위한 네트워크 구조)

  • Choi, Hwal-Ian;Lee, Arthur
    • Journal of the Korea Computer Graphics Society
    • /
    • v.4 no.1
    • /
    • pp.89-100
    • /
    • 1998
  • A multi-user virtual reality system supports shared environments for concurrent accesses by multiple users. The performance of these systems depends heavily on the network environments. This paper experiments an effective network model for shared virtual environments. This model has a middle layer called groups placed between the server and its clients, and the tasks of server are distributed to these groups. Using groups solves some of the problems of existing systems such as lack of scalability, message overheads, and latency due to message passing among locally communicating entities in the virtual environment. Some experiments show lower overhead than existing distributed virtual environment systems in WAN as well as LAN environments. This model also supports a method that can be used to construct application specific network environments using message handler which allows user-defined message formats.

  • PDF

A Study on Web Service Performance Enhancement Using Tuning Model (튜닝 모델을 이용한 웹 서비스 성능 향상에 관한 연구)

  • Oh, Kie-Sung
    • Journal of Information Technology Services
    • /
    • v.4 no.2
    • /
    • pp.125-133
    • /
    • 2005
  • Because of paradigm change to web service, numerous institutes have been suggested supporting solution about web service, and actively developed system using web service but it is hard to find out a systematic study for web service performance enhancement. Generally, there are SOAP message processing improvement and configuration optimization of server viewpoint for web service performance enhancement. Web service performance enhancement through SOAP message processing improvement have been studied related research but configuration optimization of server is hard to find out a systematic tuning model and performance criteria. In this paper, I suggested performance testing based tuning model and criteria of configuration optimization of server viewpoint. We executed practical analysis using tuning model about web service in internet. This paper show that the proposed tuning model and performance criteria is applicable to web service performance enhancement.

An Identity-Based Key-Insulated Encryption with Message Linkages for Peer-to-Peer Communication Network

  • Hsu, Chien-Lung;Lin, Han-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.11
    • /
    • pp.2928-2940
    • /
    • 2013
  • Key exposure is a major threat to secure cryptosystems. To mitigate the impact caused by key-compromise attacks, a key-insulated cryptographic mechanism is a better alternative. For securing the large message communication in peer-to-peer networks, in this paper, we propose the first novel identity-based key-insulated encryption (IB-KIE) scheme with message linkages. Our scheme has the properties of unbounded time periods and random-access key-updates. In the proposed scheme, each client can periodically update his private key while the corresponding public one remains unchanged. The essential security assumption of our proposed scheme is based on the well-known bilinear Diffie-Hellman problem (BDHP). To ensure the practical feasibility, we also formally prove that the proposed scheme achieves the security requirement of confidentiality against indistinguishability under adaptive chosen-ciphertext attacks (IND-CCA2) in the random oracle model.