• Title/Summary/Keyword: communication overhead

Search Result 824, Processing Time 0.034 seconds

A Construction of Pointer-based Model for Main Memory Database Systems (주기억장치 데이터베이스를 위한 포인터 기반 모델의 구축)

  • Bae, Myung-Nam;Choi, Wan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.4B
    • /
    • pp.323-338
    • /
    • 2003
  • The main memory database systems (MMDBMS) efficiently supports various database applications that require high performance since it employs main memory rather than disk as a primary storage. Recently, it has been increased needs that have the fast data processing as well as the efficient modeling of application requiring for a complicated structure, and conformity to applications that need the strict dta consistency. In MMDBMS, because all the data is located in the main memory, it can support the usable expression methods of data satisfying their needs without performance overhead. The method has the operation to manipulate the data and the constraint such as referential integrity in more detail. The data model consists of this methods is an essential component to decide the expression power of DBMS. In this paper, we discuss about various requests to provide the communication services and propose the data model that support it. The mainly discussed issues are 1) definition of the relationship between tables using the pointer, 2) navigation of the data using the relationship, 3) support of the referential integrity for pointer, 4) support of the uniform processing time for the join, 5) support of the object-oriented concepts, and 6) sharing of an index on multi-tables. We discuss the pointer-based data model that designed to include these issues to efficiently support complication environments.

JMP+RAND: Mitigating Memory Sharing-Based Side-Channel Attack by Embedding Random Values in Binaries (JMP+RAND: 바이너리 난수 삽입을 통한 메모리 공유 기반 부채널 공격 방어 기법)

  • Kim, Taehun;Shin, Youngjoo
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.9 no.5
    • /
    • pp.101-106
    • /
    • 2020
  • Since computer became available, much effort has been made to achieve information security. Even though memory protection defense mechanisms were studied the most among of them, the problems of existing memory protection defense mechanisms were found due to improved performance of computer and new defense mechanisms were needed due to the advent of the side-channel attacks. In this paper, we propose JMP+RAND that embedding random values of 5 to 8 bytes per page to defend against memory sharing based side-channel attacks and bridging the gap of existing memory protection defense mechanism. Unlike the defense mechanism of the existing side-channel attacks, JMP+RAND uses static binary rewriting and continuous jmp instruction and random values to defend against the side-channel attacks in advance. We numerically calculated the time it takes for a memory sharing-based side-channel attack to binary adopted JMP+RAND technique and verified that the attacks are impossible in a realistic time. Modern architectures have very low overhead for JMP+RAND because of the very fast and accurate branching of jmp instruction using branch prediction. Since random value can be embedded only in specific programs using JMP+RAND, it is expected to be highly efficient when used with memory deduplication technique, especially in a cloud computing environment.

Concurrency Control Using the Update Graph in Replicated Database Systems (중복 데이터베이스 시스템에서 갱신그래프를 이용한 동시성제어)

  • Choe, Hui-Yeong;Lee, Gwi-Sang;Hwang, Bu-Hyeon
    • The KIPS Transactions:PartD
    • /
    • v.9D no.4
    • /
    • pp.587-602
    • /
    • 2002
  • Replicated database system was emerged to resolve the problem of reduction of the availability and the reliability due to the communication failures and site errors generated at centralized database system. But if update transactions are many occurred, the update is equally executed for all replicated data. Therefore, there are many problems the same thing a message overhead generated by synchronization and the reduce of concurrency happened because of delaying the transaction. In this paper, I propose a new concurrency control algorithm for enhancing the degree of parallelism of the transaction in fully replicated database designed to improve the availability and the reliability. To improve the system performance in the replicated database should be performed the last operations in the submitted site of transactions and be independently executed update-only transactions composed of write-only transactions in all sites. I propose concurrency control method to maintain the consistency of the replicated database and reflect the result of update-only transactions in all sites. The superiority of the proposed method has been tested from the respondence and withdrawal rate. The results confirm the superiority of the proposed technique over classical correlation based method.

A Backup Node Based Fault-tolerance Scheme for Coverage Preserving in Wireless Sensor Networks (무선 센서 네트워크에서의 감지범위 보존을 위한 백업 노드 기반 결함 허용 기법)

  • Hahn, Joo-Sun;Ha, Rhan
    • Journal of KIISE:Information Networking
    • /
    • v.36 no.4
    • /
    • pp.339-350
    • /
    • 2009
  • In wireless sensor networks, the limited battery resources of sensor nodes have a direct impact on network lifetime. To reduce unnecessary power consumption, it is often the case that only a minimum number of sensor nodes operate in active mode while the others are kept in sleep mode. In such a case, however, the network service can be easily unreliable if any active node is unable to perform its sensing or communication function because of an unexpected failure. Thus, for achieving reliable sensing, it is important to maintain the sensing level even when some sensor nodes fail. In this paper, we propose a new fault-tolerance scheme, called FCP(Fault-tolerant Coverage Preserving), that gives an efficient way to handle the degradation of the sensing level caused by sensor node failures. In the proposed FCP scheme, a set of backup nodes are pre-designated for each active node to be used to replace the active node in case of its failure. Experimental results show that the FCP scheme provides enhanced performance with reduced overhead in terms of sensing coverage preserving, the number of backup nodes and the amount of control messages. On the average, the percentage of coverage preserving is improved by 87.2% while the additional number of backup nodes and the additional amount of control messages are reduced by 57.6% and 99.5%, respectively, compared with previous fault-tolerance schemes.

A Data Aggregation Scheme for Enhancing the Efficiency of Data Aggregation and Correctness in Wireless Sensor Networks (무선 센서 네트워크에서 데이터 수집의 효율성 및 정확성 향상을 위한 데이터 병합기법)

  • Kim, Hyun-Tae;Yu, Tae-Young;Jung, Kyu-Su;Jeon, Yeong-Bae;Ra, In-Ho
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.16 no.5
    • /
    • pp.531-536
    • /
    • 2006
  • Recently, many of researchers have been studied in data processing oriented middleware for wireless sensor networks with the rapid advances on sensor and wireless communication technologies. In a wireless sensor network, a middleware should handle the data loss problem at an intermediate sensor node caused by instantaneous data burstness to support efficient processing and fast delivering of the sensing data. To handle this problem, a simple data discarding or data compressing policy for reducing the total amount of data to be transferred is typically used. But, data discarding policy decreases the correctness of a collected data, in other hand, data compressing policy requires additional processing overhead with the high complexity of the given algorithm. In this paper, it proposes a data-average method for enhancing the efficiency of data aggregation and correctness where the sensed data should be delivered only with the limited computing power and energy resource. With the proposed method, unnecessary data transfer of the overlapped data is eliminated and data correctness is enhanced by using the proposed averaging scheme when an instantaneous data burstness is occurred. Finally, with the TOSSTM simulation results on TinyBB, we show that the correctness of the transferred data is enhanced.

A Resilient Key Renewal Scheme in Wireless Sensor Networks (센서 네트워크에서 복원력을 지닌 키갱신 방안)

  • Wang, Gi-Cheol;Cho, Gi-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.47 no.2
    • /
    • pp.103-112
    • /
    • 2010
  • In sensor networks, because sensors are deployed in an unprotected environment, they are prone to be targets of compromise attack, If the number of compromised nodes increases considerably, the key management in the network is paralyzed. In particular, compromise of Cluster Heads (CHs) in clustered sensor networks is much more threatening than that of normalsensors. Recently, rekeying schemes which update the exposed keys using the keys unknown to the compromised nodes are emerging. However, they cause some security and efficiency problems such as single group key employment in a cluster, passive eviction of compromised nodes, and excessive communication and computation overhead. In this paper, we present a proactive rekeying scheme using renewals of duster organization for clustered sensor networks. In the proposed scheme, each sensor establishes individual keys with neighbors at network boot-up time, and these keys are employed for later transmissions between sensors and their CH. By the periodic cluster reorganization, the compromised nodes are expelled from network and the individual keys employed in a cluster are changed continuously. Besides, newly elected CHs securely agree a key with sink by informing their members to sink, without exchangingany keying materials. The simulation results shows that the proposed scheme remarkably improves the confidentiality and integrity of data in spite of the increase of compromised nodes. Also, they show that the proposed scheme exploits the precious energy resource more efficiently than SHELL.

Method of Detecting and Isolating an Attacker Node that Falsified AODV Routing Information in Ad-hoc Sensor Network (애드혹 센서 네트워크에서 AODV 라우팅 정보변조 공격노드 탐지 및 추출기법)

  • Lee, Jae-Hyun;Kim, Jin-Hee;Kwon, Kyung-Hee
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.12
    • /
    • pp.2293-2300
    • /
    • 2008
  • In ad-hoc sensor network, AODV routing information is disclosed to other nodes because AODV protocol doesn't have any security mechanisms. The problem of AODV is that an attacker can falsify the routing information in RREQ packet. If an attacker broadcasts the falsified packet, other nodes will update routing table based on the falsified one so that the path passing through the attacker itself can be considered as a shortest path. In this paper, we design the routing-information-spoofing attack such as falsifying source sequence number and hop count fields in RREQ packet. And we suggest an efficient scheme for detecting the attackers and isolating those nodes from the network without extra security modules. The proposed scheme doesn't employ cryptographic algorithm and authentication to reduce network overhead. We used NS-2 simulation to evaluate the network performance. And we analyzed the simulation results on three cases such as an existing normal AODV, AODV under the attack and proposed AODV. Simulation results using NS2 show that the AODV using proposed scheme can protect the routing-information-spoofing attack and the total n umber of received packets for destination node is almost same as the existing norm at AODV.

Wall Cuckoo: A Method for Reducing Memory Access Using Hash Function Categorization (월 쿠쿠: 해시 함수 분류를 이용한 메모리 접근 감소 방법)

  • Moon, Seong-kwang;Min, Dae-hong;Jang, Rhong-ho;Jung, Chang-hun;NYang, Dae-hun;Lee, Kyung-hee
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.8 no.6
    • /
    • pp.127-138
    • /
    • 2019
  • The data response speed is a critical issue of cloud services because it directly related to the user experience. As such, the in-memory database is widely adopted in many cloud-based applications for achieving fast data response. However, the current implementation of the in-memory database is mostly based on the linked list-based hash table which cannot guarantee the constant data response time. Thus, cuckoo hashing was introduced as an alternative solution, however, there is a disadvantage that only half of the allocated memory can be used for storing data. Subsequently, bucketized cuckoo hashing (BCH) improved the performance of cuckoo hashing in terms of memory efficiency but still cannot overcome the limitation that the insert overhead. In this paper, we propose a data management solution called Wall Cuckoo which aims to improve not only the insert performance but also lookup performance of BCH. The key idea of Wall Cuckoo is that separates the data among a bucket according to the different hash function be used. By doing so, the searching range among the bucket is narrowed down, thereby the amount of slot accesses required for the data lookup can be reduced. At the same time, the insert performance will be improved because the insert is following up the operation of the lookup. According to analysis, the expected value of slot access required for our Wall Cuckoo is less than that of BCH. We conducted experiments to show that Wall Cuckoo outperforms the BCH and Sorting Cuckoo in terms of the amount of slot access in lookup and insert operations and in different load factor (i.e., 10%-95%).

Shared Key and Public Key based Mobile Agent Authentication Scheme supporting Multiple Domain in Home Network Environments (홈 네트워크 환경에서 다중 도메인을 지원하는 공유키 및 공개키 기반의 이동 에이전트 인증 기법)

  • 김재곤;김구수;엄영익
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.109-119
    • /
    • 2004
  • The home network environment can be defined as a network environment, connecting digital home devices such as computer systems, digital appliances, and mobile devices. In this kind of home network environments, there will be numerous local/remote interactions to monitor and control the home network devices and the home gateway. Such an environment may result in communication bottleneck. By applying the mobile agents that can migrate among the computing devices autonomously and work on behalf of the user, remote interactions and network traffics can be reduced enormously. The mobile agent authentication is necessary to apply mobile agent concept to the home network environments, as a prerequisite technology for authorization or access control to the home network devices and resources. The existing mobile agent systems have mainly used the public key based authentication scheme, which is not suitable to the home network environments, composed of digital devices of limited computation capability. In this paper, we propose a shared key based mobile agent authentication scheme for single home domain and expand the scheme to multiple domain environments with the public key based authentication scheme. Application of the shared key encryption scheme to the single domain mobile agent authentication enables to authenticate the mobile agent with less overhead than the public key based authentication scheme.

Efficient AIOT Information Link Processing in Cloud Edge Environment Using Blockchain-Based Time Series Information (블록체인 기반의 시계열 정보를 이용한 클라우드 엣지 환경의 효율적인 AIoT 정보 연계 처리 기법)

  • Jeong, Yoon-Su
    • Journal of the Korea Convergence Society
    • /
    • v.12 no.3
    • /
    • pp.9-15
    • /
    • 2021
  • With the recent development of 5G and artificial intelligence technologies, it is interested in AIOT technology to collect, process, and analyze information in cloud edge environments. AIIoT technology is being applied to various smart environments, but research is needed to perform fast response processing through accurate analysis of collected information. In this paper, we propose a technique to minimize bandwidth and processing time by blocking the connection processing between AIOT information through fast processing and accurate analysis/forecasting of information collected in the smart environment. The proposed technique generates seeds for data indexes on AIOT devices by multipointing information collected by blockchain, and blocks them along with collection information to deliver them to the data center. At this time, we deploy Deep Neural Network (DNN) models between cloud and AIOT devices to reduce network overhead. Furthermore, server/data centers have improved the accuracy of inaccurate AIIoT information through the analysis and predicted results delivered to minimize latency. Furthermore, the proposed technique minimizes data latency by allowing it to be partitioned into a layered multilayer network because it groups it into blockchain by applying weights to AIOT information.