• Title/Summary/Keyword: Overhead cost control

Search Result 55, Processing Time 0.028 seconds

Data Consistency-Control Scheme Using a Rollback-Recovery Mechanism for Storage Class Memory (스토리지 클래스 메모리를 위한 롤백-복구 방식의 데이터 일관성 유지 기법)

  • Lee, Hyun Ku;Kim, Junghoon;Kang, Dong Hyun;Eom, Young Ik
    • Journal of KIISE
    • /
    • v.42 no.1
    • /
    • pp.7-14
    • /
    • 2015
  • Storage Class Memory(SCM) has been considered as a next-generation storage device because it has positive advantages to be used both as a memory and storage. However, there are significant problems of data consistency in recently proposed file systems for SCM such as insufficient data consistency or excessive data consistency-control overhead. This paper proposes a novel data consistency-control scheme, which changes the write mode for log data depending on the modified data ratio in a block, using a rollback-recovery scheme instead of the Write Ahead Logging (WAL) scheme. The proposed scheme reduces the log data size and the synchronization cost for data consistency. In order to evaluate the proposed scheme, we implemented our scheme on a Linux 3.10.2-based system and measured its performance. The experimental results show that our scheme enhances the write throughput by 9 times on average when compared to the legacy data consistency control scheme.

Verification Control Algorithm of Data Integrity Verification in Remote Data sharing

  • Xu, Guangwei;Li, Shan;Lai, Miaolin;Gan, Yanglan;Feng, Xiangyang;Huang, Qiubo;Li, Li;Li, Wei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.2
    • /
    • pp.565-586
    • /
    • 2022
  • Cloud storage's elastic expansibility not only provides flexible services for data owners to store their data remotely, but also reduces storage operation and management costs of their data sharing. The data outsourced remotely in the storage space of cloud service provider also brings data security concerns about data integrity. Data integrity verification has become an important technology for detecting the integrity of remote shared data. However, users without data access rights to verify the data integrity will cause unnecessary overhead to data owner and cloud service provider. Especially malicious users who constantly launch data integrity verification will greatly waste service resources. Since data owner is a consumer purchasing cloud services, he needs to bear both the cost of data storage and that of data verification. This paper proposes a verification control algorithm in data integrity verification for remotely outsourced data. It designs an attribute-based encryption verification control algorithm for multiple verifiers. Moreover, data owner and cloud service provider construct a common access structure together and generate a verification sentinel to verify the authority of verifiers according to the access structure. Finally, since cloud service provider cannot know the access structure and the sentry generation operation, it can only authenticate verifiers with satisfying access policy to verify the data integrity for the corresponding outsourced data. Theoretical analysis and experimental results show that the proposed algorithm achieves fine-grained access control to multiple verifiers for the data integrity verification.

The Medium Access Scheduling Scheme for Efficient Data Transmission in Wireless Body Area Network (WBAN 환경에서 효율적 데이터 전송을 위한 매체 접근 스케줄링 기법)

  • Jang, EunMee;Park, TaeShin;Kim, JinHyuk;Choi, SangBan
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.54 no.2
    • /
    • pp.16-27
    • /
    • 2017
  • IEEE 802.15.6 standard, a Wireless Body Area Network, aims to transfer not only medical data but also non-medical data, such as physical activity, streaming, multimedia game, living information, and entertainment. Services which transfer those data have very various data rates, intervals and frequencies of continuous access to a medium. Therefore, an efficient anti-collision operations and medium assigning operation have to be carried out when multiple nodes with different data rates are accessing shared medium. IEEE 802.15.6 standard for CSMA/CA medium access control method distributes access to the shared medium, transmits a control packet to avoid collision and checks status of the channel. This method is energy inefficient and causes overhead. These disadvantages conflict with the low power, low cost calculation requirement of wireless body area network, shall minimize such overhead for efficient wireless body area network operations. Therefore, in this paper, we propose a medium access scheduling scheme, which adjusts the time interval for accessing to the shared transmission medium according to the amount of data for generating respective sensor node, and a priority control algorithm, which temporarily adjusts the priority of the sensor node that causes transmission concession due to the data priority until next successful transmission to ensure fairness.

An Optimized Authentication Method between Mobile Node and Home Agent using AAA in Mobile IPv6 (Mobile IPv6에서 AAA를 이용한 이동노드와 홈 에이전트간의 최적화된 인증 방안)

  • 김미영;문영성
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.6
    • /
    • pp.714-719
    • /
    • 2003
  • A Mobile IPv6 services exposes its vulnerability when a mobile node is roaming the subnets belonging to the different domains. The AAA infrastructure is strongly recommended when the ISPs need to authenticate the mobile user comes from the different domains. In addition to the basic requirements for the AAA service, the authentication latency and AAA message overhead should be minimized for the continuity of the mobile service. This paper considers the roaming service with AAA infrastructure in Mobile IPv6 and proposes an authentication scheme using delegation to authenticate the mobile node with effective manner. The effectiveness of the proposed scheme is confirmed using the cost analysis. The result shows at least 50% of performance enhancement when the MN is roaming fast under the control of the delegation.

Phantom Protection Method for Multi-dimensional Index Structures

  • Lee, Seok-Jae;Song, Seok-Il;Yoo, Jae-Soo
    • International Journal of Contents
    • /
    • v.3 no.2
    • /
    • pp.6-17
    • /
    • 2007
  • Emerging modem database applications require multi-dimensional index structures to provide high performance for data retrieval. In order for a multi-dimensional index structure to be integrated into a commercial database system, efficient techniques that provide transactional access to data through this index structure are necessary. The techniques must support all degrees of isolation offered by the database system. Especially degree 3 isolation, called "no phantom read," protects search ranges from concurrent insertions and the rollbacks of deletions. In this paper, we propose a new phantom protection method for multi-dimensional index structures that uses a multi-level grid technique. The proposed mechanism is independent of the type of the multi-dimensional index structure, i.e., it can be applied to all types of index structures such as tree-based, file-based, and hash-based index structures. In addition, it has a low development cost and achieves high concurrency with a low lock overhead. It is shown through various experiments that the proposed method outperforms existing phantom protection methods for multi-dimensional index structures.

Collaborative Wireless Sensor Networks for Target Detection Based on the Generalized Approach to Signal Processing

  • Kim, Jai-Hoon;Tuzlukov, Vyacheslav;Yoon, Won-Sik;Kim, Yong-Deak
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2005.06a
    • /
    • pp.1999-2005
    • /
    • 2005
  • Collaboration in wireless sensor networks must be fault-tolerant due to the harsh environmental conditions in which such networks can be deployed. This paper focuses on finding signal processing algorithms for collaborative target detection based on the generalized approach to signal processing in the presence of noise that are efficient in terms of communication cost, precision, accuracy, and number of faulty sensors tolerable in the wireless sensor network. Two algorithms, namely, value fusion and decision fusion constructed according to the generalized approach to signal processing in the presence of noise, are identified first. When comparing their performance and communication overhead, decision fusion is found to become superior to value fusion as the ratio of faulty sensors to fault free sensors increases. The use of the generalized approach to signal processing in the presence of noise under designing value and decision fusion algorithms in wireless sensor networks allows us to obtain the same performance, but at low values of signal energy, as under the employment of universally adopted signal processing algorithms widely used in practice.

  • PDF

Throughput-efficient Online Relay Selection for Dual-hop Cooperative Networks

  • Lin, Yuan;Li, Bowen;Yin, Hao;He, Yuanzhi
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.6
    • /
    • pp.2095-2110
    • /
    • 2015
  • This paper presents a design for a throughput-efficient online relay selection scheme for dual-hop multi-relay cooperative networks. Problems arise with these networks due to unpredictability of the relaying link quality and high time-consumption to probe the dual-hop link. In this paper, we firstly propose a novel probing and relaying protocol, which greatly reduces the overhead of the dual-hop link estimation by leveraging the wireless broadcasting nature of the network. We then formulate an opportunistic relay selection process for the online decision-making, which uses a tradeoff between obtaining more link information to establish better cooperative relaying and minimizing the time cost for dual-hop link estimation to achieve higher throughput. Dynamic programming is used to construct the throughput-optimal control policy for a typically heterogeneous Rayleigh fading environment, and determines which relay to probe and when to transmit the data. Additionally, we extend the main results to mixed Rayleigh/Rician link scenarios, i.e., where one side of the relaying link experiences Rayleigh fading while the other has Rician distribution. Numerical results validate the effectiveness and superiority of our proposed relaying scheme, e.g., it achieves at least 107% throughput gain compared with the state of the art solution.

Energy-aware Source Routing Protocol for Lifetime Maximization in Mobile Ad Hoc Networks (이동 애드혹 네트워크에서 생존시간 최대화를 위한 에너지 인지 소스 라우팅 프로토콜)

  • Choi, Hyun-Ho
    • The Journal of The Korea Institute of Intelligent Transport Systems
    • /
    • v.11 no.3
    • /
    • pp.31-39
    • /
    • 2012
  • In this paper, we propose an energy-aware source routing protocol for maximizing a network lifetime in mobile ad hoc network environments. The proposed routing protocol is based on the source routing and chooses a path that maximize the path lifetime, by considering both transmit/receive power consumption and residual battery power in the mobile nodes from the perspective of source-destination end-to-end. This paper proposes a new routing cost and designs a new routing protocol for minimizing the control packet overhead occurred during the route discovery. Simulation results show that the proposed scheme has similar performances to the conventional routing schemes in terms of the number of transmission hops, transmission rate and total energy consumption, but achieves the performance improvement of 20 percent with respect to the lifetime.

Safety Verification of Gantry Cranes using Hydraulic Cylinders (유압실린더를 사용한 갠트리 크레인의 안전성 검증)

  • Ko, Seong-Hoon;Lee, Kwang-Hee;Lee, Chul-Hee
    • Journal of Drive and Control
    • /
    • v.16 no.2
    • /
    • pp.8-14
    • /
    • 2019
  • A typical gantry crane is generally used to lift and transport objects in various workplaces. Most of the supporting structures in a gantry crane are fixed on the ground while the moving hoist is running overhead along the girder. There are some disadvantages to its long installation time and high installation cost. Therefore, a hydraulic based gantry crane was studied to solve the issues of typical gantry cranes. The supporting structure of the proposed gantry crane consisted of a hydraulic cylinder and telescopic boom. The dimension of the proposed gantry crane can be decreased due to its simplified structure. The analytical and theoretical methods were used to verify the structural stability of the proposed crane. The most severe load condition was considered for the analysis, and the stress and deflection of the structure are analyzed. The simulation results were as expected from the theoretical analysis. Finally, the structural and dynamic safety of the proposed hydraulic based gantry crane was validated. The obtained results can be used as guidelines in the design process of the hydraulic based gantry crane.

Performance Improvement Scheme based on Proactive Transmission for Reliable Multicast in Wireless LANs (무선 랜에서 신뢰성 있는 멀티캐스트를 위한 능동적 전송 기반의 성능 향상 방법)

  • Kim, Sun-Myeng;Kim, Si-Gwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.48 no.5
    • /
    • pp.16-24
    • /
    • 2011
  • The IEEE 802.11 wireless LAN (Local Area Network) is widely used for wireless access due to its easy deployment and low cost. Multicast in wireless LANs is very useful for transmitting data to multiple receivers compared to unicast to each receiver. In the IEEE 802.11 wireless LAN, multicast transmissions are unreliable since multicast data packets are transmitted without any feedback from receivers. Recently, various protocols have been proposed to enhance the reliability of multicast transmissions. They still have serious problems in reliability and efficiency due to the excessive control overhead by the use of a large number of control packets in the error recovery process, and due to a large number of retransmissions to satisfy all receivers. In this paper, we propose an effective scheme called PTRM(Proactive Transmission based Reliable Multicast). The proposed scheme uses a block erasure code to generate parity packets and to reduce the impact of independent packet error among receivers. After generating parity packets, the PTRM transmits data packets as many as receivers need to recover error, and then requests feedback from them. The simulation results show that the proposed scheme provides reliable multicast while minimizing the feedback overhead.