The Experts below are selected from a list of 31443 Experts worldwide ranked by ideXlab platform

Alfredo Remon - One of the best experts on this subject based on the ideXlab platform.

  • a parallel multi threaded solver for symmetric positive definite bordered band linear systems
    International Conference on Parallel Processing, 2015
    Co-Authors: Peter Benner, Pablo Ezzatti, Enrique S Quintanaorti, Alfredo Remon
    Abstract:

    We present a multi-threaded solver for symmetric positive definite linear systems where the coefficient matrix of the problem features a bordered-band non-zero Pattern. The algorithms that implement this approach heavily rely on a compact storage format, tailored for this type of matrices, that reduces the memory requirements, produces a regular Data Access Pattern, and allows to cast the bulk of the computations in terms of efficient kernels from the Level-3 and Level-2 BLAS. The efficiency of our approach is illustrated by numerical experiments.

Atakan Doğan - One of the best experts on this subject based on the ideXlab platform.

  • ISPA - Performance of real-time Data scheduling heuristics under Data replacement policies and Access Patterns in Data grids
    Parallel and Distributed Processing and Applications, 2006
    Co-Authors: Atakan Doğan
    Abstract:

    A variety of real-time Data scheduling heuristics were proposed for distributed, Data intensive real-time applications running on a distributed computing system. The proposed heuristics are used to produce real-time Data dissemination schedules for the applications' requests for the Data stored on the machines in the system. However, how these real-time Data scheduling heuristics will perform for different Data replacement policies and Data Access Patterns is a question left unanswered. Based on this motivation, in this study, the performance of the two real-time Data scheduling heuristics, namely the Full Path Heuristic and the Extended Partial Path Heuristic, are evaluated under different Data replacement policies and Data Access Patterns. A detailed set of simulation studies are presented to reveal how these algorithms are affected by the changes in the Data replacement policy and Data Access Pattern as well as the other system parameters of interest.

  • Performance of real-time Data scheduling heuristics under Data replacement policies and Access Patterns in Data grids
    Lecture Notes in Computer Science, 2006
    Co-Authors: Atakan Doğan
    Abstract:

    A variety of real-time Data scheduling heuristics were proposed for distributed, Data intensive real-time applications running on a distributed computing system. The proposed heuristics are used to produce real-time Data dissemination schedules for the applications' requests for the Data stored on the machines in the system. However, how these real-time Data scheduling heuristics will perform for different Data replacement policies and Data Access Patterns is a question left unanswered. Based on this motivation, in this study, the performance of the two real-time Data scheduling heuristics, namely the Full Path Heuristic and the Extended Partial Path Heuristic, are evaluated under different Data replacement policies and Data Access Patterns. A detailed set of simulation studies are presented to reveal how these algorithms are affected by the changes in the Data replacement policy and Data Access Pattern as well as the other system parameters of interest.

Daji Qiao - One of the best experts on this subject based on the ideXlab platform.

  • a light weight solution to preservation of Access Pattern privacy in un trusted clouds
    European Symposium on Research in Computer Security, 2011
    Co-Authors: Ka Yang, Jinsheng Zhang, Wensheng Zhang, Daji Qiao
    Abstract:

    Cloud computing is a new computing paradigm that is gaining increased popularity. More and more sensitive user Data are stored in the cloud. The privacy of users' Access Pattern to the Data should be protected to prevent un-trusted cloud servers from inferring users' private information or launching stealthy attacks. Meanwhile, the privacy protection schemes should be efficient as cloud users often use thin client devices to Access the cloud. In this paper, we propose a lightweight scheme to protect the privacy of Data Access Pattern. Comparing with existing state-of-the-art solutions, our scheme incurs less communication and computational overhead, requires significantly less storage space at the cloud user, while consuming similar storage space at the cloud server. Rigorous proofs and extensive evaluations have been conducted to demonstrate that the proposed scheme can hide the Data Access Pattern effectively in the long run after a reasonable number of Accesses have been made.

  • ESORICS - A light-weight solution to preservation of Access Pattern privacy in un-trusted clouds
    Computer Security – ESORICS 2011, 2011
    Co-Authors: Ka Yang, Jinsheng Zhang, Wensheng Zhang, Daji Qiao
    Abstract:

    Cloud computing is a new computing paradigm that is gaining increased popularity. More and more sensitive user Data are stored in the cloud. The privacy of users' Access Pattern to the Data should be protected to prevent un-trusted cloud servers from inferring users' private information or launching stealthy attacks. Meanwhile, the privacy protection schemes should be efficient as cloud users often use thin client devices to Access the cloud. In this paper, we propose a lightweight scheme to protect the privacy of Data Access Pattern. Comparing with existing state-of-the-art solutions, our scheme incurs less communication and computational overhead, requires significantly less storage space at the cloud user, while consuming similar storage space at the cloud server. Rigorous proofs and extensive evaluations have been conducted to demonstrate that the proposed scheme can hide the Data Access Pattern effectively in the long run after a reasonable number of Accesses have been made.

Wensheng Zhang - One of the best experts on this subject based on the ideXlab platform.

  • CNS - Efficient and Accountable Oblivious Cloud Storage with Three Servers
    2019 IEEE Conference on Communications and Network Security (CNS), 2019
    Co-Authors: Wensheng Zhang
    Abstract:

    As the adoption of cloud storage service has been pervasive, more and more attentions have been paid to the related security and privacy risks, among which, Data Access Pattern privacy is an important aspect. Lots of solutions have been proposed, but most are infeasible due to high overheads in communication and storage. In this paper, we propose a new solution to address the limitations by leveraging the moderate storage capacity in the increasingly popular cloud storage gateways and the existence of multiple competing and independent cloud storage servers. Extensive analysis and evaluation have shown that, our proposed system can simultaneously attain the features of provable protection of Data Access Pattern, low Data query delay, low server storage overhead, low communication costs, and accountability.

  • towards practical protection of Data Access Pattern to cloud storage
    Military Communications Conference, 2018
    Co-Authors: Wensheng Zhang
    Abstract:

    The oblivious RAM model provides a provable approach to protect a client's Data Access Pattern to cloud storage. Most of existing ORAM schemes have communication efficiency as the major optimization priority, but the server-side storage efficiency has been overlooked. Motivated by the observation that, the server-side storage efficiency is as important as communication efficiency when the storage capacity is large or the outsourced Data are not frequently Accessed, we propose in this paper a new ORAM scheme to address the limitation. Through extensive security analysis and performance comparison, we demonstrate that, the proposed ORAM is secure; also, compared to the state of the art, it significantly improves the server-side storage efficiency and achieves the comparable level of communication efficiency, when consuming the similar amount of client-side storage.

  • MILCOM - Towards Practical Protection of Data Access Pattern to Cloud Storage
    MILCOM 2018 - 2018 IEEE Military Communications Conference (MILCOM), 2018
    Co-Authors: Wensheng Zhang
    Abstract:

    The oblivious RAM model provides a provable approach to protect a client's Data Access Pattern to cloud storage. Most of existing ORAM schemes have communication efficiency as the major optimization priority, but the server-side storage efficiency has been overlooked. Motivated by the observation that, the server-side storage efficiency is as important as communication efficiency when the storage capacity is large or the outsourced Data are not frequently Accessed, we propose in this paper a new ORAM scheme to address the limitation. Through extensive security analysis and performance comparison, we demonstrate that, the proposed ORAM is secure; also, compared to the state of the art, it significantly improves the server-side storage efficiency and achieves the comparable level of communication efficiency, when consuming the similar amount of client-side storage.

  • df oram a practical dummy free oblivious ram to protect outsourced Data Access Pattern
    Network and System Security, 2016
    Co-Authors: Wensheng Zhang, Jinsheng Zhang
    Abstract:

    Oblivious RAM (ORAM) is a security-provable model that can be used to protect a client’s Access Pattern to remote storage. Existing ORAM constructions were designed mainly for communication efficiency, but the server-side storage efficiency was generally neglected. This paper proposes DF-ORAM, which has the following features when N blocks each of B bits are outsourced: (i) server-side storage overhead is 3N bits (i.e., no dummy blocks); (ii) no server-side computational cost; (iii) server-client communication cost is \(O(\log N\cdot B)\) bit per query; and (iv) client-side storage cost is \(O(\lambda \cdot B)\) bits where \(\lambda \) is a security parameter. Asymptotical and implementation-based evaluation demonstrate DF-ORAM to be the most communication-efficient and storage-efficient one among the existing ORAMs that do not require server-side computation.

  • NSS - DF-ORAM: A Practical Dummy Free Oblivious RAM to Protect Outsourced Data Access Pattern
    Network and System Security, 2016
    Co-Authors: Wensheng Zhang, Jinsheng Zhang
    Abstract:

    Oblivious RAM (ORAM) is a security-provable model that can be used to protect a client’s Access Pattern to remote storage. Existing ORAM constructions were designed mainly for communication efficiency, but the server-side storage efficiency was generally neglected. This paper proposes DF-ORAM, which has the following features when N blocks each of B bits are outsourced: (i) server-side storage overhead is 3N bits (i.e., no dummy blocks); (ii) no server-side computational cost; (iii) server-client communication cost is \(O(\log N\cdot B)\) bit per query; and (iv) client-side storage cost is \(O(\lambda \cdot B)\) bits where \(\lambda \) is a security parameter. Asymptotical and implementation-based evaluation demonstrate DF-ORAM to be the most communication-efficient and storage-efficient one among the existing ORAMs that do not require server-side computation.

Peter Benner - One of the best experts on this subject based on the ideXlab platform.

  • a parallel multi threaded solver for symmetric positive definite bordered band linear systems
    International Conference on Parallel Processing, 2015
    Co-Authors: Peter Benner, Pablo Ezzatti, Enrique S Quintanaorti, Alfredo Remon
    Abstract:

    We present a multi-threaded solver for symmetric positive definite linear systems where the coefficient matrix of the problem features a bordered-band non-zero Pattern. The algorithms that implement this approach heavily rely on a compact storage format, tailored for this type of matrices, that reduces the memory requirements, produces a regular Data Access Pattern, and allows to cast the bulk of the computations in terms of efficient kernels from the Level-3 and Level-2 BLAS. The efficiency of our approach is illustrated by numerical experiments.