Recomputation

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 3108 Experts worldwide ranked by ideXlab platform

Paulo Tabuada - One of the best experts on this subject based on the ideXlab platform.

  • decentralized event triggered control over wireless sensor actuator networks
    IEEE Transactions on Automatic Control, 2011
    Co-Authors: Manuel Mazo, Paulo Tabuada
    Abstract:

    Event-triggered control has been recently proposed as an alternative to the more traditional periodic execution of control tasks. In a typical event-triggered implementation, the control signals are kept constant until the violation of a condition on the state of the plant triggers the Recomputation of the control signals. The possibility of reducing the number of Recomputations, and thus of transmissions, while guaranteeing desired levels of control performance, makes event-triggered control very appealing in the context of sensor/actuator networks. In particular, by reducing the network traffic we also reduce the energy expenditures of battery powered wireless sensor nodes. In this paper we present a decentralized event-triggered implementation, over sensor/actuator networks, of centralized nonlinear controllers.

  • Decentralized Event-Triggered Control Over Wireless Sensor/Actuator Networks
    IEEE Transactions on Automatic Control, 2011
    Co-Authors: Manuel Mazo, Paulo Tabuada
    Abstract:

    Event-triggered control has been recently proposed as an alternative to the more traditional periodic execution of control tasks. In a typical event-triggered implementation, the control signals are kept constant until the violation of a condition on the state of the plant triggers the Recomputation of the control signals. The possibility of reducing the number of Recomputations, and thus of transmissions, while guaranteeing desired levels of control performance, makes event-triggered control very appealing in the context of sensor/actuator networks. In particular, by reducing the network traffic we also reduce the energy expenditures of battery powered wireless sensor nodes. In this paper we present a decentralized event-triggered implementation, over sensor/actuator networks, of centralized nonlinear controllers.

  • Special Issue Technical Notes and Correspondence Decentralized Event-Triggered Control Over Wireless Sensor/Actuator Networks
    2011
    Co-Authors: Manuel Mazo, Paulo Tabuada
    Abstract:

    Event-triggered control has been recently proposed as an alternative to the more traditional periodic execution of control tasks. In a typical event-triggered implementation, the control signals are kept constant until the violation of a condition on the state of the plant triggers the Recomputation of the control signals. The possibility of reducing the number of Recomputations, and thus of transmissions, while guaranteeing desired levels of control performance, makes event-triggered control very appealing in the context of sensor/actuator networks. In particular, by reducing the network traffic we also reduce the energy expenditures of battery powered wireless sensor nodes. In this paper we present a decen- tralized event-triggered implementation, over sensor/actuator networks, of centralized nonlinear controllers. IndexTerms—Decentralized control,event-triggeredcontrol,hybrid sys- tems, nonlinear systems.

Manuel Mazo - One of the best experts on this subject based on the ideXlab platform.

  • decentralized event triggered control over wireless sensor actuator networks
    IEEE Transactions on Automatic Control, 2011
    Co-Authors: Manuel Mazo, Paulo Tabuada
    Abstract:

    Event-triggered control has been recently proposed as an alternative to the more traditional periodic execution of control tasks. In a typical event-triggered implementation, the control signals are kept constant until the violation of a condition on the state of the plant triggers the Recomputation of the control signals. The possibility of reducing the number of Recomputations, and thus of transmissions, while guaranteeing desired levels of control performance, makes event-triggered control very appealing in the context of sensor/actuator networks. In particular, by reducing the network traffic we also reduce the energy expenditures of battery powered wireless sensor nodes. In this paper we present a decentralized event-triggered implementation, over sensor/actuator networks, of centralized nonlinear controllers.

  • Decentralized Event-Triggered Control Over Wireless Sensor/Actuator Networks
    IEEE Transactions on Automatic Control, 2011
    Co-Authors: Manuel Mazo, Paulo Tabuada
    Abstract:

    Event-triggered control has been recently proposed as an alternative to the more traditional periodic execution of control tasks. In a typical event-triggered implementation, the control signals are kept constant until the violation of a condition on the state of the plant triggers the Recomputation of the control signals. The possibility of reducing the number of Recomputations, and thus of transmissions, while guaranteeing desired levels of control performance, makes event-triggered control very appealing in the context of sensor/actuator networks. In particular, by reducing the network traffic we also reduce the energy expenditures of battery powered wireless sensor nodes. In this paper we present a decentralized event-triggered implementation, over sensor/actuator networks, of centralized nonlinear controllers.

  • Special Issue Technical Notes and Correspondence Decentralized Event-Triggered Control Over Wireless Sensor/Actuator Networks
    2011
    Co-Authors: Manuel Mazo, Paulo Tabuada
    Abstract:

    Event-triggered control has been recently proposed as an alternative to the more traditional periodic execution of control tasks. In a typical event-triggered implementation, the control signals are kept constant until the violation of a condition on the state of the plant triggers the Recomputation of the control signals. The possibility of reducing the number of Recomputations, and thus of transmissions, while guaranteeing desired levels of control performance, makes event-triggered control very appealing in the context of sensor/actuator networks. In particular, by reducing the network traffic we also reduce the energy expenditures of battery powered wireless sensor nodes. In this paper we present a decen- tralized event-triggered implementation, over sensor/actuator networks, of centralized nonlinear controllers. IndexTerms—Decentralized control,event-triggeredcontrol,hybrid sys- tems, nonlinear systems.

Yannick Teglia - One of the best experts on this subject based on the ideXlab platform.

  • Multivariate High-Order Attacks of Shuffled Tables Recomputation
    Journal of Cryptology, 2018
    Co-Authors: Nicolas Bruneau, Sylvain Guilley, Zakaria Najm, Yannick Teglia
    Abstract:

    Masking schemes based on tables Recomputation are classical countermeasures against high-order side-channel attacks. Still, they are known to be attackable at order d in the case the masking involves d shares. In this work, we mathematically show that an attack of order strictly greater than d can be more successful than an attack at order d . To do so, we leverage the idea presented by Tunstall, Whitnall and Oswald at FSE 2013: We exhibit attacks which exploit the multiple leakages linked to one mask during the Recomputation of tables. Specifically, regarding first-order table Recomputation, improved by a shuffled execution, we show that there is a window of opportunity, in terms of noise variance, where a novel highly multivariate third-order attack is more efficient than a classical bivariate second-order attack. Moreover, we show on the example of the high-order secure table computation presented by Coron at EUROCRYPT 2014 that the window of opportunity enlarges linearly with the security order d . These results extend that of the CHES ’15 eponymous paper. Here, we also investigate the case of degree one leakage models and formally show that the Hamming weight model is the less favorable to the attacker. Eventually, we validate our attack on a real ATMEL smartcard.

  • multi variate high order attacks of shuffled tables Recomputation
    Cryptographic Hardware and Embedded Systems, 2015
    Co-Authors: Nicolas Bruneau, Sylvain Guilley, Zakaria Najm, Yannick Teglia
    Abstract:

    Masking schemes based on tables Recomputation are classical countermeasures against high-order side-channel attacks. Still, they are known to be attackable at order d in the case the masking involves d shares. In this work, we mathematically show that an attack of order strictly greater than d can be more successful than an attack at order d. To do so, we leverage the idea presented by Tunstall, Whitnall and Oswald at FSE 2013: we exhibit attacks which exploit the multiple leakages linked to one mask during the Recomputation of tables. Specifically, regarding first-order table Recomputation, improved by a shuffled execution, we show that there is a window of opportunity, in terms of noise variance, where a novel highly multivariate third-order attack is more efficient than a classical bivariate second-order attack. Moreover, we show on the example of the high-order secure table computation presented by Coron at EUROCRYPT 2014 that the window of opportunity enlarges linearly with the security order d.

  • CHES - Multi-variate High-Order Attacks of Shuffled Tables Recomputation
    Lecture Notes in Computer Science, 2015
    Co-Authors: Nicolas Bruneau, Sylvain Guilley, Zakaria Najm, Yannick Teglia
    Abstract:

    Masking schemes based on tables Recomputation are classical countermeasures against high-order side-channel attacks. Still, they are known to be attackable at order d in the case the masking involves d shares. In this work, we mathematically show that an attack of order strictly greater than d can be more successful than an attack at order d. To do so, we leverage the idea presented by Tunstall, Whitnall and Oswald at FSE 2013: we exhibit attacks which exploit the multiple leakages linked to one mask during the Recomputation of tables. Specifically, regarding first-order table Recomputation, improved by a shuffled execution, we show that there is a window of opportunity, in terms of noise variance, where a novel highly multivariate third-order attack is more efficient than a classical bivariate second-order attack. Moreover, we show on the example of the high-order secure table computation presented by Coron at EUROCRYPT 2014 that the window of opportunity enlarges linearly with the security order d.

Florin Dinu - One of the best experts on this subject based on the ideXlab platform.

  • RCMP: Enabling Efficient Recomputation Based Failure Resilience for Big Data Analytics
    Parallel and Distributed Processing Symposium, 2014 IEEE 28th International, 2014
    Co-Authors: Florin Dinu, T.S.E. Ng
    Abstract:

    Data replication, the main failure resilience strategy used for big data analytics jobs, can be unnecessarily inefficient. It can cause serious performance degradation when applied to intermediate job outputs in multi-job computations. For instance, for I/O-intensive big data jobs, data replication is especially expensive because very large datasets need to be replicated. Reducing the number of replicas is not a satisfactory solution as it only aggravates a fundamental limitation of data replication: its failure resilience guarantees are limited by the number of available replicas. When all replicas of some piece of intermediate job output are lost, cascading job Recomputations may be required for recovery. In this paper we show how job Recomputation can be made a first-order failure resilience strategy for big data analytics. The need for data replication can thus be significantly reduced. We present RCMP, a system that performs efficient job Recomputation. RCMP can persist task outputs across jobs and leverage them to minimize the work performed during job Recomputations. More importantly, RCMP addresses two important challenges that appear during job Recomputations. The first is efficiently utilizing the available compute node parallelism. The second is dealing with hot-spots. RCMP handles both by switching to a finer-grained task scheduling granularity for Recomputations. Our experiments show that RCMP's benefits hold across two different clusters, for job inputs as small as 40GB or as large as 1.2TB. Compared to RCMP, data replication is 30%-100% worse during failure-free periods. More importantly, by efficiently performing Recomputations, RCMP is comparable or better even under single and double data loss events.

  • IPDPS - RCMP: Enabling Efficient Recomputation Based Failure Resilience for Big Data Analytics
    2014 IEEE 28th International Parallel and Distributed Processing Symposium, 2014
    Co-Authors: Florin Dinu
    Abstract:

    Data replication, the main failure resilience strategy used for big data analytics jobs, can be unnecessarily inefficient. It can cause serious performance degradation when applied to intermediate job outputs in multi-job computations. For instance, for I/O-intensive big data jobs, data replication is especially expensive because very large datasets need to be replicated. Reducing the number of replicas is not a satisfactory solution as it only aggravates a fundamental limitation of data replication: its failure resilience guarantees are limited by the number of available replicas. When all replicas of some piece of intermediate job output are lost, cascading job Recomputations may be required for recovery. In this paper we show how job Recomputation can be made a first-order failure resilience strategy for big data analytics. The need for data replication can thus be significantly reduced. We present RCMP, a system that performs efficient job Recomputation. RCMP can persist task outputs across jobs and leverage them to minimize the work performed during job Recomputations. More importantly, RCMP addresses two important challenges that appear during job Recomputations. The first is efficiently utilizing the available compute node parallelism. The second is dealing with hot-spots. RCMP handles both by switching to a finer-grained task scheduling granularity for Recomputations. Our experiments show that RCMP's benefits hold across two different clusters, for job inputs as small as 40GB or as large as 1.2TB. Compared to RCMP, data replication is 30%-100% worse during failure-free periods. More importantly, by efficiently performing Recomputations, RCMP is comparable or better even under single and double data loss events.

Nicolas Bruneau - One of the best experts on this subject based on the ideXlab platform.

  • Multivariate High-Order Attacks of Shuffled Tables Recomputation
    Journal of Cryptology, 2018
    Co-Authors: Nicolas Bruneau, Sylvain Guilley, Zakaria Najm, Yannick Teglia
    Abstract:

    Masking schemes based on tables Recomputation are classical countermeasures against high-order side-channel attacks. Still, they are known to be attackable at order d in the case the masking involves d shares. In this work, we mathematically show that an attack of order strictly greater than d can be more successful than an attack at order d . To do so, we leverage the idea presented by Tunstall, Whitnall and Oswald at FSE 2013: We exhibit attacks which exploit the multiple leakages linked to one mask during the Recomputation of tables. Specifically, regarding first-order table Recomputation, improved by a shuffled execution, we show that there is a window of opportunity, in terms of noise variance, where a novel highly multivariate third-order attack is more efficient than a classical bivariate second-order attack. Moreover, we show on the example of the high-order secure table computation presented by Coron at EUROCRYPT 2014 that the window of opportunity enlarges linearly with the security order d . These results extend that of the CHES ’15 eponymous paper. Here, we also investigate the case of degree one leakage models and formally show that the Hamming weight model is the less favorable to the attacker. Eventually, we validate our attack on a real ATMEL smartcard.

  • multi variate high order attacks of shuffled tables Recomputation
    Cryptographic Hardware and Embedded Systems, 2015
    Co-Authors: Nicolas Bruneau, Sylvain Guilley, Zakaria Najm, Yannick Teglia
    Abstract:

    Masking schemes based on tables Recomputation are classical countermeasures against high-order side-channel attacks. Still, they are known to be attackable at order d in the case the masking involves d shares. In this work, we mathematically show that an attack of order strictly greater than d can be more successful than an attack at order d. To do so, we leverage the idea presented by Tunstall, Whitnall and Oswald at FSE 2013: we exhibit attacks which exploit the multiple leakages linked to one mask during the Recomputation of tables. Specifically, regarding first-order table Recomputation, improved by a shuffled execution, we show that there is a window of opportunity, in terms of noise variance, where a novel highly multivariate third-order attack is more efficient than a classical bivariate second-order attack. Moreover, we show on the example of the high-order secure table computation presented by Coron at EUROCRYPT 2014 that the window of opportunity enlarges linearly with the security order d.

  • CHES - Multi-variate High-Order Attacks of Shuffled Tables Recomputation
    Lecture Notes in Computer Science, 2015
    Co-Authors: Nicolas Bruneau, Sylvain Guilley, Zakaria Najm, Yannick Teglia
    Abstract:

    Masking schemes based on tables Recomputation are classical countermeasures against high-order side-channel attacks. Still, they are known to be attackable at order d in the case the masking involves d shares. In this work, we mathematically show that an attack of order strictly greater than d can be more successful than an attack at order d. To do so, we leverage the idea presented by Tunstall, Whitnall and Oswald at FSE 2013: we exhibit attacks which exploit the multiple leakages linked to one mask during the Recomputation of tables. Specifically, regarding first-order table Recomputation, improved by a shuffled execution, we show that there is a window of opportunity, in terms of noise variance, where a novel highly multivariate third-order attack is more efficient than a classical bivariate second-order attack. Moreover, we show on the example of the high-order secure table computation presented by Coron at EUROCRYPT 2014 that the window of opportunity enlarges linearly with the security order d.