6 research outputs found

    Predicting query execution time: Are optimizer cost models really unusable?

    Full text link

    정적 뢄석기 μ‚¬μš©μž νŽΈμ˜μ„± μ¦λŒ€μ— κ΄€ν•œ 연ꡬ

    Get PDF
    ν•™μœ„λ…Όλ¬Έ (박사)-- μ„œμšΈλŒ€ν•™κ΅ λŒ€ν•™μ› : 전기·컴퓨터곡학뢀, 2016. 2. 이광근.정적 λΆ„μ„κΈ°μ˜ μ‚¬μš©μžλ“€μ΄ ν”νžˆ κ²ͺλŠ” μ„Έ 가지 λ¬Έμ œλ“€ - ν—ˆμœ„ 경보, 진행정도 예츑 λΆˆκ°€, λŒ€μƒ ν”„λ‘œκ·Έλž¨μ˜ μ €μž‘κΆŒ μΉ¨ν•΄ 우렀 - 각각에 λŒ€ν•œ 해결책듀을 μ œμ‹œν•œλ‹€. 첫 번째둜, 뢄석기가 λ°œμƒμ‹œν‚¬ 수 μžˆλŠ” λ‹€μˆ˜μ˜ ν—ˆμœ„ 경보듀을 보닀 μ‰½κ²Œ κ±ΈλŸ¬λ‚Ό 수 μžˆλŠ” 방법을 μ œμ‹œν•œλ‹€. 이 κΈ°μˆ μ€ 같은 λ°œμƒ 원인을 κ³΅μœ ν•˜λŠ” 경보듀을 λ¬Άμ–΄, κ·Έ 쀑 λŒ€ν‘œ κ²½λ³΄λ§Œμ„ μ‚¬μš©μžμ—κ²Œ μ œμ‹œν•¨μœΌλ‘œμ¨ μ‚¬μš©μžκ°€ ν—ˆμœ„μ—¬λΆ€λ₯Ό νŒλ³„ν•΄μ•Ό ν•˜λŠ” 경보 숫자λ₯Ό 쀄인닀. λ‘˜μ§Έλ‘œ, λ³΅μž‘ν•œ ν”„λ‘œκ·Έλž¨λ“€μ— λŒ€ν•΄μ„œ 뢄석이 였래 걸림에도 λΆˆκ΅¬ν•˜κ³  μ§„ν–‰μœ¨μ„ μ•Œ 수 μ—†μ—ˆλ˜ κΈ°μ‘΄ λ¬Έμ œμ— λŒ€ν•œ 해결책을 μ œμ‹œν•œλ‹€. λ§ˆμ§€λ§‰μœΌ 둜, μ•”ν˜Έν™”λœ λŒ€μƒ ν”„λ‘œκ·Έλž¨μ— λŒ€ν•΄ 뢄석을 μˆ˜ν–‰ν•  수 μžˆλŠ” 방법을 μ œμ‹œν•¨μœΌλ‘œμ¨ 뢄석 μ„œλΉ„μŠ€ μ‚¬μš©μ‹œ λ°œμƒν•  수 μžˆλŠ” μ €μž‘κΆŒ μΉ¨ν•΄ κ°€λŠ₯성을 μ°¨λ‹¨ν•˜λŠ” 해결책을 제 μ‹œν•œλ‹€. λ³Έ λ…Όλ¬Έμ—μ„œλŠ” μœ„μ˜ κΈ°μˆ λ“€μ„ μ—„λ°€νžˆ μ •μ˜ν•˜κ³  κ·Έ κΈ°μˆ λ“€μ΄ μ‹€μ œ C ν”„λ‘œ 그램 λΆ„μ„μ—μ„œ μ„±κ³΅μ μœΌλ‘œ 적용될 수 μžˆμŒμ„ μ‹€ν—˜μ μœΌλ‘œ 보인닀.As programs become larger and more complex, users of static analyzers often encounter three usability issues. Firstly, static analyzers often produce a large number of both true and false alarms that are tedious to classify manually. Secondly, users cannot but wait long time without any progress information during analysis. Lastly, copy-right concerns over software sources hinder extensive uses of static analyzers. In this dissertation, we present our solutions to the three usability issues. To reduce users' alarm-classification efforts, we propose a sound method for clustering static analysis alarms. Our method clusters alarms by discovering sound dependencies between them such that if the dominant alarms of a cluster turns out to be false, all the other alarms in the same cluster are guaranteed to be false. Once clusters are found, users only need to investigate their dominant alarms. Next, we present a progress indicator of static analyzers. Our technique first combines a semantic-based pre-analysis and a statistical method to approximate how a main analysis progresses in terms of lattice height of the abstract domain. Then, we use this information during the main analysis and estimate the analysis current progress. Lastly, we present a static analysis of encrypted programs to resolve users' copy-right concerns over software sources. Users have purchased expensive commercial static analyzers or outsource static analyses on their programs to analysis servers taking the risk of loss of copy-right. Our method allows program owners to encrypt and upload their programs to the static analysis service while the service provider can still analyze the encrypted programs without decrypting them. We have implemented all the methods on top of a realistic static analyzer for C programs and empirically proved that our methods effectively improve the usability.Chapter 1 Overview 1 1.1 Problems 1 1.2 Solutions 3 1.3 Outline 4 Chapter 2 Preliminaries 6 2.1 Concepts 6 2.2 Static Analyses We Use 9 2.2.1 Interval Analysis 9 2.2.2 Octagon Analysis 12 2.2.3 Pointer Analysis 13 Chapter 3 Method 1. Sound Non-statistical Alarm Clustering 14 3.1 Introduction 14 3.1.1 Problem 14 3.1.2 OurSolution 15 3.1.3 Examples 15 3.1.4 Contributions 18 3.1.5 Outline 19 3.2 AlarmClusteringFramework 19 3.2.1 Static Analysis 19 3.2.2 AlarmClustering 19 3.3 Alarm-Clustering Algorithms 24 3.3.1 Algorithm 1: Finding Minimal Dominant Alarms 26 3.3.2 Algorithm 2: Non-Minimal but Efficient 30 3.4 Instances 32 3.4.1 Setting : Baseline Analyzer 34 3.4.2 Clustering using Interval Domain 34 3.4.3 Clustering using Octagon Domain 36 3.4.4 Clustering using Symbolic Execution 39 3.5 Experiments 41 Chapter 4 Method 2. A Progress Bar for Static Analyzers 47 4.1 Introduction 47 4.2 Overall Approach to Progress Estimation 48 4.2.1 Static Analysis 49 4.2.2 ProgressEstimation 49 4.3 Setting 52 4.4 Details on Our Progress Estimation 53 4.4.1 The Height Function 54 4.4.2 Pre-analysis via Partial Flow-Sensitivity 55 4.4.3 Precise Estimation of the Final Height 57 4.5 Experiments 59 4.5.1 Setting 60 4.5.2 Results 60 4.5.3 Discussion 62 4.6 Application to Relational Analyses 63 Chapter 5 Method 3. Static Analysis with Set-closure in Secrecy 65 5.1 Introduction 65 5.2 Background 67 5.2.1 Homomorphic Encryption 68 5.2.2 TheBGV-type crypto system 70 5.2.3 Security Model 71 5.3 A Basic Construction of a Pointer Analysis in Secrecy 71 5.3.1 A Brief Review of a Pointer Analysis 72 5.3.2 The Pointer Analysis in Secrecy 72 5.4 Improvement of the Pointer Analysis in Secrecy 76 5.4.1 Problems of the Basic Approach 76 5.4.2 Overview of Improvement 77 5.4.3 Level-by-levelAnalysis 77 5.4.4 Ciphertext Packing 80 5.4.5 Randomization of Ciphertexts 83 5.5 Experimental Result 83 5.6 Discussion 84 Chapter 6 Related Works 86 6.1 Sound Non-statistical Alarm Clustering 86 6.2 A Progress Bar for StaticAnalyzers 87 6.3 Static Analysis with Set-closure in Secrecy 88 Chapter 7 Conclusions 89 Chapter 8 Appendix 100 A Proofs of Theorems 100 B Progress Graph 107 C Algorithms for the Pointer Analysis in Secrecy 110 초 둝 113Docto

    A statistical approach towards robust progress estimation

    No full text
    corecore