1,752 research outputs found

    An Optimal Trade-off between Content Freshness and Refresh Cost

    Full text link
    Caching is an effective mechanism for reducing bandwidth usage and alleviating server load. However, the use of caching entails a compromise between content freshness and refresh cost. An excessive refresh allows a high degree of content freshness at a greater cost of system resource. Conversely, a deficient refresh inhibits content freshness but saves the cost of resource usages. To address the freshness-cost problem, we formulate the refresh scheduling problem with a generic cost model and use this cost model to determine an optimal refresh frequency that gives the best tradeoff between refresh cost and content freshness. We prove the existence and uniqueness of an optimal refresh frequency under the assumptions that the arrival of content update is Poisson and the age-related cost monotonically increases with decreasing freshness. In addition, we provide an analytic comparison of system performance under fixed refresh scheduling and random refresh scheduling, showing that with the same average refresh frequency two refresh schedulings are mathematically equivalent in terms of the long-run average cost

    Towards the AlexNet Moment for Homomorphic Encryption: HCNN, theFirst Homomorphic CNN on Encrypted Data with GPUs

    Get PDF
    Deep Learning as a Service (DLaaS) stands as a promising solution for cloud-based inference applications. In this setting, the cloud has a pre-learned model whereas the user has samples on which she wants to run the model. The biggest concern with DLaaS is user privacy if the input samples are sensitive data. We provide here an efficient privacy-preserving system by employing high-end technologies such as Fully Homomorphic Encryption (FHE), Convolutional Neural Networks (CNNs) and Graphics Processing Units (GPUs). FHE, with its widely-known feature of computing on encrypted data, empowers a wide range of privacy-concerned applications. This comes at high cost as it requires enormous computing power. In this paper, we show how to accelerate the performance of running CNNs on encrypted data with GPUs. We evaluated two CNNs to classify homomorphically the MNIST and CIFAR-10 datasets. Our solution achieved a sufficient security level (> 80 bit) and reasonable classification accuracy (99%) and (77.55%) for MNIST and CIFAR-10, respectively. In terms of latency, we could classify an image in 5.16 seconds and 304.43 seconds for MNIST and CIFAR-10, respectively. Our system can also classify a batch of images (> 8,000) without extra overhead

    Improving the mechanical and thermal properties of Shish-kebab via partial melting and re-crystallization

    Get PDF

    Temperature and GDP: A review of climate econometrics analysis

    Get PDF
    Climate econometric analysis of the relationship between temperature and gross domestic product (GDP) is increasingly being used to evaluate climate risks and understand economic impacts caused by climate change. We review the literature on growth and level effects (i.e., temperature rise respectively affects the growth and level of economic output), the setting of temperature variables’ forms and functional forms, and the inherent model specification of climate econometrics. Additionally, we introduce an approach for combining empirical findings with climate change integrated assessment models (IAMs) to improve damage modelling. Our findings show that estimates of damage through growth effects are generally much larger than those through level effects. Diverse impact mechanisms and adaptation effects can be revealed by changing the time resolution of temperature variables, introducing non-linearity into econometrics functions, and specifying temperature deviation. Combing the cross-sectional and panel model would enable us to examine the economic impacts at different future times

    Expression Profiles Analysis Identification and Interaction of Key Genes and Micrornas in Hepatocellular Carcinoma

    Get PDF
    Background. Hepatocellular carcinoma is one of the most common malignant tumors, with rapid development and high malignancy. MicroRNAs have been reported to play important roles in hepatocellular carcinoma progression. Aim. To identify the key genes and miRNAs in HCC, and to explore their potential molecular mechanisms. Methods. Gene expression profiles of GSE15471 (mRNA profile) and GSE57555 (miRNA profile) were downloaded from gene expression omnibus, which were analysed using R software and bioconductor packages. The gene ontology and Kyoto Encyclopedia of Genes and Genomes pathway enrichments of DEGs were performed using the DAVID database, and the protein–protein interaction networks of the DEGs were constructed from the STRING database. In addition, targets of differentially expressed miRNAs were predicted by the online resource miRDB. Result. In total, 191 differentially expressed genes were identified, including 142 upregulated and 49 downregulated genes. Functional analysis revealed that these DEGs were associates with wound healing, endodermal cell-cell adhesion, activation of MAPK activity and negative regulation of cell proliferation. In addition, we identified five DEMs, which were upregulated and downregulated. hsa-miR-122-5p may target the PDK4, and hsa-miR-21-5p probably targets SPOCK1 and PAIP2B. Conclusions. We applied integrated bioinformatics to identify key pathogenic genes involved in hepatocellular carcinoma and provide new clues for further studies of hepatocellular carcinoma

    Multi-GPU design and performance evaluation of homomorphic encryption on GPU clusters

    Get PDF
    We present a multi-GPU design, implementation and performance evaluation of the Halevi-Polyakov-Shoup (HPS) variant of the Fan-Vercauteren (FV) levelled Fully Homomorphic Encryption (FHE) scheme. Our design follows a data parallelism approach and uses partitioning methods to distribute the workload in FV primitives evenly across available GPUs. The design is put to address space and runtime requirements of FHE computations. It is also suitable for distributed-memory architectures, and includes efficient GPU-to-GPU data exchange protocols. Moreover, it is user-friendly as user intervention is not required for task decomposition, scheduling or load balancing. We implement and evaluate the performance of our design on two homogeneous and heterogeneous NVIDIA GPU clusters: K80, and a customized P100. We also provide a comparison with a recent shared-memory-based multi-core CPU implementation using two homomorphic circuits as workloads: vector addition and multiplication. Moreover, we use our multi-GPU Levelled-FHE to implement the inference circuit of two Convolutional Neural Networks (CNNs) to perform homomorphically image classification on encrypted images from the MNIST and CIFAR - 10 datasets. Our implementation provides 1 to 3 orders of magnitude speedup compared with the CPU implementation on vector operations. In terms of scalability, our design shows reasonable scalability curves when the GPUs are fully connected.This work is supported by A*STAR under its RIE2020 Advanced Manufacturing and Engineering (AME) Programmtic Programme (Award A19E3b0099).Peer ReviewedPostprint (author's final draft

    Achieving GWAS with Homomorphic Encryption

    Get PDF
    One way of investigating how genes affect human traits would be with a genome-wide association study (GWAS). Genetic markers, known as single-nucleotide polymorphism (SNP), are used in GWAS. This raises privacy and security concerns as these genetic markers can be used to identify individuals uniquely. This problem is further exacerbated by a large number of SNPs needed, which produce reliable results at a higher risk of compromising the privacy of participants. We describe a method using homomorphic encryption (HE) to perform GWAS in a secure and private setting. This work is based on a proposed algorithm. Our solution mainly involves homomorphically encrypted matrix operations and suitable approximations that adapts the semi-parallel GWAS algorithm for HE. We leverage the complex space of the CKKS encryption scheme to increase the number of SNPs that can be packed within a ciphertext. We have also developed a cache module that manages ciphertexts, reducing the memory footprint. We have implemented our solution over two HE open source libraries, HEAAN and SEAL. Our best implementation took 24.7024.70 minutes for a dataset with 245245 samples, over 44 covariates and 1064310643 SNPs. We demonstrate that it is possible to achieve GWAS with homomorphic encryption with suitable approximations

    Finite Element Analysis of Strip and Rolling Mills

    Get PDF
    • …
    corecore