The search functionality is under construction.

Keyword Search Result

[Keyword] overhead(38hit)

1-20hit(38hit)

  • FOM-CDS PUF: A Novel Configurable Dual State Strong PUF Based on Feedback Obfuscation Mechanism against Modeling Attacks

    Hong LI  Wenjun CAO  Chen WANG  Xinrui ZHU  Guisheng LIAO  Zhangqing HE  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2023/03/29
      Vol:
    E106-A No:10
      Page(s):
    1311-1321

    The configurable Ring oscillator Physical unclonable function (CRO PUF) is the newly proposed strong PUF based on classic RO PUF, which can generate exponential Challenge-Response Pairs (CRPs) and has good uniqueness and reliability. However, existing proposals have low hardware utilization and vulnerability to modeling attacks. In this paper, we propose a Novel Configurable Dual State (CDS) PUF with lower overhead and higher resistance to modeling attacks. This structure can be flexibly transformed into RO PUF and TERO PUF in the same topology according to the parity of the Hamming Weight (HW) of the challenge, which can achieve 100% utilization of the inverters and improve the efficiency of hardware utilization. A feedback obfuscation mechanism (FOM) is also proposed, which uses the stable count value of the ring oscillator in the PUF as the updated mask to confuse and hide the original challenge, significantly improving the effect of resisting modeling attacks. The proposed FOM-CDS PUF is analyzed by building a mathematical model and finally implemented on Xilinx Artix-7 FPGA, the test results show that the FOM-CDS PUF can effectively resist several popular modeling attack methods and the prediction accuracy is below 60%. Meanwhile it shows that the FOM-CDS PUF has good performance with uniformity, Bit Error Rate at different temperatures, Bit Error Rate at different voltages and uniqueness of 53.68%, 7.91%, 5.64% and 50.33% respectively.

  • Single-Power-Supply Six-Transistor CMOS SRAM Enabling Low-Voltage Writing, Low-Voltage Reading, and Low Standby Power Consumption

    Tadayoshi ENOMOTO  Nobuaki KOBAYASHI  

     
    PAPER-Electronic Circuits

      Pubricized:
    2023/03/16
      Vol:
    E106-C No:9
      Page(s):
    466-476

    We developed a self-controllable voltage level (SVL) circuit and applied this circuit to a single-power-supply, six-transistor complementary metal-oxide-semiconductor static random-access memory (SRAM) to not only improve both write and read performances but also to achieve low standby power and data retention (holding) capability. The SVL circuit comprises only three MOSFETs (i.e., pull-up, pull-down and bypass MOSFETs). The SVL circuit is able to adaptively generate both optimal memory cell voltages and word line voltages depending on which mode of operation (i.e., write, read or hold operation) was used. The write margin (VWM) and read margin (VRM) of the developed (dvlp) SRAM at a supply voltage (VDD) of 1V were 0.470 and 0.1923V, respectively. These values were 1.309 and 2.093 times VWM and VRM of the conventional (conv) SRAM, respectively. At a large threshold voltage (Vt) variability (=+6σ), the minimum power supply voltage (VMin) for the write operation of the conv SRAM was 0.37V, whereas it decreased to 0.22V for the dvlp SRAM. VMin for the read operation of the conv SRAM was 1.05V when the Vt variability (=-6σ) was large, but the dvlp SRAM lowered it to 0.41V. These results show that the SVL circuit expands the operating voltage range for both write and read operations to lower voltages. The dvlp SRAM reduces the standby power consumption (PST) while retaining data. The measured PST of the 2k-bit, 90-nm dvlp SRAM was only 0.957µW at VDD=1.0V, which was 9.46% of PST of the conv SRAM (10.12µW). The Si area overhead of the SVL circuits was only 1.383% of the dvlp SRAM.

  • A Beam Search Method with Adaptive Beam Width Control Based on Area Size for Initial Access

    Takuto ARAI  Daisei UCHIDA  Tatsuhiko IWAKUNI  Shuki WAI  Naoki KITA  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2022/10/03
      Vol:
    E106-B No:4
      Page(s):
    359-366

    High gain antennas with narrow-beamforming are required to compensate for the high propagation loss expected in high frequency bands such as the millimeter wave and sub-terahertz wave bands, which are promising for achieving extremely high speeds and capacity. However using narrow-beamforming for initial access (IA) beam search in all directions incurs an excessive overhead. Using wide-beamforming can reduce the overhead for IA but it also shrinks the coverage area due to the lower beamforming gain. Here, it is assumed that there are some situations in which the required coverage distance differs depending on the direction from the antenna. For example, the distance to an floor for a ceiling-mounted antenna varies depending on the direction, and the distance to the obstruction becomes the required coverage distance for an antenna installation design that assumes line-of-sight. In this paper, we propose a novel IA beam search scheme with adaptive beam width control based on the distance to shield obstacles in each direction. Simulations and experiments show that the proposed method reduces the overhead by 20%-50% without shrinking the coverage area in shield environments compared to exhaustive beam search with narrow-beamforming.

  • IND-CCA1 Secure FHE on Non-Associative Ring

    Masahiro YAGISAWA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2020/07/08
      Vol:
    E104-A No:1
      Page(s):
    275-282

    A fully homomorphic encryption (FHE) would be the important cryptosystem as the basic scheme for the cloud computing. Since Gentry discovered in 2009 the first fully homomorphic encryption scheme, some fully homomorphic encryption schemes were proposed. In the systems proposed until now the bootstrapping process is the main bottleneck and the large complexity for computing the ciphertext is required. In 2011 Zvika Brakerski et al. proposed a leveled FHE without bootstrapping. But circuit of arbitrary level cannot be evaluated in their scheme while in our scheme circuit of any level can be evaluated. The existence of an efficient fully homomorphic cryptosystem would have great practical implications in the outsourcing of private computations, for instance, in the field of the cloud computing. In this paper, IND-CCA1secure FHE based on the difficulty of prime factorization is proposed which does not need the bootstrapping and it is thought that our scheme is more efficient than the previous schemes. In particular the computational overhead for homomorphic evaluation is O(1).

  • Clustering for Interference Alignment with Cache-Enabled Base Stations under Limited Backhaul Links

    Junyao RAN  Youhua FU  Hairong WANG  Chen LIU  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2019/12/25
      Vol:
    E103-B No:7
      Page(s):
    796-803

    We propose to use clustered interference alignment for the situation where the backhaul link capacity is limited and the base station is cache-enabled given MIMO interference channels, when the number of Tx-Rx pairs exceeds the feasibility constraint of interference alignment. We optimize clustering with the soft cluster size constraint algorithm by adding a cluster size balancing process. In addition, the CSI overhead is quantified as a system performance indicator along with the average throughput. Simulation results show that cluster size balancing algorithm generates clusters that are more balanced as well as attaining higher long-term throughput than the soft cluster size constraint algorithm. The long-term throughput is further improved under high SNR by reallocating the capacity of the backhaul links based on the clustering results.

  • Low-Overhead Wake-Up Control for Wireless Sensor Networks Employing Wake-Up Receivers

    Naoki TAMURA  Hiroyuki YOMO  

     
    PAPER

      Pubricized:
    2018/10/15
      Vol:
    E102-B No:4
      Page(s):
    732-740

    This paper focuses on on-demand wireless sensor networks (WSNs) where a wake-up receiver is installed into each node. In on-demand WSNs, each node sends a wake-up signal including a wake-up ID assigned to a specific destination node in order to remotely activate its main radio interface. This wake-up control helps each node to reduce energy consumed during idle periods, however, the wake-up signal transmitted before every data transmission results in overhead, which degrades communication quality and increases energy consumption at each sender node. In order to reduce the overhead for wake-up control, in this paper, we propose three schemes. First, we propose a scheme called Double Modulation (DM), where each node embeds the sensing data to be transmitted into the payload field of a wake-up signal. The destination interprets the wake-up message differently depending on its wake-up state: if it is in a sleep state, it treats the message as a wake-up signal, otherwise it extracts the sensing data from the detected message. Second, we propose a scheme called Overhearing (OH), where each node observes the frames transmitted by a destination node and suppresses the transmission of wake-up signal when detecting the active state of their destination. Finally, we propose a hybrid scheme that combines OH and DM schemes. Our simulation results show that the proposed schemes can effectively reduce the negative impact of wake-up overhead, and significantly improve data collection rate and energy-efficiency in comparison to on-demand WSN without the proposed schemes.

  • Analysis of Body Bias Control Using Overhead Conditions for Real Time Systems: A Practical Approach

    Carlos Cesar CORTES TORRES  Hayate OKUHARA  Nobuyuki YAMASAKI  Hideharu AMANO  

     
    PAPER-Computer System

      Pubricized:
    2018/01/12
      Vol:
    E101-D No:4
      Page(s):
    1116-1125

    In the past decade, real-time systems (RTSs), which must maintain time constraints to avoid catastrophic consequences, have been widely introduced into various embedded systems and Internet of Things (IoTs). The RTSs are required to be energy efficient as they are used in embedded devices in which battery life is important. In this study, we investigated the RTS energy efficiency by analyzing the ability of body bias (BB) in providing a satisfying tradeoff between performance and energy. We propose a practical and realistic model that includes the BB energy and timing overhead in addition to idle region analysis. This study was conducted using accurate parameters extracted from a real chip using silicon on thin box (SOTB) technology. By using the BB control based on the proposed model, about 34% energy reduction was achieved.

  • A Region-Based Through-Silicon via Repair Method for Clustered Faults

    Tianming NI  Huaguo LIANG  Mu NIE  Xiumin XU  Aibin YAN  Zhengfeng HUANG  

     
    PAPER-Integrated Electronics

      Vol:
    E100-C No:12
      Page(s):
    1108-1117

    Three-dimensional integrated circuits (3D ICs) that employ through-silicon vias (TSVs) integrating multiple dies vertically have opened up the potential of highly improved circuit designs. However, various types of TSV defects may occur during the assembly process, especially the clustered TSV faults because of the winding level of thinned wafer, the surface roughness and cleanness of silicon dies,inducing TSV yield reduction greatly. To tackle this fault clustering problem, router-based and ring-based TSV redundancy architectures were previously proposed. However, these schemes either require too much area overhead or have limited reparability to tolerant clustered TSV faults. Furthermore, the repairing lengths of these schemes are too long to be ignored, leading to additional delay overhead, which may cause timing violation. In this paper, we propose a region-based TSV redundancy design to achieve relatively high reparability as well as low additional delay overhead. Simulation results show that for a given number of TSVs (8*8) and TSV failure rate (1%), our design achieves 11.27% and 20.79% reduction of delay overhead as compared with router-based design and ring-based scheme, respectively. In addition, the reparability of our proposed scheme is much better than ring-based design by 30.84%, while it is close to that of the router-based scheme. More importantly, the overall TSV yield of our design achieves 99.88%, which is slightly higher than that of both router-based method (99.53%) and ring-based design (99.00%).

  • Layer-Aware 3D-IC Partitioning for Area-Overhead Reduction Considering the Power of Interconnections and Pads

    Yung-Hao LAI  Yang-Lang CHANG  Jyh-Perng FANG  Lena CHANG  Hirokazu KOBAYASHI  

     
    PAPER-VLSI Design Technology and CAD

      Vol:
    E99-A No:6
      Page(s):
    1206-1215

    Through-silicon vias (TSV) allow the stacking of dies into multilayer structures, and solve connection problems between neighboring tiers for three-dimensional (3D) integrated circuit (IC) technology. Several studies have investigated the placement and routing in 3D ICs, but not much has focused on circuit partitioning for 3D stacking. However, with the scaling trend of CMOS technology, the influence of the area of I/O pads, power/ground (P/G) pads, and TSVs should not be neglected in 3D partitioning technology. In this paper, we propose an iterative layer-aware partitioning algorithm called EX-iLap, which takes into account the area of I/O pads, P/G pads, and TSVs for area balancing and minimization of inter-tier interconnections in a 3D structure. Minimizing the quantity of TSVs reduces the total silicon die area, which is the main source of recurring costs during fabrication. Furthermore, estimations of the number of TSVs and the total area are somewhat imprecise if P/G TSVs are not taken into account. Therefore, we calculate the power consumption of each cell and estimate the number of P/G TSVs at each layer. Experimental results show that, after considering the power of interconnections and pads, our algorithm can reduce area-overhead by ~39% and area standard deviation by ~69%, while increasing the quantity of TSVs by only 12%, as compared to the algorithm without considering the power of interconnections and pads.

  • Survey of Transmission Methods and Efficiency Using MIMO Technologies for Wireless LAN Systems Open Access

    Takefumi HIRAGURI  Kentaro NISHIMORI  

     
    INVITED SURVEY PAPER

      Vol:
    E98-B No:7
      Page(s):
    1250-1267

    Multiple-input multiple-output (MIMO) transmission is attracting interest for increasing the transmission rates of wireless systems. This paper surveys MIMO transmission technology from the viewpoints of transmission methods, access control schemes, and total transmission efficiency. We consider wireless local area networks (WLAN) systems that use MIMO technology; moreover, we focus on multiuser MIMO (MU-MIMO) technology, which will be introduced in next-generation WLAN systems such as IEEE802.11ac. This paper explains the differences in the detailed access control procedures for MIMO and MU-MIMO transmission, including channel state information (CSI) acquisition. Furthermore, the issues related to CSI feedback and solutions are also discussed. Related works on the medium access control (MAC) protocol in MIMO/MU-MIMO transmission are introduced. In addition, the throughput performance using MIMO/MU-MIMO transmission is evaluated considering an IEEE802.11ac-based WLAN system. From the numerical evaluation, it is shown that the overhead due to CSI feedback from the user terminals to the base station causes a decrease in the throughput. We verified that implicit beamforming, which eliminates CSI feedback, is effective for solving this issue.

  • A Novel Structure of HTTP Adaptive Streaming Based on Unequal Error Protection Rateless Code

    Yun SHEN  Yitong LIU  Jing LIU  Hongwen YANG  Dacheng YANG  

     
    PAPER-Image Processing and Video Processing

      Vol:
    E97-D No:11
      Page(s):
    2903-2911

    In this paper, we design an Unequal Error Protection (UEP) rateless code with special coding graph and apply it to propose a novel HTTP adaptive streaming based on UEP rateless code (HASUR). Our designed UEP rateless code provides high diversity on decoding probability and priority for data in different important level with overhead smaller than 0.27. By adopting this UEP rateless channel coding and scalable video source coding, our HASUR ensures symbols with basic quality to be decoded first to guarantee fluent playback experience. Besides, it also provides multiple layers to ensure the most suitable quality for fluctuant bandwidth and packet loss rate (PLR) without estimating them in advance. We evaluate our HASUR against the alternative solutions. Simulation results show that HASUR provides higher video quality and more adapts to bandwidth and PLR than other two commercial schemes under End-to-End transmission.

  • Multi-Stage DCF-Based Channel Access Scheme for Throughput Enhancement of OFDMA WLAN Systems

    Shinichi MIYAMOTO  Naoya IKESHITA  Seiichi SAMPEI  Wenjie JIANG  

     
    PAPER-Wireless Communication Technologies

      Vol:
    E97-B No:10
      Page(s):
    2230-2242

    To enhance the throughput of wireless local area networks (WLANs) by efficiently utilizing the radio resource, a distributed coordination function-based (DCF-based) orthogonal frequency division multiple access (OFDMA) WLAN system has been proposed. In the system, since each OFDMA sub-channel is assigned to the associated station with the highest channel gain, the transmission rate of DATA frames can be enhanced thanks to multi-user diversity. However, the optimum allocation of OFDMA sub-channels requires the estimation of channel state information (CSI) of all associated stations, and this incurs excessive signaling overhead. As the number of associated stations increases, the signaling overhead severely degrades the throughput of DCF-based OFDMA WLAN. To reduce the signaling overhead while obtaining a sufficient diversity gain, this paper proposes a channel access scheme that performs multiple DCF-based channel access. The key idea of the proposed scheme is to introduce additional DCF-based prioritized access along with the traditional DCF-based random access. In the additional DCF-based prioritized access, by dynamically adjusting contention window size according to the CSI of each station, only the stations with better channel state inform their CSI to the access point (AP), and the signaling overhead can be reduced while maintaining high multi-user diversity gain. Numerical results confirm that the proposed channel access scheme enhances the throughput of OFDMA WLAN.

  • Opportunistic Cooperative Positioning in OFDMA Systems

    Ziming HE  Yi MA  Rahim TAFAZOLLI  

     
    LETTER-Information Theory

      Vol:
    E95-A No:9
      Page(s):
    1642-1645

    This letter presents a novel opportunistic cooperative positioning approach for orthogonal frequency-division multiple access (OFDMA) systems. The basic idea is to allow idle mobile terminals (MTs) opportunistically estimating the arrival timing of the training sequences for uplink synchronization from active MTs. The major advantage of the proposed approach over state-of-the-arts is that the positioning-related measurements among MTs are performed without the paid of training overhead. Moreover, Cramer-Rao lower bound (CRLB) is utilized to derive the positioning accuracy limit of the proposed approach, and the numerical results show that the proposed approach can improve the accuracy of non-cooperative approaches with the a-priori stochastic knowledge of clock bias among idle MTs.

  • Dynamic Multiple Work Stealing Strategy for Flexible Load Balancing

    ADNAN  Mitsuhisa SATO  

     
    PAPER-Fundamentals of Information Systems

      Vol:
    E95-D No:6
      Page(s):
    1565-1576

    Lazy-task creation is an efficient method of overcoming the overhead of the grain-size problem in parallel computing. Work stealing is an effective load balancing strategy for parallel computing. In this paper, we present dynamic work stealing strategies in a lazy-task creation technique for efficient fine-grain task scheduling. The basic idea is to control load balancing granularity depending on the number of task parents in a stack. The dynamic-length strategy of work stealing uses run-time information, which is information on the load of the victim, to determine the number of tasks that a thief is allowed to steal. We compare it with the bottommost first work stealing strategy used in StackThread/MP, and the fixed-length strategy of work stealing, where a thief requests to steal a fixed number of tasks, as well as other multithreaded frameworks such as Cilk and OpenMP task implementations. The experiments show that the dynamic-length strategy of work stealing performs well in irregular workloads such as in UTS benchmarks, as well as in regular workloads such as Fibonacci, Strassen's matrix multiplication, FFT, and Sparse-LU factorization. The dynamic-length strategy works better than the fixed-length strategy because it is more flexible than the latter; this strategy can avoid load imbalance due to overstealing.

  • Time-Efficient Multiple-Stage Spectrum Sensing for Cognitive Radio Systems

    Jung Min PARK  Seong-Lyun KIM  

     
    LETTER-Terrestrial Wireless Communication/Broadcasting Technologies

      Vol:
    E95-B No:1
      Page(s):
    341-344

    To opportunistically use the licensed band, spectrum sensing has a vital role as the core component in cognitive radio systems. However, the accurate detection of the primary signal is always accompanied by significant overhead, reducing the secondary throughput. In this letter, we suggest remedying this problem by adopting multiple-stage spectrum sensing (MSS) technique. Furthermore, we investigate how our proposed MSS can be incorporated into the collaborative spectrum sensing. Our results are encouraging in that the proposed MSS with collaboration significantly reduces the sensing time compared to the conventional sensing scheme.

  • Investigation on Signaling Overhead for Mobility Management with Carrier Aggregation in LTE-Advanced

    Kengo YAGYU  Takeshi NAKAMORI  Hiroyuki ISHII  Mikio IWAMURA  Nobuhiko MIKI  Takahiro ASAI  Junichiro HAGIWARA  

     
    PAPER

      Vol:
    E94-B No:12
      Page(s):
    3335-3345

    In Long-Term Evolution-Advanced (LTE-A), which is currently in the process of standardization in the 3rd generation partnership project (3GPP), carrier aggregation (CA) was introduced as a main feature for bandwidth extension while maintaining backward compatibility with LTE Release 8 (Rel. 8). In the CA mode of operation, since two or more component carriers (CCs), each of which is compatible with LTE Rel. 8, are aggregated, mobility management is needed for CCs such as inter/intra-frequency handover, CC addition, and CC removal to provide sufficient coverage and better overall signal quality. Therefore, the signaling overhead for Radio Resource Control (RRC) reconfiguration for the mobility management of CCs in LTE-A is expected to be larger than that in LTE Rel. 8. In addition, CA allows aggregation of cells with different types of coverage. Therefore, the signaling overhead may be dependent on the coverage of each CC assumed in a CA deployment scenario. Furthermore, especially in a picocell-overlaid scenario, the amount of signaling overhead may be different according to whether the aggregation of CCs between a macrocell and a picocell, i.e., transmission and reception from multiple sites, is allowed or not. Therefore, this paper investigates the CC control overhead with several CC management policies in some CA deployment scenarios, including a scenario with overlaid picocells. Simulation results show that the control overhead is almost the same irrespective of the different management policies, when almost the same coverage is provided for the CCs. In addition, it is shown that the increase in the control overhead is not significant even in a CA deployment scenario with overlaid picocells. We also show that the amount of signaling overhead in a picocell-overlaid scenario with the CA between a macrocell and a picocell is almost twice as that without the CA between a macrocell and a picocell.

  • Overhead Reduction in Coordinated Beamforming for Multiuser MIMO-OFDM Systems with Limited Feedforward

    Leonel SORIANO-EQUIGUA  Jaime SANCHEZ-GARCIA  Chan-Byoung CHAE  Robert W. HEATH, Jr.  

     
    LETTER-Wireless Communication Technologies

      Vol:
    E94-B No:11
      Page(s):
    3168-3171

    This letter proposes a method for choosing the best quantized beamforming vector that represents a subcarrier group, for coordinated beamforming in the downlink of multiuser multiple input multiple output-orthogonal frequency division multiplexing systems. The correlation between subcarriers is exploited for reducing the feedforward overhead, while maximizing the sum rate.

  • A Realistic Communication Model for Distributed Error-Prone Wireless Sensor Networks

    Muhammad TARIQ  Martin MACUHA  Yong-Jin PARK  Takuro SATO  

     
    PAPER-Network

      Vol:
    E94-B No:10
      Page(s):
    2805-2816

    With Wireless Sensor Networks (WSNs) involving in diverse applications, the realistic analysis of energy consumption of a sensor node in an error-prone network environment is emerging as an elementary research issue. In this paper, we introduce a Distributed Communication Model (DCM) that can accurately determine the energy consumption through data communication from source to destination in error-prone network environments. The energy consumption is affected with the quality of link, which is characterized by symmetry, directivity, instability, and irregularity of the communication range of a sensor node. Due to weak communication links, significant packet loss occurs that affects the overall energy consumption. While other models unable to determine energy consumption due to lossy links in error-prone and unstable network environments, DCM can accurately estimate the energy consumption in such situations. We also perform comprehensive analysis of overheads caused by data propagation through multi-hop distributed networks. We validate DCM through both simulations and experiments using MICAz motes. Similarity of the results from energy consumption analysis with both simulations and experimentations shows that DCM is realistic, compared to other models in terms of accuracy and diversity of the environments.

  • Optimal Selection Criterion of the Modulation and Coding Scheme in Consideration of the Signaling Overhead of Mobile WiMAX Systems

    Jaewoo SO  

     
    LETTER-Wireless Communication Technologies

      Vol:
    E94-B No:7
      Page(s):
    2153-2157

    An optimal selection criterion of the modulation and coding scheme (MCS) for maximizing spectral efficiency is proposed in consideration of the signaling overhead of mobile WiMAX systems with a hybrid automatic repeat request mechanism. A base station informs users about the resource assignments in each frame, and the allocation process generates a substantial signaling overhead, which influences the system throughput. However, the signaling overhead was ignored in previous MCS selection criteria. In this letter, the spectral efficiency is estimated on the basis of the signaling overhead and the number of transmissions. The performance of the proposed MCS selection criterion is evaluated in terms of the spectral efficiency in the mobile WiMAX system, with and without persistent allocation.

  • Exploring Web Partition in DHT-Based Distributed Web Crawling

    Xiao XU  Weizhe ZHANG  Hongli ZHANG  Binxing FANG  

     
    PAPER

      Vol:
    E93-D No:11
      Page(s):
    2907-2921

    The basic requirements of the distributed Web crawling systems are: short download time, low communication overhead and balanced load which largely depends on the systems' Web partition strategies. In this paper, we propose a DHT-based distributed Web crawling system and several DHT-based Web partition methods. First, a new system model based on a DHT method called the Content Addressable Network (CAN) is proposed. Second, based on this model, a network-distance-based Web partition is implemented to reduce the crawler-crawlee network distance in a fully distributed manner. Third, by utilizing the locality on the link space, we propose the concept of link-based Web partition to reduce the communication overhead of the system. This method not only reduces the number of inter-links to be exchanged among the crawlers but also reduces the cost of routing on the DHT overlay. In order to combine the benefits of the above two Web partition methods, we then propose 2 distributed multi-objective Web partition methods. Finally, all the methods we propose in this paper are compared with existing system models in the simulated experiments under different datasets and different system scales. In most cases, the new methods show their superiority.

1-20hit(38hit)