Skip to main content

Showing 1–11 of 11 results for author: Teranishi, K

Searching in archive cs. Search in all archives.
.
  1. arXiv:2309.07103  [pdf, other

    cs.SE cs.AI cs.DC cs.PL

    Comparing Llama-2 and GPT-3 LLMs for HPC kernels generation

    Authors: Pedro Valero-Lara, Alexis Huante, Mustafa Al Lail, William F. Godoy, Keita Teranishi, Prasanna Balaprakash, Jeffrey S. Vetter

    Abstract: We evaluate the use of the open-source Llama-2 model for generating well-known, high-performance computing kernels (e.g., AXPY, GEMV, GEMM) on different parallel programming models and languages (e.g., C++: OpenMP, OpenMP Offload, OpenACC, CUDA, HIP; Fortran: OpenMP, OpenMP Offload, OpenACC; Python: numpy, Numba, pyCUDA, cuPy; and Julia: Threads, CUDA.jl, AMDGPU.jl). We built upon our previous wor… ▽ More

    Submitted 11 September, 2023; originally announced September 2023.

    Comments: Accepted at LCPC 2023, The 36th International Workshop on Languages and Compilers for Parallel Computing http://www.lcpcworkshop.org/LCPC23/ . 13 pages, 5 figures, 1 table

  2. arXiv:2307.03276  [pdf, other

    cs.DC

    Analyzing the Performance Portability of Tensor Decomposition

    Authors: S. Isaac Geronimo Anderson, Keita Teranishi, Daniel M. Dunlavy, Jee Choi

    Abstract: We employ pressure point analysis and roofline modeling to identify performance bottlenecks and determine an upper bound on the performance of the Canonical Polyadic Alternating Poisson Regression Multiplicative Update (CP-APR MU) algorithm in the SparTen software library. Our analyses reveal that a particular matrix computation, $Φ^{(n)}$, is the critical performance bottleneck in the SparTen CP-… ▽ More

    Submitted 6 July, 2023; originally announced July 2023.

    Comments: 28 pages, 19 figures

    ACM Class: C.1.2; C.1.4; D.4.8; G.4

  3. arXiv:2306.15121  [pdf, other

    cs.AI cs.ET cs.PL

    Evaluation of OpenAI Codex for HPC Parallel Programming Models Kernel Generation

    Authors: William F. Godoy, Pedro Valero-Lara, Keita Teranishi, Prasanna Balaprakash, Jeffrey S. Vetter

    Abstract: We evaluate AI-assisted generative capabilities on fundamental numerical kernels in high-performance computing (HPC), including AXPY, GEMV, GEMM, SpMV, Jacobi Stencil, and CG. We test the generated kernel codes for a variety of language-supported programming models, including (1) C++ (e.g., OpenMP [including offload], OpenACC, Kokkos, SyCL, CUDA, and HIP), (2) Fortran (e.g., OpenMP [including offl… ▽ More

    Submitted 26 June, 2023; originally announced June 2023.

    Comments: Accepted at the Sixteenth International Workshop on Parallel Programming Models and Systems Software for High-End Computing (P2S2), 2023 to be held in conjunction with ICPP 2023: The 52nd International Conference on Parallel Processing. 10 pages, 6 figures, 5 tables

  4. arXiv:2303.13059  [pdf, other

    eess.SY cs.CR

    Optimal Security Parameter for Encrypted Control Systems Against Eavesdropper and Malicious Server

    Authors: Kaoru Teranishi, Kiminao Kogiso

    Abstract: A sample identifying complexity and a sample deciphering time have been introduced in a previous study to capture an estimation error and a computation time of system identification by adversaries. The quantities play a crucial role in defining the security of encrypted control systems and designing a security parameter. This study proposes an optimal security parameter for an encrypted control sy… ▽ More

    Submitted 23 March, 2023; originally announced March 2023.

    Comments: 17 pages, 4 figures. arXiv admin note: text overlap with arXiv:2210.08846

  5. arXiv:2302.12154  [pdf, other

    eess.SY cs.CR

    Optimal Controller and Security Parameter for Encrypted Control Systems Under Least Squares Identification

    Authors: Kaoru Teranishi, Kiminao Kogiso

    Abstract: Encrypted control is a framework for the secure outsourcing of controller computation using homomorphic encryption that allows to perform arithmetic operations on encrypted data without decryption. In a previous study, the security level of encrypted control systems was quantified based on the difficulty and computation time of system identification. This study investigates an optimal design of en… ▽ More

    Submitted 18 April, 2023; v1 submitted 23 February, 2023; originally announced February 2023.

    Comments: 6 pages, 1 figure

  6. arXiv:2210.08849  [pdf, other

    eess.SY cs.CR

    Towards Provably Secure Encrypted Control Using Homomorphic Encryption

    Authors: Kaoru Teranishi, Kiminao Kogiso

    Abstract: Encrypted control is a promising method for the secure outsourcing of controller computation to a public cloud. However, a feasible method for security proofs of control has not yet been developed in the field of encrypted control systems. Additionally, cryptography does not consider certain types of attacks on encrypted control systems; therefore, the security of such a system cannot be guarantee… ▽ More

    Submitted 17 October, 2022; originally announced October 2022.

    Comments: 6 pages, 2 figures

  7. arXiv:2210.08846  [pdf, other

    eess.SY cs.CR

    Sample Identifying Complexity of Encrypted Control Systems Under Least Squares Identification

    Authors: Kaoru Teranishi, Kiminao Kogiso

    Abstract: A sample identifying complexity has been introduced in the previous study to capture an adversary's estimation error of system identification. The complexity plays a crucial role in defining the security of encrypted control systems and designing a controller and security parameter for the systems. This study proposes a novel sample identifying complexity of encrypted control systems under an adve… ▽ More

    Submitted 17 October, 2022; originally announced October 2022.

    Comments: 6 pages, 5 figures

  8. arXiv:2109.10718  [pdf, other

    eess.SY cs.CR

    Input-Output History Feedback Controller for Encrypted Control with Leveled Fully Homomorphic Encryption

    Authors: Kaoru Teranishi, Tomonori Sadamoto, Kiminao Kogiso

    Abstract: Protecting the parameters, states, and input/output signals of a dynamic controller is essential for securely outsourcing its computation to an untrusted third party. Although a fully homomorphic encryption scheme allows the evaluation of controller operations with encrypted data, an encrypted dynamic controller with the encryption scheme destabilizes a closed-loop system or degrades the control p… ▽ More

    Submitted 19 May, 2023; v1 submitted 22 September, 2021; originally announced September 2021.

    Comments: 12 pages, 7 figures

  9. arXiv:2012.01520  [pdf, other

    math.NA cs.MS cs.PF stat.CO

    Parameter Sensitivity Analysis of the SparTen High Performance Sparse Tensor Decomposition Software: Extended Analysis

    Authors: Jeremy M. Myers, Daniel M. Dunlavy, Keita Teranishi, D. S. Hollman

    Abstract: Tensor decomposition models play an increasingly important role in modern data science applications. One problem of particular interest is fitting a low-rank Canonical Polyadic (CP) tensor decomposition model when the tensor has sparse structure and the tensor elements are nonnegative count data. SparTen is a high-performance C++ library which computes a low-rank decomposition using different solv… ▽ More

    Submitted 2 December, 2020; originally announced December 2020.

    Comments: 33 pages, 13 figures

    Report number: SAND2020-11901R

  10. arXiv:2010.13342  [pdf, other

    cs.DC

    Resiliency in Numerical Algorithm Design for Extreme Scale Simulations

    Authors: Emmanuel Agullo, Mirco Altenbernd, Hartwig Anzt, Leonardo Bautista-Gomez, Tommaso Benacchio, Luca Bonaventura, Hans-Joachim Bungartz, Sanjay Chatterjee, Florina M. Ciorba, Nathan DeBardeleben, Daniel Drzisga, Sebastian Eibl, Christian Engelmann, Wilfried N. Gansterer, Luc Giraud, Dominik Goeddeke, Marco Heisig, Fabienne Jezequel, Nils Kohl, Xiaoye Sherry Li, Romain Lion, Miriam Mehl, Paul Mycek, Michael Obersteiner, Enrique S. Quintana-Orti , et al. (11 additional authors not shown)

    Abstract: This work is based on the seminar titled ``Resiliency in Numerical Algorithm Design for Extreme Scale Simulations'' held March 1-6, 2020 at Schloss Dagstuhl, that was attended by all the authors. Naive versions of conventional resilience techniques will not scale to the exascale regime: with a main memory footprint of tens of Petabytes, synchronously writing checkpoint data all the way to backgr… ▽ More

    Submitted 26 October, 2020; originally announced October 2020.

    Comments: 45 pages, 3 figures, submitted to The International Journal of High Performance Computing Applications

    ACM Class: D.4.5; G.4; G.1; D.4.4

  11. arXiv:1610.01728  [pdf, other

    cs.DC

    RedThreads: An Interface for Application-level Fault Detection/Correction through Adaptive Redundant Multithreading

    Authors: Saurabh Hukerikar, Keita Teranishi, Pedro C. Diniz, Robert F. Lucas

    Abstract: In the presence of accelerated fault rates, which are projected to be the norm on future exascale systems, it will become increasingly difficult for high-performance computing (HPC) applications to accomplish useful computation. Due to the fault-oblivious nature of current HPC programming paradigms and execution environments, HPC applications are insufficiently equipped to deal with errors. We bel… ▽ More

    Submitted 17 January, 2017; v1 submitted 6 October, 2016; originally announced October 2016.

    Comments: Submitted to Journal