Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Hardware acceleration of compression and encryption in SAP HANA

Published: 01 August 2022 Publication History
  • Get Citation Alerts
  • Abstract

    With the advent of cloud computing, where computational resources are expensive and data movement needs to be secured and minimized, database management systems need to reconsider their architecture to accommodate such requirements. In this paper, we present our analysis, design and evaluation of an FPGA-based hardware accelerator for offloading compression and encryption for SAP HANA, SAP's Software-as-a-Service (SaaS) in-memory database. Firstly, we identify expensive data-transformation operations in the I/O path. Then we present the design details of a system consisting of compression followed by different types of encryption to accommodate different security levels, and identify which combinations maximize performance. We also analyze the performance benefits of offloading decryption to the FPGA followed by decompression on the CPU. The experimental evaluation using SAP HANA traces shows that analytical engines can benefit from FPGA hardware offloading. The results identify a number of important trade-offs (e.g., the system can accommodate low-latency secured transactions to high-performance use cases or offer lower storage cost by also compressing payloads for less critical use cases), and provide valuable information to researchers and practitioners exploring the nascent space of hardware accelerators for database engines.

    References

    [1]
    Mohamed S. Abdelfattah, Andrei Hagiescu, and Deshanand Singh. 2014. Gzip on a chip: high performance lossless data compression on FPGAs using OpenCL. In Proceedings of the International Workshop on OpenCL, IWOCL 2013 & 2014, May 13--14, 2013, Georgia Tech, Atlanta, GA, USA / Bristol, UK, May 12--13, 2014, Simon McIntosh-Smith and Ben Bergen (Eds.). ACM, 4:1--4:9.
    [2]
    Mohammed Abouzour, Günes Aluç, Ivan T. Bowman, Xi Deng, Nandan Marathe, Sagar Ranadive, Muhammed Sharique, and John C. Smirnios. 2021. Bringing Cloud-Native Storage to SAP IQ. In SIGMOD '21: International Conference on Management of Data, Virtual Event, China, June 20--25, 2021, Guoliang Li, Zhanhuai Li, Stratos Idreos, and Divesh Srivastava (Eds.). ACM, 2410--2422.
    [3]
    Nabihah Ahmad and S. M. Rezaul Hasan. 2021. A new ASIC implementation of an advanced encryption standard (AES) crypto-hardware accelerator. Microelectron. J. 117 (2021), 105255.
    [4]
    Mihnea Andrei, Christian Lemke, Günter Radestock, Robert Schulze, Carsten Thiel, Rolando Blanco, Akanksha Meghlan, Muhammad Sharique, Sebastian Seifert, Surendra Vishnoi, Daniel Booss, Thomas Peh, Ivan Schreter, Werner Thesing, Mehul Wagle, and Thomas Willhalm. 2017. SAP HANA Adoption of Non-Volatile Memory. Proc. VLDB Endow. 10, 12 (2017), 1754--1765.
    [5]
    Panagiotis Antonopoulos, Peter Byrne, Wayne Chen, Cristian Diaconu, Raghaven-dra Thallam Kodandaramaih, Hanuma Kodavalla, Prashanth Purnananda, AdrianLeonard Radu, Chaitanya Sreenivas Ravella, and Girish Mittur Venkataramanappa. 2019. Constant Time Recovery in Azure SQL Database. Proc. VLDB Endow. 12, 12 (2019), 2143--2154.
    [6]
    Arvind Arasu, Spyros Blanas, Ken Eguro, Manas Joglekar, Raghav Kaushik, Donald Kossmann, Ravishankar Ramamurthy, Prasang Upadhyaya, and Ramarathnam Venkatesan. 2013. Secure database-as-a-service with Cipherbase. In Proceedings of the ACM SIGMOD International Conference on Management of Data, SIGMOD 2013, New York, NY, USA, June 22--27, 2013, Kenneth A. Ross, Divesh Srivastava, and Dimitris Papadias (Eds.). ACM, 1033--1036.
    [7]
    Arvind Arasu, Spyros Blanas, Ken Eguro, Raghav Kaushik, Donald Kossmann, Ravishankar Ramamurthy, and Ramarathnam Venkatesan. 2013. Orthogonal Security with Cipherbase. In Sixth Biennial Conference on Innovative Data Systems Research, CIDR 2013, Asilomar, CA, USA, January 6--9, 2013, Online Proceedings. www.cidrdb.org. http://cidrdb.org/cidr2013/Papers/CIDR13_Paper33.pdf
    [8]
    Kubilay Atasu, Luca Breveglieri, and Marco Macchetti. 2004. Efficient AES implementations for ARM based platforms. In Proceedings of the 2004 ACM Symposium on Applied Computing (SAC), Nicosia, Cyprus, March 14--17, 2004, Hisham Haddad, Andrea Omicini, Roger L. Wainwright, and Lorie M. Liebrock (Eds.). ACM, 841--845.
    [9]
    AWSCloud. 2020. AQUA (Advanced Query Accelerator) for Amazon Redshift. Amazon Web Services. Retrieved June 3, 2022 from https://aws.amazon.com/redshift/features/aqua/
    [10]
    Luiz André Barroso, Mike Marty, David A. Patterson, and Parthasarathy Ranganathan. 2017. Attack of the killer microseconds. Commun. ACM 60, 4 (2017), 48--54.
    [11]
    Michaela Blott, Kimon Karras, Ling Liu, Kees A. Vissers, Jeremia Bär, and Zsolt István. 2013. Achieving 10Gbps Line-rate Key-value Stores with FPGAs. In 5th USENIX Workshop on Hot Topics in Cloud Computing, HotCloud'13, San Jose, CA, USA, June 25--26, 2013, Dilma Da Silva and George Porter (Eds.). USENIX Association. https://www.usenix.org/conference/hotcloud13/workshop-program/presentations/blott
    [12]
    Peter A. Boncz, Thomas Neumann, and Viktor Leis. 2020. FSST: Fast Random Access String Compression. Proc. VLDB Endow. 13, 11 (2020), 2649--2661. http://www.vldb.org/pvldb/vol13/p2649-boncz.pdf
    [13]
    Shimin Chen, Anastasia Ailamaki, Manos Athanassoulis, Phillip B. Gibbons, Ryan Johnson, Ippokratis Pandis, and Radu Stoica. 2010. TPC-E vs. TPC-C: characterizing the new TPC-E benchmark via an I/O comparison study. SIGMOD Rec. 39, 3 (2010), 5--10.
    [14]
    Shuang Chen, Wei Hu, and Zhenhao Li. 2019. High Performance Data Encryption with AES Implementation on FPGA. In 5th IEEE International Conference on Big Data Security on Cloud, IEEE International Conference on High Performance and Smart Computing, and IEEE International Conference on Intelligent Data and Security, BigDataSecurity/HPSC/IDS 2019, Washington, DC, USA, May 27--29, 2019. IEEE, 149--153.
    [15]
    Pawel Chodowiec and Kris Gaj. 2003. Very Compact FPGA Implementation of the AES Algorithm. In Cryptographic Hardware and Embedded Systems - CHES 2003, 5th International Workshop, Cologne, Germany, September 8--10, 2003, Proceedings (Lecture Notes in Computer Science), Colin D. Walter, Çetin Kaya Koç, and Christof Paar (Eds.), Vol. 2779. Springer, 319--333.
    [16]
    Joan Daemen and Vincent Rijmen. 1999. AES proposal: Rijndael.
    [17]
    Benoît Dageville, Thierry Cruanes, Marcin Zukowski, Vadim Antonov, Artin Avanes, Jon Bock, Jonathan Claybaugh, Daniel Engovatov, Martin Hentschel, Jiansheng Huang, Allison W. Lee, Ashish Motivala, Abdul Q. Munir, Steven Pelley, Peter Povinec, Greg Rahn, Spyridon Triantafyllis, and Philipp Unterbrunner. 2016. The Snowflake Elastic Data Warehouse. In Proceedings of the 2016 International Conference on Management of Data, SIGMOD Conference 2016, San Francisco, CA, USA, June 26 - July 01, 2016, Fatma Özcan, Georgia Koutrika, and Sam Madden (Eds.). ACM, 215--226.
    [18]
    Johannes de Fine Licht, Maciej Besta, Simon Meierhans, and Torsten Hoefler. 2021. Transformations of High-Level Synthesis Codes for High-Performance Computing. IEEE Trans. Parallel Distributed Syst. 32, 5 (2021), 1014--1029.
    [19]
    Peter Deutsch. 1996. DEFLATE Compressed Data Format Specification version 1.3., 17 pages.
    [20]
    Mohamed A. Abd El-Ghany, Aly E. Salama, and Ahmed H. Khalil. 2007. Design and Implementation of FPGA-based Systolic Array for LZ Data Compression. In International Symposium on Circuits and Systems (ISCAS 2007), 27--20 May 2007, New Orleans, Louisiana, USA. IEEE, 3691--3695.
    [21]
    Jian Fang, Jianyu Chen, Jinho Lee, Zaid Al-Ars, and H. Peter Hofstee. 2020. An Efficient High-Throughput LZ77-Based Decompressor in Reconfigurable Logic. J. Signal Process. Syst. 92, 9 (2020), 931--947.
    [22]
    Franz Färber, Norman May, Wolfgang Lehner, Philipp Große, Ingo Müller, Hannes Rauhe, and Jonathan Dees. 2012. The SAP HANA Database - An Architecture Overview. IEEE Data Eng. Bull. 35, 1 (2012), 28--33. http://sites.computer.org/debull/A12mar/hana.pdf
    [23]
    Daniel Firestone, Andrew Putnam, Sambrama Mundkur, Derek Chiou, Alireza Dabagh, Mike Andrewartha, Hari Angepat, Vivek Bhanu, Adrian M. Caulfield, Eric S. Chung, Harish Kumar Chandrappa, Somesh Chaturmohta, Matt Humphrey, Jack Lavier, Norman Lam, Fengfen Liu, Kalin Ovtcharov, Jitu Padhye, Gautham Popuri, Shachar Raindel, Tejas Sapre, Mark Shaw, Gabriel Silva, Madhan Sivakumar, Nisheeth Srivastava, Anshuman Verma, Qasim Zuhair, Deepak Bansal, Doug Burger, Kushagra Vaid, David A. Maltz, and Albert G. Greenberg. 2018. Azure Accelerated Networking: SmartNICs in the Public Cloud. In 15th USENIX Symposium on Networked Systems Design and Implementation, NSDI 2018, Renton, WA, USA, April 9--11, 2018, Sujata Banerjee and Srinivasan Seshan (Eds.). USENIX Association, 51--66. https://www.usenix.org/conference/nsdi18/presentation/firestone
    [24]
    Jeremy Fowers, Joo-Young Kim, Doug Burger, and Scott Hauck. 2015. A Scalable High-Bandwidth Architecture for Lossless Compression on FPGAs. In 23rd IEEE Annual International Symposium on Field-Programmable Custom Computing Machines, FCCM 2015, Vancouver, BC, Canada, May 2--6, 2015. IEEE Computer Society, 52--59.
    [25]
    Panu Hämäläinen, Timo Alho, Marko Hännikäinen, and Timo D. Hämäläinen. 2006. Design and Implementation of Low-Area and Low-Power AES Encryption Hardware Core. In Ninth Euromicro Conference on Digital System Design: Architectures, Methods and Tools (DSD 2006), 30 August - 1 September 2006, Dubrovnik, Croatia. IEEE Computer Society, 577--583.
    [26]
    Gui Huang, Xuntao Cheng, Jianying Wang, Yujie Wang, Dengcheng He, Tieying Zhang, Feifei Li, Sheng Wang, Wei Cao, and Qiang Li. 2019. X-Engine: An Optimized Storage Engine for Large-scale E-commerce Transaction Processing. In Proceedings of the 2019 International Conference on Management of Data, SIGMOD Conference 2019, Amsterdam, The Netherlands, June 30 - July 5, 2019, Peter A. Boncz, Stefan Manegold, Anastasia Ailamaki, Amol Deshpande, and Tim Kraska (Eds.). ACM, 651--665.
    [27]
    David A. Huffman. 1952. A Method for the Construction of Minimum-Redundancy Codes. Proceedings of the IRE 40, 9 (1952), 1098--1101.
    [28]
    Intel. 2010. Intel Advanced Encryption Standard (AES) New Instructions Set. https://www.intel.com/content/dam/doc/white-paper/advanced-encryption-standard-new-instructions-set-paper.pdf
    [29]
    Intel. 2020. Intel® Stratix® 10 Logic Array Blocks and Adaptive Logic Modules User Guide. https://www.intel.com/content/dam/www/programmable/us/en/pdfs/literature/hb/stratix-10/ug-s10-lab.pdf
    [30]
    Intel. 2021. FPGA SDK for OpenCL Pro Edition, Programming Guide 21.3. https://www.intel.com/content/dam/www/programmable/us/en/pdfs/literature/hb/opencl-sdk/aocl_programming_guide.pdf
    [31]
    Intel. 2021. Intel FPGA Programmable Acceleration Card D5005. Intel. Retrieved June 3, 2022 from https://www.intel.com/content/www/us/en/programmable/products/boards_and_kits/dev-kits/altera/intel-fpga-pac-d5005/specifications.html
    [32]
    Intel. 2021. Intel FPGA SDK for OpenCL Pro Edition: Getting Started Guide. https://www.intel.com/content/www/us/en/programmable/documentation/mwh1391807309901.html
    [33]
    Intel. 2021. Intel® FPGA SDK for OpenCL™ Pro Edition: Programming Guide. https://www.intel.com/content/dam/www/programmable/us/en/pdfs/literature/hb/opencl-sdk/aocl_programming_guide.pdf
    [34]
    Intel. 2021. Intel® QuickAssist Technology. https://01.org/sites/default/files/downloads//330684-011-intel-qat-api-programmers-guide.pdf
    [35]
    Intel. 2021. Memory Optimization for OpenCL on Intel FPGAs. https://www.intel.com/content/www/us/en/programmable/support/training/course/oopnclmemopt.html
    [36]
    Zsolt István. 2020. Let's add transactions to FPGA-based key-value stores!. In 16th International Workshop on Data Management on New Hardware, DaMoN 2020, Portland, Oregon, USA, June 15, 2020, Danica Porobic and Thomas Neumann (Eds.). ACM, 13:1--13:3.
    [37]
    Zsolt István, Kaan Kara, and David Sidler. 2020. FPGA-Accelerated Analytics: From Single Nodes to Clusters. Found. Trends Databases 9, 2 (2020), 101--208.
    [38]
    Zsolt István, David Sidler, and Gustavo Alonso. 2017. Caribou: Intelligent Distributed Storage. Proc. VLDB Endow. 10, 11 (2017), 1202--1213.
    [39]
    Kimmo U. Järvinen, Matti Tommiska, and Jorma Skyttä. 2003. A fully pipelined memoryless 17.8 Gbps AES-128 encryptor. In Proceedings of the ACM/SIGDA International Symposium on Field Programmable Gate Arrays, FPGA 2003, Monterey, CA, USA, February 23--25, 2003, Steve Trimberger and Russell Tessier (Eds.). ACM, 207--215.
    [40]
    Insoon Jo, Duck-Ho Bae, Andre S. Yoon, Jeong-Uk Kang, Sangyeun Cho, Daniel D. G. Lee, and Jaeheon Jeong. 2016. YourSQL: A High-Performance Database System Leveraging In-Storage Computing. Proc. VLDB Endow. 9, 12 (2016), 924--935.
    [41]
    Kaan Kara, Ken Eguro, Ce Zhang, and Gustavo Alonso. 2018. ColumnML: Column-Store Machine Learning with On-The-Fly Data Transformation. Proc. VLDB Endow. 12, 4 (2018), 348--361.
    [42]
    Youngil Kim, Seungdo Choi, Joonyong Jeong, and Yong Ho Song. 2019. Data dependency reduction for high-performance FPGA implementation of DEFLATE compression algorithm. J. Syst. Archit. 98 (2019), 41--52.
    [43]
    Robert Lasch, Süleyman Sirri Demirsoy, Norman May, Veeraraghavan Ramamurthy, Christian Färber, and Kai-Uwe Sattler. 2020. Accelerating re-pair compression using FPGAs. In 16th International Workshop on Data Management on New Hardware, DaMoN 2020, Portland, Oregon, USA, June 15, 2020, Danica Porobic and Thomas Neumann (Eds.). ACM, 8:1--8:8.
    [44]
    Morgan Ledwon, Bruce F. Cockburn, and Jie Han. 2020. High-Throughput FPGA-Based Hardware Accelerators for Deflate Compression and Decompression Using High-Level Synthesis. IEEE Access 8 (2020), 62207--62217.
    [45]
    Donghun Lee, Andrew Chang, Minseon Ahn, Jongmin Gim, Jungmin Kim, Jaemin Jung, Kang-Woo Choi, Vincent Pham, Oliver Rebholz, Krishna Malladi, and Yang-Seok Ki. 2020. Optimizing Data Movement with Near-Memory Acceleration of In-memory DBMS. In Proceedings of the 23rd International Conference on Extending Database Technology, EDBT 2020, Copenhagen, Denmark, March 30 - April 02, 2020, Angela Bonifati, Yongluan Zhou, Marcos Antonio Vaz Salles, Alexander Böhm, Dan Olteanu, George H. L. Fletcher, Arijit Khan, and Bin Yang (Eds.). OpenProceedings.org, 371--374.
    [46]
    Christian Lemke, Kai-Uwe Sattler, Franz Faerber, and Alexander Zeier. 2010. Speeding Up Queries in Column Stores - A Case for Compression. In Data Warehousing and Knowledge Discovery, 12th International Conference, DAWAK 2010, Bilbao, Spain, August/September 2010. Proceedings (Lecture Notes in Computer Science), Torben Bach Pedersen, Mukesh K. Mohania, and A Min Tjoa (Eds.), Vol. 6263. Springer, 117--129.
    [47]
    Baptiste Lepers, Oana Balmau, Karan Gupta, and Willy Zwaenepoel. 2019. KVell: the design and implementation of a fast persistent key-value store. In Proceedings of the 27th ACM Symposium on Operating Systems Principles, SOSP 2019, Huntsville, ON, Canada, October 27--30, 2019, Tim Brecht and Carey Williamson (Eds.). ACM, 447--461.
    [48]
    Bojie Li, Zhenyuan Ruan, Wencong Xiao, Yuanwei Lu, Yongqiang Xiong, Andrew Putnam, Enhong Chen, and Lintao Zhang. 2017. KV-Direct: High-Performance In-Memory Key-Value Store with Programmable NIC. In Proceedings of the 26th Symposium on Operating Systems Principles, Shanghai, China, October 28--31, 2017. ACM, 137--152.
    [49]
    Máire McLoone and John V. McCanny. 2001. High Performance Single-Chip FPGA Rijndael Algorithm Implementations. In Cryptographic Hardware and Embedded Systems - CHES 2001, Third International Workshop, Paris, France, May 14--16, 2001, Proceedings (Lecture Notes in Computer Science), Çetin Kaya Koç, David Naccache, and Christof Paar (Eds.), Vol. 2162. Springer, 65--76.
    [50]
    Microsoft. 2021. Azure, SQL Server Data Compression. Microsoft. https://docs.microsoft.com/en-us/sql/relational-databases/data-compression/data-compression?view=sql-server-ver15
    [51]
    Microsoft. 2021. Transparent Data Encryption (TDE). https://docs.microsoft.com/en-us/sql/relational-databases/security/encryption/transparent-data-encryption?view=sql-server-ver15
    [52]
    Mehdi Moghaddamfar, Christian Färber, Wolfgang Lehner, Norman May, and Akash Kumar. 2021. Resource-Efficient Database Query Processing on FPGAs. In Proceedings of the 17th International Workshop on Data Management on New Hardware, DaMoN 2021, 21 June 2021, Virtual Event, China, Danica Porobic and Spyros Blanas (Eds.). ACM, 4:1--4:8.
    [53]
    MongoDB. 2019. Compression, Key Rotation and Configuration. MongoDB. https://www.mongodb.com/blog/post/coming-in-42-compression-key-rotation-and-configuration
    [54]
    Ingo Müller, Cornelius Ratsch, and Franz Färber. 2014. Adaptive String Dictionary Compression in In-Memory Column-Store Database Systems. In Proceedings of the 17th International Conference on Extending Database Technology, EDBT 2014, Athens, Greece, March 24--28, 2014, Sihem Amer-Yahia, Vassilis Christophides, Anastasios Kementsietsidis, Minos N. Garofalakis, Stratos Idreos, and Vincent Leroy (Eds.). OpenProceedings.org, 283--294.
    [55]
    MySQL. 2020. Encryption and Compression Functionse. https://dev.mysql.com/doc/refman/8.0/en/encryption-functions.html#function_aes-encrypt
    [56]
    MySQL. 2020. How Compression Works for InnoDB Tables. MySQL. https://dev.mysql.com/doc/refman/8.0/en/innodb-compression-internals.html
    [57]
    MySQL. 2021. MySQL 8.0 Reference Manual :: 15.11.2 File Space Management. https://dev.mysql.com/doc/refman/8.0/en/innodb-file-space.html
    [58]
    Thomas Neumann and Michael J. Freitag. 2020. Umbra: A Disk-Based System with In-Memory Performance. In 10th Conference on Innovative Data Systems Research, CIDR 2020, Amsterdam, The Netherlands, January 12--15, 2020, Online Proceedings. www.cidrdb.org. http://cidrdb.org/cidr2020/papers/p29-neumann-cidr20.pdf
    [59]
    Oracle. 2018. Advanced Compression Proof-of-Concept Insights. Oracle. https://www.oracle.com/a/tech/docs/advanced-compression-poc-insights.pdf
    [60]
    Oracle. 2019. Encryption and Redaction with Oracle Advanced Security. https://www.oracle.com/a/tech/docs/dbsec/aso/advanced-security-wp-19c.pdf
    [61]
    Oracle. 2021. General Considerations of Using Transparent Data Encryption. https://docs.oracle.com/en/database/oracle/oracle-database/18/asoag/general-considerations-of-using-transparent-data-encryption.html#GUID-ED481093-51B0-42F2-BADB-E5E55889AD47
    [62]
    Jian Ouyang, Hong Luo, Zilong Wang, Jiazi Tian, Chenghui Liu, and Kehua Sheng. 2010. FPGA implementation of GZIP compression and decompression for IDC services. In Proceedings of the International Conference on Field-Programmable Technology, FPT 2010, 8--10 December 2010, Tsinghua University, Beijing, China, Jinian Bian, Qiang Zhou, Peter Athanas, Yajun Ha, and Kang Zhao (Eds.). IEEE, 265--268.
    [63]
    Jian Ouyang, Hong Luo, Zilong Wang, Jiazi Tian, Chenghui Liu, and Kehua Sheng. 2010. FPGA implementation of GZIP compression and decompression for IDC services. In Proceedings of the International Conference on Field-Programmable Technology, FPT 2010, 8--10 December 2010, Tsinghua University, Beijing, China, Jinian Bian, Qiang Zhou, Peter Athanas, Yajun Ha, and Kang Zhao (Eds.). IEEE, 265--268.
    [64]
    Marcus Paradies, Christian Lemke, Hasso Plattner, Wolfgang Lehner, Kai-Uwe Sattler, Alexander Zeier, and Jens Krüger. 2010. How to juggle columns: an entropy-based approach for table compression. In Fourteenth International Database Engineering and Applications Symposium (IDEAS 2010), August 16--18, 2010, Montreal, Quebec, Canada (ACM International Conference Proceeding Series), Bipin C. Desai and Jorge Bernardino (Eds.). ACM, 205--215.
    [65]
    Ovidiu Plugariu, Alexandru Dumitru Gegiu, and Lucian Petrica. 2017. FPGA systolic array GZIP compressor. In 2017 9th International Conference on Electronics, Computers and Artificial Intelligence (ECAI). 1--6.
    [66]
    PostgresSQL. 2021. PostgreSQL 14.0 Documentation. PostgresSQL. https://www.postgresql.org/docs/14/backup-dump.html
    [67]
    Georgios Psaropoulos, Ismail Oukid, Thomas Legler, Norman May, and Anastasia Ailamaki. 2019. Bridging the Latency Gap between NVM and DRAM for Latency-bound Operations. In Proceedings of the 15th International Workshop on Data Management on New Hardware, DaMoN 2019, Amsterdam, The Netherlands, 1 July 2019, Thomas Neumann and Ken Salem (Eds.). ACM, 13:1--13:8.
    [68]
    Burkhard Ringlein, François Abel, Dionysios Diamantopoulos, Beat Weiss, Christoph Hagleitner, Marc Reichenbach, and Dietmar Fey. 2021. A Case for Function-as-a-Service with Disaggregated FPGAs. In 14th IEEE International Conference on Cloud Computing, CLOUD 2021, Chicago, IL, USA, September 5--10, 2021, Claudio Agostino Ardagna, Carl K. Chang, Ernesto Daminai, Rajiv Ranjan, Zhongjie Wang, Robert Ward, Jia Zhang, and Wensheng Zhang (Eds.). IEEE, 333--344.
    [69]
    Mario Ruiz, David Sidler, Gustavo Sutter, Gustavo Alonso, and Sergio López-Buedo. 2019. Limago: An FPGA-Based Open-Source 100 GbE TCP/IP Stack. In 29th International Conference on Field Programmable Logic and Applications, FPL 2019, Barcelona, Spain, September 8--12, 2019, Ioannis Sourdis, Christos-Savvas Bouganis, Carlos Álvarez, Leonel Antonio Toledo Díaz, Pedro Valero-Lara, and Xavier Martorell (Eds.). IEEE, 286--292.
    [70]
    SAP. 2013. Optimizing your SAP NetWeaver Cloud application with Gzip compression. https://blogs.sap.com/2013/03/04/optimizing-your-sap-netweaver-cloud-application-with-gzip-compression
    [71]
    Snowflake. 2022. Continuous Data Loads and File Sizing. Snowflake. Retrieved June 3, 2022 from https://docs.snowflake.com/en/user-guide/data-load-considerations-prepare.html#continuous-data-loads-i-e-snowpipe-and-file-sizing
    [72]
    Bharat Sukhwani, Bülent Abali, Bernard Brezzo, and Sameh W. Asaad. 2011. High-Throughput, Lossless Data Compresion on FPGAs. In IEEE 19th Annual International Symposium on Field-Programmable Custom Computing Machines, FCCM 2011, Salt Lake City, Utah, USA, 1--3 May 2011, Paul Chow and Michael J. Wirthlin (Eds.). IEEE Computer Society, 113--116.
    [73]
    Jens Teubner and Louis Woods. 2013. Data Processing on FPGAs. Morgan & Claypool Publishers.
    [74]
    Tobias Vinçon, Arthur Bernhardt, Ilia Petrov, Lukas Weber, and Andreas Koch. 2020. nKV: near-data processing with KV-stores on native computational storage. In 16th International Workshop on Data Management on New Hardware, DaMoN 2020, Portland, Oregon, USA, June 15, 2020, Danica Porobic and Thomas Neumann (Eds.). ACM, 10:1--10:11.
    [75]
    Shawn Wang. 2019. The difference in five modes in the AES encryption algorithm. https://www.highgo.ca/2019/08/08/the-difference-in-five-modes-in-the-aes-encryption-algorithm/
    [76]
    Louis Woods, Zsolt István, and Gustavo Alonso. 2014. Ibex - An Intelligent Storage Engine with Support for Advanced SQL Off-loading. Proc. VLDB Endow. 7, 11 (2014), 963--974.
    [77]
    Xilinx. 2020. Advanced Encryption Standard (AES) Engine v1.1. Xilinx. https://www.xilinx.com/content/dam/xilinx/support/documentation/ip_documentation/aes/v1_1/pg383-aes.pdf
    [78]
    Yue Zha and Jing Li. 2021. When application-specific ISA meets FPGAs: a multi-layer virtualization framework for heterogeneous cloud FPGAs. In ASPLOS '21: 26th ACM International Conference on Architectural Support for Programming Languages and Operating Systems, Virtual Event, USA, April 19--23, 2021, Tim Sherwood, Emery D. Berger, and Christos Kozyrakis (Eds.). ACM, 123--134.
    [79]
    Ning Zheng, Xubin Chen, Jiangpeng Li, Qi Wu, Yang Liu, Yong Peng, Fei Sun, Hao Zhong, and Tong Zhang. 2020. Re-think Data Management Software Design Upon the Arrival of Storage Hardware with Built-in Transparent Compression. In 12th USENIX Workshop on Hot Topics in Storage and File Systems, HotStorage 2020, July 13--14, 2020, Anirudh Badam and Vijay Chidambaram (Eds.). USENIX Association. https://www.usenix.org/conference/hotstorage20/presentation/zheng
    [80]
    Jacob Ziv and Abraham Lempel. 1977. A universal algorithm for sequential data compression. IEEE Trans. Inf. Theory 23, 3 (1977), 337--343.
    [81]
    Aviad Zuck, Sivan Toledo, Dmitry Sotnikov, and Danny Harnik. 2014. Compression and SSDs: Where and How?. In 2nd Workshop on Interactions of NVM/Flash with Operating Systems and Workloads, INFLOW '14, Broomfield, CO, USA, October 5, 2014, Kaoutar El Maghraoui and Gokul B. Kandiraju (Eds.). USENIX Association. https://www.usenix.org/conference/inflow14/workshop-program/presentation/zuck

    Cited By

    View all
    • (2024)BeeZip: Towards An Organized and Scalable Architecture for Data CompressionProceedings of the 29th ACM International Conference on Architectural Support for Programming Languages and Operating Systems, Volume 310.1145/3620666.3651323(133-148)Online publication date: 27-Apr-2024
    • (2023)AMNES: Accelerating the Computation of Data Correlation Using FPGAsProceedings of the VLDB Endowment10.14778/3625054.362505616:13(4174-7187)Online publication date: 1-Sep-2023
    • (2023)Big Data Analytic Toolkit: A General-Purpose, Modular, and Heterogeneous Acceleration Toolkit for Data Analytical EnginesProceedings of the VLDB Endowment10.14778/3611540.361155816:12(3702-3714)Online publication date: 1-Aug-2023
    • Show More Cited By

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image Proceedings of the VLDB Endowment
    Proceedings of the VLDB Endowment  Volume 15, Issue 12
    August 2022
    551 pages
    ISSN:2150-8097
    Issue’s Table of Contents

    Publisher

    VLDB Endowment

    Publication History

    Published: 01 August 2022
    Published in PVLDB Volume 15, Issue 12

    Qualifiers

    • Research-article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)56
    • Downloads (Last 6 weeks)2
    Reflects downloads up to 09 Aug 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)BeeZip: Towards An Organized and Scalable Architecture for Data CompressionProceedings of the 29th ACM International Conference on Architectural Support for Programming Languages and Operating Systems, Volume 310.1145/3620666.3651323(133-148)Online publication date: 27-Apr-2024
    • (2023)AMNES: Accelerating the Computation of Data Correlation Using FPGAsProceedings of the VLDB Endowment10.14778/3625054.362505616:13(4174-7187)Online publication date: 1-Sep-2023
    • (2023)Big Data Analytic Toolkit: A General-Purpose, Modular, and Heterogeneous Acceleration Toolkit for Data Analytical EnginesProceedings of the VLDB Endowment10.14778/3611540.361155816:12(3702-3714)Online publication date: 1-Aug-2023
    • (2023)Strega: An HTTP Server for FPGAsACM Transactions on Reconfigurable Technology and Systems10.1145/361131217:1(1-27)Online publication date: 10-Oct-2023
    • (2023)A Cloud-Scale Characterization of Remote Procedure CallsProceedings of the 29th Symposium on Operating Systems Principles10.1145/3600006.3613156(498-514)Online publication date: 23-Oct-2023
    • (2023)The Difficult Balance Between Modern Hardware and Conventional CPUsProceedings of the 19th International Workshop on Data Management on New Hardware10.1145/3592980.3595314(53-62)Online publication date: 18-Jun-2023
    • (2023)Serverless FPGA: Work-In-ProgressProceedings of the 1st Workshop on SErverless Systems, Applications and MEthodologies10.1145/3592533.3592804(1-4)Online publication date: 8-May-2023
    • (2023)Data Processing with FPGAs on Modern ArchitecturesCompanion of the 2023 International Conference on Management of Data10.1145/3555041.3589410(77-82)Online publication date: 4-Jun-2023

    View Options

    Get Access

    Login options

    Full Access

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media