Exploring the Energy Overhead of Reversible Programs Executed on Irreversible Hardware

Research output: Chapter in Book/Report/Conference proceedingArticle in proceedingsResearchpeer-review

Standard

Exploring the Energy Overhead of Reversible Programs Executed on Irreversible Hardware. / Vadgaard, Lars Bo Husted; Kirkeby, Maja Hanne; Larsen, Ken Friis; Thomsen, Michael Kirkedal.

Reversible Computation - 16th International Conference, RC 2024, Proceedings. ed. / Torben Aegidius Mogensen; Lukasz Mikulski. Springer VS, 2024. p. 77-93 (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), Vol. 14680 LNCS).

Research output: Chapter in Book/Report/Conference proceedingArticle in proceedingsResearchpeer-review

Harvard

Vadgaard, LBH, Kirkeby, MH, Larsen, KF & Thomsen, MK 2024, Exploring the Energy Overhead of Reversible Programs Executed on Irreversible Hardware. in TA Mogensen & L Mikulski (eds), Reversible Computation - 16th International Conference, RC 2024, Proceedings. Springer VS, Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), vol. 14680 LNCS, pp. 77-93, 16th International Conference on Reversible Computation, RC 2024, Torun, Poland, 04/07/2024. https://doi.org/10.1007/978-3-031-62076-8_6

APA

Vadgaard, L. B. H., Kirkeby, M. H., Larsen, K. F., & Thomsen, M. K. (2024). Exploring the Energy Overhead of Reversible Programs Executed on Irreversible Hardware. In T. A. Mogensen, & L. Mikulski (Eds.), Reversible Computation - 16th International Conference, RC 2024, Proceedings (pp. 77-93). Springer VS. Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) Vol. 14680 LNCS https://doi.org/10.1007/978-3-031-62076-8_6

Vancouver

Vadgaard LBH, Kirkeby MH, Larsen KF, Thomsen MK. Exploring the Energy Overhead of Reversible Programs Executed on Irreversible Hardware. In Mogensen TA, Mikulski L, editors, Reversible Computation - 16th International Conference, RC 2024, Proceedings. Springer VS. 2024. p. 77-93. (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), Vol. 14680 LNCS). https://doi.org/10.1007/978-3-031-62076-8_6

Author

Vadgaard, Lars Bo Husted ; Kirkeby, Maja Hanne ; Larsen, Ken Friis ; Thomsen, Michael Kirkedal. / Exploring the Energy Overhead of Reversible Programs Executed on Irreversible Hardware. Reversible Computation - 16th International Conference, RC 2024, Proceedings. editor / Torben Aegidius Mogensen ; Lukasz Mikulski. Springer VS, 2024. pp. 77-93 (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), Vol. 14680 LNCS).

Bibtex

@inproceedings{1548e13a7018417f9d051593f83f904b,
title = "Exploring the Energy Overhead of Reversible Programs Executed on Irreversible Hardware",
abstract = "This paper investigates the energy efficiency of reversible programs executed on irreversible hardware. Motivated by Landauer{\textquoteright}s principle, which suggests that information loss during program execution increases energy consumption, we employ Intel{\textquoteright}s Running Average Power Limit (RAPL) technology to compare the energy consumption of “dereversibilised” reversible programs against that of straightforward irreversible implementations. Preliminary results indicate that, while the memory handling of dereversibilised reversible programs does not necessarily improve overall energy efficiency, the energy overhead remains constant, ranging from 6% to around 240% over C depending on the abstraction level of the problem at hand. For dereversiblised Janus, one can expect an energy overhead of 100% or less when operating on data structures that are easily represented in the target language. One may expect an energy overhead of less than 30% for dereversibilised Hermes; however, its domain is more specific and thus resembles the target language more closely. These findings indicate an interesting trade-off: dereversibilisation incurs a certain (constant) energy overhead, yet it uniquely produces two programs for the price of one. This will enable programmers to make informed decisions, balancing the energy overhead against the benefits of reversibility based on their specific needs. Future work will aim to further explore the impact of dereversibilisation on energy overhead and information security.",
keywords = "Dereversibilisation, Encryption, Energy efficiency, Reversible programs",
author = "Vadgaard, {Lars Bo Husted} and Kirkeby, {Maja Hanne} and Larsen, {Ken Friis} and Thomsen, {Michael Kirkedal}",
note = "Publisher Copyright: {\textcopyright} The Author(s), under exclusive license to Springer Nature Switzerland AG 2024.; 16th International Conference on Reversible Computation, RC 2024 ; Conference date: 04-07-2024 Through 05-07-2024",
year = "2024",
doi = "10.1007/978-3-031-62076-8_6",
language = "English",
isbn = "9783031620751",
series = "Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)",
publisher = "Springer VS",
pages = "77--93",
editor = "Mogensen, {Torben Aegidius} and Lukasz Mikulski",
booktitle = "Reversible Computation - 16th International Conference, RC 2024, Proceedings",

}

RIS

TY - GEN

T1 - Exploring the Energy Overhead of Reversible Programs Executed on Irreversible Hardware

AU - Vadgaard, Lars Bo Husted

AU - Kirkeby, Maja Hanne

AU - Larsen, Ken Friis

AU - Thomsen, Michael Kirkedal

N1 - Publisher Copyright: © The Author(s), under exclusive license to Springer Nature Switzerland AG 2024.

PY - 2024

Y1 - 2024

N2 - This paper investigates the energy efficiency of reversible programs executed on irreversible hardware. Motivated by Landauer’s principle, which suggests that information loss during program execution increases energy consumption, we employ Intel’s Running Average Power Limit (RAPL) technology to compare the energy consumption of “dereversibilised” reversible programs against that of straightforward irreversible implementations. Preliminary results indicate that, while the memory handling of dereversibilised reversible programs does not necessarily improve overall energy efficiency, the energy overhead remains constant, ranging from 6% to around 240% over C depending on the abstraction level of the problem at hand. For dereversiblised Janus, one can expect an energy overhead of 100% or less when operating on data structures that are easily represented in the target language. One may expect an energy overhead of less than 30% for dereversibilised Hermes; however, its domain is more specific and thus resembles the target language more closely. These findings indicate an interesting trade-off: dereversibilisation incurs a certain (constant) energy overhead, yet it uniquely produces two programs for the price of one. This will enable programmers to make informed decisions, balancing the energy overhead against the benefits of reversibility based on their specific needs. Future work will aim to further explore the impact of dereversibilisation on energy overhead and information security.

AB - This paper investigates the energy efficiency of reversible programs executed on irreversible hardware. Motivated by Landauer’s principle, which suggests that information loss during program execution increases energy consumption, we employ Intel’s Running Average Power Limit (RAPL) technology to compare the energy consumption of “dereversibilised” reversible programs against that of straightforward irreversible implementations. Preliminary results indicate that, while the memory handling of dereversibilised reversible programs does not necessarily improve overall energy efficiency, the energy overhead remains constant, ranging from 6% to around 240% over C depending on the abstraction level of the problem at hand. For dereversiblised Janus, one can expect an energy overhead of 100% or less when operating on data structures that are easily represented in the target language. One may expect an energy overhead of less than 30% for dereversibilised Hermes; however, its domain is more specific and thus resembles the target language more closely. These findings indicate an interesting trade-off: dereversibilisation incurs a certain (constant) energy overhead, yet it uniquely produces two programs for the price of one. This will enable programmers to make informed decisions, balancing the energy overhead against the benefits of reversibility based on their specific needs. Future work will aim to further explore the impact of dereversibilisation on energy overhead and information security.

KW - Dereversibilisation

KW - Encryption

KW - Energy efficiency

KW - Reversible programs

U2 - 10.1007/978-3-031-62076-8_6

DO - 10.1007/978-3-031-62076-8_6

M3 - Article in proceedings

AN - SCOPUS:85195862754

SN - 9783031620751

T3 - Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)

SP - 77

EP - 93

BT - Reversible Computation - 16th International Conference, RC 2024, Proceedings

A2 - Mogensen, Torben Aegidius

A2 - Mikulski, Lukasz

PB - Springer VS

T2 - 16th International Conference on Reversible Computation, RC 2024

Y2 - 4 July 2024 through 5 July 2024

ER -

ID: 397034163