• Title/Summary/Keyword: Cloud Server

Search Result 438, Processing Time 0.025 seconds

A Scheme on High-Performance Caching and High-Capacity File Transmission for Cloud Storage Optimization (클라우드 스토리지 최적화를 위한 고속 캐싱 및 대용량 파일 전송 기법)

  • Kim, Tae-Hun;Kim, Jung-Han;Eom, Young-Ik
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.8C
    • /
    • pp.670-679
    • /
    • 2012
  • The recent dissemination of cloud computing makes the amount of data storage to be increased and the cost of storing the data grow rapidly. Accordingly, data and service requests from users also increases the load on the cloud storage. There have been many works that tries to provide low-cost and high-performance schemes on distributed file systems. However, most of them have some weaknesses on performing parallel and random data accesses as well as data accesses of frequent small workloads. Recently, improving the performance of distributed file system based on caching technology is getting much attention. In this paper, we propose a CHPC(Cloud storage High-Performance Caching) framework, providing parallel caching, distributed caching, and proxy caching in distributed file systems. This study compares the proposed framework with existing cloud systems in regard to the reduction of the server's disk I/O, prevention of the server-side bottleneck, deduplication of the page caches in each client, and improvement of overall IOPS. As a results, we show some optimization possibilities on the cloud storage systems based on some evaluations and comparisons with other conventional methods.

A Design of User Authentication Protocol using Biometric in Mobile-cloud Environments (모바일 클라우드 환경에서 생체인식을 이용한 사용자 인증 프로토콜 설계)

  • Kim, Hyung-Uk;Kim, Bumryong;Jun, Moon-Seog
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.18 no.1
    • /
    • pp.32-39
    • /
    • 2017
  • Recently, usage of mobile cloud services has been increasing. In particular, beyond the constraints of a single cloud computing service, studies on the multi-cloud have been actively pursued. A user must authenticate multiple cloud service providers to use additional cloud services in a multi-cloud. In previous studies, an authentication method using single sign-on (SSO) was not available in all cloud services. Cloud services will not be available when the SSO server is not available due to malicious attacks, because all authentication is done via the SSO server. Additionally, using a broker, there is a vulnerability that can expose authentication information for the service provider to a user who did not sign up. In this paper, we propose a secure user authentication protocol using biometric authentication that does not expose user information when using additional cloud services. The proposed protocol can use a single biometric authentication for multi-cloud services without storing authentication information in each cloud service. In terms of key stability (to ensure stability through the key agreement process and the key area), by disabling various attack methods, such as man-in-the-middle attacks and replay attacks, we provide secure mobile cloud services.

An Improved Multi-Keyword Search Protocol to Protect the Privacy of Outsourced Cloud Data (아웃소싱된 클라우드 데이터의 프라이버시를 보호하기 위한 멀티 키워드 검색 프로토콜의 개선)

  • Kim, Tae-Yeon;Cho, Ki-Hwan;Lee, Young-Lok
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.6 no.10
    • /
    • pp.429-436
    • /
    • 2017
  • There is a growing tendency to outsource sensitive or important data in cloud computing recently. However, it is very important to protect the privacy of outsourced data. So far, a variety of secure and efficient multi-keyword search schemes have been proposed in cloud computing environment composed of a single data owner and multiple data users. Zhang et. al recently proposed a search protocol based on multi-keyword in cloud computing composed of multiple data owners and data users but their protocol has two problems. One is that the cloud server can illegally infer the relevance between data files by going through the keyword index and user's trapdoor, and the other is that the response for the user's request is delayed because the cloud server has to execute complicated operations as many times as the size of the keyword index. In this paper, we propose an improved multi-keyword based search protocol which protects the privacy of outsourced data under the assumption that the cloud server is completely unreliable. And our experiments show that the proposed protocol is more secure in terms of relevance inference between the data files and has higher efficiency in terms of processing time than Zhang's one.

Evaluation of Facilitating Factors for Cloud Service by Delphi Method (델파이 기법을 이용한 클라우드 서비스의 개념 정의와 활성화 요인 분석)

  • Suh, Jung-Han;Chang, Suk-Gwon
    • Journal of Information Technology Services
    • /
    • v.11 no.2
    • /
    • pp.107-118
    • /
    • 2012
  • Recently, as the clouding computing begins to receive a great attention from people all over the world, it became the most popular buzz word in recent IT magazines or journal and heard it in many different services or different fields. However, a notion of the cloud service is defined vaguely compared to increasing attentions from others. Generally the cloud service could be understood as a specific service model base on the clouding computing, but the cloud, the cloud computing, the cloud computing service and cloud service, these four all terms are often used without any distinction of its notions and characteristics so that it's difficult to define the exact nature of the cloud service. To explore and analyze the cloud service systematically, an accurate conception and scope have to be preceded. Therefore this study is to firstly clarify its definition by Delpi method using expert group and then tries to provide the foundation needed to enable relative research such as establishing business model or value chain and policies for its activation to set off. For the Delpi, 16 experts participated in several surveys from different fields such industry, academy and research sector. As a result of the research, Characteristics of the Cloud Service are followings : Pay per use, Scalability, Internet centric Virtualization. And the scope as defined including Grid Computing, Utility Computing, Server Based Computing, Network Computing.

A Design and Implementation of N-Screen Emulator Based on Cloud (클라우드 기반의 N-Screen 에뮬레이터 설계 및 구현)

  • Lee, Won Joo;Lee, Jung-Pyo;Yoon, Yong Ik
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.3
    • /
    • pp.11-18
    • /
    • 2013
  • In this paper, we propose a new design scheme of N-Screen emulator based on Cloud and then implement the emulator, in order to solve the critical point of N-Screen emulator based on Cloud. This method, without the emulator in the server, will be able to confirm the features of the emulator with a browser using Web Service. This means that the identical service is possible without regard to personal computer or mobile environment. Also, in order to emulating each different web browser engine of the various devices separately, we revise and manage the WebKit engine to be suitable to the characteristics of each device. In the previous design method, the number of emulators which can be shown in a monitor is restricted to 2 or 3. However, we show that the proposed design method can improve the performance of server to the extent that this method could operate more than 100 emulators per each server.

Distributed Access Privilege Management for Secure Cloud Business (안전한 클라우드 비즈니스를 위한 접근권한 분산관리)

  • Song, You-Jin;Do, Jeong-Min
    • The KIPS Transactions:PartC
    • /
    • v.18C no.6
    • /
    • pp.369-378
    • /
    • 2011
  • To ensure data confidentiality and fine-grained access control in business environment, system model using KP-ABE(Key Policy-Attribute Based Encryption) and PRE(Proxy Re-Encryption) has been proposed recently. However, in previous study, data confidentiality has been effected by decryption right concentrated on cloud server. Also, Yu's work does not consider a access privilege management, so existing work become dangerous to collusion attack between malicious user and cloud server. To resolve this problem, we propose secure system model against collusion attack through dividing data file into header which is sent to privilege manager group and body which is sent to cloud server. And we construct the model of access privilege management using AONT based XOR threshold Secret Sharing, In addition, our scheme enable to grant weight for access privilege using XOR Share. In chapter 4, we differentiate existing scheme and proposed scheme.

Intention to Use of Personal Cloud Services: Focusing on the Security Factors (보안요인을 중심으로 한 개인용 클라우드 서비스 사용의도)

  • Lee, Jae Seok;Kim, Kyoung-jae
    • Knowledge Management Research
    • /
    • v.18 no.4
    • /
    • pp.237-260
    • /
    • 2017
  • Recently, with the proliferation of smart phones and mobile devices and the increase in the speed of mobile Internet, IT services are increasingly used in smart phones and mobile devices in a different way from the past. That is, a cloud service that downloads and uses data stored in the server in real time is expanding, and as a result, the security due to the continuous Internet connection of the user becomes a problem. In this study, we analyzed the relationship between factors affecting the continuous use of personal cloud service by using technology acceptance model. In addition to the technology acceptance model, confidentiality, privacy, accessibility, innovation, and self-efficacy were extracted from the existing research with emphasis on the characteristics of the cloud service and security factors. Moreover, the difference of intention to use among genders was verified through structural equation modeling with survey data from 262 personal cloud service users.

Vehicular Cyber-Physical Systems for Smart Road Networks

  • Jeong, Jaehoon Paul;Lee, Eunseok
    • Information and Communications Magazine
    • /
    • v.31 no.3
    • /
    • pp.103-116
    • /
    • 2014
  • This paper proposes the design of Vehicular Cyber-Physical Systems (called VCPS) based on vehicular cloud for smart road networks. Our VCPS realizes mobile cloud computing services where vehicles themselves or mobile devices (e.g., smartphones and tablets of drivers or passengers in vehicles) play a role of both cloud server and cloud client in the vehicular cloud. First, this paper describes the architecture of vehicular networks for VCPS and the delay modeling for the event prediction and data delivery, such as a mobile node's travel delay along its navigation path and the packet delivery delay in vehicular networks. Second, the paper explains two VCPS applications as smart road services for the driving efficiency and safety through the vehicular cloud, such as interactive navigation and pedestrian protection. Last, the paper discusses further research issues for VCPS for smart road networks.

Improving efficiency of remote data audit for cloud storage

  • Fan, Kuan;Liu, Mingxi;Shi, Wenbo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.4
    • /
    • pp.2198-2222
    • /
    • 2019
  • The cloud storage service becomes a rising trend based on the cloud computing, which promotes the remote data integrity auditing a hot topic. Some research can audit the integrity and correctness of user data and solve the problem of user privacy leakage. However, these schemes cannot use fewer data blocks to achieve better auditing results. In this paper, we figure out that the random sampling used in most auditing schemes is not well apply to the problem of cloud service provider (CSP) deleting the data that users rarely use, and we adopt the probability proportionate to size sampling (PPS) to handle such situation. A new scheme named improving audit efficiency of remote data for cloud storage is designed. The proposed scheme supports the public auditing with fewer data blocks and constrains the server's malicious behavior to extend the auditing cycle. Compared with the relevant schemes, the experimental results show that the proposed scheme is more effective.

Migration Agent for Seamless Virtual Environment System in Cloud Computing Network (클라우드 컴퓨팅 네트워크에서 Seamless 가상 환경 시스템 구축을 위한 마이그레이션 에이전트)

  • Won, Dong Hyun;An, Dong Un
    • Smart Media Journal
    • /
    • v.8 no.3
    • /
    • pp.41-46
    • /
    • 2019
  • In a MMORPG, a typical application of virtual environment systems, it is a common desire to play in a more realistic environment. However, it is very difficult to provide a latency-free virtual environment to a large user base, mainly due to the fact that the real environment must be configured on multiple servers rather than on single server and that data must be shared on the real server when users move from one region to another. Experiencing response delays continuously in the process of information synchronization between servers greatly deteriorates the degree of immersion. In order to solve this problem, it is necessary to minimize the response delay occurring in the information synchronization process between the servers. In this paper, we propose Migration Agent for efficient information synchronization between field servers providing information of virtual environment and minimizing response delay between Field Server and PC(Player Character) and implement it in cloud computing network. In the proposed system, CPU utilization of field server increased by 6 ~ 13%, and response time decreased by 5 ~ 10 seconds over the existing system in 70,000 ~ 90,000 PCs