• Title/Summary/Keyword: Computation cost

Search Result 647, Processing Time 0.025 seconds

Adaptively Secure Anonymous Identity-based Broadcast Encryption for Data Access Control in Cloud Storage Service

  • Chen, Liqing;Li, Jiguo;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.3
    • /
    • pp.1523-1545
    • /
    • 2019
  • Cloud computing is now a widespread and economical option when data owners need to outsource or share their data. Designing secure and efficient data access control mechanism is one of the most challenging issues in cloud storage service. Anonymous broadcast encryption is a promising solution for its advantages in the respects of computation cost and communication overload. We bring forward an efficient anonymous identity-based broadcast encryption construction combined its application to the data access control mechanism in cloud storage service. The lengths for public parameters, user private key and ciphertext in the proposed scheme are all constant. Compared with the existing schemes, in terms of encrypting and decrypting computation cost, the construction of our scheme is more efficient. Furthermore, the proposed scheme is proved to achieve adaptive security against chosen-ciphertext attack adversaries in the standard model. Therefore, the proposed scheme is feasible for the system of data access control in cloud storage service.

A Cloud-Edge Collaborative Computing Task Scheduling and Resource Allocation Algorithm for Energy Internet Environment

  • Song, Xin;Wang, Yue;Xie, Zhigang;Xia, Lin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.6
    • /
    • pp.2282-2303
    • /
    • 2021
  • To solve the problems of heavy computing load and system transmission pressure in energy internet (EI), we establish a three-tier cloud-edge integrated EI network based on a cloud-edge collaborative computing to achieve the tradeoff between energy consumption and the system delay. A joint optimization problem for resource allocation and task offloading in the threetier cloud-edge integrated EI network is formulated to minimize the total system cost under the constraints of the task scheduling binary variables of each sensor node, the maximum uplink transmit power of each sensor node, the limited computation capability of the sensor node and the maximum computation resource of each edge server, which is a Mixed Integer Non-linear Programming (MINLP) problem. To solve the problem, we propose a joint task offloading and resource allocation algorithm (JTOARA), which is decomposed into three subproblems including the uplink transmission power allocation sub-problem, the computation resource allocation sub-problem, and the offloading scheme selection subproblem. Then, the power allocation of each sensor node is achieved by bisection search algorithm, which has a fast convergence. While the computation resource allocation is derived by line optimization method and convex optimization theory. Finally, to achieve the optimal task offloading, we propose a cloud-edge collaborative computation offloading schemes based on game theory and prove the existence of Nash Equilibrium. The simulation results demonstrate that our proposed algorithm can improve output performance as comparing with the conventional algorithms, and its performance is close to the that of the enumerative algorithm.

AN EFFICIENT AND SECURE STRONG DESIGNATED VERIFIER SIGNATURE SCHEME WITHOUT BILINEAR PAIRINGS

  • Islam, Sk Hafizul;Biswas, G.P.
    • Journal of applied mathematics & informatics
    • /
    • v.31 no.3_4
    • /
    • pp.425-441
    • /
    • 2013
  • In literature, several strong designated verifier signature (SDVS) schemes have been devised using elliptic curve bilinear pairing and map-topoint (MTP) hash function. The bilinear pairing requires a super-singular elliptic curve group having large number of elements and the relative computation cost of it is approximately two to three times higher than that of elliptic curve point multiplication, which indicates that bilinear pairing is an expensive operation. Moreover, the MTP function, which maps a user identity into an elliptic curve point, is more expensive than an elliptic curve scalar point multiplication. Hence, the SDVS schemes from bilinear pairing and MTP hash function are not efficient in real environments. Thus, a cost-efficient SDVS scheme using elliptic curve cryptography with pairingfree operation is proposed in this paper that instead of MTP hash function uses a general cryptographic hash function. The security analysis shows that our scheme is secure in the random oracle model with the hardness assumption of CDH problem. In addition, the formal security validation of the proposed scheme is done using AVISPA tool (Automated Validation of Internet Security Protocols and Applications) that demonstrated that our scheme is unforgeable against passive and active attacks. Our scheme also satisfies the different properties of an SDVS scheme including strongness, source hiding, non-transferability and unforgeability. The comparison of our scheme with others are given, which shows that it outperforms in terms of security, computation cost and bandwidth requirement.

A Rapid Locating Protocol of Corrupted Data for Cloud Data Storage

  • Xu, Guangwei;Yang, Yanbin;Yan, Cairong;Gan, Yanglan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.10
    • /
    • pp.4703-4723
    • /
    • 2016
  • The verification of data integrity is an urgent topic in remote data storage environments with the wide deployment of cloud data storage services. Many traditional verification algorithms focus on the block-oriented verification to resolve the dispute of dynamic data integrity between the data owners and the storage service providers. However, these algorithms scarcely pay attention to the data verification charge and the users' verification experience. The users more concern about the availability of accessed files rather than data blocks. Moreover, the data verification charge limits the number of checked data in each verification. Therefore, we propose a mixed verification protocol to verify the data integrity, which rapidly locates the corrupted files by the file-oriented verification, and then identifies the corrupted blocks in these files by the block-oriented verification. Theoretical analysis and simulation results demonstrate that the protocol reduces the cost of the metadata computation and transmission relative to the traditional block-oriented verification at the expense of little cost of additional file-oriented metadata computation and storage at the data owner. Both the opportunity of data extracted and the scope of suspicious data are optimized to improve the verification efficiency under the same verification cost.

Design of Ternary Logic Circuits Based on Reed-Muller Expansions (Reed-Muller 전개식에 의한 3치 논리회로의 설계)

  • Seong, Hyeon-Kyeong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.3
    • /
    • pp.491-499
    • /
    • 2007
  • In this paper, we present a design method of the ternary logic circuits based on Reed-Muller expansions. The design method of the presented ternary logic circuits checks the degree of each variable for the coefficients of Reed-Holler Expansions(RME) and determines the order of optimal control input variables that minimize the number of Reed-Muller Expansions modules. The order of optimal control input variables is utilized the computation of circuit cost matrix. The ternary logic circuits of the minimized tree structures to be constructed by RME modules based on Reed-Muller Expansions are realized using the computation results of its circuit cost matrix. This method is only performed under unit time in order to search for the optimal control input variables. Also, this method is able to be programmed by computer and the run time on programming is $3^n$.

An Application of VRS-RTK Surveying in Construction Site (건설현장에서의 VRS-RTK측량 적용성 검토)

  • Kim, In-Seup;Joo, Hyun-Seung
    • Journal of the Korean Society of Surveying, Geodesy, Photogrammetry and Cartography
    • /
    • v.26 no.6
    • /
    • pp.625-631
    • /
    • 2008
  • Correct evaluation of cut and fill volume of soil is one of the most important factors which controls construction cost in enormous construction sites. To achieve accurate computation of soil volume in construction site precise surveying is required, however most of construction sites adopt existing optical surveying instruments such as Total Station. The problem when using these optical instruments in construction sites is that these instruments take longer time in data acquisition. Due to insufficiency of computation time accurate and precise observation cannot be accomplished with these equipments. As a result roughly calculated earthwork volume may cause arguments between contractors and supervisors in the matter of reduction or increasement of total construction cost. In this study VRS-RTK Surveying is adopted to perform fast and accurate in-situ surveying for rapid computation of soil volume. This VRS-RTK Surveying system is proved to have more accurate three dimensional coordinates with high density and better economical solution with less manpower.

An Efficient Dynamic Path Query Processing Method for Digital Road Map Databases (디지털 로드맵 데이터베이스에서 효율적인 동적 경로 질의어 처리 방안)

  • Jung, Sung-Won
    • Journal of KIISE:Databases
    • /
    • v.28 no.3
    • /
    • pp.430-448
    • /
    • 2001
  • In navigation system, a primary task is to compute the minimum cost route from the current location to the destination. One of major problems for navigation systems is that a significant amount of computation time is required when the digital road map is large. Since navigation systems are real time systems, it is critical that the path be computed while satisfying a time constraint. In this paper, we have developed a HiTi(Hierarchical MulTi) graph model for hierarchically structuring large digital road maps to speedup the minimum cost path computation. We propose a new shortest path algorithm named SPAH, which utilizes HiTi graph model of a digital road map for its computation. We prove that the shortest path computed by SPAH is the optimal. Our performance analysis of SPAH also showed that it significantly reduces the computation time over exiting methods. We present an in-depth experimental analysis of HiTi graph method by comparing it with other similar works.

  • PDF

A Remote User Authentication Scheme Using Smart Cards (스마트 카드를 이용한 원격 사용자 인증 방안)

  • 유종상;신인철
    • Proceedings of the IEEK Conference
    • /
    • 2001.06c
    • /
    • pp.51-54
    • /
    • 2001
  • Recently Hwang and Li[1] proposed a remote user authentication scheme using smart cards. Their scheme is based on the ElGamal public key cryptosystem and does not need to maintain a password table for verifying the legitimacy of the login users. In this paper, we proposed an advanced user authentication scheme using smart cards. Unlike Hwang and Li's scheme, smart card contains a pair of public parameters(h, P) where h is a hash function which is used in login phase. In result, we reduce one exponential computation frequency in login phase and two exponential computation frequencies in authentication phase with comparing the Hwang and Li's scheme. The proposed scheme not only provides the advantages as security of Hwang and Li's scheme, but also reduces computation cost.

  • PDF

COMPARISON OF NUMERICAL SCHEMES ON MULTI-DIMENSIONAL BLACK-SCHOLES EQUATIONS

  • Jo, Joonglee;Kim, Yongsik
    • Bulletin of the Korean Mathematical Society
    • /
    • v.50 no.6
    • /
    • pp.2035-2051
    • /
    • 2013
  • In this paper, we study numerical schemes for solving multi-dimensional option pricing problem. We compare the direct solving method and the Operator Splitting Method(OSM) by using finite difference approximations. By varying parameters of the Black-Scholes equations for the maximum on the call option problem, we observed that there is no significant difference between the two methods on the convergence criterion except a huge difference in computation cost. Therefore, the two methods are compatible in practice and one can improve the time efficiency by combining the OSM with parallel computation technique. We show numerical examples including the Equity-Linked Security(ELS) pricing based on either two assets or three assets by using the OSM with the Monte-Carlo Simulation as the benchmark.

Unit Commitment Using Parallel Tabu Search (병렬 타부 탐색법을 이용한 발전기 기동정지계획)

  • Kim, H.S.;Mun, K.J.;Cho, D.H.;Hwang, G.H.;Park, J.H.
    • Proceedings of the KIEE Conference
    • /
    • 2001.05a
    • /
    • pp.84-88
    • /
    • 2001
  • This paper proposes a method of solving a unit commitment problem using parallel tabu search (PTS). The TS is efficient optimization method using meta-heuristic. In this paper, to reduce the computation time for evaluating the neighborhoods, an evaluating method only on changed part and a path relinking method as diversification strategy are proposed. To show the usefulness of the proposed method, we simulated for 10 units system and 110 units system. Numerical results show improvements in the generation costs and the computation time compared with conventional methods. Numerical results show improvements in the generation cost and the computation time compared to previously obtained results.

  • PDF