• 제목/요약/키워드: Computation cost

검색결과 647건 처리시간 0.03초

Adaptively Secure Anonymous Identity-based Broadcast Encryption for Data Access Control in Cloud Storage Service

  • Chen, Liqing;Li, Jiguo;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권3호
    • /
    • pp.1523-1545
    • /
    • 2019
  • Cloud computing is now a widespread and economical option when data owners need to outsource or share their data. Designing secure and efficient data access control mechanism is one of the most challenging issues in cloud storage service. Anonymous broadcast encryption is a promising solution for its advantages in the respects of computation cost and communication overload. We bring forward an efficient anonymous identity-based broadcast encryption construction combined its application to the data access control mechanism in cloud storage service. The lengths for public parameters, user private key and ciphertext in the proposed scheme are all constant. Compared with the existing schemes, in terms of encrypting and decrypting computation cost, the construction of our scheme is more efficient. Furthermore, the proposed scheme is proved to achieve adaptive security against chosen-ciphertext attack adversaries in the standard model. Therefore, the proposed scheme is feasible for the system of data access control in cloud storage service.

A Cloud-Edge Collaborative Computing Task Scheduling and Resource Allocation Algorithm for Energy Internet Environment

  • Song, Xin;Wang, Yue;Xie, Zhigang;Xia, Lin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권6호
    • /
    • pp.2282-2303
    • /
    • 2021
  • To solve the problems of heavy computing load and system transmission pressure in energy internet (EI), we establish a three-tier cloud-edge integrated EI network based on a cloud-edge collaborative computing to achieve the tradeoff between energy consumption and the system delay. A joint optimization problem for resource allocation and task offloading in the threetier cloud-edge integrated EI network is formulated to minimize the total system cost under the constraints of the task scheduling binary variables of each sensor node, the maximum uplink transmit power of each sensor node, the limited computation capability of the sensor node and the maximum computation resource of each edge server, which is a Mixed Integer Non-linear Programming (MINLP) problem. To solve the problem, we propose a joint task offloading and resource allocation algorithm (JTOARA), which is decomposed into three subproblems including the uplink transmission power allocation sub-problem, the computation resource allocation sub-problem, and the offloading scheme selection subproblem. Then, the power allocation of each sensor node is achieved by bisection search algorithm, which has a fast convergence. While the computation resource allocation is derived by line optimization method and convex optimization theory. Finally, to achieve the optimal task offloading, we propose a cloud-edge collaborative computation offloading schemes based on game theory and prove the existence of Nash Equilibrium. The simulation results demonstrate that our proposed algorithm can improve output performance as comparing with the conventional algorithms, and its performance is close to the that of the enumerative algorithm.

AN EFFICIENT AND SECURE STRONG DESIGNATED VERIFIER SIGNATURE SCHEME WITHOUT BILINEAR PAIRINGS

  • Islam, Sk Hafizul;Biswas, G.P.
    • Journal of applied mathematics & informatics
    • /
    • 제31권3_4호
    • /
    • pp.425-441
    • /
    • 2013
  • In literature, several strong designated verifier signature (SDVS) schemes have been devised using elliptic curve bilinear pairing and map-topoint (MTP) hash function. The bilinear pairing requires a super-singular elliptic curve group having large number of elements and the relative computation cost of it is approximately two to three times higher than that of elliptic curve point multiplication, which indicates that bilinear pairing is an expensive operation. Moreover, the MTP function, which maps a user identity into an elliptic curve point, is more expensive than an elliptic curve scalar point multiplication. Hence, the SDVS schemes from bilinear pairing and MTP hash function are not efficient in real environments. Thus, a cost-efficient SDVS scheme using elliptic curve cryptography with pairingfree operation is proposed in this paper that instead of MTP hash function uses a general cryptographic hash function. The security analysis shows that our scheme is secure in the random oracle model with the hardness assumption of CDH problem. In addition, the formal security validation of the proposed scheme is done using AVISPA tool (Automated Validation of Internet Security Protocols and Applications) that demonstrated that our scheme is unforgeable against passive and active attacks. Our scheme also satisfies the different properties of an SDVS scheme including strongness, source hiding, non-transferability and unforgeability. The comparison of our scheme with others are given, which shows that it outperforms in terms of security, computation cost and bandwidth requirement.

A Rapid Locating Protocol of Corrupted Data for Cloud Data Storage

  • Xu, Guangwei;Yang, Yanbin;Yan, Cairong;Gan, Yanglan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권10호
    • /
    • pp.4703-4723
    • /
    • 2016
  • The verification of data integrity is an urgent topic in remote data storage environments with the wide deployment of cloud data storage services. Many traditional verification algorithms focus on the block-oriented verification to resolve the dispute of dynamic data integrity between the data owners and the storage service providers. However, these algorithms scarcely pay attention to the data verification charge and the users' verification experience. The users more concern about the availability of accessed files rather than data blocks. Moreover, the data verification charge limits the number of checked data in each verification. Therefore, we propose a mixed verification protocol to verify the data integrity, which rapidly locates the corrupted files by the file-oriented verification, and then identifies the corrupted blocks in these files by the block-oriented verification. Theoretical analysis and simulation results demonstrate that the protocol reduces the cost of the metadata computation and transmission relative to the traditional block-oriented verification at the expense of little cost of additional file-oriented metadata computation and storage at the data owner. Both the opportunity of data extracted and the scope of suspicious data are optimized to improve the verification efficiency under the same verification cost.

Reed-Muller 전개식에 의한 3치 논리회로의 설계 (Design of Ternary Logic Circuits Based on Reed-Muller Expansions)

  • 성현경
    • 한국정보통신학회논문지
    • /
    • 제11권3호
    • /
    • pp.491-499
    • /
    • 2007
  • 본 논문에서는 Reed-Muller 전개식에 의한 3치 논리 회로를 설계하는 한 가지 방법을 제시하였다. 제시된 3치 논리 회로의 설계 방법은 Reed-Muller 전개식의 계수에 대하여 모든 변수의 차수를 검사하여 RME 모듈(Reed-Muller Expansions module)의 수를 최소화하는 최적의 제어 입력 변수의 순서를 결정한다. 최적의 제어 입력 변수의 순서는 회로 비용 행렬의 계산에 사용되며, 이 회로 비용 행렬의 계산 결과를 이용하여 Reed-Muller 전개식에 의한 RME 모듈의 나무 구조의 3치 논리 회로를 설계한다. 제시된 방법은 최적 제어 입력 변수를 찾는데 유일하게 단위시간 내에 수행되며, 컴퓨터 프로그램이 가능하고, 프로그래밍 수행 시간이 $3^n$이다.

건설현장에서의 VRS-RTK측량 적용성 검토 (An Application of VRS-RTK Surveying in Construction Site)

  • 김인섭;주현승
    • 한국측량학회지
    • /
    • 제26권6호
    • /
    • pp.625-631
    • /
    • 2008
  • 대규모의 토목공사에서 토공량의 확인은 공사비 산정의 적정성 여부와 직결되는 매우 중요한 검토항목 중 하나이다. 이러한 토공량을 정확히 산정하기 위해서는 정밀한 측량이 요구되고 있으나, 대규모 토공공사가 수행되는 시공현장에서는 토털스테이션과 같은 광학식 장비를 사용하여 토공량 확인측량을 실시하므로 관측시간이 과다하게 소요되고 이로 인하여 작업일수가 부족해져 정밀한 측량을 수행하지 못하는 사례가 빈번히 발생하게 되는 것이 현실이다. 이러한 사안은 후일 토공사 시공시 토사 반출입량의 정산문제로 발주자와 시공자간의 분쟁을 야기하는 등 현장에서 많은 문제점을 발생시키게 된다. 본 연구에서는 토털스테이션 등의 기존의 측량방법에 의해 토공량 확인측량을 실시하는 것과는 달리 VRS-RTK 측량기법에 의한 새로운 기법을 채택하여 신속하고 정확한 측량이 가능하도록 하는 기법을 고찰하였다. 본 연구에서 제시한 VRS-RTK 시스템은 소수의 인원으로 원지반의 3차원 좌표를 높은 밀도로 신속하게 관측하는 것이 가능하며, 이 기법은 제한된 시간 내에 정확한 토공량을 산출할 수 있는 가장 경제적인 측량기법 중 하나라는 것을 확인할 수 있었다.

디지털 로드맵 데이터베이스에서 효율적인 동적 경로 질의어 처리 방안 (An Efficient Dynamic Path Query Processing Method for Digital Road Map Databases)

  • 정성원
    • 한국정보과학회논문지:데이타베이스
    • /
    • 제28권3호
    • /
    • pp.430-448
    • /
    • 2001
  • 차량 항법 시스템에서 가장 중요한 기능중의 하나는 현재 위치로부터 목적지까지의 가능한 경로들 최단경로를 계산하는 일이다. 차량 항법 시스템의 중요한 어려움 중 하나는 대용량 디지털 로드맵상에서 최단경로를 구할 때 많은 계산 시간이 소요된다는 점이다. 차량 항법 시스템은 실시간 시스템이므로, 제한 시간을 만족하여 최소 비용 경로를 계산하는 것은 매 우 중요하다. 본 논문에서는 대용량의 디지털 로드맵(Road Maps)에서 최단 경로 계산을 효 율적이고 빠르게 하기 위해서 디지털 로드맵을 효율적으로 계층 구조화하는 HiTi(Hierarchical MulTi) 그래프 모델을 개발하였다. 제안된 HiTi 그래프 모델에 기반을 둔 SPAH라는 새로운 최단 경로 알고리즘을 제안하고, SPAH가 계산한 최단경로의 최적성 (Optimality)을 증명하였다. SPAH의 성능분석을 통하여 SPAH가 기존의 다른 최단 경로 계 산 알고리즘들 보다 훨씬 빠르게 최단경로를 계산한다는 것을 보여주었다. HiTi 그래프 방 법은 여러 가지 측면에서 다른 유사한 방법들과 상세하게 성능실험을 통하여 장.단점이 비 교 분석되어 졌다.

  • PDF

스마트 카드를 이용한 원격 사용자 인증 방안 (A Remote User Authentication Scheme Using Smart Cards)

  • 유종상;신인철
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2001년도 하계종합학술대회 논문집(3)
    • /
    • pp.51-54
    • /
    • 2001
  • Recently Hwang and Li[1] proposed a remote user authentication scheme using smart cards. Their scheme is based on the ElGamal public key cryptosystem and does not need to maintain a password table for verifying the legitimacy of the login users. In this paper, we proposed an advanced user authentication scheme using smart cards. Unlike Hwang and Li's scheme, smart card contains a pair of public parameters(h, P) where h is a hash function which is used in login phase. In result, we reduce one exponential computation frequency in login phase and two exponential computation frequencies in authentication phase with comparing the Hwang and Li's scheme. The proposed scheme not only provides the advantages as security of Hwang and Li's scheme, but also reduces computation cost.

  • PDF

COMPARISON OF NUMERICAL SCHEMES ON MULTI-DIMENSIONAL BLACK-SCHOLES EQUATIONS

  • Jo, Joonglee;Kim, Yongsik
    • 대한수학회보
    • /
    • 제50권6호
    • /
    • pp.2035-2051
    • /
    • 2013
  • In this paper, we study numerical schemes for solving multi-dimensional option pricing problem. We compare the direct solving method and the Operator Splitting Method(OSM) by using finite difference approximations. By varying parameters of the Black-Scholes equations for the maximum on the call option problem, we observed that there is no significant difference between the two methods on the convergence criterion except a huge difference in computation cost. Therefore, the two methods are compatible in practice and one can improve the time efficiency by combining the OSM with parallel computation technique. We show numerical examples including the Equity-Linked Security(ELS) pricing based on either two assets or three assets by using the OSM with the Monte-Carlo Simulation as the benchmark.

병렬 타부 탐색법을 이용한 발전기 기동정지계획 (Unit Commitment Using Parallel Tabu Search)

  • 김형수;문경준;조덕환;황기현;박준호
    • 대한전기학회:학술대회논문집
    • /
    • 대한전기학회 2001년도 춘계학술대회 논문집 전력기술부문
    • /
    • pp.84-88
    • /
    • 2001
  • This paper proposes a method of solving a unit commitment problem using parallel tabu search (PTS). The TS is efficient optimization method using meta-heuristic. In this paper, to reduce the computation time for evaluating the neighborhoods, an evaluating method only on changed part and a path relinking method as diversification strategy are proposed. To show the usefulness of the proposed method, we simulated for 10 units system and 110 units system. Numerical results show improvements in the generation costs and the computation time compared with conventional methods. Numerical results show improvements in the generation cost and the computation time compared to previously obtained results.

  • PDF