• 제목/요약/키워드: Multi-server environment

검색결과 171건 처리시간 0.021초

리눅스 상에서 ATMARP 다중서버 구현 (An Implementation of a ATMARP Multiple Server on the LINUX)

  • 서은미;박광로;장일순;조경록;유영갑
    • 한국통신학회논문지
    • /
    • 제25권3B호
    • /
    • pp.399-407
    • /
    • 2000
  • Recently, supporting ATM networks under LINUX operating systems environment has been actively studied. An ATMARP server in a conventional LINUX environment was designed under the ATMARP single-server to operate independently within a Local IP Subnet(LIS). In this paper, an ATMARP multi-server is introduced and implemented an ATMARP-server managing multiple LIS's on the LINUX-based IPOA. The ATMARP protocol processing functions and addition/deletion functions on management tables are required to implement the ATMARP multi-server. These functions can solve the problem of increasing the number of ATMARP servers in ATMARP single-server environment. The file transmission experiment with a connection configuration between LIS's shows that multiple LIS' con be managed by an ATMARP-server. As the results, the ATMARP multi-server scheme yields a smaller number of servers than that of the conventional ATMARP single-server scheme, and the network composition can be improved substantially.

  • PDF

멀티서버 환경을 위한 생체정보 기반 삼중 요소 사용자 인증 기법의 안전성 개선 (Security Improvement on Biometric-based Three Factors User Authentication Scheme for Multi-Server Environments)

  • 문종호;원동호
    • 전기학회논문지
    • /
    • 제65권12호
    • /
    • pp.2167-2176
    • /
    • 2016
  • In the multi-server environment, remote user authentication has a very critical issue because it provides the authorization that enables users to access their resource or services. For this reason, numerous remote user authentication schemes have been proposed over recent years. Recently, Lin et al. have shown that the weaknesses of Baruah et al.'s three factors user authentication scheme for multi-server environment, and proposed an enhanced biometric-based remote user authentication scheme. They claimed that their scheme has many security features and can resist various well-known attacks; however, we found that Lin et al.'s scheme is still insecure. In this paper, we demonstrate that Lin et al.'s scheme is vulnerable against the outsider attack and user impersonation attack, and propose a new biometric-based scheme for authentication and key agreement that can be used in the multi-server environment. Lastly, we show that the proposed scheme is more secure and can support the security properties.

A Multi Upper Bound Access Control Model with Inheritance Attributes

  • Kim, Seok-Woo
    • Journal of Electrical Engineering and information Science
    • /
    • 제2권6호
    • /
    • pp.162-166
    • /
    • 1997
  • A message server have two basic functionalities, a server role for processing the processing the user environment as well as an entity role for transferring message to other entity in message system environment. The user who is going to send and receive his important information really wants to keep his own security requests. To satisfy this requirement, message server must be enforced by two seperated security policies- one for message processing security policy under department's computer working environment, the other for send/receive security policy under message system's communication path environment. Proposed access control model gurantees the user's security request by combining constrained server access control and message system access control with multi upper bound properties which come from inheritance attributes of originating user security contexts.

  • PDF

다중 서버 환경에서의 퍼지 개념을 이용한 작업할당 기법 (A Job Scheduling Method using Fuzzy Concepts in Multi-Server Environment)

  • 정연돈;김종수;이지연;오석균;이광형;이윤준;김명호
    • 한국지능시스템학회논문지
    • /
    • 제7권5호
    • /
    • pp.8-13
    • /
    • 1997
  • 다중 서버 환경이란 어떤 작업이 처리될 수 있는 서버가 다수 존재하는 환경을 할한다. 이러한 환경에서는 사용자의 요구를 처리하는 서버를 결정하는데 있어 시스템의 전체 성능을 극대화 시키고 요구들의 응답 시간을 최소화 하여야 한다. 이과정에서 기존에는 서버 부하량만을 기준하여 최소 부하를 지닌 서버를 선정하고 있다. 본 논문에서는 서버의 성능 정도와 부하 정도 그리고 서비스 수행 시간의 크기를 퍼지화하고 전문가 지식을 사용하는 새로운 서버 선정 방법을 제시한다. 퍼지 기법을 사용함으로써 기존 방법에 비하여 우수한 성능을 보임을 실험을 통해 보인다.

  • PDF

Empirical Performance Evaluation of Communication Libraries for Multi-GPU based Distributed Deep Learning in a Container Environment

  • Choi, HyeonSeong;Kim, Youngrang;Lee, Jaehwan;Kim, Yoonhee
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권3호
    • /
    • pp.911-931
    • /
    • 2021
  • Recently, most cloud services use Docker container environment to provide their services. However, there are no researches to evaluate the performance of communication libraries for multi-GPU based distributed deep learning in a Docker container environment. In this paper, we propose an efficient communication architecture for multi-GPU based deep learning in a Docker container environment by evaluating the performances of various communication libraries. We compare the performances of the parameter server architecture and the All-reduce architecture, which are typical distributed deep learning architectures. Further, we analyze the performances of two separate multi-GPU resource allocation policies - allocating a single GPU to each Docker container and allocating multiple GPUs to each Docker container. We also experiment with the scalability of collective communication by increasing the number of GPUs from one to four. Through experiments, we compare OpenMPI and MPICH, which are representative open source MPI libraries, and NCCL, which is NVIDIA's collective communication library for the multi-GPU setting. In the parameter server architecture, we show that using CUDA-aware OpenMPI with multi-GPU per Docker container environment reduces communication latency by up to 75%. Also, we show that using NCCL in All-reduce architecture reduces communication latency by up to 93% compared to other libraries.

멀티서버를 위한 안전한 동적 ID 기반 원격 사용자 인증 방식에 대한 안전성 분석 (Security Analysis of a Secure Dynamic ID based Remote User Authentication Scheme for Multi-server Environment)

  • 양형규
    • 한국인터넷방송통신학회논문지
    • /
    • 제13권1호
    • /
    • pp.273-278
    • /
    • 2013
  • 최근에, 멀티서버 환경을 위한 스마트 카드를 이용한 사용자 인증 방식이 실질적인 응용 분야에서 적용되고 있다. 2009년도에 Liao-Wang은 멀티서버를 위한 안전한 동적 ID 기반 원격 사용자 인증 방식을 제안하였다. 이 방식은 여러 종류의 가능한 공격에 안전하면서 사용자 익명성 보장하였다. 본 논문에서 우리는 Liao-Wang의 방식에 대한 안정성을 분석하고, Liao-Wang의 방식이 위조 공격, 패스워트 추측 공격, 세션키 공격 그리고 내부자 공격에 취약하다는 것을 보여준다. 추가로 Liao-Wang의 방식이 사용자와 서버간의 사용자 익명성 역시 제공하지 못한다는 것을 증명한다.

A Provable One-way Authentication Key Agreement Scheme with User Anonymity for Multi-server Environment

  • Zhu, Hongfeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권2호
    • /
    • pp.811-829
    • /
    • 2015
  • One-way authenticated key agreement protocols, aiming at solving the problems to establish secure communications over public insecure networks, can achieve one-way authentication of communicating entities for giving a specific user strong anonymity and confidentiality of transmitted data. Public Key Infrastructure can design one-way authenticated key agreement protocols, but it will consume a large amount of computation. Because one-way authenticated key agreement protocols mainly concern on authentication and key agreement, we adopt multi-server architecture to realize these goals. About multi-server architecture, which allow the user to register at the registration center (RC) once and can access all the permitted services provided by the eligible servers. The combination of above-mentioned ideas can lead to a high-practical scheme in the universal client/server architecture. Based on these motivations, the paper firstly proposed a new one-way authenticated key agreement scheme based on multi-server architecture. Compared with the related literatures recently, our proposed scheme can not only own high efficiency and unique functionality, but is also robust to various attacks and achieves perfect forward secrecy. Finally, we give the security proof and the efficiency analysis of our proposed scheme.

BMAP(r)/M(r)/N(r) 대기행렬시스템 분석 (Analysis of BMAP(r)/M(r)/N(r) Type Queueing System Operating in Random Environment)

  • 김제숭
    • 대한산업공학회지
    • /
    • 제42권1호
    • /
    • pp.30-37
    • /
    • 2016
  • A multi-server queueing system with an infinite buffer and impatient customers is analyzed. The system operates in the finite state Markovian random environment. The number of available servers, the parameters of the batch Markovian arrival process, the rate of customers' service, and the impatience intensity depend on the current state of the random environment and immediately change their values at the moments of jumps of the random environment. Dynamics of the system is described by the multi-dimensional asymptotically quasi-Toeplitz Markov chain. The ergodicity condition is derived. The main performance measures of the system are calculated. Numerical results are presented.

Multi-Server 환경에서의 사용자 인증 스킴의 안전성 향상 (Security Improvement to a Remote User Authentication Scheme for Multi-Server Environment)

  • 이영숙;김지연;원동호
    • 디지털산업정보학회논문지
    • /
    • 제7권4호
    • /
    • pp.23-30
    • /
    • 2011
  • Recently, Tsai proposed a remote user authentication scheme suited for multi-server environments, in which users can be authenticated using a single password shared with the registration center. Our analysis shows that Tsai et al's scheme does not achieve its fundamental goal of password security. We demonstrate this by mounting an undetectable on-line password guessing attack on Tsai et al.'s scheme.

An Anonymous Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Biometrics and Smartcards

  • Reddy, Alavalapati Goutham;Das, Ashok Kumar;Yoon, Eun-Jun;Yoo, Kee-Young
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권7호
    • /
    • pp.3371-3396
    • /
    • 2016
  • Authentication protocols for multi-server architectures have gained momentum in recent times due to advancements in computing technologies and associated constraints. Lu et al. recently proposed a biometrics and smartcards-based authentication scheme for multi-server environment. The careful analysis of this paper demonstrates Lu et al.'s protocol is susceptible to user impersonation attacks and comprises insufficient data. In addition, this paper proposes an improved authentication with key-agreement protocol for multi-server architecture based on biometrics and smartcards. The formal security of the proposed protocol is verified using the widely accepted AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to ensure that our protocol can withstand active and passive attacks. The formal and informal security analysis, and performance analysis sections determines that our protocol is robust and efficient compared to Lu et al.'s protocol and existing similar protocols.