• Title/Summary/Keyword: Proxy data

Search Result 389, Processing Time 0.039 seconds

Segment-based Cache Replacement Policy in Transcoding Proxy (트랜스코딩 프록시에서 세그먼트 기반 캐쉬 교체 정책)

  • Park, Yoo-Hyun;Kim, Hag-Young;Kim, Kyong-Sok
    • The KIPS Transactions:PartA
    • /
    • v.15A no.1
    • /
    • pp.53-60
    • /
    • 2008
  • Streaming media has contributed to a significant amount of today's Internet Traffic. Like traditional web objects, rich media objects can benefit from proxy caching, but caching streaming media is more of challenging than caching simple web objects, because the streaming media have features such as huge size and high bandwidth. And to support various bandwidth requirements for the heterogeneous ubiquitous devices, a transcoding proxy is usually necessary to provide not only adapting multimedia streams to the client by transcoding, but also caching them for later use. The traditional proxy considers only a single version of the objects, whether they are to be cached or not. However the transcoding proxy has to evaluate the aggregate effect from caching multiple versions of the same object to determine an optimal set of cache objects. And recent researches about multimedia caching frequently store initial parts of videos on the proxy to reduce playback latency and archive better performance. Also lots of researches manage the contents with segments for efficient storage management. In this paper, we define the 9-events of transcoding proxy using 4-atomic events. According to these events, the transcoding proxy can define the next actions. Then, we also propose the segment-based caching policy for the transcoding proxy system. The performance results show that the proposing policy have a low delayed start time, high byte-hit ratio and less transcoding data.

Mobile Payment Based on Transaction Certificate Using Cloud Self-Proxy Server

  • Sung, Soonhwa;Kong, Eunbae;Youn, Cheong
    • ETRI Journal
    • /
    • v.39 no.1
    • /
    • pp.135-144
    • /
    • 2017
  • Recently, mobile phones have been recognized as the most convenient type of mobile payment device. However, they have some security problems; therefore, mobile devices cannot be used for unauthorized transactions using anonymous data by unauthenticated users in a cloud environment. This paper suggests a mobile payment system that uses a certificate mode in which a user receives a paperless receipt of a product purchase in a cloud environment. To address mobile payment system security, we propose the transaction certificate mode (TCM), which supports mutual authentication and key management for transaction parties. TCM provides a software token, the transaction certificate token (TCT), which interacts with a cloud self-proxy server (CSPS). The CSPS shares key management with the TCT and provides simple data authentication without complex encryption. The proposed self-creating protocol supports TCM, which can interactively communicate with the transaction parties without accessing a user's personal information. Therefore, the system can support verification for anonymous data and transaction parties and provides user-based mobile payments with a paperless receipt.

Partial Bicasting with Buffering for Proxy Mobile IPv6 Handover in Wireless Networks

  • Kim, Ji-In;Koh, Seok-Joo
    • Journal of Information Processing Systems
    • /
    • v.7 no.4
    • /
    • pp.627-634
    • /
    • 2011
  • This paper addresses the Proxy Mobile IPv6 (PMIP) handover using bicasting in mobile/wireless networks. The bicasting scheme can be used to support the PMIP handover, which tends to waste the network resources of wireless links and incurs data losses during handover. We propose an enhanced scheme of PMIP handover, called the partial bicasting with buffering for PMIP (PBB-PMIP). In the PBB-PMIP handover, the bicasting is performed in the "partial" region between the Local Mobility Anchor (LMA) and the Mobile Access Gateway (MAG), when a mobile node is in the handover area. The data packets are buffered at the new MAG during handover to reduce data losses and are then forwarded to mobile nodes after handover. By ns-2 simulations, the proposed PBB-PMIP scheme is compared with the existing schemes of PMIP and PMIP with bicasting. The proposed scheme can benefit from the reduction of handover delay and packet loss, and the effective use of the network resources of wireless links, as compared to the existing handover schemes.

PreBAC: a novel Access Control scheme based Proxy Re-Encryption for cloud computing

  • Su, Mang;Wang, Liangchen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.5
    • /
    • pp.2754-2767
    • /
    • 2019
  • Cloud computing is widely used in information spreading and processing, which has provided a easy and quick way for users to access data and retrieve service. Generally, in order to prevent the leakage of the information, the data in cloud is transferred in the encrypted form. As one of the traditional security technologies, access control is an important part for cloud security. However, the current access control schemes are not suitable for cloud, thus, it is a vital problem to design an access control scheme which should take account of complex factors to satisfy the various requirements for cipher text protection. We present a novel access control scheme based on proxy re-encryption(PRE) technology (PreBAC) for cipher text. It will suitable for the protection of data confidently and information privacy. At first, We will give the motivations and related works, and then specify system model for our scheme. Secondly, the algorithms are given and security of our scheme is proved. Finally, the comparisons between other schemes are made to show the advantages of PreBAC.

The Nexus Between Islamic Label and Firm Value: Evidence From Cross Country Panel Data

  • ULLAH, Naeem;WAHEED, Abdul;AMAN, Nida
    • The Journal of Asian Finance, Economics and Business
    • /
    • v.9 no.4
    • /
    • pp.409-417
    • /
    • 2022
  • This research uses a panel data set of selected developed and emerging economies to investigate the relationship between firm value and the Islamic label. A low-debt company is a proxy for excellent governance, and good governance has a significant positive impact on a company's valuation. We can claim that the Islamic label may also be a proxy for excellent governance and will significantly impact a company's economic value because it reflects low debt Sharia-compliant companies. To explore this relationship, cross-country data from non-financial enterprises in Pakistan, the United States, Malaysia, and Indonesia was acquired from 2010 to 2015. The study's findings indicate that the Islamic label has a positive significant impact on the firm's worth in the whole sample, including all countries. With the exception of the United States, we have also collected the same information at the country level. We also discovered that the corporate governance index at the firm level has a positive significant impact on firm value. The findings show that the Islamic label reflects good governance and hence can be used as a proxy for good governance. The analysis differentiates between Islamic labeled and conventional enterprises in developed and emerging nations, adding to our understanding of who contributes to enhanced corporate financial performance.

A NAT Proxy Server for an Internet Telephony Service (인터넷 전화 서비스를 위한 NAT 프럭시 서버)

  • 손주영
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.9 no.1
    • /
    • pp.47-59
    • /
    • 2003
  • The Internet telephony service is one of the commercially successful Internet application services. VoIP technology makes the service come true. VoIP deploys H.323 or SIP as the standard protocol for the distributed multimedia services over the Internet in which QoS is not guaranteed. VoIP carries the packetized voice over the RTP/UDP/IP protocol stack. The data transmission trouble is caused by UDP when the service is provided in private networks and some ISP-provided Internet access networks in the private address space. The Internet telephony users in such networks cannot listen the voices of the other parties in the public Internet or PSTN. Making the problem more difficult, the Internet telephony service considered in this paper gets the incoming voice packets of every session through only one UDP port number. In this paper, three schemes including the terminal proxy, the gateway proxy, and the protocol translation are suggested to solve the problems. The design and implementation of the NAT proxy server based on gateway proxy scheme are described in detail.

A Push-Caching and a Transmission Scheme of Continuous Media for NOD Service on the Internet (인테넷상에서 NOD 서비스를 위한 연속미디어 전송 및 푸쉬-캐싱 기법)

  • Park, Seong-Ho;Im, Eun-Ji;Choe, Tae-Uk;Jeong, Gi-Dong
    • The Transactions of the Korea Information Processing Society
    • /
    • v.7 no.6
    • /
    • pp.1766-1777
    • /
    • 2000
  • In multimedia new service on the internet, there are problems such as server overload, network congestion and initial latency. To overcome these problems, we propose a proxy push-caching scheme that stores a portion of continuous media stream or entire stream, and a transmission scheme of NOD continuous media, RTP-RR and RTP-nR to exploit push-caching scheme. With the proposed push-caching scheme, NOD server pushes fixed portion of stream to a proxy when new data is generated, and the cached size of each stream changes dynamically according to the caching utility value of each stream. As a result, the initial latency of client side could be reduced and the amount of data transmitted fro ma proxy server to client could be increased. Moreover, we estimate a caching utility value of each stream using correlation between disk space occupied by the stream and the amount of data stream requested by client. And we applied the caching utility value ot replacement policies. The performance of the proxy push-caching and continuous media transmission schemes proposed were compared with other schemes using simulations. In the simulation, these schemes show better results than other schemes in terms of BHR (Byte Hit Rate), initial latency, the number of replacement and packet loss rate.

  • PDF

Key Management for Secure Internet of Things(IoT) Data in Cloud Computing (클라우드 컴퓨팅에서 안전한 사물인터넷 데이터를 위한 키 관리)

  • Sung, Soon-hwa
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.2
    • /
    • pp.353-360
    • /
    • 2017
  • The Internet of Things(IoT) security has more need than a technical problem as it needs series of regulations and faultless security system for common purposes. So, this study proposes an efficient key management in order that can be trusted IoT data in cloud computing. In contrast with a key distribution center of existing sensor networks, the proposed a federation key management of cloud proxy key server is not central point of administration and enables an active key recovery and update. The proposed key management is not a method of predetermined secret keys but sharing key information of a cloud proxy key server in autonomous cloud, which can reduce key generation and space complexity. In addition, In contrast with previous IoT key researches, a federation key of cloud proxy key server provides an extraction ability from meaningful information while moving data.

A Study on the Agreement and Bias between Parents' Proxy report and Self-report of People with Developmental Disabilities (발달장애인 부모의 대리 의사표시의 정합도와 편향에 관한 연구)

  • Chun, Dong-il;Jeon, Ji-Hye
    • Journal of Convergence for Information Technology
    • /
    • v.9 no.5
    • /
    • pp.201-209
    • /
    • 2019
  • The purpose of this study is to analyze whether parents with developmental disabilities are well represented by the persons with developmental disabilities. Analysis data is based on the data from the Survey on Disability Survey in 2014. We analyzed the consistency and biases of the parent's proxy respondents' opinions by the degree of agreement between the contents of the person with developmental disabilities and the value of items that the parents answered on behalf of the development disabled. First, the parents' proxy respondents responded well to the actual situation such as life satisfaction for the developmental disabled, while the parental proxy respondents showed the positive bias to overestimate the cost items and the negative bias to recognize the discrimination. Second, in relation to independent living, the majority of the parents of the developmental disabled respondents had a high agreement with the developmental disabled person. However, about 5 ~ 10% of the parents' proxy respondents seem to have a tendency to distort the independent living policy by preferring non-standard housing types, unlike those with developmental disabilities. Based on this, it was proposed that the respondents should be able to receive the answers of the possible parties in the future research on desire and independent living related intention toward the developmental disabled, and the research on the matching of the proxy response is needed in a multidimensional manner.

Proxy Caching Mechanism for Continuous Media Data on the Internet (인터넷 상의 연속 미디어를 위한 Proxy Caching 기법)

  • 임은지;최태욱;박성호;정기동
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2000.04a
    • /
    • pp.382-384
    • /
    • 2000
  • WWW의 성장으로 인터넷은 과부하 상태에 이르렀으며, 현재 인터넷 상에는 오디오나 비디오 같은 연속미디어 데이터가 급격히 증가하는 추세에 있다. 본 논문은 인터넷상의 연속미디어 데이터의 효율적인 서비스를 위한 프락시 캐슁 기법을 제안한다. 연속미디어 스트림의 앞부분부터 점진적으로 캐슁하고, 스트림의 캐슁 길이를 유동적으로 변화시켜서 인기도에 따른 사용공간의 차별화를 수행한다. 그리하여 캐쉬의 제한된 저장공간을 보다 효율적으로 사용하고, 클라이언트의 서비스 지연시간을 최소화 시킬 수 있다. 그리고, 실험을 통하여 다른 알고리즘과의 성능을 비교 측정한다.

  • PDF