• 제목/요약/키워드: Storage Scheme

검색결과 796건 처리시간 0.031초

고속 임베디드 저장 시스템을 위한 복제전환 기법 (Mirror-Switching Scheme for High-Speed Embedded Storage Systems)

  • 변시우;장석우
    • 정보저장시스템학회논문집
    • /
    • 제7권1호
    • /
    • pp.7-12
    • /
    • 2011
  • The flash memory has been remarked as the next generation media of portable and desktop computers' storage devices. Their features include non-volatility, low power consumption, and fast access time for read operations, which are sufficient to present flash memories as major data storage components for desktop and servers. The purpose of our study is to upgrade a traditional mirroring scheme based on SSD storages due to the relatively slow or freezing characteristics of write operations, as compared to fast read operations. For this work, we propose a new storage management scheme called Memory Mirror-Switching based on traditional mirroring scheme. Our Mirror-Switching scheme improves flash operation performance by switching write-workloads from flash memory to RAM and delaying write operations to avoid freezing. Our test results show that our scheme significantly reduces the write operation delay and storage freezing.

등고선 접근방식을 이용한 복식명령작업 저장위치형태의 결정 (A Contour Line Approach to Storage Location Configurations for Dual Command Operations)

  • 박병춘
    • 대한산업공학회지
    • /
    • 제24권4호
    • /
    • pp.519-528
    • /
    • 1998
  • This paper examines the effect of storage location configurations on dual command cycle times for the efficient operation of automated storage/retrieval systems. We use a contour line approach to determine storage location configurations. We present a contour line configuration generating scheme and a location indexing scheme. Given a contour line configuration, the location indexing scheme provides a unique priority to each location. The location priority is then used for determining the storage location of an incoming load. To investigate the effect of alternative contour line configurations on dual command cycle times, we perform a series of experiments under various storage policies.

  • PDF

An Efficient Correction Storage Scheme for Unsteady Flows

  • Kim, Youn J.;Cheong, Jo-Soon
    • Journal of Mechanical Science and Technology
    • /
    • 제15권1호
    • /
    • pp.125-138
    • /
    • 2001
  • An efficient correction storage scheme on a structured grid is applied to a sequence of approximate Jacobian systems arising at each time step from a linearization of the discrete nonlenear system of equations, obtained by the implicit time discretization of the conservation laws for unsteady fluid flows. The contribution of freezing the Jacobian matrix to computing costs is investigated within the correction storage scheme. The performance of the procedure is exhibited by measuring CPU time required to obtain a fully developed laminar vortex shedding flow past a circular cylinder, and is compared with that of a collective iterative method on a single grid. In addition, some computed results of the flow are presented in terms of some functionals along with measured data. The computational test shows that the computing costs may be saved in favor of the correction storage scheme with the frozen Jacobian matrix, to a great extent.

  • PDF

An Efficient Provable Secure Public Auditing Scheme for Cloud Storage

  • Xu, Chunxiang;Zhang, Yuan;Yu, Yong;Zhang, Xiaojun;Wen, Junwei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권11호
    • /
    • pp.4226-4241
    • /
    • 2014
  • Cloud storage provides an easy, cost-effective and reliable way of data management for users without the burden of local data storage and maintenance. Whereas, this new paradigm poses many challenges on integrity and privacy of users' data, since users losing grip on their data after outsourcing the data to the cloud server. In order to address these problems, recently, Worku et al. have proposed an efficient privacy-preserving public auditing scheme for cloud storage. However, in this paper, we point out the security flaw existing in the scheme. An adversary, who is on-line and active, is capable of modifying the outsourced data arbitrarily and avoiding the detection by exploiting the security flaw. To fix this security flaw, we further propose a secure and efficient privacy-preserving public auditing scheme, which makes up the security flaw of Worku et al.'s scheme while retaining all the features. Finally, we give a formal security proof and the performance analysis, they show the proposed scheme has much more advantages over the Worku et al.'s scheme.

A Reliable Secure Storage Cloud and Data Migration Based on Erasure Code

  • Mugisha, Emmy;Zhang, Gongxuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권1호
    • /
    • pp.436-453
    • /
    • 2018
  • Storage cloud scheme, pushing data to the storage cloud poses much attention regarding data confidentiality. With encryption concept, data accessibility is limited because of encrypted data. To secure storage system with high access power is complicated due to dispersed storage environment. In this paper, we propose a hardware-based security scheme such that a secure dispersed storage system using erasure code is articulated. We designed a hardware-based security scheme with data encoding operations and migration capabilities. Using TPM (Trusted Platform Module), the data integrity and security is evaluated and achieved.

Temperature change around a LNG storage predicted by a three-dimensional indirect BEM with a hybrid integration scheme

  • Shi, Jingyu;Shen, Baotang
    • Geosystem Engineering
    • /
    • 제21권6호
    • /
    • pp.309-317
    • /
    • 2018
  • We employ a three-dimensional indirect boundary element method (BEM) to simulate temperature change around an underground liquefied natural gas storage cavern. The indirect BEM (IBEM) uses fictitious heat source strength on boundary elements as basic variables which are solved from equations of boundary conditions and then used to compute the temperature change at other points in the considered problem domain. The IBEM requires evaluation of singular integration for temperature change due to heat conduction from a constant heat source on a planar (triangular) region. The singularity can be eliminated by a semi-analytical integration scheme. However, it is found that the semi-analytical integration scheme yields sharp temperature gradient for points close to vertices of triangle. This affects the accuracy of heat flux, if they are evaluated by finite difference method at these points. This difficulty can be overcome by a combination of using a direct numerical integration for these points and the semi-analytical scheme for other points distance away from the vertices. The IBEM and the hybrid integration scheme have been verified with an analytic solution and then used to the application of the underground storage.

스토리지 클래스 메모리를 위한 롤백-복구 방식의 데이터 일관성 유지 기법 (Data Consistency-Control Scheme Using a Rollback-Recovery Mechanism for Storage Class Memory)

  • 이현구;김정훈;강동현;엄영익
    • 정보과학회 논문지
    • /
    • 제42권1호
    • /
    • pp.7-14
    • /
    • 2015
  • 스토리지 클래스 메모리(SCM)는 메모리와 스토리지의 장점을 동시에 가지고 있기 때문에 기존의 스토리지를 대체할 차세대 스토리지로 주목 받고 있다. 하지만 현재까지 제안된 SCM 전용 파일시스템은 데이터 일관성을 충분히 보장하지 않거나 혹은 보장될 경우, 과도한 일관성 유지 비용을 발생시키는 문제점을 지니고 있다. 본 논문에서는 보편적으로 사용하는 WAL(Write Ahead Logging) 방식의 일관성 유지 기법 대신 롤백-복구 방식을 이용하여, 블록내의 변경되는 데이터의 비율에 따라 로그 데이터 기록 방식을 변경하는 데이터 일관성 유지 기법을 제안한다. 본 기법은 데이터 일관성 손실 없이 로그 데이터의 크기를 줄여 데이터 쓰기 및 동기화 비용을 최소화시킬 수 있다. 제안한 기법을 평가하기 위해 리눅스 3.10.2 상에 구현하여 성능을 측정한 결과, 다른 일관성 유지기법에 비해 평균적으로 9배 정도의 데이터 쓰기 성능이 향상됨을 볼 수 있었다.

서바이벌 스토리지 시스템을 위한 최적 정보 분할 기법 (Optimal Information Dispersal Scheme for Survivable Storage Systems)

  • 송성근;윤희용;이형수;이강신
    • 정보처리학회논문지A
    • /
    • 제10A권6호
    • /
    • pp.657-664
    • /
    • 2003
  • 오늘날 정보 시스템에서 정보의 가용성(Availability), 무결성(Integrity), 기밀성(Confidentiality) 등을 지원하는 것이 중요하다. 서바이벌 스토리지 시스템(Survivable Storage System)은 악의적인 공격이나 시스템의 고장으로부터 데이터의 가용성, 무결성, 기밀성 등을 보장하기 위해 여러 스토리지 서버(Storage Server)나 데이터 베이스(Data Base)에 암호화하여 분산 저장시킨다. 정보 분할 기법(Information Dispersal Scheme)은 오버헤드(Overhead)가 크지 않으면서 높은 가용성과 보안성(Security)을 보장하는 기법들 중에 하나이다. 본 논문에서는 IDS(Information Dispersal Scheme)들의 집합이 주어졌을 때, 가용성 측면에서 가장 최적인 IDS를 결정하는 알고리즘을 제안한다. 서버의 수. 스토리지 용량, 오퍼레이션(operation) 속도 등 여러 요소들이 IDS를 결정하는데 있어서 제약으로 작용하기 때문에 최적인 IDS를 찾기란 매우 어렵다. 따라서 이 알고리즘은 가용하고 안전한 스토리지 시스템을 디자인하는데 매우 유용할 것이다.

Light-weight Preservation of Access Pattern Privacy in Un-trusted Storage

  • Yang, Ka;Zhang, Jinsheng;Zhang, Wensheng;Qiao, Daji
    • IEIE Transactions on Smart Processing and Computing
    • /
    • 제2권5호
    • /
    • pp.282-296
    • /
    • 2013
  • With the emergence of cloud computing, more and more sensitive user data are outsourced to remote storage servers. The privacy of users' access pattern to the data should be protected to prevent un-trusted storage servers from inferring users' private information or launching stealthy attacks. Meanwhile, the privacy protection schemes should be efficient as cloud users often use thin client devices to access the data. In this paper, we propose a lightweight scheme to protect the privacy of data access pattern. Comparing with existing state-of-the-art solutions, our scheme incurs less communication and computational overhead, requires significantly less storage space at the user side, while consuming similar storage space at the server. Rigorous proofs and extensive evaluations have been conducted to show that the proposed scheme can hide the data access pattern effectively in the long run after a reasonable number of accesses have been made.

  • PDF

An Improved Privacy Preserving Construction for Data Integrity Verification in Cloud Storage

  • Xia, Yingjie;Xia, Fubiao;Liu, Xuejiao;Sun, Xin;Liu, Yuncai;Ge, Yi
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권10호
    • /
    • pp.3607-3623
    • /
    • 2014
  • The increasing demand in promoting cloud computing in either business or other areas requires more security of a cloud storage system. Traditional cloud storage systems fail to protect data integrity information (DII), when the interactive messages between the client and the data storage server are sniffed. To protect DII and support public verifiability, we propose a data integrity verification scheme by deploying a designated confirmer signature DCS as a building block. The DCS scheme strikes the balance between public verifiable signatures and zero-knowledge proofs which can address disputes between the cloud storage server and any user, whoever acting as a malicious player during the two-round verification. In addition, our verification scheme remains blockless and stateless, which is important in conducting a secure and efficient cryptosystem. We perform security analysis and performance evaluation on our scheme, and compared with the existing schemes, the results show that our scheme is more secure and efficient.