• Title/Summary/Keyword: cloud amount

Search Result 385, Processing Time 0.032 seconds

A Study on the Security Framework for IoT Services based on Cloud and Fog Computing (클라우드와 포그 컴퓨팅 기반 IoT 서비스를 위한 보안 프레임워크 연구)

  • Shin, Minjeong;Kim, Sungun
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.12
    • /
    • pp.1928-1939
    • /
    • 2017
  • Fog computing is another paradigm of the cloud computing, which extends the ubiquitous services to applications on many connected devices in the IoT (Internet of Things). In general, if we access a lot of IoT devices with existing cloud, we waste a huge amount of bandwidth and work efficiency becomes low. So we apply the paradigm called fog between IoT devices and cloud. The network architecture based on cloud and fog computing discloses the security and privacy issues according to mixed paradigm. There are so many security issues in many aspects. Moreover many IoT devices are connected at fog and they generate much data, therefore light and efficient security mechanism is needed. For example, with inappropriate encryption or authentication algorithm, it causes a huge bandwidth loss. In this paper, we consider issues related with data encryption and authentication mechanism in the network architecture for cloud and fog-based M2M (Machine to Machine) IoT services. This includes trusted encryption and authentication algorithm, and key generation method. The contribution of this paper is to provide efficient security mechanisms for the proposed service architecture. We implemented the envisaged conceptual security check mechanisms and verified their performance.

The Generative Mechanism of Cloud Streets

  • Kang Sung-Dae;Kimura Fujio
    • Environmental Sciences Bulletin of The Korean Environmental Sciences Society
    • /
    • v.1 no.2
    • /
    • pp.119-124
    • /
    • 1997
  • Cloud streets were successfully simulated by numerical model (RAMS) including an isolated mountain near the coast, large sensible heat flux from the sea surface, uniform stratification and wind velocity with low Froude number (0.25) in the inflow boundary. The well developed cloud streets between a pair of convective rolls are simulated at a level of 1 km over the sea. The following five results were obtained: 1) For the formation of the pair of convective rolls, both strong static instability and a topographically induced mechanical disturbance are strongly required at the same time. 2) Strong sensible heat flux from the sea surface is the main energy source of the pair of convective rolls, and the buoyancy caused by condensation in the cloud is negligibly small. 3) The pair of convective rolls is a complex of two sub-rolls. One is the outer roll, which has a large radius, but weak circulation, and the other is the inner roll, which has a small radius, but strong circulation. The outer roll gathers a large amount of moisture by convergence in the lower marine boundary, and the inner roll transfers the convergent moisture to the upper boundary layer by strong upward motion between them. 4) The pair of inner rolls form the line-shaped cloud streets, and keep them narrow along the center-line of the domain. 5) Both by non-hydrostatic and by hydrostatic assumptions, cloud streets can be simulated. In our case, non-hydrostatic processes enhanced somewhat the formation of cloud streets. The horizontal size of the topography does not seem to be restricted to within the small scale where non-hydrostatic effects are important.

  • PDF

Securing Sensitive Data in Cloud Storage (클라우드 스토리지에서의 중요데이터 보호)

  • Lee, Shir-Ly;Lee, Hoon-Jae
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.04a
    • /
    • pp.871-874
    • /
    • 2011
  • The fast emerging of network technology and the high demand of computing resources have prompted many organizations to outsource their storage and computing needs. Cloud based storage services such as Microsoft's Azure and Amazon's S3 allow customers to store and retrieve any amount of data, at anytime from anywhere via internet. The scalable and dynamic of the cloud storage services help their customer to reduce IT administration and maintenance costs. No doubt, cloud based storage services brought a lot of benefits to its customer by significantly reducing cost through optimization increased operating and economic efficiencies. However without appropriate security and privacy solution in place, it could become major issues to the organization. As data get produced, transferred and stored at off premise and multi tenant cloud based storage, it becomes vulnerable to unauthorized disclosure and unauthorized modification. An attacker able to change or modify data while data inflight or when data is stored on disk, so it is very important to secure data during its entire life-cycle. The traditional cryptography primitives for the purpose of data security protection cannot be directly adopted due to user's lose control of data under off premises cloud server. Secondly cloud based storage is not just a third party data warehouse, the data stored in cloud are frequently update by the users and lastly cloud computing is running in a simultaneous, cooperated and distributed manner. In our proposed mechanism we protect the integrity, authentication and confidentiality of cloud based data with the encrypt- then-upload concept. We modified and applied proxy re-encryption protocol in our proposed scheme. The whole process does not reveal the clear data to any third party including the cloud provider at any stage, this helps to make sure only the authorized user who own corresponding token able to access the data as well as preventing data from being shared without any permission from data owner. Besides, preventing the cloud storage providers from unauthorized access and making illegal authorization to access the data, our scheme also protect the data integrity by using hash function.

A Study on Integration Security Management Model in Cloud Environment (클라우드 환경에서의 통합 보안관제 모델 연구)

  • Byun, Yun Sang;Kwak, Jin
    • Journal of Digital Convergence
    • /
    • v.11 no.12
    • /
    • pp.407-415
    • /
    • 2013
  • Recently, Interest variety of IT services and computing resources are increasing. As a result, the interest in the security of cloud environments is also increasing. Cloud environment is stored that to provide services to a large amount of IT resources on the Cloud. Therefore, Cloud is integrity of the stored data and resources that such as data leakage, forgery, etc. security incidents that the ability to quickly process is required. However, the existing developed various solutions or studies without considering their cloud environment for development and research to graft in a cloud environment because it has been difficult. Therefore, we proposed wire-wireless integrated Security management Model in cloud environment.

Comparative Analysis on Cloud and On-Premises Environments for High-Resolution Agricultural Climate Data Processing (고해상도 농업 기후 자료 처리를 위한 클라우드와 온프레미스 비교 분석)

  • Park, Joo Hyeon;Ahn, Mun Il;Kang, Wee Soo;Shim, Kyo-Moon;Park, Eun Woo
    • Korean Journal of Agricultural and Forest Meteorology
    • /
    • v.21 no.4
    • /
    • pp.347-357
    • /
    • 2019
  • The usefulness of processing and analysis systems of GIS-based agricultural climate data is affected by the reliability and availability of computing infrastructures such as cloud, on-premises, and hybrid. Cloud technology has grown in popularity. However, various reference cases accumulated over the years of operational experiences point out important features that make on-premises technology compatible with cloud technology. Both cloud and on-premises technologies have their advantages and disadvantages in terms of operational time and cost, reliability, and security depending on cases of applications. In this study, we have described characteristics of four general computing platforms including cloud, on-premises with hardware-level virtualization, on-premises with operating system-level virtualization and hybrid environments, and compared them in terms of advantages and disadvantages when a huge amount of GIS-based agricultural climate data were stored and processed to provide public services of agro-meteorological and climate information at high spatial and temporal resolutions. It was found that migrating high-resolution agricultural climate data to public cloud would not be reasonable due to high cost for storing a large amount data that may be of no use in the future. Therefore, we recommended hybrid systems that the on-premises and the cloud environments are combined for data storage and backup systems that incur a major cost, and data analysis, processing and presentation that need operational flexibility, respectively.

Estimation of Cloud Liquid Watetr used by GMS-5 Observations (GMS-5 자료를 이용한 구름 수액량 추정 연구)

  • 차주완;윤홍주
    • Korean Journal of Remote Sensing
    • /
    • v.15 no.1
    • /
    • pp.21-30
    • /
    • 1999
  • The CLW (Cloud Liquid Water) is a parameter of vital interest in both modeling and forecasting weather. In mesoscale models, the magnitude of latent heat effects corresponds to the amount of CLW, which is important in the development of a certain weather system. The goal of this study is the estimation of CLW by GMS-5 data which is compared with that of SSM/I data and GMR(Grounded Microwave Radiometer)data. First of all, we found out the relationship of cloud albedo to cloud thickness, and caculated the CLW using the result of the relationship. The CLW amount of SSM/I or GMR and that of GMS-5 were compared, respectively. The correlation coefficient was about 0.86 and RMSE was 9.23 mg/$cm^2$ between GMS-5 data and GMR data. And also the correlation coefficient was 0.84 and RMSE was 14.02 mg/$cm^2$ between GMS-5 data and SSM/I data.

A Study on Cloud Computing for Financial Sector limited to Processing System of Non-Critical Information: Policy Suggestion based on US and UK's approach (비중요 정보처리시스템으로 한정된 국내 금융권 클라우드 시장 활성화를 위한 제안: 영미 사례를 중심으로)

  • Do, Hye-Ji;Kim, In-Seok
    • The Journal of Society for e-Business Studies
    • /
    • v.22 no.4
    • /
    • pp.39-51
    • /
    • 2017
  • In October 2016, the NFSA (National Financial Supervisory Authorities) revised the network separation clause of the Regulation on Supervision of Electronic Financial Activities in order to promote the Cloud Computing implementation in the financial sectors. The new regulation, however, limits the Cloud Computing usage to non-critical information and its processing system. Financial institutions that provide customer data analysis and personalized services based on personal data regard current revision as unchanged as before. The implementation of Cloud Computing has greatly contributed to cost reduction, business innovation and is an essential requirement in ever-changing information communication technology environment. To guarantee both security and reliability of the implementation of the Cloud Computing in financial sectors, a considerable amount of research and debate needs to be done. This paper examines current Cloud Computing policies in the Korean financial sector and the challenges associated with it. Finally, the paper identifies policy suggestions based on both European Union and United States' approach as they have successfully introduced Cloud Computing Services for their financial sectors.

CP-ABE Access Control that Block Access of Withdrawn Users in Dynamic Cloud

  • Hwang, Yong-Woon;Lee, Im-Yeong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.10
    • /
    • pp.4136-4156
    • /
    • 2020
  • Recently, data can be safely shared or stored using the infrastructure of cloud computing in various fields. However, issues such as data security and privacy affect cloud environments. Thus, a variety of security technologies are required, one of them is security technology using CP-ABE. Research into the CP-ABE scheme is currently ongoing, but the existing CP-ABE schemes can pose security threats and are inefficient. In terms of security, the CP-ABE approach should be secure against user collusion attacks and masquerade attacks. In addition, in a dynamic cloud environment where users are frequently added or removed, they must eliminate user access when they leave, and so users will not be able to access the cloud after removal. A user who has left should not be able to access the cloud with the existing attributes, secret key that had been granted. In addition, the existing CP-ABE scheme increases the size of the ciphertext according to the number of attributes specified by the data owner. This leads to inefficient use of cloud storage space and increases the amount of operations carried out by the user, which becomes excessive when the number of attributes is large. In this paper, CP-ABE access control is proposed to block access of withdrawn users in dynamic cloud environments. This proposed scheme focuses on the revocation of the attributes of the withdrawn users and the output of a ciphertext of a constant-size, and improves the efficiency of the user decryption operation through outsourcing.

Analysis of Available Time of Cloud Seeding in South Korea Using Radar and Rain Gauge Data During 2017-2022 (2017-2022년 남한지역 레이더 및 지상 강수 자료를 이용한 인공강우 항공 실험 가능시간 분석)

  • Yonghun Ro;Ki-Ho Chang;Yun-kyu Lim;Woonseon Jung;Jinwon Kim;Yong Hee Lee
    • Journal of Environmental Science International
    • /
    • v.33 no.1
    • /
    • pp.43-57
    • /
    • 2024
  • The possible experimental time for cloud seeding was analyzed in South Korea. Rain gauge and radar precipitation data collected from September 2017 to August 2022 in from the three main target stations of cloud seeding experimentation (Daegwallyeong, Seoul, and Boryeong) were analyzed. In this study, the assumption that rainfall and cloud enhancement originating from the atmospheric updraft is a necessary condition for the cloud seeding experiment was applied. First, monthly and seasonal means of the precipitation duration and frequency were analyzed and cloud seeding experiments performed in the past were also reanalyzed. Results of analysis indicated that the experiments were possible during a monthly average of 7,025 minutes (117 times) in Daegwallyeong, 4,849 minutes (81 times) in Seoul, and 5,558 minutes (93 times) in Boryeong, if experimental limitations such as the insufficient availability of aircraft is not considered. The seasonal average results showed that the possible experimental time is the highest in summer at all three stations, which seems to be owing to the highest precipitable water in this period. Using the radar-converted precipitation data, the cloud seeding experiments were shown to be possible for 970-1,406 hours (11-16%) per year in these three regions in South Korea. This long possible experimental time suggests that longer duration, more than the previous period of 1 hour, cloud seeding experiments are available, and can contribute to achieving a large accumulated amount of enhanced rainfall.

Parameterization Model for Damaging Ultraviolet-B Irradiance

  • Kim, Yoo-Keun;Lee, Hwa-Woon;Moon, Yun-Seob
    • Environmental Sciences Bulletin of The Korean Environmental Sciences Society
    • /
    • v.3 no.1
    • /
    • pp.41-56
    • /
    • 1999
  • Since UV-B radiation measuring networks have not been established, numerical models which calculate the flux from other readily available meteorological measurements may play an important role. That is, such a problem can be solved by using parameterization models such as two stream approximation, the delta-Eddington method, doubling method, and discrete ordinate method. However, most UV-B radiative transfer models have not been validated with measurements, because such models are not intended as practical computational schemes for providing surface estimates of UV-B radiation. The main concern so far has been to demonstrate model sensitivity for cloudless skies. In particular, few have been concerned with real cloud information. Clouds and aerosols have generally been incorporated as constituents of particular atmospheric layers with specified optical depths and scattering properties. The parameterization model presented here is a combination of a detailed radiative transfer algorithm for a coludless sky radiative process and a more approximate scheme to handle cloud effects. The model input data requires a daily measurement of the total ozone amount plus a daily record of the amount and type of cloud in the atmosphere. Measurements for an examination of the models at the Department of Atmospheric Sciences, Pusan National University have been takenfrom February, 1995. These models can be used to calculate present and future fluxes where measurements have not been taken, and construct climatologies for the period before ozone depletion began.

  • PDF