• Title/Summary/Keyword: cloud-based

Search Result 2,620, Processing Time 0.035 seconds

A Study of Application Development Method for Improving Productivity on Cloud Native Environment (Cloud Native환경에서의 생산성 향상을 위한 어플리케이션 개발 방법 연구)

  • Kim, Jung-Bo;Kim, Jung-In
    • Journal of Korea Multimedia Society
    • /
    • v.23 no.2
    • /
    • pp.328-342
    • /
    • 2020
  • As the cloud-based ICT(Information & Communication Technology) infrastructure matures, the existing monolithic software development method is evolving into a micro-service structure based on cloud native computing. To develop and operate the services efficiently under the cloud native environment, DevOps-based application development plans through MSA(Micro Service Architecture) design based are essential. A cloud native environment is an approach to developing and running applications that take advantage of cloud computing models such as automation of source distribution, container-based virtualization, application scalability, resource efficiency, and flexible maintenance through object independence. To implement this approach, the utilization of key elements such as DevOps, continuous delivery, micro service, and containers is essential, but there are not enough previous studies on case analyses or application methods of these key elements. Therefore, in this paper, we analyze the cases of application development in cloud native environment and propose the optimized application development process and development method through small and medium-sized SI projects.

A GGQS-based hybrid algorithm for inter-cloud time-critical event dissemination

  • Bae, Ihn-Han
    • Journal of the Korean Data and Information Science Society
    • /
    • v.23 no.6
    • /
    • pp.1259-1269
    • /
    • 2012
  • Cloud computing has rapidly become a new infrastructure for organizations to reduce their capital cost in IT investment and to develop planetary-scale distributed applications. One of the fundamental challenges in geographically distributed clouds is to provide efficient algorithms for supporting inter-cloud data management and dissemination. In this paper, we propose a geographic group quorum system (GGQS)-based hybrid algorithm for improving the interoperability of inter-cloud in time-critical event dissemination service, such as computing policy updating, message sharing, event notification and so forth. The proposed algorithm first organizes these distributed clouds into a geographic group quorum overlay to support a constant event dissemination latency. Then it uses a hybrid protocol that combines geographic group-based broad-cast with quorum-based multicast. Our numerical results show that the GGQS-based hybrid algorithm improves the efficiency as compared with Chord-based, Plume an GQS-based algorithms.

Personal Information Management System (PIMS) improvement research using cloud computing security (개인정보관리체계계(PIMS)를 이용한 클라우드컴퓨팅 개인정보 보안 개선 방안 연구)

  • Jeong, Hyein;Kim, Seongjun
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.12 no.3
    • /
    • pp.133-155
    • /
    • 2016
  • Recently, in the adoption of cloud computing are emerging as locations are key requirements of security and privacy, at home and abroad, several organizations recognize the importance of privacy in cloud computing environments and research-based transcription and systematic approach in progress have. The purpose of this study was to recognize the importance of privacy in the cloud computing environment based on personal information security methodology to the security of cloud computing, cloud computing, users must be verified, empirical research on the improvement plan. Therefore, for existing users of enhanced security in cloud computing security consisted framework of existing cloud computing environments. Personal information protection management system: This is important to strengthen security for existing users of cloud computing security through a variety of personal information security methodology and lead to positive word-of-mouth to create and foster the cloud industry ubiquitous expression, working environments.

INVESTIGATION OF CLOUD COVERAGE OVER ASIA WITH NOAA AVHRR TIME SERIES

  • Takeuchit Wataru;Yasuokat Yoshifumi
    • Proceedings of the KSRS Conference
    • /
    • 2005.10a
    • /
    • pp.26-29
    • /
    • 2005
  • In order to compute cloud coverage statistics over Asian region, an operational scheme for masking cloud-contaminated pixels in Advanced Very High Resolution Radiometer (AVHRR) daytime data was developed, evaluated and presented. Dynamic thresholding was used with channell, 2 and 3 to automatically create a cloud mask for a single image. Then the IO-day cloud coverage imagery was generated over the whole Asian region along with cloud-free composite imagery. Finally the monthly based statistics were computed based on the derived cloud coverage imagery in terms of land cover and country. As a result, it was found that 20-day is required to acquire the cloud free data over the whole Asia using NOAA AVHRR. The to-day cloud coverage and cloud-free composite imagery derived in this research is available via the web-site http://webpanda.iis.u-tokyo.ac.jp/CloudCover/.

  • PDF

RAS: Request Assignment Simulator for Cloud-Based Applications

  • Rajan, R. Arokia Paul;Francis, F. Sagayaraj
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.6
    • /
    • pp.2035-2049
    • /
    • 2015
  • Applications deployed in cloud receive a huge volume of requests from geographically distributed users whose satisfaction with the cloud service is directly proportional to the efficiency with which the requests are handled. Assignment of user requests based on appropriate load balancing principles significantly improves the performance of such cloud-based applications. To study the behavior of such systems, there is a need for simulation tools that will help the designer to set a test bed and evaluate the performance of the system by experimenting with different load balancing principles. In this paper, a novel architecture for cloud called Request Assignment Simulator (RAS) is proposed. It is a customizable, visual tool that simulates the request assignment process based on load balancing principles with a set of parameters that impact resource utilization. This simulator will help to ascertain the best possible resource allocation technique by facilitating the designer to apply and test different load balancing principles for a given scenario.

Distributed Multimedia Scheduling in the Cloud

  • Zheng, Mengting;Wang, Wei
    • Journal of Multimedia Information System
    • /
    • v.2 no.1
    • /
    • pp.143-152
    • /
    • 2015
  • Multimedia services in the cloud have become a popular trend in the big data environment. However, how to efficiently schedule a large number of multimedia services in the cloud is still an open and challengeable problem. Current cloud-based scheduling algorithms exist the following problems: 1) the content of the multimedia is ignored, and 2) the cloud platform is a known parameter, which makes current solutions are difficult to utilize practically. To resolve the above issues completely, in this work, we propose a novel distributed multimedia scheduling to satisfy the objectives: 1) Develop a general cloud-based multimedia scheduling model which is able to apply to different multimedia applications and service platforms; 2) Design a distributed scheduling algorithm in which each user makes a decision based on its local information without knowing the others' information; 3) The computational complexity of the proposed scheduling algorithm is low and it is asymptotically optimal in any case. Numerous simulations have demonstrated that the proposed scheduling can work well in all the cloud service environments.

Securing Sensitive Data in Cloud Storage (클라우드 스토리지에서의 중요데이터 보호)

  • Lee, Shir-Ly;Lee, Hoon-Jae
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.04a
    • /
    • pp.871-874
    • /
    • 2011
  • The fast emerging of network technology and the high demand of computing resources have prompted many organizations to outsource their storage and computing needs. Cloud based storage services such as Microsoft's Azure and Amazon's S3 allow customers to store and retrieve any amount of data, at anytime from anywhere via internet. The scalable and dynamic of the cloud storage services help their customer to reduce IT administration and maintenance costs. No doubt, cloud based storage services brought a lot of benefits to its customer by significantly reducing cost through optimization increased operating and economic efficiencies. However without appropriate security and privacy solution in place, it could become major issues to the organization. As data get produced, transferred and stored at off premise and multi tenant cloud based storage, it becomes vulnerable to unauthorized disclosure and unauthorized modification. An attacker able to change or modify data while data inflight or when data is stored on disk, so it is very important to secure data during its entire life-cycle. The traditional cryptography primitives for the purpose of data security protection cannot be directly adopted due to user's lose control of data under off premises cloud server. Secondly cloud based storage is not just a third party data warehouse, the data stored in cloud are frequently update by the users and lastly cloud computing is running in a simultaneous, cooperated and distributed manner. In our proposed mechanism we protect the integrity, authentication and confidentiality of cloud based data with the encrypt- then-upload concept. We modified and applied proxy re-encryption protocol in our proposed scheme. The whole process does not reveal the clear data to any third party including the cloud provider at any stage, this helps to make sure only the authorized user who own corresponding token able to access the data as well as preventing data from being shared without any permission from data owner. Besides, preventing the cloud storage providers from unauthorized access and making illegal authorization to access the data, our scheme also protect the data integrity by using hash function.

UEPF:A blockchain based Uniform Encoding and Parsing Framework in multi-cloud environments

  • Tao, Dehao;Yang, Zhen;Qin, Xuanmei;Li, Qi;Huang, Yongfeng;Luo, Yubo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.8
    • /
    • pp.2849-2864
    • /
    • 2021
  • The emerging of cloud data sharing can create great values, especially in multi-cloud environments. However, "data island" between different cloud service providers (CSPs) has drawn trust problem in data sharing, causing contradictions with the increasing sharing need of cloud data users. And how to ensure the data value for both data owner and data user before sharing, is another challenge limiting massive data sharing in the multi-cloud environments. To solve the problems above, we propose a Uniform Encoding and Parsing Framework (UEPF) with blockchain to support trustworthy and valuable data sharing. We design namespace-based unique identifier pair to support data description corresponding with data in multi-cloud, and build a blockchain-based data encoding protocol to manage the metadata with identifier pair in the blockchain ledger. To share data in multi-cloud, we build a data parsing protocol with smart contract to query and get the sharing cloud data efficiently. We also build identifier updating protocol to satisfy the dynamicity of data, and data check protocol to ensure the validity of data. Theoretical analysis and experiment results show that UEPF is pretty efficient.

Performance Evaluation of Microservers to drive for Cloud Computing Applications (클라우드 컴퓨팅 응용 구동을 위한 마이크로서버 성능평가)

  • Myeong-Hoon Oh
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.23 no.4
    • /
    • pp.85-91
    • /
    • 2023
  • In order to utilize KOSMOS, the performance evaluation results are presented in this paper with CloudSuite, an application service-based benchmark program in the cloud computing area. CloudSuite offers several distinct applications as cloud services in two parts: offline applications and online applications on containers. In comparison with other microservers which have similar hardware specifications of KOSMOS, it was observed that KOSMOS was superior in all CloudSuite benchmark applications. KOSMOS also showed higher performance than Intel Xeon CPU-based servers in an offline application. KOSMOS reduced completion time during executing Graph Analytics by 30.3% and 72.3% compared to two Intel Xeon CPU-based servers in an experimental configuration of multiple nodes in KOSMOS.

A Survey on Cloud Storage System Security via Encryption Mechanisms

  • Alsuwat, Wejdan;Alsuwat, Hatim
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.6
    • /
    • pp.181-186
    • /
    • 2022
  • Cloud computing is the latest approach that is developed for reducing the storage of space to store the data and helps the quick sharing of the data. An increase in the cloud computing users is observed that is also making the users be prone to hacker's attacks. To increase the efficiency of cloud storage encryption mechanisms are used. The encryption techniques that are discussed in this survey paper are searchable encryption, attribute-based, Identity-based encryption, homomorphic encryption, and cloud DES algorithms. There are several limitations and disadvantages of each of the given techniques and they are discussed in this survey paper. Techniques are found to be effective and they can increase the security of cloud storage systems.