• 제목/요약/키워드: normal cloud model

검색결과 22건 처리시간 0.028초

Task Scheduling and Resource Management Strategy for Edge Cloud Computing Using Improved Genetic Algorithm

  • Xiuye Yin;Liyong Chen
    • Journal of Information Processing Systems
    • /
    • 제19권4호
    • /
    • pp.450-464
    • /
    • 2023
  • To address the problems of large system overhead and low timeliness when dealing with task scheduling in mobile edge cloud computing, a task scheduling and resource management strategy for edge cloud computing based on an improved genetic algorithm was proposed. First, a user task scheduling system model based on edge cloud computing was constructed using the Shannon theorem, including calculation, communication, and network models. In addition, a multi-objective optimization model, including delay and energy consumption, was constructed to minimize the sum of two weights. Finally, the selection, crossover, and mutation operations of the genetic algorithm were improved using the best reservation selection algorithm and normal distribution crossover operator. Furthermore, an improved legacy algorithm was selected to deal with the multi-objective problem and acquire the optimal solution, that is, the best computing task scheduling scheme. The experimental analysis of the proposed strategy based on the MATLAB simulation platform shows that its energy loss does not exceed 50 J, and the time delay is 23.2 ms, which are better than those of other comparison strategies.

A TBM tunnel collapse risk prediction model based on AHP and normal cloud model

  • Wang, Peng;Xue, Yiguo;Su, Maoxin;Qiu, Daohong;Li, Guangkun
    • Geomechanics and Engineering
    • /
    • 제30권5호
    • /
    • pp.413-422
    • /
    • 2022
  • TBM is widely used in the construction of various underground projects in the current world, and has the unique advantages that cannot be compared with traditional excavation methods. However, due to the high cost of TBM, the damage is even greater when geological disasters such as collapse occur during excavation. At present, there is still a shortage of research on various types of risk prediction of TBM tunnel, and accurate and reliable risk prediction model is an important theoretical basis for timely risk avoidance during construction. In this paper, a prediction model is proposed to evaluate the risk level of tunnel collapse by establishing a reasonable risk index system, using analytic hierarchy process to determine the index weight, and using the normal cloud model theory. At the same time, the traditional analytic hierarchy process is improved and optimized to ensure the objectivity of the weight values of the indicators in the prediction process, and the qualitative indicators are quantified so that they can directly participate in the process of risk prediction calculation. Through the practical engineering application, the feasibility and accuracy of the method are verified, and further optimization can be analyzed and discussed.

A Enhanced Security Model for Cloud Computing in SSO Environment

  • Jang, Eun-Gyeom
    • 한국컴퓨터정보학회논문지
    • /
    • 제22권8호
    • /
    • pp.55-61
    • /
    • 2017
  • Cloud computing is cost-effective in terms of system configuration and maintenance and does not require special IT skills for management. Also, cloud computing provides an access control setting where SSO is adopted to secure user convenience and availability. As the SSO user authentication structure of cloud computing is exposed to quite a few external security threats in wire/wireless network integrated service environment, researchers explore technologies drawing on distributed SSO agents. Yet, although the cloud computing access control using the distributed SSO agents enhances security, it impacts on the availability of services. That is, if any single agent responsible for providing the authentication information fails to offer normal services, the cloud computing services become unavailable. To rectify the environment compromising the availability of cloud computing services, and to protect resources, the current paper proposes a security policy that controls the authority to access the resources for cloud computing services by applying the authentication policy of user authentication agents. The proposed system with its policy of the authority to access the resources ensures seamless and secure cloud computing services for users.

An ID-based Broadcast Encryption Scheme for Cloud-network Integration in Smart Grid

  • Niu, Shufen;Fang, Lizhi;Song, Mi;Yu, Fei;Han, Song
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권9호
    • /
    • pp.3365-3383
    • /
    • 2021
  • The rapid growth of data has successfully promoted the development of modern information and communication technologies, which are used to process data generated by public urban departments and citizens in modern cities. In specific application areas where the ciphertext of messages generated by different users' needs to be transmitted, the concept of broadcast encryption is important. It can not only improve the transmission efficiency but also reduce the cost. However, the existing schemes cannot entirely ensure the privacy of receivers and dynamically adjust the user authorization. To mitigate these deficiencies, we propose an efficient, secure identity-based broadcast encryption scheme that achieves direct revocation and receiver anonymity, along with the analysis of smart grid solutions. Moreover, we constructed a security model to ensure wireless data transmission under cloud computing and internet of things integrated devices. The achieved results reveal that the proposed scheme is semantically secure in the random oracle model. The performance of the proposed scheme is evaluated through theoretical analysis and numerical experiments.

임의의 점 군 데이터로부터 NURBS 곡면의 자동생성 (Automatic NURBS Surface Generation from Unorganized Point Cloud Data)

  • 유동진
    • 한국정밀공학회지
    • /
    • 제23권9호
    • /
    • pp.200-207
    • /
    • 2006
  • In this paper a new approach which combines implicit surface scheme and NURBS surface interpolation method is proposed in order to generate a complete surface model from unorganized point cloud data. In the method a base surface was generated by creating smooth implicit surface from the input point cloud data through which the actual surface would pass. The implicit surface was defined by a combination of shape functions including quadratic polynomial function, cubic polynomial functions and radial basis function using adaptive domain decomposition method. In this paper voxel data which can be extracted easily from the base implicit surface were used in order to generate rectangular net with good quality using the normal projection and smoothing scheme. After generating the interior points and tangential vectors in each rectangular region considering the required accuracy, the NURBS surface were constructed by interpolating the rectangular array of points using boundary tangential vectors which assure C$^1$ continuity between rectangular patches. The validity and effectiveness of this new approach was demonstrated by performing numerical experiments for the various types of point cloud data.

A Security-Enhanced Identity-Based Batch Provable Data Possession Scheme for Big Data Storage

  • Zhao, Jining;Xu, Chunxiang;Chen, Kefei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권9호
    • /
    • pp.4576-4598
    • /
    • 2018
  • In big data age, flexible and affordable cloud storage service greatly enhances productivity for enterprises and individuals, but spontaneously has their outsourced data susceptible to integrity breaches. Provable Data Possession (PDP) as a critical technology, could enable data owners to efficiently verify cloud data integrity, without downloading entire copy. To address challenging integrity problem on multiple clouds for multiple owners, an identity-based batch PDP scheme was presented in ProvSec 2016, which attempted to eliminate public key certificate management issue and reduce computation overheads in a secure and batch method. In this paper, we firstly demonstrate this scheme is insecure so that any clouds who have outsourced data deleted or modified, could efficiently pass integrity verification, simply by utilizing two arbitrary block-tag pairs of one data owner. Specifically, malicious clouds are able to fabricate integrity proofs by 1) universally forging valid tags and 2) recovering data owners' private keys. Secondly, to enhance the security, we propose an improved scheme to withstand these attacks, and prove its security with CDH assumption under random oracle model. Finally, based on simulations and overheads analysis, our batch scheme demonstrates better efficiency compared to an identity based multi-cloud PDP with single owner effort.

Secure and Efficient Privacy-Preserving Identity-Based Batch Public Auditing with Proxy Processing

  • Zhao, Jining;Xu, Chunxiang;Chen, Kefei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권2호
    • /
    • pp.1043-1063
    • /
    • 2019
  • With delegating proxy to process data before outsourcing, data owners in restricted access could enjoy flexible and powerful cloud storage service for productivity, but still confront with data integrity breach. Identity-based data auditing as a critical technology, could address this security concern efficiently and eliminate complicated owners' public key certificates management issue. Recently, Yu et al. proposed an Identity-Based Public Auditing for Dynamic Outsourced Data with Proxy Processing (https://doi.org/10.3837/tiis.2017.10.019). It aims to offer identity-based, privacy-preserving and batch auditing for multiple owners' data on different clouds, while allowing proxy processing. In this article, we first demonstrate this scheme is insecure in the sense that malicious cloud could pass integrity auditing without original data. Additionally, clouds and owners are able to recover proxy's private key and thus impersonate it to forge tags for any data. Secondly, we propose an improved scheme with provable security in the random oracle model, to achieve desirable secure identity based privacy-preserving batch public auditing with proxy processing. Thirdly, based on theoretical analysis and performance simulation, our scheme shows better efficiency over existing identity-based auditing scheme with proxy processing on single owner and single cloud effort, which will benefit secure big data storage if extrapolating in real application.

Towards efficient sharing of encrypted data in cloud-based mobile social network

  • Sun, Xin;Yao, Yiyang;Xia, Yingjie;Liu, Xuejiao;Chen, Jian;Wang, Zhiqiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권4호
    • /
    • pp.1892-1903
    • /
    • 2016
  • Mobile social network is becoming more and more popular with respect to the development and popularity of mobile devices and interpersonal sociality. As the amount of social data increases in a great deal and cloud computing techniques become developed, the architecture of mobile social network is evolved into cloud-based that mobile clients send data to the cloud and make data accessible from clients. The data in the cloud should be stored in a secure fashion to protect user privacy and restrict data sharing defined by users. Ciphertext-policy attribute-based encryption (CP-ABE) is currently considered to be a promising security solution for cloud-based mobile social network to encrypt the sensitive data. However, its ciphertext size and decryption time grow linearly with the attribute numbers in the access structure. In order to reduce the computing overhead held by the mobile devices, in this paper we propose a new Outsourcing decryption and Match-then-decrypt CP-ABE algorithm (OM-CP-ABE) which firstly outsources the computation-intensive bilinear pairing operations to a proxy, and secondly performs the decryption test on the attributes set matching access policy in ciphertexts. The experimental performance assessments show the security strength and efficiency of the proposed solution in terms of computation, communication, and storage. Also, our construction is proven to be replayable choosen-ciphertext attacks (RCCA) secure based on the decisional bilinear Diffie-Hellman (DBDH) assumption in the standard model.

건설 시공 현장 3차원 층 단위 레이아웃 생성 모델 기초 연구 (Preliminary Study on Generating Three-Dimensional Floor Layout of Construction Sites)

  • 홍성원;김태진;박지원;이수형;김태훈
    • 한국건축시공학회:학술대회논문집
    • /
    • 한국건축시공학회 2023년도 봄 학술논문 발표대회
    • /
    • pp.285-286
    • /
    • 2023
  • The visualization of information serves as a valuable tool for facilitating communication and exchange of opinions among stakeholders by conveying information in an intuitive and clear manner. As a preliminary study of visualization for construction field, this study proposed a model for generating three-dimensional floor layout using 360-degree panoramic cameras. The model integrates the layouts by calculating normal vectors of the plane which has openings, and applying translation and rotation matrices between the normal vectors. The results of this study can contribute to improving communication in construction sites by incorporating visualization, and further to the digital transformation of the construction industry.

  • PDF

KREONET 기반의 스토리지 클라우드 서비스 모델 설계 및 성능평가 (Design and performance evaluation of a storage cloud service model over KREONET)

  • 홍원택;정진욱
    • 한국융합학회논문지
    • /
    • 제8권7호
    • /
    • pp.29-37
    • /
    • 2017
  • 연구망은 상용망과 비교하여 유연한 네트워크 엔지니어링 및 설계 등의 강점을 갖는다. 본 논문은 이러한 연구망의 특성에 기반하여 일반 망 사용자들과 분산된 지역의 첨단 망 사용자들을 동시에 지원하는 스토리지 클라우드 서비스 모델을 제안한다. 첨단 백본 망에 연결된 다수 지역을 적용하기 위해 오픈스택 Swift 서비스의 복수 프락시 컨트롤러를 활용하여 제안 서비스 모델을 프로토타이핑 한다. 망 지연 및 전송 데이터 크기의 영향과 관련한 실험에서 10ms 범위 내의 망 지연이 발생하는 첨단 백본 망에서는 데이터 크기가 상대적으로 큰 데이터가 작은 데이터보다 선호되는 것을 볼 수 있었고, 이것은 큰 데이터에서의 처리 감소율이 작은 데이터에 비해 상대적으로 작은 것에 기인한다. 이러한 실험 결과는 제안 모델이 중앙 지역에서 서비스의 접근 빈도가 잦은 일반 사용자들뿐만 아니라 간헐적으로 대용량 데이터를 전송하기 위해 서비스에 접근하는 첨단 망 사용자들에게도 적합하다는 것을 보여준다.