• 제목/요약/키워드: private cloud

검색결과 136건 처리시간 0.035초

Reference Architecture and Operation Model for PPP (Public-Private-Partnership) Cloud

  • Lee, Youngkon;Lee, Ukhyun
    • Journal of Information Processing Systems
    • /
    • 제17권2호
    • /
    • pp.284-296
    • /
    • 2021
  • The cloud has already become the core infrastructure of information systems, and government institutions are rapidly migrating information systems to the cloud. Government institutions in several countries use private clouds in their closed networks. However, because of the advantages of public clouds over private clouds, the demand for public clouds is increasing, and government institutions are expected to gradually switch to public clouds. When all data from government institutions are managed in the public cloud, the biggest concern for government institutions is the leakage of confidential data. The public-private-partnership (PPP) cloud provides a solution to this problem. PPP cloud is a form participation in a public cloud infrastructure and the building of a closed network data center. The PPP cloud prevents confidential data leakage and leverages the benefits of the public cloud to build a cloud quickly and easily maintain the cloud. In this paper, based on the case of the PPP cloud applied to the Korean government, the concept, architecture, operation model, and contract method of the PPP cloud are presented.

Private Cloud 환경 내에서 모바일 에이전트를 이용한 IoT 데이터 처리 프레임워크 설계 (IoT Data Processing Framework Design using Mobile Agent in Private Cloud Environment)

  • 최강임;최영근
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국정보통신학회 2016년도 추계학술대회
    • /
    • pp.329-330
    • /
    • 2016
  • Private Cloud 환경 내에서는 다양한 IoT 디바이스들의 데이터들이 수집되고 클라우드 서비스 사용자들은 다양한 수집된 데이터를 제공받는다. 이에 편리한 데이터 활용을 위해 모바일 에이전트를 이용한 IoT 데이터 처리 프레임워크를 제안한다.

  • PDF

The Establishment of Security Strategies for Introducing Cloud Computing

  • Yoon, Young Bae;Oh, Junseok;Lee, Bong Gyou
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권4호
    • /
    • pp.860-877
    • /
    • 2013
  • Cloud computing has become one of the most important technologies for reducing cost and increasing productivity by efficiently using IT resources in various companies. The cloud computing system has mainly been built for private enterprise, but public institutions, such as governments and national institutes, also plans to introduce the system in Korea. Various researches have pointed to security problems as a critical factor to impede the vitalization of cloud computing services, but they only focus on the security threats and their correspondents for addressing the problems. There are no studies that analyze major security issues with regard to introducing the cloud computing system. Accordingly, it is necessary to research the security factors in the cloud computing given to public institutions when adopting cloud computing. This research focuses on the priority of security solutions for the stepwise adoption of cloud computing services in enterprise environments. The cloud computing security area is classified into managerial, physical and technical area in the research, and then derives the detailed factors in each security area. The research derives the influence of security priorities in each area on the importance of security issues according to the identification of workers in private enterprise and public institutions. Ordered probit models are used to analyze the influences and marginal effects of awareness for security importance in each area on the scale of security priority. The results show workers in public institutions regard the technical security as the highest importance, while physical and managerial security are considered as the critical security factors in private enterprise. In addition, the results show workers in public institutions and private enterprise have remarkable differences of awareness for cloud computing security. This research compared the difference in recognition for the security priority in three areas between workers in private enterprise, which use cloud computing services, and workers in public institutions that have never used the services. It contributes to the establishment of strategies, with respect to security, by providing guidelines to enterprise or institutions that want to introduce cloud computing systems.

Building a Private Cloud-Computing System for Greenhouse Control

  • Kim, JoonYong;Lee, Chun Gu;Park, Dong-Hyeok;Park, Heun Dong;Rhee, Joong-Yong
    • Journal of Biosystems Engineering
    • /
    • 제43권4호
    • /
    • pp.440-444
    • /
    • 2018
  • Purpose: Cloud-computing technology has several advantages, including maintenance, management, accessibility, and computing power. A greenhouse-control system utilizing these advantages was developed using a private cloud-computing system. Methods: A private cloud needs a collection of servers and a suite of software tools to monitor and control cloud-computing resources. In this study, a server farm, operated by OpenStack as a cloud platform, was constructed using servers, and other network devices. Results: The greenhouse-control system was developed according to the fundamental cloud service models: infrastructure as a service, platform as a service, and software as a service. This system has four additional advantages - security, control function, public data use, and data exchange. There are several considerations that must be addressed, such as service level agreement, data ownership, security, and the differences between users. Conclusions: When the advantages are utilized and the considerations are addressed, cloud-computing technology will be beneficial for agricultural use.

클라우드 컴퓨팅 보안 대책 연구 (Cloud computing Issues and Security measure)

  • 이상호
    • 중소기업융합학회논문지
    • /
    • 제5권1호
    • /
    • pp.31-35
    • /
    • 2015
  • 클라우드 컴퓨팅은 인터넷 기반 컴퓨팅 기술이다. 인터넷을 중심으로 서비스를 주고받는 형태이다. 비용이 절약되고, 쉬운 사용이 가능하기 때문에 많은 기업들이 이용하고 있는 추세이다. 클라우드의 형태로는 public cloud, private cloud, hybrid cloud가 있다. 서비스 모델에는 SaaS, PaaS, IaaS가 있다. 클라우드 컴퓨팅은 쉬운 사용이 가능한 만큼 보안 취약점을 가지고 있다. 특히 가상화와 정보집중화에 따른 취약점이 있다. 이를 극복하기 위해서는 새로운 보안 기술이 개발되어야한다. 또 다른 극복 방법은 보안 책임을 분명히 해야하고, 정책을 통일화 해야 한다.

  • PDF

A key-insulated CP-ABE with key exposure accountability for secure data sharing in the cloud

  • Hong, Hanshu;Sun, Zhixin;Liu, Ximeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권5호
    • /
    • pp.2394-2406
    • /
    • 2016
  • ABE has become an effective tool for data protection in cloud computing. However, since users possessing the same attributes share the same private keys, there exist some malicious users exposing their private keys deliberately for illegal data sharing without being detected, which will threaten the security of the cloud system. Such issues remain in many current ABE schemes since the private keys are rarely associated with any user specific identifiers. In order to achieve user accountability as well as provide key exposure protection, in this paper, we propose a key-insulated ciphertext policy attribute based encryption with key exposure accountability (KI-CPABE-KEA). In our scheme, data receiver can decrypt the ciphertext if the attributes he owns match with the self-centric policy which is set by the data owner. Besides, a unique identifier is embedded into each user's private key. If a malicious user exposes his private key for illegal data sharing, his identity can be exactly pinpointed by system manager. The key-insulation mechanism guarantees forward and backward security when key exposure happens as well as provides efficient key updating for users in the cloud system. The higher efficiency with proved security make our KI-CPABE-KEA more appropriate for secure data sharing in cloud computing.

One Improved RLWE-based FHE and Fast Private Information Retrieval

  • Song, Wei-Tao;Hu, Bin;Zhao, Xiu-Feng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권12호
    • /
    • pp.6260-6276
    • /
    • 2019
  • With the rapid development of cloud computing, it raises real questions on privacy protection, which greatly limits the use of cloud computing. However, fully homomorphic encryption (FHE) can make cloud computing consistent with privacy. In this paper, we propose a simpler FHE scheme based on ring LWE problem, with a smaller size of ciphertext and a lower noise-expansion factor for homomorphic multiplication. Then based on our optimized RLWE-based FHE scheme, we propose a fast single-database private information retrieval protocol, combining with batching and number theoretic transform technology.

스마트 홈을 위한 프라이빗 클라우드 게이트웨이 (A private cloud gateway for smart homes)

  • 수잣 후세인;무하마드비랄 아민;;이승룡;정태충
    • 한국정보처리학회:학술대회논문집
    • /
    • 한국정보처리학회 2013년도 춘계학술발표대회
    • /
    • pp.478-479
    • /
    • 2013
  • Smart home is one of the emerging domains to come up after advances in home appliances and automation technologies. There are many commercial solutions for smart homes yet many of them have yet to truly exploit the potential of private cloud for low level contextual services and ability to migrate to public cloud for more processing and storage. We propose a private cloud gateway for smart home which will have the ability to sense the new devices, ability to detect context of the situation and act in an appropriate way. It will also record the user logs which will be audited for improvement of the overall system.

클라우드 데이터센터로의 전환을 위한 보안요건 - N데이터센터를 중심으로 (A Study on the Security Requirement for Transforming Cloud Data Center : Focusing on N - Data Center)

  • 나종회;이재숙
    • 디지털융복합연구
    • /
    • 제12권11호
    • /
    • pp.299-307
    • /
    • 2014
  • N데이터센터는 정부부처를 대상으로 클라우드 컴퓨팅 서비스를 제공하는 '클라우드 컴퓨팅센터'로 변모를 꾀하고 있으며, 각 부처에 필요한 만큼 정보자원을 서비스 형태로 제공하는 'IT서비스 센터'로 탈바꿈 예정이다. N센터 8중의 보안체계 하에서 클라우드서비스가 이미 정부부처에 제공되고 있으며, 향후 보안을 전제조건으로 민간분야까지 확대할 계획이다. 따라서 보안은 민간분야와의 클라우드 확산에 있어 선결요건이며, 이의 체계적이고 효율적 추진을 위해서 클라우드 데이터 센터로서의 보안수준을 파악하고 적절한 방안을 제시할 필요가 있다. 본 연구에서는 이를 위해 선진 각국의 클라우드 데이터 센터의 보안 요건을 분석하고 클라우드 서비스 형태에 클라우드 컴퓨팅의 취약점을 파악하고, 선진 민간 클라우드 데이터 센터의 보안수준을 파악하고, 현행 N데이터센터 보안 수준과 선진 민간 클라우드 데이터센터와의 갭을 분석하여 보안관점에서 전환을 위한 요건을 제시하였다.

블록체인을 적용한 사설 클라우드 기반 침입시도탐지 (A Probe Detection based on Private Cloud using BlockChain)

  • 이세열
    • 디지털산업정보학회논문지
    • /
    • 제14권2호
    • /
    • pp.11-17
    • /
    • 2018
  • IDS/IPS and networked computer systems are playing an increasingly important role in our society. They have been the targets of a malicious attacks that actually turn into intrusions. That is why computer security has become an important concern for network administrators. Recently, various Detection/Prevention System schemes have been proposed based on various technologies. However, the techniques, which have been applied in many systems is useful for existing intrusion patterns on standard-only systems. Therefore, probe detection of private clouds using BlockChain has become a major security protection technology to detection potential attacks. In addition, BlockChain and Probe detection need to take into account the relationship between the various factors. We should develop a new probe detection technology that uses BlockChain to fine new pattern detection probes in cloud service security in the end. In this paper, we propose a probe detection using Fuzzy Cognitive Map(FCM) and Self Adaptive Module(SAM) based on service security using BlockChain technology.