首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
Cloud computing is a technology that provides secure storage space for the customer’s massive data and gives them the facility to retrieve and transmit their data efficiently through a secure network in which encryption and decryption algorithms are being deployed. In cloud computation, data processing, storage, and transmission can be done through laptops and mobile devices. Data Storing in cloud facilities is expanding each day and data is the most significant asset of clients. The important concern with the transmission of information to the cloud is security because there is no perceivability of the client’s data. They have to be dependent on cloud service providers for assurance of the platform’s security. Data security and privacy issues reduce the progression of cloud computing and add complexity. Nowadays; most of the data that is stored on cloud servers is in the form of images and photographs, which is a very confidential form of data that requires secured transmission. In this research work, a public key cryptosystem is being implemented to store, retrieve and transmit information in cloud computation through a modified Rivest-Shamir-Adleman (RSA) algorithm for the encryption and decryption of data. The implementation of a modified RSA algorithm results guaranteed the security of data in the cloud environment. To enhance the user data security level, a neural network is used for user authentication and recognition. Moreover; the proposed technique develops the performance of detection as a loss function of the bounding box. The Faster Region-Based Convolutional Neural Network (Faster R-CNN) gets trained on images to identify authorized users with an accuracy of 99.9% on training.  相似文献   

2.
In the era of big data, outsourcing massive data to a remote cloud server is a promising approach. Outsourcing storage and computation services can reduce storage costs and computational burdens. However, public cloud storage brings about new privacy and security concerns since the cloud servers can be shared by multiple users. Privacy-preserving feature extraction techniques are an effective solution to this issue. Because the Rotation Invariant Local Binary Pattern (RILBP) has been widely used in various image processing fields, we propose a new privacy-preserving outsourcing computation of RILBP over encrypted images in this paper (called PPRILBP). To protect image content, original images are encrypted using block scrambling, pixel circular shift, and pixel diffusion when uploaded to the cloud server. It is proved that RILBP features remain unchanged before and after encryption. Moreover, the server can directly extract RILBP features from encrypted images. Analyses and experiments confirm that the proposed scheme is secure and effective, and outperforms previous secure LBP feature computing methods.  相似文献   

3.
The vehicular cloud computing is an emerging technology that changes vehicle communication and underlying traffic management applications. However, cloud computing has disadvantages such as high delay, low privacy and high communication cost, which can not meet the needs of real-time interactive information of Internet of vehicles. Ensuring security and privacy in Internet of Vehicles is also regarded as one of its most important challenges. Therefore, in order to ensure the user information security and improve the real-time of vehicle information interaction, this paper proposes an anonymous authentication scheme based on edge computing. In this scheme, the concept of edge computing is introduced into the Internet of vehicles, which makes full use of the redundant computing power and storage capacity of idle edge equipment. The edge vehicle nodes are determined by simple algorithm of defining distance and resources, and the improved RSA encryption algorithm is used to encrypt the user information. The improved RSA algorithm encrypts the user information by reencrypting the encryption parameters . Compared with the traditional RSA algorithm, it can resist more attacks, so it is used to ensure the security of user information. It can not only protect the privacy of vehicles, but also avoid anonymous abuse. Simulation results show that the proposed scheme has lower computational complexity and communication overhead than the traditional anonymous scheme.  相似文献   

4.
Many organizations apply cloud computing to store and effectively process data for various applications. The user uploads the data in the cloud has less security due to the unreliable verification process of data integrity. In this research, an enhanced Merkle hash tree method of effective authentication model is proposed in the multi-owner cloud to increase the security of the cloud data. Merkle Hash tree applies the leaf nodes with a hash tag and the non-leaf node contains the table of hash information of child to encrypt the large data. Merkle Hash tree provides the efficient mapping of data and easily identifies the changes made in the data due to proper structure. The developed model supports privacy-preserving public auditing to provide a secure cloud storage system. The data owners upload the data in the cloud and edit the data using the private key. An enhanced Merkle hash tree method stores the data in the cloud server and splits it into batches. The data files requested by the data owner are audit by a third-party auditor and the multi-owner authentication method is applied during the modification process to authenticate the user. The result shows that the proposed method reduces the encryption and decryption time for cloud data storage by 2–167 ms when compared to the existing Advanced Encryption Standard and Blowfish.  相似文献   

5.
Applications of internet-of-things (IoT) are increasingly being used in many facets of our daily life, which results in an enormous volume of data. Cloud computing and fog computing, two of the most common technologies used in IoT applications, have led to major security concerns. Cyberattacks are on the rise as a result of the usage of these technologies since present security measures are insufficient. Several artificial intelligence (AI) based security solutions, such as intrusion detection systems (IDS), have been proposed in recent years. Intelligent technologies that require data preprocessing and machine learning algorithm-performance augmentation require the use of feature selection (FS) techniques to increase classification accuracy by minimizing the number of features selected. On the other hand, metaheuristic optimization algorithms have been widely used in feature selection in recent decades. In this paper, we proposed a hybrid optimization algorithm for feature selection in IDS. The proposed algorithm is based on grey wolf (GW), and dipper throated optimization (DTO) algorithms and is referred to as GWDTO. The proposed algorithm has a better balance between the exploration and exploitation steps of the optimization process and thus could achieve better performance. On the employed IoT-IDS dataset, the performance of the proposed GWDTO algorithm was assessed using a set of evaluation metrics and compared to other optimization approaches in the literature to validate its superiority. In addition, a statistical analysis is performed to assess the stability and effectiveness of the proposed approach. Experimental results confirmed the superiority of the proposed approach in boosting the classification accuracy of the intrusion in IoT-based networks.  相似文献   

6.
In mobile cloud computing, trust is a very important parameter in mobile cloud computing security because data storage and data processing are performed remotely in the cloud. Aiming at the security and trust management of mobile agent system in mobile cloud computing environment, the Human Trust Mechanism (HTM) is used to study the subjective trust formation, trust propagation and trust evolution law, and the subjective trust dynamic management algorithm (MASTM) is proposed. Based on the interaction experience between the mobile agent and the execution host and the third-party recommendation information to collect the basic trust data, the public trust host selection algorithm is given. The isolated malicious host algorithm and the integrated trust degree calculation algorithm realize the function of selecting the trusted cluster and isolating the malicious host, so as to enhance the security interaction between the mobile agent and the host. Given algorithm simulation and verification were carried out to prove its feasibility and effectiveness.  相似文献   

7.
With the rapid development of information network, the computing resources and storage capacity of ordinary users cannot meet their needs of data processing. The emergence of cloud computing solves this problem but brings data security problems. How to manage and retrieve ciphertext data effectively becomes a challenging problem. To these problems, a new image retrieval method in ciphertext domain by block image encrypting based on Paillier homomophic cryptosystem is proposed in this paper. This can be described as follows: According to the Paillier encryption technology, the image owner encrypts the original image in blocks, obtains the image in ciphertext domain, then passes it to the third party server. The server calculates the difference histogram of the image in ciphertext domain according to the public key and establishes the index database. The user passes the retrieved image to the server. The server computes the differential histogram of the retrieved image by public key. Then, compares the similarity of it with the histogram in index database and selects larger similarity images in ciphertext and send them to the user. The user obtains the target image with the private key. The experimental results show that the method is feasible and simple.  相似文献   

8.
一种新的轻量级的RFID认证协议(英文)   总被引:1,自引:0,他引:1  
无线射频识别技术(RFID)有望在不久的将来取代条形码系统,它的信息存储量以及传输信息的能力相比条形码都有明显的优势。然而,由此引发的用户隐私入侵和系统安全威胁一直是用户日益关注的问题。由于其设备的资源受限,以及无法执行强加密算法,因此于RFID系统中安全协议的执行是一个极大的挑战。为此,近来许多认证协议已被提出以防止未经授权的定位跟踪、检测、假冒、克隆等。本文提出了一种新的有效的轻量级射频识别认证协议,对于某些应用,它已能提供足够的安全级别。该协议中标签只需执行hash和异或运算而阅读器和后台服务器承担大部分的运算量包括伪随机数的产生以及加解密的运算。相比于其他协议,我们实现了防止隐私泄露、伪装等安全攻击的特点,适合于低成本、低计算量的RFID系统。  相似文献   

9.
云计算因其经济、便利、高可扩展性等诸多优势已成为当今信息技术领域的热门话题,受到研究者的广泛关注和重视。安全性是限制云计算发展的重要因素,由于云存储在海洋云计算中占有重要地位,海洋环境信息的云存储系统中的安全问题成为海洋云计算研究的重要问题之一。本文在结合海洋环境信息的特点下研究保序加密在海洋环境信息云存储检索系统的应用,为海洋环境信息的云存储密文检索提供了一种可行方法。  相似文献   

10.
Public cloud computing provides a variety of services to consumers via high-speed internet. The consumer can access these services anytime and anywhere on a balanced service cost. Many traditional authentication protocols are proposed to secure public cloud computing. However, the rapid development of high-speed internet and organizations’ race to develop quantum computers is a nightmare for existing authentication schemes. These traditional authentication protocols are based on factorization or discrete logarithm problems. As a result, traditional authentication protocols are vulnerable in the quantum computing era. Therefore, in this article, we have proposed an authentication protocol based on the lattice technique for public cloud computing to resist quantum attacks and prevent all known traditional security attacks. The proposed lattice-based authentication protocol is provably secure under the Real-Or-Random (ROR) model. At the same time, the result obtained during the experiments proved that our protocol is lightweight compared to the existing lattice-based authentication protocols, as listed in the performance analysis section. The comparative analysis shows that the protocol is suitable for practical implementation in a quantum-based environment.  相似文献   

11.
The RSA cryptosystem and elliptic curve cryptography (ECC) have been used practically and widely in public key cryptography. The security of RSA and ECC respectively relies on the computational hardness of the integer factorization problem (IFP) and the elliptic curve discrete logarithm problem (ECDLP). In this paper, we give an estimate of computing power required to solve each problem by state-of-the-art of theory and experiments. By comparing computing power required to solve the IFP and the ECDLP, we also estimate bit sizes of the two problems that can provide the same security level.  相似文献   

12.
With the development of information technology, cloud computing technology has brought many conveniences to all aspects of work and life. With the continuous promotion, popularization and vigorous development of e-government and e-commerce, the number of documents in electronic form is getting larger and larger. Electronic document is an indispensable main tool and real record of e-government and business activities. How to scientifically and effectively manage electronic documents? This is an important issue faced by governments and enterprises in improving management efficiency, protecting state secrets or business secrets, and reducing management costs. This paper discusses the application of cloud computing technology in the construction of electronic file management system, proposes an architecture of electronic file management system based on cloud computing, and makes a more detailed discussion on key technologies and implementation. The electronic file management system is built on the cloud architecture to enable users to upload, download, share, set security roles, audit, and retrieve files based on multiple modes. An electronic file management system based on cloud computing can make full use of cloud storage, cloud security, and cloud computing technologies to achieve unified, reliable, and secure management of electronic files.  相似文献   

13.
Advanced cloud computing technology provides cost saving and flexibility of services for users. With the explosion of multimedia data, more and more data owners would outsource their personal multimedia data on the cloud. In the meantime, some computationally expensive tasks are also undertaken by cloud servers. However, the outsourced multimedia data and its applications may reveal the data owner’s private information because the data owners lose the control of their data. Recently, this thought has aroused new research interest on privacy-preserving reversible data hiding over outsourced multimedia data. In this paper, two reversible data hiding schemes are proposed for encrypted image data in cloud computing: reversible data hiding by homomorphic encryption and reversible data hiding in encrypted domain. The former is that additional bits are extracted after decryption and the latter is that extracted before decryption. Meanwhile, a combined scheme is also designed. This paper proposes the privacy-preserving outsourcing scheme of reversible data hiding over encrypted image data in cloud computing, which not only ensures multimedia data security without relying on the trustworthiness of cloud servers, but also guarantees that reversible data hiding can be operated over encrypted images at the different stages. Theoretical analysis confirms the correctness of the proposed encryption model and justifies the security of the proposed scheme. The computation cost of the proposed scheme is acceptable and adjusts to different security levels.  相似文献   

14.
The recent advances in remote sensing and computer techniques give birth to the explosive growth of remote sensing images. The emergence of cloud storage has brought new opportunities for storage and management of massive remote sensing images with its large storage space, cost savings. However, the openness of cloud brings challenges for image data security. In this paper, we propose a weighted image sharing scheme to ensure the security of remote sensing in cloud environment, which takes the weights of participants (i.e., cloud service providers) into consideration. An extended Mignotte sequence is constructed according to the weights of participants, and we can generate image shadow shares based on the hash value which can be obtained from gray value of remote sensing images. Then we store the shadows in every cloud service provider, respectively. At last, we restore the remote sensing image based on the Chinese Remainder Theorem. Experimental results show the proposed scheme can effectively realize the secure storage of remote sensing images in the cloud. The experiment also shows that no matter weight values, each service providers only needs to save one share, which simplifies the management and usage, it also reduces the transmission of secret information, strengthens the security and practicality of this scheme.  相似文献   

15.
Jing Zhou 《工程优选》2018,50(6):949-964
In recent years many heuristic algorithms have been proposed to solve task scheduling problems in the cloud environment owing to their optimization capability. This article proposes a hybrid glowworm swarm optimization (HGSO) based on glowworm swarm optimization (GSO), which uses a technique of evolutionary computation, a strategy of quantum behaviour based on the principle of neighbourhood, offspring production and random walk, to achieve more efficient scheduling with reasonable scheduling costs. The proposed HGSO reduces the redundant computation and the dependence on the initialization of GSO, accelerates the convergence and more easily escapes from local optima. The conducted experiments and statistical analysis showed that in most cases the proposed HGSO algorithm outperformed previous heuristic algorithms to deal with independent tasks.  相似文献   

16.
In this article, an attempt is made to provide two level securities for medical images using watermarking and encryption. Watermarking provides security and encryption, authenticates medical image and provides integrity. Watermarking is performed by using a new nontensor product wavelet filter banks, which have the ability to reveal singularities in different directions. Natural image is taken as the original image and the medical image is taken as a watermark image. The medical image is embedded into the LH sub band of the natural image. The encryption is performed by RSA, AES, and RC4 algorithms. A qualitative comparative analysis of the proposed algorithm is done for different encryption methods. The proposed algorithm has the ability to withstand different attacks like noise, rotation, contrast, and brightness attacks. Performance analysis is made by calculating PSNR, SSIM, NC, and CV.  相似文献   

17.
There is a need for identifying computing power hours and storage utilisation along with total cost optimisation. The present paper focuses on optimal selection of application loading process on the cloud services considering relevant factors. Using this model, small companies that plan to develop applications and use cloud services may determine cost and optimal selection of service by taking into account its own as well as provider’s perspectives into consideration. The paper consists of four stages. First stage deals with the estimation of required computing power hours in the planned duration. Second stage relates to the calculation of storage capacity. Third stage corresponds to the formation of multi objective goal programme to prioritise computing power hours and storage utilisation requirements of applications and optimise total cost of usage. Finally, fourth stage deals with the mixed integer non-linear programming to minimise total cost considering other variable factors. For small application developers who cannot afford in-house IT infrastructure, we find an optimal framework for allocating number of applications on cloud services such as Infrastructure as a Service and Platform as a Service. For ease in planning, the user company can quickly decide corresponding number of applications at appropriate services, and at the same time can reduce overall usage cost. With the help of proposed method, the service provider may keep a suitable inventory of cores to provide backup computing power and storage capacity. This adds value to developers also, as company can plan for their operations corresponding to the business growth.  相似文献   

18.
Basden A 《Applied optics》2007,46(6):900-906
A technique used to accelerate an adaptive optics simulation platform using reconfigurable logic is described. The performance of parts of this simulation has been improved by up to 600 times (reducing computation times by this factor) by implementing algorithms within hardware and enables adaptive optics simulations to be carried out in a reasonable time scale. This demonstrates that it is possible to use reconfigurable logic to accelerate computational codes by very large factors when compared with conventional software approaches, and this has relevance for many computationally intensive applications. The use of reconfigurable logic for high performance computing is currently in its infancy and has never before been applied to this field.  相似文献   

19.
Parallelism is a technique to accelerate various applications. Nowadays, parallel operations are used to solve computer problems such as sort, search, and cryptography, which result in a reasonable speed. Sequential algorithms can be parallelized by being implemented on parallel architectures. Cryptography is the science of hiding information, which by the increase in the applications on insecure communication environments, has become one of the most important aspects of the digital world. In this article, we propose a parallel RSA utilizing parallel processing on RSA using tree architecture. RSA is a well-known public key cryptography which is not as fast as symmetric cryptographies. Parallelizing it, we can achieve speedup and more security. We also investigate the state of the art methods of RSA and figure out that their low speed can be faster with reasonable security using parallel architecture.  相似文献   

20.
With the development of communication technologies, various mobile devices and different types of mobile services became available. The emergence of these services has brought great convenience to our lives. The multi-server architecture authentication protocols for mobile cloud computing were proposed to ensure the security and availability between mobile devices and mobile services. However, most of the protocols did not consider the case of hierarchical authentication. In the existing protocol, when a mobile user once registered at the registration center, he/she can successfully authenticate with all mobile service providers that are registered at the registration center, but real application scenarios are not like this. For some specific scenarios, some mobile service providers want to provide service only for particular users. For this reason, we propose a new hierarchical multi-server authentication protocol for mobile cloud computing. The proposed protocol ensures only particular types of users can successfully authenticate with certain types of mobile service providers. The proposed protocol reduces computing and communication costs by up to 42.6% and 54.2% compared to two superior protocols. The proposed protocol can also resist the attacks known so far.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号