首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 133 毫秒
1.
孙佳佳  王兴伟  高程希  黄敏 《软件学报》2014,25(8):1858-1873
在云环境下,各种闲置资源可以通过池化形成资源池,进而利用虚拟化技术将资源池中的不同资源组合以服务的形式提供给用户使用,因此需要合理而有效的机制来分配资源.针对云环境下资源的特点,将经济学和智能方法相结合,提出了一种基于双向组合拍卖的智能资源分配机制.在该机制中,提出了基于体验质量(quality ofexperience,简称QoE)的威望系统,引入威望衰减系数和用户信誉度,降低拍卖中恶意行为造成的影响,为资源交易提供QoE 支持.对拍卖中的竞价决策,综合考虑多种因素,提出了基于BP 神经网络的竞标价格决策机制,不仅可以合理确定竞标价,而且使价格可以动态适应市场变化.最后,由于组合拍卖胜标确定问题是NP 完全的,因此引入群搜索优化算法,以市场盈余和总体威望为优化目标,得到资源分配方案.仿真研究结果表明,该机制是可行和有效的.  相似文献   

2.
针对跨数据中心的资源调度问题,提出了一种基于组合双向拍卖(PCDA)的资源调度方案。首先,将云资源拍卖分为三个部分:云用户代理报价、云资源提供商要价、拍卖代理组织拍卖;其次,在定义用户的优先级及任务紧迫度的基础上,在拍卖过程中估算每一个工作发生的服务等级协议(SLA)违规并以此计算云提供商的收益,同时每轮竞拍允许成交多项交易;最终达到根据用户等级合理分配云资源调度的效果。仿真实验结果表明该算法保证了竞拍成功率,与传统一次拍卖成交一项的组合双向拍卖方案相比,PCDA在竞拍时间段产生的能耗降低了35.00%,拍卖云提供商的利润提高了约38.84%。  相似文献   

3.
在拍卖过程中如何保护投标者隐私和身份以及防止中标者反悔是设计安全电子拍卖系统的关键技术.该方案满足投标者的无条件匿名性、健壮性、中标者的不可抵赖性和公开验证性等一般安全性要求外,对可信第三方的依赖小,安全性高.基于环签名技术,提出了一种电子拍卖方案.  相似文献   

4.
The recent focus within the auction field has been multi-item auctions where bidders are not restricted to buying only one item of the merchandise. It has been of practical importance in Internet auction sites and has been widely executed by them. In this paper, we concentrate on the use of the multi-item auction for task assignment scenarios and propose a novel PUPA auction protocol to solve the problem of bid privacy in multi-item auctions. A verifiable technique of shared key chain is proposed to find the winners without revealing the losing bid and bidder’s privacy. It can be shown that our new scheme is robust against cheating bidders.  相似文献   

5.
云环境下的市场交易机制缺乏灵活性,且在某些情况下定价不合理。为此,提出一种基于组合双向拍卖的动态资源定价模型,给出云资源分配与定价算法,用户通过响应时间出价,资源提供商根据负载情况要价。仿真实验结果表明,该算法与固定比例的定价算法相比,能提高18%的用户利益与9%的资源提供商利益。  相似文献   

6.
Migrating video instances to cloud to form a cloud-assisted VoD system is an efficient way to solve the problem of increasing costs in the traditional VoD system. In this paper, we focus on further decreasing the costs in this system. We propose a pricing mechanism named LBAS to allocate video instances from VoD provider’s local servers to cloud platforms. First, a pricing algorithm which conforms to the principle of market is presented to determine the price of each video instance. Then, an auction algorithm which is based on low bid and replaceable instances is proposed to determine the allocation and payment of video instances. At last, in order to avoid the collusion among bidders in low-bid auction, the AEM algorithm is improved. The simulation results demonstrate that the proposed mechanism makes the VoD provider decrease 10% of the costs compared with the VMC strategy.  相似文献   

7.
提出一个高效的无收据密封式电子拍卖协议,无收据的意义是在协议进行过程中没有可以作为“收据”的公开数据,从而能够更好地保证竞拍者的安全。与现有的无收据密封式电子拍卖协议相比,该文的协议在竞拍价格变化较大的情况下,效率有很大的提高。  相似文献   

8.
In recent years auctions have become more and more important in the field of multi-agent systems as useful mechanisms for resource allocations, task assignments and electronic commerce. In this paper, we concentrate on the use of the reverse Vickrey auction for task assignment scenarios and propose a novel RVP auction protocol as a method to solve problems to bid privacy in reverse Vickrey auctions. A verifiable technique of encryption key chain is used to find the second lowest bid without revealing the losing bid and unnecessary information. Through analysis, it is verified that our new scheme is robust against cheating bidders.  相似文献   

9.
We investigate proxy auctions, an auction model which is proving very successful for on-line businesses (e.g., http://www.ebay.com), where a trusted server manages bids from clients by continuously updating the current price of the item and the currently winning bid as well as keeping private the winning client’s maximum bid. We propose techniques for reducing the trust in the server by defining and achieving a security property, called server integrity. Informally, this property protects clients from a novel and large class of attacks from a corrupted server by allowing them to verify the correctness of updates to the current price and the currently winning bid. Our new auction scheme achieves server integrity and satisfies two important properties that are not enjoyed by previous work in the literature: it has minimal interaction, and only requires a single trusted server. The main ingredients of our scheme are two minimal-round implementations of zero-knowledge proofs for proving lower bounds on encrypted values: one based on discrete logarithms that is more efficient but uses the random oracle assumption, and another based on quadratic residuosity that only uses standard intractability assumptions but is less efficient.  相似文献   

10.
基于计算资源共享模型的研究,提出了混合云计算资源市场HCRM(Hybrid Cloud Resource Market)的功能架构,研究了市场管理层的交易管理机制,给出了计算资源的供需质量模型,设计了一种质量感知的双向拍卖算法QaDA(Quality-aware Double Auction)。仿真运行结果表明,与普通的连续双向拍卖算法CDA(Continuous Double Auction)相比,QaDA不仅可以引导用户合理定价,也能获得较高的匹配成功率和较高的交易总额。  相似文献   

11.
Designing dynamic pricing mechanisms that efficiently price resources in line with a provider's profit maximization goal is a key challenge in cloud computing environments. Despite the large volume of research published on this topic, there is no publicly available software system implementing dynamic pricing for Infrastructure as a Service cloud spot markets. This paper presents the implementation of a framework called Spot instance pricing as a Service (SipaaS) that supports an auction mechanism to price and allocate virtual machine instances. SipaaS is an open‐source project offering a set of web services to price and sell virtual machine instances in a spot market resembling the Amazon EC2 spot instances. Cloud providers, who aim at utilizing SipaaS, should install add‐ons in their existing platform to make use of the framework. As an instance, we provide an extension to the Horizon – the OpenStack dashboard project – to employ SipaaS web services and to add a spot market environment to OpenStack. To validate and evaluate the system, we conducted an experimental study with a group of 10 users utilizing the provided spot market in a real environment. Results show that the system performs reliably in a practical test environment. Copyright © 2015 John Wiley & Sons, Ltd.  相似文献   

12.
基于动态云的智慧农业架构研究   总被引:1,自引:0,他引:1  
云计算是所有数据汇集到云中心进行统一处理,用户不再需要部署计算能力很强的客户端,而是直接从“云冶里(服务器端)获得计算能力。流行的云计算架构采用强数据中心(服务端)、弱客户端模式。而建设云计算中心的强服务端,需要硬件高配置,需要良好的网络环境,造成建设云中心资金投入过大。对于智慧农业云架构,亦是如此。目前智慧农业的各网络客户端硬件配置优良。文中提出基于动态云的智慧农业架构,该架构通过将具有一定存储能力、数据处理能力、能够提供一定网络服务能力的客户端,根据需要,结合到云数据中心,使该中心的规模动态地扩大或者缩小。实际上,就是让某客户端为云服务中的其他客户端提供服务,减轻实际云数据中心的数据存储、数据处理、资源配置等压力。基于该动态云的智慧农业架构部分已经实现,并且在南京和安徽地区的部分农产品的各环节中得到稳定应用,证明了该架构的实用性。  相似文献   

13.
基于Shamir的(t+1,n)门限方案和公钥加及数字签名提出一个适于分布式松耦合发布/预约系统使用的安全电子拍卖协议。协议除满足了安全分布式拍卖的基本需求外,还保证了代理拍卖服务器的不可否认性及投标者的匿名性。与先前工作相比,新协议具有较多的安全特性,而且更适合于分布式大规模拍卖。松耦合发布预约结构广泛使用于可扩展 自适应的分布式系统中,它的灵活性使之为许多应用所采用。但是,在不安全的通信环境中,这种结构缺乏容错性和安全支持,新协议可以在分布式松耦合发布/预约系统中实现安全性和容错性,同时具有适当的运行效率。最后,我们对协议设计的正确性和效率进行了详尽分析。  相似文献   

14.
随着互联网技术的飞速发展,传统拍卖正逐渐转变为电子拍卖,其中隐私保护越来越受到关注。针对当前电子投标拍卖系统中出现的问题,如竞买人隐私存在被泄露的风险、第三方拍卖中心的费用昂贵、第三方拍卖中心可能与竞买人勾结等,提出一种基于区块链智能合约技术的密封式投标拍卖方案。该方案充分利用区块链的去中心化、防篡改和可信赖性等特征构建了一个无第三方的拍卖环境,并通过区块链上的安全保证金策略约束竞买人的行为,从而提高密封式电子拍卖的安全性。同时该方案利用Pedersen承诺保护竞买人的竞拍价格不被泄露,并通过Bulletproofs零知识证明协议验证中标价格的正确性。安全性分析和实验结果表明,提出的拍卖方案满足安全性要求,各个阶段的时间消耗均在可接受范围内,满足日常拍卖要求。  相似文献   

15.
基于Hash链的电子拍卖方案具有技术简单和计算效率高的优势。分析杨加喜等人提出的一种基于Hash链的电子拍卖方案(计算机工程,2007年第19期)的安全性缺陷,在其基础上提出具有不可伪造性、不可否认性、时限性、投标者匿名性以及抗合谋攻击的改进方案,并提出进一步的研究思想。  相似文献   

16.
为了实现标价的匿名性,提出了一种基于Hash链的新的电子拍卖协议,创建了一条Hash链,把链的根和随机数的Hash值一次提交到拍卖中心。相比基于Shamir秘密分享方案的多方计算协议实现多个拍卖代理分享投标人身份的电子拍卖,该方案在计算效率和通信效率上有显著提高。  相似文献   

17.
云平台数据中心主机与负载均具有异构性,导致任务负载无法均衡利用主机各项资源。主机资源的非均衡利用最终造成总体资源利用率低,主机资源浪费,提高运营成本。针对云平台数据中心任务分配中各项资源无法均衡利用的问题,提出一种基于连续双向拍卖的虚拟机分配与迁移算法。该算法一方面利用多种启发式策略对数据中心主机和虚拟机进行筛选,将过载主机与欠载主机放入数据中心拍卖中;另一方面,构建买卖双方定价策略以及交易策略,形成完整的拍卖流程。同时,为解决多资源情况下的交易问题,提出基于资源匹配度的交易策略。仿真实验表明,文中方法通过引入资源匹配度,能够有效地匹配数据中心主机与虚拟机的各项资源,平衡各类资源利用率,提高整体资源利用率。  相似文献   

18.
曹刚 《计算机工程》2010,36(20):140-141
大多数电子拍卖方案都需要第三方的仲裁机构协助实现拍卖,如果第三方与卖方或买方合谋,买方的投标价与卖方的一些商业秘密将会泄露。针对该问题,结合Bit承诺与盲签名技术,提出一种基于不可信第三方仲裁机构的密封式拍卖方案。该方案满足一个安全的电子拍卖方案的要求,可有效地避免上述合谋攻击。  相似文献   

19.
ABSTRACT

Cloud computing is a new IT delivery paradigm that offers computing resources as on-demand services over the Internet. Like all forms of outsourcing, cloud computing raises serious concerns about the security of the data assets that are outsourced to providers of cloud services. To address these security concerns, we show how today's generation of information security management systems (ISMSs), as specified in the ISO/IEC 27001:2005, must be extended to address the transfer of security controls into cloud environments. The resulting virtual ISMS is a standards-compliant management approach for developing a sound control environment while supporting the various modalities of cloud computing.

This article addresses chief security and/or information officers of cloud client and cloud provider organizations. Cloud clients will benefit from our exposition of how to manage risk when corporate assets are outsourced to cloud providers. Providers of cloud services will learn what processes and controls they can offer in order to provide superior security that differentiates their offerings in the market.  相似文献   

20.
As part of its social policy, the government of Chile provides more than 1.8 million meals daily to public schoolchildren under the authority of Junta Nacional de Auxilio Escolar y Becas (JUNAEB), the state agency responsible for the program, at an annual cost of 360 million dollars. The service is provided by private firms chosen through an annual public auction. In order to capture economies of scale, a combinatorial auction design is implemented, allowing suppliers to bid on different sets of geographical units within the country. The bid evaluation process must solve multiple scenarios of a difficult combinatorial optimization model. To date, more than 2 billion dollars have been awarded under this methodology. In this paper, we describe the 2006 auction process and report that solution times can be significantly improved if the scenarios are solved in an appropriate order and the optimal solution to one scenario is employed as the initial solution of another. Results reflecting these improvements are given for real instances of the 2006 auction.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号