首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.

Cloud computing is a global technology for data storage and retrieving. Many organizations are switching their companies to cloud technology, so that they can lease cloud services for use on a membership or pay as you go basis rather than creating their own systems. Cloud service provider and the Cloud service accessibility are the two major problems in cloud computing. The Economic Denial of Sustainability (EDoS) attack is an important attack towards the cloud service providers. The attackers may send continuous requests to the cloud in a particular second. Hence the legitimate user cannot access the data due to heavy cloud traffic. Hence the paid user cannot access the data. However, this problem makes an economical issue to the users. So this paper presented a new technique as, ADS-PAYG (Attack Defense Shell- Pay As You Go) approach using Trust Factor method against the EDoS attack is proposed to improve more number of authenticated users by fixing a threshold value. The algorithm produced an effective result based on response time, accuracy and CPU utilization. The ADS-PAYG solution is applied using MATLAB, which outperforms other Trust factor estimation methods and effectively distinguishes attackers from legitimate users. The detection accuracy is 83.43% for the given dataset and it is high when compared to the existing algorithms.

  相似文献   

2.
面向云计算基于双层激励和欺骗检测的信任模型   总被引:2,自引:0,他引:2  
针对云计算环境下存在的信任问题,该文提出基于双层激励和欺骗检测的信任模型(CCIDTM)。该模型提出了一组云计算服务属性评价指标,引入了信任度随时间衰减的动态信任机制,建立了对服务提供商服务行为和用户评价行为的双层激励机制,提出了一个共谋欺骗检测算法,提高了模型的动态适应性和评价的综合性。实验结果表明,与已有信任模型相比,该模型评估的结果更接近服务提供商的真实服务行为,能够有效地抵抗各种恶意行为的攻击,表现出良好的鲁棒性。  相似文献   

3.
As a new computing mode,cloud computing can provide users with virtualized and scalable web services,which faced with serious security challenges,however.Access control is one of the most important measures to ensure the security of cloud computing.But applying traditional access control model into the Cloud directly could not solve the uncertainty and vulnerability caused by the open conditions of cloud computing.In cloud computing environment,only when the security and reliability of both interaction parties are ensured,data security can be effectively guaranteed during interactions between users and the Cloud.Therefore,building a mutual trust relationship between users and cloud platform is the key to implement new kinds of access control method in cloud computing environment.Combining with Trust Management(TM),a mutual trust based access control(MTBAC) model is proposed in this paper.MTBAC model take both user's behavior trust and cloud services node's credibility into consideration.Trust relationships between users and cloud service nodes are established by mutual trust mechanism.Security problems of access control are solved by implementing MTBAC model into cloud computing environment.Simulation experiments show that MTBAC model can guarantee the interaction between users and cloud service nodes.  相似文献   

4.
Cloud computing is a key technology for online service providers. However, current online service systems experience performance degradation due to the heterogeneous and time-variant incoming of user requests. To address this kind of diversity, we propose a hierarchical approach for resource management in hybrid clouds, where local private clouds handle routine requests and a powerful third-party public cloud is responsible for the burst of sudden incoming requests. Our goal is to answer (1) from the online service provider’s perspective, how to decide the local private cloud resource allocation, and how to distribute the incoming requests to private and/or public clouds; and (2) from the public cloud provider’s perspective, how to decide the optimal prices for these public cloud resources so as to maximize its profit. We use a Stackelberg game model to capture the complex interactions between users, online service providers and public cloud providers, based on which we analyze the resource allocation in private clouds and pricing strategy in public cloud. Furthermore, we design efficient online algorithms to determine the public cloud provider’s and the online service provider’s optimal decisions. Simulation results validate the effectiveness and efficiency of our proposed approach.  相似文献   

5.
李振汕 《通信技术》2012,(9):103-105,108
随着云计算技术应用的进一步深入,云安全也成为业界关注的焦点.云安全不仅是广大用户选择云计算服务的首要考虑因素,也是云计算实现健康可持续发展的基础.为了能更好地了解、掌握云计算环境下的安全问题,详细分析了云环境在基础设施、数据、身份及访问管理、安全管理、隐私、审计与合规等方面面临的安全威胁,认为只有云计算服务提供商以及用户双方协力合作,在提供及监测安全功能方面取得一致认同,并重新调整传统的安全模式,才能处理云计算所面临的威胁.  相似文献   

6.
云计算标准化现状概览   总被引:1,自引:0,他引:1  
云计算风起云涌,目前已经进入了推广实施阶段,云计算产业链生态系统各主要角色(服务提供商、设备提供商、用户等)均已经认识到云计算是未来IT服务发展的重要趋势。但云计算领域缺乏统一、普遍接受的国际标准,导致云计算服务缺乏兼容性、可移植性保障,可能影响云计算产业的发展。本文从云计算基本定义、需求、架构、安全等方面介绍了当前主要云计算标准化组织的工作和输出。  相似文献   

7.
云服务数据隔离技术   总被引:1,自引:0,他引:1  
目前云计算服务商已经可以提供相当可靠稳定以及维护方便的主机服务,网络和数据资源开始往少数的云计算服务商集中,但数据与资源的集中会带来诸如和其他租户共享基础设施等问题,数据的安全和可靠性完全依赖于云服务商提供的基础设施,这些问题使得用户对采用以云为基础的各种服务有很大的担忧。要解决这个问题,云计算服务商必须提供足够有效的资源和数据隔离措施。通过分析上述问题,文中提出一个名为OmniSep的解决方案,方案包含了一系列针对云计算多租户环境增强数据隔离的技术。  相似文献   

8.
Cloud computing provides a convenient way of content trading and sharing. In this paper, we propose a secure and privacy-preserving digital rights management (DRM) scheme using homomorphic encryption in cloud computing. We present an efficient digital rights management framework in cloud computing, which allows content provider to outsource encrypted contents to centralized content server and allows user to consume contents with the license issued by license server. Further, we provide a secure content key distribution scheme based on additive homomorphic probabilistic public key encryption and proxy re-encryption. The provided scheme prevents malicious employees of license server from issuing the license to unauthorized user. In addition, we achieve privacy preserving by allowing users to stay anonymous towards the key server and service provider. The analysis and comparison results indicate that the proposed scheme has high efficiency and security.  相似文献   

9.
吴雄燕 《移动信息》2024,46(3):151-153
随着云计算技术的快速发展和广泛应用,数据安全、隐私保护和访问控制方面的信息安全需求和挑战,成为云服务提供商和用户面临的主要问题。针对该问题,文中提出了基于云计算的信息安全策略和技术,包括先进的数据加密方法、强化的身份认证机制、精细化的访问控制策略以及基于云环境的入侵检测和防御系统,旨在全面提升云计算环境中的数据保护和系统安全性。实验结果表明,该安全策略和技术在云计算环境中提高了数据保护水平和系统安全性,降低了安全威胁和风险,增强了整个云服务体系的安全性和用户信任度。  相似文献   

10.
Cloud computing is considered the latest emerging computing paradigm and has brought revolutionary changes in computing technology. With the advancement in this field, the number of cloud users and service providers is increasing continuously with more diversified services. Consequently, the selection of appropriate cloud service has become a difficult task for a new cloud customer. In case of inappropriate selection of a cloud services, a cloud customer may face the vendor locked‐in issue and data portability and interoperability problems. These are the major obstacles in the adoption of cloud services. To avoid these complexities, a cloud customer needs to select an appropriate cloud service at the initial stage of the migration to the cloud. Many researches have been proposed to overcome the issues, but problems still exist in intercommunication standards among clouds and vendor locked‐in issues. This research proposed an IEEE multiagent Foundation for Intelligent Physical Agent (FIPA) compliance multiagent reference architecture for cloud discovery and selection using cloud ontology. The proposed approach will mitigate the prevailing vendor locked‐in issue and also alleviate the portability and interoperability problems in cloud computing. To evaluate the proposed reference architecture and compare it with the state‐of‐the‐art approaches, several experiments have been performed by utilizing the commonly used performance measures. Analysis indicates that the proposed approach enables significant improvements in cloud service discovery and selection in terms of search efficiency, execution, and response time.  相似文献   

11.
Cloud computing services delivery and consumption model is based on communication infrastructure (network). The network serves as a linkage between the end‐users consuming cloud services and the providers of data centers providing the cloud services. In addition, in large‐scale cloud data centers, tens of thousands of compute and storage nodes are connected by a data center network to deliver a single‐purpose cloud service. To this end, some questions could be raised, such as the following: How do network architectures affect cloud computing? How will network architecture evolve to support better cloud computing and cloud‐based service delivery? What is the network's role in reliability, performance, scalability, and security of cloud computing? Should the network be a dumb transport pipe or an intelligent stack that is cloud workload aware? This paper focuses on the networking aspect in cloud computing and shall provide insights to these questions. Researchers can use this paper to accelerate their research on devising mechanisms for the following: (i) provisioning cloud network as a service and (ii) engineering network of data centers. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

12.
针对云用户如何选取可信的云服务提供商问题,提出了基于评价可信度的动态信任评估模型。该模型将云服务提供商的服务能力和云用户所需求的服务能力分别划分等级,有效地解决了云服务提供商服务能力动态变化对模型存在的潜在破坏问题。建立了信任度随时间窗变化的动态信任机制,在计算信誉度时,将用户的评价可信度作为其评价证据的可信权重,通过引入评价可信度和评价相似度提高了计算推荐行为可信度的准确率。仿真结果表明,该模型的评估结果更贴近云服务提供商的真实信任度,同时能有效抵御恶意云用户的攻击。  相似文献   

13.
针对云计算SLA中响应时间这一衡量云服务质量的重要指标,本文提出了一种DSIC(占优策略激励兼容)机制.在所有云资源提供商都是理性的这一共同知识假定下,DISC机制能保证云资源提供商显示真实的资源成本信息,云服务提供商以此为前提选择预算约束下能够在最短时间内完成用户任务的云资源提供商,从而达到优化用户服务响应时间的目的.本文对该机制的性能进行了严格证明,最后提出了一种寻找最优资源提供商组合的算法.  相似文献   

14.
Facial recognition payment (FRP) technology has been used as an innovative digital approach to payment services. This study develops a model to investigate how user trust—including trust in FRP service providers and FRP—affects users’ continuance intentions toward FRP services. We also propose that trust in FRP itself is affected by perceived vulnerability, perceived security, and perceived response efficacy from a privacy and security perspective. Our research model was empirically tested via a partial-least-squares analysis with survey data collected from 217 FRP users in China. The results show that trust in both FRP service providers and FRP itself positively affects users’ continuance intentions, and trust in service providers affects trust in FRP. Perceived security and response efficacy positively affect trust in FRP. This research contributes to the literature on FRP and trust, offering practical implications for FRP service providers on how to manage individual users’ FRP-related privacy concerns while enhancing user trust in FRP, which facilitates continuous FRP use.  相似文献   

15.
Cloud Computing (CC) environment presents a simplified, centralized platform or resources to usage while necessitated at minimum cost. In CC, the main processes in is the allocation of resources of web applications. However, with the increasing demands of Cloud User (CU), an efficient resource allocation technique for web applications is required. According to the request made by the user and response obtained, the cost of resources has also to be optimized. To overcome such limitations, Pearson service correlation‐based firefly resource cost optimization (PSC‐FRCO) technique is designed. Pearson service correlation‐based firefly resource cost optimization technique not only improves the performance of cost aware resource allocation but also achieves higher efficiency while rendering services in cloud computing environment for web applications. Pearson service correlation‐based firefly resource cost optimization technique initially uses Pearson service correlation in which the user‐required service is identified by correlating the available services provided by cloud owner. This helps in improving the Response Time (RT) of cloud service provisioning. Next, firefly resource cost optimization algorithm is applied to identify and allocate the cost‐optimized cloud resources to users to afford required service from the cloud server. Thus, PSC‐FRCO technique improves the Resource Utilization Efficiency (RUE) of web applications with minimal computational cost. This technique conducts experimental works on parameters such as RT, Bandwidth Utilization Rate (BUR) computational cost, Energy Consumption (EC), and RUE. Experimental analysis reveals that PSC‐FRCO technique enhances enhances RUE and lessens RT as compared to state‐of‐the‐art works.  相似文献   

16.
云计算是完全基于互联网的新兴技术。云计算环境中的任务调度问题一直都是该领域的研究热点。合理高效的任务调度算法在云环境中能有效的缩短任务完成时间,提高系统负载均衡,更好的满足用户与云提供商的需求。本文研究了云平台的任务调度机制,探究了任务调度过程中的关键性指标。通过云仿真平台CloudSim实现并分析了顺序调度算法、Min-Min算法和Max-Min算法,对比其在随机生成用户任务负载与虚拟机计算资源的情况下的任务完成时间,实验证明Min-Min算法与Max-Min算法均优于顺序调度算法。以此为未来研究提供实验支撑和方向。  相似文献   

17.
Cloud service providers offer virtual resources to users, who then pay for as much as they use. High‐speed networks help to overcome the limitation of geographical distances between clients and cloud servers, which encourage users to adopt cloud storage services for data backup and sharing. However, users use only a few cloud storage services because of the complexity of managing multiple accounts and distributing data to store. In this paper, we propose the client‐defined management architecture (CLIMA) that redefines a storage service by coordinating multiple cloud storage services from clients. We address practical issues of coordinating multiple cloud service providers using a client‐based approach. We implement a prototype as a realization of CLIMA, which achieves both reliability and privacy protection using erasure code and higher performance by optimally scheduling data transmission. We use our prototype to evaluate the benefits of CLIMA on commercial cloud storage service providers. Finally, CLIMA empowers clients to increase the manageability and flexibility of cloud storage services. Copyright © 2015 John Wiley & Sons, Ltd.  相似文献   

18.
越来越多的应用以云中网络服务的形式在服务提供商的控制下发布出来,但使用这些服务的用户却没有办法判断这些服务是否是可信的。文中通过一个可信管理框架来支持在云计算环境中可信服务的建立,让用户通过一个中立第三方得以获知服务程序的可信度,实现一个可信平台服务。最后在一个支持Python/Django框架的云平台上实现了一个原型系统,让服务提供商得以在封装服务程序实例的同时再向其外部用户证明Python代码的可信度。一旦运行,服务实例可以拥有独立标识并能防止用户篡改其代码。  相似文献   

19.
马世欢  余森 《数字技术与应用》2013,(12):220-220,222
随着网络学习的流行,基于web的教育环境已成为教育研究的热点。而云计算技术的运用,可以使参与在线教育的用户(学生,教师,和管理员)降低学习、教学和管理成本,解决在线教育可持续发展的问题,从而对教育环境产生重大的影响。本文分别对目前教育服务的发展情况和云计算的概念进行了说明,讨论了云计算在教育领域的使用,并提出了一个基于云计算的在线教育服务框架。最后,对该框架的应用进行了简要说明。  相似文献   

20.
针对云计算环境中数字内容安全和用户隐私保护的需求,提出了一种云计算环境中支持隐私保护的数字版权保护方案。设计了云计算环境中数字内容版权全生命周期保护和用户隐私保护的框架,包括系统初始化、内容加密、许可授权和内容解密4个主要协议;采用基于属性基加密和加法同态加密算法的内容加密密钥保护和分发机制,保证内容加密密钥的安全性;允许用户匿名向云服务提供商订购内容和申请授权,保护用户的隐私,并且防止云服务提供商、授权服务器和密钥服务器等收集用户使用习惯等敏感信息。与现有的云计算环境中数字版权保护方案相比,该方案在保护内容安全和用户隐私的同时,支持灵活的访问控制,并且支持在线和超级分发应用模式,在云计算环境中具有较好的实用性。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号