首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Load-time series data in mobile cloud computing of Internet of Vehicles (IoV) usually have linear and nonlinear composite characteristics. In order to accurately describe the dynamic change trend of such loads, this study designs a load prediction method by using the resource scheduling model for mobile cloud computing of IoV. Firstly, a chaotic analysis algorithm is implemented to process the load-time series, while some learning samples of load prediction are constructed. Secondly, a support vector machine (SVM) is used to establish a load prediction model, and an improved artificial bee colony (IABC) function is designed to enhance the learning ability of the SVM. Finally, a CloudSim simulation platform is created to select the per-minute CPU load history data in the mobile cloud computing system, which is composed of 50 vehicles as the data set; and a comparison experiment is conducted by using a grey model, a back propagation neural network, a radial basis function (RBF) neural network and a RBF kernel function of SVM. As shown in the experimental results, the prediction accuracy of the method proposed in this study is significantly higher than other models, with a significantly reduced real-time prediction error for resource loading in mobile cloud environments. Compared with single-prediction models, the prediction method proposed can build up multidimensional time series in capturing complex load time series, fit and describe the load change trends, approximate the load time variability more precisely, and deliver strong generalization ability to load prediction models for mobile cloud computing resources.  相似文献   

2.
With the development of information technology, cloud computing technology has brought many conveniences to all aspects of work and life. With the continuous promotion, popularization and vigorous development of e-government and e-commerce, the number of documents in electronic form is getting larger and larger. Electronic document is an indispensable main tool and real record of e-government and business activities. How to scientifically and effectively manage electronic documents? This is an important issue faced by governments and enterprises in improving management efficiency, protecting state secrets or business secrets, and reducing management costs. This paper discusses the application of cloud computing technology in the construction of electronic file management system, proposes an architecture of electronic file management system based on cloud computing, and makes a more detailed discussion on key technologies and implementation. The electronic file management system is built on the cloud architecture to enable users to upload, download, share, set security roles, audit, and retrieve files based on multiple modes. An electronic file management system based on cloud computing can make full use of cloud storage, cloud security, and cloud computing technologies to achieve unified, reliable, and secure management of electronic files.  相似文献   

3.
With the development of communication technologies, various mobile devices and different types of mobile services became available. The emergence of these services has brought great convenience to our lives. The multi-server architecture authentication protocols for mobile cloud computing were proposed to ensure the security and availability between mobile devices and mobile services. However, most of the protocols did not consider the case of hierarchical authentication. In the existing protocol, when a mobile user once registered at the registration center, he/she can successfully authenticate with all mobile service providers that are registered at the registration center, but real application scenarios are not like this. For some specific scenarios, some mobile service providers want to provide service only for particular users. For this reason, we propose a new hierarchical multi-server authentication protocol for mobile cloud computing. The proposed protocol ensures only particular types of users can successfully authenticate with certain types of mobile service providers. The proposed protocol reduces computing and communication costs by up to 42.6% and 54.2% compared to two superior protocols. The proposed protocol can also resist the attacks known so far.  相似文献   

4.
In networked mobile commerce network transactions, trust is the prerequisite and key to a smooth transaction. The measurement of trust between entities involves factors such as transaction amount, transaction time, personal income of consumer entities and their risk attitude towards trust, etc., so it is difficult to accurately calculate quantitatively. In order to find out the essential characteristics of this trust relationship, based on the research background of mobile commerce in the mobile network environment, a dynamic trust mechanism is proposed through the research of trust in the mobile network environment, trust influencing factors and trust mechanism. The calculation model of mobile interactive services based on mobile service business transactions. The model calculates feedback credibility through feedback deviation and feedback robustness, and combines transaction context factors and trust mapping mechanism to judge the seller’s credibility. This model better reflects the degree of influence of subjective factors such as personal preferences and risk attitudes on trust calculations, And the sensitivity of trust algorithms and transaction attributes has been greatly improved. After a large number of experiments and theoretical analysis, this mechanism provides an effective explanation for solving the problem of network trust computing. and provides valuable new ideas for the study of secure transactions in the mobile Internet environment.  相似文献   

5.
Healthcare is a fundamental part of every individual’s life. The healthcare industry is developing very rapidly with the help of advanced technologies. Many researchers are trying to build cloud-based healthcare applications that can be accessed by healthcare professionals from their premises, as well as by patients from their mobile devices through communication interfaces. These systems promote reliable and remote interactions between patients and healthcare professionals. However, there are several limitations to these innovative cloud computing-based systems, namely network availability, latency, battery life and resource availability. We propose a hybrid mobile cloud computing (HMCC) architecture to address these challenges. Furthermore, we also evaluate the performance of heuristic and dynamic machine learning based task scheduling and load balancing algorithms on our proposed architecture. We compare them, to identify the strengths and weaknesses of each algorithm; and provide their comparative results, to show latency and energy consumption performance. Challenging issues for cloud-based healthcare systems are discussed in detail.  相似文献   

6.
In today’s world, smart phones offer various applications namely face detection, augmented-reality, image and video processing, video gaming and speech recognition. With the increasing demand for computing resources, these applications become more complicated. Cloud Computing (CC) environment provides access to unlimited resource pool with several features, including on demand self-service, elasticity, wide network access, resource pooling, low cost, and ease of use. Mobile Cloud Computing (MCC) aimed at overcoming drawbacks of smart phone devices. The task remains in combining CC technology to the mobile devices with improved battery life and therefore resulting in significant performance. For remote execution, recent studies suggested downloading all or part of mobile application from mobile device. On the other hand, in offloading process, mobile device energy consumption, Central Processing Unit (CPU) utilization, execution time, remaining battery life and amount of data transmission in network were related to one or more constraints by frameworks designed. To address the issues, a Heuristic and Bent Key Exchange (H-BKE) method can be considered by both ways to optimize energy consumption as well as to improve security during offloading. First, an energy efficient offloading model is designed using Reactive Heuristic Offloading algorithm where, the secondary users are allocated with the unused primary users’ spectrum. Next, a novel AES algorithm is designed that uses a Bent function and Rijndael variant with the advantage of large block size is hard to interpret and hence is said to ensure security while accessing primary users’ unused spectrum by the secondary user. Simulations are conducted for efficient offloading in mobile cloud and performance valuations are carried on the way to demonstrate that our projected technique is successful in terms of time consumption, energy consumption along with the security aspects covered during offloading in MCC.  相似文献   

7.
Emotions of users do not converge in a single application but are scattered across diverse applications. Mobile devices are the closest media for handling user data and these devices have the advantage of integrating private user information and emotions spread over different applications. In this paper, we first analyze user profile on a mobile device by describing the problem of the user sentiment profile system in terms of data granularity, media diversity, and server-side solution. Fine-grained data requires additional data and structural analysis in mobile devices. Media diversity requires standard parameters tointegrate user data from various applications. A server-side solution presents a potential risk when handling individual privacy information. Therefore, in order to overcome these problems, we propose a general-purposed user profile system based on sentiment analysis that extracts individual emotional preferences by comparing the difference between public and individual data based on particular features. The proposed system is built based on a sentiment hierarchy, which is created by using unstructured data on mobile devices. It can compensate for the concentration of single media, and analyze individual private data without the invasion of privacy on mobile devices.  相似文献   

8.
In mobile edge computing (MEC), one of the important challenges is how much resources of which mobile edge server (MES) should be allocated to which user equipment (UE). The existing resource allocation schemes only consider CPU as the requested resource and assume utility for MESs as either a random variable or dependent on the requested CPU only. This paper presents a novel comprehensive utility function for resource allocation in MEC. The utility function considers the heterogeneous nature of applications that a UE offloads to MES. The proposed utility function considers all important parameters, including CPU, RAM, hard disk space, required time, and distance, to calculate a more realistic utility value for MESs. Moreover, we improve upon some general algorithms, used for resource allocation in MEC and cloud computing, by considering our proposed utility function. We name the improved versions of these resource allocation schemes as comprehensive resource allocation schemes. The UE requests are modeled to represent the amount of resources requested by the UE as well as the time for which the UE has requested these resources. The utility function depends upon the UE requests and the distance between UEs and MES, and serves as a realistic means of comparison between different types of UE requests. Choosing (or selecting) an optimal MES with the optimal amount of resources to be allocated to each UE request is a challenging task. We show that MES resource allocation is sub-optimal if CPU is the only resource considered. By taking into account the other resources, i.e., RAM, disk space, request time, and distance in the utility function, we demonstrate improvement in the resource allocation algorithms in terms of service rate, utility, and MES energy consumption.  相似文献   

9.
Tenants in the cloud computing environment share various services, including storage, network, computing, and applications. For better use of services in the cloud computing environment, tenants collaborate in tasks, resulting in challenges to the traditional access control. This study proposes a cross-tenant role-based access control (CT-RBAC) model for collaborative cloud services. This model covers the CT-RBAC0, CT-RBAC1, CT-RBAC2, and CT-RBAC3 models. The model not only extends the RBAC model in the multi-tenant cloud computing mode but also includes four types of authorization modes among tenants. Consequently, the role inheritance constraint is increased, and fine-grained authorization access among trusted tenants is realized.  相似文献   

10.
Most cloud services are built with multi-tenancy which enables data and configuration segregation upon shared infrastructures. It offers tremendous advantages for enterprises and service providers. It is anticipated that this situation will evolve to foster cross-tenant collaboration supported by Authorization as a service. To realize access control in a multi-tenant cloud computing environment, this study proposes a multi-tenant cloud computing access control model based on the traditional usage access control model by building trust relations among tenants. The model consists of three submodels, which achieve trust relationships between tenants with different granularities andsatisfy the requirements of different application scenarios. With an established trustrelation in MT-UCON (Multi-tenant Usage Access Control), the trustee can precisely authorize cross-tenant accesses to the trustor’s resources consistent with constraints over the trust relation and other components designated by the trustor. In addition, the security of the model is analyzed by an information flow method. The model adapts to the characteristics of a dynamic and open multi-tenant cloud computing environment and achieves fine-grained access control within and between tenants.  相似文献   

11.
With the massive growth of images data and the rise of cloud computing that can provide cheap storage space and convenient access, more and more users store data in cloud server. However, how to quickly query the expected data with privacy-preserving is still a challenging in the encryption image data retrieval. Towards this goal, this paper proposes a ciphertext image retrieval method based on SimHash in cloud computing. Firstly, we extract local feature of images, and then cluster the features by K-means. Based on it, the visual word codebook is introduced to represent feature information of images, which hashes the codebook to the corresponding fingerprint. Finally, the image feature vector is generated by SimHash searchable encryption feature algorithm for similarity retrieval. Extensive experiments on two public datasets validate the effectiveness of our method. Besides, the proposed method outperforms one popular searchable encryption, and the results are competitive to the state-of-the-art.  相似文献   

12.
With the widespread use of cloud computing technology, more and more users and enterprises decide to store their data in a cloud server by outsourcing. However, these huge amounts of data may contain personal privacy, business secrets and other sensitive information of the users and enterprises. Thus, at present, how to protect, retrieve, and legally use the sensitive information while preventing illegal accesses are security challenges of data storage in the cloud environment. A new proxy re-encryption with keyword search scheme is proposed in this paper in order to solve the problem of the low retrieval efficiency of the encrypted data in the cloud server. In this scheme, the user data are divided into files, file indexes and the keyword corresponding to the files, which are respectively encrypted to store. The improved scheme does not need to re-encrypt partial file cipher-text as in traditional schemes, but re-encrypt the cipher-text of keywords corresponding to the files. Therefore the scheme can improve the computational efficiency as well as resist chosen keyword attack. And the scheme is proven to be indistinguishable under Hash Diffie-Hellman assumption. Furthermore, the scheme does not need to use any secure channels, making it more effective in the cloud environment.  相似文献   

13.
本文以新时代电影产业提质升级和高质量发展的目标与需求为背景,细致阐述了云计算时代电影工业化体系构建的基本原则、实施策略和重大工程设计,涵盖电影云制作技术服务平台建设工程、电影大数据深度挖掘与智能分析平台建设工程以及基于智能科学技术的智慧电影和智慧影院建设工程,并提出以中国电影高质量发展支撑电影大国向电影强国实现历史性跨越的战略思考。  相似文献   

14.
Container virtual technology aims to provide program independence and resource sharing. The container enables flexible cloud service. Compared with traditional virtualization, traditional virtual machines have difficulty in resource and expense requirements. The container technology has the advantages of smaller size, faster migration, lower resource overhead, and higher utilization. Within container-based cloud environment, services can adopt multi-target nodes. This paper reports research results to improve the traditional trust model with consideration of cooperation effects. Cooperation trust means that in a container-based cloud environment, services can be divided into multiple containers for different container nodes. When multiple target nodes work for one service at the same time, these nodes are in a cooperation state. When multi-target nodes cooperate to complete the service, the target nodes evaluate each other. The calculation of cooperation trust evaluation is used to update the degree of comprehensive trust. Experimental simulation results show that the cooperation trust evaluation can help solving the trust problem in the container-based cloud environment and can improve the success rate of following cooperation.  相似文献   

15.
Trust has become an increasingly important issue given society’s growing reliance on electronic transactions. Peer-to-peer (P2P) networks are among the main electronic transaction environments affected by trust issues due to the freedom and anonymity of peers (users) and the inherent openness of these networks. A malicious peer can easily join a P2P network and abuse its peers and resources, resulting in a large-scale failure that might shut down the entire network. Therefore, a plethora of researchers have proposed trust management systems to mitigate the impact of the problem. However, due to the problem’s scale and complexity, more research is necessary. The algorithm proposed here, HierarchTrust, attempts to create a more reliable environment in which the selection of a peer provider of a file or other resource is based on several trust values represented in hierarchical form. The values at the top of the hierarchical form are more trusted than those at the lower end of the hierarchy. Trust, in HierarchTrust, is generally calculated based on the standard deviation. Evaluation via simulation showed that HierarchTrust produced a better success rate than the well-established EigenTrust algorithm.  相似文献   

16.
With the rapid growth of Internet of Things (IoT) based models, and the lack amount of data makes cloud computing resources insufficient. Hence, edge computing-based techniques are becoming more popular in present research domains that makes data storage, and processing effective at the network edges. There are several advanced features like parallel processing and data perception are available in edge computing. Still, there are some challenges in providing privacy and data security over networks. To solve the security issues in Edge Computing, Hash-based Message Authentication Code (HMAC) algorithm is used to provide solutions for preserving data from various attacks that happens with the distributed network nature. This paper proposed a Trust Model for Secure Data Sharing (TM-SDS) with HMAC algorithm. Here, data security is ensured with local and global trust levels with the centralized processing of cloud and by conserving resources effectively. Further, the proposed model achieved 84.25% of packet delivery ratio which is better compared to existing models in the resulting phase. The data packets are securely transmitted between entities in the proposed model and results showed that proposed TM-SDS model outperforms the existing models in an efficient manner.  相似文献   

17.
Resource allocation in auctions is a challenging problem for cloud computing. However, the resource allocation problem is NP-hard and cannot be solved in polynomial time. The existing studies mainly use approximate algorithms such as PTAS or heuristic algorithms to determine a feasible solution; however, these algorithms have the disadvantages of low computational efficiency or low allocate accuracy. In this paper, we use the classification of machine learning to model and analyze the multi-dimensional cloud resource allocation problem and propose two resource allocation prediction algorithms based on linear and logistic regressions. By learning a small-scale training set, the prediction model can guarantee that the social welfare, allocation accuracy, and resource utilization in the feasible solution are very close to those of the optimal allocation solution. The experimental results show that the proposed scheme has good effect on resource allocation in cloud computing.  相似文献   

18.
李翔  叶欧  张鹏伟 《包装工程》2016,37(21):211-216
目的研究基于云计算的中小型印刷企业供应物流管理中的采购管理和库存管理系统,实现按需付费的供应物流管理服务。方法首先采用基于BPMN(业务流程建模与标注)的业务流程和用例图对系统进行分析,构建系统的业务流程和数据流程模型;其次采用类图实现系统的数据库设计,采用标准化的服务语义定义系统的服务接口;最后在本地计算机上开发测试系统,并将系统部署到GAE(Google App Engine)平台上。结果基于云计算的中小型印刷企业供应物流管理系统可满足中小型印刷企业拿来即用、按需付费的低成本信息化需求。结论该系统将供应物流管理系统和云计算技术结合起来,提高了中小型印刷企业的信息化水平,降低了企业信息化的成本。  相似文献   

19.
Cloud computing is a technology that provides secure storage space for the customer’s massive data and gives them the facility to retrieve and transmit their data efficiently through a secure network in which encryption and decryption algorithms are being deployed. In cloud computation, data processing, storage, and transmission can be done through laptops and mobile devices. Data Storing in cloud facilities is expanding each day and data is the most significant asset of clients. The important concern with the transmission of information to the cloud is security because there is no perceivability of the client’s data. They have to be dependent on cloud service providers for assurance of the platform’s security. Data security and privacy issues reduce the progression of cloud computing and add complexity. Nowadays; most of the data that is stored on cloud servers is in the form of images and photographs, which is a very confidential form of data that requires secured transmission. In this research work, a public key cryptosystem is being implemented to store, retrieve and transmit information in cloud computation through a modified Rivest-Shamir-Adleman (RSA) algorithm for the encryption and decryption of data. The implementation of a modified RSA algorithm results guaranteed the security of data in the cloud environment. To enhance the user data security level, a neural network is used for user authentication and recognition. Moreover; the proposed technique develops the performance of detection as a loss function of the bounding box. The Faster Region-Based Convolutional Neural Network (Faster R-CNN) gets trained on images to identify authorized users with an accuracy of 99.9% on training.  相似文献   

20.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号