首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 984 毫秒
1.

Cloud computing is a global technology for data storage and retrieving. Many organizations are switching their companies to cloud technology, so that they can lease cloud services for use on a membership or pay as you go basis rather than creating their own systems. Cloud service provider and the Cloud service accessibility are the two major problems in cloud computing. The Economic Denial of Sustainability (EDoS) attack is an important attack towards the cloud service providers. The attackers may send continuous requests to the cloud in a particular second. Hence the legitimate user cannot access the data due to heavy cloud traffic. Hence the paid user cannot access the data. However, this problem makes an economical issue to the users. So this paper presented a new technique as, ADS-PAYG (Attack Defense Shell- Pay As You Go) approach using Trust Factor method against the EDoS attack is proposed to improve more number of authenticated users by fixing a threshold value. The algorithm produced an effective result based on response time, accuracy and CPU utilization. The ADS-PAYG solution is applied using MATLAB, which outperforms other Trust factor estimation methods and effectively distinguishes attackers from legitimate users. The detection accuracy is 83.43% for the given dataset and it is high when compared to the existing algorithms.

  相似文献   

2.
在云数据库环境下,为保证云存储数据的安全性,通常将数据加密存储。针对加密存储数据查询开销大,不支持密文排序,查询等缺点,该文提出一种 f-mOPE数据库密文检索方案。该方案基于可变保序编码(mOPE),采用二叉排序树数据结构思想,生成明文一一对应的保序编码;基于AES加密方案将数据明文转化为密文存储;采用改进的部分同态加密算法提升保序加密方案的安全性。通过安全性分析及实验结果表明,该方案在保证数据隐私的基础上,不但能抵御统计型攻击,而且能够有效地降低服务器计算开销,提高数据库处理效率。  相似文献   

3.

The cloud computing is interlinked with recent and out-dated technology. The cloud data storage industry is earning billion and millions of money through this technology. The cloud remote server storage is on-demand technology. The cloud users are expecting higher quality in minimal cost. The quality of service is playing a vital role in any latest technology. The cloud user always depends on thirty party service providers. This service provider is facing higher competition. The customer is choosing a service based on two parameters one is security and another one is cost. The reason behind this is all our personal data is stored on some third party server. The customer is expecting higher security level. The service provider is choosing many techniques for data security, best one is encryption mechanism. This encryption method is having many algorithms. Then again one problem is raised, that is which algorithm is best for encryption. The prediction of algorithm is one of major task. Each and every algorithm is having unique advantage. The algorithm performance is varying depends on file type. The proposed method of this article is to solve this encryption algorithm selection problem by using tabu search concept. The proposed method is to ensure best encryption method to reducing the average encode and decode time in multimedia data. The local search scheduling concept is to schedule the encryption algorithm and store that data in local memory table. The quality of service is improved by using proposed scheduling technique.

  相似文献   

4.
With the rapid development of the Internet of Things (IoT), there are several challenges pertaining to security in IoT applications. Compared with the characteristics of the traditional Internet, the IoT has many problems, such as large assets, complex and diverse structures, and lack of computing resources. Traditional network intrusion detection systems cannot meet the security needs of IoT applications. In view of this situation, this study applies cloud computing and machine learning to the intrusion detection system of IoT to improve detection performance. Usually, traditional intrusion detection algorithms require considerable time for training, and these intrusion detection algorithms are not suitable for cloud computing due to the limited computing power and storage capacity of cloud nodes; therefore, it is necessary to study intrusion detection algorithms with low weights, short training time, and high detection accuracy for deployment and application on cloud nodes. An appropriate classification algorithm is a primary factor for deploying cloud computing intrusion prevention systems and a prerequisite for the system to respond to intrusion and reduce intrusion threats. This paper discusses the problems related to IoT intrusion prevention in cloud computing environments. Based on the analysis of cloud computing security threats, this study extensively explores IoT intrusion detection, cloud node monitoring, and intrusion response in cloud computing environments by using cloud computing, an improved extreme learning machine, and other methods. We use the Multi-Feature Extraction Extreme Learning Machine (MFE-ELM) algorithm for cloud computing, which adds a multi-feature extraction process to cloud servers, and use the deployed MFE-ELM algorithm on cloud nodes to detect and discover network intrusions to cloud nodes. In our simulation experiments, a classical dataset for intrusion detection is selected as a test, and test steps such as data preprocessing, feature engineering, model training, and result analysis are performed. The experimental results show that the proposed algorithm can effectively detect and identify most network data packets with good model performance and achieve efficient intrusion detection for heterogeneous data of the IoT from cloud nodes. Furthermore, it can enable the cloud server to discover nodes with serious security threats in the cloud cluster in real time, so that further security protection measures can be taken to obtain the optimal intrusion response strategy for the cloud cluster.  相似文献   

5.
Recent advancements in the area of Mobile Cloud Computing (MCC) have significantly contributed towards assisting mankind to handle varied types of emergency situations that may arise as a result of different natural calamities like earthquakes, floods, fire, etc, which may cause huge damage to public property and result in loss of wealth of the nation. In this work, we have proposed a mobile cloud assisted architecture that supports the multicloud and hybrid‐cloud environments, together with Cloud Probing Service (CPS) and Cloud Ranking Service (CRS). The proposed algorithm consumes data from the sensor nodes and offloads the data to the most suitable cloud. A three‐layered architecture has been proposed, and the anchor points facilitate in the creation of the interface between the different layers. The simulation results indicate that the proposed mobile cloud assisted architecture for handling emergency situations (MAAS) approach performs better than the baseline algorithms.  相似文献   

6.
一种对等结构的云存储系统研究   总被引:7,自引:0,他引:7       下载免费PDF全文
吴吉义  傅建庆  平玲娣  谢琪 《电子学报》2011,39(5):1100-1107
相对于当前各种主从(Master/Slave)结构的GFS,HDFS,Sector等云存储系统,提出了一种对等结构的云存储系统MingCloud,并采用Kademlia算法构建了原型系统.MingCloud能提供数据存储、读取、删除、搜索等云存储服务功能,并能保证系统中数据的安全性与可靠性.仿真实验结果表明,MingC...  相似文献   

7.

Cloud computing is the most emerging technology in distributed systems which provides users flexibility of storing data and sharing of computing resources by making use of the concept of virtualization. Large amount of data processing is required in developing cloud application services which increases the bandwidth. To avoid this, proper scheduling of tasks is required. Task scheduling is a combinatorial optimization problem and is one of the critical issues to be solved in cloud computing. Proper task scheduling not only reduces the make span but also hikes the system performance. In this research work, a novel strategy is proposed to solve task scheduling using Ant Colony Optimization (ACO) by adapting Reinforcement learning (RL) along with fault tolerance to make the scheduling process fault resistant, and to achieve the objective of minimum make-span. The proposed algorithm, Reinforced-Ant Colony Optimization (RACO) yields about 60% of better performance than sole implementation of ACO.

  相似文献   

8.
The prime focus of the Cloud Service Providers is enhancing the service delivery performance of the distributed cloud data centers. The clustering and load balancing of distributed cloud data centers have significant impact on its service delivery performance. Hence, this paper models distributed cloud data center environment as a network graph and proposes a two‐phase cluster‐based load balancing (CLB) algorithm based on a graph model. The first phase proposes a Cloud Data Center Clustering algorithm to cluster the distributed cloud data centers based on their proximity. The second phase proposes a Client‐Cluster Assignment algorithm to perform uniform distribution of the client requests across the clusters to enable load balancing. To assess the performance, the proposed algorithms are compared with other K‐constrained graph‐based clustering algorithms namely, graph‐based K‐means and K‐spanning tree algorithms on a simulated distributed cloud data center environment. The experimental results reveal that the proposed CLB algorithm outperforms the compared algorithms in terms of the average clustering time, load distribution, and fairness index and hence improves the service delivery performance of the distributed cloud data centers.  相似文献   

9.
云存储作为一种旨在为用户提供高效、廉价、安全、可扩展、可定制的存储服务的存储模式,已然成为存储服务的发展趋势.但是因为其云端存储节点的不可控性,云存储在如何保障数据安全性的问题上面临着挑战.通过将RS纠删码引入云存储中,采用分片聚合机制,为云存储的数据安全性保障提供了一种新的解决方案.  相似文献   

10.
Problems with data security impede the widespread application of cloud computing. Although data can be protected through encryption, effective retrieval of encrypted data is difficult to achieve using traditional methods. This paper analyzes encrypted storage and retrieval technologies in cloud storage applications. A ranking method based on fully homomorphic encryption is proposed to meet demands of encrypted storage. Results show this method can improve efficiency.  相似文献   

11.
As cloud computing gains in popularity, data migrated off premises is exposed to more threats than ever before. This is because data is out of control of the owner while floating in the cloud. Traditional device-centric security systems are not efficient enough and need to be evolved to data-centric protection systems. Cloud telecommunications services require security measures in three domains: data storage, processing, and transmission. Data stored in the cloud requires a mechanism to protect it; data in transit needs to be protected either at the service or transmission level; and data being processed needs to be protected during the processing stage. In this paper, we propose a security model based on a new method of security domain division to provide on-demand, dynamic, and differentiated protection for cloud-based telecommunications services.  相似文献   

12.
Cloud computing is one of the space-ground integration information network applications.Users can access data and retrieve service easily and quickly in cloud.The confidentiality and integrity of the data cloud have a direct correspondence to data security of the space-ground integration information network.Thus the data in cloud is transferred with encrypted form to protect the information.As an important technology of cloud security,access control should take account of multi-factor and cipher text to satisfy the complex requirement for cloud data protection.Based on this,a proxy re-encryption based multi-factor access control (PRE-MFAC) scheme was proposed.Firstly,the aims and assumptions of PRE-MFAC were given.Secondly,the system model and algorithm was defined.Finally,the security and properties of PRE-MFAC were analyzed.The proposed scheme has combined the PRE and multi-factor access control together and realized the multi-factor permission management of cipher text in cloud.Meanwhile,it can make the best possible use of cloud in computing and storing,then reduce the difficulty of personal user in cryptographic computing and key managing.  相似文献   

13.
王毅  何明元  葛晶晶  项杰 《红外与激光工程》2019,48(12):1203003-1203003(6)
云的定量识别在卫星数据反演中非常重要。云检测结果的质量直接影响各种反演产品的准确性。云检测实际上是一种目标识别和分类的过程,检测的目的是为了特征提取,因此,大量信号与系统中的新兴算法都被运用于云检测的技术研究中来。匹配追踪算法是近年来发展起来的非常有效的特征提取算法,而正交匹配追踪算法更能有效提高信噪比。因此文中利用正交匹配追踪算法与多通道阈值法相结合,进行了卫星云图云检测的相关研究。通过MODIS的云检测试验表明,将正交匹配追踪算法应用到多光谱云图的信息处理中可以有效提高云检测的精度。  相似文献   

14.
Cloud computing gives clients the convenience of outsourcing data calculations. However, it also brings the risk of privacy leakage, and datasets that process industrial IoT information have a high computational cost for clients. To address these problems, this paper proposes a secure grid-based density peaks clustering algorithm for a hybrid cloud environment. First, the client utilizes the homomorphic encryption algorithm to construct encrypted objects with client dataset. Second, the client uploads the encrypted data to the cloud servers to implement our security protocol. Finally, the cloud servers return the clustering results with the disturbance to the client. The experimental results on the UCI datasets and the smart power grid dataset reveal that the secure algorithm presented in this paper can improve upon the precision and efficiency of other clustering algorithms while also preserving user privacy. Moreover, it only performs encryption and removes the disturbance operation on the client, so that the client has lower computational complexity. Therefore, the secure clustering scheme proposed in this paper is applicable to industrial IoT big data and has high security and scalability.  相似文献   

15.
蓝机满 《电子科技》2019,32(8):70-74
为了高效、快速地解决呈指数增长的数据处理问题,提高数据储存、运算能力,文中提出了基于云计算的数据挖掘系统的设计。该系统首先分析了主流云计算平台Spark的组件构成和运行机制,深入研究其计算架构的编程原理。同时利用Spark进行了C4.5算法和K-medoids聚类算法的并行化设计,有效提高算法的运行速度、收敛速度和结果的稳定性。测试表明,在进行海量数据的分析处理时,文中提出的云计算平台在分类误差内,可有效提高整体系统的运算速度,分类效率也大幅提高。  相似文献   

16.
关系数据库中字符数据的保序加密方法   总被引:3,自引:0,他引:3  
对数值型数据保持顺序加密方法进行了分析,在此基础上提出了一种在关系数据库中针对字符数据的保序加密方法。详细阐述了其加密原理和密文索引结构,对重复性数据的加密处理和算法抗攻击性进行了分析。最后分别从时间开销、空间开销两个方面对算法进行了实验验证,实验结果表明该方法既保证了数据库安全性,又解决了加密数据库的查询性能问题。  相似文献   

17.
黄美东  谢维信  张鹏 《信号处理》2017,33(4):472-479
随着云存储的广泛应用,大量数据存储在云服务器。尽管云服务提供很多便利,但数据的隐私及安全性一直是重点关注的问题,为解决数据安全问题需要将外储数据以加密的形式进行存储。加密存储的方式保护了数据不被恶意访问,然而数据的一些重要的基本应用如检索等不能实现。为了在不泄露隐私的条件下实现对加密数据的检索,很多可检索的加密方案被提出。然而,这些方案多数只能处理确切的关键字匹配检索而不能进行相似的关键字检索,相似检索在现实应用中又极其重要。本文提出一个高效的支持加密数据相似检索的方案,为了实现相似密文的检索我们利用一种被称为位置敏感的哈希算法。为了确保数据的机密性和安全性,我们给出了严格的安全定义,并且在安全定义下证明了方案的安全性。   相似文献   

18.
Cloud storage services require cost‐effective, scalable, and self‐managed secure data management functionality. Public cloud storage always enforces users to adopt the restricted generic security consideration provided by the cloud service provider. On the contrary, private cloud storage gives users the opportunity to configure a self‐managed and controlled authenticated data security model to control the accessing and sharing of data in a private cloud. However, this introduces several new challenges to data security. One critical issue is how to enable a secure, authenticated data storage model for data access with controlled data accessibility. In this paper, we propose an authenticated controlled data access and sharing scheme called ACDAS to address this issue. In our proposed scheme, we employ a biometric‐based authentication model for secure access to data storage and sharing. To provide flexible data sharing under the control of a data owner, we propose a variant of a proxy reencryption scheme where the cloud server uses a proxy reencryption key and the data owner generates a credential token during decryption to control the accessibility of the users. The security analysis shows that our proposed scheme is resistant to various attacks, including a stolen verifier attack, a replay attack, a password guessing attack, and a stolen mobile device attack. Further, our proposed scheme satisfies the considered security requirements of a data storage and sharing system. The experimental results demonstrate that ACDAS can achieve the security goals together with the practical efficiency of storage, computation, and communication compared with other related schemes.  相似文献   

19.
Nowadays, security and data access control are some of the major concerns in the cloud storage unit, especially in the medical field. Therefore, a security‐aware mechanism and ontology‐based data access control (SA‐ODAC) has been developed to improve security and access control in cloud computing. The model proposed in this research work is based on two operational methods, namely, secure awareness technique (SAT) and ontology‐based data access control (ODAC), to improve security and data access control in cloud computing. The SAT technique is developed to provide security for medical data in cloud computing, based on encryption, splitting and adding files, and decryption. The ODAC ontology is launched to control unauthorized persons accessing data from storage and create owner and administrator rules to allow access to data and is proposed to improve security and restrict access to data. To manage the key of the SAT technique, the secret sharing scheme is introduced in the proposed framework. The implementation of the algorithm is performed by MATLAB, and its performance is verified in terms of delay, encryption time, encryption time, and ontology processing time and is compared with role‐based access control (RBAC), context‐aware RBAC and context‐aware task RBAC, and security analysis of advanced encryption standard and data encryption standard. Ultimately, the proposed data access control and security scheme in SA‐ODAC have achieved better performance and outperform the conventional technique.  相似文献   

20.
Cloud computing has great economical advantages and wide application, more and more data owners store their data in the cloud storage server (CSS) to avoid tedious local data management and insufficient storage resources. But the privacy of data owners faces enormous challenges. The most recent searchable encryption technology adopts the ciphertext‐policy attribute‐based encryption (CP‐ABE), which is one good method to deal with this security issue. However, the access attributes of the users are transmitted and assigned in plaintext form. In this paper, we propose a based on blinded CP‐ABE searchable encryption cloud storage service (BCP‐ABE‐SECSS) scheme, which can blind the access attributes of the users in order to prevent the collusion attacks of the CSS and the users. Data encryption and keyword index generation are performed by the data owners; meanwhile, we construct that CSS not only executes the access control policy of the data but also performs the pre‐decryption operation about the encrypted data to solve higher time cost of decryption calculation to the data users. Security proof results show that this scheme has access attribute security, data confidentiality, indistinguishable security against chosen keyword attack, and resisting the collusion attack between the data user and the CSS. Performance analysis and the experimental results show that this scheme can effectively reduce the computation time cost of the data owners and the data users.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号