Current Issue : April - June Volume : 2019 Issue Number : 2 Articles : 5 Articles
Over the recent years, cloud storage services have become increasingly popular, where users can outsource data and access the\noutsourced data anywhere, anytime. Accordingly, the data in the cloud is growing explosively. Among the outsourced data, most\nof them are duplicated. Cloud storage service providers can save huge amounts of resources via client-side deduplication. On the\nother hand, for safe outsourcing, clientswho use the cloud storage service desire data integrity and confidentiality of the outsourced\ndata.However, ensuring confidentiality and integrity in the cloud storage environment can be difficult. Recently, in order to achieve\nintegrity with deduplication, the notion of deduplicatable proof of storage has emerged, and various schemes have been proposed.\nHowever, previous schemes are still inefficient and insecure. In this paper,we propose a symmetric key based deduplicatable proof of\nstorage scheme,which ensures confidentiality with dictionary attack resilience and supports integrity auditing based on symmetric\nkey cryptography. In our proposal, we introduce a bit-level challenge in a deduplicatable proof of storage protocol tominimize data\naccess. In addition, we prove the security of our proposal in the random oracle model with information theory. Implementation\nresults show that our scheme has the best performance....
Cloud storage services allow users to outsource their data remotely to save their local storage space and enable them to manage\nresources on demand. However, once users outsourced their data to the remote cloud platform, they lose the physical control of\nthe data. How to ensure the integrity of outsourced data is the major concern of cloud users and also is the main challenge in the\ncloud service deployment. Limited by the communication and computation overheads, traditional hash-based integrity verification\nsolutions in the stand-alone systems cannot be directly adopted in remote cloud storing environment. In this paper, we improve\nthe previous privacy preservingmodel and propose an effective integrity verification scheme of cloud data based on BLS signature\n(EoCo), which ensures public audition and data privacy preserving. In addition, EoCo also supports batch auditing operations.\nWe conducted theoretical analysis of our scheme, demonstrated its correctness and security properties, and evaluated the system\nperformance as well....
With the rapid development of cloud service, people with limited storage space can store their data files to the cloud and delete\nthe file in their memory. However, the cloud service provider may change or partly delete userâ??s file for his benefit. Therefore, it\nis necessary for the user to periodically check the data file integrity. Public auditing protocols are just designated for checking the\ndata file integrity by an auditor on behalf of the user. Recently, based on ID-based cryptography many ID-based public auditing\nprotocols for cloud data integrity checking are proposed. However, some existing protocols are subjected to forgery attack. Other\nexisting protocols cannot preserve the privacy of the user, as the auditor can obtain userâ??s file content through times of auditing the\nsame file blocks. In this paper, we propose a newID-based public auditing protocol for cloud data integrity checkingwith optimized\nstructure, privacy-preserving, and effective aggregation verification. We also prove that the proposed protocol can resist forgery\nattack under the assumption that the Diffie-Hellman problem is hard. Furthermore, we compare our protocol with other ID-based\nauditing protocols....
In image-guided radiation therapy, extracting features from medical point\ncloud is the key technique for multimodality registration. This novel framework,\ndenoted Control Point Net (CPN), provides an alternative to the common\napplications of manually designed key-point descriptors for coarse point\ncloud registration. The CPN directly consumes a point cloud, divides it into\nequally spaced 3D voxels and transforms the points within each voxel into a\nunified feature representation through voxel feature encoding (VFE) layer.\nThen all volumetric representations are aggregated by Weighted Extraction\nLayer which selectively extracts features and synthesize into global descriptors\nand coordinates of control points. Utilizing global descriptors instead of local\nfeatures allows the available geometrical data to be better exploited to improve\nthe robustness and precision. Specifically, CPN unifies feature extraction\nand clustering into a single network, omitting time-consuming feature\nmatching procedure. The algorithm is tested on point cloud datasets generated\nfrom CT images. Experiments and comparisons with the state-of-the-art\ndescriptors demonstrate that CPN is highly discriminative, efficient, and robust\nto noise and density changes....
With the increasing size of cloud data centers, the number of users and virtual machines\n(VMs) increases rapidly. The requests of users are entertained by VMs residing on physical servers.\nThe dramatic growth of internet services results in unbalanced network resources. Resource\nmanagement is an important factor for the performance of a cloud. Various techniques are used\nto manage the resources of a cloud efficiently. VM-consolidation is an intelligent and efficient\nstrategy to balance the load of cloud data centers. VM-placement is an important subproblem of\nthe VM-consolidation problem that needs to be resolved. The basic objective of VM-placement is\nto minimize the utilization rate of physical machines (PMs). VM-placement is used to save energy\nand cost. An enhanced levy-based particle swarm optimization algorithm with variable sized\nbin packing (PSOLBP) is proposed for solving the VM-placement problem. Moreover, the best-fit\nstrategy is also used with the variable sized bin packing problem (VSBPP). Simulations are done to\nauthenticate the adaptivity of the proposed algorithm. Three algorithms are implemented in Matlab.\nThe given algorithm is compared with simple particle swarm optimization (PSO) and a hybrid of levy\nflight and particle swarm optimization (LFPSO). The proposed algorithm efficiently minimized the\nnumber of running PMs. VM-consolidation is an NP-hard problem, however, the proposed algorithm\noutperformed the other two algorithms....
Loading....