939 research outputs found

    CLOUTIDY: A CLOUD-BASED SUPPLY CHAIN MANAGEMENT SYSTEM USING SEMAR AND BLOCKCHAIN SYSTEM

    Get PDF
    Supply chain management (SCM) system is an essential requirement for companies and manufacturers to collaborate in doing business. There are many techniques to manage supply chains, such as using Excel sheets and web-based applications. However, these techniques are ineffective, insecure, and prone to human error. In this paper, we propose CLOUTIDY, a cloud-based SCM system using SEMAR (Service Market) and Blockchain system. We modify JUGO architecture to develop SEMAR as a broker between users and cloud service providers. Also, we apply the Blockchain concept to store the activity log of the SCM system in a decentralized database. CLOUTIDY system can solve several common cases: service selection, resource provisioning, authentication and access control. Also, it improves the security of data by storing each activity log of the supply chain management system in the Blockchain system

    Federation in dynamic environments: Can Blockchain be the solution?

    Get PDF
    Deploying multi-domain network services is be-coming a need for operators. However, achieving that in a real operational environment is not easy and requires the use of federation. Federation is a multi-domain concept that enables the use and orchestration of network services/resources to/from external administrative domains. In this article, we first characterize the federation concept, and involved procedures, to then dive into the challenges that emerge when federation is performed in dynamic environments. To tackle these challenges, we propose the application of Blockchain technology, identifying some associated high-level benefits. Last, we validate our proposed approach by conducting a small experimental scenario using Tendermint, an application-based Blockchain.This work has been partially supported by EC H2020 5GPPP 5Growth project (Grant 856709)

    Distributed serviceā€level agreement management with smart contracts and blockchain

    Get PDF
    The current cloud market is dominated by a few providers, which offer cloud services in a takeā€itā€orā€leaveā€it manner. However, the dynamism and uncertainty of cloud environments may require the change over time of both application requirements and service capabilities. The current serviceā€level agreement (SLA) management solutions cannot easily guarantee a trustworthy, distributed SLA adaptation due to the centralized authority of the cloud provider who could also misbehave to pursue individual goals. To address the above issues, we propose a novel SLA management framework, which facilitates the specification and enforcement of dynamic SLAs that enable one to describe how, and under which conditions, the offered service level can change over time. The proposed framework relies on a twoā€level blockchain architecture. At the first level, the smart SLA is transformed into a smart contract that dynamically guides service provisioning. At the second level, a permissioned blockchain is built through a federation of monitoring entities to generate objective measurements for the smart SLA/contract assessment. The scalability of this permissioned blockchain is also thoroughly evaluated. The proposed framework enables creating open distributed clouds, which offer manageable and dynamic services, and facilitates cost reduction for cloud consumers, while it increases flexibility in resource management and trust in the offered cloud services

    OpenIaC: open infrastructure as code - the network is my computer

    Get PDF
    Modern information systems are built fron a complex composition of networks, infrastructure, devices, services, and applications, interconnected by data flows that are often private and financially sensitive. The 5G networks, which can create hyperlocalized services, have highlighted many of the deficiencies of current practices in use today to create and operate information systems. Emerging cloud computing techniques, such as Infrastructure-as-Code (IaC) and elastic computing, offer a path for a future re-imagining of how we create, deploy, secure, operate, and retire information systems. In this paper, we articulate the position that a comprehensive new approach is needed for all OSI layers from layer 2 up to applications that are built on underlying principles that include reproducibility, continuous integration/continuous delivery, auditability, and versioning. There are obvious needs to redesign and optimize the protocols from the network layer to the application layer. Our vision seeks to augment existing Cloud Computing and Networking solutions with support for multiple cloud infrastructures and seamless integration of cloud-based microservices. To address these issues, we propose an approach named Open Infrastructure as Code (OpenIaC), which is an attempt to provide a common open forum to integrate and build on advances in cloud computing and blockchain to address the needs of modern information architectures. The main mission of our OpenIaC approach is to provide services based on the principles of Zero Trust Architecture (ZTA) among the federation of connected resources based on Decentralized Identity (DID). Our objectives include the creation of an open-source hub with fine-grained access control for an open and connected infrastructure of shared resources (sensing, storage, computing, 3D printing, etc.) managed by blockchains and federations. Our proposed approach has the potential to provide a path for developing new platforms, business models, and a modernized information ecosystem necessary for 5G networks.publishedVersio

    Cloudy with a Chance of Taxation

    Get PDF
    The growth of the digital economy, and, in particular, cloud computing, has put a significant strain on sales taxation and other consumption tax systems. The borderless, anonymous, and digital nature of cloud computing raises questions about the paradigm used to determine the character of the transaction and the location where consumption, and therefore, taxation occurs. From a U.S. perspective, the effective resolution of these issues continues to grow in importance in light of the recent Supreme Court decision in South Dakota v. Wayfair and the growing number of U.S. businesses transacting overseas in jurisdictions that impose value-added taxes (VATs). The cloud magnifies difficulties with VAT compliance and enforcement, as businesses increasingly are subject to VAT laws in multiple jurisdictions. Tax authorities therefore have to collect from remote vendors who have numerous opportunities for VAT avoidance and evasion. The outcome of these challenges is unfair competition, a burden on international trade, and a huge gap in VAT revenues. In this important Article, we closely analyze these cutting-edge challenges and contribute to the debate on how to tax the digital economy. We argue that while the approaches taken by both the Organisation for Economic Co-operation and Development, of which the United States is a member, and the European Union introduce some noteworthy improvements to the current system, more substantial measures are necessary. Thus, we propose a range of fundamental changes that include improving the existing registration-based VAT system through the enhanced use of new technologies, replacing the current system with a blockchain real-time basis VAT system, and shifting the VAT collection burden from suppliers to payment intermediaries. As the digital transformation of the economy accelerates, each of these changes will help adapt consumption taxation to the modern realities of our digital era

    Towards scalable user-deployed ultra-dense networks : Blockchain-enabled small cells as a service

    Get PDF
    Neutral Host Small Cell Providers (SCP) represent a key element of the 5G vision of ultra-dense mobile networks. However, current business models mostly focus on multi-year agreements for large venues, such as stadiums and hotel chains. These business agreements are regulated through binding Service Level Agreements (SLAs), which tend to be too cumbersome and costly for smaller scale SCPs. As a result, the neutral host model does not scale up to its full potential. In this paper, we propose a framework to enable the participation of small- to mediumsized players in the cellular market as providers offering network resources to Mobile Network Operators (MNOs). To this purpose, we review the current and emerging spectrum and technology opportunities that SCPs can use for neutral host deployments. We also propose the use of blockchain-enabled smart contracts as a simple and cost-efficient alternative to traditional SLAs for small-scale SCPs. To demonstrate this, we describe a proof of concept implementation of an Ethereum-based smart contract platform for best-effort service between an SCP and an MNO. Our simulations on potential smart contract-based deployments in city centre Dublin show that the received signal strength in the considered area will increase by an average of 10 percent

    Taking Computation to Data: Integrating Privacy-preserving AI techniques and Blockchain Allowing Secure Analysis of Sensitive Data on Premise

    Get PDF
    PhD thesis in Information technologyWith the advancement of artificial intelligence (AI), digital pathology has seen significant progress in recent years. However, the use of medical AI raises concerns about patient data privacy. The CLARIFY project is a research project funded under the European Unionā€™s Marie Sklodowska-Curie Actions (MSCA) program. The primary objective of CLARIFY is to create a reliable, automated digital diagnostic platform that utilizes cloud-based data algorithms and artificial intelligence to enable interpretation and diagnosis of wholeslide-images (WSI) from any location, maximizing the advantages of AI-based digital pathology. My research as an early stage researcher for the CLARIFY project centers on securing information systems using machine learning and access control techniques. To achieve this goal, I extensively researched privacy protection technologies such as federated learning, differential privacy, dataset distillation, and blockchain. These technologies have different priorities in terms of privacy, computational efficiency, and usability. Therefore, we designed a computing system that supports different levels of privacy security, based on the concept: taking computation to data. Our approach is based on two design principles. First, when external users need to access internal data, a robust access control mechanism must be established to limit unauthorized access. Second, it implies that raw data should be processed to ensure privacy and security. Specifically, we use smart contractbased access control and decentralized identity technology at the system security boundary to ensure the flexibility and immutability of verification. If the userā€™s raw data still cannot be directly accessed, we propose to use dataset distillation technology to filter out privacy, or use locally trained model as data agent. Our research focuses on improving the usability of these methods, and this thesis serves as a demonstration of current privacy-preserving and secure computing technologies
    • ā€¦
    corecore