2,444 research outputs found

    RHAS: robust hybrid auto-scaling for web applications in cloud computing

    Get PDF

    Paper Abstracts (2019)

    Get PDF

    ORTHOGONAL WAVELET FUNCTION FOR COMPRESSION SATELLITE IMAGERY OF PEAT FOREST FIRES

    Get PDF
    Background: In the process of digital image data representation, constrained the number of data volumes are required. One of the main sources of information in data processing of imagery is satellite imagery. Some applications of remote sensing technology requires a good quality image but in small size. Purpose: This study focuses on image compression is done to reduce the size of the image needs. However, the information contained in the image retained its existence. Method: In this study, using 17 orthogonal wavelet function used to reduce data satellite images of peat forest fires. Then, 17 of these orthogonal wavelet functions are compared with the parameter measurement i.e. PSNR (Peak Signal to Noise Ratio) and compression ratio. The benchmark of image compression is seen from the largest PSNR and large compression ratio Finding: Based on orthogonal wavelet function testing, then the Haar (daubechies 1) wavelet function results obtained has the highest PSNR for all level of decomposition on all test image i.e 50.783 dB for test image 1, 50.954 dB for image 2 and 49.855 dB for image 3. For the highest compression ratio on all test image is a function of wavelet symlet 8 i.e 97.00% for image 1, 97.05% for image 2 and 96.90% for image 3. Originality value: Satellite imagery that has been reduced would contribute to facilitating the processing of data as well as data input for the creation of digital image processing for system detection peat forest fires hotspots

    Time-Dependent Pricing for Bandwidth Slicing under Information Asymmetry and Price Discrimination

    Get PDF
    Due to the bursty nature of Internet traffic, network service providers (NSPs) are forced to expand their network capacity in order to meet the ever-increasing peak-time traffic demand, which is however costly and inefficient. How to shift the traffic demand from peak time to off-peak time is a challenging task for NSPs. In this paper, we study the implementation of time-dependent pricing (TDP) for bandwidth slicing in software-defined cellular networks under information asymmetry and price discrimination. Congestion prices indicating real-time congestion levels of different links are used as a signal to motivate delay-tolerant users to defer their traffic demands. We formulate the joint pricing and bandwidth demand optimization problem as a two-stage Stackelberg leader-follower game. Then, we investigate how to derive the optimal solutions under the scenarios of both complete and incomplete information. We also extend the results from the simplified case of a single congested link to the more complicated case of multiple congested links, where price discrimination is employed to dynamically adjust the price of each congested link in accordance with its real-time congestion level. Simulation results demonstrate that the proposed pricing scheme achieves superior performance in increasing the NSP's revenue and reducing the peak-to-average traffic ratio (PATR).This work was supported in part by the National Natural Science Foundation of China under Grant Number 61971189, the Science and Technology Project of State Grid Corporation of China under Grant Number SGSDDK00KJJS1900405, the Exploration Project of State Key Laboratory of Alternate Electrical Power System with Renewable Energy Sources (North China Electric Power University) under Grant Number LAPS2019-12, the Fundamental Research Funds for the Central Universities under Grant Number 2020MS001, and the National Key R&D Program of China under Grant Number 2019YFB1704702. This article was presented in part at the International Wireless Communications and Mobile Computing Conference (IWCMC’18), Limassol, Cyprus, 2018. The associate editor coordinating the review of this article and approving it for publication was T. He. (Corresponding author: Bo Gu.) Zhenyu Zhou is with the State Key Laboratory of Alternate Electrical Power System With Renewable Energy Sources, School of Electrical and Electronic Engineering, North China Electric Power University, Beijing 10220

    Association of Christians in the Mathematical Sciences Proceedings 2019

    Get PDF
    The conference proceedings of the Association of Christians in the Mathematical Sciences biannual conference, May 29-June 1, 2019 at Indiana Wesleyan University

    Efficient signature verification and key revocation using identity based cryptography

    Get PDF
    Cryptography deals with the development and evaluation of procedures for securing digital information. It is essential whenever multiple entities want to communicate safely. One task of cryptography concerns digital signatures and the verification of a signer’s legitimacy requires trustworthy authentication and authorization. This is achieved by deploying cryptographic keys. When dynamic membership behavior and identity theft come into play, revocation of keys has to be addressed. Additionally, in use cases with limited networking, computational, or storage resources, efficiency is a key requirement for any solution. In this work we present a solution for signature verification and key revocation in constraned environments, e.g., in the Internet of Things (IoT). Where other mechanisms generate expensive overheads, we achieve revocation through a single multicast message without significant computational or storage overhead. Exploiting Identity Based Cryptography (IBC) complements the approach with efficient creation and verification of signatures. Our solution offers a framework for transforming a suitable signature scheme to a so-called Key Updatable Signature Scheme (KUSS) in three steps. Each step defines mathematical conditions for transformation and precise security notions. Thereby, the framework allows a novel combination of efficient Identity Based Signature (IBS) schemes with revocation mechanisms originally designed for confidentiality in group communications. Practical applicability of our framework is demonstrated by transforming four well-established IBS schemes based on Elliptic Curve Cryptography (ECC). The security of the resulting group Identity Based Signature (gIBS) schemes is carefully analyzed with techniques of Provable Security. We design and implement a testbed for evaluating these kind of cryptographic schemes on different computing- and networking hardware, typical for constrained environments. Measurements on this testbed provide evidence that the transformations are practicable and efficient. The revocation complexity in turn is significantly reduced compared to existing solutions. Some of our new schemes even outperform the signing process of the widely used Elliptic Curve Digital Signature Algorithm (ECDSA). The presented transformations allow future application on schemes beyond IBS or ECC. This includes use cases dealing with Post-Quantum Cryptography, where the revocation efficiency is similarly relevant. Our work provides the basis for such solutions currently under investigation.Die Kryptographie ist ein Instrument der Informationssicherheit und beschäftigt sich mit der Entwicklung und Evaluierung von Algorithmen zur Sicherung digitaler Werte. Sie ist für die sichere Kommunikation zwischen mehreren Entitäten unerlässlich. Ein Bestandteil sind digitale Signaturen, für deren Erstellung man kryptographische Schlüssel benötigt. Bei der Verifikation muss zusätzlich die Authentizität und die Autorisierung des Unterzeichners gewährleistet werden. Dafür müssen Schlüssel vertrauensvoll verteilt und verwaltet werden. Wenn sie in Kommunikationssystemen mit häufig wechselnden Teilnehmern zum Einsatz kommen, müssen die Schlüssel auch widerruflich sein. In Anwendungsfällen mit eingeschränkter Netz-, Rechen- und Speicherkapazität ist die Effizienz ein wichtiges Kriterium. Diese Arbeit liefert ein Rahmenwerk, mit dem Schlüssel effizient widerrufen und Signaturen effizient verifiziert werden können. Dabei fokussieren wir uns auf Szenarien aus dem Bereich des Internets der Dinge (IoT, Internet of Things). Im Gegensatz zu anderen Lösungen ermöglicht unser Ansatz den Widerruf von Schlüsseln mit einer einzelnen Nachricht innerhalb einer Kommunikationsgruppe. Dabei fällt nur geringer zusätzlicher Rechen- oder Speicheraufwand an. Ferner vervollständigt die Verwendung von Identitätsbasierter Kryptographie (IBC, Identity Based Cryptography) unsere Lösung mit effizienter Erstellung und Verifikation der Signaturen. Hierfür liefert die Arbeit eine dreistufige mathematische Transformation von geeigneten Signaturverfahren zu sogenannten Key Updatable Signature Schemes (KUSS). Neben einer präzisen Definition der Sicherheitsziele werden für jeden Schritt mathematische Vorbedingungen zur Transformation festgelegt. Dies ermöglicht die innovative Kombination von Identitätsbasierten Signaturen (IBS, Identity Based Signature) mit effizienten und sicheren Mechanismen zum Schlüsselaustausch, die ursprünglich für vertrauliche Gruppenkommunikation entwickelt wurden. Wir zeigen die erfolgreiche Anwendung der Transformationen auf vier etablierten IBSVerfahren. Die ausschließliche Verwendung von Verfahren auf Basis der Elliptic Curve Cryptography (ECC) erlaubt es, den geringen Kapazitäten der Zielgeräte gerecht zu werden. Eine Analyse aller vier sogenannten group Identity Based Signature (gIBS) Verfahren mit Techniken aus dem Forschungsgebiet der Beweisbaren Sicherheit zeigt, dass die zuvor definierten Sicherheitsziele erreicht werden. Zur praktischen Evaluierung unserer und ähnlicher kryptographischer Verfahren wird in dieser Arbeit eine Testumgebung entwickelt und mit IoT-typischen Rechen- und Netzmodulen bestückt. Hierdurch zeigt sich sowohl die praktische Anwendbarkeit der Transformationen als auch eine deutliche Reduktion der Komplexität gegenüber anderen Lösungsansätzen. Einige der von uns vorgeschlagenen Verfahren unterbieten gar die Laufzeiten des meistgenutzten Elliptic Curve Digital Signature Algorithm (ECDSA) bei der Erstellung der Signaturen. Die Systematik der Lösung erlaubt prinzipiell auch die Transformation von Verfahren jenseits von IBS und ECC. Dadurch können auch Anwendungsfälle aus dem Bereich der Post-Quanten-Kryptographie von unseren Ergebnissen profitieren. Die vorliegende Arbeit liefert die nötigen Grundlagen für solche Erweiterungen, die aktuell diskutiert und entwickelt werden

    Fog-Driven Context-Aware Architecture for Node Discovery and Energy Saving Strategy for Internet of Things Environments

    Get PDF
    The consolidation of the Fog Computing paradigm and the ever-increasing diffusion of Internet of Things (IoT) and smart objects are paving the way toward new integrated solutions to efficiently provide services via short-mid range wireless connectivity. Being the most of the nodes mobile, the node discovery process assumes a crucial role for service seekers and providers, especially in IoT-fog environments where most of the devices run on battery. This paper proposes an original model and a fog-driven architecture for efficient node discovery in IoT environments. Our novel architecture exploits the location awareness provided by the fog paradigm to significantly reduce the power drain of the default baseline IoT discovery process. To this purpose, we propose a deterministic and competitive adaptive strategy to dynamically adjust our energy-saving techniques by deciding when to switch BLE interfaces ON/OFF based on the expected frequency of node approaching. Finally, the paper presents a thorough performance assessment that confirms the applicability of the proposed solution in several different applications scenarios. This evaluation aims also to highlight the impact of the nodes' dynamic arrival on discovery process performance

    Trustworthy Federated Learning: A Survey

    Full text link
    Federated Learning (FL) has emerged as a significant advancement in the field of Artificial Intelligence (AI), enabling collaborative model training across distributed devices while maintaining data privacy. As the importance of FL increases, addressing trustworthiness issues in its various aspects becomes crucial. In this survey, we provide an extensive overview of the current state of Trustworthy FL, exploring existing solutions and well-defined pillars relevant to Trustworthy . Despite the growth in literature on trustworthy centralized Machine Learning (ML)/Deep Learning (DL), further efforts are necessary to identify trustworthiness pillars and evaluation metrics specific to FL models, as well as to develop solutions for computing trustworthiness levels. We propose a taxonomy that encompasses three main pillars: Interpretability, Fairness, and Security & Privacy. Each pillar represents a dimension of trust, further broken down into different notions. Our survey covers trustworthiness challenges at every level in FL settings. We present a comprehensive architecture of Trustworthy FL, addressing the fundamental principles underlying the concept, and offer an in-depth analysis of trust assessment mechanisms. In conclusion, we identify key research challenges related to every aspect of Trustworthy FL and suggest future research directions. This comprehensive survey serves as a valuable resource for researchers and practitioners working on the development and implementation of Trustworthy FL systems, contributing to a more secure and reliable AI landscape.Comment: 45 Pages, 8 Figures, 9 Table
    • …
    corecore