Skip to main content
Top

2018 | Book

Cloud Computing, Security, Privacy in New Computing Environments

7th International Conference, CloudComp 2016, and First International Conference, SPNCE 2016, Guangzhou, China, November 25–26, and December 15–16, 2016, Proceedings

insite
SEARCH

About this book

This book constitutes the refereed proceedings of the 7th International Conference on Cloud Computing, Security, Privacy in New Computing Environments, CloudComp 2016, and the First EAI International Conference SPNCE 2016, both held in Guangzhou, China, in November and December 2016.The proceedings contain 10 full papers selected from 27 submissions and presented at CloudComp 2016 and 12 full papers selected from 69 submissions and presented at SPNCE 2016. CloudComp 2016 presents recent advances and experiences in clouds, cloud computing and related ecosystems and business support. SPNCE 2016 focuses on security and privacy aspects of new computing environments including mobile computing, big data, cloud computing and other large-scale environments.

Table of Contents

Frontmatter

CLOUDCOMP

Frontmatter
Software Defined Network Routing in Wireless Sensor Network
Abstract
Software-Defined Networking (SDN) is currently hot research area. The current researches on SDN are mainly focused on wired network and data center, while software-defined wireless sensor network (WSN) is put forth in a few researches, but only at stage of putting forth models and concepts. In this paper, we have proposed a new SDN routing scheme in multi-hop wireless network is proposed. The implementation of the protocol is described in detail. We also build model with OPNET and simulate it. The simulation results show that the proposed routing scheme could provide shortest path and disjoint multipath routing for nodes, and its network lifetime is longer than existing algorithms (OLSR, AODV) when traffic load is heavier.
Junfeng Wang, Ping Zhai, Yin Zhang, Lei Shi, Gaoxiang Wu, Xiaobo Shi, Ping Zhou
Efficient Graph Mining on Heterogeneous Platforms in the Cloud
Abstract
In this Big Data era, many large-scale and complex graphs have been produced with the rapid growth of novel Internet applications and the new experiment data collecting methods in biological and chemistry areas. As the scale and complexity of the graph data increase explosively, it becomes urgent and challenging to develop more efficient graph processing frameworks which are capable of executing general graph algorithms efficiently. In this paper, we propose to leverage GPUs to accelerate large-scale graph mining in the cloud. To achieve good performance and scalability, we propose the graph summary method and runtime system optimization techniques for load balancing and message handling. Experiment results manifest that the prototype framework outperforms two state-of-the-art distributed frameworks GPS and GraphLab in terms of performance and scalability.
Tao Zhang, Weiqin Tong, Wenfeng Shen, Junjie Peng, Zhihua Niu
Correlation-Aware Virtual Machine Placement in Data Center Networks
Abstract
The resource utilization (CPU, memory) is a key performance metric in data center networks. The goal of the cloud platform supported by data center networks is achieving high average resource utilization while guaranteeing the quality of cloud services. Previous work focus on increasing the time-average resource utilization and decreasing the overload ratio of servers by designing various efficient virtual machine placement schemes. Unfortunately, most of virtual machine placement schemes did not involve the service level agreements and statistical methods. In this paper, we propose a correlation-aware virtual machine placement scheme that effectively places virtual machines on physical machines. First, we employ Neural Networks model to forecast the resource utilization trend according to the historical resource utilization data. Second, we design correlation-aware placement algorithms to enhance resource utilization while meeting the user-defined service level agreements. The results show that the efficiency of our virtual machine placement algorithms outperform the previous work by about 15%.
Tao Chen, Yaoming Zhu, Xiaofeng Gao, Linghe Kong, Guihai Chen, Yongjian Wang
Connectivity-Aware Virtual Machine Placement in 60 GHz Wireless Cloud Centers
Abstract
Benefiting from the 60 GHz technology, physical machines in advanced cloud centers are connected by not only the conventional wired links but also the wireless communications. The 60 GHz millimeter-wave (mmWave) introduces valuable advantages into cloud centers including flexibility, scalability and high rate. Nevertheless, mmWave is constrained by directional communications, i.e., a wireless link is connected if and only if two directional antennas face to each other. This constraint introduces a new problem in cloud service: the virtual machine (VM) placement should consider the real-time connectivity if communications are required between VMs. Otherwise, rotating the antenna costs additional delay, resulting in performance degradation. To address this problem, we propose a novel connectivity-aware VM placement (CAVMP) specialized for 60 GHz wireless cloud center. The core of CAVMP is to dynamically place VMs in order to improve the utilization and avoid overloads while taking the connectivity state into account. We build a 2-rack cloud to measure the connectivity feature of mmWave communications. In addition, we conduct extensive simulations to evaluate CAVMP. Performance results demonstrate that CAVMP significantly outperforms existing VM placement schemes in wireless cloud center.
Linghe Kong, Linsheng Ye, Bowen Wang, Xiaofeng Gao, Fan Wu, Guihai Chen, M. Shamim Hossain
Ethical Trust in Cloud Computing Using Fuzzy Logic
Abstract
Cloud computing, today, has gained wide acceptance by business enterprises across the globe. With growing popularity of cloud computing and a considerable amount of research already conducted on the fundamental issue of trust in the cloud, researchers are now focused on determining the linkage between ethics and trust. Ethical issues in cloud depend on the particular application and current circumstances. The paper proposes a novel technique of computing ethical trust placed on a service provider. The approach takes into consideration various factors which affect trust and ethics; as qualitative inputs through a customized interface. The accepted inputs are fuzzified and using a special set of designed rules, an ethical trust value is computed. The resultant output is subsequently de-fuzzified using the centroid method The calculated degree of ethical trust can help in ascertaining the significance of a service provider and is therefore of great utility in the area of cloud computing.
Ankita Sharma, Hema Banati
Answer Ranking by Analyzing Characteristic of Tags and Behaviors of Users
Abstract
The quality of the ranking answer is good or bad, directly affects the high quality answers for users in the community question answering system. Learning method by sorting, establish the answer ranking model, is a research hotspot in community question answering system. The characteristics of tags and behavior of users, often have a direct relationship with the answer to the users’ expectations. In this paper, ListNet is used as the ranking method which selects Neural Networks as the model and Gradient Descent as the optimization method to structure ListNet ranking model which blends in characteristics of tags and behaviors of user. Then, the ranking mode is utilized to finish experiment combining the answers feature space, and the result of experiment shows that the ListNet ranking model can improve effect of answers ranking obviously which blends in the characteristics of tags and behaviors of users.
Qian Wang, Lei Su, Yiyang Li, Junhui Liu
Mobile Cloud Platform: Architecture, Deployment and Big Data Applications
Abstract
With the rapid development of technology, mobile devices have become the basic necessities of life. Mobile devices have a great advantage of rapid calculation and Transmission and containing a variety of sensors. So we can distribute some computing tasks to our mobile devices. However, mobile devices still face a significant bottleneck. Such as the upper limit of computing power. Mobile devices will be inadequate when dealing with large-scale operations. Lack of storage capacity, mobile devices can not save a large amount of data. Small battery capacity, Equipment can not guarantee a long duration of working. In order to give the users a good experience, We need to use the resources of the mobile cloud platform to solve these problems. Mobile cloud platform has become the most essential facilities. The mobile cloud platform will not only consolidate resources and optimize computing power, but also serve as a processing platform with strong storage ability and decision-making capability. In such a strong demand, build a mobile cloud platform has become an indispensable thing.
Mengchen Liu, Kai Lin, Jun Yang, Dengming Xiao, Yiming Miao, Lu Wang, Wei Li, Zeru Wei, Jiayi Lu
Research on Algorithm and Model of Hand Gestures Recognition Based on HMM
Abstract
Human computer interaction is one of the key points in the competition of information industry in the world, all countries in the world put the human-computer interaction as a key technology to study. Butler Lampson, ACM Turing Award winner in 1992 and Microsoft Research Institute chief software engineer pointed out that the computer has three functions in the “21st century computing research” report. The first is simulation; the second is that the computer can help people to communicate; the third is interaction, that is, to communicate with the real world. Human-computer interaction is an important field of computer research, and hand gestures recognition is a key technology in this field. The key of gesture recognition is the feature extraction and the establishment of hand recognition model. It can accurately identify the various kinds of deformation. HMM method has a flexible and efficient training and recognition algorithm, if the system needs to add a new gesture, just need to train the gesture of the sample set can be; If a gesture is not needed, just delete the corresponding HMM algorithm of the gesture, HMM has a strong expansion. Compared with DTW and other methods, HMM in speech recognition, gesture recognition, the recognition effect is better. In this paper, the HMM algorithm is used to identify the typical gestures, got very good recognition effect.
Junhui Liu, Yun Liao, Zhenli He, Yu Yang
Question Recommendation Based on User Model in CQA
Abstract
At present, people no longer meet the way of communication between users and the Internet. And more and more people choose the interaction between users and users to get information. The community question answering system is one of the new information sharing model. In the community question answering system, users are not only the questioner but also the answer and the question is the link between the users. With the increasing number of users and the increasing number of questions and answers, it makes many questions which just were raised disappear in the category pages of the home page. Leading to the efficiency of the questions be answered greatly reduce. Aim at the recommended user’s interest, ability and time. In this paper we construct a dynamic user interest model and user expertise model. Experimental results show that the recommendation mechanism improves the efficiency of the recommendation to a certain extent.
Junfeng Wang, Lei Su, Jun Chen, Di Jiang
Data Storage Protection of Community Medical Internet of Things
Abstract
With the improvement of people’s living standard, people have put forward higher requirements on medical services. The effective combination of the traditional community medical systems and the modern Internet of things technologies can help to build a community medical Internet of things, which involves a large number of important information for health care and patient staff, and these information face the risk of privacy disclosure and information damage. From the point of view of data storage, we proposes a data storage protection method for preserving privacy data in the community medical Internet of things. Through analyzing the data integrity and security of the practical scheme, it is proved that the medical data can be protected effectively in the process of storage.
Ziyang Zhang, Fulong Chen, Heping Ye, Junru Zhu, Cheng Zhang, Chao Liu

SPNCE

Frontmatter
Generalized Format-Preserving Encryption for Character Data
Abstract
We studied the problem on applying format-preserving encryption (FPE) to character data, specifically the uncertainty of the binary size of ciphertexts caused by variable-width encoding. In this paper, we suggested a extended rank-then-encipher approach for character data which connects character strings with numbers under mixed-radix numeral system. Based on this method, we proposed a generic character FPE scheme that deals with mixed-radix numerals, by introducing a customized “dynamic modulo addition” into unbalanced Feistel construction. Our work showed a new way of designing encryption methods for arbitrary message spaces which involves no tradeoff between efficacy and efficiency. Besides describing our design, security of our schemes are also analyzed.
Yanyu Huang, Bo Li, Shuang Liang, Haoyu Ma, Zheli Liu
Data Sharing with Fine-Grained Access Control for Multi-tenancy Cloud Storage System
Abstract
Data sharing is one of the most significant applications of cloud computing. For security and privacy concerns, clients generally encrypt their data before upload them to the cloud. The existing data sharing schemes either entirely rely on the cloud to enforce access control or inevitably involve a trusted third party (TTP) to perform secret key distribution. This thesis proposes a secure data sharing scheme without TTP involved. Our scheme allows users to classify their data and achieves a fine-gained access authorization. The key-distribution is integrated with the user authorization and data sharing procedure. In terms of security, except for semi-honest cloud service provider and external adversary, we also take internal adversary into consideration and analysis security in this strong model.
Zhen Li, Minghao Zhao, Han Jiang, Qiuliang Xu
Ring Signature Scheme from Multilinear Maps in the Standard Model
Abstract
A novel ring signature is constructed based on Garg-Gentry-Halevi (GGH) graded encoding system which is a candidate multilinear maps from ideal lattice, and we prove its security in standard model. Under the GGH graded decisional Diffie-Hellman (GDDH) assumption, the proposed ring signature guarantees the anonymity of signer. At the same time, the ring signature is the existentially unforgeable against adaptive chosen message attack under the GGH graded computational Diffie-Hellman (GCDH) assumption.
Hong-zhang Han
A Revocable Outsourcing Attribute-Based Encryption Scheme
Abstract
Attribute-Based Encryption (ABE) is a generalized cryptographic primitive from normal public key encryption. It provides an access control mechanism over encrypted message using access policies and ascribed attributes. This scheme can solve the privacy issue when data is outsourced to cloud for storage well. However, there are some practical issues which must be fixed before ABE becomes applicable. One is that both the ciphertext size and the decryption time grows with the complexity of the access policy, which brings pressure to mobile devies. The other is that, from practical point of view, some users might be disabled for some attributes or be removed from the system. It demands on flexible revocation mechanism supporting both user and attribute granularities. In this research, we propose a solution adopting techniques on secure outsourcing of pairings to support outsourcing computation and adopting some techniques based on the tree-based scheme to solve user revocation and attribute revocation. We also give its security model and proof.
Zoe L. Jiang, Ruoqing Zhang, Zechao Liu, S. M. Yiu, Lucas C. K. Hui, Xuan Wang, Junbin Fang
Operational-Behavior Auditing in Cloud Storage
Abstract
As an indispensable branch of cloud computing, cloud storage enables individuals and organizations to enjoy large-scale and distributed storage capability in a multi-tenant service pattern. However, there is still a serious lack of mutual trust between the users and cloud service providers, since both of them can perform dishonest and malicious operational behaviors on cloud data. Secure audit for operational behaviors is vital for cloud forensic investigation, which collects and offers essential audit logs for a forensic investigator to track security incidents and accountability determination. Such an auditing service can help to achieve better security assurances within the whole life cycle of cloud data. In this paper, we present an auditing mode for operational behaviors in cloud storage, introduce the open issues in two main phases, log audit and forensic investigation, and discuss the future trends.
Zhaoyi Chen, Hui Tian, Jing Lu, Yiqiao Cai, Tian Wang, Yonghong Chen
Efficient Verifiable Multi-user Searchable Symmetric Encryption for Encrypted Data in the Cloud
Abstract
Encryption is the basic technology to ensure the security of the data in the cloud, while ciphertext search is the key to improve the usability of the cloud storage. Most of the searchable encryption schemes consider the honest-but-curious or semi-honest cloud server. However, cloud storage in reality may be unreliable or even malicious. In this case, the encrypted data and search results returned by the server is not completely trustable, so it is crucial to verify the integrity of search results and encrypted data. Considering the untrusted cloud server security model, this paper proposes an efficient verifiable multi-user searchable symmetric encryption (VMSSE) scheme. It is efficient both in computation and storage. In particular, the work performed by the server per returned document is constant as opposed to linear in the size of the data. The computation and storage at the user is O(1). It allows the user to verify the search was computed honestly in the presence of a dishonest-and-curious server. And it supports multi-user searching. Finally, the security analysis shows that it is an efficient and feasible scheme.
Lanxiang Chen, Nan Zhang
Secure Searchable Public-Key Encryption for Cloud Storage
Abstract
With networking became prevalent, the amount of data to be stored and managed on networked servers rapidly increases. Meanwhile, with the improvement of awareness of data privacy, the user’s sensitive data is usually encrypted before uploading them to the cloud server. The searchable public-key encryption provides an efficient mechanism to achieve data retrieval in encrypted storage. Therefore, it is a critical technique on promoting secure and efficient cloud storage. Unfortunately, only few the existing schemes are secure to resist outside keyword guessing attacks. In this paper, we propose two efficient searchable public-key encryption schemes with a designated tester (dPEKS). One is a basic dPEKS, where the dPEKS ciphertext indistinguishability is proved without the random oracle. Meanwhile, the basic scheme is secure to resist the outside KGA since it satisfies the property of trapdoor indistinguishability. Comparing with the existing dPEKS schemes which use expensive pairing computation, our scheme is more efficient since we only need multi-exponentiation. Another is an enhanced dPEKS scheme. With the sender’s identity is kept secret from server, this scheme can provide stronger security.
Run Xie, Changlian He, Yu He, Chunxiang Xu, Kun Liu
Adaptive Algorithm Based on Reversible Data Hiding Method for JPEG Images
Abstract
This paper presents an adaptive reversible information hiding algorithm that can maintain thee JPEG file sizes by using RLC (Run Length Coding) AC coefficient coded for embedding, the key point is to choose the appropriate number of participation to hide information. By calculating the maximum storage capacity of the image at different system, select the appropriate RLC pairs to rotate and embed data. In the extraction stage, by calculating the sequence of the original RLC pairs status, then consult the mapping relationships between the current sequence and the original RLC pairs sequence, we extract the secret message and recover the original image. Test results proved that the proposed method can improve the rate-distortion performance to some extent.
Hao Zhang, Zhaoxia Yin, Xinpeng Zhang, Jianpeng Chen, Ruonan Wang, Bin Luo
Efficient Authenticated Key Exchange Protocols for Large-Scale Mobile Communication Networks
Abstract
For secure communications in mobile communication networks, various authenticated key exchange schemes are proposed to provide the remote client authentication and the session key establishment. In these schemes, more considerations are to reduce the costs of remote mobile clients, but not those of the server. However, the server has become a bottleneck in large-scale mobile communication networks. In this paper, in order to relieve the server’s load, we presented an efficient authentication protocol with key exchange between the remote client and the server, and then generalized it to a three-party case, in which two remote clients can authenticate each other with the server’s help and share a secure session key. Compared with the relevant protocols, the proposed protocols require lower computation and communication costs, and above all, dramatically reduce those of the server. Therefore, the proposed protocols are more practical and suitable for large-scale mobile communication networks.
Run-hua Shi, Shun Zhang
DMSD-FPE: Data Masking System for Database Based on Format-Preserving Encryption
Abstract
The traditional data masking systems cannot provide reversible operations for database, and they will destroy the referential integrity of database. To solve the problems above, we provide a new data masking system based on format-preserving encryption (DMSD-FPE). This paper presents the model of it and highlights the appropriate masking algorithms for different databases. DMSD-FPE could guarantee that the format of cipher text is the same as plain text, and provides reversible operations for databases. Besides, the referential integrity is also kept. Furthermore, the experiments demonstrates that the system is efficient enough to adapt to practical uses.
Mingming Zhang, Guiyang Xie, Shimeng Wei, Pu Song, Zhonghao Guo, Zheli Liu, Zijing Cheng
Delay-Tolerant Network Based Secure Transmission System Design
Abstract
The Internet has been a great success but its architecture need relatively complete infrastructure construction to implement and operate. Especially, the situation worsens on resource-limited devices, so delay-tolerant network was proposed to overcome these disadvantages. The development of delay-tolerant network provides a new approach to transmit data but its confidentiality and integrity cannot be guaranteed well. The public-key cryptography provides a feasible mechanism to protect data. However, the maintenance cost of certificate authorities is large. Identity-based cryptography allows users to encrypt message with their identity information. Based on the above-mentioned technologies, we proposed a secure transmission system based on delay-tolerant network and identity-based cryptography, which does not rely on traditional key distribution mechanism and simplifies identity verification.
Gang Ming, Zhenxiang Chen
An Internal Waves Detection Method Based on PCANet for Images Captured from UAV
Abstract
As internal wave is a universal geophysical phenomenon in stratified fluids, study of internal wave features in the coastal ocean is one of the most important tasks in physical oceanography. Traditionally, various internal wave detection methods, such as acoustic, optical, electrical based techniques and SAR based technique have been proposed. However, those methods need expensive measuring devices and often face the difficulties of the installation when deployed in the ocean. With the development of machine learning recently, internal wave detection based on computer vision and machine learning becomes a hot topic. In this paper, a framework for internal waves detection based on PCANet which is a feature learning deep network is proposed. First, we collect simulated internal wave images and non-internal wave images, then we give a label to each image to indicate whether it includes internal waves or not. Finally, we train a discrimination model with PCANet and predict new images at the test stage. Experiment results demonstrated the feasibility of the technique for internal wave detection.
Qinghong Dong, Shengke Wang, Muwei Jian, Yujuan Sun, Junyu Dong
Backmatter
Metadata
Title
Cloud Computing, Security, Privacy in New Computing Environments
Editors
Jiafu Wan
Kai Lin
Delu Zeng
Jin Li
Yang Xiang
Prof. Xiaofeng Liao
Prof. Jiwu Huang
Zheli Liu
Copyright Year
2018
Electronic ISBN
978-3-319-69605-8
Print ISBN
978-3-319-69604-1
DOI
https://doi.org/10.1007/978-3-319-69605-8

Premium Partner