scispace - formally typeset
Search or ask a question

Showing papers in "International Journal of Web and Grid Services in 2018"


Journal ArticleDOI
TL;DR: The blockchain taxonomy is given, the typical blockchain consensus algorithms are introduced, typical blockchain applications are reviewed, and the future directions in the blockchain technology are pointed out.
Abstract: Blockchain has numerous benefits such as decentralisation, persistency, anonymity and auditability. There is a wide spectrum of blockchain applications ranging from cryptocurrency, financial services, risk management, internet of things (IoT) to public and social services. Although a number of studies focus on using the blockchain technology in various application aspects, there is no comprehensive survey on the blockchain technology in both technological and application perspectives. To fill this gap, we conduct a comprehensive survey on the blockchain technology. In particular, this paper gives the blockchain taxonomy, introduces typical blockchain consensus algorithms, reviews blockchain applications and discusses technical challenges as well as recent advances in tackling the challenges. Moreover, this paper also points out the future directions in the blockchain technology.

1,928 citations


Journal ArticleDOI
TL;DR: A novel auditing scheme is proposed for cloud storage services characterised by secure data transfer, provable data erasure, high error detection probability, confidential data storage that can guarantee the integrity of remote data when the data are hosted on cloud servers and are transferred between two clouds.
Abstract: Currently, an increasing number of data owners prefer to store their data on remote servers due to a number of appealing advantages of cloud storage, say convenience and simplicity, scalability of the service and ubiquitous network access. However, outsourced data's transfer becomes a critical requirement for cloud users because of the emergence of various cloud storage services with different qualities of services. Therefore, the users might not only be anxious about the status of their data on cloud servers but also care whether the data are transferred entirely to the new cloud without corruption and whether the data on original cloud are discarded. To address these challenging issues, in this paper, we propose a novel auditing scheme for cloud storage services characterised by secure data transfer, provable data erasure, high error detection probability, confidential data storage. The proposed scheme can guarantee the integrity of remote data when the data are hosted on cloud servers and are transferred between two clouds, and secure deletion of the transferred data on the original cloud.

21 citations


Journal ArticleDOI
TL;DR: A new PRE+ scheme is constructed, which is almost the same as the traditional PRE except the re-encryption keys generated by the encrypter, and can easily achieve the non-transferable property and message-level-based fine-grained delegation.
Abstract: In this paper, aiming at providing secure cloud data sharing services in cloud storage, we propose a scalable and controllable cloud data sharing framework for cloud users: Scanf. Towards proposing this framework, we introduce a new cryptographic primitive: PRE+, which can be seen as the dual of traditional proxy re-encryption (PRE) primitive. All the traditional PRE schemes until now require the delegator (or the delegator and the delegatee cooperatively) to generate the re-encryption keys. We observe that the encrypter also has the ability to generate re-encryption keys. Based on this observation, we construct a new PRE+ scheme, which is almost the same as the traditional PRE except the re-encryption keys generated by the encrypter. Compared with PRE, PRE+ can easily achieve the non-transferable property and message-level-based fine-grained delegation. Our Scanf framework based on PRE+ can also achieve these two properties, which is very important for cloud storage sharing service.

18 citations


Journal ArticleDOI
TL;DR: A theoretical approach of performance evaluation for IoT services is proposed, which is expected to provide a mathematical prediction on performance metrics at the design phase before system implementation.
Abstract: With the growing popularity of Internet of Things (IoT) services on the internet, performance has become an important issue in the design and optimisation of IoT service systems. This paper proposes a theoretical approach of performance evaluation for IoT services, which is expected to provide a mathematical prediction on performance metrics at the design phase before system implementation. In specific, we first formulate an atomic service by a queueing system, and then an IoT system can be modelled by a queueing network. Detailed quantitative model analyses under different request arrival distributions are presented, and performance metrics are obtained. Furthermore, we briefly study two popular problems which are resource management and task scheduling in order to illuminate how the models and analytical results can be applied in the design and optimization of IoT systems. Finally, simulation experiments based on real-world data are conducted to validate the effectiveness of our approach.

11 citations


Journal ArticleDOI
TL;DR: This paper proposes the concept of "multi-owner key-aggregate searchable encryption" scheme and its implementation, in which a user can only submit a trapdoor for querying the documents shared by multiple owners who only need to distribute an aggregate key for sharing massive data.
Abstract: In recent years, the encryption with keyword search has been widely used in cloud data sharing system to protect privacy and confidentiality when the ciphertext is retrieving. However, selectively sharing encrypted data and related searching abilities among different users via the existing searchable encryption technology certainly will generate a large number of searching trapdoors making the system inflexible and impractical. In this paper, we propose the concept of "multi-owner key-aggregate searchable encryption" scheme and its implementation, in which a user can only submit a trapdoor for querying the documents shared by multiple owners who only need to distribute an aggregate key for sharing massive data. Thus, the scheme supports effective data sharing for both multiple owners and users by reducing unnecessary trapdoors which are hard for generating by mobile devices during the querying step. Finally we conduct security analysis and performance evaluation which can show that our system is practical and secure.

10 citations


Journal ArticleDOI
TL;DR: A proactive cost optimisation model along with a proposed algorithm is proposed to solve some of the key issues towards service placement during enterprise modernisation to get a holistic picture of the overall modernisation characteristics.
Abstract: An integrated cloud service model utilising both public and private cloud services to provide a holistic deployment of the enterprise applications is the need of the hour. Traditional existing applications getting modernised to meet the high business demands to serve end customers, by adapting technology enhancements towards big data and cloud to achieve the futuristic Service Level Agreements (SLA).Some efforts have been made to model with respect to cost and its impacts, yet the distinctive need is to get a holistic picture of the overall modernisation characteristics. In this paper, we propose a proactive cost optimisation model along with a proposed algorithm to solve some of the key issues towards service placement during enterprise modernisation. The proposed cost optimised algorithm is applied to different scenarios on multiple clouds with enterprise modernisation characteristics. Experimental results derived shown that the proposed work effectively optimises the service placement on multiple clouds.

6 citations


Journal ArticleDOI
TL;DR: This scheme is the first searchable publickey encryption scheme that is considered to be secure even if quantum computers are ever developed and achieves the trapdoor indistinguishability, which implies the security against outside offline keyword guessing attacks.
Abstract: With the improvement of awareness of data privacy, the user's sensitive data are usually encrypted before uploading them to cloud. Searchable encryption is a critical technique on promoting secure and efficient cloud storage. In particular, publickey encryption with keyword search (PEKS) provides an elegant approach to achieve data retrieval in encrypted storage. All existing searchable publickey encryption schemes only provide the security based on classical cryptography hardness assumption. With the development of quantum computers, these schemes will be insecure. Based on the lattice hardness assumptions, we propose a new searchable publickey encryption scheme with a designated tester (dPEKS). Our scheme has advantages: First, our scheme is the first searchable publickey encryption scheme that is considered to be secure even if quantum computers are ever developed. Second, our scheme achieves the trapdoor indistinguishability. The trapdoor indistinguishability implies the security against outside offline keyword guessing attacks (KGAs). Last, our scheme can achieve the trapdoor anonymity for server.

5 citations


Journal ArticleDOI
TL;DR: This work proposes a logic-based approach for clustering web services, where logic formulae are used for representing web services and their clusters and achieves both soundness and completeness.
Abstract: Recently, web service composition (WSC) has been widely emerging since it is obviously hopeless to develop a specific web service which can singlehandedly fulfil completely a requirement posed by clients. Moreover, as a WSC solution often needs to satisfy various kinds of constraints, its correctness is also required to be formally verified. However, composition and verification tasks always suffer from huge computational cost when applied in practice. It prompts the consideration of clustering approaches. Unfortunately, the existing web service clustering approaches accomplish neither the soundness nor completeness of a composition solution. To overcome this problem, we propose a logic-based approach for clustering web services, where logic formulae are used for representing web services and their clusters. The clustering results are then further applied for WSC in an on-the-fly manner. Our approach achieves both soundness and completeness. In experimentation, our approach also improves the performance of WSC process significantly.

2 citations


Journal ArticleDOI
TL;DR: A searchable symmetric encryption scheme based on the inner product of two vectors, which shows that the algorithm and construction are secure and efficient and the client can search over the data without leaking any information about it.
Abstract: Searchable encryption enables the data owner to store their own data after encrypting them in the cloud. Searchable encryption also allows the client to search over the data without leaking any information about it. In this paper, we first introduce a searchable symmetric encryption scheme based on the inner product: it is more efficient to compute the inner product of two vectors. In our construction, the parties can be data owners, clients or the cloud server. Three parties communicate with each other through the inner product to achieve the goal that client can search the data in cloud without leaking any information on the data the owner stored in the cloud. We then perform a security analysis and performance evaluation, which show that our algorithm and construction are secure and efficient.

2 citations


Journal ArticleDOI
TL;DR: An algorithm named G-OPTICS is proposed to significantly improve the performance of OPTICS using a graphics processing unit (GPU) and it is demonstrated that G- OPTICS outperformed the previously fastest FOPTics algorithm by up to 118.3 times.
Abstract: Clustering is the process of forming groups or clusters of similar objects in the dataset and has been used as an important tool for many data mining applications including the web-based ones. While density-based clustering algorithms are widely adopted, their clustering result is highly sensitive to parameter values. The OPTICS algorithm presents a solution to this problem; it produces an ordering of objects that is equivalent to the clustering results for a wide range of thresholds ϵ. In this paper, we propose an algorithm named G-OPTICS to significantly improve the performance of OPTICS using a graphics processing unit (GPU). The experimental results using real and synthetic datasets demonstrated that G-OPTICS outperformed the previously fastest FOPTICS algorithm by up to 118.3 times (67.7 times on the average).

2 citations


Journal ArticleDOI
TL;DR: This paper designs and implements a hybrid broadcasting system and evaluates how efficiently they reduce waiting times using scheduling methods to solve the problems of conventional methods.
Abstract: Due to the recent popularisation of grid environments, streaming delivery using broadcast and telecommunication method systems is attracting great attention. In streaming delivery in hybrid broadcasting environments, clients concurrently receive such streaming data as music or movies from both broadcasting and telecommunication systems. Although these systems compensate for their respective the demerits, the waiting time is lengthened if the system does not deliver the data efficiently. To reduce this waiting time, many researches have proposed scheduling methods. However, since most scheduling methods use a computer simulation, they do not clearly show their effectiveness. In this paper, we design and implement a hybrid broadcasting system to solve the problems of conventional methods. In our proposed system, we evaluate how efficiently they reduce waiting times using scheduling methods.

Journal ArticleDOI
TL;DR: The security issues of cloud data at the edge are studied and several challenges and opportunities for edge computing are presented and the impact of privacy leakage in IoT applications is demonstrated.
Abstract: Due to advantages such as flexibility, mobility and cost-saving, the pushing of data storage and processing into the cloud has been a key trend in many enterprises. Recently, researchers have found that there is a growing limitation in the meeting of the computing and network bandwidths for the cloud when supported systems such as the Internet of Things (IoT) are used. Instead of establishing channels for the cloud storage and utilisation, edge-centric computing places some of the processes and resources near to the users; however, its utilisation has raised security concerns about the data usage, and the existing secure mechanisms in the cloud are no longer suitable for data protection at the edge. In this paper, the security issues of cloud data at the edge are studied. We present several challenges and opportunities for edge computing and demonstrate the impact of privacy leakage in IoT applications.

Journal ArticleDOI
TL;DR: This paper provides an efficient algorithm for task request assignment that shortens the response time and reduces the network resource consumption and evaluates the performance of the proposed algorithm through experimental simulations.
Abstract: Recently, mobile applications have become increasingly computation-intensive. However, the energy and the computing capabilities of mobile devices, such as smartphones and tablets, are limited. Mobile cloud computing is becoming a powerful way to tackle this challenge. Offloading computation-intensive tasks to nearby cloudlets can significantly save energy and enhance the computation capabilities of mobile devices. However, determining how to assign task requests to cloudlets while minimising the response time remains a challenging issue. The traditional approach cannot achieve the optimal effect since it ignores the task characteristics and the communication characteristic between the cloudlets. To address this challenge, in this paper, we provide an efficient algorithm for task request assignment that shortens the response time and reduces the network resource consumption. We evaluate the performance of the proposed task request assignment algorithm through experimental simulations. Simulation results demonstrate that the proposed algorithm is promising.

Journal ArticleDOI
Chi Lin1, Yi Wang1, Shuang Wei1, Danyang He1, Jie Wang1 
TL;DR: Simulation results reveal that the proposed approach to enhanced vehicular crowdsourcing localisation and tracking (EVCLT) scheme is able to accurately track the trajectories of certain users.
Abstract: In this paper, we propose an enhanced vehicular crowdsourcing localisation and tracking (EVCLT) scheme for mounting a trajectory tracking attack in vehicular cloud computing environment. In our scheme, crowdsourcing technique is applied to sample the location information of certain users. Then matrix completion technique is used to generate our predictions of the users' trajectories. To alleviate the error disturbance of the recovered location data, Kalman filter technique is implemented and the trajectories of certain users are recovered with accuracy. At last, extensive simulations are conducted to show the performance of our scheme. Simulation results reveal that the proposed approach is able to accurately track the trajectories of certain users.