• 제목/요약/키워드: Cloud amount

검색결과 387건 처리시간 0.03초

클라우드와 포그 컴퓨팅 기반 IoT 서비스를 위한 보안 프레임워크 연구 (A Study on the Security Framework for IoT Services based on Cloud and Fog Computing)

  • 신민정;김성운
    • 한국멀티미디어학회논문지
    • /
    • 제20권12호
    • /
    • pp.1928-1939
    • /
    • 2017
  • Fog computing is another paradigm of the cloud computing, which extends the ubiquitous services to applications on many connected devices in the IoT (Internet of Things). In general, if we access a lot of IoT devices with existing cloud, we waste a huge amount of bandwidth and work efficiency becomes low. So we apply the paradigm called fog between IoT devices and cloud. The network architecture based on cloud and fog computing discloses the security and privacy issues according to mixed paradigm. There are so many security issues in many aspects. Moreover many IoT devices are connected at fog and they generate much data, therefore light and efficient security mechanism is needed. For example, with inappropriate encryption or authentication algorithm, it causes a huge bandwidth loss. In this paper, we consider issues related with data encryption and authentication mechanism in the network architecture for cloud and fog-based M2M (Machine to Machine) IoT services. This includes trusted encryption and authentication algorithm, and key generation method. The contribution of this paper is to provide efficient security mechanisms for the proposed service architecture. We implemented the envisaged conceptual security check mechanisms and verified their performance.

The Generative Mechanism of Cloud Streets

  • Kang Sung-Dae;Kimura Fujio
    • Environmental Sciences Bulletin of The Korean Environmental Sciences Society
    • /
    • 제1권2호
    • /
    • pp.119-124
    • /
    • 1997
  • Cloud streets were successfully simulated by numerical model (RAMS) including an isolated mountain near the coast, large sensible heat flux from the sea surface, uniform stratification and wind velocity with low Froude number (0.25) in the inflow boundary. The well developed cloud streets between a pair of convective rolls are simulated at a level of 1 km over the sea. The following five results were obtained: 1) For the formation of the pair of convective rolls, both strong static instability and a topographically induced mechanical disturbance are strongly required at the same time. 2) Strong sensible heat flux from the sea surface is the main energy source of the pair of convective rolls, and the buoyancy caused by condensation in the cloud is negligibly small. 3) The pair of convective rolls is a complex of two sub-rolls. One is the outer roll, which has a large radius, but weak circulation, and the other is the inner roll, which has a small radius, but strong circulation. The outer roll gathers a large amount of moisture by convergence in the lower marine boundary, and the inner roll transfers the convergent moisture to the upper boundary layer by strong upward motion between them. 4) The pair of inner rolls form the line-shaped cloud streets, and keep them narrow along the center-line of the domain. 5) Both by non-hydrostatic and by hydrostatic assumptions, cloud streets can be simulated. In our case, non-hydrostatic processes enhanced somewhat the formation of cloud streets. The horizontal size of the topography does not seem to be restricted to within the small scale where non-hydrostatic effects are important.

  • PDF

클라우드 스토리지에서의 중요데이터 보호 (Securing Sensitive Data in Cloud Storage)

  • 이셜리;이훈재
    • 한국정보처리학회:학술대회논문집
    • /
    • 한국정보처리학회 2011년도 춘계학술발표대회
    • /
    • pp.871-874
    • /
    • 2011
  • The fast emerging of network technology and the high demand of computing resources have prompted many organizations to outsource their storage and computing needs. Cloud based storage services such as Microsoft's Azure and Amazon's S3 allow customers to store and retrieve any amount of data, at anytime from anywhere via internet. The scalable and dynamic of the cloud storage services help their customer to reduce IT administration and maintenance costs. No doubt, cloud based storage services brought a lot of benefits to its customer by significantly reducing cost through optimization increased operating and economic efficiencies. However without appropriate security and privacy solution in place, it could become major issues to the organization. As data get produced, transferred and stored at off premise and multi tenant cloud based storage, it becomes vulnerable to unauthorized disclosure and unauthorized modification. An attacker able to change or modify data while data inflight or when data is stored on disk, so it is very important to secure data during its entire life-cycle. The traditional cryptography primitives for the purpose of data security protection cannot be directly adopted due to user's lose control of data under off premises cloud server. Secondly cloud based storage is not just a third party data warehouse, the data stored in cloud are frequently update by the users and lastly cloud computing is running in a simultaneous, cooperated and distributed manner. In our proposed mechanism we protect the integrity, authentication and confidentiality of cloud based data with the encrypt- then-upload concept. We modified and applied proxy re-encryption protocol in our proposed scheme. The whole process does not reveal the clear data to any third party including the cloud provider at any stage, this helps to make sure only the authorized user who own corresponding token able to access the data as well as preventing data from being shared without any permission from data owner. Besides, preventing the cloud storage providers from unauthorized access and making illegal authorization to access the data, our scheme also protect the data integrity by using hash function.

클라우드 환경에서의 통합 보안관제 모델 연구 (A Study on Integration Security Management Model in Cloud Environment)

  • 변연상;곽진
    • 디지털융복합연구
    • /
    • 제11권12호
    • /
    • pp.407-415
    • /
    • 2013
  • 최근 다양한 IT 서비스 및 컴퓨팅 자원을 인터넷 기반으로 제공받을 수 있는 클라우드 환경에 대한 사용자들의 관심이 증가하고 있으며, 이에 따라 클라우드 환경의 보안에 대한 관심 또한 증가하고 있다. 클라우드 환경은 다양한 사용자들에게 적절한 서비스를 제공하기 위해 막대한 양의 IT 자원 및 서비스들을 클라우드 상에 저장하고 사용자의 요구에 따라 제공하기 때문에 저장된 데이터 및 자원들에 대한 무결성, 불법 유출, 위 변조와 같은 보안 사고를 예방하고 신속하게 처리할 수 있는 능력이 요구된다. 그러나 기존에 개발된 다양한 솔루션이나 연구결과들은 클라우드 환경을 고려하지 않고 개발 및 연구되었기 때문에 클라우드 환경에 접목시키기에는 다소 무리가 있다. 따라서 이러한 문제를 해결하기 위해 본 논문에서는 클라우드 환경에서 발생할 수 있는 다양한 보안 사고를 사전에 방지하고, 발생 시 신속하게 대응할 수 있는 유 무선 통합 보안관제 모델을 제안한다.

고해상도 농업 기후 자료 처리를 위한 클라우드와 온프레미스 비교 분석 (Comparative Analysis on Cloud and On-Premises Environments for High-Resolution Agricultural Climate Data Processing)

  • 박주현;안문일;강위수;심교문;박은우
    • 한국농림기상학회지
    • /
    • 제21권4호
    • /
    • pp.347-357
    • /
    • 2019
  • GIS 기반의 농업 기후 자료의 처리 및 분석 체계의 유용성은 클라우드, 온프레미스, 하이브리드 구조와 같은 컴퓨팅 인프라의 신뢰성, 가용성에 영향을 받는다. 현재는 정보 기술 산업에서 클라우드 컴퓨팅의 시대라고 할 수 있을 만큼 클라우드와 관련된 기술이 확산되어 있으나, 장기간의 운영 경험으로 누적된 다양한 참조 사례를 볼 때 온프레미스 기술이 클라우드 기술 보다 유리한 경우도 있다. 또한 클라우드 환경의 경우 초기 비용이 온프레미스와 비교하여 저렴하지만 사용 방법에 따라 매우 높은 비용이 부과될 가능성이 있다. 따라서 각 시스템의 특성에 맞는 적절한 구성법이 고려될 필요가 있다. 본 연구에서는 농업 기후 자료 처리 및 분석 체계에 이용가능한 일반적인 컴퓨팅 플랫폼 4개를 소개하고 대량의 자료 처리 및 저장의 특성을 갖는 응용 시스템을 적용하여 각 플랫폼의 장단점을 비교 분석하였다. 현재로서는 대량의 농업 기상 및 기후 데이터를 필요로 하는 시스템은 비용상의 이유로 퍼블릭 클라우드로의 이주가 불가능함을 확인하였다. 향후 참조될 가능성이 높지 않은 대용량 자료를 클라우드 상에 유지해야 하는 점이 주요 원인이다. 따라서 가장 높은 비용의 저장 및 백업 부분을 클라우드 대신 온프레미스에서 운용하고, 자료의 분석 및 처리 그리고 표출 부분과 같이 유연성이 요구되는 부분은 클라우드에서 운용하는 것이 합리적이다.

GMS-5 자료를 이용한 구름 수액량 추정 연구 (Estimation of Cloud Liquid Watetr used by GMS-5 Observations)

  • 차주완;윤홍주
    • 대한원격탐사학회지
    • /
    • 제15권1호
    • /
    • pp.21-30
    • /
    • 1999
  • 구름 수액량은 일기예보나 수치예보 모델링 분야에 매우 중요하다. 그리고 중간규모의 기상현상에서 잠열의 크기를 좌우하며, 여러 규모의 기상 관련 모델 시스템을 개발 할 때에도 중요한 요소로 작용한다. 본 연구에서는 GMS-5 자료를 이용하여 구름 수액량을 추정하고, SSM/I 자료와 지상 마이크로복사계에 의한 구름 수액량과 비교하였다. 먼저, 본 연구는 구름알베도와 구름 두께와의 관계를 찾아내고 이 관계를 이용하여 구름 수액량을 계산하였다. 그리고 여기서 구해진 결과를 SSM/I 자료와 지상 마이크로파복사계에 의한 구름 수액량과 비교하였다. GMS-5 자료와 지상 마이크로파복사계에 의한 구름 수액량값의 상관계수는 0.86, RMSE 는 9.23 mg/$cm^2$로 나타났고, SSM/I 자료와의 상관계수는 0.84, RMSE = 14.02 mg/$cm^2$ 이였다.

비중요 정보처리시스템으로 한정된 국내 금융권 클라우드 시장 활성화를 위한 제안: 영미 사례를 중심으로 (A Study on Cloud Computing for Financial Sector limited to Processing System of Non-Critical Information: Policy Suggestion based on US and UK's approach)

  • 도혜지;김인석
    • 한국전자거래학회지
    • /
    • 제22권4호
    • /
    • pp.39-51
    • /
    • 2017
  • 2016년 10월 금융당국은 금융권 내 클라우드 도입 활성화를 위해 전자금융감독규정의 망분리 조항을 개정하였다. 하지만 비중요 정보처리시스템의 데이터만 처리할 수 있도록 규제함으로써 정밀한 고객데이터 분석과 개인화 서비스를 제공하는 금융권에서는 이번 개정에 큰 변화를 느끼지 못하고 있다. 클라우드 서비스의 도입은 비용절감 및 업무혁신에 기여하는 바가 크며, 변화하는 정보통신기술 환경에 필수적인 요건이다. 따라서 보안과 신뢰성의 원칙을 고수하며 클라우드 도입에 유연하게 대처하기 위해서는 클라우드 서비스를 도입한 금융기관의 안정적 구현을 위한 정책에 대한 논의가 필요하다. 본 연구는 금융권 내 클라우드 도입 관련 제도의 한계와 변경 필요성을 검토하고, 영미의 사례분석을 통해 정책적 대안을 제시한다.

CP-ABE Access Control that Block Access of Withdrawn Users in Dynamic Cloud

  • Hwang, Yong-Woon;Lee, Im-Yeong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권10호
    • /
    • pp.4136-4156
    • /
    • 2020
  • Recently, data can be safely shared or stored using the infrastructure of cloud computing in various fields. However, issues such as data security and privacy affect cloud environments. Thus, a variety of security technologies are required, one of them is security technology using CP-ABE. Research into the CP-ABE scheme is currently ongoing, but the existing CP-ABE schemes can pose security threats and are inefficient. In terms of security, the CP-ABE approach should be secure against user collusion attacks and masquerade attacks. In addition, in a dynamic cloud environment where users are frequently added or removed, they must eliminate user access when they leave, and so users will not be able to access the cloud after removal. A user who has left should not be able to access the cloud with the existing attributes, secret key that had been granted. In addition, the existing CP-ABE scheme increases the size of the ciphertext according to the number of attributes specified by the data owner. This leads to inefficient use of cloud storage space and increases the amount of operations carried out by the user, which becomes excessive when the number of attributes is large. In this paper, CP-ABE access control is proposed to block access of withdrawn users in dynamic cloud environments. This proposed scheme focuses on the revocation of the attributes of the withdrawn users and the output of a ciphertext of a constant-size, and improves the efficiency of the user decryption operation through outsourcing.

2017-2022년 남한지역 레이더 및 지상 강수 자료를 이용한 인공강우 항공 실험 가능시간 분석 (Analysis of Available Time of Cloud Seeding in South Korea Using Radar and Rain Gauge Data During 2017-2022)

  • 노용훈;장기호;임윤규;정운선;김진원;이용희
    • 한국환경과학회지
    • /
    • 제33권1호
    • /
    • pp.43-57
    • /
    • 2024
  • The possible experimental time for cloud seeding was analyzed in South Korea. Rain gauge and radar precipitation data collected from September 2017 to August 2022 in from the three main target stations of cloud seeding experimentation (Daegwallyeong, Seoul, and Boryeong) were analyzed. In this study, the assumption that rainfall and cloud enhancement originating from the atmospheric updraft is a necessary condition for the cloud seeding experiment was applied. First, monthly and seasonal means of the precipitation duration and frequency were analyzed and cloud seeding experiments performed in the past were also reanalyzed. Results of analysis indicated that the experiments were possible during a monthly average of 7,025 minutes (117 times) in Daegwallyeong, 4,849 minutes (81 times) in Seoul, and 5,558 minutes (93 times) in Boryeong, if experimental limitations such as the insufficient availability of aircraft is not considered. The seasonal average results showed that the possible experimental time is the highest in summer at all three stations, which seems to be owing to the highest precipitable water in this period. Using the radar-converted precipitation data, the cloud seeding experiments were shown to be possible for 970-1,406 hours (11-16%) per year in these three regions in South Korea. This long possible experimental time suggests that longer duration, more than the previous period of 1 hour, cloud seeding experiments are available, and can contribute to achieving a large accumulated amount of enhanced rainfall.

Parameterization Model for Damaging Ultraviolet-B Irradiance

  • Kim, Yoo-Keun;Lee, Hwa-Woon;Moon, Yun-Seob
    • Environmental Sciences Bulletin of The Korean Environmental Sciences Society
    • /
    • 제3권1호
    • /
    • pp.41-56
    • /
    • 1999
  • Since UV-B radiation measuring networks have not been established, numerical models which calculate the flux from other readily available meteorological measurements may play an important role. That is, such a problem can be solved by using parameterization models such as two stream approximation, the delta-Eddington method, doubling method, and discrete ordinate method. However, most UV-B radiative transfer models have not been validated with measurements, because such models are not intended as practical computational schemes for providing surface estimates of UV-B radiation. The main concern so far has been to demonstrate model sensitivity for cloudless skies. In particular, few have been concerned with real cloud information. Clouds and aerosols have generally been incorporated as constituents of particular atmospheric layers with specified optical depths and scattering properties. The parameterization model presented here is a combination of a detailed radiative transfer algorithm for a coludless sky radiative process and a more approximate scheme to handle cloud effects. The model input data requires a daily measurement of the total ozone amount plus a daily record of the amount and type of cloud in the atmosphere. Measurements for an examination of the models at the Department of Atmospheric Sciences, Pusan National University have been takenfrom February, 1995. These models can be used to calculate present and future fluxes where measurements have not been taken, and construct climatologies for the period before ozone depletion began.

  • PDF