Journals
  Publication Years
  Keywords
Search within results Open Search
Please wait a minute...
For Selected: Toggle Thumbnails
Elastic scheduling strategy for cloud resource based on Docker
PENG Liping, LYU Xiaodan, JIANG Chaohui, PENG Chenghui
Journal of Computer Applications    2018, 38 (2): 557-562.   DOI: 10.11772/j.issn.1001-9081.2017081943
Abstract582)      PDF (1012KB)(657)       Save
Considering the problem of elastic scheduling for cloud resources and the characteristics of Ceph data storage, a cloud resource elastic scheduling strategy based on Docker container was proposed. First of all, it was pointed out that the Docker container data volumes are unable to work across different hosts, which brings difficulty to apply online migration, then the data storage method of Ceph cluster was improved. Furthermore, a resource scheduling optimization model based on the comprehensive load of nodes was established. Finally, by combining the characteristics of Ceph cluster and Docker container, the Docker Swarm orchestration was used to achieve container deployment and application online migration in consideration of both data storage and cluster load. The experimental results show that compared with some scheduling strategies, the proposed scheduling strategy achieves elastic scheduling of the cloud platform resources by making a more granular partitioning of the cluster resources, makes a reasonable utilization of the cloud platform resources and reduces the cost of data center operations under the premise of ensuring the application performance.
Reference | Related Articles | Metrics
Efficient and secure ID-based partially blind signature scheme
YIN Heng JIANG Chaohui
Journal of Computer Applications    2014, 34 (7): 1893-1896.   DOI: 10.11772/j.issn.1001-9081.2014.07.1893
Abstract173)      PDF (611KB)(456)       Save

Partially blind signature allows a signer to explicitly embed a pre-agreed common information into a blind signature without the loss of blindness property. It overcomes the defects of the completely blind signature and the limited blind signature. For the problem of low efficiency and security common in present ID-based partially blind signature schemes, a new efficient and secure ID-based partially blind signature scheme was proposed. Utilizing the Chosen-Target Accompanied Computational Diffie-Hellman (CT-ACDH) assumption and effective precomputation, not only made the scheme possess the unforgeability for adapting chosen-message and identity attacks in the random oracle model, but also reduced the whole computational complexity. Compared with the existing ID-based partially blind signature schemes in the random oracle model, the proposed scheme has the best efficiency, and compared with the Chow's scheme (CHOW S,HUI L,YIU S. Two improved partially blind signature schemes from bilinear pairings[C]// Proceedings of ACISP'05. Berlin: Springer-Verlag,2005:316-328.) and He's one(HE J,SUN F,QI C. Cryptanalysis and improvement of ID-based partially blind signature scheme[J].Journal of Computer Applications,2013,33(3):762-765.), the computational efficiency is increased by about 64.1% and 13.2% respectively. Hence, the scheme can enhance the efficiency and safety of electronic voting and electronic cash systems, etc.

Reference | Related Articles | Metrics
Effective multi-base scalar multiplication algorithm with side-channel attack resistance
YIN Heng JIANG Chaohui FU Wei
Journal of Computer Applications    2014, 34 (11): 3287-3290.   DOI: 10.11772/j.issn.1001-9081.2014.11.3287
Abstract178)      PDF (572KB)(625)       Save

To raise the safety and efficiency of algorithm on Elliptic Curve Cryptography (ECC), a new multi-base scalar multiplication algorithm was presented based on original side-channel attack and scalar multiplication algorithm. In order to enhance the algorithm's security, random number and the masking technology of base point were introduced to hide the related side-channel informations of the algorithm. Meanwhile, fast point halving and the multi-base representation of scalar were conbined to improve the algorithm's efficiency. According to security analysis, the algorithm can resist various side-channel attacks well. Results of the actual experiments also show that the efficiency of the new method was improved about 36%-42% over the Purohit's method and about 8%-11% over the Lai's method (LAI Z, ZHANG Z, TAO D. Algorithm for directly computing 7P elliptic curves and its application[J]. Journal of Computer Applications, 2013,33(7):1870-1874.) on the elliptic curves recommended by National Institute of Standards and Technology (NIST) including NIST B-163, NIST B-233, NIST B-283, when the number of pre-computation points were 2 and 5 respectively. The new algorithm can be applied to the domains of smart cards and other limited storage resources, making it more secure and efficient to the encryption and decryption of sensitive data.

Reference | Related Articles | Metrics