be/btech & me/mtech final year ieee projects latest top list of service computing titles with...

16

Upload: elysium-technologies-private-ltd

Post on 13-Apr-2017

22 views

Category:

Education


1 download

TRANSCRIPT

Page 1: BE/BTech & ME/MTech Final Year IEEE Projects Latest TOP list of  Service Computing Titles with Abstracts
Page 2: BE/BTech & ME/MTech Final Year IEEE Projects Latest TOP list of  Service Computing Titles with Abstracts
Page 3: BE/BTech & ME/MTech Final Year IEEE Projects Latest TOP list of  Service Computing Titles with Abstracts

Mobile systems are gaining more and more importance, and new promising paradigms like Mobile

Cloud Computing are emerging. Mobile Cloud Computing provides an infrastructure where data

storage and processing could happen outside the mobile node. Specifically, there is a major interest in

the use of the services obtained by taking advantage of the distributed resource pooling provided by

nearby mobile nodes in a transparent way. This kind of systems is useful in application domains such

as emergencies, education and tourism. However, these systems are commonly based on dynamic

network topologies, in which disconnections and network partitions can occur frequently, and thus the

availability of the services is usually compromised. Techniques and methods from Autonomic

Computing can be applied to Mobile Cloud Computing to build dependable service models taking into

account changes in the context. In this work, a context-aware software architecture is proposed to

support the availability of the services deployed in mobile and dynamic network environments. The

proposal is based on a service replication scheme together with a self-configuration approach for the

activation/hibernation of the replicas of the service depending on relevant context information from

the mobile system. To that end, an election algorithm has been designed and implemented.

ETPL

SC - 001 A Context-Aware Architecture Supporting Service Availability in

Mobile Cloud Computing

Mobile, pervasive computing environments respond to users’ requirements by providing access to and

composition of various services over networked devices. In such an environment, service composition

needs to satisfy a request’s goal, and be mobile-aware even throughout service discovery and service

execution. A composite service also needs to be adaptable to cope with the environment’s dynamic

network topology. Existing composition solutions employ goal-oriented planning to provide flexible

composition, and assign service providers at runtime, to avoid composition failure. However, these

solutions have limited support for complex service flows and composite service adaptation. This paper

proposes a self-organizing, goal-driven service model for task resolution and execution in mobile

pervasive environments. In particular, it proposes a decentralized heuristic planning algorithm based

on backward-chaining to support flexible service discovery. Further, we introduce an adaptation

architecture that allows execution paths to dynamically adapt, which reduces failures, and lessens re-

execution effort for failure recovery. Simulation results show the suitability of the proposed mechanism

in pervasive computing environments where providers are mobile, and it is uncertain what services are

available. Our evaluation additionally reveals the model’s limits with regard to network dynamism and

resource constraints.

ETPL

SC - 002 Goal-Driven Service Composition in Mobile and Pervasive Computing

Page 4: BE/BTech & ME/MTech Final Year IEEE Projects Latest TOP list of  Service Computing Titles with Abstracts

Offering real-time data security for petabytes of data is important for cloud computing. A recent survey

on cloud security states that the security of users' data has the highest priority as well as concern. We

believe this can only be able to achieve with an approach that is systematic, adoptable and well-

structured. Therefore, this paper has developed a framework known as Cloud Computing Adoption

Framework (CCAF) which has been customized for securing cloud data. This paper explains the

overview, rationale and components in the CCAF to protect data security. CCAF is illustrated by the

system design based on the requirements and the implementation demonstrated by the CCAF multi-

layered security. Since our Data Center has 10 petabytes of data, there is a huge task to provide real-

time protection and quarantine. We use Business Process Modeling Notation (BPMN) to simulate how

data is in use. The use of BPMN simulation allows us to evaluate the chosen security performances

before actual implementation. Results show that the time to take control of security breach can take

between 50 and 125 hours. This means that additional security is required to ensure all data is well-

protected in the crucial 125 hours. This paper has also demonstrated that CCAF multi-layered security

can protect data in real-time and it has three layers of security: 1) firewall and access control; 2) identity

management and intrusion prevention and 3) convergent encryption. To validate CCAF, this paper has

undertaken two sets of ethical-hacking experiments involved with penetration testing with 10,000

trojans and viruses. The CCAF multi-layered security can block 9,919 viruses and trojans which can

be destroyed in seconds and the remaining ones can be quarantined or isolated. The experiments show

although the percentage of blocking can decrease for continuous injection of viruses and trojans, 97.43

percent of them can be quarantined. Our CCAF multi-layered security has an average of 20 percent b-

tter performance than the single-layered approach which could only block 7,438 viruses and trojans.

CCAF can be more effective when combined with BPMN simulation to evaluate security process and

penetrating testing results.

ETPL

SC - 003 Towards Achieving Data Security with the Cloud Computing Adoption

Framework

Never before have data sharing been more convenient with the rapid development and wide adoption

of cloud computing. However, how to ensure the cloud user’s data security is becoming the main

obstacles that hinder cloud computing from extensive adoption. Proxy re-encryption serves as a

promising solution to secure the data sharing in the cloud computing. It enables a data owner to encrypt

shared data in cloud under its own public key, which is further transformed by a semitrusted cloud

server into an encryption intended for the legitimate recipient for access control. This paper gives a

solid and inspiring survey of proxy re-encryption from different perspectives to offer a better

understanding of this primitive. In particular, we reviewed the state-of-the-art of the proxy re-

encryption by investigating the design philosophy, examining the security models and comparing the

efficiency and security proofs of existing schemes. Furthermore, the potential applications and

extensions of proxy re-encryption have also been discussed. Finally, this paper is concluded with a

summary of the possible future work.

ETPL

SC - 004 A Survey of Proxy Re-Encryption for Secure Data Sharing in Cloud

Computing

Page 5: BE/BTech & ME/MTech Final Year IEEE Projects Latest TOP list of  Service Computing Titles with Abstracts

Mobile systems are gaining more and more importance, and new promising paradigms like Mobile

Cloud Computing are emerging. Mobile Cloud Computing provides an infrastructure where data

storage and processing could happen outside the mobile node. Specifically, there is a major interest in

the use of the services obtained by taking advantage of the distributed resource pooling provided by

nearby mobile nodes in a transparent way. This kind of systems is useful in application domains such

as emergencies, education and tourism. However, these systems are commonly based on dynamic

network topologies, in which disconnections and network partitions can occur frequently, and thus the

availability of the services is usually compromised. Techniques and methods from Autonomic

Computing can be applied to Mobile Cloud Computing to build dependable service models taking into

account changes in the context. In this work, a context-aware software architecture is proposed to

support the availability of the services deployed in mobile and dynamic network environments. The

proposal is based on a service replication scheme together with a self-configuration approach for the

activation/hibernation of the replicas of the service depending on relevant context information from

the mobile system. To that end, an election algorithm has been designed and implemented.

ETPL

SC - 005 A Context-Aware Architecture Supporting Service Availability in

Mobile Cloud Computing

With the development of cloud computing, outsourcing data to cloud server attracts lots of attentions.

To guarantee the security and achieve flexibly fine-grained file access control, attribute based

encryption (ABE) was proposed and used in cloud storage system. However, user revocation is the

primary issue in ABE schemes. In this article, we provide a ciphertext-policy attribute based encryption

(CP-ABE) scheme with efficient user revocation for cloud storage system. The issue of user revocation

can be solved efficiently by introducing the concept of user group. When any user leaves, the group

manager will update users’ private keys except for those who have been revoked. Additionally, CP-

ABE scheme has heavy computation cost, as it grows linearly with the complexity for the access

structure. To reduce the computation cost, we outsource high computation load to cloud service

providers without leaking file content and secret keys. Notbaly, our scheme can withstand collusion

attack performed by revoked users cooperating with existing users. We prove the security of our

scheme under the divisible computation Diffie-Hellman (DCDH) assumption. The result of our

experiment shows computation cost for local devices is relatively low and can be constant. Our scheme

is suitable for resource constrained devices.

ETPL

SC - 006 Flexible and Fine-Grained Attribute-Based Data Storage in Cloud

Computing

Page 6: BE/BTech & ME/MTech Final Year IEEE Projects Latest TOP list of  Service Computing Titles with Abstracts

Cloud computing becomes increasingly popular for data owners to outsource their data to public cloud

servers while allowing intended data users to retrieve these data stored in cloud. This kind of computing

model brings challenges to the security and privacy of data stored in cloud. Attribute-based encryption

(ABE) technology has been used to design fine-grained access control system, which provides one

good method to solve the security issues in cloud setting. However, the computation cost and cipher

text size in most ABE schemes grow with the complexity of the access policy. Outsourced ABE

(OABE) with fine-grained access control system can largely reduce the computation cost for users who

want to access encrypted data stored in cloud by outsourcing the heavy computation to cloud service

provider (CSP). However, as the amount of encrypted files stored in cloud is becoming very huge,

which will hinder efficient query processing? To deal with above problem, we present a new

cryptographic primitive called attribute-based encryption scheme with outsourcing key-issuing and

outsourcing decryption, which can implement keyword search function (KSF-OABE). The proposed

KSF-OABE scheme is proved secure against chosen-plaintext attack (CPA). CSP performs partial

decryption task delegated by data user without knowing anything about the plaintext. Moreover, the

CSP can perform encrypted keyword search without knowing anything about the keywords embedded

in trapdoor

ETPL

SC - 007 KSF-OABE: Outsourced Attribute-Based Encryption with Keyword

Search Function for Cloud Storage

Most current security solutions are based on perimeter security. However, Cloud computing breaks the

organization perimeters. When data resides in the Cloud, they reside outside the organizational bounds.

This leads users to a loss of control over their data and raises reasonable security concerns that slow

down the adoption of Cloud computing. Is the Cloud service provider accessing the data? Is it

legitimately applying the access control policy defined by the user? This paper presents a data-centric

access control solution with enriched role-based expressiveness in which security is focused on

protecting user data regardless the Cloud service provider that holds it. Novel identity-based and proxy

re-encryption techniques are used to protect the authorization model. Data is encrypted and

authorization rules are cryptographically protected to preserve user data against the service provider

access or misbehaviour. The authorization model provides high expressiveness with role hierarchy and

resource hierarchy support. The solution takes advantage of the logic formalism provided by Semantic

Web technologies, which enables advanced rule management like semantic conflict detection. A proof

of concept implementation has been developed and a working prototypical deployment of the proposal

has been integrated within Google services.

ETPL

SC - 008 SecRBAC: Secure data in the Clouds

Page 7: BE/BTech & ME/MTech Final Year IEEE Projects Latest TOP list of  Service Computing Titles with Abstracts

Cloudlets are small self-maintained clouds, with hotspot like deployment, to enhance the computational

capabilities of the mobile devices. The limited resources of cloudlets can become heavily loaded during

peak utilization. Consequently, per user available computational capacity decreases and at times mobile

devices find no execution time benefit for using the cloudlet. Researchers have proposed augmenting

the cloudlet resources using mobile devices; however, the proposed approaches do not consider the

offered service to load ratio while using mobile device resources. In this paper, we propose easy to

implement Mobile Device based Cloudlet Resource Enhancement (MobiCoRE) while ensuring that:

(i) mobile device always have time benefit for its tasks submitted to the cloudlet and (ii) cloudlet

induced mobile device load is a fraction of its own service requirement from the cloudlet. We map

MobiCoRE on M/M/c/K queue and model the system using birth death markov chain. Given the arrival

rate of , c cpu cores in cloudlet, maximum tasks in the cloudlet to be K and P0 = f(; c;K; ) be probability

of having no user in cloudlet, we derive the condition 1 P0 = K cK�cc!K 1000 for optimal average

service time 1 of cloudlet such that the mobile applications have maximum benefit for using cloudlet

services. We show that the optimal average service time is independent of the applications service

requirement. Evaluation shows that MobiCoRE can accommodate up to 50% extra users when

operating at optimal service time and sharing mobile resources for remaining task, compared to

completing the entire user applications in cloudlet. Similarly, up to 47% time benefit can be achieved

for mobile devices by sharing only 16% computational resources with the cloudlet.

ETPL

SC - 009 MobiCoRE: Mobile Device based Cloudlet Resource Enhancement for

Optimal Task Response

To address the computing challenge of ’big data’, a number of data-intensive computing frameworks

(e.g., MapReduce, Dryad, Storm and Spark) have emerged and become popular. YARN is a de facto

resource management platform that enables these frameworks running together in a shared system.

However, we observe that, in cloud computing environment, the fair resource allocation policy

implemented in YARN is not suitable because of its memoryless resource allocation fashion leading

to violations of a number of good properties in shared computing systems. This paper attempts to

address these problems for YARN. Both singlelevel and hierarchical resource allocations are

considered. For single-level resource allocation, we propose a novel fair resource allocation mechanism

called Long-Term Resource Fairness (LTRF) for such computing. For hierarchical resource allocation,

we propose Hierarchical Long-Term Resource Fairness (H-LTRF) by extending LTRF. We show that

both LTRF and H-LTRF can address these fairness problems of current resource allocation policy and

are thus suitable for cloud computing. Finally, we have developed LTYARN by implementing LTRF

and H-LTRF in YARN, and our experiments show that it leads to a better resource fairness than

existing fair schedulers of YARN.

ETPL

SC - 010 Fair Resource Allocation for Data-Intensive Computing in the Cloud

Page 8: BE/BTech & ME/MTech Final Year IEEE Projects Latest TOP list of  Service Computing Titles with Abstracts

The production of huge amount of data and the emergence of cloud computing have introduced new

requirements for data management. Many applications need to interact with several heterogeneous data

stores depending on the type of data they have to manage: traditional data types, documents, graph data

from social networks, simple key-value data, etc. Interacting with heterogeneous data models via

different APIs, and multiple data store applications imposes challenging tasks to their developers.

Indeed, programmers have to be familiar with different APIs. In addition, the execution of complex

queries over heterogeneous data models cannot, currently, be achieved in a declarative way as it is used

to be with mono-data store application, and therefore requires extra implementation efforts. Moreover,

developers need to master and deal with the complex processes of cloud discovery, and application

deployment and execution. In this paper we propose an integrated set of models, algorithms and tools

aiming at alleviating developers task for developing, deploying and migrating multiple data stores

applications in cloud environments. Our approach focuses mainly on three points. First, we provide a

unifying data model used by applications developers to interact with heterogeneous relational and

NoSQL data stores. Based on that, they express queries using OPEN-PaaS-DataBase API (ODBAPI),

a unique REST API allowing programmers to write their applications code independently of the target

data stores. Second, we propose virtual data stores, which act as a mediator and interact with integrated

data stores wrapped by ODBAPI. This run-time component supports the execution of single and

complex queries over heterogeneous data stores. Finally, we present a declarative approach that enables

to lighten the burden of the tedious and non-standard tasks of (1) discovering relevant cloud

environment and (2) deploying applications on them while letting developers to simply focus on

specifying th- ir storage and computing requirements. A prototype of the proposed solution has been

developed and is currently used to implement use cases from the OpenPaaS project.

ETPL

SC - 012 Supporting Multi Data Stores Applications in Cloud Environments

Allocating service capacities in cloud computing is based on the assumption that they are unlimited

and can be used at any time. However, available service capacities change with workload and cannot

satisfy users’ requests at any time from the cloud provider’s perspective because cloud services can be

shared by multiple tasks. Cloud service providers provide available time slots for new user’s requests

based on available capacities. In this paper, we consider workflow scheduling with deadline and time

slot availability in cloud computing. An iterated heuristic framework is presented for the problem under

study which mainly consists of initial solution construction, improvement, and perturbation. Three

initial solution construction strategies, two greedy- and fair-based improvement strategies and a

perturbation strategy are proposed. Different strategies in the three phases result in several heuristics.

Experimental results show that different initial solution and improvement strategies have different

effects on solution qualities.

ETPL

SC - 011 Cloud workflow scheduling with deadlines and time slot availability

Page 9: BE/BTech & ME/MTech Final Year IEEE Projects Latest TOP list of  Service Computing Titles with Abstracts

The Internet was designed with the end-to-end principle where the network layer provided merely the

best-effort forwarding service. This design makes it challenging to add new services into the Internet

infrastructure. However, as the Internet connectivity becomes a commodity, users and applications

increasingly demand new in-network services. This paper proposes PacketCloud, a cloudlet-based

open platform to host in-network services. Different from standalone, specialized middleboxes,

cloudlets can efficiently share a set of commodity servers among different services, and serve the

network traffic in an elastic way. PacketCloud can help both Internet Service Providers (ISPs) and

emerging application/content providers deploy their services at strategic network locations. We have

implemented a proof-of-concept prototype of PacketCloud. PacketCloud introduces a small additional

delay, and can scale well to handle high-throughput data traffic. We have evaluated PacketCloud in

both a fully functional emulated environment, and the real Internet.

ETPL

SC - 013 PacketCloud: A Cloudlet-Based Open Platform for In-Network Services

Security enhancements to the emerging IaaS (Infrastructure as a Service) cloud computing systems

have become the focus of much research, but little of this targets the underlying infrastructure. Trusted

Cloud systems are proposed to integrate Trusted Computing infrastructure with cloud systems. With

remote attestations, cloud customers are able to determine the genuine behaviors of their applications’

hosts; and therefore they establish trust to the cloud. However, the current Trusted Clouds have

difficulties in effectively attesting to the cloud service dependency for customers’ applications, due to

the cloud’s complexity, heterogeneity and dynamism. In this paper, we present RepCloud, a

decentralized cloud trust management framework, inspired by the reputation systems from the research

in peerto- peer systems. With RepCloud, cloud customers are able to determine the properties of the

exact nodes that may affect the genuine functionalities of their applications, without obtaining much

internal information of the cloud. Experiments showed that besides achieving fine-grained cloud

service dependency attestation, RepCloud incurred lower trust management overhead than the existing

trusted cloud systems.

ETPL

SC - 014 RepCloud: Attesting to Cloud Service Dependency

Page 10: BE/BTech & ME/MTech Final Year IEEE Projects Latest TOP list of  Service Computing Titles with Abstracts

Cloud computing is rapidly changing the digital service landscape. A proliferation of Cloud providers

has emerged, increasing the difficulty of consumer decisions. Trust issues have been identified as a

factor holding back Cloud adoption. The risks and challenges inherent in the adoption of Cloud services

are well recognised in the computing literature. In conjunction with these risks, the relative novelty of

the online environment as a context for the provision of business services can increase consumer

perceptions of uncertainty. This uncertainty is worsened in a Cloud context due to the lack of

transparency, from the consumer perspective, into the service types, operational conditions and the

quality of service offered by the diverse providers. Previous approaches failed to provide an appropriate

medium for communicating trust and trustworthiness in Clouds. A new strategy is required to improve

consumer confidence and trust in Cloud providers. This paper presents the operationalisation of a trust

label system designed to communicate trust and trustworthiness in Cloud services. We describe the

technical details and implementation of the trust label components. Based on a use case scenario, an

initial evaluation was carried out to test its operations and its usefulness for increasing consumer trust

in Cloud services.

ETPL

SC - 015 A Trust Label System for Communicating Trust in Cloud Services

Cloud storage is an increasingly popular application of cloud computing, which can provide on-demand

outsourcing data services for both organizations and individuals. However, users may not fully trust

the cloud service providers (CSPs) in that it is difficult to determine whether the CSPs meet their legal

expectations for data security. Therefore, it is critical to develop efficient auditing techniques to

strengthen data owners' trust and confidence in cloud storage. In this paper, we present a novel public

auditing scheme for secure cloud storage based on dynamic hash table (DHT), which is a new two-

dimensional data structure located at a third parity auditor (TPA) to record the data property

information for dynamic auditing. Differing from the existing works, the proposed scheme migrates

the authorized information from the CSP to the TPA, and thereby significantly reduces the

computational cost and communication overhead. Meanwhile, exploiting the structural advantages of

the DHT, our scheme can also achieve higher updating efficiency than the state-of-the-art schemes. In

addition, we extend our scheme to support privacy preservation by combining the homomorphic

authenticator based on the public key with the random masking generated by the TPA, and achieve

batch auditing by employing the aggregate BLS signature technique. We formally prove the security

of the proposed scheme, and evaluate the auditing performance by detailed experiments and

comparisons with the existing ones. The results demonstrate that the proposed scheme can effectively

achieve secure auditing for cloud storage, and outperforms the previous schemes in computation

complexity, storage costs and communication overhead.

ETPL

SC - 016 Dynamic-Hash-Table Based Public Auditing for Secure Cloud Storage

Page 11: BE/BTech & ME/MTech Final Year IEEE Projects Latest TOP list of  Service Computing Titles with Abstracts

With the rising of Cloud computing, evolution have occurred not only in datacenter, but also in

software development, deployment, maintain and usage. How to build cloud platform for traditional

software, and how to deliver cloud service to users are central research fields which will have a huge

impact. In recent years, the development of microservice and container technology make software

paradigm evolve towards Cloudware in cloud environment. Cloudware, which is based on service and

supported by cloud platform, is an important method to cloudalize traditional software. It is also a

significant way for software development, deployment, maintenance and usage in future cloud

environment. Furthermore, it creates a completely new thought for software in cloud platform. In this

paper, we proposed a new Cloudware PaaS platform based on microservice architecture and light

weighted container technology. We can directly deploy traditional software which provides services to

users by browser in this platform without any modification. By utilizing the microservice architecture,

this platform has the characteristics of scalability, auto-deployment, disaster recovery and elastic

configuration.

ETPL

SC - 017 Microservices Architecture Based Cloudware Deployment Platform for

Service Computing

Mobile systems are gaining more and more importance, and new promising paradigms like Mobile

Cloud Computing are emerging. Mobile Cloud Computing provides an infrastructure where data

storage and processing could happen outside the mobile node. Specifically, there is a major interest in

the use of the services obtained by taking advantage of the distributed resource pooling provided by

nearby mobile nodes in a transparent way. This kind of systems is useful in application domains such

as emergencies, education and tourism. However, these systems are commonly based on dynamic

network topologies, in which disconnections and network partitions can occur frequently, and thus the

availability of the services is usually compromised. Techniques and methods from Autonomic

Computing can be applied to Mobile Cloud Computing to build dependable service models taking into

account changes in the context. In this work, a context-aware software architecture is proposed to

support the availability of the services deployed in mobile and dynamic network environments. The

proposal is based on a service replication scheme together with a self-configuration approach for the

activation/hibernation of the replicas of the service depending on relevant context information from

the mobile system. To that end, an election algorithm has been designed and implemented.

ETPL

SC - 018 A Context-Aware Architecture Supporting Service Availability in

Mobile Cloud Computing

Page 12: BE/BTech & ME/MTech Final Year IEEE Projects Latest TOP list of  Service Computing Titles with Abstracts

In this paper, we introduce a new fine-grained two-factor authentication (2FA) access control system

for web-based cloud computing services. Specifically, in our proposed 2FA access control system, an

attribute-based access control mechanism is implemented with the necessity of both a user secret key

and a lightweight security device. As a user cannot access the system if they do not hold both, the

mechanism can enhance the security of the system, especially in those scenarios where many users

share the same computer for web-based cloud services. In addition, attribute-based control in the

system also enables the cloud server to restrict the access to those users with the same set of attributes

while preserving user privacy, i.e., the cloud server only knows that the user fulfills the required

predicate, but has no idea on the exact identity of the user. Finally, we also carry out a simulation to

demonstrate the practicability of our proposed 2FA system.

ETPL

SC - 019 Fine-Grained Two-Factor Access Control for Web-Based Cloud

Computing Services

Cloud computing refers to both the applications delivered as services over the Internet and hardware

and system software in the cloud server farm that provides those services. The research on server

backup of cloud server farm appears to be an important issue of cloud computing economics. Optimal

logistic policy should be considered to be a profit-oriented framework simultaneously for providing

qualified service to cloud users while the whole cloud center is under construction. The kernel point of

the proposed approach is that a novel design pattern is developed for approaching optimal profit on

logistics using the finite-source queuing theory. To model the proposed approach for qualitative

analysis, a Petri Net model was developed to configure all relevant system aspects in a concise fashion.

On quantitative work, a comprehensive mathematical analysis on profit pattern has been made in detail.

Relevant simulations have also been conducted to validate the proposed optimization model. The

design illustration is presented to demonstrate engineering application scenario in cloud environment,

hence the proposed approach indeed provides a feasibly profit-oriented framework to meet logistic

economy.

ETPL

SC - 020 Logistic Support Architecture with Petri Net Design in Cloud

Environment for Services and Profit Optimization

Page 13: BE/BTech & ME/MTech Final Year IEEE Projects Latest TOP list of  Service Computing Titles with Abstracts

This paper has proposed a novel authentication solution for the MapReduce (MR) model, a new

distributed and parallel computing paradigm commonly deployed to process Big Data by major IT

players, such as Facebook and Yahoo. It identifies a set of security, performance, and scalability

requirements that are specified from a comprehensive study of a job execution process using MR and

security threats and attacks in this environment. Based on the requirements, it critically analyzes the

state-of-the-art authentication solutions, discovering that the authentication services currently proposed

for the MR model is not adequate. This paper then presents a novel layered authentication solution for

the MR model and describes the core components of this solution, which includes the virtual domain

based authentication framework (VDAF). These novel ideas are significant, because, first, the approach

embeds the characteristics of MR-in-cloud deployments into security solution designs, and this will

allow the MR model be delivered as a software as a service in a public cloud environment along with

our proposed authentication solution; second, VDAF supports the authentication of every interactions

by any MR components involved in a job execution flow, so long as the interactions are for accessing

resources of the job; third, this continuous authentication service is provided in such a manner that the

costs incurred in providing the authentication service should be as low as possible.

ETPL

SC - 021 Towards a Virtual Domain Based Authentication on MapReduce

The significant growth in cloud computing has led to increasing number of cloud providers, each

offering their service under different conditions – one might be more secure whilst another might be

less expensive or more reliable. At the same time user applications have become more and more

complex. Often, they consist of a diverse collection of software components, and need to handle

variable workloads, which poses different requirements on the infrastructure. Therefore, many

organisations are considering using a combination of different clouds to satisfy these needs. It raises,

however, a non-trivial issue of how to select the best combination of clouds to meet the application

requirements. This paper presents a novel algorithm to deploy workflow applications on federated

clouds. Firstly, we introduce an entropy-based method to quantify the most reliable workflow

deployments. Secondly, we apply an extension of the Bell-LaPadula Multi-Level security model to

address application security requirements. Finally, we optimise deployment in terms of its entropy and

also its monetary cost, taking into account the cost of computing power, data storage and inter-cloud

communication. We implemented our new approach and compared it against two existing scheduling

algorithms: Extended Dynamic Constraint Algorithm (EDCA) and Extended Biobjective dynamic

level scheduling (EBDLS). We show that our algorithm can find deployments that are of equivalent

reliability but are less expensive and meet security requirements. We have validated our solution

through a set of realistic scientific workflows, using well-known cloud simulation tools (WorkflowSim

and DynamicCloudSim) and a realistic cloud based data analysis system (e-Science Central).

ETPL

SC - 022 Cost Effective, Reliable and Secure Workflow Deployment over

Federated Clouds

Page 14: BE/BTech & ME/MTech Final Year IEEE Projects Latest TOP list of  Service Computing Titles with Abstracts

The large-scale utilization of cloud computing services for hosting industrial/enterprise applications

has led to the emergence of cloud service reliability as an important issue for both cloud service

providers and users. To enhance cloud service reliability, two types of fault tolerance schemes, reactive

and proactive, have been proposed. Existing schemes rarely consider the problem of coordination

among multiple virtual machines (VMs) that jointly complete a parallel application. Without VM

coordination, the parallel application execution results will be incorrect. To overcome this problem,

we first propose an initial virtual cluster allocation algorithm according to the VM characteristics to

reduce the total network resource consumption and total energy consumption in the data center. Then,

we model CPU temperature to anticipate a deteriorating physical machine (PM). We migrate VMs

from a detected deteriorating PM to some optimal PMs. Finally, the selection of the optimal target PMs

is modeled as an optimization problem that is solved using an improved particle swarm optimization

algorithm. We evaluate our approach against five related approaches in terms of the overall

transmission overhead, overall network resource consumption, and total execution time while

executing a set of parallel applications. Experimental results demonstrate the efficiency and

effectiveness of our approach.

ETPL

SC - 023 Using Proactive Fault-Tolerance Approach to Enhance Cloud Service

Reliability

Cloud computing technologies have enabled a new paradigm for advanced product development

powered by the provision and subscription of computational services in a multi-tenant distributed

simulation environment. The description of computational resources and their optimal allocation

among tenants with different requirements holds the key to implementing effective software systems

for such a paradigm. To address this issue, a systematic framework for monitoring, analyzing and

improving system performance is proposed in this research. Specifically, a radial basis function neural

network is established to transform simulation tasks with abstract descriptions into specific resource

requirements in terms of their quantities and qualities. Additionally, a novel mathematical model is

constructed to represent the complex resource allocation process in a multi-tenant computing

environment by considering priority-based tenant satisfaction, total computational cost and multi-level

load balance. To achieve optimal resource allocation, an improved multi-objective genetic algorithm

is proposed based on the elitist archive and the K-means approaches. As demonstrated in a case study,

the proposed framework and methods can effectively support the cloud simulation paradigm and

efficiently meet tenants’ computational requirements in a distributed environment.

ETPL

SC - 024 Knowledge-Based Resource Allocation for Collaborative Simulation

Development in a Multi-tenant Cloud Computing Environment

Page 15: BE/BTech & ME/MTech Final Year IEEE Projects Latest TOP list of  Service Computing Titles with Abstracts

Switching off base stations (BSs) is an effective and efficient energy-saving solution for green cellular

networks. The previous works focus mainly on when to switch off BSs without sacrificing the traffic

demands of current active users, and then enlarge the coverage of the stay-on cells to cover as much

more users as possible. Based on this objective, both constant power and transmission power of each

BS become the major energy consumption sources. However, the transmission powers of enlarged

cells, which have not been taken into account in previous research, are not negligible as compared to

other energy consumption sources. To tackle this problem, we observe that the transmission power of

one specific BS could be reduced via cooperation among two or more BSs, which is typically used to

improve the throughput or enhance the spectrum efficiency in wireless systems. The challenges come

mainly from how to jointly consider which BSs to switch off and how to cooperate among active-mode

BSs. In this paper, we design energy-aware cooperation strategies that ensure that our system is energy-

saving while satisfying user demands. To cope with sleep-mode BSs and perform cooperation among

active BSs, we formulate this problem as a binary integer programming problem, and prove it is NP-

hard. Based on our formulation, we derive a performance lower bound for this problem via Lagrangian

Relaxation with search enumeration. Furthermore, we propose two heuristic algorithms accounting for

the properties of energy savings and the constraints of bandwidth resources. The simulation results

show that our algorithms outperform pure power control mechanisms that do not consider the

transmission power and pure cooperation without power control in terms of the total consumed energy.

We also observe that larger cooperative size does not imply a better strategy under different scenarios.

Compared to the total consumed energy given that all BSs are turned on, our algorithms can save up

to 60%- of energy. This demonstrates that our methods are indeed efficient energy-saving cooperation

strategies for green cellular networks.

ETPL

SC - 025 GreenCoMP: Energy-Aware Cooperation for Green Cellular Networks

Mobile cloud computing provides a novel e-commerce mode for organizations without any upfront

investment. Since cloud computing uses distributed resources in open environment, it is important to

provide secure keys to share the data for developing cloud computing applications. To ensure a

correctness of users' data in the cloud, we propose an effective and secure distributed model including

a Self-Proxy Server (SPS) with self-created algorithm. The model resolves a communication bottleneck

due to re-encryption of a shared data in the cloud whenever users are revoked. It offers to reduce

security risks and protect their resources because a distributed SPS dynamically interacts with Key

Manager (KM) when the mobile users take on cloud services. This paper presents a comprehensive

mobile cloud design which provides an effective and secure cloud computing services on mobile

devices.

ETPL

SC - 026 A distributed mobile cloud computing model for secure big data

Page 16: BE/BTech & ME/MTech Final Year IEEE Projects Latest TOP list of  Service Computing Titles with Abstracts