A hybrid security model for virtual machines in cloud environment

Author(s):  
Zhaogang Shu ◽  
Xiangmin Ji ◽  
Yaohua Lin
Author(s):  
Shailendra Raghuvanshi ◽  
Priyanka Dubey

Load balancing of non-preemptive independent tasks on virtual machines (VMs) is an important aspect of task scheduling in clouds. Whenever certain VMs are overloaded and remaining VMs are under loaded with tasks for processing, the load has to be balanced to achieve optimal machine utilization. In this paper, we propose an algorithm named honey bee behavior inspired load balancing, which aims to achieve well balanced load across virtual machines for maximizing the throughput. The proposed algorithm also balances the priorities of tasks on the machines in such a way that the amount of waiting time of the tasks in the queue is minimal. We have compared the proposed algorithm with existing load balancing and scheduling algorithms. The experimental results show that the algorithm is effective when compared with existing algorithms. Our approach illustrates that there is a significant improvement in average execution time and reduction in waiting time of tasks on queue using workflowsim simulator in JAVA.


Sensors ◽  
2018 ◽  
Vol 18 (11) ◽  
pp. 3807 ◽  
Author(s):  
Haonan Sun ◽  
Rongyu He ◽  
Yong Zhang ◽  
Ruiyun Wang ◽  
Wai Hung Ip ◽  
...  

Today cloud computing is widely used in various industries. While benefiting from the services provided by the cloud, users are also faced with some security issues, such as information leakage and data tampering. Utilizing trusted computing technology to enhance the security mechanism, defined as trusted cloud, has become a hot research topic in cloud security. Currently, virtual TPM (vTPM) is commonly used in a trusted cloud to protect the integrity of the cloud environment. However, the existing vTPM scheme lacks protections of vTPM itself at a runtime environment. This paper proposed a novel scheme, which designed a new trusted cloud platform security component, ‘enclave TPM (eTPM)’ to protect cloud and employed Intel SGX to enhance the security of eTPM. The eTPM is a software component that emulates TPM functions which build trust and security in cloud and runs in ‘enclave’, an isolation memory zone introduced by SGX. eTPM can ensure its security at runtime, and protect the integrity of Virtual Machines (VM) according to user-specific policies. Finally, a prototype for the eTPM scheme was implemented, and experiment manifested its effectiveness, security, and availability.


Cloud service provider in cloud environment will provide or provision resource based on demand from the user. The cloud service provider (CSP) will provide resources as and when required or demanded by the user for execution of the job on the cloud environment. The CSP will perform this in a static and dynamic manner. The CSP should also consider various other factors in order to provide the resources to the user, the prime among that will be the Service Level Agreement (SLA), which is normally signed by the user and cloud service provider during the inception phase of service. There are many algorithm which are used in order to allocate resources to the user in cloud environment. The algorithm which is proposed will be used to reduce the amount of energy utilized in performing various job execution in cloud environment. Here the energy utilized for execution of various jobs are taken into account by increasing the number of virtual machines that are used on a single physical host system. There is no thumb rule to calculate the number of virtual machines to be executed on a single host. The same can be derived by calculating the amount of space, speed required along with the time to execute the job on a virtual machine. Based up on this we can derive the number of Virtual machine on a single host system. There can be 10 virtual machines on a single system or even 20 number of virtual machines on single physical system. But if the same is calculated by the equation then the result will be exactly matching with the threshold capacity of the physical system[1]. If more number of physical systems are used to execute fewer virtual machines on each then the amount of energy consumed will be very high. So in order to reduce the energy consumption , the algorithm can be used will not only will help to calculate the number of virtual machines on single physical system , but also will help to reduce the energy as less number of physical systems will be in need[2].


2021 ◽  
Author(s):  
Marta Chinnici ◽  
Asif Iqbal ◽  
ah lian kor ◽  
colin pattinson ◽  
eric rondeau

Abstract Cloud computing has seen rapid growth and environments are now providing multiple physical servers with several virtual machines running on those servers. Networks have grown larger and have become more powerful in recent years. A vital problem related to this advancement is that it has become increasingly complex to manage networks. SNMP is one standard which is applied as a solution to this management of networks problem. This work utilizes SNMP to explore the capabilities of SNMP protocol and its features for monitoring, control and automation of virtual machines and hypervisors. For this target, a stage-wise solution has been formed that obtains results of experiments from the first stage uses SNMPv3 and feed to the second stage for further processing and advancement. The target of the controlling experiments is to explore the extent of SNMP capability in the control of virtual machines running in a hypervisor, also in terms of energy efficiency. The core contribution based on real experiments is conducted to provide empirical evidence for the relation between power consumption and virtual machines.


Author(s):  
Srinivasa K. G. ◽  
Vikram Santhosh

OpenStack is a cloud operating system that controls large pools of compute, storage, and networking resources throughout a data center. All of the above components are managed through a dashboard which gives administrators control while empowering their users to provision resources through a web interface. OpenStack lets users deploy virtual machines and other instances which handle different tasks for managing a cloud environment on the fly. It makes horizontal scaling easy, which means that tasks which benefit from running concurrently can easily serve more or less users on the fly by just spinning up more instances.


Author(s):  
Oshin Sharma ◽  
Hemraj Saini

To increase the availability of the resources and simultaneously to reduce the energy consumption of data centers by providing a good level of the service are one of the major challenges in the cloud environment. With the increasing data centers and their size around the world, the focus of the current research is to save the consumption of energy inside data centers. Thus, this article presents an energy-efficient VM placement algorithm for the mapping of virtual machines over physical machines. The idea of the mapping of virtual machines over physical machines is to lessen the count of physical machines used inside the data center. In the proposed algorithm, the problem of VM placement is formulated using a non-dominated sorting genetic algorithm based multi-objective optimization. The objectives are: optimization of the energy consumption, reduction of the level of SLA violation and the minimization of the migration count.


Author(s):  
Vitthal Sadashiv Gutte ◽  
Sita Devulapalli

Correctness of data and efficient mechanisms for data security, while transferring the file to and from Cloud, are of paramount importance in today's cloud-centric processing. A mechanism for correctness and efficient transfer of data is proposed in this article. While processing users request data, a set of attributes are defined and checked. States with attributes at different levels are defined to prevent unauthorized access. Security is provided while storing the data using a chunk generation algorithm and verification of chunks using lightweight Third-Party Auditor (TPA). TPA uses digital signatures to verify user's data that are generated by RSA with MD5 algorithms. The metadata file of generated chunks is encrypted using a modified AES algorithm. The proposed method prevents unauthorized users from accessing the data in the cloud environment, in addition to maintaining data integrity. Results of the proposed cloud security model implementation are discussed.


Sign in / Sign up

Export Citation Format

Share Document