期刊文献+

面向云数据安全存储的分段融合模糊聚类算法 被引量:9

Segmented Fusion Fuzzy Clustering Algorithm for Cloud Data Security Storage
下载PDF
导出
摘要 为了提高云数据的安全存储性能,需要对数据进行优化属性聚类归集。针对传统方法采用模糊C均值聚类进行云数据存储归类设计具有对初始聚类中心敏感、容易陷入局部收敛的问题,提出一种基于分段融合模糊聚类的云数据安全存储模型构建方法。建立云数据安全存储的网格分布结构模型并进行数据结构分析,进行云数据属性集的向量量化特征分解,对海量的云存储数据流采用分段匹配检测方法进行特征压缩,实现冗余数据自适应归集合并,挖掘云数据信息流的高阶谱特征。在模糊C均值聚类算法的基础上采用分段数据融合进行数据分簇模糊聚类,提高数据存储的安全性,同时降低云数据存储的负荷。仿真结果表明,采用该方法进行云数据聚类和优化存储设计,能降低数据聚类的误分率,提高云数据存储的吞吐量,确保云数据的安全存储。 In order to improve the safety performance of cloud data storage, the collection of attribute clustering data need to be optimized. Since the traditional method which uses fuzzy C means clustering classification of cloud data stora- ge design is sensitive to initial clustering center and is easy to fall into the local convergence, a method of constructing the cloud data security storage model was proposed based on segmentation fusion and fuzzy clustering. The data struc- ture analysis of distribution grid structure model is given to build cloud data security storage and decomposition of vec- tor quantization characteristics of cloud data attributes, cloud storage data on mass flow uses piecewise matching feature detection method to realize adaptive compression, redundant data collection and mining are realized, high order spectrum of cloud data stream is mined. Based on the fuzzy C means clustering algorithm, the data clustering fuzzy clustering is used to improve the security of data storage and reduce the load of cloud data storage. The simulation results show that the proposed method can reduce the error rate of data clustering and improve the throughput of data storage, and ensure the security of data storage.
出处 《计算机科学》 CSCD 北大核心 2017年第5期166-169,188,共5页 Computer Science
基金 河南省科技厅立项项目:云计算环境下网络信息系统隐私保护关键技术研究(162102310483)资助
关键词 云数据 安全存储 融合 模糊C均值 聚类 Cloud data, Secure storage, Fusion, Fuzzy C means, Clustering
  • 相关文献

参考文献9

二级参考文献91

  • 1刘春,吴杭彬.基于真三维TIN的三维激光扫描数据压缩方法[J].武汉大学学报(信息科学版),2006,31(10):908-911. 被引量:34
  • 2胡中波,熊盛武,胡付高,苏清华.改进的差分演化算法及其在函数优化中的应用[J].武汉理工大学学报,2007,29(4):125-128. 被引量:11
  • 3DESWARTE Y, QUISQUATER J J, SADANE A. Remote integrity checking[C]// SUSHIL JAJODIA AND LEON STROUS. In 6th working conference on integrity and in- ternal control in information systems (IICIS). New York, USA : Springer US, 2004 : 1-11.
  • 4ATENIESE G, BURNS R, CURTMOLA R, et al. Prov- able data possession at untrusted stores [ C ]//ACM. CCS '07 : Proceedings of the 14th ACM conference on comput- er and communications security. New York, USA: ACM, 2007 : 598-609.
  • 5CURTMOLA R, KHAN O, BURNS R,et al. MR-PDP: Muhiple-replica Provable data possession[ C ]//IEEE. In 28th IEEE ICDCS. New York, USA:IEEE Press, 2008 : 411-420.
  • 6JUELS A, KALISKI B S. PORs: Proofs of Retrievability for large files [ C ]//ACM. CCS'07 : Proceedings of the 14th ACM conference on Computer and communications security. New York, USA:ACM, 2007 : 584-597.
  • 7SHACHAM H, WATERS B. Compact proofs of retriev- ability[ C ]//Springer. Proceedings of the 14th Interna- tional Conference on the Theory and Application of Cryp- tology and Information Security: Advances in Cryptology. Berlin, Germany:Springer-Verlag,2008 : 90-107.
  • 8KHAN Osama, BURNS Randal, PLANK James S, et al. Rethinking Erasure Codes for Cloud File Systems: Mini- mizing I/0 for Recovery and Degraded Reads [ C ]// USENIX. FAST 2012: 10th USENIX Conference on Fileand Storage Technologies. USENIX Association,2012.
  • 9AYAD F. BARSOUM M. Anwar Hasan. Provable posses- sion and replication of data over cloud servers[ EB/OL]. (2010) [ 2012-09-09 ]. http://cacr, uwaterloo, ca/ techreports/2010/cacr2010-32, pdf.
  • 10Lee K H, Woo H, Suk T. Point Data Reduction U- sing 3D Grids[J]. The International Journal of Ad- vanced Manufacturing Technology, 2001, 18: 201- 210.

共引文献157

同被引文献85

引证文献9

二级引证文献46

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部