Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Xiaoming Fu is active.

Publication


Featured researches published by Xiaoming Fu.


IEEE ACM Transactions on Networking | 2016

Efficient Multi-User Computation Offloading for Mobile-Edge Cloud Computing

Xu Chen; Lei Jiao; Wenzhong Li; Xiaoming Fu

Mobile-edge cloud computing is a new paradigm to provide cloud computing capabilities at the edge of pervasive radio access networks in close proximity to mobile users. In this paper, we first study the multi-user computation offloading problem for mobile-edge cloud computing in a multi-channel wireless interference environment. We show that it is NP-hard to compute a centralized optimal solution, and hence adopt a game theoretic approach for achieving efficient computation offloading in a distributed manner. We formulate the distributed computation offloading decision making problem among mobile device users as a multi-user computation offloading game. We analyze the structural property of the game and show that the game admits a Nash equilibrium and possesses the finite improvement property. We then design a distributed computation offloading algorithm that can achieve a Nash equilibrium, derive the upper bound of the convergence time, and quantify its efficiency ratio over the centralized optimal solutions in terms of two important performance metrics. We further extend our study to the scenario of multi-user computation offloading in the multi-channel wireless contention environment. Numerical results corroborate that the proposed algorithm can achieve superior computation offloading performance and scale well as the user size increases.


IEEE Communications Surveys and Tutorials | 2006

A review of mobility support paradigms for the internet

Deguang Le; Xiaoming Fu; Dieter Hogrefe

Abstract With the development of mobile communication and Internet technology, there is a strong need to provide connectivity for roaming devices to communicate to other communication end point in the Internet at any time and anywhere. The key issue of this vision is how to support mobility in TCP/IP networks. In this paper, we review the TCP/IP protocol stack and analyze the problems associated with it in a mobile environment. We then investigate the mobility support techniques and existing solutions to provide mobility support in the Internet. We classify the proposed solutions based on the protocol layers and present examples for each category. We also provide a comparison of the different solutions belonging to different categories and in the same category, including their advantages and disadvantages, and conclude that there is no single solution perfectly addresses mobility support for the Internet. We conclude this survey with a recommendation of features that need to be satisfied in Internet mobility support.


IEEE Communications Magazine | 2005

NSIS: a new extensible IP signaling protocol suite

Xiaoming Fu; Henning Schulzrinne; A. Bader; Dieter Hogrefe; Cornelia Kappler; Georgios Karagiannis; Hannes Tschofenig; S. van den Bosch

In the last few years it number of applications have emerged that can benefit from network-layer signaling (i.e., the installation, maintenance, and removal of control state in network elements). These applications include path-coupled and path-decoupled quality of service management and resource allocation, as well its network debugging, NAT, and firewall control. These applications call for an extensible and securable signaling protocol. This article discusses some of the recent standardization efforts in the IETF for it new extensible IP signaling protocol suite (NSIS). We describe the design of the NSIS protocol suite, and compare it with RSVP, the current Internet QoS signaling protocol.


conference on emerging network experiment and technology | 2012

BotFinder: finding bots in network traffic without deep packet inspection

Florian Tegeler; Xiaoming Fu; Giovanni Vigna; Christopher Kruegel

Bots are the root cause of many security problems on the Internet, as they send spam, steal information from infected machines, and perform distributed denial-of-service attacks. Many approaches to bot detection have been proposed, but they either rely on end-host installations, or, if they operate on network traffic, require deep packet inspection for signature matching. In this paper, we present BotFinder, a novel system that detects infected hosts in a network using only high-level properties of the bots network traffic. BotFinder does not rely on content analysis. Instead, it uses machine learning to identify the key features of command-and-control communication, based on observing traffic that bots produce in a controlled environment. Using these features, BotFinder creates models that can be deployed at network egress points to identify infected hosts. We trained our system on a number of representative bot families, and we evaluated BotFinder on real-world traffic datasets -- most notably, the NetFlow information of a large ISP that contains more than 25 billion flows. Our results show that BotFinder is able to detect bots in network traffic without the need of deep packet inspection, while still achieving high detection rates with very few false positives.


international conference on wireless communications and mobile computing | 2008

Evaluating the Benefits of Introducing PMIPv6 for Localized Mobility Management

Jun Lei; Xiaoming Fu

Since recent years, it has been recognized that using global mobility protocol for managing localized mobility causes a number of problems, such as a long registration delay. To overcome these problems, proxy mobile IPv6 is proposed, which can avoid tunneling overhead over the air and support for hosts without an involvement in the mobility management. In this paper, we first discuss the recent localized mobility proposals and explore three major benefits that PMIPv6 can bring. In particular, we evaluate two aspects of the handover performance through a simple mathematical model for fast handovers for MIPv6, hierarchical MIPv6, fast handovers for HMIPv6 and PMIPv6. These analytical studies show that PMIPv6 may cause high handover latency if the local mobility anchor is located far from the current mobility access gateway. Therefore, some enhancements for PMIPv6 are suggested to further reduce the handover latency. The analysis ascertains that F-PMIPv6 is a promising mobility scheme to efficiently manage the localized mobility.


architectures for networking and communications systems | 2011

COPSS: An Efficient Content Oriented Publish/Subscribe System

Jiachen Chen; Mayutan Arumaithurai; Lei Jiao; Xiaoming Fu; K. K. Ramakrishnan

Content-Centric Networks (CCN) provide substantial flexibility for users to obtain information without regard to the source of the information or its current location. Publish/subscribe (pub/sub) systems have gained popularity in society to provide the convenience of removing the temporal dependency of the user having to indicate an interest each time he or she wants to receive a particular piece of related information. Currently, on the Internet, such pub/sub systems have been built on top of an IP-based network with the additional responsibility placed on the end-systems and servers to do the work of getting a piece of information to interested recipients. We propose Content-Oriented Pub/Sub System (COPSS) to achieve an efficient pub/sub capability for CCN. COPSS enhances the heretofore inherently pull-based CCN architectures proposed by integrating a push based multicast capability at the content-centric layer. We emulate an application that is particularly emblematic of a pub/sub environment -- Twitter -- but one where subscribers are interested in content (e.g., identified by keywords), rather than tweets from a particular individual. Using trace-driven simulation, we demonstrate that our architecture can achieve a scalable and efficient content centric pub/sub network. The simulator is parameterized using the results of careful micro benchmarking of the open source CCN implementation and of standard IP based forwarding. Our evaluations show that COPSS provides considerable performance improvements in terms of aggregate network load, publisher load and subscriber experience compared to that of a traditional IP infrastructure.


Computer Networks | 2014

Provably secure three-party authenticated key agreement protocol using smart cards

Haomin Yang; Yaoxue Zhang; Yuezhi Zhou; Xiaoming Fu; Hao Liu; Athanasios V. Vasilakos

Authenticated key agreement protocol is a useful cryptographic primitive, which can be used to protect the confidentiality, integrity and authenticity for transmitted data over insecure networks. From the point of view of the management of pre-shared secrets, one of the advantages of three-party authenticated key agreement (3PAKA) protocols is that they are more suitable for use in a network with large numbers of users compared with two-party authenticated key agreement protocols. Using smart cards is a practical, secure measure to protect the secret private keys of a user. Recently, some 3PAKA protocols using smart cards have been proposed. However, up to now, it is still a challenging problem to propose a 3PAKA protocol using smart cards with fewer rounds of messages and without using timestamp technique. Another important fact to be mentioned is that existing 3PAKA protocols using smart cards all lack provable-security guarantees. In this paper, we propose a new 3PAKA protocol using smart cards. The proposed protocol gains several advantages over existing related protocols: (1) The protocol is provably secure under the computational Diffie-Hellman assumption in the random oracle model, and hence can resist strong adversaries in network scenarios; (2) The protocol needs fewer rounds of messages, and can enable short communication latency and rapid response; and (3) The protocol is not based on timestamp technique, and does not need the complicated clock synchronization.


international conference on network protocols | 2012

Delay-based congestion control for multipath TCP

Yu Cao; Mingwei Xu; Xiaoming Fu

With the aid of multipath transport protocols, a multihomed host can shift some of its traffic from more congested paths to less congested ones, thus compensating for lost bandwidth on some paths by moderately increasing transmission rates on other ones. However, existing multipath proposals achieve only coarse-grained load balancing due to a rough estimate of network congestion using packet losses. This paper formulates the problem of multipath congestion control and proposes an approximate iterative algorithm to solve it. We prove that a fair and efficient traffic shifting implies that every flow strives to equalize the extent of congestion that it perceives on all its available paths.We call this result “Congestion Equality Principle”. By instantiating the approximate iterative algorithm, we develop weighted Vegas (wVegas), a delay-based algorithm for multipath congestion control, which uses packet queuing delay as congestion signals, thus achieving fine-grained load balancing. Our simulations show that, compared with loss-based algorithms, wVegas is more sensitive to changes of network congestion and thus achieves more timely traffic shifting and quicker convergence. Additionally, as it occupies fewer link buffers, wVegas rarely causes packet losses and shows better intra-protocol fairness.


IEEE Transactions on Network and Service Management | 2011

Phoenix: A Weight-Based Network Coordinate System Using Matrix Factorization

Yang Chen; Xiao Wang; Cong Shi; Eng Keong Lua; Xiaoming Fu; Beixing Deng; Xing Li

Network coordinate (NC) systems provide a lightweight and scalable way for predicting the distances, i.e., round-trip latencies among Internet hosts. Most existing NC systems embed hosts into a low dimensional Euclidean space. Unfortunately, the persistent occurrence of Triangle Inequality Violation (TIV) on the Internet largely limits the distance prediction accuracy of those NC systems. Some alternative systems aim at handling the persistent TIV, however, they only achieve comparable prediction accuracy with Euclidean distance based NC systems. In this paper, we propose an NC system, so-called Phoenix, which is based on the matrix factorization model. Phoenix introduces a weight to each reference NC and trusts the NCs with higher weight values more than the others. The weight-based mechanism can substantially reduce the impact of the error propagation. Using the representative aggregate data sets and the newly measured dynamic data set collected from the Internet, our simulations show that Phoenix achieves significantly higher prediction accuracy than other NC systems. We also show that Phoenix quickly converges to steady state, performs well under host churn, handles the drift of the NCs successfully by using regularization, and is robust against measurement anomalies. Phoenix achieves a scalable yet accurate end-to-end distances monitoring. In addition, we study how well an NC system can characterize the TIV property on the Internet by introducing two new quantitative metrics, so-called RERPL and AERPL. We show that Phoenix is able to characterize TIV better than other existing NC systems.


ieee international conference on cloud networking | 2012

To offload or not to offload: An efficient code partition algorithm for mobile cloud computing

Yuan Zhang; Hao Liu; Lei Jiao; Xiaoming Fu

A new class of cognition augmenting applications such as face recognition or natural language processing is emerging for mobile devices. This kind of applications is computation and power intensive and a cloud infrastructure would provide a great potential to facilitate the code execution. Since these applications usually consist of many composable components, finding the optimal execution layout is difficult in real time. In this paper, we propose an efficient code partition algorithm for mobile code offloading. Our algorithm is based on the observation that when a method is offloaded, the subsequent invocations will be offloaded with a high chance. Unlike the current approach which makes an individual decision for each component, our algorithm finds the offloading and integrating points on a sequence of calls by depth-first search and a linear time searching scheme. Experimental results show that, compared with the 0-1 Integer Linear Programming solver, our algorithm runs 2 orders of magnitude faster with more than 90% partition accuracy.

Collaboration


Dive into the Xiaoming Fu's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Dieter Hogrefe

University of Göttingen

View shared research outputs
Top Co-Authors

Avatar

Jiachen Chen

University of Göttingen

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Yang Chen

University of Göttingen

View shared research outputs
Top Co-Authors

Avatar

David Koll

University of Göttingen

View shared research outputs
Top Co-Authors

Avatar

Lei Jiao

University of Göttingen

View shared research outputs
Top Co-Authors

Avatar

Jun Li

University of Oregon

View shared research outputs
Researchain Logo
Decentralizing Knowledge