Computer Science ›› 2018, Vol. 45 ›› Issue (6A): 270-274.

• Network & Communication • Previous Articles     Next Articles

Workload Forecasting Method in Cloud

JIANG Wei1,2,CHEN Yu-zhong1,2,3,HUANG Qi-cheng1,2,LIU Zhang-hui1,2,LIU Geng-geng1,2   

  1. College of Mathematics and Computer Science,Fuzhou University,Fuzhou 350108,China1
    Fujian Provincial Key Laboratory of Networking Computing and Intelligent Information Processing,Fuzhou University,Fuzhou 350108,China2
    Fujian Collaborative Innovation Center for Big Data Applications in Governments,Fuzhou 350003,China3
  • Online:2018-06-20 Published:2018-08-03

Abstract: Cloud computing is a model of computing and service based on information network,it provides information technology resource for users in a dynamic and flexible way and the users can use them on demand.Due to the startup time of the host,resource allocation time,task scheduling time and other factors,there is a delay problem in the service providing for user in the cloud environment.Therefore,workload prediction is an important way of energy optimization in cloud environment.In addition,due to the great fluctuation of cloud workload,the prediction difficulty of the model is increased.This paper presented a prediction model (Hybrid Auto Regressive Moving Average model and Elman neural network,HARMA-E) based on autoregressive modal and Elman neural network.Firstly,it uses ARMA model to predict,and then it uses ENN model to predicterrors of ARMA model,and the final prediction value is obtained by modifying the input value of ARMA.Experimental results show that the proposed method can effectively improve the prediction accuracy of the host workload.

Key words: ARMA, Cloud computing, ENN, Workload forecasting

CLC Number: 

  • TP391
[1]LEAVITT N.Is Cloud Computing Really Ready for Prime Time?[J].IEEE Computer Society Press,2009,42(1):15-20.
[2]GILLETT F E.Future view:the new tech ecosystems of cloud,cloud services,and cloud Computing[R].America:Forrester Research,2008:1-17.
[3]余江,万劲波,张越.推动中国云计算技术与产业创新发展的战略思考[J].中国科学院院刊,2015,30(2):181-186.
[4]BARATI M,SHARIFIAN S.A hybrid heuristic-based tuned support vector regression model for cloud load prediction[J].The Journal of Supercomputing,2015,71(11):4235-4259.
[5]FOO Y W,GOH C,LIM H C,et al.Evolutionary Neural Network Modeling for Energy Prediction of Cloud Data Centers[C]∥International Symposium on Grids and Clouds.2016:12-25.
[6]ADHIKARI R,AGRAWAL R K.A novel weighted ensemble technique for time series forecasting[C]∥Pacific-Asia Confe-rence on Advances in Knowledge Discovery and Data Mining.Springer-Verlag,2012:38-49.
[7]SMITH C,JIN Y.Evolutionary multi-objective generation of recurrent neural network ensembles for time series prediction[J].Neurocomputing,2014,143(16):302-311.
[8]CETINSKI K,JURIC M B.AME-WPC:Advanced model for efficient workload prediction in the cloud[J].Journal of Network &Computer Applications,2015,55(1):191-201.
[9]ZHAO Q,FENG G,GAO R,et al.A Mixed-Prediction based Method for Allocating Cloud Computing Resources[J].International Journal of Grid & Distributed Computing,2015,8(2):201-212.
[10]BATES J M,GRANGER C W J.Combination of forecasts[J].Operational Research Quarterly,1969,20(4):451-468.
[11]BOX G E P,JENKINS G M.Time Series Analysis:Forecasting and Control(3rd edn)[M].California:Holden-Day,1970.
[12]王行建,刘欣.ARMA时间序列模型的研究与应用[J].自动化技术与应用,2008,27(8):65-66,61.
[13]LIM C P,GOH W Y.The application of an ensemble of boosted Elman networks to time series prediction:A benchmark study[J].Journal of Computational Intelligence,2005,3(2):119-126.
[14]XU D Y,YANG S L,LIU R P.A mixture ofHMM,GA,and Elman network for load prediction in cloud oriented data centers[J].Journal of Zhejiang University Science C(Computers and Electronics),2013(11):845-858.
[15]丛爽,戴谊.递归神经网络的结构研究[J].计算机应用,2004,24(8):18-20.
[16]AKAIKE H.A new look at the statistical identifiation model [J].IEEE Transactions on Automatic Control,1974,19(6):716-723.
[1] GAO Shi-yao, CHEN Yan-li, XU Yu-lan. Expressive Attribute-based Searchable Encryption Scheme in Cloud Computing [J]. Computer Science, 2022, 49(3): 313-321.
[2] WANG Zheng, JIANG Chun-mao. Cloud Task Scheduling Algorithm Based on Three-way Decisions [J]. Computer Science, 2021, 48(6A): 420-426.
[3] PAN Rui-jie, WANG Gao-cai, HUANG Heng-yi. Attribute Access Control Based on Dynamic User Trust in Cloud Computing [J]. Computer Science, 2021, 48(5): 313-319.
[4] CHEN Yu-ping, LIU Bo, LIN Wei-wei, CHENG Hui-wen. Survey of Cloud-edge Collaboration [J]. Computer Science, 2021, 48(3): 259-268.
[5] WANG Wen-juan, DU Xue-hui, REN Zhi-yu, SHAN Di-bin. Reconstruction of Cloud Platform Attack Scenario Based on Causal Knowledge and Temporal- Spatial Correlation [J]. Computer Science, 2021, 48(2): 317-323.
[6] JIANG Hui-min, JIANG Zhe-yuan. Reference Model and Development Methodology for Enterprise Cloud Service Architecture [J]. Computer Science, 2021, 48(2): 13-22.
[7] YANG Zhang-lin, XIE Jun, ZHANG Geng-qiang. Review of Directional Routing Protocols for Flying Ad-Hoc Networks Based on Directional Antennas [J]. Computer Science, 2021, 48(11): 334-344.
[8] MAO Han-yu, NIE Tie-zheng, SHEN De-rong, YU Ge, XU Shi-cheng, HE Guang-yu. Survey on Key Techniques and Development of Blockchain as a Service Platform [J]. Computer Science, 2021, 48(11): 4-11.
[9] WANG Qin, WEI Li-fei, LIU Ji-hai, ZHANG Lei. Private Set Intersection Protocols Among Multi-party with Cloud Server Aided [J]. Computer Science, 2021, 48(10): 301-307.
[10] ZHNAG Kai-qi, TU Zhi-ying, CHU Dian-hui, LI Chun-shan. Survey on Service Resource Availability Forecast Based on Queuing Theory [J]. Computer Science, 2021, 48(1): 26-33.
[11] LEI Yang, JIANG Ying. Anomaly Judgment of Directly Associated Nodes Under Cloud Computing Environment [J]. Computer Science, 2021, 48(1): 295-300.
[12] XU Yun-qi, HUANG He, JIN Zhong. Application Research on Container Technology in Scientific Computing [J]. Computer Science, 2021, 48(1): 319-325.
[13] LI Yan, SHEN De-rong, NIE Tie-zheng, KOU Yue. Multi-keyword Semantic Search Scheme for Encrypted Cloud Data [J]. Computer Science, 2020, 47(9): 318-323.
[14] DING Qing-feng, XI Tao, LIAN Yi-chong, WU Ze-xiang. Antenna Selection for Spatial Modulation Based on Physical Layer Security [J]. Computer Science, 2020, 47(7): 322-327.
[15] MA Xiao-xiao and HUANG Yan. Publicly Traceable Accountable Ciphertext Policy Attribute Based Encryption Scheme Supporting Large Universe [J]. Computer Science, 2020, 47(6A): 420-423.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!