Blockchain-based task scheduling in computational clouds

Year
2020
Type(s)
Author(s)
A. Wilczyński
Source
PhD Thesis, AGH University of Science and Technology, Faculty of Computer Science, Electronics and Telecommunications, September 2020
Url
https://doktoraty.iet.agh.edu.pl/_media/2020:awilcz:phd_thesis_aw.pdf

Dynamic development of computer science stands behind an increase in demand for the various services provided via cloud computing. Problem is, many customers want to use the same services at the same time. This compels cloud service providers to improve task scheduling in order to achieve the desired quality and pace of the services, in accordance with the provisions of the Service Level Agreements. The aim of task scheduling is to create a precise schedule according to which tasks will be executed on the particular resource at the determined time. Cloud service providers must take into account the specific requirements of their end clients that are inevitably connected with the quality of results and, therefore, with the performance of the implemented task scheduling systems. However, scheduling is hardly limited to minimising costs and maximising efficiency because it also affects aspects related to security. The importance of the above issues in modern IT systems require innovative solutions and constant improvements. Thus, a new approach to finding the optimal schedule was proposed, based on blockchain technology and called Secure Blockchain Scheduler.

Blockchain operation consists in maintaining a joint and collective ledger of records in a digital form, distributed over the network, in the same copies. A key aspect in blockchain network is to determine which user can publish records, and this requires the implementation of a consensus model. In this dissertation, a consensus called Proof of Schedule was proposed. Based on Stackelberg game, it regulates checking and adding new blocks to the blockchain and determines how to validate schedules stored in transactions. Such an approach must result in the competition between different schedule providers, won by the one who takes account of the client’s requirements faster and prepares an optimal schedule to meet them.

Security issues are unavoidable during the preparation of any schedule. Their ever-changing nature requires special attention and continuous improvement. To examine whether the proposed solution is safe, the security level of the schedule was defined whose value depends on three probabilities: probability of machine failure during tasks execution due to high security restrictions, probability of sending a false or incorrect schedule by the scheduler and probability of an unauthorized manipulation or modification of the prepared schedule.

As a part of the dissertation, the Blockchain Secure Cloud Scheduler Simulator was implemented in which the proposed consensus algorithm was used. The application of the simulator included conducting comparative simulations to evaluate the properties of the proposed blockchain scheduler against some competitive scheduling modules. The results demonstrate that the blockchain scheduler significantly improved the efficiency and security of the prepared schedules. The proposed approach extends the possibilities of using different scheduling modules by the end-users. By delegating the preparation of the schedules, providers can get benefits only for that, without having to execute tasks from customers.