SlideShare a Scribd company logo
1 of 8
Download to read offline
A distributed infrastructure supporting personalized services for the Mobile Web
Claudia Canali, Michele Colajanni, Riccardo Lancellotti
Department of Information Engineering
University of Modena and Reggio Emilia
{canali.claudia, colajanni, lancellotti.riccardo}@unimo.it
Philip S. Yu
IBM T.J. Watson Research center
psyu@us.ibm.com
Abstract
Personalized services are a key feature for the success of
the next generation Web that is accessed by heterogeneous
and mobile client devices. The need to provide high per-
formance and to preserve user data privacy opens a novel
dimension in the design of infrastructures and request dis-
patching algorithms to support personalized services for the
Mobile Web. Performance issues are typically addressed by
distributed architectures consisting of multiple nodes. Per-
sonalized services that are often based on sensitive user in-
formation may introduce constraints on the service location
when the nodes of the distributed architecture do not pro-
vide the same level of security. In this paper, we propose
an infrastructure and related dispatching algorithms that
aim to combine performance and privacy requirements. The
proposed scheme may efficiently support personalized ser-
vices for the Mobile Web especially if compared with exist-
ing solutions that separately address performance and pri-
vacy issues. Our proposal guarantees that up to the 97%
of the requests accessing sensitive user information are as-
signed to the most secure nodes with limited penalty conse-
quences on the response time.
1 Introduction
Mobile portable devices have already outnumbered tra-
ditional desktop computers and will mold the view of future
Web-based services. This evolution is even more important
since it is combined with the growing amount of personal-
ized services offered to the users. Tailoring Web resources
to the user preferences, context, location and to the capabili-
ties of their heterogeneous client devices requires on-the-fly
content generation, because a pre-generation of formats for
any combination of devices, user needs and contexts is sim-
ply unfeasible.
From a computational point of view, personalized ser-
vices for the Mobile Web typically require expensive tasks
for the generation and adaptation of contents to client de-
vices and user preferences [6,7,10]. For this reason, much
interest of the research community has been focused on high
performance systems consisting of multiple nodes to pro-
vide the user with efficient services. Besides computational
cost, we should consider that most personalized services
are based on information concerning the user [10] (the so-
called user profile). The user profile may contain informa-
tion about the user, such as his/her preferences, information
on user click history, and lists of previous user interactions
with the system. Furthermore, the user profile may contain
information about the user context, such as user location
and current activity.
Managing sensitive user information requires an infras-
tructure with a high security level, resulting in high mainte-
nance costs, especially in the case of systems consisting of
geographically distributed nodes. The trade-off of the solu-
tions should be clear. The reduction of costs related to pri-
vacy management suggests to centralize services and user
information on very few locations. On the other hand, per-
formance goals suggest to spread services and information
among geographically distributed nodes, with a consequent
replication of sensitive data and an increase of the num-
ber of locations that must adhere to high security standards,
such as the Payment Card Industry Data Security Standard
(PCIDSS) [20].
Different approaches to solve this trade-off lead to a
plethora of solutions for the deployment of Web systems
supporting personalized services for the Mobile Web, rang-
ing from fully centralized to peer-to-peer infrastructures. In
this paper we propose an intermediate infrastructure that ex-
ploits a central component, typically a cluster, that we call
core node. To improve the performance of the offered ser-
vices, the central component is integrated with distributed
edge nodes that are located close to the clients (Figure 1).
Similar infrastructures have been proposed in distributed
Web systems for traditional content generation and deliv-
ery [22,21], but they represent a novelty in the Mobile Web
scenario. In the proposed infrastructure we guarantee that
the core node has the highest security standards, while we
assume that it is more difficult or expensive to guarantee
Third IEEE International Conference on
Wireless and Mobile Computing, Networking and Communications (WiMob 2007)
0-7695-2889-9/07 $25.00 © 2007
the same level of security to every edge node, that may be
hosted or housed and not directly controlled. We also pro-
pose request dispatching algorithms that aim to solve the
trade-off between performance and privacy. To the best of
our knowledge this is the first paper that proposes infras-
tructures and algorithms that take into account both per-
formance and privacy requirements, because performance
and privacy issues have been typically addressed separately
in literature (for example, see [24, 19, 16] for performance
and [17,12] for privacy).
Through a prototype, we demonstrate that the
performance- and privacy-aware infrastructure is suit-
able to deploy efficient and secure personalized services
for the Mobile Web. Unlike the existing solutions that
separately consider performance and privacy requirements,
the proposed scheme guarantees the assignment of up to the
97% of the requests accessing sensitive user information to
the most secure nodes with limited penalty consequences
on the response time. On the other hand, performance-
oriented solutions do not guarantee the highest security for
an amount of requests that is 4-5 times higher if compared
to our proposal. Furthermore, privacy-oriented solutions
suffer from significant performance penalty, with response
times almost doubled with respect to our proposal.
The remainder of the paper is organized as follows. Sec-
tion 2 describes the geographically distributed infrastruc-
ture considered in this paper. Section 3 presents the requests
dispatching algorithms. Section 4 describes the prototype
and the experimental testbed for the evaluation of the con-
sidered schemes. Section 5 compares experimental results
by distinguishing performance and privacy. Section 6 dis-
cusses related work and Section 7 concludes the paper with
some final remarks.
2 Infrastructure overview
In this section we describe the system-level details of the
proposed infrastructure supporting personalized services
for the Mobile Web.
This infrastructure consists of a centralized core node
integrated with geographically replicated edge nodes, as
shown in Figure 1. The infrastructure follows the recent
trend of modern systems that exploits servers on the net-
work edge to replicate Web-based services (possibly includ-
ing personalized services), as can be observed in recent lit-
erature [22,19,18] and in CDN solutions [14,12]. The use
of replicated edge nodes is a viable solution also because
most new mobile devices require some intermediary to ac-
cess the Mobile Web.
The infrastructure model, that is described in Figure 1,
is detailed in Figure 2. The core node provides a three-tier
Web system with a first tier of HTTP servers, a second tier
of application servers performing content generation and
N wo edge
e t rk
Core node
Edge
node
Clients
Figure 1. System supporting personalized
services for the Mobile Web
adaptation, and a third tier of back-end servers hosting the
application data. The core node also maintains a static re-
sources repository and the user profile database. The user
profiles are maintained on the core node because it guaran-
tees high security standards while the edge nodes may be
hosted or housed in locations with lower levels of physi-
cal and logical security. Each edge node consists of a two-
tiered Web system with a front-end server and an applica-
tion server that carries out generation and adaptation func-
tions. As shown in Figure 2, each edge node hosts a local
data repository with a replica of the static resources located
on the core node. Every update of the static resources is
propagated from the core node through push-based caching
mechanisms to guarantee Web data consistency. The local
data repository may also store partial user profile informa-
tion that is necessary to generate and adapt Web contents
on the edge nodes for a specific request. User information
is cached on the edge nodes just for the user session to pre-
serve data privacy and avoid any consistency problem re-
lated to the replication and the update of the profiles, that
may change frequently in modern Web systems [13].
The trade-off between preserving data privacy on the
core node and improving performance by moving services
on the edge nodes is addressed through novel request dis-
patching algorithms. The dispatching process is performed
by the edge nodes, as shown in Figure 2, and exploits a fine-
grained approach at the level of Web resource components.
Each user interaction for a Web resource generates multiple
requests for the associated components, where each of them
may range from a simple fragment of text to a multimedia
resource, such as an image or an audio/video stream [18],
and may require a different personalized service. The por-
Third IEEE International Conference on
Wireless and Mobile Computing, Networking and Communications (WiMob 2007)
0-7695-2889-9/07 $25.00 © 2007
DISPATCHING
Client
List of
services
1
3
2
4a
5b
6
Web resource
template
Edge node
Local
Data
Application
server
Core
node
Profiles
Static
resources
Back-end
server(s)
Application
server(s)
HTTP
server(s)
Switch
4b
Front-end
server
5a
User
Figure 2. Detailed view of system supporting personalized services for the Mobile Web
tion of the user profile that is necessary for the personal-
ized services determines the privacy requirements associ-
ated with that component. Throughout this paper we will
consider three categories of privacy requirements. Com-
ponents with None privacy requirements, that may be as-
signed to any node. Components with Strong privacy re-
quirements (e.g., health information, credit card data), that
must be processed on the core node since privacy is manda-
tory, and components with Light privacy requirements (e.g.,
user preferences, some information on user contexts), that
should be assigned to the core node, but performance con-
cerns may suggest to dispatch them to an edge node.
Figure 2 describes the steps to serve a client interaction
for a Web resource. If the client request (Step 1) belongs to a
new user session, the edge node contacts the core node (Step
2) to retrieve a template that enumerates the components of
the Web resource and a list of the services that are required
according with the user profile (Step 3). If the client re-
quest refers to an already established session, the edge node
retrieves from the core node only the template of the re-
source. The load information about the core node is sent to
the edge node along with the Web resource template. The
edge node executes one of the dispatching algorithms de-
scribed in Section 3 to assign the requests for Web resource
components to the core node (Step 4a) or to the local edge
node (Step 4b). For requests assigned to the edge node, the
local application server retrieves the corresponding profile
information directly from the back-end servers of the core
node (Step 5a). In the same way, the application server ob-
tains database information possibly required for the local
generation process. The results of the queries to the back-
end servers of the core node are cached by the edge nodes.
The application server of the edge node may also interact
with the local data repository (Step 5b). After the genera-
tion of all components, the Web resource is sent to the client
by the edge node (Step 6).
3 Dispatching algorithms
Request dispatching is a key task for the deployment of
efficient infrastructures supporting personalized services for
the Mobile Web. We should consider that dispatching algo-
rithms must be robust since they operate in a context where
external and internal system conditions are subject to con-
tinuous changes [2, 15], including server load and network
delays. The dispatching algorithms must also be able to
handle highly heterogeneous workloads that may change in
monthly, weekly or even daily patterns depending on user
behavior and novel offered services. Let us analyze the in-
formation about the system and the client requests that a
dispatching algorithm may access to distribute requests for
Web resource components among the nodes.
For privacy concerns, dispatching algorithms may con-
sider the security level of the distributed nodes and the pri-
vacy requirements of the Web resource components. We
recall from Section 2 the three levels of privacy require-
ments: Strong, Light and None. Components with Strong
privacy requirements must be dispatched to the core node;
components with Light privacy requirements are preferably
assigned to the core node; components with None privacy
requirements may be dispatched to any node.
Performance is the other main issue that a dispatch-
ing algorithm should address. To this purpose, the algo-
rithms may take into account performance-related informa-
Third IEEE International Conference on
Wireless and Mobile Computing, Networking and Communications (WiMob 2007)
0-7695-2889-9/07 $25.00 © 2007
tion about the distributed Web system. As we have ver-
ified that most personalized services are CPU-bound op-
erations, we consider the CPU utilization of the applica-
tion servers providing personalization as the most important
performance-related index of the system status [1]. How-
ever, the main results of this paper are still valid with appro-
priate load index changes, if we consider a system where the
generation of personalized contents is based for example on
disk-bound operations.
In this section we present three dispatching algorithms,
namely Performance and Privacy, Performance-oriented
and Privacy-oriented. The first algorithm represents
an innovative request dispatching that aims to combine
performance- and privacy-aware objectives, while the latter
two alternatives separately address performance and privacy
requirements.
3.1 Performance and Privacy
The Performance and Privacy algorithm aims to dis-
patch requests for Web resource components according to
privacy requirements without overloading the nodes. To this
purpose, the algorithm dispatches components with Light
privacy requirements to the edge node and components with
None privacy requirements to the core node until excessive
load conditions are detected on the nodes. The CPU uti-
lization of the edge and core nodes is the system status in-
formation that the algorithm uses to detect excessive load
condition that would degrade performance. Depending on
the values of CPU utilization on the edge and core nodes,
we can identify four different behaviors.
1. When the edge and the core nodes have a CPU uti-
lization U below a given threshold UT , the algorithm
dispatches the components according to their privacy
requirements.
2. When the edge node utilization U exceeds the thresh-
old UT , but the core node load is below the thresh-
old, the algorithm dispatches part of components with
None privacy requirements to the core node to alleviate
the load on the edge node.
3. When the core node utilization U exceeds the thresh-
old UT , but the edge node load is below the threshold,
the algorithm follows an opposite behavior, that is dis-
patching components with Light privacy requirements
to the edge node to alleviate the load on the core node.
4. When both edge and core nodes have a CPU utilization
U beyond the threshold UT , the algorithm dispatches
components according with their privacy requirements
(as in the case 1).
We now detail the load sharing actions for the case where
the load on the edge node affects request dispatching (case
2). When the load on the core node affects request dispatch-
ing (case 3) is handled in a similar way.
When the CPU utilization U on the edge node is beyond
the threshold UT , the amount of components N′
that should
be forwarded to the core node is computed on the basis of
the fraction U−UT
1−UT
, that indicates how much the edge node
utilization is beyond the threshold:
N′
⇐ ⌊N
U − UT
1 − UT
⌋, (1)
where N represents the amount of components with None
privacy requirements. By computing N′
as in Equation 1,
the number of components redirected to the core node in-
creases as the CPU utilization U of the edge node grows.
For example, let us assume a threshold UT = 0.7: for
U = 0.75, that is slightly higher than the threshold, the
algorithm dispatches the 16% of the components to the core
node, while for U = 0.95, the 83% of the components is
assigned to the core node. The goal is to offload the edge
node that is close to saturation.
3.2 Performance-oriented
The Performance-oriented algorithm aims to optimize
performance by maximizing the number of components
processed on the edge nodes without overloading them.
This algorithm exploits some of the best practices in effi-
cient content delivery, that is, it moves computation close
to the client to reduce network related delays [22, 12]. To
this purpose, the Performance-oriented algorithm follows a
threshold-based approach, commonly used in literature [3],
to assign Web resource components to the local edge node
until it reaches a certain utilization threshold UT . When the
edge node utilization is higher than the threshold, requests
for some Web resource components are forwarded to the
core node. The amount of components assigned to the core
node is computed as in Equation 1.
3.3 Privacy-oriented
The Privacy-oriented algorithm aims to satisfy privacy
requirements for the totality of the Web resource compo-
nents. This algorithm assigns every component with Light
and Strong privacy requirements to the core node, while the
components with None requirements are typically served by
the edge node. It is worth to note that in scenarios where
the majority of the components have None privacy require-
ments, assigning all them to the edge node could easily
overload it. Indeed, we assume that the edge nodes of the
proposed infrastructure have limited computational capac-
ity with respect to the core node. Hence, to avoid excessive
load conditions on the edge node in our system we choose
Third IEEE International Conference on
Wireless and Mobile Computing, Networking and Communications (WiMob 2007)
0-7695-2889-9/07 $25.00 © 2007
to assign to that node at most the 50% of the resource com-
ponents and to dispatch the remaining requests with None
privacy requirements to the core node.
4 Experimental setup
We implement a prototype providing personalized ser-
vices for the Mobile Web that resemble the services of-
fered by a personalized portal Web site for fixed and mobile
clients.
The prototype generates and adapts Web contents on
the basis of the user device, preferences, context and loca-
tion through three main services. 1) Aggregation of RSS
feeds: service that dynamically aggregates and converts
RSS-XML code to HTML depending on the user prefer-
ences. 2) Context-sensitive banner insertion: service that
selects banners from a database according to user interests,
location and current activity and inserts them into the Web
resource. 3) Adaptation to user device and context: service
that tailors HTML code and embedded images of the Web
resource according to the user context. For example, the
case of a driving user may require services, such as text-to-
speech conversion [4], to access Web contents without the
need to read the information.
The above services are ordered by increasing computa-
tional requirements, that may involve service times of dif-
ferent orders of magnitude, ranging from few milliseconds
for a banner insertion up to hundreds of milliseconds for the
adaptation of an embedded image [7]. We define a work-
load model where the requests are evenly distributed among
the three offered services. We use synthetically generated
traces, since none of the existing Web benchmarks includes
features for personalized services based on user profile and
context information. The requests are divided into sessions
that are initiated at the rate of 5 sessions per second. Each
session is related to a different user and contains requests
for 5 Web resources on average, where each resource typi-
cally consists of 10 components.
In our experiments we focus on scenarios characterized
by different mixes in the privacy requirements of client re-
quests. In every scenario we consider that 10% of requests
is characterized by Strong privacy requirements. We then
define three scenarios with an increasing amount of re-
source components with Light privacy requirements where
percentages go from 10% to 40%, to 70%.
For the experiments we consider a distributed system
consisting of a core node and four edge nodes. The core
node is a three-tier Web system with two Web server nodes
as the front-end, four application servers and two back-end
servers. Each edge node is composed by two servers: a
front-end Web server node and an application server. Since
the offered services are characterized by a significant com-
putational cost, most system load weights on the application
servers. For a fair comparison among the dispatching al-
gorithms with no influence due to the specific architectural
choices, we use the same number of application servers on
the core and the edge nodes that in such way provide the
same computational capacity.
We emulate wide area network effects between the edge
and the core nodes through the netem packet scheduler (part
of the Linux kernel) that creates a virtual link between the
edge and the core nodes. We consider three network scenar-
ios where the mean value for the delay on the edge-to-core
links is set to 10, 40, 100 ms. The emulated WAN effects
include also packet loss (set to 1%) and bandwidth limita-
tion (10Mbit/s) for a full WAN emulation [26]. Unless oth-
erwise indicated, throughout the paper the experiments are
referred to the scenario with mean edge-to-core delay equal
to 10 ms.
5 Experimental results
We evaluate the proposed infrastructure and dispatching
algorithms on the basis of two main indexes: performance
and privacy.
The index to evaluate performance results is the resource
response time on the client nodes, that is measured as the
time between the client request and the arrival of the whole
Web resource. The privacy index considers how frequently
the dispatching algorithms assign components with some
privacy requirements to the edge nodes, that are considered
less secure than the core node. To this purpose, we evaluate
the dispatching mismatch, that is defined as the amount of
Web resource components with Light privacy requirements
that are assigned to an edge node. It is worth to note that
components with Strong privacy requirements do not con-
tribute to the dispatching mismatch because all considered
algorithms assign them to the core node. From the privacy
point of view, we consider best the scheme providing the
lowest percentage of dispatching mismatch.
5.1 Infrastructure evaluation
We start our analysis by evaluating whether the proposed
infrastructure may effectively support personalized services
for the Mobile Web. We take into account the impact on
performance of different network delays on the links be-
tween the edge and the core nodes. Indeed, whenever a
Web resource component is processed on the core node, it
has to pay an additional delay with respect to a component
that is processed on the edge node. Hence, it is interesting
to evaluate the infrastructure performance as the delay on
the edge-to-core links grows. For this analysis we refer to
the privacy scenario where the amount of components with
Light privacy is equal to 40%. Experiments carried out with
Third IEEE International Conference on
Wireless and Mobile Computing, Networking and Communications (WiMob 2007)
0-7695-2889-9/07 $25.00 © 2007
other privacy scenarios do not change the main conclusions
of this analysis.
4
4.5
5
5.5
6
6.5
7
7.5
8
10 20 30 40 50 60 70 80 90 100
90-percentile
of
response
time
[s]
Mean delay on Edge-to-Core link [ms]
Performance and Privacy
Performance-oriented
Privacy-oriented
Figure 3. Effect of network delays
Figure 3 presents the 90-percentile of the response time
achieved by the proposed infrastructure as a function of the
mean network delay on the edge-to-core links. The three
curves refer to the dispatching algorithms described in Sec-
tion 3.
As a first result we have a confirmation of the effective-
ness of the proposed infrastructure. Even if the provided
services are computationally expensive, the response time
remains in the order of 5-7 seconds for an edge-to-core de-
lay below 40 ms. Furthermore, even in the case of high
delay (100 ms), the response time stays below 8 seconds,
which may be considered acceptable for the users [9]. A
further important result is the confirmation of the non negli-
gible impact of network delay on performance, regardless
of the dispatching algorithm. As the mean delay on the
edge-to-core link passes from 10 ms to 100 ms, the per-
formance degradation on the 90-percentile of the response
time is in the order of 20% for every considered algorithm,
as testified by the almost parallel curves of Figure 3. The
curves allow a first performance comparison of the algo-
rithms implemented on the proposed infrastructure. For ev-
ery network delay, the Performance-oriented algorithm has
the lowest response time, while the Privacy-oriented algo-
rithm achieves the highest response times. The proposed
Performance and Privacy algorithm gets intermediate per-
formance between the other two alternatives. We analyze
the motivation of this result in the following section.
5.2 Performance of the dispatching algo-
rithms
Figures 4(a), 4(b), and 4(c) show the cumulative re-
sponse time of the three dispatching algorithms for scenar-
ios where the amount of components with Light privacy is
equal to 10%, 40% and 70%, respectively. For every consid-
ered workload, we confirm the observation of Section 5.1:
the Performance- and Privacy-oriented algorithms are the
best and the worst performing solutions, respectively; the
proposed Performance and Privacy algorithm achieves in-
termediate results.
The Performance-oriented algorithm achieves good per-
formance since it exploits as much as possible the available
computational power on the edge nodes. Performance re-
sults are consistent with every privacy scenario because this
algorithm discards any privacy-related information.
The Privacy-oriented algorithm achieves similar perfor-
mance for the scenarios in Figures 4(a) and 4(b), since
the amount of components with Light privacy require-
ments (10% and 40%, respectively) allows the algorithm to
achieve a fair load sharing between edge and core nodes.
However, when most resource components have Light
privacy requirements (PL-components=70%) the Privacy-
oriented algorithm achieves really poor performance, as
shown in Figure 4(c)). The motivation is twofold. First,
the uneven load sharing places a significant amount of re-
source components on the core node, thus augmenting the
delays on this node. Second, the components processed on
the core node add a non-negligible latency in the response
time due to the edge-to-core network delays.
If we pass to analyze the response times of the Perfor-
mance and Privacy algorithm, we observe that they are sim-
ilar to those of the Performance-oriented algorithm for a low
percentage of components with Light privacy (Figure 4(a)).
Then, the response times grow for increasing amounts of
components with Light privacy. The reason for this behav-
ior is that the Performance and Privacy algorithm tends to
place an increasing amount of computation on the core node
as the components with Light privacy augment, with a con-
sequent increase of the network delay contribution to the
response time. However, it is important to note that the pro-
posed algorithm guarantees much better performance than
the Privacy-oriented alternative when a significant amount
of components have Light privacy requirements: the perfor-
mance gain on the 90-percentile is over 24% of the response
time for when these components are equal to 70%.
5.3 Privacy of the dispatching algorithms
Our analysis has been focused so far on the performance
of the proposed scheme. We now consider privacy-related
results to evaluate to which extent the dispatching algo-
rithms may preserve user data privacy. Table 1 shows
the percentage of dispatching mismatch for all the con-
sidered algorithms and the three privacy scenarios. The
Privacy-oriented algorithm, which always returns the op-
timal privacy-aware dispatching, obtains a 0% mismatch
for every scenario. On the other hand, the Performance-
Third IEEE International Conference on
Wireless and Mobile Computing, Networking and Communications (WiMob 2007)
0-7695-2889-9/07 $25.00 © 2007
0
0.1
0.2
0.3
0.4
0.5
0.6
0.7
0.8
0.9
1
1 2 3 4 5 6 7 8 9 10
Cumulative
probability
Response time [s]
Performance and Privacy
Performance-oriented
Privacy-oriented
(a) Light privacy 10%
0
0.1
0.2
0.3
0.4
0.5
0.6
0.7
0.8
0.9
1
1 2 3 4 5 6 7 8 9 10
Cumulative
probability
Response time [s]
Performance and Privacy
Performance-oriented
Privacy-oriented
(b) Light privacy 40%
0
0.1
0.2
0.3
0.4
0.5
0.6
0.7
0.8
0.9
1
1 2 3 4 5 6 7 8 9 10
Cumulative
probability
Response time [s]
Performance and Privacy
Performance-oriented
Privacy-oriented
(c) Light privacy 70%
Figure 4. Cumulative distribution of response
time of the dispatching algorithms for differ-
ent privacy scenarios
oriented algorithm, that applies a privacy-blind dispatching,
causes a not acceptable percentage of mismatches, which is
up to 43.8% for an amount of components with Light pri-
vacy equal to 70%.
Table 1. Dispatching mismatch [%]
Algorithm Light privacy
10% 40% 70%
Performance and Privacy 2.5 % 4.6% 14.7%
Performance-oriented 11.5% 25.2% 43.8%
Privacy-oriented 0 % 0% 0%
If we analyze the results of the Performance and Pri-
vacy algorithm, we observe that the achieved dispatching
mismatch increases as the percentage of components with
Light privacy grows. This result can be explained by con-
sidering that the trade-off between performance and privacy
forces this algorithm to accept dispatching solutions that are
suboptimal from the privacy point of view to preserve an
adequate level of performance. However, the dispatching
mismatch of the Performance and Privacy algorithm is sig-
nificantly lower with respect to the Performance-oriented
algorithm that does not consider any privacy-related in-
formation (reduced to one third for Light privacy equal
to 70%). This represents an important result because it
is achieved by avoiding the severe penalization on the re-
sponse time caused by the Privacy-oriented behavior for
significant amounts of components with Light privacy, as
discussed in Section 5.2.
6 Related work
The Mobile Web has been recognized as a fundamental
challenge by multiple authors [25, 23], but the importance
of preserving privacy of user information while providing
personalization services has been pointed out only by re-
cent literature [8,17]. Multiple distributed and parallel sys-
tems and related dispatching algorithms have been proposed
with the main goal of improving performance, while scarce
or no attention has been devoted to privacy requirements in
request dispatching decisions. In many cases, privacy is not
considered at all, while some systems adopt solutions with
straightforward dispatching that strongly limit the possibil-
ity of distributing personalization tasks.
When the infrastructure is based on a cluster Web sys-
tem [5], privacy requirements are not taken into account be-
cause this architecture may guarantee high levels of security
for any of its nodes.
Other infrastructures for the delivery of Web content
that are more similar to our proposal adopt a geograph-
ical distribution of nodes, with multi-clusters or single-
cluster integrated with geographic replicated servers or even
CDNs [21, 19]. These systems rely on request dispatching
algorithms that are based on factors like network and geo-
graphic proximity, network link status or server load. We
Third IEEE International Conference on
Wireless and Mobile Computing, Networking and Communications (WiMob 2007)
0-7695-2889-9/07 $25.00 © 2007
introduce in this field a novel concept of algorithm for re-
quest dispatching that addresses both performance and pri-
vacy issues.
The need of taking into account privacy in the design of
scalable distributed architectures is confirmed by P3P (Plat-
form for Privacy Preferences) [11]. It is a W3C proposal
that suggests a mechanism for Web sites to encode their
privacy policies in a standardized format that can be eas-
ily retrieved and interpreted by user agents. However, these
studies are more tailored to a server-side approach for the
generation of personalized Web content rather than to the
intermediary-based model for Web content adaptation con-
sidered in this paper. Some recent studies, that replicate the
application logic on the edge servers [12, 22], propose the
specialization of a subset of servers to handle a specific set
of services. This mechanism may be used to preserve data
privacy, but it has the drawback of limiting the flexibility
of the infrastructure because only some nodes may provide
personalization services. On the other hand, we propose a
more flexible infrastructure demonstrating that privacy and
performance requirements may be pursued together.
7 Conclusions
In this paper, we propose a distributed infrastructure to
support personalized services for the Mobile Web and a
related set of request dispatching algorithms. The infras-
tructure, that is composed by a central core node and ge-
ographically distributed edge nodes, exploits an innovative
dispatching algorithm that takes into account both perfor-
mance and privacy issues in the service of client requests.
Our experiments demonstrate that our proposal can suc-
cessfully combine performance and privacy requirements in
providing personalized services for the Mobile Web. For
every considered workload and network scenario, the pro-
posed scheme preserves from 85% to 97% of the requests
privacy requirements, with a limited penalization on the re-
sponse time if compared to solutions that just aim to opti-
mize the user-perceived performance.
References
[1] T. Abdelzaher, K. Shin, and N. Bhatti. Performance guaran-
tees for Web server end-systems: A control-theoretical ap-
proach. IEEE Trans. on Parallel and Distributed Systems,
13:80–96, Jan. 2002.
[2] V. A. Almeida and D. A. Menasce. Capacity planning: An
essential tool for managing Web services. IT Professional,
4:33–38, July 2002.
[3] M. Aron, P. Druschel, and W. Zwaenepoel. Efficient sup-
port for P-HTTP in cluster-based Web servers. In Proc. of
USENIX 1999, Monterey, CA, Jun. 1999.
[4] M. Barra, R. Grieco, D. Malandrino, A. Negro, and
V. Scarano. Texttospeech: A heavy-weight edge service.
In Proc. of 12th WWW Conference, Budapest, HU, 2003.
[5] V. Cardellini, E. Casalicchio, M. Colajanni, and P. S. Yu.
The state of the art in locally distributed Web-server sys-
tems. ACM Comput. Surv., 34(2):263–311, 2002.
[6] E. Cecchet, A. Chanda, S. Elnikety, J. Marguerite, and
W. Zwaenepoel. Performance comparison of middleware
architectures for generating dynamic Web content. In Proc.
of 4th Middleware Conference, Jun 2003.
[7] S. Chandra. Content adaptation and transcoding. Practical
Handbook of Internet Computing, 2004. (Munindar P. Singh
ed.), Chapman Hall & CRC Press.
[8] R. K. Chellappa and R. G. Sin. Personalization versus pri-
vacy: An empirical examination of the online consumer’s
dilemma. Information Technology and Management, 6(2-3),
April 2005.
[9] W. Chiu. Design pages for performance. IBM HVWS, 2001.
[10] M. Colajanni, R. Lancellotti, and P. Yu. Distributed architec-
tures for web content adaptation and delivery. Web content
delivery, 2005. (Tang, Xu, Chanson eds.), Springer.
[11] L. Cranor. Web Privacy with P3P. O’Reilly, 2002.
[12] A. Davis, J. Parikh, and W. E. Weihl. EdgeComputing: ex-
tending enterprise applications to the edge of the internet. In
Proc. of WWW’04 Alternate track, pages 180–187, 2004.
[13] M. Eiriniaki and M. Vazirgiannis. Web mining for Web
personalization. ACM Trans. on Internet Technology, 3(1),
2003.
[14] Edge Side Includes, 2002. http://www.esi.org/.
[15] S. Floyd and V. Paxson. Difficulties in simulating the Inter-
net. IEEE/ACM Trans. on Networking, 9(4):392–403, 2001.
[16] L. Gao, M. Dahlin, A. Nayate, J. Zheng, and A. Iyengar.
Application specific data replication for edge services. In
Proc. of 12th WWW Conference, Budapest, HU, 2003.
[17] R. Hull, B. Kumar, D. Lieuwen, P. F. Patel-Schneider,
A. Sahuguet, S. Varadarajan, and A. Vyas. Enabling
context-aware and privacy-conscious user data sharing. In
Proc. of MDM’04, 2004.
[18] A. Iyengar, L. Ramaswamy, and B. Schroeder. Techniques
for efficiently serving and caching dynamic Web content.
Web content delivery, 2005. (Tang, Xu, Chanson eds.),
Springer.
[19] M. Karlsson. Replica placement and request routing. Web
content delivery, 2005. (Tang, Xu, Chanson eds.), Springer.
[20] Master Card Int’l. Payment Card Industry Data Security
Standard, Jan. 2005.
[21] M. Rabinovich and O. Spatscheck. Web Caching and Repli-
cation. Addison Wesley, 2002.
[22] M. Rabinovich, Z. Xiao, and A. Aggarwal. Computing on
the edge: A platform for replicating Internet applications. In
Proc. of WCW’03, Hawthorne, NY, Sept. 2003.
[23] D. Saha and A. Mukherjee. Pervasive computing: A
paradigm for the 21st century. IEEE Computer, 36(3), Mar.
2003.
[24] S. Sivasubramanian, M. Szymaniak, G. Pierre, and M. van
Steen. Replication for Web hosting systems. ACM Comput-
ing Surveys, 36(3):291–334, 2004.
[25] G. C. Vanderheiden. Anywhere, anytime (+ anyone) ac-
cess to the next-generation WWW. Computer Networks and
ISDN Systems, 8(13), Sep. 1997.
[26] R. Zhang, C. Hu, X. Lin, and S. Fahmy. A hierarchi-
cal approach to Internet distance prediction. In Proc. of
ICDCS’06, Washington, DC, USA, Jul. 2006.
Third IEEE International Conference on
Wireless and Mobile Computing, Networking and Communications (WiMob 2007)
0-7695-2889-9/07 $25.00 © 2007

More Related Content

Similar to AdistributedinfrastructuresupportingpersonalizedservicesfortheMobileWeb

Cloud Computing for Agent-Based Urban Transport Structure
Cloud Computing for Agent-Based Urban Transport StructureCloud Computing for Agent-Based Urban Transport Structure
Cloud Computing for Agent-Based Urban Transport StructureIRJET Journal
 
An Overview on Security Issues in Cloud Computing
An Overview on Security Issues in Cloud ComputingAn Overview on Security Issues in Cloud Computing
An Overview on Security Issues in Cloud ComputingIOSR Journals
 
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...IJTET Journal
 
Public Key Encryption algorithms Enabling Efficiency Using SaaS in Cloud Comp...
Public Key Encryption algorithms Enabling Efficiency Using SaaS in Cloud Comp...Public Key Encryption algorithms Enabling Efficiency Using SaaS in Cloud Comp...
Public Key Encryption algorithms Enabling Efficiency Using SaaS in Cloud Comp...Editor IJMTER
 
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...IJTET Journal
 
IRJET- Resource Management in Mobile Cloud Computing: MSaaS & MPaaS with Femt...
IRJET- Resource Management in Mobile Cloud Computing: MSaaS & MPaaS with Femt...IRJET- Resource Management in Mobile Cloud Computing: MSaaS & MPaaS with Femt...
IRJET- Resource Management in Mobile Cloud Computing: MSaaS & MPaaS with Femt...IRJET Journal
 
Cloud computing
Cloud computingCloud computing
Cloud computingshethzaid
 
Data Security Model Enhancement In Cloud Environment
Data Security Model Enhancement In Cloud EnvironmentData Security Model Enhancement In Cloud Environment
Data Security Model Enhancement In Cloud EnvironmentIOSR Journals
 
Dynamic Resource Provisioning with Authentication in Distributed Database
Dynamic Resource Provisioning with Authentication in Distributed DatabaseDynamic Resource Provisioning with Authentication in Distributed Database
Dynamic Resource Provisioning with Authentication in Distributed DatabaseEditor IJCATR
 
Towards automated service-oriented lifecycle management for 5G networks
Towards automated service-oriented lifecycle management for 5G networksTowards automated service-oriented lifecycle management for 5G networks
Towards automated service-oriented lifecycle management for 5G networksEricsson
 
Literature Review: Cloud Computing Security Issues and Techniques
Literature Review: Cloud Computing Security Issues and TechniquesLiterature Review: Cloud Computing Security Issues and Techniques
Literature Review: Cloud Computing Security Issues and TechniquesIJCSIS Research Publications
 
Trust Your Cloud Service Provider: User Based Crypto Model
Trust Your Cloud Service Provider: User Based Crypto ModelTrust Your Cloud Service Provider: User Based Crypto Model
Trust Your Cloud Service Provider: User Based Crypto ModelIJERA Editor
 
Flaw less coding and authentication of user data using multiple clouds
Flaw less coding and authentication of user data using multiple cloudsFlaw less coding and authentication of user data using multiple clouds
Flaw less coding and authentication of user data using multiple cloudsIRJET Journal
 
An Efficient Queuing Model for Resource Sharing in Cloud Computing
	An Efficient Queuing Model for Resource Sharing in Cloud Computing	An Efficient Queuing Model for Resource Sharing in Cloud Computing
An Efficient Queuing Model for Resource Sharing in Cloud Computingtheijes
 
CONTAINERIZED SERVICES ORCHESTRATION FOR EDGE COMPUTING IN SOFTWARE-DEFINED W...
CONTAINERIZED SERVICES ORCHESTRATION FOR EDGE COMPUTING IN SOFTWARE-DEFINED W...CONTAINERIZED SERVICES ORCHESTRATION FOR EDGE COMPUTING IN SOFTWARE-DEFINED W...
CONTAINERIZED SERVICES ORCHESTRATION FOR EDGE COMPUTING IN SOFTWARE-DEFINED W...IJCNCJournal
 
A XMLRPC Approach to the Management of Cloud Infrastructure
A XMLRPC Approach to the Management of Cloud InfrastructureA XMLRPC Approach to the Management of Cloud Infrastructure
A XMLRPC Approach to the Management of Cloud Infrastructureiosrjce
 
Excellent Manner of Using Secure way of data storage in cloud computing
Excellent Manner of Using Secure way of data storage in cloud computingExcellent Manner of Using Secure way of data storage in cloud computing
Excellent Manner of Using Secure way of data storage in cloud computingEditor IJMTER
 

Similar to AdistributedinfrastructuresupportingpersonalizedservicesfortheMobileWeb (20)

Sem rep edited
Sem rep editedSem rep edited
Sem rep edited
 
Cloud Computing for Agent-Based Urban Transport Structure
Cloud Computing for Agent-Based Urban Transport StructureCloud Computing for Agent-Based Urban Transport Structure
Cloud Computing for Agent-Based Urban Transport Structure
 
An Overview on Security Issues in Cloud Computing
An Overview on Security Issues in Cloud ComputingAn Overview on Security Issues in Cloud Computing
An Overview on Security Issues in Cloud Computing
 
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
 
Public Key Encryption algorithms Enabling Efficiency Using SaaS in Cloud Comp...
Public Key Encryption algorithms Enabling Efficiency Using SaaS in Cloud Comp...Public Key Encryption algorithms Enabling Efficiency Using SaaS in Cloud Comp...
Public Key Encryption algorithms Enabling Efficiency Using SaaS in Cloud Comp...
 
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
A Secure Cloud Storage System with Data Forwarding using Proxy Re-encryption ...
 
IRJET- Resource Management in Mobile Cloud Computing: MSaaS & MPaaS with Femt...
IRJET- Resource Management in Mobile Cloud Computing: MSaaS & MPaaS with Femt...IRJET- Resource Management in Mobile Cloud Computing: MSaaS & MPaaS with Femt...
IRJET- Resource Management in Mobile Cloud Computing: MSaaS & MPaaS with Femt...
 
Cloud computing
Cloud computingCloud computing
Cloud computing
 
Data Security Model Enhancement In Cloud Environment
Data Security Model Enhancement In Cloud EnvironmentData Security Model Enhancement In Cloud Environment
Data Security Model Enhancement In Cloud Environment
 
Dynamic Resource Provisioning with Authentication in Distributed Database
Dynamic Resource Provisioning with Authentication in Distributed DatabaseDynamic Resource Provisioning with Authentication in Distributed Database
Dynamic Resource Provisioning with Authentication in Distributed Database
 
Towards automated service-oriented lifecycle management for 5G networks
Towards automated service-oriented lifecycle management for 5G networksTowards automated service-oriented lifecycle management for 5G networks
Towards automated service-oriented lifecycle management for 5G networks
 
Literature Review: Cloud Computing Security Issues and Techniques
Literature Review: Cloud Computing Security Issues and TechniquesLiterature Review: Cloud Computing Security Issues and Techniques
Literature Review: Cloud Computing Security Issues and Techniques
 
Trust Your Cloud Service Provider: User Based Crypto Model
Trust Your Cloud Service Provider: User Based Crypto ModelTrust Your Cloud Service Provider: User Based Crypto Model
Trust Your Cloud Service Provider: User Based Crypto Model
 
Flaw less coding and authentication of user data using multiple clouds
Flaw less coding and authentication of user data using multiple cloudsFlaw less coding and authentication of user data using multiple clouds
Flaw less coding and authentication of user data using multiple clouds
 
An Efficient Queuing Model for Resource Sharing in Cloud Computing
	An Efficient Queuing Model for Resource Sharing in Cloud Computing	An Efficient Queuing Model for Resource Sharing in Cloud Computing
An Efficient Queuing Model for Resource Sharing in Cloud Computing
 
CONTAINERIZED SERVICES ORCHESTRATION FOR EDGE COMPUTING IN SOFTWARE-DEFINED W...
CONTAINERIZED SERVICES ORCHESTRATION FOR EDGE COMPUTING IN SOFTWARE-DEFINED W...CONTAINERIZED SERVICES ORCHESTRATION FOR EDGE COMPUTING IN SOFTWARE-DEFINED W...
CONTAINERIZED SERVICES ORCHESTRATION FOR EDGE COMPUTING IN SOFTWARE-DEFINED W...
 
S01725119124
S01725119124S01725119124
S01725119124
 
A XMLRPC Approach to the Management of Cloud Infrastructure
A XMLRPC Approach to the Management of Cloud InfrastructureA XMLRPC Approach to the Management of Cloud Infrastructure
A XMLRPC Approach to the Management of Cloud Infrastructure
 
Excellent Manner of Using Secure way of data storage in cloud computing
Excellent Manner of Using Secure way of data storage in cloud computingExcellent Manner of Using Secure way of data storage in cloud computing
Excellent Manner of Using Secure way of data storage in cloud computing
 
50120140503020
5012014050302050120140503020
50120140503020
 

More from Jim Webb

When Practicing Writing Chinese, Is It Recommende
When Practicing Writing Chinese, Is It RecommendeWhen Practicing Writing Chinese, Is It Recommende
When Practicing Writing Chinese, Is It RecommendeJim Webb
 
016 King Essay Example Stephen Why We Crave H
016 King Essay Example Stephen Why We Crave H016 King Essay Example Stephen Why We Crave H
016 King Essay Example Stephen Why We Crave HJim Webb
 
How To Write An Essay Fast Essay Writing Guide - Greetinglines
How To Write An Essay Fast Essay Writing Guide - GreetinglinesHow To Write An Essay Fast Essay Writing Guide - Greetinglines
How To Write An Essay Fast Essay Writing Guide - GreetinglinesJim Webb
 
Essay Coaching Seven Secrets For Writing Standout College
Essay Coaching Seven Secrets For Writing Standout CollegeEssay Coaching Seven Secrets For Writing Standout College
Essay Coaching Seven Secrets For Writing Standout CollegeJim Webb
 
Write Essays That Get In And Get Money EBook - Comp
Write Essays That Get In And Get Money EBook - CompWrite Essays That Get In And Get Money EBook - Comp
Write Essays That Get In And Get Money EBook - CompJim Webb
 
Wicked Fun In First Grade
Wicked Fun In First GradeWicked Fun In First Grade
Wicked Fun In First GradeJim Webb
 
Research Paper Help ‒ Write My P
Research Paper Help ‒ Write My PResearch Paper Help ‒ Write My P
Research Paper Help ‒ Write My PJim Webb
 
How To Do A Term Paper. D
How To Do A Term Paper. DHow To Do A Term Paper. D
How To Do A Term Paper. DJim Webb
 
Essay Websites Life Philosophy Essay
Essay Websites Life Philosophy EssayEssay Websites Life Philosophy Essay
Essay Websites Life Philosophy EssayJim Webb
 
Baby Thesis Introduction Sample - Thesis Title Idea
Baby Thesis Introduction Sample - Thesis Title IdeaBaby Thesis Introduction Sample - Thesis Title Idea
Baby Thesis Introduction Sample - Thesis Title IdeaJim Webb
 
Buy Essay Paper - Purchase Cu
Buy Essay Paper - Purchase CuBuy Essay Paper - Purchase Cu
Buy Essay Paper - Purchase CuJim Webb
 
From Where Can I Avail Cheap Essa
From Where Can I Avail Cheap EssaFrom Where Can I Avail Cheap Essa
From Where Can I Avail Cheap EssaJim Webb
 
Writing Philosophy Papers
Writing Philosophy PapersWriting Philosophy Papers
Writing Philosophy PapersJim Webb
 
Paragraph Ipyu9-M682198491
Paragraph Ipyu9-M682198491Paragraph Ipyu9-M682198491
Paragraph Ipyu9-M682198491Jim Webb
 
PPT - Writing Biomedical Research Papers PowerPo
PPT - Writing Biomedical Research Papers PowerPoPPT - Writing Biomedical Research Papers PowerPo
PPT - Writing Biomedical Research Papers PowerPoJim Webb
 
Economics Summary Essay Example
Economics Summary Essay ExampleEconomics Summary Essay Example
Economics Summary Essay ExampleJim Webb
 
Who Are Professional Essay Writers And How Students Might Benefit From
Who Are Professional Essay Writers And How Students Might Benefit FromWho Are Professional Essay Writers And How Students Might Benefit From
Who Are Professional Essay Writers And How Students Might Benefit FromJim Webb
 
Sample Personal Statements Graduate School Persona
Sample Personal Statements Graduate School PersonaSample Personal Statements Graduate School Persona
Sample Personal Statements Graduate School PersonaJim Webb
 
Buy A Critical Analysis Paper
Buy A Critical Analysis PaperBuy A Critical Analysis Paper
Buy A Critical Analysis PaperJim Webb
 
Writing A Position Paper - MUNKi
Writing A Position Paper - MUNKiWriting A Position Paper - MUNKi
Writing A Position Paper - MUNKiJim Webb
 

More from Jim Webb (20)

When Practicing Writing Chinese, Is It Recommende
When Practicing Writing Chinese, Is It RecommendeWhen Practicing Writing Chinese, Is It Recommende
When Practicing Writing Chinese, Is It Recommende
 
016 King Essay Example Stephen Why We Crave H
016 King Essay Example Stephen Why We Crave H016 King Essay Example Stephen Why We Crave H
016 King Essay Example Stephen Why We Crave H
 
How To Write An Essay Fast Essay Writing Guide - Greetinglines
How To Write An Essay Fast Essay Writing Guide - GreetinglinesHow To Write An Essay Fast Essay Writing Guide - Greetinglines
How To Write An Essay Fast Essay Writing Guide - Greetinglines
 
Essay Coaching Seven Secrets For Writing Standout College
Essay Coaching Seven Secrets For Writing Standout CollegeEssay Coaching Seven Secrets For Writing Standout College
Essay Coaching Seven Secrets For Writing Standout College
 
Write Essays That Get In And Get Money EBook - Comp
Write Essays That Get In And Get Money EBook - CompWrite Essays That Get In And Get Money EBook - Comp
Write Essays That Get In And Get Money EBook - Comp
 
Wicked Fun In First Grade
Wicked Fun In First GradeWicked Fun In First Grade
Wicked Fun In First Grade
 
Research Paper Help ‒ Write My P
Research Paper Help ‒ Write My PResearch Paper Help ‒ Write My P
Research Paper Help ‒ Write My P
 
How To Do A Term Paper. D
How To Do A Term Paper. DHow To Do A Term Paper. D
How To Do A Term Paper. D
 
Essay Websites Life Philosophy Essay
Essay Websites Life Philosophy EssayEssay Websites Life Philosophy Essay
Essay Websites Life Philosophy Essay
 
Baby Thesis Introduction Sample - Thesis Title Idea
Baby Thesis Introduction Sample - Thesis Title IdeaBaby Thesis Introduction Sample - Thesis Title Idea
Baby Thesis Introduction Sample - Thesis Title Idea
 
Buy Essay Paper - Purchase Cu
Buy Essay Paper - Purchase CuBuy Essay Paper - Purchase Cu
Buy Essay Paper - Purchase Cu
 
From Where Can I Avail Cheap Essa
From Where Can I Avail Cheap EssaFrom Where Can I Avail Cheap Essa
From Where Can I Avail Cheap Essa
 
Writing Philosophy Papers
Writing Philosophy PapersWriting Philosophy Papers
Writing Philosophy Papers
 
Paragraph Ipyu9-M682198491
Paragraph Ipyu9-M682198491Paragraph Ipyu9-M682198491
Paragraph Ipyu9-M682198491
 
PPT - Writing Biomedical Research Papers PowerPo
PPT - Writing Biomedical Research Papers PowerPoPPT - Writing Biomedical Research Papers PowerPo
PPT - Writing Biomedical Research Papers PowerPo
 
Economics Summary Essay Example
Economics Summary Essay ExampleEconomics Summary Essay Example
Economics Summary Essay Example
 
Who Are Professional Essay Writers And How Students Might Benefit From
Who Are Professional Essay Writers And How Students Might Benefit FromWho Are Professional Essay Writers And How Students Might Benefit From
Who Are Professional Essay Writers And How Students Might Benefit From
 
Sample Personal Statements Graduate School Persona
Sample Personal Statements Graduate School PersonaSample Personal Statements Graduate School Persona
Sample Personal Statements Graduate School Persona
 
Buy A Critical Analysis Paper
Buy A Critical Analysis PaperBuy A Critical Analysis Paper
Buy A Critical Analysis Paper
 
Writing A Position Paper - MUNKi
Writing A Position Paper - MUNKiWriting A Position Paper - MUNKi
Writing A Position Paper - MUNKi
 

Recently uploaded

Simple, Complex, and Compound Sentences Exercises.pdf
Simple, Complex, and Compound Sentences Exercises.pdfSimple, Complex, and Compound Sentences Exercises.pdf
Simple, Complex, and Compound Sentences Exercises.pdfstareducators107
 
dusjagr & nano talk on open tools for agriculture research and learning
dusjagr & nano talk on open tools for agriculture research and learningdusjagr & nano talk on open tools for agriculture research and learning
dusjagr & nano talk on open tools for agriculture research and learningMarc Dusseiller Dusjagr
 
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Pooja Bhuva
 
Details on CBSE Compartment Exam.pptx1111
Details on CBSE Compartment Exam.pptx1111Details on CBSE Compartment Exam.pptx1111
Details on CBSE Compartment Exam.pptx1111GangaMaiya1
 
How to Add a Tool Tip to a Field in Odoo 17
How to Add a Tool Tip to a Field in Odoo 17How to Add a Tool Tip to a Field in Odoo 17
How to Add a Tool Tip to a Field in Odoo 17Celine George
 
REMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptxREMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptxDr. Ravikiran H M Gowda
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxheathfieldcps1
 
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptxOn_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptxPooja Bhuva
 
Single or Multiple melodic lines structure
Single or Multiple melodic lines structureSingle or Multiple melodic lines structure
Single or Multiple melodic lines structuredhanjurrannsibayan2
 
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptxHMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptxmarlenawright1
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxDenish Jangid
 
How to Manage Call for Tendor in Odoo 17
How to Manage Call for Tendor in Odoo 17How to Manage Call for Tendor in Odoo 17
How to Manage Call for Tendor in Odoo 17Celine George
 
Philosophy of china and it's charactistics
Philosophy of china and it's charactisticsPhilosophy of china and it's charactistics
Philosophy of china and it's charactisticshameyhk98
 
Tatlong Kwento ni Lola basyang-1.pdf arts
Tatlong Kwento ni Lola basyang-1.pdf artsTatlong Kwento ni Lola basyang-1.pdf arts
Tatlong Kwento ni Lola basyang-1.pdf artsNbelano25
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...Nguyen Thanh Tu Collection
 
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfUnit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfDr Vijay Vishwakarma
 
OSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & SystemsOSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & SystemsSandeep D Chaudhary
 
Graduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - EnglishGraduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - Englishneillewis46
 
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Pooja Bhuva
 
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptxCOMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptxannathomasp01
 

Recently uploaded (20)

Simple, Complex, and Compound Sentences Exercises.pdf
Simple, Complex, and Compound Sentences Exercises.pdfSimple, Complex, and Compound Sentences Exercises.pdf
Simple, Complex, and Compound Sentences Exercises.pdf
 
dusjagr & nano talk on open tools for agriculture research and learning
dusjagr & nano talk on open tools for agriculture research and learningdusjagr & nano talk on open tools for agriculture research and learning
dusjagr & nano talk on open tools for agriculture research and learning
 
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
 
Details on CBSE Compartment Exam.pptx1111
Details on CBSE Compartment Exam.pptx1111Details on CBSE Compartment Exam.pptx1111
Details on CBSE Compartment Exam.pptx1111
 
How to Add a Tool Tip to a Field in Odoo 17
How to Add a Tool Tip to a Field in Odoo 17How to Add a Tool Tip to a Field in Odoo 17
How to Add a Tool Tip to a Field in Odoo 17
 
REMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptxREMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptx
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
 
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptxOn_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
 
Single or Multiple melodic lines structure
Single or Multiple melodic lines structureSingle or Multiple melodic lines structure
Single or Multiple melodic lines structure
 
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptxHMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
 
How to Manage Call for Tendor in Odoo 17
How to Manage Call for Tendor in Odoo 17How to Manage Call for Tendor in Odoo 17
How to Manage Call for Tendor in Odoo 17
 
Philosophy of china and it's charactistics
Philosophy of china and it's charactisticsPhilosophy of china and it's charactistics
Philosophy of china and it's charactistics
 
Tatlong Kwento ni Lola basyang-1.pdf arts
Tatlong Kwento ni Lola basyang-1.pdf artsTatlong Kwento ni Lola basyang-1.pdf arts
Tatlong Kwento ni Lola basyang-1.pdf arts
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfUnit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
 
OSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & SystemsOSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & Systems
 
Graduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - EnglishGraduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - English
 
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
 
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptxCOMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
 

AdistributedinfrastructuresupportingpersonalizedservicesfortheMobileWeb

  • 1. A distributed infrastructure supporting personalized services for the Mobile Web Claudia Canali, Michele Colajanni, Riccardo Lancellotti Department of Information Engineering University of Modena and Reggio Emilia {canali.claudia, colajanni, lancellotti.riccardo}@unimo.it Philip S. Yu IBM T.J. Watson Research center psyu@us.ibm.com Abstract Personalized services are a key feature for the success of the next generation Web that is accessed by heterogeneous and mobile client devices. The need to provide high per- formance and to preserve user data privacy opens a novel dimension in the design of infrastructures and request dis- patching algorithms to support personalized services for the Mobile Web. Performance issues are typically addressed by distributed architectures consisting of multiple nodes. Per- sonalized services that are often based on sensitive user in- formation may introduce constraints on the service location when the nodes of the distributed architecture do not pro- vide the same level of security. In this paper, we propose an infrastructure and related dispatching algorithms that aim to combine performance and privacy requirements. The proposed scheme may efficiently support personalized ser- vices for the Mobile Web especially if compared with exist- ing solutions that separately address performance and pri- vacy issues. Our proposal guarantees that up to the 97% of the requests accessing sensitive user information are as- signed to the most secure nodes with limited penalty conse- quences on the response time. 1 Introduction Mobile portable devices have already outnumbered tra- ditional desktop computers and will mold the view of future Web-based services. This evolution is even more important since it is combined with the growing amount of personal- ized services offered to the users. Tailoring Web resources to the user preferences, context, location and to the capabili- ties of their heterogeneous client devices requires on-the-fly content generation, because a pre-generation of formats for any combination of devices, user needs and contexts is sim- ply unfeasible. From a computational point of view, personalized ser- vices for the Mobile Web typically require expensive tasks for the generation and adaptation of contents to client de- vices and user preferences [6,7,10]. For this reason, much interest of the research community has been focused on high performance systems consisting of multiple nodes to pro- vide the user with efficient services. Besides computational cost, we should consider that most personalized services are based on information concerning the user [10] (the so- called user profile). The user profile may contain informa- tion about the user, such as his/her preferences, information on user click history, and lists of previous user interactions with the system. Furthermore, the user profile may contain information about the user context, such as user location and current activity. Managing sensitive user information requires an infras- tructure with a high security level, resulting in high mainte- nance costs, especially in the case of systems consisting of geographically distributed nodes. The trade-off of the solu- tions should be clear. The reduction of costs related to pri- vacy management suggests to centralize services and user information on very few locations. On the other hand, per- formance goals suggest to spread services and information among geographically distributed nodes, with a consequent replication of sensitive data and an increase of the num- ber of locations that must adhere to high security standards, such as the Payment Card Industry Data Security Standard (PCIDSS) [20]. Different approaches to solve this trade-off lead to a plethora of solutions for the deployment of Web systems supporting personalized services for the Mobile Web, rang- ing from fully centralized to peer-to-peer infrastructures. In this paper we propose an intermediate infrastructure that ex- ploits a central component, typically a cluster, that we call core node. To improve the performance of the offered ser- vices, the central component is integrated with distributed edge nodes that are located close to the clients (Figure 1). Similar infrastructures have been proposed in distributed Web systems for traditional content generation and deliv- ery [22,21], but they represent a novelty in the Mobile Web scenario. In the proposed infrastructure we guarantee that the core node has the highest security standards, while we assume that it is more difficult or expensive to guarantee Third IEEE International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob 2007) 0-7695-2889-9/07 $25.00 © 2007
  • 2. the same level of security to every edge node, that may be hosted or housed and not directly controlled. We also pro- pose request dispatching algorithms that aim to solve the trade-off between performance and privacy. To the best of our knowledge this is the first paper that proposes infras- tructures and algorithms that take into account both per- formance and privacy requirements, because performance and privacy issues have been typically addressed separately in literature (for example, see [24, 19, 16] for performance and [17,12] for privacy). Through a prototype, we demonstrate that the performance- and privacy-aware infrastructure is suit- able to deploy efficient and secure personalized services for the Mobile Web. Unlike the existing solutions that separately consider performance and privacy requirements, the proposed scheme guarantees the assignment of up to the 97% of the requests accessing sensitive user information to the most secure nodes with limited penalty consequences on the response time. On the other hand, performance- oriented solutions do not guarantee the highest security for an amount of requests that is 4-5 times higher if compared to our proposal. Furthermore, privacy-oriented solutions suffer from significant performance penalty, with response times almost doubled with respect to our proposal. The remainder of the paper is organized as follows. Sec- tion 2 describes the geographically distributed infrastruc- ture considered in this paper. Section 3 presents the requests dispatching algorithms. Section 4 describes the prototype and the experimental testbed for the evaluation of the con- sidered schemes. Section 5 compares experimental results by distinguishing performance and privacy. Section 6 dis- cusses related work and Section 7 concludes the paper with some final remarks. 2 Infrastructure overview In this section we describe the system-level details of the proposed infrastructure supporting personalized services for the Mobile Web. This infrastructure consists of a centralized core node integrated with geographically replicated edge nodes, as shown in Figure 1. The infrastructure follows the recent trend of modern systems that exploits servers on the net- work edge to replicate Web-based services (possibly includ- ing personalized services), as can be observed in recent lit- erature [22,19,18] and in CDN solutions [14,12]. The use of replicated edge nodes is a viable solution also because most new mobile devices require some intermediary to ac- cess the Mobile Web. The infrastructure model, that is described in Figure 1, is detailed in Figure 2. The core node provides a three-tier Web system with a first tier of HTTP servers, a second tier of application servers performing content generation and N wo edge e t rk Core node Edge node Clients Figure 1. System supporting personalized services for the Mobile Web adaptation, and a third tier of back-end servers hosting the application data. The core node also maintains a static re- sources repository and the user profile database. The user profiles are maintained on the core node because it guaran- tees high security standards while the edge nodes may be hosted or housed in locations with lower levels of physi- cal and logical security. Each edge node consists of a two- tiered Web system with a front-end server and an applica- tion server that carries out generation and adaptation func- tions. As shown in Figure 2, each edge node hosts a local data repository with a replica of the static resources located on the core node. Every update of the static resources is propagated from the core node through push-based caching mechanisms to guarantee Web data consistency. The local data repository may also store partial user profile informa- tion that is necessary to generate and adapt Web contents on the edge nodes for a specific request. User information is cached on the edge nodes just for the user session to pre- serve data privacy and avoid any consistency problem re- lated to the replication and the update of the profiles, that may change frequently in modern Web systems [13]. The trade-off between preserving data privacy on the core node and improving performance by moving services on the edge nodes is addressed through novel request dis- patching algorithms. The dispatching process is performed by the edge nodes, as shown in Figure 2, and exploits a fine- grained approach at the level of Web resource components. Each user interaction for a Web resource generates multiple requests for the associated components, where each of them may range from a simple fragment of text to a multimedia resource, such as an image or an audio/video stream [18], and may require a different personalized service. The por- Third IEEE International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob 2007) 0-7695-2889-9/07 $25.00 © 2007
  • 3. DISPATCHING Client List of services 1 3 2 4a 5b 6 Web resource template Edge node Local Data Application server Core node Profiles Static resources Back-end server(s) Application server(s) HTTP server(s) Switch 4b Front-end server 5a User Figure 2. Detailed view of system supporting personalized services for the Mobile Web tion of the user profile that is necessary for the personal- ized services determines the privacy requirements associ- ated with that component. Throughout this paper we will consider three categories of privacy requirements. Com- ponents with None privacy requirements, that may be as- signed to any node. Components with Strong privacy re- quirements (e.g., health information, credit card data), that must be processed on the core node since privacy is manda- tory, and components with Light privacy requirements (e.g., user preferences, some information on user contexts), that should be assigned to the core node, but performance con- cerns may suggest to dispatch them to an edge node. Figure 2 describes the steps to serve a client interaction for a Web resource. If the client request (Step 1) belongs to a new user session, the edge node contacts the core node (Step 2) to retrieve a template that enumerates the components of the Web resource and a list of the services that are required according with the user profile (Step 3). If the client re- quest refers to an already established session, the edge node retrieves from the core node only the template of the re- source. The load information about the core node is sent to the edge node along with the Web resource template. The edge node executes one of the dispatching algorithms de- scribed in Section 3 to assign the requests for Web resource components to the core node (Step 4a) or to the local edge node (Step 4b). For requests assigned to the edge node, the local application server retrieves the corresponding profile information directly from the back-end servers of the core node (Step 5a). In the same way, the application server ob- tains database information possibly required for the local generation process. The results of the queries to the back- end servers of the core node are cached by the edge nodes. The application server of the edge node may also interact with the local data repository (Step 5b). After the genera- tion of all components, the Web resource is sent to the client by the edge node (Step 6). 3 Dispatching algorithms Request dispatching is a key task for the deployment of efficient infrastructures supporting personalized services for the Mobile Web. We should consider that dispatching algo- rithms must be robust since they operate in a context where external and internal system conditions are subject to con- tinuous changes [2, 15], including server load and network delays. The dispatching algorithms must also be able to handle highly heterogeneous workloads that may change in monthly, weekly or even daily patterns depending on user behavior and novel offered services. Let us analyze the in- formation about the system and the client requests that a dispatching algorithm may access to distribute requests for Web resource components among the nodes. For privacy concerns, dispatching algorithms may con- sider the security level of the distributed nodes and the pri- vacy requirements of the Web resource components. We recall from Section 2 the three levels of privacy require- ments: Strong, Light and None. Components with Strong privacy requirements must be dispatched to the core node; components with Light privacy requirements are preferably assigned to the core node; components with None privacy requirements may be dispatched to any node. Performance is the other main issue that a dispatch- ing algorithm should address. To this purpose, the algo- rithms may take into account performance-related informa- Third IEEE International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob 2007) 0-7695-2889-9/07 $25.00 © 2007
  • 4. tion about the distributed Web system. As we have ver- ified that most personalized services are CPU-bound op- erations, we consider the CPU utilization of the applica- tion servers providing personalization as the most important performance-related index of the system status [1]. How- ever, the main results of this paper are still valid with appro- priate load index changes, if we consider a system where the generation of personalized contents is based for example on disk-bound operations. In this section we present three dispatching algorithms, namely Performance and Privacy, Performance-oriented and Privacy-oriented. The first algorithm represents an innovative request dispatching that aims to combine performance- and privacy-aware objectives, while the latter two alternatives separately address performance and privacy requirements. 3.1 Performance and Privacy The Performance and Privacy algorithm aims to dis- patch requests for Web resource components according to privacy requirements without overloading the nodes. To this purpose, the algorithm dispatches components with Light privacy requirements to the edge node and components with None privacy requirements to the core node until excessive load conditions are detected on the nodes. The CPU uti- lization of the edge and core nodes is the system status in- formation that the algorithm uses to detect excessive load condition that would degrade performance. Depending on the values of CPU utilization on the edge and core nodes, we can identify four different behaviors. 1. When the edge and the core nodes have a CPU uti- lization U below a given threshold UT , the algorithm dispatches the components according to their privacy requirements. 2. When the edge node utilization U exceeds the thresh- old UT , but the core node load is below the thresh- old, the algorithm dispatches part of components with None privacy requirements to the core node to alleviate the load on the edge node. 3. When the core node utilization U exceeds the thresh- old UT , but the edge node load is below the threshold, the algorithm follows an opposite behavior, that is dis- patching components with Light privacy requirements to the edge node to alleviate the load on the core node. 4. When both edge and core nodes have a CPU utilization U beyond the threshold UT , the algorithm dispatches components according with their privacy requirements (as in the case 1). We now detail the load sharing actions for the case where the load on the edge node affects request dispatching (case 2). When the load on the core node affects request dispatch- ing (case 3) is handled in a similar way. When the CPU utilization U on the edge node is beyond the threshold UT , the amount of components N′ that should be forwarded to the core node is computed on the basis of the fraction U−UT 1−UT , that indicates how much the edge node utilization is beyond the threshold: N′ ⇐ ⌊N U − UT 1 − UT ⌋, (1) where N represents the amount of components with None privacy requirements. By computing N′ as in Equation 1, the number of components redirected to the core node in- creases as the CPU utilization U of the edge node grows. For example, let us assume a threshold UT = 0.7: for U = 0.75, that is slightly higher than the threshold, the algorithm dispatches the 16% of the components to the core node, while for U = 0.95, the 83% of the components is assigned to the core node. The goal is to offload the edge node that is close to saturation. 3.2 Performance-oriented The Performance-oriented algorithm aims to optimize performance by maximizing the number of components processed on the edge nodes without overloading them. This algorithm exploits some of the best practices in effi- cient content delivery, that is, it moves computation close to the client to reduce network related delays [22, 12]. To this purpose, the Performance-oriented algorithm follows a threshold-based approach, commonly used in literature [3], to assign Web resource components to the local edge node until it reaches a certain utilization threshold UT . When the edge node utilization is higher than the threshold, requests for some Web resource components are forwarded to the core node. The amount of components assigned to the core node is computed as in Equation 1. 3.3 Privacy-oriented The Privacy-oriented algorithm aims to satisfy privacy requirements for the totality of the Web resource compo- nents. This algorithm assigns every component with Light and Strong privacy requirements to the core node, while the components with None requirements are typically served by the edge node. It is worth to note that in scenarios where the majority of the components have None privacy require- ments, assigning all them to the edge node could easily overload it. Indeed, we assume that the edge nodes of the proposed infrastructure have limited computational capac- ity with respect to the core node. Hence, to avoid excessive load conditions on the edge node in our system we choose Third IEEE International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob 2007) 0-7695-2889-9/07 $25.00 © 2007
  • 5. to assign to that node at most the 50% of the resource com- ponents and to dispatch the remaining requests with None privacy requirements to the core node. 4 Experimental setup We implement a prototype providing personalized ser- vices for the Mobile Web that resemble the services of- fered by a personalized portal Web site for fixed and mobile clients. The prototype generates and adapts Web contents on the basis of the user device, preferences, context and loca- tion through three main services. 1) Aggregation of RSS feeds: service that dynamically aggregates and converts RSS-XML code to HTML depending on the user prefer- ences. 2) Context-sensitive banner insertion: service that selects banners from a database according to user interests, location and current activity and inserts them into the Web resource. 3) Adaptation to user device and context: service that tailors HTML code and embedded images of the Web resource according to the user context. For example, the case of a driving user may require services, such as text-to- speech conversion [4], to access Web contents without the need to read the information. The above services are ordered by increasing computa- tional requirements, that may involve service times of dif- ferent orders of magnitude, ranging from few milliseconds for a banner insertion up to hundreds of milliseconds for the adaptation of an embedded image [7]. We define a work- load model where the requests are evenly distributed among the three offered services. We use synthetically generated traces, since none of the existing Web benchmarks includes features for personalized services based on user profile and context information. The requests are divided into sessions that are initiated at the rate of 5 sessions per second. Each session is related to a different user and contains requests for 5 Web resources on average, where each resource typi- cally consists of 10 components. In our experiments we focus on scenarios characterized by different mixes in the privacy requirements of client re- quests. In every scenario we consider that 10% of requests is characterized by Strong privacy requirements. We then define three scenarios with an increasing amount of re- source components with Light privacy requirements where percentages go from 10% to 40%, to 70%. For the experiments we consider a distributed system consisting of a core node and four edge nodes. The core node is a three-tier Web system with two Web server nodes as the front-end, four application servers and two back-end servers. Each edge node is composed by two servers: a front-end Web server node and an application server. Since the offered services are characterized by a significant com- putational cost, most system load weights on the application servers. For a fair comparison among the dispatching al- gorithms with no influence due to the specific architectural choices, we use the same number of application servers on the core and the edge nodes that in such way provide the same computational capacity. We emulate wide area network effects between the edge and the core nodes through the netem packet scheduler (part of the Linux kernel) that creates a virtual link between the edge and the core nodes. We consider three network scenar- ios where the mean value for the delay on the edge-to-core links is set to 10, 40, 100 ms. The emulated WAN effects include also packet loss (set to 1%) and bandwidth limita- tion (10Mbit/s) for a full WAN emulation [26]. Unless oth- erwise indicated, throughout the paper the experiments are referred to the scenario with mean edge-to-core delay equal to 10 ms. 5 Experimental results We evaluate the proposed infrastructure and dispatching algorithms on the basis of two main indexes: performance and privacy. The index to evaluate performance results is the resource response time on the client nodes, that is measured as the time between the client request and the arrival of the whole Web resource. The privacy index considers how frequently the dispatching algorithms assign components with some privacy requirements to the edge nodes, that are considered less secure than the core node. To this purpose, we evaluate the dispatching mismatch, that is defined as the amount of Web resource components with Light privacy requirements that are assigned to an edge node. It is worth to note that components with Strong privacy requirements do not con- tribute to the dispatching mismatch because all considered algorithms assign them to the core node. From the privacy point of view, we consider best the scheme providing the lowest percentage of dispatching mismatch. 5.1 Infrastructure evaluation We start our analysis by evaluating whether the proposed infrastructure may effectively support personalized services for the Mobile Web. We take into account the impact on performance of different network delays on the links be- tween the edge and the core nodes. Indeed, whenever a Web resource component is processed on the core node, it has to pay an additional delay with respect to a component that is processed on the edge node. Hence, it is interesting to evaluate the infrastructure performance as the delay on the edge-to-core links grows. For this analysis we refer to the privacy scenario where the amount of components with Light privacy is equal to 40%. Experiments carried out with Third IEEE International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob 2007) 0-7695-2889-9/07 $25.00 © 2007
  • 6. other privacy scenarios do not change the main conclusions of this analysis. 4 4.5 5 5.5 6 6.5 7 7.5 8 10 20 30 40 50 60 70 80 90 100 90-percentile of response time [s] Mean delay on Edge-to-Core link [ms] Performance and Privacy Performance-oriented Privacy-oriented Figure 3. Effect of network delays Figure 3 presents the 90-percentile of the response time achieved by the proposed infrastructure as a function of the mean network delay on the edge-to-core links. The three curves refer to the dispatching algorithms described in Sec- tion 3. As a first result we have a confirmation of the effective- ness of the proposed infrastructure. Even if the provided services are computationally expensive, the response time remains in the order of 5-7 seconds for an edge-to-core de- lay below 40 ms. Furthermore, even in the case of high delay (100 ms), the response time stays below 8 seconds, which may be considered acceptable for the users [9]. A further important result is the confirmation of the non negli- gible impact of network delay on performance, regardless of the dispatching algorithm. As the mean delay on the edge-to-core link passes from 10 ms to 100 ms, the per- formance degradation on the 90-percentile of the response time is in the order of 20% for every considered algorithm, as testified by the almost parallel curves of Figure 3. The curves allow a first performance comparison of the algo- rithms implemented on the proposed infrastructure. For ev- ery network delay, the Performance-oriented algorithm has the lowest response time, while the Privacy-oriented algo- rithm achieves the highest response times. The proposed Performance and Privacy algorithm gets intermediate per- formance between the other two alternatives. We analyze the motivation of this result in the following section. 5.2 Performance of the dispatching algo- rithms Figures 4(a), 4(b), and 4(c) show the cumulative re- sponse time of the three dispatching algorithms for scenar- ios where the amount of components with Light privacy is equal to 10%, 40% and 70%, respectively. For every consid- ered workload, we confirm the observation of Section 5.1: the Performance- and Privacy-oriented algorithms are the best and the worst performing solutions, respectively; the proposed Performance and Privacy algorithm achieves in- termediate results. The Performance-oriented algorithm achieves good per- formance since it exploits as much as possible the available computational power on the edge nodes. Performance re- sults are consistent with every privacy scenario because this algorithm discards any privacy-related information. The Privacy-oriented algorithm achieves similar perfor- mance for the scenarios in Figures 4(a) and 4(b), since the amount of components with Light privacy require- ments (10% and 40%, respectively) allows the algorithm to achieve a fair load sharing between edge and core nodes. However, when most resource components have Light privacy requirements (PL-components=70%) the Privacy- oriented algorithm achieves really poor performance, as shown in Figure 4(c)). The motivation is twofold. First, the uneven load sharing places a significant amount of re- source components on the core node, thus augmenting the delays on this node. Second, the components processed on the core node add a non-negligible latency in the response time due to the edge-to-core network delays. If we pass to analyze the response times of the Perfor- mance and Privacy algorithm, we observe that they are sim- ilar to those of the Performance-oriented algorithm for a low percentage of components with Light privacy (Figure 4(a)). Then, the response times grow for increasing amounts of components with Light privacy. The reason for this behav- ior is that the Performance and Privacy algorithm tends to place an increasing amount of computation on the core node as the components with Light privacy augment, with a con- sequent increase of the network delay contribution to the response time. However, it is important to note that the pro- posed algorithm guarantees much better performance than the Privacy-oriented alternative when a significant amount of components have Light privacy requirements: the perfor- mance gain on the 90-percentile is over 24% of the response time for when these components are equal to 70%. 5.3 Privacy of the dispatching algorithms Our analysis has been focused so far on the performance of the proposed scheme. We now consider privacy-related results to evaluate to which extent the dispatching algo- rithms may preserve user data privacy. Table 1 shows the percentage of dispatching mismatch for all the con- sidered algorithms and the three privacy scenarios. The Privacy-oriented algorithm, which always returns the op- timal privacy-aware dispatching, obtains a 0% mismatch for every scenario. On the other hand, the Performance- Third IEEE International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob 2007) 0-7695-2889-9/07 $25.00 © 2007
  • 7. 0 0.1 0.2 0.3 0.4 0.5 0.6 0.7 0.8 0.9 1 1 2 3 4 5 6 7 8 9 10 Cumulative probability Response time [s] Performance and Privacy Performance-oriented Privacy-oriented (a) Light privacy 10% 0 0.1 0.2 0.3 0.4 0.5 0.6 0.7 0.8 0.9 1 1 2 3 4 5 6 7 8 9 10 Cumulative probability Response time [s] Performance and Privacy Performance-oriented Privacy-oriented (b) Light privacy 40% 0 0.1 0.2 0.3 0.4 0.5 0.6 0.7 0.8 0.9 1 1 2 3 4 5 6 7 8 9 10 Cumulative probability Response time [s] Performance and Privacy Performance-oriented Privacy-oriented (c) Light privacy 70% Figure 4. Cumulative distribution of response time of the dispatching algorithms for differ- ent privacy scenarios oriented algorithm, that applies a privacy-blind dispatching, causes a not acceptable percentage of mismatches, which is up to 43.8% for an amount of components with Light pri- vacy equal to 70%. Table 1. Dispatching mismatch [%] Algorithm Light privacy 10% 40% 70% Performance and Privacy 2.5 % 4.6% 14.7% Performance-oriented 11.5% 25.2% 43.8% Privacy-oriented 0 % 0% 0% If we analyze the results of the Performance and Pri- vacy algorithm, we observe that the achieved dispatching mismatch increases as the percentage of components with Light privacy grows. This result can be explained by con- sidering that the trade-off between performance and privacy forces this algorithm to accept dispatching solutions that are suboptimal from the privacy point of view to preserve an adequate level of performance. However, the dispatching mismatch of the Performance and Privacy algorithm is sig- nificantly lower with respect to the Performance-oriented algorithm that does not consider any privacy-related in- formation (reduced to one third for Light privacy equal to 70%). This represents an important result because it is achieved by avoiding the severe penalization on the re- sponse time caused by the Privacy-oriented behavior for significant amounts of components with Light privacy, as discussed in Section 5.2. 6 Related work The Mobile Web has been recognized as a fundamental challenge by multiple authors [25, 23], but the importance of preserving privacy of user information while providing personalization services has been pointed out only by re- cent literature [8,17]. Multiple distributed and parallel sys- tems and related dispatching algorithms have been proposed with the main goal of improving performance, while scarce or no attention has been devoted to privacy requirements in request dispatching decisions. In many cases, privacy is not considered at all, while some systems adopt solutions with straightforward dispatching that strongly limit the possibil- ity of distributing personalization tasks. When the infrastructure is based on a cluster Web sys- tem [5], privacy requirements are not taken into account be- cause this architecture may guarantee high levels of security for any of its nodes. Other infrastructures for the delivery of Web content that are more similar to our proposal adopt a geograph- ical distribution of nodes, with multi-clusters or single- cluster integrated with geographic replicated servers or even CDNs [21, 19]. These systems rely on request dispatching algorithms that are based on factors like network and geo- graphic proximity, network link status or server load. We Third IEEE International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob 2007) 0-7695-2889-9/07 $25.00 © 2007
  • 8. introduce in this field a novel concept of algorithm for re- quest dispatching that addresses both performance and pri- vacy issues. The need of taking into account privacy in the design of scalable distributed architectures is confirmed by P3P (Plat- form for Privacy Preferences) [11]. It is a W3C proposal that suggests a mechanism for Web sites to encode their privacy policies in a standardized format that can be eas- ily retrieved and interpreted by user agents. However, these studies are more tailored to a server-side approach for the generation of personalized Web content rather than to the intermediary-based model for Web content adaptation con- sidered in this paper. Some recent studies, that replicate the application logic on the edge servers [12, 22], propose the specialization of a subset of servers to handle a specific set of services. This mechanism may be used to preserve data privacy, but it has the drawback of limiting the flexibility of the infrastructure because only some nodes may provide personalization services. On the other hand, we propose a more flexible infrastructure demonstrating that privacy and performance requirements may be pursued together. 7 Conclusions In this paper, we propose a distributed infrastructure to support personalized services for the Mobile Web and a related set of request dispatching algorithms. The infras- tructure, that is composed by a central core node and ge- ographically distributed edge nodes, exploits an innovative dispatching algorithm that takes into account both perfor- mance and privacy issues in the service of client requests. Our experiments demonstrate that our proposal can suc- cessfully combine performance and privacy requirements in providing personalized services for the Mobile Web. For every considered workload and network scenario, the pro- posed scheme preserves from 85% to 97% of the requests privacy requirements, with a limited penalization on the re- sponse time if compared to solutions that just aim to opti- mize the user-perceived performance. References [1] T. Abdelzaher, K. Shin, and N. Bhatti. Performance guaran- tees for Web server end-systems: A control-theoretical ap- proach. IEEE Trans. on Parallel and Distributed Systems, 13:80–96, Jan. 2002. [2] V. A. Almeida and D. A. Menasce. Capacity planning: An essential tool for managing Web services. IT Professional, 4:33–38, July 2002. [3] M. Aron, P. Druschel, and W. Zwaenepoel. Efficient sup- port for P-HTTP in cluster-based Web servers. In Proc. of USENIX 1999, Monterey, CA, Jun. 1999. [4] M. Barra, R. Grieco, D. Malandrino, A. Negro, and V. Scarano. Texttospeech: A heavy-weight edge service. In Proc. of 12th WWW Conference, Budapest, HU, 2003. [5] V. Cardellini, E. Casalicchio, M. Colajanni, and P. S. Yu. The state of the art in locally distributed Web-server sys- tems. ACM Comput. Surv., 34(2):263–311, 2002. [6] E. Cecchet, A. Chanda, S. Elnikety, J. Marguerite, and W. Zwaenepoel. Performance comparison of middleware architectures for generating dynamic Web content. In Proc. of 4th Middleware Conference, Jun 2003. [7] S. Chandra. Content adaptation and transcoding. Practical Handbook of Internet Computing, 2004. (Munindar P. Singh ed.), Chapman Hall & CRC Press. [8] R. K. Chellappa and R. G. Sin. Personalization versus pri- vacy: An empirical examination of the online consumer’s dilemma. Information Technology and Management, 6(2-3), April 2005. [9] W. Chiu. Design pages for performance. IBM HVWS, 2001. [10] M. Colajanni, R. Lancellotti, and P. Yu. Distributed architec- tures for web content adaptation and delivery. Web content delivery, 2005. (Tang, Xu, Chanson eds.), Springer. [11] L. Cranor. Web Privacy with P3P. O’Reilly, 2002. [12] A. Davis, J. Parikh, and W. E. Weihl. EdgeComputing: ex- tending enterprise applications to the edge of the internet. In Proc. of WWW’04 Alternate track, pages 180–187, 2004. [13] M. Eiriniaki and M. Vazirgiannis. Web mining for Web personalization. ACM Trans. on Internet Technology, 3(1), 2003. [14] Edge Side Includes, 2002. http://www.esi.org/. [15] S. Floyd and V. Paxson. Difficulties in simulating the Inter- net. IEEE/ACM Trans. on Networking, 9(4):392–403, 2001. [16] L. Gao, M. Dahlin, A. Nayate, J. Zheng, and A. Iyengar. Application specific data replication for edge services. In Proc. of 12th WWW Conference, Budapest, HU, 2003. [17] R. Hull, B. Kumar, D. Lieuwen, P. F. Patel-Schneider, A. Sahuguet, S. Varadarajan, and A. Vyas. Enabling context-aware and privacy-conscious user data sharing. In Proc. of MDM’04, 2004. [18] A. Iyengar, L. Ramaswamy, and B. Schroeder. Techniques for efficiently serving and caching dynamic Web content. Web content delivery, 2005. (Tang, Xu, Chanson eds.), Springer. [19] M. Karlsson. Replica placement and request routing. Web content delivery, 2005. (Tang, Xu, Chanson eds.), Springer. [20] Master Card Int’l. Payment Card Industry Data Security Standard, Jan. 2005. [21] M. Rabinovich and O. Spatscheck. Web Caching and Repli- cation. Addison Wesley, 2002. [22] M. Rabinovich, Z. Xiao, and A. Aggarwal. Computing on the edge: A platform for replicating Internet applications. In Proc. of WCW’03, Hawthorne, NY, Sept. 2003. [23] D. Saha and A. Mukherjee. Pervasive computing: A paradigm for the 21st century. IEEE Computer, 36(3), Mar. 2003. [24] S. Sivasubramanian, M. Szymaniak, G. Pierre, and M. van Steen. Replication for Web hosting systems. ACM Comput- ing Surveys, 36(3):291–334, 2004. [25] G. C. Vanderheiden. Anywhere, anytime (+ anyone) ac- cess to the next-generation WWW. Computer Networks and ISDN Systems, 8(13), Sep. 1997. [26] R. Zhang, C. Hu, X. Lin, and S. Fahmy. A hierarchi- cal approach to Internet distance prediction. In Proc. of ICDCS’06, Washington, DC, USA, Jul. 2006. Third IEEE International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob 2007) 0-7695-2889-9/07 $25.00 © 2007