Logo PTI
Polish Information Processing Society
Logo RICE

Annals of Computer Science and Information Systems, Volume 10

Proceedings of the Second International Conference on Research in Intelligent and Computing in Engineering

Privacy and Security of User’s Sensitive Data: A Viable Analysis

,

DOI: http://dx.doi.org/10.15439/2017R45

Citation: Proceedings of the Second International Conference on Research in Intelligent and Computing in Engineering, Vijender Kumar Solanki, Vijay Bhasker Semwal, Rubén González Crespo, Vishwanath Bijalwan (eds). ACSIS, Vol. 10, pages 6771 ()

Full text

Abstract. Big data is a collection of large amount of data. Big Data is known for any collection of data sets which is enormous and intricate that it becomes challenging to process using on-hand database management tools or traditional data processing applications. Because data stored in these days are too large in enormous in size, Security and privacy of user's sensitive data is a great challenge in this era. There are too many methods and techniques are introduced in past decades for storing and protecting the user's sensitive data such as cryptographically techniques or anonymization method which derive to hiding the sensitive data. While the anonymization techniques cannot fulfill requirements of preserving privacy of sensitive data. So we require a system of techniques, that the sensitive information can be protected from hacker.

References

  1. Agrawal R., Srikant R.,``Privacy Preserving Data Mining.,''In the Proceedings of the ACM SIGMOD Conference,2000.
  2. P.Kamakshi,"Survey On Big Data and Related Privacy Issues", IJRET, 2014.
  3. Hirsch, Dennis D. "The Glass House Effect: Big Data, the New Oil, and the Power of Analogy" , Maine Law Review 66 (2014).
  4. Katal, Avita, Mohammad Wazid, and R. H. Goudar. "Big data: Issues, challenges, tools and Good practices." In Contemporary Computing (IC3), 2013 Sixth International Conference on, pp. 404-409. IEEE, 2013.
  5. Salini . S, Sreetha . V. Kumar, Neevan .R, "Survey on Data Privacy in Big Data with K-Anonymity ", Volume 2,International Journal of Innovative Research in Computer and Communication Engineering, Issue 5, May 2015.
  6. Krishna Mohan Pd Shrivastva1, M A Rizvi, Shailendra Singh, "Big Data Privacy Based On Differential Privacy a Hope for Big Data", 2014, IEEE.
  7. Lei Xu, Chunxiao Jiang, (Member, IEEE), Jian Wang, (Member, IEEE), Jian Yuan, (Member, IEEE), and Yong ren, (Member, IEEE), "Information Security in Big Data: Privacy and Data Mining", Volume 2, IEEE, October 20, 2014.
  8. Raluca Ada Popa, Emily Stark, Jonas Helfer, Steven Valdez, Nickolai Zeldovich, M. Frans Kaashoek, and Hari Balakrishnan MIT CSAIL and Meteor Development Group." Building web applications on top of encrypted data using Mylar .
  9. Yun Pan, Xiao-ling Zhu, Ting-gui Chen," Research on Privacy Preserving on K-anonymity", Jurnal of software, 2012.
  10. Benjamin C.M, Fung, Ke Wang, Ada Wai-Chee Fu and Philip S. Yu, "Introduction to Privacy-Preserving Data Publishing Concepts and techniques", ISBN:978-1-4200- 9148-9,2010.
  11. Qiang Wang, Zhiwei Xu and Shengzhi Qu, “An Enhanced KAnonymity Model against Homogeneity Attack”, Journal of software,2011, Vol. 6, No.10, October 2011;1945-1952.
  12. Ninghui Li, Tiancheng Li, Suresh Vengakatasubramaniam,“t- Closeness: Privacy Beyond k-Anonymity and ℓ-Diversity”, International Conference on Data Engineering, 2007, pp106- 115.
  13. A. Arasu, S. Blanas, K. Eguro, R. Kaushik, D. Kossmann, R. Ramamurthy, and R. Venkatesa,." Orthogonal security with Cipherbase", In Proceedings of the6th Biennial Conference on Innovative Data Systems Research (CIDR), Asilomar, CA, Jan. 2013.
  14. S. Bajaj and R. Sion."TrustedDB: a trusted hardware based database with privacy and data confidentiality", In Proceedings of the 2011 ACM SIGMOD International Conference on Management of Data, pages 205–216, Athens, Greece, June 2011
  15. G. Ateniese, K. Fu, M. Green, and S. Hohenberger, "Improved proxy re-encryption schemes with applications to secure distributed storage". In Proceedingsof the 13th Annual Network and Distributed SystemSecurity Symposium, San Diego, CA, Feb. 2006.
  16. D. Akhawe, P. Saxena, and D. Song, "Privilege separation in HTML5 applications". In Proceedings ofthe 21st Usenix Security Symposium, Bellevue, WA, Aug. 2012.
  17. J. Li, M. Krohn, D. Mazieres, and D. Shasha, "Secure untrusted data repository (SUNDR)". In Proceedings of the 6th Symposium on Operating Systems Design and Implementation (OSDI), pages 91–106, San Francisco, CA, Dec. 2004.
  18. A. J. Feldman, W. P. Zeller, M. J. Freedman, and E. W. Felten," SPORC: Group collaboration using untrusted cloud resources". In Proceedings of the 9th Symposium on Operating Systems Design and Implementation (OSDI), Vancouver, Canada, Oct.2010.
  19. P. Mahajan, S. Setty, S. Lee, A. Clement, L. Alvisi, M. Dahlin, and M. Walfish, "Depot: Cloud storage with minimal trust". In Proceedings of the 9th Symposium on Operating Systems Design and Implementation (OSDI), Vancouver, Canada, Oct. 2010
  20. Raluca Ada Popa, Catherine M. S. Redfield, Nickolai Zeldovich, and Hari Balakrishnan, "CryptDB: Protecting Confidentiality with Encrypted Query Processing", ACM, 2011.
  21. Warren He, Devdatta Akhawe, Sumeet Jain,"ShadowCrypt: Encrypted Web Applications for Everyone", ACM, November 2014.