Maintening Multi-level Confidentiality on Big Data Using Pk-anonymization Methods and Cryptographic Techniques

Maintening Multi-level Confidentiality on Big Data Using Pk-anonymization Methods and Cryptographic Techniques

Ahmed MohammedG. Rama Mohan Babu

University College of Engg. & Technology, Acharya Nagarjuna University, Nagarjuna Nagar, Guntur 522510, India

Department of IT, RVR&JC College of Engineering, Guntur 522510, India

Corresponding Author Email: 
ahmedsdbasha@gmail.com
Page: 
9-14
|
DOI: 
https://doi.org/10.18280/ama_b.610103
Received: 
9 February 2018
| |
Accepted: 
26 March 2018
| | Citation

OPEN ACCESS

Abstract: 

Anonymization innovation is basic for accomplishing assurance on security when utilizing individual data. In the time of bigdata a lot of data has been aggregated by different data repositories. Manu problems are arised in personal informations are recognized by coordinating through other information. Anonymization process in bigdata being a test to change over individual information into non individual information. With the assistance of the guide reduction structure the huge number of organizations and associations use anonymization methods to process massive volume informational collections. Security safeguarding and elevated function of Data is conceivable because of the guide diminishing structure and k-Anonymization expertise which can be effectively used with big data.In this manuscript, probabilistic k-anonymization process is used for the information conversion. Here we give multilevel security to our information to make framework more secure by using Pk-anonymization.by using this technique the personal data of a individual is converted into a un-identified format which is highly secured. One of the primary destinations of these framework is to prevent from straight variety assault and other non-straight assaults. To give multilevel security we consolidate cryptography and steganography approaches also along with Pk-Anonymization method. The advantage of these plan is that steganography can work on encoded content and thus it offers a twofold layer information assurance and heartiness for secure information transmission over an open channel. The cryptographic mechanisms are applied on the data which is modified using Pk-Anonymization technique and secure information transferring can be achieved over the cloud.

Keywords: 

k-anonymization, pk-anonymization, multilevel-trust(MLT), MLTPPDM, perturbation, data mining, cryptography, steganography, diversity attack, secure transformation

1. Introduction
2. Related Work
3. Mthodology of PK-Anonymization
4. PK-Anonymization Flow Chart
5. Cryptographic Mechanisms for Storage of Data in Cloud
6. Simulation Results
7. Conclusion
  References

[1] Altman E, Jiménez T. (2003). NS Simulator for beginners [Online]. Available: citeseer.ist.psu.edu/altman03ns.html.

[2] Azimi R, Bhatia G, Rajkumar R, Mudalige P. (2011). Vehicular networks for collision avoidance at intersections. Society for Automotive Engineers (SAE) World Congress, Detroit, MI, USA 

[3] Bishop R. (2000). A survey of intelligent vehicle applications worldwide. Proceedings of the IEEE Intelligent Vehicles Symposium 2000, Dearborn, MI, USA, pp. 25-30.

[4] Boneh D, Boyen X, Shacham H. (2004). Short group signatures. In: Franklin, M.K. (ed.) CRYPTO 2004. Springer, Heidelberg, pp. 227-242.

[5] Karp B, Kung HT. (2000). GPSR: greedy perimeter stateless routing for wireless networks. Proceedings of the 6th annual international conference on Mobile computing and networking, MobiCom. 

[6] Bresson E, Stern J, Szydlo M. (2002). Threshold ring signatures and applications to ad-hoc groups. In Proc. CRYPTO 2002, USA, Lecture Notes in Computer Science, 2442, Springer-Verlag, pp. 465 480.

[7] Cao Z, Hu J, Chen Z, Xu M, Zhou X. (2008). FBSR: Feedback based secure routing protocol for wireless sensor networks. J. Pervasive Comput. & Comm.

[8] Chang S, Chen L, Chung Y, Chen S. (2004). IEEE Transactions on Intelligent Transportation Systems. 

[9] Chaum D., Hevst EV. (1991). Group Signature. In Eurocrypt 1991, volume 547 of LNCS, pp. 257-265.

[10] Baltimore TSG, Chen ZY, Gangopadhyay A. (2008). A privacy protection model for patient data with multiple sensitive attributes. International Journal of Information Security and Privacy 2(3): 28-44.

[11] Machanavajjhala A, Kifer D, Gehrke J, Venkitasubramaniam M. (2007). L-diversity: Privacy beyond k-anonymity. ACM Trans. Knowl. Discov. Data 1(1): 3.

[12] Fung BCM, Wang K, Chen R, Yu PS. (2010). Privacy-preserving data publishing: A survey of recent developments, ACM Comput. Surv. 42(4): 1-53.

[13] LeFevre K, DeWitt DJ. (2005). Raghu Ramakrishnan, Incognito: Efficient fulldomain k-anonymity. In: Proceedings of 2005 ACMSIGMOD. International Conference on Management of Data, SIGMOD'05, pp. 49-60.

[14] Fung BCM, Wang K, Yu PS. (2007). Anonymizing classification data for privacy preservation. IEEE Trans. Knowl. Data Eng. 19(5): 711-725.

[15] LeFevre K, DeWitt DJ. (2006). R.Ramakrishnan, mondrian multidimensional k-anonymity. In: Proceedings of 22nd International Conference on Data Engineering, ICDE'06, p. 25.

[16] Xu J, Wang W, Pei J, Wang X, Shi B, Fu AWC. (2006). Utility-based anonymization for privacy preservation with less information loss. ACMSIGKDD Explor. News l8(2): 21-30.

[17] Dean J, Ghemawat S. (2010). MapReduce: A flexible data processing tool. Commun. ACM 53(1): 72-77.

[18] Samet S, Miri A. (2013). New incremental privacy –preserving clustering protocols. Lecture Notes On Software Engineering 1(3).

[19] Xiao X, Tao Y. (2007). M-invariance: Towards privacy preserving republication of dynamic datasets. In: Proceedings of the 2007 ACMSIGMOD International Conference on Management of Data, SIGMOD' 07, pp. 689-700. 

[20] Lavrac N, Bohanec M, Pur A, Cestnik B, Debeljak M, Kobler A. (2007). Data mining and visualization for decision support and modeling of public health-care resources. Journal of Biomedical Informatics 40: 438- 447.

[21] Rahman N, Harding JA. (2012). Textual data mining industrial knowledge management and text classification: A business oriented approach. Expert Systems with Applications 39: 4729-4739.

[22] Koluguri A, Gouse S, Bhaskara Reddy P. (2014). Text Steganography Methods and its Tools. International Journal of Advanced Scientific and Technical Research 2(4): 888-902.

[23] Pinkas B. (2002). Cryptographic techniques for privacy preserving in data mining. SIGKDD Explorations 4(2): 12-19.

[24] Agrawal A, Singh V. (2014). Securing video data: A critical review. International Journal of Advanced Research in Computer and Communication Engineering 3(5).

[25] Kantarcioglu M, Jiang W. (2013). Incentive compatible privacy-preserving data analysis. IEEE Transactions on Knowledge and Data Engineering 25(6).

[26] Kantarcioglu M, Kardes O. (2009). Privacy preservation of data mining in the malicious model. International Journal of Information and Computer Security 2: 353-375.

[27] Sweeney L. (2002). K-anonymity: A Model for protecting privacy. International Journal on Uncertainty, Fuzziness based Systems, 557-570. 

[28] Lohiya S, Ragha L. (2012). Privacy preserving in data mining using hybrid approach. Fourth International Conference on Computational Intelligence and Communication Networks.