A Model For Revelation Of Data Leakage In Data Distribution

Size: px
Start display at page:

Download "A Model For Revelation Of Data Leakage In Data Distribution"

Transcription

1 A Model For Revelation Of Data Leakage In Data Distribution Saranya.R Assistant Professor, Department Of Computer Science and Engineering Lord Jegannath college of Engineering and Technology Nagercoil, Tamil Nadu, India Abstract Leakage detection is the technique for handling secure data delivery. A data distributor has given sensitive data to a set of trusted agents (third parties). Some of the data are leaked and found in an unauthorized place (e.g., on the web or somebody s laptop). The distributor must assess how the data is leaked and who leaked the data. Data allocation strategies (across the agents) are proposed to improve the probability of identifying leakages. To improve the chances of detecting leaked data, realistic but fake records was injected to the original data. The result can be extended to handle mixed cases, with some explicit and sample requests so that they can the handle agent request in online fashion. Key Words: Allocation strategies, data leakage, data privacy, fake objects, leakage model and sensitive information. 1. Introduction In the course of doing business, sometimes sensitive data must be handed over to supposedly trusted third parties. For example, a hospital may give patient records to researchers who will devise new treatments. Similarly, a company may have partnerships with other companies that require sharing customer data. We call owner of the data, the distributor and the supposedly trusted third parties the agents. The goal of project is to detect when the distributor s sensitive data has been leaked by agents, and show the probability for identifying the agent that leaked the data. We study unobtrusive techniques for detecting leakage of a set of objects or records. Specifically, we study the following scenario: After giving a set of objects to agents, the distributor discovers some of those same objects in an unauthorized place. At this point the distributor can assess the likelihood that the leaked data came from one or more agents, as opposed to having been independently gathered by other means. We develop a model for assessing the guilt of agents. We also present algorithms for distributing objects to agents, in a way that improves our chances of identifying a leakier. Finally, we also consider the option of adding Fake objects to the distributed set. In this paper, we proposed one model that can handle all the requests from customers and there is no limit on number of customers. The model gives the data allocation strategies featured with the forged objects injection proposed by [1] to improve the probability of identifying leakages, but they can accept request from only some number of customers. Also we study the application where there is a distributor, distributing and managing the files that contain sensitive information to users when they send request. The log is maintained for every request, which is later used to find overlapping with the leaked file set and the subjective risk assessment of guilt probability. 2. Previous work The data leakage prevention based on the trustworthiness [2] is used to assess the trustiness of the customer. Maintaining the log of all customer s request is related to the data provenance problem [3] i.e. tracing the lineage of objects. The data allocation strategy used is more relevant to the watermarking [4], [5] that is used as a means of establishing original ownership of distributed objects. There are also different mechanisms to allow only authorized users to access the sensitive information [6] through access control policies, but these are restrictive and may make it impossible to satisfy agent s requests. YingweiCui et al [7] Suggested solutions are domain specific, such as lineage tracing for data warehouse and assume some prior knowledge on the way a data view is created out of data sources. We develop an approach to lineage tracing for general transformations that takes advantage of known structure or properties of transformations when present, yet provides tracing facilities in the absence of such information as well. Our tracing algorithms apply to single transformations, to linear sequences of transformations, and to arbitrary acyclic transformation graphs. We present optimizations that effectively reduce the storage and runtime overhead in the case of large transformation graphs. Our results can be used as the basis for an in-depth data warehouse analysis and debugging tool, by which analysts can browse their warehouse data, and then trace back to the

2 source data that produced warehouse data items of interest. Watermarking relational data were initial the need for watermarking database relations to determine their privacy, identify the unique characteristics of relational data which pose new challenges for watermarking, and provide desirable properties of a watermarking system for relational data. A watermark can be applied to any database relation having attributes which are such that changes in a few of their values do not affect the applications. Recently [8], [9], and other works have also studied marks insertion to relational data. Our approach and watermarking are similar in the sense of providing agents with some kind of receiver identifying information. However, by its very nature, a watermark modifies the item being watermarked. If the object to be watermarked cannot be modified, then a watermark cannot be inserted. In such cases, methods that attach watermarks to the distributed data are not applicable 3. Problem Setup 3.1 Problem definition Suppose a distributor owns a set T = {t 1, t m } of valuable data objects. The distributor wants to share some of the objects with a set of agents U 1, U 2, U n, but does wish the objects be leaked to other third parties. An agent U i receives a subset of objects R i which belongs to T, determined either by a sample request or an explicit request. Sample Request R i = SAMPLE (T, m i ) : Any subset of m i records from T can be given to U i. Explicit Request = EXPLICIT (T, cond i ) : Agent U i receives all the T objects that satisfy cond i. The objects in T could be of any type and size, e.g., they could be tuples in a relation, or relations in a database. After giving objects to agents, the distributor discovers that a set L of T has leaked. This means that some third party called the target has been caught in possession of L. For example, this target may be displaying L on its web site, or perhaps as part of a legal discovery process, the target turned over L to the distributor. Since the agents U 1, U2 U n, have some of the data, it is reasonable to suspect them leaking the data. However, the agents can argue that they are innocent, and that the L data was obtained by the target through other means. 3.2 Guilty Agents Let L denote the leaked data set that may be leaked intentionally or guessed by the target user. Since agent having some of the leaked data of L, may be susceptible for leaking the data. But he may argue that he is innocent and that the L data were obtained by target through some other means. Our goal is to assess the likelihood that the leaked data came from the agents as opposed to other resources. Let L denote the leaked data set that may be leaked intentionally or guessed by the target user. Since agent having some of the leaked data of L, may be susceptible for leaking the data. But he may argue that he is innocent and that the L data were obtained by target through some other means. Our goal is to assess the likelihood that the leaked data came from the agents as opposed to other resources. For example, if one of the objects of L was given to only agent U 1, we may suspect U 1 more. So probability that agent A 1 is guilty for leaking data set L is denoted as Pr {G i L} For example if one of the object of L was given to only agent U 1, we may suspect U 1 more. So probability that agent U 1 is guilty for leaking data set L is denoted as Pr {G i L}. 4. Guilt Probability Suppose an agent is guilty if it contributes one or more objects to the target. The event that agent is guilty for a given leaked set S is denoted by G i L. The next step is to estimate Pr {G i L}, i.e., the probability that agent is guilty given evidence S. To compute the Pr { G i L }, estimate the probability that values in S can be guessed by the target. For instance, say some of the objects in t are s of individuals. For the sake of simplicity our model relies on two assumptions: Assumption 1: For all t 1, t 2,.., t n L and t 1 t 2, the provenance of t 1 is independent of t 2. Assumption 2: Tuple t L can only be obtained by third user in one of the two ways: 1. Single user U 1 leaked t or 2. Third user guessed t with the help of other resources. Now to compute the guilt probability that he leaks a single object t to L, we define a set of users. To find the probability that an agent U i is guilty for the given set L, consider the target guessed t 1 with probability p and that agent leaks t 1 to L with probability 1-p. First compute the probability that he leaks a single object to L. To compute this, define the set of agents U t = { U i t R i } that have t in their data sets. Then using Assumption 2 and known probability p,we have, Pr {Some agent leaked t to L=1-P Assuming that all agents that belongs to U t can leak t to L with equal probability and using Assumption 2 we get,

3 Pr {some agent leaked t to L} = 0 otherwise Given that user U i is guilty if he leaks at least one value to L, with assumption 1 and equation 2, we can compute the probability Pr {G i L} that user A i is guilty : Pr {Gi/L} = 5. Data allocation problem The distributor gives the data to agents such that he can easily detect the guilty agent in case of leakage of data. To improve the chances of detecting guilty agent, he injects fake objects into the distributed dataset. These fake objects are created in such a manner that, agent cannot distinguish it from original objects. One can maintain the separate dataset of fake objects or can create it on demand. In this paper we have used the dataset of fake tuples. Depending upon the addition of fake tuples into the agent s request, data allocation problem is divided into four cases as: i. Explicit request with fake tuples ii. Explicit request without fake tuples iii. Implicit request with fake tuples iv. Implicit request without fake tuples For example, distributor sends the tuples to agents U 1 and U 2 as R 1 = {t 1, t 2 } and R 2 = { t 1 }. If the leaked dataset is L={ t 1 }, then agent U 2 appears more guilty than U 1. So to minimize the overlap, we insert the fake objects in to one of the agent s dataset. 6. Optimization problem The distributor s data allocation to agents has one constraint and one objective. The distributor s constraint is to satisfy agents requests, by providing them with the number of objects they request or with all available objects that satisfy their conditions. His objective is to be able to detect an agent who leaks any portion of his data.we consider the constraint as strict. The distributor may not deny serving an agent request and may not provide agents with different perturbed versions of the same objects. The fake object distribution as the only possible constraint relaxation. The objective is to maximize the chances of detecting a guilty agent that leaks all his data objects. The Pr {G j L = R i } or simply Pr {G j R i } is the probability that agent is guilty if the distributor discovers a leaked table S that contains all objects. The difference functions Δ ( i, j ) is defined as: Δ ( i, j ) = Pr {G i R i } Pr {G j R i } ) Problem definition: Let the distributor have data requests from n agents. The distributor wants to give tables R i,.r n. to agents U 1,...U n, respectively, so that Distribution satisfies agents requests; and Maximizes the guilt probability differences Δ ( i, j ) for all i, j = 1... n and i = j. Assuming that the sets satisfy the agents requests, we can express the problem as a multi-criterion 2) Optimization problem: Maximize (..., Δ ( i, j ),... ) i! = j 1.5 (over R 1,... R n, ) The approximation [3] of objective of the above equation does not depend on agent s probabilities and therefore minimize the relative overlap among the agents as..1.6 (over R 1,...,R n ). This approximation is valid if minimizing the relative overlap 7. Allocation strategies: maximizes Δ (i, j). In this section the allocation strategies [10] solve exactly or approximately the scalar versions of Equation 1.6 for the different instances. In Section 7.1 deals with problems with explicit data requests and in Section 7.2 deals with problems with sample data requests. 7.1 Explicit Data request In case of explicit data request with fake not allowed, the distributor is not allowed to add fake objects to the distributed data. So Data allocation is fully defined by the agent s data request. In case of explicit data request with fake allowed, the distributor cannot remove or alter the requests R from the agent. However distributor can add the fake object. In algorithm for data allocation for explicit request, the input to this is a set of request R 1,R 2, R n, from n agents and different conditions for requests. The e-optimal algorithm finds the agents that are eligible to receiving fake objects. Then create one fake object in iteration and allocate it to the agent selected. The e-optimal algorithm minimizes every term of the objective summation by adding maximum number of fake objects to every set R i yielding optimal solution.

4 Step 1: Calculate total fake records as sum of fake records allowed. Step 2: While total fake objects > 0 Step 3: Select agent that will yield the greatest Improvement in the sum objective i.e. Step 4: Create fake record Step 5: Add this fake record to the agent and also to fake record set. Step 6: Decrement fake record from total fake record set. Algorithm makes a greedy choice by selecting the agent that will yield the greatest improvement in the sum-objective. 7.2 Sample Data request With sample data requests, each agent may receive any T from a subset out of different ones. Hence, there are different allocations. In every allocation, the distributor can permute T objects and keep the same chances of guilty agent detection. The reason is that the guilt probability depends only on which agents have received the leaked objects and not on the identity of the leaked objects. Therefore, from the distributor s perspective there are different locations. An object allocation that satisfies requests and ignores the distributor s objective is to give each agent a unique subset of T of size m. The s-max algorithm allocates to an agent the data record that yields the minimum increase of the maximum relative overlap among any pair of agents. The s-max algorithm is as follows. Step 1: Initialize Min_overlap 1, the minimum out of the maximum relative overlaps that the allocations of different objects to U i Step 2: for k {k } do Initialize max_rel_ov 0, the maximum relative overlap between R i and any set R j that the allocation of t k to U i Step 3: for all j = 1,..., n : j = i and t k R j do Calculate absolute overlap as abs_ov R i R j + 1 Calculate relative overlap as rel_ov abs_ov / min (m i, m j ) Step 4: Find maximum relative as max_rel_ov MAX (max_rel_ov, rel_ov) If max_rel_ov min_overlap then min_overlap max_rel_ov ret_k k Return ret_k It can be shown that algorithm s-max is optimal for the sum-objective and the max-objective in problems where M T and n < T. It is also optimal for the maxobjective if T M 2 T or all agents request data of the same size. It is observed that the relative performance of algorithm and main conclusion do not change. If p approaches to 0, it becomes easier to find guilty agents and algorithm performance converges. On the other hand, if p approaches 1, the relative differences among algorithms grow since more evidence is needed to find an agent guilty. The algorithm presented implements a variety of data distribution strategies that can improve the distributor s chances of identifying a leaker. It is shown that distributing objects judiciously can make a significant difference in identifying guilty agents, especially in cases where there is large overlap in the data that agents must receive. 8. Conclusion In doing a business there would be no need to hand over sensitive data to agents that may unknowingly or maliciously leak it. And even if we had to hand over sensitive data, in a perfect world we could watermark each object so that we could trace its origins with absolute certainty. Data leakage is a silent type of threat. Your employee as an insider can intentionally or accidentally leak sensitive information. This sensitive information can be electronically distributed via , Web sites, FTP, instant messaging, spreadsheets, databases, and any other electronic means available all without your knowledge. To assess the risk of distributing data two things are important, where first one is data allocation strategy that helps to distribute the tuples among customers with minimum overlap and second one is calculating guilt probability which is based on overlapping of his data set with the leaked data set.. References [1] R. Sion, M. Atallah, and S. Prabhakar, Rights Protection for Relational Data, Proc. ACM SIGMOD, pp , [2] YIN Fan, WANG Yu, WANG Lina, Yu Rongwei. A Trustworthiness-Based Distribution Model for Data Leakage Detection: Wuhan University Journal Of Natural Sciences.

5 [3] P. Buneman, S. Khanna and W.C. Tan. Why and where: A characterization of data provenance. ICDT 2001, 8 th International Conference, London, UK, January4-6, 2001, Proceedings, volume 1973 of Lecture Notes in Computer Science, Springer, [4] S. Czerwinski, R. Fromm, and T. Hodes. Digital music distribution and audio watermarking. [5] Rakesh Agrawal, Jerry Kiernan. Watermarking Relational Databases// IBM Almaden Research Center. [6] S. Jajodia, P. Samarati, M. L. Sapino, and V. S. Subrahmanian. Flexible support for multiple access control policies. ACM Trans. Dataset [7] Y. Cui and J. Widom, Lineage Tracing for General Data Warehouse Transformations, The VLDB J., vol. 12, pp , 2003 [8] F. Guo, J. Wang, Z. Zhang, X. Ye, and D. Li, An Improved Algorithm to Watermark Numeric Relational Data, Information Security Applications, pp , Springer, [9] Y. Li, V. Swarup, and S. Jajodia, Fingerprinting Relational Databases: Schemes and Specialties, IEEE Trans. Dependable and Secure Computing, vol. 2, no. 1, pp , Jan.-Mar [10] P. Papadimitriou and H. Garcia-Molina, Data leakage Detection, technical report, Stanford Univ., 2011.

An Improved Collude Attack Prevention for Data Leakage * ha.r.p

An Improved Collude Attack Prevention for Data Leakage * ha.r.p Vol.2, Issue.1, Jan-Feb 2012 pp-479-483 ISSN: 2249-6645 An Improved Collude Attack Prevention for Data Leakage * ha.r.p 1 Keerthana.P, 2 Narmadha.R.P 1 (Final ME (CSE), Sri Shakthi Institute Of Engineering

More information

Data Leakage Detection by using Fake Objects

Data Leakage Detection by using Fake Objects Global Journal of Computer Science and Technology Software & Data Engineering Volume 13 Issue 6 Version 1.0 Year 2013 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

Detecting Data Leakage using Data Allocation Strategies. With Fake objects

Detecting Data Leakage using Data Allocation Strategies. With Fake objects Detecting Data Leakage using Data Allocation Strategies With Fake objects S.P.Subalakshmi 1, B.Geetha 2, S.P.Karthikeyan 3 Student M.E(CSE),Mailam Engineering College,Mailam,India 1 Assistant Professor,

More information

DATA LEAKAGE DETECTION AND DATA PREVENTION USING ALGORITHM

DATA LEAKAGE DETECTION AND DATA PREVENTION USING ALGORITHM DATA LEAKAGE DETECTION AND DATA PREVENTION USING ALGORITHM Miss S.W. Ahmad Dept of Computer Sc. & Engg. P.R.M.I.T. & R,Badnera Email id: sumeraahmad2003gmail.com Dr G.R.Bamnote Dept of Computer Sc. & Engg.

More information

DATABASE DESCRIPTION OF ENHANCED DATA MINING ANALYSIS

DATABASE DESCRIPTION OF ENHANCED DATA MINING ANALYSIS DATABASE DESCRIPTION OF ENHANCED DATA MINING ANALYSIS A.Kannagi, Dr.Vidushi Sharma, Dr.K.Ganesan Research Scholar, J.K. Institute, University of Allahabad Professor, School of Information and communication

More information

DATA LEAKAGE DETECTION

DATA LEAKAGE DETECTION Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology ISSN 2320 088X IJCSMC, Vol. 2, Issue.

More information

ISSN: 2277-3754 ISO 9001:2008 Certified International Journal of Engineering and Innovative Technology (IJEIT) Volume 2, Issue 10, April 2013

ISSN: 2277-3754 ISO 9001:2008 Certified International Journal of Engineering and Innovative Technology (IJEIT) Volume 2, Issue 10, April 2013 Anomaly Data Leakage Detection B.Chellaprabha 1, Archana M 2 Professor and Head 1, PG Scholar 2 Department of Computer Science and Engineering, SNS College of Engineering, Coimbatore, Tamilnadu, India

More information

A Network Flow Approach in Cloud Computing

A Network Flow Approach in Cloud Computing 1 A Network Flow Approach in Cloud Computing Soheil Feizi, Amy Zhang, Muriel Médard RLE at MIT Abstract In this paper, by using network flow principles, we propose algorithms to address various challenges

More information

An Analysis on Density Based Clustering of Multi Dimensional Spatial Data

An Analysis on Density Based Clustering of Multi Dimensional Spatial Data An Analysis on Density Based Clustering of Multi Dimensional Spatial Data K. Mumtaz 1 Assistant Professor, Department of MCA Vivekanandha Institute of Information and Management Studies, Tiruchengode,

More information

Chapter 23. Database Security. Security Issues. Database Security

Chapter 23. Database Security. Security Issues. Database Security Chapter 23 Database Security Security Issues Legal and ethical issues Policy issues System-related issues The need to identify multiple security levels 2 Database Security A DBMS typically includes a database

More information

OLAP Online Privacy Control

OLAP Online Privacy Control OLAP Online Privacy Control M. Ragul Vignesh and C. Senthil Kumar Abstract--- The major issue related to the protection of private information in online analytical processing system (OLAP), is the privacy

More information

How To Ensure Correctness Of Data In The Cloud

How To Ensure Correctness Of Data In The Cloud A MECHANICS FOR ASSURING DATA STORAGE SECURITY IN CLOUD COMPUTING 1, 2 Pratibha Gangwar, 3 Mamta Gadoria 1 M. Tech. Scholar, Jayoti Vidyapeeth Women s University, Jaipur, priya25mehta@gmail.com 2 M. Tech.

More information

A NOVEL APPROACH FOR MULTI-KEYWORD SEARCH WITH ANONYMOUS ID ASSIGNMENT OVER ENCRYPTED CLOUD DATA

A NOVEL APPROACH FOR MULTI-KEYWORD SEARCH WITH ANONYMOUS ID ASSIGNMENT OVER ENCRYPTED CLOUD DATA A NOVEL APPROACH FOR MULTI-KEYWORD SEARCH WITH ANONYMOUS ID ASSIGNMENT OVER ENCRYPTED CLOUD DATA U.Pandi Priya 1, R.Padma Priya 2 1 Research Scholar, Department of Computer Science and Information Technology,

More information

Accessing Private Network via Firewall Based On Preset Threshold Value

Accessing Private Network via Firewall Based On Preset Threshold Value IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661, p- ISSN: 2278-8727Volume 16, Issue 3, Ver. V (May-Jun. 2014), PP 55-60 Accessing Private Network via Firewall Based On Preset Threshold

More information

Database Watermarking: Protection by Alteration

Database Watermarking: Protection by Alteration Database Watermarking: Protection by Alteration What are the benefits from database watermarking techniques for DB preservation purposes David Gross-Amblard IM team Le2i Lab. Bourgogne University, Dijon,

More information

Efficient Storage and Temporal Query Evaluation of Hierarchical Data Archiving Systems

Efficient Storage and Temporal Query Evaluation of Hierarchical Data Archiving Systems Efficient Storage and Temporal Query Evaluation of Hierarchical Data Archiving Systems Hui (Wendy) Wang, Ruilin Liu Stevens Institute of Technology, New Jersey, USA Dimitri Theodoratos, Xiaoying Wu New

More information

Computing Range Queries on Obfuscated Data

Computing Range Queries on Obfuscated Data Computing Range Queries on Obfuscated Data E. Damiani 1 S. De Capitani di Vimercati 1 S. Paraboschi 2 P. Samarati 1 (1) Dip. di Tecnologie dell Infomazione (2) Dip. di Ing. Gestionale e dell Informazione

More information

Student Project Allocation Using Integer Programming

Student Project Allocation Using Integer Programming IEEE TRANSACTIONS ON EDUCATION, VOL. 46, NO. 3, AUGUST 2003 359 Student Project Allocation Using Integer Programming A. A. Anwar and A. S. Bahaj, Member, IEEE Abstract The allocation of projects to students

More information

Privacy Preserving Outsourcing for Frequent Itemset Mining

Privacy Preserving Outsourcing for Frequent Itemset Mining Privacy Preserving Outsourcing for Frequent Itemset Mining M. Arunadevi 1, R. Anuradha 2 PG Scholar, Department of Software Engineering, Sri Ramakrishna Engineering College, Coimbatore, India 1 Assistant

More information

PartJoin: An Efficient Storage and Query Execution for Data Warehouses

PartJoin: An Efficient Storage and Query Execution for Data Warehouses PartJoin: An Efficient Storage and Query Execution for Data Warehouses Ladjel Bellatreche 1, Michel Schneider 2, Mukesh Mohania 3, and Bharat Bhargava 4 1 IMERIR, Perpignan, FRANCE ladjel@imerir.com 2

More information

1 Solving LPs: The Simplex Algorithm of George Dantzig

1 Solving LPs: The Simplex Algorithm of George Dantzig Solving LPs: The Simplex Algorithm of George Dantzig. Simplex Pivoting: Dictionary Format We illustrate a general solution procedure, called the simplex algorithm, by implementing it on a very simple example.

More information

A Sarsa based Autonomous Stock Trading Agent

A Sarsa based Autonomous Stock Trading Agent A Sarsa based Autonomous Stock Trading Agent Achal Augustine The University of Texas at Austin Department of Computer Science Austin, TX 78712 USA achal@cs.utexas.edu Abstract This paper describes an autonomous

More information

CHAPTER 22 Database Security Integration Using Role-Based Access Control

CHAPTER 22 Database Security Integration Using Role-Based Access Control CHAPTER 22 Database Security Integration Using Role-Based Access Control Sylvia Osborn Department of Computer Science, The University of Western Ontario London, Ontario, Canada, N6A-5B7 svlvia@csd.uwo.ca

More information

Static Data Mining Algorithm with Progressive Approach for Mining Knowledge

Static Data Mining Algorithm with Progressive Approach for Mining Knowledge Global Journal of Business Management and Information Technology. Volume 1, Number 2 (2011), pp. 85-93 Research India Publications http://www.ripublication.com Static Data Mining Algorithm with Progressive

More information

Data Leakage Detection

Data Leakage Detection Data Leakage Detection Sandip A. Kale 1, Prof. S.V.Kulkarni 2 Department Of CSE, MIT College of Engg, Aurangabad, Dr.B.A.M.University, Aurangabad (M.S), India 1,2 ABSTRACT: This paper contains the results

More information

2.3 Convex Constrained Optimization Problems

2.3 Convex Constrained Optimization Problems 42 CHAPTER 2. FUNDAMENTAL CONCEPTS IN CONVEX OPTIMIZATION Theorem 15 Let f : R n R and h : R R. Consider g(x) = h(f(x)) for all x R n. The function g is convex if either of the following two conditions

More information

On Mining Group Patterns of Mobile Users

On Mining Group Patterns of Mobile Users On Mining Group Patterns of Mobile Users Yida Wang 1, Ee-Peng Lim 1, and San-Yih Hwang 2 1 Centre for Advanced Information Systems, School of Computer Engineering Nanyang Technological University, Singapore

More information

Horizontal Aggregations in SQL to Prepare Data Sets for Data Mining Analysis

Horizontal Aggregations in SQL to Prepare Data Sets for Data Mining Analysis IOSR Journal of Computer Engineering (IOSRJCE) ISSN: 2278-0661, ISBN: 2278-8727 Volume 6, Issue 5 (Nov. - Dec. 2012), PP 36-41 Horizontal Aggregations in SQL to Prepare Data Sets for Data Mining Analysis

More information

Portable Bushy Processing Trees for Join Queries

Portable Bushy Processing Trees for Join Queries Reihe Informatik 11 / 1996 Constructing Optimal Bushy Processing Trees for Join Queries is NP-hard Wolfgang Scheufele Guido Moerkotte 1 Constructing Optimal Bushy Processing Trees for Join Queries is NP-hard

More information

Integrating Pattern Mining in Relational Databases

Integrating Pattern Mining in Relational Databases Integrating Pattern Mining in Relational Databases Toon Calders, Bart Goethals, and Adriana Prado University of Antwerp, Belgium {toon.calders, bart.goethals, adriana.prado}@ua.ac.be Abstract. Almost a

More information

Binary Coded Web Access Pattern Tree in Education Domain

Binary Coded Web Access Pattern Tree in Education Domain Binary Coded Web Access Pattern Tree in Education Domain C. Gomathi P.G. Department of Computer Science Kongu Arts and Science College Erode-638-107, Tamil Nadu, India E-mail: kc.gomathi@gmail.com M. Moorthi

More information

Privacy Preserved Association Rule Mining For Attack Detection and Prevention

Privacy Preserved Association Rule Mining For Attack Detection and Prevention Privacy Preserved Association Rule Mining For Attack Detection and Prevention V.Ragunath 1, C.R.Dhivya 2 P.G Scholar, Department of Computer Science and Engineering, Nandha College of Technology, Erode,

More information

24. The Branch and Bound Method

24. The Branch and Bound Method 24. The Branch and Bound Method It has serious practical consequences if it is known that a combinatorial problem is NP-complete. Then one can conclude according to the present state of science that no

More information

A Review on Zero Day Attack Safety Using Different Scenarios

A Review on Zero Day Attack Safety Using Different Scenarios Available online www.ejaet.com European Journal of Advances in Engineering and Technology, 2015, 2(1): 30-34 Review Article ISSN: 2394-658X A Review on Zero Day Attack Safety Using Different Scenarios

More information

Simulating a File-Sharing P2P Network

Simulating a File-Sharing P2P Network Simulating a File-Sharing P2P Network Mario T. Schlosser, Tyson E. Condie, and Sepandar D. Kamvar Department of Computer Science Stanford University, Stanford, CA 94305, USA Abstract. Assessing the performance

More information

A Numerical Study on the Wiretap Network with a Simple Network Topology

A Numerical Study on the Wiretap Network with a Simple Network Topology A Numerical Study on the Wiretap Network with a Simple Network Topology Fan Cheng and Vincent Tan Department of Electrical and Computer Engineering National University of Singapore Mathematical Tools of

More information

A Bayesian Approach for on-line max auditing of Dynamic Statistical Databases

A Bayesian Approach for on-line max auditing of Dynamic Statistical Databases A Bayesian Approach for on-line max auditing of Dynamic Statistical Databases Gerardo Canfora Bice Cavallo University of Sannio, Benevento, Italy, {gerardo.canfora,bice.cavallo}@unisannio.it ABSTRACT In

More information

MALLET-Privacy Preserving Influencer Mining in Social Media Networks via Hypergraph

MALLET-Privacy Preserving Influencer Mining in Social Media Networks via Hypergraph MALLET-Privacy Preserving Influencer Mining in Social Media Networks via Hypergraph Janani K 1, Narmatha S 2 Assistant Professor, Department of Computer Science and Engineering, Sri Shakthi Institute of

More information

1 Approximating Set Cover

1 Approximating Set Cover CS 05: Algorithms (Grad) Feb 2-24, 2005 Approximating Set Cover. Definition An Instance (X, F ) of the set-covering problem consists of a finite set X and a family F of subset of X, such that every elemennt

More information

Cost Model: Work, Span and Parallelism. 1 The RAM model for sequential computation:

Cost Model: Work, Span and Parallelism. 1 The RAM model for sequential computation: CSE341T 08/31/2015 Lecture 3 Cost Model: Work, Span and Parallelism In this lecture, we will look at how one analyze a parallel program written using Cilk Plus. When we analyze the cost of an algorithm

More information

EFFECTIVE CONSTRUCTIVE MODELS OF IMPLICIT SELECTION IN BUSINESS PROCESSES. Nataliya Golyan, Vera Golyan, Olga Kalynychenko

EFFECTIVE CONSTRUCTIVE MODELS OF IMPLICIT SELECTION IN BUSINESS PROCESSES. Nataliya Golyan, Vera Golyan, Olga Kalynychenko 380 International Journal Information Theories and Applications, Vol. 18, Number 4, 2011 EFFECTIVE CONSTRUCTIVE MODELS OF IMPLICIT SELECTION IN BUSINESS PROCESSES Nataliya Golyan, Vera Golyan, Olga Kalynychenko

More information

A New Interpretation of Information Rate

A New Interpretation of Information Rate A New Interpretation of Information Rate reproduced with permission of AT&T By J. L. Kelly, jr. (Manuscript received March 2, 956) If the input symbols to a communication channel represent the outcomes

More information

Client Perspective Based Documentation Related Over Query Outcomes from Numerous Web Databases

Client Perspective Based Documentation Related Over Query Outcomes from Numerous Web Databases Beyond Limits...Volume: 2 Issue: 2 International Journal Of Advance Innovations, Thoughts & Ideas Client Perspective Based Documentation Related Over Query Outcomes from Numerous Web Databases B. Santhosh

More information

A COGNITIVE APPROACH IN PATTERN ANALYSIS TOOLS AND TECHNIQUES USING WEB USAGE MINING

A COGNITIVE APPROACH IN PATTERN ANALYSIS TOOLS AND TECHNIQUES USING WEB USAGE MINING A COGNITIVE APPROACH IN PATTERN ANALYSIS TOOLS AND TECHNIQUES USING WEB USAGE MINING M.Gnanavel 1 & Dr.E.R.Naganathan 2 1. Research Scholar, SCSVMV University, Kanchipuram,Tamil Nadu,India. 2. Professor

More information

PRIVACY PRESERVING ASSOCIATION RULE MINING

PRIVACY PRESERVING ASSOCIATION RULE MINING Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 10, October 2014,

More information

CREATING MINIMIZED DATA SETS BY USING HORIZONTAL AGGREGATIONS IN SQL FOR DATA MINING ANALYSIS

CREATING MINIMIZED DATA SETS BY USING HORIZONTAL AGGREGATIONS IN SQL FOR DATA MINING ANALYSIS CREATING MINIMIZED DATA SETS BY USING HORIZONTAL AGGREGATIONS IN SQL FOR DATA MINING ANALYSIS Subbarao Jasti #1, Dr.D.Vasumathi *2 1 Student & Department of CS & JNTU, AP, India 2 Professor & Department

More information

Inferring Fine-Grained Data Provenance in Stream Data Processing: Reduced Storage Cost, High Accuracy

Inferring Fine-Grained Data Provenance in Stream Data Processing: Reduced Storage Cost, High Accuracy Inferring Fine-Grained Data Provenance in Stream Data Processing: Reduced Storage Cost, High Accuracy Mohammad Rezwanul Huq, Andreas Wombacher, and Peter M.G. Apers University of Twente, 7500 AE Enschede,

More information

Data Mining and Database Systems: Where is the Intersection?

Data Mining and Database Systems: Where is the Intersection? Data Mining and Database Systems: Where is the Intersection? Surajit Chaudhuri Microsoft Research Email: surajitc@microsoft.com 1 Introduction The promise of decision support systems is to exploit enterprise

More information

Dataset Preparation and Indexing for Data Mining Analysis Using Horizontal Aggregations

Dataset Preparation and Indexing for Data Mining Analysis Using Horizontal Aggregations Dataset Preparation and Indexing for Data Mining Analysis Using Horizontal Aggregations Binomol George, Ambily Balaram Abstract To analyze data efficiently, data mining systems are widely using datasets

More information

CONCEPTUAL FRAMEWORK FOR GEOSPATIAL DATA SECURITY

CONCEPTUAL FRAMEWORK FOR GEOSPATIAL DATA SECURITY CONCEPTUAL FRAMEWORK FOR GEOSPATIAL DATA SECURITY Sangita Zope- Chaudhari 1 and P. Venkatachalam 2 1 Research Scholar, Centre of Studies in Resources Engineering, Indian Institute of Technology Bombay,

More information

Scheduling Shop Scheduling. Tim Nieberg

Scheduling Shop Scheduling. Tim Nieberg Scheduling Shop Scheduling Tim Nieberg Shop models: General Introduction Remark: Consider non preemptive problems with regular objectives Notation Shop Problems: m machines, n jobs 1,..., n operations

More information

Creating Synthetic Temporal Document Collections for Web Archive Benchmarking

Creating Synthetic Temporal Document Collections for Web Archive Benchmarking Creating Synthetic Temporal Document Collections for Web Archive Benchmarking Kjetil Nørvåg and Albert Overskeid Nybø Norwegian University of Science and Technology 7491 Trondheim, Norway Abstract. In

More information

A Note on Maximum Independent Sets in Rectangle Intersection Graphs

A Note on Maximum Independent Sets in Rectangle Intersection Graphs A Note on Maximum Independent Sets in Rectangle Intersection Graphs Timothy M. Chan School of Computer Science University of Waterloo Waterloo, Ontario N2L 3G1, Canada tmchan@uwaterloo.ca September 12,

More information

Constructing Digital Signatures from a One Way Function

Constructing Digital Signatures from a One Way Function Op. 52 Constructing Digital Signatures from a One Way Function Leslie Lamport Computer Science Laboratory SRI International 18 October 1979 CSL - 98 333 Ravenswood Ave. Menlo Park, California 94025 (415)

More information

MINING THE DATA FROM DISTRIBUTED DATABASE USING AN IMPROVED MINING ALGORITHM

MINING THE DATA FROM DISTRIBUTED DATABASE USING AN IMPROVED MINING ALGORITHM MINING THE DATA FROM DISTRIBUTED DATABASE USING AN IMPROVED MINING ALGORITHM J. Arokia Renjit Asst. Professor/ CSE Department, Jeppiaar Engineering College, Chennai, TamilNadu,India 600119. Dr.K.L.Shunmuganathan

More information

arxiv:1112.0829v1 [math.pr] 5 Dec 2011

arxiv:1112.0829v1 [math.pr] 5 Dec 2011 How Not to Win a Million Dollars: A Counterexample to a Conjecture of L. Breiman Thomas P. Hayes arxiv:1112.0829v1 [math.pr] 5 Dec 2011 Abstract Consider a gambling game in which we are allowed to repeatedly

More information

SECURE AND EFFICIENT PRIVACY-PRESERVING PUBLIC AUDITING SCHEME FOR CLOUD STORAGE

SECURE AND EFFICIENT PRIVACY-PRESERVING PUBLIC AUDITING SCHEME FOR CLOUD STORAGE International Journal of Computer Network and Security(IJCNS) Vol 7. No.1 2015 Pp. 1-8 gopalax Journals, Singapore available at : www.ijcns.com ISSN: 0975-8283 ----------------------------------------------------------------------------------------------------------------------------------------------------------

More information

An Efficient Multi-Keyword Ranked Secure Search On Crypto Drive With Privacy Retaining

An Efficient Multi-Keyword Ranked Secure Search On Crypto Drive With Privacy Retaining An Efficient Multi-Keyword Ranked Secure Search On Crypto Drive With Privacy Retaining 1 B.Sahaya Emelda and 2 Mrs. P. Maria Jesi M.E.,Ph.D., 1 PG Student and 2 Associate Professor, Department of Computer

More information

A Secure Online Reputation Defense System from Unfair Ratings using Anomaly Detections

A Secure Online Reputation Defense System from Unfair Ratings using Anomaly Detections A Secure Online Reputation Defense System from Unfair Ratings using Anomaly Detections Asha baby PG Scholar,Department of CSE A. Kumaresan Professor, Department of CSE K. Vijayakumar Professor, Department

More information

A CP Scheduler for High-Performance Computers

A CP Scheduler for High-Performance Computers A CP Scheduler for High-Performance Computers Thomas Bridi, Michele Lombardi, Andrea Bartolini, Luca Benini, and Michela Milano {thomas.bridi,michele.lombardi2,a.bartolini,luca.benini,michela.milano}@

More information

A Production Planning Problem

A Production Planning Problem A Production Planning Problem Suppose a production manager is responsible for scheduling the monthly production levels of a certain product for a planning horizon of twelve months. For planning purposes,

More information

Personalization of Web Search With Protected Privacy

Personalization of Web Search With Protected Privacy Personalization of Web Search With Protected Privacy S.S DIVYA, R.RUBINI,P.EZHIL Final year, Information Technology,KarpagaVinayaga College Engineering and Technology, Kanchipuram [D.t] Final year, Information

More information

Permutation Betting Markets: Singleton Betting with Extra Information

Permutation Betting Markets: Singleton Betting with Extra Information Permutation Betting Markets: Singleton Betting with Extra Information Mohammad Ghodsi Sharif University of Technology ghodsi@sharif.edu Hamid Mahini Sharif University of Technology mahini@ce.sharif.edu

More information

A Fast and Efficient Method to Find the Conditional Functional Dependencies in Databases

A Fast and Efficient Method to Find the Conditional Functional Dependencies in Databases International Journal of Engineering Research and Development e-issn: 2278-067X, p-issn: 2278-800X, www.ijerd.com Volume 3, Issue 5 (August 2012), PP. 56-61 A Fast and Efficient Method to Find the Conditional

More information

PRIVACY ASSURED IMAGE STACK MANAGEMENT SERVICE IN CLOUD

PRIVACY ASSURED IMAGE STACK MANAGEMENT SERVICE IN CLOUD PRIVACY ASSURED IMAGE STACK MANAGEMENT SERVICE IN CLOUD Ms. Shubhangi Edake 1, Prof. Sunil Rathod 2 1 PG Student, Computer Engineering, Dr.D.Y.Patil School of Engineering, Lohgaon,Pune,India 2 Assistant

More information

Mining and Detecting Connection-Chains in Network Traffic

Mining and Detecting Connection-Chains in Network Traffic Mining and Detecting Connection-Chains in Network Traffic Ahmad Almulhem and Issa Traore ISOT Research Lab, ECE Department, University of Victoria, Victoria, CANADA Summary. A connection-chain refers to

More information

Sustaining Privacy Protection in Personalized Web Search with Temporal Behavior

Sustaining Privacy Protection in Personalized Web Search with Temporal Behavior Sustaining Privacy Protection in Personalized Web Search with Temporal Behavior N.Jagatheshwaran 1 R.Menaka 2 1 Final B.Tech (IT), jagatheshwaran.n@gmail.com, Velalar College of Engineering and Technology,

More information

SPIES: Secret Protection Incentive-based Escrow System

SPIES: Secret Protection Incentive-based Escrow System SPIES: Secret Protection Incentive-based Escrow System N Boris Margolin Matthew K Wright Brian N Levine Dept of Computer Science, University of Massachusetts, Amherst, MA 01003 {margolin,mwright,brian}@csumassedu

More information

An On-Line Algorithm for Checkpoint Placement

An On-Line Algorithm for Checkpoint Placement An On-Line Algorithm for Checkpoint Placement Avi Ziv IBM Israel, Science and Technology Center MATAM - Advanced Technology Center Haifa 3905, Israel avi@haifa.vnat.ibm.com Jehoshua Bruck California Institute

More information

Volume 2, Issue 2, February 2014 International Journal of Advance Research in Computer Science and Management Studies

Volume 2, Issue 2, February 2014 International Journal of Advance Research in Computer Science and Management Studies Volume 2, Issue 2, February 2014 International Journal of Advance Research in Computer Science and Management Studies Research Article / Paper / Case Study Available online at: www.ijarcsms.com ISSN: 2321-7782

More information

Duality in General Programs. Ryan Tibshirani Convex Optimization 10-725/36-725

Duality in General Programs. Ryan Tibshirani Convex Optimization 10-725/36-725 Duality in General Programs Ryan Tibshirani Convex Optimization 10-725/36-725 1 Last time: duality in linear programs Given c R n, A R m n, b R m, G R r n, h R r : min x R n c T x max u R m, v R r b T

More information

A Novel Technique of Privacy Protection. Mining of Association Rules from Outsourced. Transaction Databases

A Novel Technique of Privacy Protection. Mining of Association Rules from Outsourced. Transaction Databases A Novel Technique of Privacy Protection Mining of Association Rules from Outsource Transaction Databases 1 Dhananjay D. Wadkar, 2 Santosh N. Shelke 1 Computer Engineering, Sinhgad Academy of Engineering

More information

FPGA area allocation for parallel C applications

FPGA area allocation for parallel C applications 1 FPGA area allocation for parallel C applications Vlad-Mihai Sima, Elena Moscu Panainte, Koen Bertels Computer Engineering Faculty of Electrical Engineering, Mathematics and Computer Science Delft University

More information

Research Problems in Data Provenance

Research Problems in Data Provenance Research Problems in Data Provenance Wang-Chiew Tan University of California, Santa Cruz Email: wctan@cs.ucsc.edu Abstract The problem of tracing the provenance (also known as lineage) of data is an ubiquitous

More information

A Tool for Generating Partition Schedules of Multiprocessor Systems

A Tool for Generating Partition Schedules of Multiprocessor Systems A Tool for Generating Partition Schedules of Multiprocessor Systems Hans-Joachim Goltz and Norbert Pieth Fraunhofer FIRST, Berlin, Germany {hans-joachim.goltz,nobert.pieth}@first.fraunhofer.de Abstract.

More information

IMPROVED NETWORK PARAMETER ERROR IDENTIFICATION USING MULTIPLE MEASUREMENT SCANS

IMPROVED NETWORK PARAMETER ERROR IDENTIFICATION USING MULTIPLE MEASUREMENT SCANS IMPROVED NETWORK PARAMETER ERROR IDENTIFICATION USING MULTIPLE MEASUREMENT SCANS Liuxi Zhang and Ali Abur Department of Electrical and Computer Engineering Northeastern University Boston, MA, USA lzhang@ece.neu.edu

More information

8.1 Min Degree Spanning Tree

8.1 Min Degree Spanning Tree CS880: Approximations Algorithms Scribe: Siddharth Barman Lecturer: Shuchi Chawla Topic: Min Degree Spanning Tree Date: 02/15/07 In this lecture we give a local search based algorithm for the Min Degree

More information

Mitigation of Malware Proliferation in P2P Networks using Double-Layer Dynamic Trust (DDT) Management Scheme

Mitigation of Malware Proliferation in P2P Networks using Double-Layer Dynamic Trust (DDT) Management Scheme Mitigation of Malware Proliferation in P2P Networks using Double-Layer Dynamic Trust (DDT) Management Scheme Lin Cai and Roberto Rojas-Cessa Abstract Peer-to-peer (P2P) networking is used by users with

More information

Investment Decision Analysis

Investment Decision Analysis Lecture: IV 1 Investment Decision Analysis The investment decision process: Generate cash flow forecasts for the projects, Determine the appropriate opportunity cost of capital, Use the cash flows and

More information

Applied Algorithm Design Lecture 5

Applied Algorithm Design Lecture 5 Applied Algorithm Design Lecture 5 Pietro Michiardi Eurecom Pietro Michiardi (Eurecom) Applied Algorithm Design Lecture 5 1 / 86 Approximation Algorithms Pietro Michiardi (Eurecom) Applied Algorithm Design

More information

CSC2420 Fall 2012: Algorithm Design, Analysis and Theory

CSC2420 Fall 2012: Algorithm Design, Analysis and Theory CSC2420 Fall 2012: Algorithm Design, Analysis and Theory Allan Borodin November 15, 2012; Lecture 10 1 / 27 Randomized online bipartite matching and the adwords problem. We briefly return to online algorithms

More information

Signature Amortization Technique for Authenticating Delay Sensitive Stream

Signature Amortization Technique for Authenticating Delay Sensitive Stream Signature Amortization Technique for Authenticating Delay Sensitive Stream M Bruntha 1, Dr J. Premalatha Ph.D. 2 1 M.E., 2 Professor, Department of Information Technology, Kongu Engineering College, Perundurai,

More information

GA as a Data Optimization Tool for Predictive Analytics

GA as a Data Optimization Tool for Predictive Analytics GA as a Data Optimization Tool for Predictive Analytics Chandra.J 1, Dr.Nachamai.M 2,Dr.Anitha.S.Pillai 3 1Assistant Professor, Department of computer Science, Christ University, Bangalore,India, chandra.j@christunivesity.in

More information

How Can Data Sources Specify Their Security Needs to a Data Warehouse?

How Can Data Sources Specify Their Security Needs to a Data Warehouse? How Can Data Sources Specify Their Security Needs to a Data Warehouse? Arnon Rosenthal The MITRE Corporation arnie@mitre.org Edward Sciore Boston College (and MITRE) sciore@bc.edu Abstract In current warehouse

More information

Community Mining from Multi-relational Networks

Community Mining from Multi-relational Networks Community Mining from Multi-relational Networks Deng Cai 1, Zheng Shao 1, Xiaofei He 2, Xifeng Yan 1, and Jiawei Han 1 1 Computer Science Department, University of Illinois at Urbana Champaign (dengcai2,

More information

Stability of QOS. Avinash Varadarajan, Subhransu Maji {avinash,smaji}@cs.berkeley.edu

Stability of QOS. Avinash Varadarajan, Subhransu Maji {avinash,smaji}@cs.berkeley.edu Stability of QOS Avinash Varadarajan, Subhransu Maji {avinash,smaji}@cs.berkeley.edu Abstract Given a choice between two services, rest of the things being equal, it is natural to prefer the one with more

More information

Activity Mining for Discovering Software Process Models

Activity Mining for Discovering Software Process Models Activity Mining for Discovering Software Process Models Ekkart Kindler, Vladimir Rubin, Wilhelm Schäfer Software Engineering Group, University of Paderborn, Germany [kindler, vroubine, wilhelm]@uni-paderborn.de

More information

Classification On The Clouds Using MapReduce

Classification On The Clouds Using MapReduce Classification On The Clouds Using MapReduce Simão Martins Instituto Superior Técnico Lisbon, Portugal simao.martins@tecnico.ulisboa.pt Cláudia Antunes Instituto Superior Técnico Lisbon, Portugal claudia.antunes@tecnico.ulisboa.pt

More information

Firewall Policy Anomaly Management with Optimizing Rule Order

Firewall Policy Anomaly Management with Optimizing Rule Order Firewall Policy Anomaly Management with Optimizing Rule Order 1.Ms. Swati S. Kachare, 2 Dr. P.K. Deshmukh 1,Computer Department - Rajarshi Shahu College of Engg. Pune 2.Computer Department - Rajarshi Shahu

More information

SILs and Software. Introduction. The SIL concept. Problems with SIL. Unpicking the SIL concept

SILs and Software. Introduction. The SIL concept. Problems with SIL. Unpicking the SIL concept SILs and Software PG Bishop Adelard and Centre for Software Reliability, City University Introduction The SIL (safety integrity level) concept was introduced in the HSE (Health and Safety Executive) PES

More information

Moral Hazard. Itay Goldstein. Wharton School, University of Pennsylvania

Moral Hazard. Itay Goldstein. Wharton School, University of Pennsylvania Moral Hazard Itay Goldstein Wharton School, University of Pennsylvania 1 Principal-Agent Problem Basic problem in corporate finance: separation of ownership and control: o The owners of the firm are typically

More information

I. INTRODUCTION. of the biometric measurements is stored in the database

I. INTRODUCTION. of the biometric measurements is stored in the database 122 IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL 6, NO 1, MARCH 2011 Privacy Security Trade-Offs in Biometric Security Systems Part I: Single Use Case Lifeng Lai, Member, IEEE, Siu-Wai

More information

Enforcing Data Quality Rules for a Synchronized VM Log Audit Environment Using Transformation Mapping Techniques

Enforcing Data Quality Rules for a Synchronized VM Log Audit Environment Using Transformation Mapping Techniques Enforcing Data Quality Rules for a Synchronized VM Log Audit Environment Using Transformation Mapping Techniques Sean Thorpe 1, Indrajit Ray 2, and Tyrone Grandison 3 1 Faculty of Engineering and Computing,

More information

Index Terms: Cloud Computing, Third Party Auditor, Threats In Cloud Computing, Dynamic Encryption.

Index Terms: Cloud Computing, Third Party Auditor, Threats In Cloud Computing, Dynamic Encryption. Secure Privacy-Preserving Cloud Services. Abhaya Ghatkar, Reena Jadhav, Renju Georgekutty, Avriel William, Amita Jajoo DYPCOE, Akurdi, Pune ghatkar.abhaya@gmail.com, jadhavreena70@yahoo.com, renjug03@gmail.com,

More information

Establishing a Mobile Conference Call Under Delay and Bandwidth Constraints

Establishing a Mobile Conference Call Under Delay and Bandwidth Constraints Establishing a Mobile Conference Call Under Delay and Bandwidth Constraints Amotz Bar-Noy Computer and Information Science Department Brooklyn College, CUNY, New York Email: amotz@sci.brooklyn.cuny.edu

More information

Determination of the normalization level of database schemas through equivalence classes of attributes

Determination of the normalization level of database schemas through equivalence classes of attributes Computer Science Journal of Moldova, vol.17, no.2(50), 2009 Determination of the normalization level of database schemas through equivalence classes of attributes Cotelea Vitalie Abstract In this paper,

More information

Security in Outsourcing of Association Rule Mining

Security in Outsourcing of Association Rule Mining Security in Outsourcing of Association Rule Mining W. K. Wong The University of Hong Kong wkwong2@cs.hku.hk David W. Cheung The University of Hong Kong dcheung@cs.hku.hk Ben Kao The University of Hong

More information

Secure Way of Storing Data in Cloud Using Third Party Auditor

Secure Way of Storing Data in Cloud Using Third Party Auditor IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661, p- ISSN: 2278-8727Volume 12, Issue 4 (Jul. - Aug. 2013), PP 69-74 Secure Way of Storing Data in Cloud Using Third Party Auditor 1 Miss.

More information

Network Algorithms for Homeland Security

Network Algorithms for Homeland Security Network Algorithms for Homeland Security Mark Goldberg and Malik Magdon-Ismail Rensselaer Polytechnic Institute September 27, 2004. Collaborators J. Baumes, M. Krishmamoorthy, N. Preston, W. Wallace. Partially

More information