SlideShare uma empresa Scribd logo
1 de 7
Baixar para ler offline
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print),
INTERNATIONAL JOURNAL OF COMPUTER ENGINEERING &
ISSN 0976 - 6375(Online), Volume 4, Issue 5, September - October (2013), © IAEME

TECHNOLOGY (IJCET)

ISSN 0976 – 6367(Print)
ISSN 0976 – 6375(Online)
Volume 4, Issue 5, September – October (2013), pp. 244-250
© IAEME: www.iaeme.com/ijcet.asp
Journal Impact Factor (2013): 6.1302 (Calculated by GISI)
www.jifactor.com

IJCET
©IAEME

REVIEW PAPER ON PRIVACY PROTECTION OF DATABASE ACCESS
WITH PARTIAL SHUFFLE
Ms. P. V. Bhagat1, Mr. A. V. Saurkar2, Mr. V. V. Bhujade3
1,2,3

Department of Computer Science & Engineering, DMIETR, Sawangi(M), Wardha, MH, India

ABSTRACT
Privacy protection is one of the fundamental security requirements for database outsourcing.
A major threat is information leakage from database access patterns generated by query executions.
Recent works propose to protect access patterns by introducing a trusted component with constant
storage size. The resulting privacy assurance is as strong as PIR, though with O(1) online
computation cost, they still have O(n) amortized cost per query due to periodically full database
shuffles. In this wok, we design a novel scheme in the same model with provable security, which
only shuffles a portion of the database.
Keywords: Database, Data Privacy, Information Security, Private Information Retrieval (PIR), REA
Encryption.
1. INTRODUCTION
Private information retrieval (PIR) is the well-known cryptographic mechanism inhibiting
information leakage from access patterns. In database applications, a malicious database server can
derive sensitive information about user queries, simply by observing the database access patterns,
e.g., the records being retrieved or frequent accesses to “hot” records. Such a threat is aggravated in
the Database-as-a-Service (DaaS) model whereby a data owner outsourcers their database to an
untrusted service provider. PIR disallows a server to infer any additional information about queries.
Private information retrieval (PIR) enables a user to retrieve a data item from a database, replicated
among one or more servers, while hiding the identity of the retrieved item. A PIR protocol allows a
user to access a database such that the server storing the database does not gain any information on
the records the user read. This scheme allows a user to retrieve a data item from a database without
revealing information about the data item. The Private Information Retrieval problem is only
concerned with user’s privacy, without requiring any protection of server’s privacy. The database use
in the different session process in different areas. The entire database as a reply to the user, because
244
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print),
ISSN 0976 - 6375(Online), Volume 4, Issue 5, September - October (2013), © IAEME

the heavy computation incurred at the server outweighs the saved communication expense. While
comparing with the standard PIR schemes, these PIR schemes works on encrypted data records
rather than bits in plaintext.
However, how query is efficient on the encrypted database becomes a challenge. This usually
found that the system has to sacrifice the performance to obtain the security. When data is stored in
encrypted form, we have to decrypt all the data before querying them. It is impractical because the
cost of decryption over all the encrypted data is very expensive.
For this purpose, we put forward the innovative encryption algorithm, known as “Reverse
Encryption Algorithm (REA)”. Reverse Encryption Algorithm is efficient and reliable. To protect
access pattern of the database generated by query, we follow this line of research and design a novel
scheme which only shuffles a portion of the database.
2. EXISTING SYSTEM
Software protection is one of the most important issues concerning computer practice. The
problem is to sell programs that can be executed by the buyer, yet cannot be redistributed by the
buyer to other users. Much engineering effort is put into trying to provide the “software protection”,
but this effort seems to lack theoretical foundations. In particular, there is no crisp definition of what
the problems are and what should be considered as a satisfactory solution. There exist many
heuristics and ad-hoc methods for protection, but the problem as a whole has not received the
theoretical treatment it deserves. The treatment of software protection is to use repeated execution of
the “same” ram on several inputs. The ram starts its next execution with the work tapes of both CPU
and memory having contents identical to their contents at termination of the previous execution. In
this system provides the theoretical treatment of software protection. It reduces the problem of
software protection to the problem of efficient simulation on oblivious RAM. The machine is
oblivious if the sequence in which it accesses memory locations is equivalent for any two inputs with
the same running time. RAM was proposed to protect software’s memory access pattern. A trusted
hardware plays the role of CPU in ORAM and caches a constant number of data. The simulation of a
RAM on an oblivious RAM is tamper-proof if the simulation remains oblivious even in case when an
infinitely-powerful adversary examines and alters memory contents. A tamper-proof simulation
means that either the tampered execution will equal the untampered execution for all the possible
inputs of equal length or the tampered execution will be detected as faulty and suspended.
2.1 Disadvantages of existing system
A standard problem with building an efficient protocol of this type is that need all group
elements used to have only large prime factors in their orders.
Increase communication cost, server storage cost, protected storage cost.
To increase the turnaround time.
Increase computational, computation complexity.
3. PROPOSED SYSTEM
In this project proposes a new model called PIR with preprocessing to prevent database
access patterns from being exposed to a malicious server using hardware-based scheme. This model
uses K servers each storing a copy of the database. Before a PIR execution, each server computes
and stores polynomials many bits regarding the database. Private information retrieval is a
communication protocol between a user and a server. In this protocol the user wishes to retrieve an
item from a database stored in the server without revealing to the server which item is being
retrieved. Private Information Retrieval (PIR) schemes allow a user to retrieve information from a
245
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print),
ISSN 0976 - 6375(Online), Volume 4, Issue 5, September - October (2013), © IAEME

database while maintaining the privacy of the queries from the database. Private information
retrieval (PIR) is the well-known cryptographic mechanism inhibiting information leakage from
access patterns. Modeling the database service as bit retrieval from a bit array in plaintext, PIR
disallows a server to infer any additional information about queries. Many PIR schemes have been
proposed with the emphasis on lowering the communication complexity between the server and the
user. The computation cost can be greatly reduced by embedding a trusted component at the server’s
end.
This proposed two algorithms: a shuffle-based algorithm and a hierarchy-based algorithm.
The shuffle-based algorithm is to design a PIR scheme with communication cost and computation
cost for periodical shuffles, where a trusted hardware plays the role of CPU in ORAM and caches a
constant number of data. The main algorithmic improvement was due to a shuffle algorithm.
Therefore, the amortized computation complexity is where the hardware store k records. The
hierarchical algorithm reduced the computation complexity by introducing storage at the client side.
Therefore, if the database is not large, these hierarchy based algorithms are not necessarily more
efficient than the shuffle-based algorithms. Initially, all database entries are labeled white. Once a
record is fetched, it is labeled black. For a query executes a novel twin retrieval algorithm: if variable
is in the cache, trusted component randomly fetches a pair of records, black and white, respectively;
otherwise, it retrieves the needed record and another random record in a different color. When the
cache is full, trusted component only shuffles and re-encrypts all black records, which is called a
partial shuffle. Intuitively, host always spots a black and white pair being retrieved for queries in a
session. Moreover, the information collected in one session is rendered obsolete for the succeeding
sessions because partial shuffles remove the correlations across sessions. The security goal of Private
Information Retrieval (PIR) is an encrypted record is not touched does not help the adversary to
derive any information about user queries. The proposed scheme is rooted at an insightful
observation: the full database shuffle is not indispensable, as long as user queries produce access
patterns with the same distribution. Note that it is unnecessary to shuffle full records. A record does
not leak any query information for the following two reasons. First, all records are encrypted and
therefore a partial record itself does not compromise privacy. Second, there exists no access pattern
involving it .It stress that the “square root” complexity of the shuffle based ORAM and our results
are completely in different context. The square root solution of ORAM requires a sheltered storage
storing items, which is equivalent to using a cache storing items at the client end in our setting. The
standard private information retrieval (PIR) schemes are widely regarded as theoretical solutions;
entail the computational overhead per query for a database with items. To protect access patterns by
introducing a trusted component with constant storage size. In the loose-coupling architecture as
suggested in a client/agent plays the role of trusted party. Note that the choice of architecture does
not affect the complexity of the algorithms or the number of server operations. the database is
encrypted and permuted using fresh secrets are generated . During execution, retrieves the requested
item from the database if is not in the cache; otherwise, a random item is fetched to the cache. When
the cache is full, the entire database is reshuffled and re-encrypted for the next session. The objective
of database shuffles is to remix the touched database entries with the untouched ones, so that future
executions appear independent with preceding ones. Due to the full database shuffle, these protocols
in occur computation cost.
The resulting privacy assurance is as strong as PIR, though with online computation cost,
they still have amortized cost per query due to periodically full database shuffles. It designs a novel
scheme in the same model with provable security, which only shuffles a portion of the database.
With a secure storage storing thousands of items, our scheme can protect the access pattern privacy
of databases of billions of entries, at a lower cost than those using ORAM-based poly-logarithm
algorithms. In fact, our scheme only uses a constant size cache and when our scheme has polylogarithm complexity. It shows that the adversary gets negligible advantage by obtaining the
246
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print),
ISSN 0976 - 6375(Online), Volume 4, Issue 5, September - October (2013), © IAEME

transaction scripts which is computationally indistinguishable from a random string of the same
length. It begins with a definition of ideal implementation which dismisses those attacks on the
permutations and encryption.PR-ORAM needs a protected storage whose size is independent of the
database size. In this scheme, the hardware needs a cache to store a constant amount of data items.
PR-ORAM also needs client end storage to store secret information. Since it does not store data, it
requires less storage than our scheme. This scheme, the server storage grows with query executions.
At maximum, it stores the database of items, two arrays and of size of tree. Although the proposed
introduce a trusted hardware in the server side, the algorithms proposed in this paper can also be
applied to client–server settings as ORAM-based PIR. Our scheme also has database read/write,
though it need an additional cost for a binary search. For those PIR schemes without using caches,
the computation cost per query. Our scheme substantially outperforms all other PIR schemes in
terms of average query cost by paying a slightly higher price of online query processes. We remark
that to solve the PIR problem, both our scheme and ORAM require a trusted entity. In the tight
coupling architecture considered in our scheme, a secure hardware is the one, which supports
multiple clients and has faster database accesses.
4. ARCHITECTURAL DIAGRAM

Fig 1. Architectural Diagram

247
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print),
ISSN 0976 - 6375(Online), Volume 4, Issue 5, September - October (2013), © IAEME

5. MODULE DESCRIPTION
5.1 Query Evaluation
This module is used to check whether the trusted server is valid trusted server or not. If the
trusted server is valid trusted server then it will display the main page, other wise a warning message
“invalid trusted username or password” will be displayed. Then this module reads the input from the
trusted server. Then the server is evaluated the query. The system consists of a group of trusted
servers, a database modeled as an array of data items with equal length and a database host. A trusted
component has an internal cache which stores up to data items. No adversary can tamper’s
executions or access its private space including the cache. It is capable of performing symmetric key
encryption/decryption and pseudorandom number generation. All messages exchanged between
trusted servers and are through a confidential and authentic channel.
5.2 Access Pattern
This module is used to accessing the query. A server can derive sensitive information about
trusted server queries, simply by observing the database access patterns. The access patterns also
include the visited addresses and the frequency of accesses. The transcript of protocol execution
within a period is referred to as access pattern. The adversary in our model is the database host which
attempts to derive information about trusted server queries from access patterns. The adversary as a
probabilistic polynomial time algorithm takes any access pattern as the input and outputs the value of
a target query. There is no polynomial time adversary gets non negligible advantage in determining
by observing access patterns including Query’s execution. The access patterns have the identical
distribution for all query executions. The address can be derived from access pattern. Any access
pattern observed by the adversary can be caused by all possible permutations with the same
probability. Formally, this model shows that the adversary as a probabilistic polynomial time
algorithm, which takes any access pattern as the input and outputs the value of a target query. It
allows accessing a query oracle, through which issues queries arbitrarily as a regular trusted server
and observes their executions. The adversary can issue queries.
5.3 PIR Scheme Module
This module is used to inhibiting information leakage from access patterns. In this module,
PIR disallows a server to infer any additional information about queries. A PIR scheme prevents an
adversary from inferring information about queries from observation of query executions. With a
secure storage storing thousands of items, our scheme can protect the access pattern privacy of
database of billions of entries, at a lower cost. A PIR protocol allows a trusted server to access a
database such that the server storing the database does not gain any information on the records the
trusted server read. This scheme allows a trusted server to retrieve a query item from a database
without revealing information about the query item. PIR schemes incur even more turn around time
than transferring the entire database as a reply to the trusted server, because the heavy computation
incurred at the server outweighs the saved communication expense. It protects access patterns by
introducing a trusted component with constant storage size.
5.4 Shuffle Module
This module is used to reduce the amortized server computation complexity. When the
session ends, the shuffle algorithm empties the cache and produces. The information collected in one
session is rendered obsolete for the succeeding sessions because partial shuffles remove the
correlations across sessions with chooses a pseudorandom permutation and an encryption algorithm
with a random secret key .This step can also be performed by a trusted authority. Trusted component
executes queries using the retrieval algorithm. After executions, query is populated with addresses
248
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print),
ISSN 0976 - 6375(Online), Volume 4, Issue 5, September - October (2013), © IAEME

and generates a secret permutation and a new secret key. It shuffles the accessed query according to
while leaving the database records intact. Since all records to be shuffled are in the cache, simply reencrypts them using and then writes the cipher texts out in a batch to generate. It deletes all data
items in the cache.
6. CONCLUSION
This project presented a novel hardware-based scheme to prevent database access patterns
from being exposed to a malicious server. By virtue of twin-retrieval and partial-shuffle, the scheme
avoids full-database shuffle and reduces the amortized server computation complexity. Although the
hierarchy-based ORAM algorithm family can protect access patterns with at most cost, they are
plagued with large constants hidden in the big- notations. In this scheme has much less server storage
overhead. It formally proved the scheme’s security following the notion of PIR and showed the
experiment results which confirm the performance analysis.
REFERENCES
[1]
[2]
[3]
[4]
[5]
[6]
[7]
[8]
[9]
[10]

[11]
[12]
[13]
[14]
[15]
[16]

T. W. Arnold and L. P. Van Doorn, “The IBM PCIXCC: A new cryptographic coprocessor
for the IBM eserver,” IBM J. Res. Devel., vol.48, pp. 475–487, May 2004.
A. Beimel, Y. Ishai, and T. Malkin, “Reducing the servers computation in private information
retrieval: PIR with preprocessing,” in Proc. CRYPTO’00, 2000, pp. 55–73.
J. Black and P. Rogaway, “Ciphers with arbitrary finite domains,” in Proc. CT-RSA 2002,
pp. 114–130.
B. Chor and N. Gilboa, “Computationally private information retrieval,” in Proc. 29th
STOC’97, 1997, pp. 304–313.
B. Chor, E. Kushilevitz, O. Goldreich, and M. Sudan, “Private information retrieval,” in Proc.
IEEE FOCS’95, 1995, pp. 41–51.
I. Damgård and M. Jurik, “A length-flexible threshold cryptosystem with applications,” in
Proc. 8th Australasian Conf. Information Security and Privacy, 2003, pp. 350–364.
O. Goldreich and R. Ostrovsky, “Software protection and simulation on oblivious rams,” J.
ACM, vol. 43, no. 3, pp. 431–473, 1996.
A. Iliev and S. Smith, “Private information storage with logarithm space secure hardware,” in
Proc. Int. Information Security Workshops, 2004, pp. 199–214.
A. Iliev and S. Smith, “Protecting client privacy with trusted computing at the server,” IEEE
Security Privacy, vol. 3, no. 2, pp. 20–28, Mar.Apr. 2005.
E. Kushilevitz and R. Ostrovsky, “Replication is not needed: Single database,
computationally private information retrieval,” in Proc. 38th IEEE FOCS’97, 1997, pp. 364–
373.
E. Kushilevitz and R. Ostrovsky, “One-way trapdoor permutations are sufficient for nontrivial single-server private information retrieval,” in Proc. Eurocrypt’00, 2000, pp. 104–121.
H. Lipmaa, “An oblivious transfer protocol with log-squared communication,” in Proc. ISC
2005, pp. 324–328.
R. Ostrovsky and V. Shoup, “Private information storage,” in Proc. 29th STOC’97, 1997, pp.
294–303.
B. Pinkas and T. Reinman, “Oblivious ram revisited,” in Proc. CRYPTO 2010, pp. 502–519.
V. Shoup, Sequence of Games: A Tool for Taming Complexity in Security Proofs
Cryptology ePrint Rep. 2004/332, Nov. 30, 2004.
R. Sion and B. Carbunar, “On the computational practicality of private information retrieval,”
in Proc. NDSS’07, San Diego, CA, 2007.
249
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print),
ISSN 0976 - 6375(Online), Volume 4, Issue 5, September - October (2013), © IAEME

[17] S. Smith and D. Safford, “Practical server privacy with secure coprocessors,” IBM Syst. J.,
vol. 40, no. 3, pp. 683–695, 2001.
[18] S. Wang, X. Ding, R. Deng, and F. Bao, “Private information retrieval using trusted
hardware,” in Proc. 11th ESORICS’06, 2006, pp. 49–64.
[19] P. Williams and R. Sion, “Usable PIR,” in Proc. NDSS 2008, San Diego, CA.
[20] P. Williams, R. Sion, and B. Carbunar, “Building castles out of mud: Practical access pattern
privacy and correctness on untrusted storage,” in Proc. ACM CCS 2008, pp. 139–148.
[21] Y. Yang, X. Ding, R. Deng, and F. Bao, “An efficient PIR construction using trusted
hardware,” in Proc. Information Security Conf., 2008, pp.64–79.
[22] Muhanad A. Al-Khalisy and Dr.Haider K. Hoomod, “Posn: Private Information Protection in
Online Social Networks”, International Journal of Computer Engineering & Technology
(IJCET), Volume 4, Issue 2, 2013, pp. 340 - 355, ISSN Print: 0976 – 6367, ISSN Online:
0976 – 6375.
[23] M. Karthikeyan, M. Suriya Kumar and Dr. S. Karthikeyan, “A Literature Review on the Data
Mining and Information Security”, International Journal of Computer Engineering &
Technology (IJCET), Volume 3, Issue 1, 2012, pp. 141 - 146, ISSN Print: 0976 – 6367,
ISSN Online: 0976 – 6375.
[24] Prakasha S, Shashidhar HR and Dr. G T Raju, “A Survey on Various Architectures, Models
and Methodologies for Information Retrieval”, International Journal of Computer
Engineering & Technology (IJCET), Volume 4, Issue 1, 2013, pp. 182 - 194, ISSN Print:
0976 – 6367, ISSN Online: 0976 – 6375.
[25] Sumana M and Hareesha K S, “Preprocessing and Secure Computations for Privacy
Preservation Data Mining”, International Journal of Computer Engineering & Technology
(IJCET), Volume 4, Issue 4, 2013, pp. 203 - 212, ISSN Print: 0976 – 6367, ISSN Online:
0976 – 6375.

250

Mais conteúdo relacionado

Mais procurados

IRJET- Efficient Privacy-Preserving using Novel Based Secure Protocol in SVM
IRJET-  	  Efficient Privacy-Preserving using Novel Based Secure Protocol in SVMIRJET-  	  Efficient Privacy-Preserving using Novel Based Secure Protocol in SVM
IRJET- Efficient Privacy-Preserving using Novel Based Secure Protocol in SVMIRJET Journal
 
Improving data confidentiality in personal computer environment using on line...
Improving data confidentiality in personal computer environment using on line...Improving data confidentiality in personal computer environment using on line...
Improving data confidentiality in personal computer environment using on line...Damir Delija
 
Implementation and Review Paper of Secure and Dynamic Multi Keyword Search in...
Implementation and Review Paper of Secure and Dynamic Multi Keyword Search in...Implementation and Review Paper of Secure and Dynamic Multi Keyword Search in...
Implementation and Review Paper of Secure and Dynamic Multi Keyword Search in...IRJET Journal
 
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...IRJET Journal
 
A Privacy Preserving Three-Layer Cloud Storage Scheme Based On Computational ...
A Privacy Preserving Three-Layer Cloud Storage Scheme Based On Computational ...A Privacy Preserving Three-Layer Cloud Storage Scheme Based On Computational ...
A Privacy Preserving Three-Layer Cloud Storage Scheme Based On Computational ...IJSRED
 
Review and Analysis of Self Destruction of Data in Cloud Computing
Review and Analysis of Self Destruction of Data in Cloud ComputingReview and Analysis of Self Destruction of Data in Cloud Computing
Review and Analysis of Self Destruction of Data in Cloud ComputingIRJET Journal
 
Providing user security guarantees in public infrastructure clouds
Providing user security guarantees in public infrastructure cloudsProviding user security guarantees in public infrastructure clouds
Providing user security guarantees in public infrastructure cloudsKamal Spring
 
Iaetsd secured and efficient data scheduling of intermediate data sets
Iaetsd secured and efficient data scheduling of intermediate data setsIaetsd secured and efficient data scheduling of intermediate data sets
Iaetsd secured and efficient data scheduling of intermediate data setsIaetsd Iaetsd
 
Revocation based De-duplication Systems for Improving Reliability in Cloud St...
Revocation based De-duplication Systems for Improving Reliability in Cloud St...Revocation based De-duplication Systems for Improving Reliability in Cloud St...
Revocation based De-duplication Systems for Improving Reliability in Cloud St...IRJET Journal
 
An Approach towards Shuffling of Data to Avoid Tampering in Cloud
An Approach towards Shuffling of Data to Avoid Tampering in CloudAn Approach towards Shuffling of Data to Avoid Tampering in Cloud
An Approach towards Shuffling of Data to Avoid Tampering in CloudIRJET Journal
 
Protection of data using linear programming and fhe technique in cloud computing
Protection of data using linear programming and fhe technique in cloud computingProtection of data using linear programming and fhe technique in cloud computing
Protection of data using linear programming and fhe technique in cloud computingIAEME Publication
 
IRJET- Cloud Data Security using AES Algorithm
IRJET- Cloud Data Security using AES AlgorithmIRJET- Cloud Data Security using AES Algorithm
IRJET- Cloud Data Security using AES AlgorithmIRJET Journal
 
Paper id 28201425
Paper id 28201425Paper id 28201425
Paper id 28201425IJRAT
 
A Novel Approach for Data Security in Cloud Environment
A Novel Approach for Data Security in  Cloud EnvironmentA Novel Approach for Data Security in  Cloud Environment
A Novel Approach for Data Security in Cloud EnvironmentSHREYASSRINATH94
 
Iaetsd storage privacy protection against data
Iaetsd storage privacy protection against dataIaetsd storage privacy protection against data
Iaetsd storage privacy protection against dataIaetsd Iaetsd
 
A PPLICATION OF C LASSICAL E NCRYPTION T ECHNIQUES FOR S ECURING D ATA -...
A PPLICATION OF  C LASSICAL  E NCRYPTION  T ECHNIQUES FOR  S ECURING  D ATA -...A PPLICATION OF  C LASSICAL  E NCRYPTION  T ECHNIQUES FOR  S ECURING  D ATA -...
A PPLICATION OF C LASSICAL E NCRYPTION T ECHNIQUES FOR S ECURING D ATA -...IJCI JOURNAL
 
IRJET- Storage Security in Cloud Computing
IRJET- Storage Security in Cloud ComputingIRJET- Storage Security in Cloud Computing
IRJET- Storage Security in Cloud ComputingIRJET Journal
 
Implementation of De-Duplication Algorithm
Implementation of De-Duplication AlgorithmImplementation of De-Duplication Algorithm
Implementation of De-Duplication AlgorithmIRJET Journal
 
Privacy-Preserving Public Auditing for Regenerating-Code-Based Cloud Storage
Privacy-Preserving Public Auditing for Regenerating-Code-Based Cloud StoragePrivacy-Preserving Public Auditing for Regenerating-Code-Based Cloud Storage
Privacy-Preserving Public Auditing for Regenerating-Code-Based Cloud Storage1crore projects
 

Mais procurados (20)

IRJET- Efficient Privacy-Preserving using Novel Based Secure Protocol in SVM
IRJET-  	  Efficient Privacy-Preserving using Novel Based Secure Protocol in SVMIRJET-  	  Efficient Privacy-Preserving using Novel Based Secure Protocol in SVM
IRJET- Efficient Privacy-Preserving using Novel Based Secure Protocol in SVM
 
Improving data confidentiality in personal computer environment using on line...
Improving data confidentiality in personal computer environment using on line...Improving data confidentiality in personal computer environment using on line...
Improving data confidentiality in personal computer environment using on line...
 
Implementation and Review Paper of Secure and Dynamic Multi Keyword Search in...
Implementation and Review Paper of Secure and Dynamic Multi Keyword Search in...Implementation and Review Paper of Secure and Dynamic Multi Keyword Search in...
Implementation and Review Paper of Secure and Dynamic Multi Keyword Search in...
 
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
 
A Privacy Preserving Three-Layer Cloud Storage Scheme Based On Computational ...
A Privacy Preserving Three-Layer Cloud Storage Scheme Based On Computational ...A Privacy Preserving Three-Layer Cloud Storage Scheme Based On Computational ...
A Privacy Preserving Three-Layer Cloud Storage Scheme Based On Computational ...
 
Review and Analysis of Self Destruction of Data in Cloud Computing
Review and Analysis of Self Destruction of Data in Cloud ComputingReview and Analysis of Self Destruction of Data in Cloud Computing
Review and Analysis of Self Destruction of Data in Cloud Computing
 
Providing user security guarantees in public infrastructure clouds
Providing user security guarantees in public infrastructure cloudsProviding user security guarantees in public infrastructure clouds
Providing user security guarantees in public infrastructure clouds
 
Iaetsd secured and efficient data scheduling of intermediate data sets
Iaetsd secured and efficient data scheduling of intermediate data setsIaetsd secured and efficient data scheduling of intermediate data sets
Iaetsd secured and efficient data scheduling of intermediate data sets
 
Revocation based De-duplication Systems for Improving Reliability in Cloud St...
Revocation based De-duplication Systems for Improving Reliability in Cloud St...Revocation based De-duplication Systems for Improving Reliability in Cloud St...
Revocation based De-duplication Systems for Improving Reliability in Cloud St...
 
An Approach towards Shuffling of Data to Avoid Tampering in Cloud
An Approach towards Shuffling of Data to Avoid Tampering in CloudAn Approach towards Shuffling of Data to Avoid Tampering in Cloud
An Approach towards Shuffling of Data to Avoid Tampering in Cloud
 
Protection of data using linear programming and fhe technique in cloud computing
Protection of data using linear programming and fhe technique in cloud computingProtection of data using linear programming and fhe technique in cloud computing
Protection of data using linear programming and fhe technique in cloud computing
 
IRJET- Cloud Data Security using AES Algorithm
IRJET- Cloud Data Security using AES AlgorithmIRJET- Cloud Data Security using AES Algorithm
IRJET- Cloud Data Security using AES Algorithm
 
Paper id 28201425
Paper id 28201425Paper id 28201425
Paper id 28201425
 
A Novel Approach for Data Security in Cloud Environment
A Novel Approach for Data Security in  Cloud EnvironmentA Novel Approach for Data Security in  Cloud Environment
A Novel Approach for Data Security in Cloud Environment
 
Iaetsd storage privacy protection against data
Iaetsd storage privacy protection against dataIaetsd storage privacy protection against data
Iaetsd storage privacy protection against data
 
A PPLICATION OF C LASSICAL E NCRYPTION T ECHNIQUES FOR S ECURING D ATA -...
A PPLICATION OF  C LASSICAL  E NCRYPTION  T ECHNIQUES FOR  S ECURING  D ATA -...A PPLICATION OF  C LASSICAL  E NCRYPTION  T ECHNIQUES FOR  S ECURING  D ATA -...
A PPLICATION OF C LASSICAL E NCRYPTION T ECHNIQUES FOR S ECURING D ATA -...
 
IRJET- Storage Security in Cloud Computing
IRJET- Storage Security in Cloud ComputingIRJET- Storage Security in Cloud Computing
IRJET- Storage Security in Cloud Computing
 
Implementation of De-Duplication Algorithm
Implementation of De-Duplication AlgorithmImplementation of De-Duplication Algorithm
Implementation of De-Duplication Algorithm
 
Privacy-Preserving Public Auditing for Regenerating-Code-Based Cloud Storage
Privacy-Preserving Public Auditing for Regenerating-Code-Based Cloud StoragePrivacy-Preserving Public Auditing for Regenerating-Code-Based Cloud Storage
Privacy-Preserving Public Auditing for Regenerating-Code-Based Cloud Storage
 
[IJET-V2I2P9] Authors:Reshma A. Hegde1, Madhura Prakash
[IJET-V2I2P9] Authors:Reshma A. Hegde1, Madhura Prakash[IJET-V2I2P9] Authors:Reshma A. Hegde1, Madhura Prakash
[IJET-V2I2P9] Authors:Reshma A. Hegde1, Madhura Prakash
 

Semelhante a 50120130405028

IRJET - Data Security in Cloud Computing using Homomorphic Algoritham
IRJET - Data Security in Cloud Computing using Homomorphic AlgorithamIRJET - Data Security in Cloud Computing using Homomorphic Algoritham
IRJET - Data Security in Cloud Computing using Homomorphic AlgorithamIRJET Journal
 
Data integrity proof techniques in cloud storage
Data integrity proof techniques in cloud storageData integrity proof techniques in cloud storage
Data integrity proof techniques in cloud storageIAEME Publication
 
Retrieving Secure Data from Cloud Using OTP
Retrieving Secure Data from Cloud Using OTPRetrieving Secure Data from Cloud Using OTP
Retrieving Secure Data from Cloud Using OTPAM Publications
 
A Survey Paper On Data Confidentiatity And Security in Cloud Computing Using ...
A Survey Paper On Data Confidentiatity And Security in Cloud Computing Using ...A Survey Paper On Data Confidentiatity And Security in Cloud Computing Using ...
A Survey Paper On Data Confidentiatity And Security in Cloud Computing Using ...IJSRD
 
Dynamic Resource Allocation and Data Security for Cloud
Dynamic Resource Allocation and Data Security for CloudDynamic Resource Allocation and Data Security for Cloud
Dynamic Resource Allocation and Data Security for CloudAM Publications
 
IRJET- A Review Paper on an Efficient File Hierarchy Attribute Based Encr...
IRJET-  	  A Review Paper on an Efficient File Hierarchy Attribute Based Encr...IRJET-  	  A Review Paper on an Efficient File Hierarchy Attribute Based Encr...
IRJET- A Review Paper on an Efficient File Hierarchy Attribute Based Encr...IRJET Journal
 
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...IRJET Journal
 
Multi-Server Authentication Key Exchange Approach in BIGDATA Environment
Multi-Server Authentication Key Exchange Approach in BIGDATA EnvironmentMulti-Server Authentication Key Exchange Approach in BIGDATA Environment
Multi-Server Authentication Key Exchange Approach in BIGDATA EnvironmentIRJET Journal
 
Improving Data Storage Security in Cloud using Hadoop
Improving Data Storage Security in Cloud using HadoopImproving Data Storage Security in Cloud using Hadoop
Improving Data Storage Security in Cloud using HadoopIJERA Editor
 
Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...
Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...
Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...dbpublications
 
Secure_Data_Distribution_Algorithm_for_Fog_Computing.pdf
Secure_Data_Distribution_Algorithm_for_Fog_Computing.pdfSecure_Data_Distribution_Algorithm_for_Fog_Computing.pdf
Secure_Data_Distribution_Algorithm_for_Fog_Computing.pdfHimaBinduKrovvidi
 
HYBRID CRYPTOSYSTEM FOR SECURE DATA STORAGE
HYBRID CRYPTOSYSTEM FOR SECURE DATA STORAGEHYBRID CRYPTOSYSTEM FOR SECURE DATA STORAGE
HYBRID CRYPTOSYSTEM FOR SECURE DATA STORAGEAM Publications,India
 
Multi-part Dynamic Key Generation For Secure Data Encryption
Multi-part Dynamic Key Generation For Secure Data EncryptionMulti-part Dynamic Key Generation For Secure Data Encryption
Multi-part Dynamic Key Generation For Secure Data EncryptionCSCJournals
 
Survey on Privacy- Preserving Multi keyword Ranked Search over Encrypted Clou...
Survey on Privacy- Preserving Multi keyword Ranked Search over Encrypted Clou...Survey on Privacy- Preserving Multi keyword Ranked Search over Encrypted Clou...
Survey on Privacy- Preserving Multi keyword Ranked Search over Encrypted Clou...Editor IJMTER
 
An Auditing Protocol for Protected Data Storage in Cloud Computing
An Auditing Protocol for Protected Data Storage in Cloud ComputingAn Auditing Protocol for Protected Data Storage in Cloud Computing
An Auditing Protocol for Protected Data Storage in Cloud Computingijceronline
 
IRJET- Secure Data Protection in Cloud Computing
IRJET-  	  Secure Data Protection in Cloud ComputingIRJET-  	  Secure Data Protection in Cloud Computing
IRJET- Secure Data Protection in Cloud ComputingIRJET Journal
 
EXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATA
EXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATAEXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATA
EXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATAIRJET Journal
 

Semelhante a 50120130405028 (20)

1670 1673
1670 16731670 1673
1670 1673
 
IRJET - Data Security in Cloud Computing using Homomorphic Algoritham
IRJET - Data Security in Cloud Computing using Homomorphic AlgorithamIRJET - Data Security in Cloud Computing using Homomorphic Algoritham
IRJET - Data Security in Cloud Computing using Homomorphic Algoritham
 
Data integrity proof techniques in cloud storage
Data integrity proof techniques in cloud storageData integrity proof techniques in cloud storage
Data integrity proof techniques in cloud storage
 
Retrieving Secure Data from Cloud Using OTP
Retrieving Secure Data from Cloud Using OTPRetrieving Secure Data from Cloud Using OTP
Retrieving Secure Data from Cloud Using OTP
 
J017547478
J017547478J017547478
J017547478
 
El35782786
El35782786El35782786
El35782786
 
A Survey Paper On Data Confidentiatity And Security in Cloud Computing Using ...
A Survey Paper On Data Confidentiatity And Security in Cloud Computing Using ...A Survey Paper On Data Confidentiatity And Security in Cloud Computing Using ...
A Survey Paper On Data Confidentiatity And Security in Cloud Computing Using ...
 
Dynamic Resource Allocation and Data Security for Cloud
Dynamic Resource Allocation and Data Security for CloudDynamic Resource Allocation and Data Security for Cloud
Dynamic Resource Allocation and Data Security for Cloud
 
IRJET- A Review Paper on an Efficient File Hierarchy Attribute Based Encr...
IRJET-  	  A Review Paper on an Efficient File Hierarchy Attribute Based Encr...IRJET-  	  A Review Paper on an Efficient File Hierarchy Attribute Based Encr...
IRJET- A Review Paper on an Efficient File Hierarchy Attribute Based Encr...
 
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...
 
Multi-Server Authentication Key Exchange Approach in BIGDATA Environment
Multi-Server Authentication Key Exchange Approach in BIGDATA EnvironmentMulti-Server Authentication Key Exchange Approach in BIGDATA Environment
Multi-Server Authentication Key Exchange Approach in BIGDATA Environment
 
Improving Data Storage Security in Cloud using Hadoop
Improving Data Storage Security in Cloud using HadoopImproving Data Storage Security in Cloud using Hadoop
Improving Data Storage Security in Cloud using Hadoop
 
Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...
Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...
Role Based Access Control Model (RBACM) With Efficient Genetic Algorithm (GA)...
 
Secure_Data_Distribution_Algorithm_for_Fog_Computing.pdf
Secure_Data_Distribution_Algorithm_for_Fog_Computing.pdfSecure_Data_Distribution_Algorithm_for_Fog_Computing.pdf
Secure_Data_Distribution_Algorithm_for_Fog_Computing.pdf
 
HYBRID CRYPTOSYSTEM FOR SECURE DATA STORAGE
HYBRID CRYPTOSYSTEM FOR SECURE DATA STORAGEHYBRID CRYPTOSYSTEM FOR SECURE DATA STORAGE
HYBRID CRYPTOSYSTEM FOR SECURE DATA STORAGE
 
Multi-part Dynamic Key Generation For Secure Data Encryption
Multi-part Dynamic Key Generation For Secure Data EncryptionMulti-part Dynamic Key Generation For Secure Data Encryption
Multi-part Dynamic Key Generation For Secure Data Encryption
 
Survey on Privacy- Preserving Multi keyword Ranked Search over Encrypted Clou...
Survey on Privacy- Preserving Multi keyword Ranked Search over Encrypted Clou...Survey on Privacy- Preserving Multi keyword Ranked Search over Encrypted Clou...
Survey on Privacy- Preserving Multi keyword Ranked Search over Encrypted Clou...
 
An Auditing Protocol for Protected Data Storage in Cloud Computing
An Auditing Protocol for Protected Data Storage in Cloud ComputingAn Auditing Protocol for Protected Data Storage in Cloud Computing
An Auditing Protocol for Protected Data Storage in Cloud Computing
 
IRJET- Secure Data Protection in Cloud Computing
IRJET-  	  Secure Data Protection in Cloud ComputingIRJET-  	  Secure Data Protection in Cloud Computing
IRJET- Secure Data Protection in Cloud Computing
 
EXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATA
EXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATAEXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATA
EXPLORING WOMEN SECURITY BY DEDUPLICATION OF DATA
 

Mais de IAEME Publication

IAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME_Publication_Call_for_Paper_September_2022.pdfIAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME_Publication_Call_for_Paper_September_2022.pdfIAEME Publication
 
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...IAEME Publication
 
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURSA STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURSIAEME Publication
 
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURSBROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURSIAEME Publication
 
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONSDETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONSIAEME Publication
 
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONSANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONSIAEME Publication
 
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINOVOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINOIAEME Publication
 
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...IAEME Publication
 
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMYVISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMYIAEME Publication
 
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...IAEME Publication
 
GANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICEGANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICEIAEME Publication
 
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...IAEME Publication
 
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...IAEME Publication
 
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...IAEME Publication
 
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...IAEME Publication
 
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...IAEME Publication
 
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...IAEME Publication
 
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...IAEME Publication
 
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...IAEME Publication
 
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENTA MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENTIAEME Publication
 

Mais de IAEME Publication (20)

IAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME_Publication_Call_for_Paper_September_2022.pdfIAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME_Publication_Call_for_Paper_September_2022.pdf
 
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
 
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURSA STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
 
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURSBROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
 
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONSDETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
 
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONSANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
 
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINOVOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
 
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
 
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMYVISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
 
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
 
GANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICEGANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICE
 
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
 
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
 
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
 
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
 
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
 
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
 
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
 
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
 
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENTA MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
 

Último

SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesZilliz
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 

Último (20)

SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector Databases
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 

50120130405028

  • 1. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print), INTERNATIONAL JOURNAL OF COMPUTER ENGINEERING & ISSN 0976 - 6375(Online), Volume 4, Issue 5, September - October (2013), © IAEME TECHNOLOGY (IJCET) ISSN 0976 – 6367(Print) ISSN 0976 – 6375(Online) Volume 4, Issue 5, September – October (2013), pp. 244-250 © IAEME: www.iaeme.com/ijcet.asp Journal Impact Factor (2013): 6.1302 (Calculated by GISI) www.jifactor.com IJCET ©IAEME REVIEW PAPER ON PRIVACY PROTECTION OF DATABASE ACCESS WITH PARTIAL SHUFFLE Ms. P. V. Bhagat1, Mr. A. V. Saurkar2, Mr. V. V. Bhujade3 1,2,3 Department of Computer Science & Engineering, DMIETR, Sawangi(M), Wardha, MH, India ABSTRACT Privacy protection is one of the fundamental security requirements for database outsourcing. A major threat is information leakage from database access patterns generated by query executions. Recent works propose to protect access patterns by introducing a trusted component with constant storage size. The resulting privacy assurance is as strong as PIR, though with O(1) online computation cost, they still have O(n) amortized cost per query due to periodically full database shuffles. In this wok, we design a novel scheme in the same model with provable security, which only shuffles a portion of the database. Keywords: Database, Data Privacy, Information Security, Private Information Retrieval (PIR), REA Encryption. 1. INTRODUCTION Private information retrieval (PIR) is the well-known cryptographic mechanism inhibiting information leakage from access patterns. In database applications, a malicious database server can derive sensitive information about user queries, simply by observing the database access patterns, e.g., the records being retrieved or frequent accesses to “hot” records. Such a threat is aggravated in the Database-as-a-Service (DaaS) model whereby a data owner outsourcers their database to an untrusted service provider. PIR disallows a server to infer any additional information about queries. Private information retrieval (PIR) enables a user to retrieve a data item from a database, replicated among one or more servers, while hiding the identity of the retrieved item. A PIR protocol allows a user to access a database such that the server storing the database does not gain any information on the records the user read. This scheme allows a user to retrieve a data item from a database without revealing information about the data item. The Private Information Retrieval problem is only concerned with user’s privacy, without requiring any protection of server’s privacy. The database use in the different session process in different areas. The entire database as a reply to the user, because 244
  • 2. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print), ISSN 0976 - 6375(Online), Volume 4, Issue 5, September - October (2013), © IAEME the heavy computation incurred at the server outweighs the saved communication expense. While comparing with the standard PIR schemes, these PIR schemes works on encrypted data records rather than bits in plaintext. However, how query is efficient on the encrypted database becomes a challenge. This usually found that the system has to sacrifice the performance to obtain the security. When data is stored in encrypted form, we have to decrypt all the data before querying them. It is impractical because the cost of decryption over all the encrypted data is very expensive. For this purpose, we put forward the innovative encryption algorithm, known as “Reverse Encryption Algorithm (REA)”. Reverse Encryption Algorithm is efficient and reliable. To protect access pattern of the database generated by query, we follow this line of research and design a novel scheme which only shuffles a portion of the database. 2. EXISTING SYSTEM Software protection is one of the most important issues concerning computer practice. The problem is to sell programs that can be executed by the buyer, yet cannot be redistributed by the buyer to other users. Much engineering effort is put into trying to provide the “software protection”, but this effort seems to lack theoretical foundations. In particular, there is no crisp definition of what the problems are and what should be considered as a satisfactory solution. There exist many heuristics and ad-hoc methods for protection, but the problem as a whole has not received the theoretical treatment it deserves. The treatment of software protection is to use repeated execution of the “same” ram on several inputs. The ram starts its next execution with the work tapes of both CPU and memory having contents identical to their contents at termination of the previous execution. In this system provides the theoretical treatment of software protection. It reduces the problem of software protection to the problem of efficient simulation on oblivious RAM. The machine is oblivious if the sequence in which it accesses memory locations is equivalent for any two inputs with the same running time. RAM was proposed to protect software’s memory access pattern. A trusted hardware plays the role of CPU in ORAM and caches a constant number of data. The simulation of a RAM on an oblivious RAM is tamper-proof if the simulation remains oblivious even in case when an infinitely-powerful adversary examines and alters memory contents. A tamper-proof simulation means that either the tampered execution will equal the untampered execution for all the possible inputs of equal length or the tampered execution will be detected as faulty and suspended. 2.1 Disadvantages of existing system A standard problem with building an efficient protocol of this type is that need all group elements used to have only large prime factors in their orders. Increase communication cost, server storage cost, protected storage cost. To increase the turnaround time. Increase computational, computation complexity. 3. PROPOSED SYSTEM In this project proposes a new model called PIR with preprocessing to prevent database access patterns from being exposed to a malicious server using hardware-based scheme. This model uses K servers each storing a copy of the database. Before a PIR execution, each server computes and stores polynomials many bits regarding the database. Private information retrieval is a communication protocol between a user and a server. In this protocol the user wishes to retrieve an item from a database stored in the server without revealing to the server which item is being retrieved. Private Information Retrieval (PIR) schemes allow a user to retrieve information from a 245
  • 3. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print), ISSN 0976 - 6375(Online), Volume 4, Issue 5, September - October (2013), © IAEME database while maintaining the privacy of the queries from the database. Private information retrieval (PIR) is the well-known cryptographic mechanism inhibiting information leakage from access patterns. Modeling the database service as bit retrieval from a bit array in plaintext, PIR disallows a server to infer any additional information about queries. Many PIR schemes have been proposed with the emphasis on lowering the communication complexity between the server and the user. The computation cost can be greatly reduced by embedding a trusted component at the server’s end. This proposed two algorithms: a shuffle-based algorithm and a hierarchy-based algorithm. The shuffle-based algorithm is to design a PIR scheme with communication cost and computation cost for periodical shuffles, where a trusted hardware plays the role of CPU in ORAM and caches a constant number of data. The main algorithmic improvement was due to a shuffle algorithm. Therefore, the amortized computation complexity is where the hardware store k records. The hierarchical algorithm reduced the computation complexity by introducing storage at the client side. Therefore, if the database is not large, these hierarchy based algorithms are not necessarily more efficient than the shuffle-based algorithms. Initially, all database entries are labeled white. Once a record is fetched, it is labeled black. For a query executes a novel twin retrieval algorithm: if variable is in the cache, trusted component randomly fetches a pair of records, black and white, respectively; otherwise, it retrieves the needed record and another random record in a different color. When the cache is full, trusted component only shuffles and re-encrypts all black records, which is called a partial shuffle. Intuitively, host always spots a black and white pair being retrieved for queries in a session. Moreover, the information collected in one session is rendered obsolete for the succeeding sessions because partial shuffles remove the correlations across sessions. The security goal of Private Information Retrieval (PIR) is an encrypted record is not touched does not help the adversary to derive any information about user queries. The proposed scheme is rooted at an insightful observation: the full database shuffle is not indispensable, as long as user queries produce access patterns with the same distribution. Note that it is unnecessary to shuffle full records. A record does not leak any query information for the following two reasons. First, all records are encrypted and therefore a partial record itself does not compromise privacy. Second, there exists no access pattern involving it .It stress that the “square root” complexity of the shuffle based ORAM and our results are completely in different context. The square root solution of ORAM requires a sheltered storage storing items, which is equivalent to using a cache storing items at the client end in our setting. The standard private information retrieval (PIR) schemes are widely regarded as theoretical solutions; entail the computational overhead per query for a database with items. To protect access patterns by introducing a trusted component with constant storage size. In the loose-coupling architecture as suggested in a client/agent plays the role of trusted party. Note that the choice of architecture does not affect the complexity of the algorithms or the number of server operations. the database is encrypted and permuted using fresh secrets are generated . During execution, retrieves the requested item from the database if is not in the cache; otherwise, a random item is fetched to the cache. When the cache is full, the entire database is reshuffled and re-encrypted for the next session. The objective of database shuffles is to remix the touched database entries with the untouched ones, so that future executions appear independent with preceding ones. Due to the full database shuffle, these protocols in occur computation cost. The resulting privacy assurance is as strong as PIR, though with online computation cost, they still have amortized cost per query due to periodically full database shuffles. It designs a novel scheme in the same model with provable security, which only shuffles a portion of the database. With a secure storage storing thousands of items, our scheme can protect the access pattern privacy of databases of billions of entries, at a lower cost than those using ORAM-based poly-logarithm algorithms. In fact, our scheme only uses a constant size cache and when our scheme has polylogarithm complexity. It shows that the adversary gets negligible advantage by obtaining the 246
  • 4. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print), ISSN 0976 - 6375(Online), Volume 4, Issue 5, September - October (2013), © IAEME transaction scripts which is computationally indistinguishable from a random string of the same length. It begins with a definition of ideal implementation which dismisses those attacks on the permutations and encryption.PR-ORAM needs a protected storage whose size is independent of the database size. In this scheme, the hardware needs a cache to store a constant amount of data items. PR-ORAM also needs client end storage to store secret information. Since it does not store data, it requires less storage than our scheme. This scheme, the server storage grows with query executions. At maximum, it stores the database of items, two arrays and of size of tree. Although the proposed introduce a trusted hardware in the server side, the algorithms proposed in this paper can also be applied to client–server settings as ORAM-based PIR. Our scheme also has database read/write, though it need an additional cost for a binary search. For those PIR schemes without using caches, the computation cost per query. Our scheme substantially outperforms all other PIR schemes in terms of average query cost by paying a slightly higher price of online query processes. We remark that to solve the PIR problem, both our scheme and ORAM require a trusted entity. In the tight coupling architecture considered in our scheme, a secure hardware is the one, which supports multiple clients and has faster database accesses. 4. ARCHITECTURAL DIAGRAM Fig 1. Architectural Diagram 247
  • 5. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print), ISSN 0976 - 6375(Online), Volume 4, Issue 5, September - October (2013), © IAEME 5. MODULE DESCRIPTION 5.1 Query Evaluation This module is used to check whether the trusted server is valid trusted server or not. If the trusted server is valid trusted server then it will display the main page, other wise a warning message “invalid trusted username or password” will be displayed. Then this module reads the input from the trusted server. Then the server is evaluated the query. The system consists of a group of trusted servers, a database modeled as an array of data items with equal length and a database host. A trusted component has an internal cache which stores up to data items. No adversary can tamper’s executions or access its private space including the cache. It is capable of performing symmetric key encryption/decryption and pseudorandom number generation. All messages exchanged between trusted servers and are through a confidential and authentic channel. 5.2 Access Pattern This module is used to accessing the query. A server can derive sensitive information about trusted server queries, simply by observing the database access patterns. The access patterns also include the visited addresses and the frequency of accesses. The transcript of protocol execution within a period is referred to as access pattern. The adversary in our model is the database host which attempts to derive information about trusted server queries from access patterns. The adversary as a probabilistic polynomial time algorithm takes any access pattern as the input and outputs the value of a target query. There is no polynomial time adversary gets non negligible advantage in determining by observing access patterns including Query’s execution. The access patterns have the identical distribution for all query executions. The address can be derived from access pattern. Any access pattern observed by the adversary can be caused by all possible permutations with the same probability. Formally, this model shows that the adversary as a probabilistic polynomial time algorithm, which takes any access pattern as the input and outputs the value of a target query. It allows accessing a query oracle, through which issues queries arbitrarily as a regular trusted server and observes their executions. The adversary can issue queries. 5.3 PIR Scheme Module This module is used to inhibiting information leakage from access patterns. In this module, PIR disallows a server to infer any additional information about queries. A PIR scheme prevents an adversary from inferring information about queries from observation of query executions. With a secure storage storing thousands of items, our scheme can protect the access pattern privacy of database of billions of entries, at a lower cost. A PIR protocol allows a trusted server to access a database such that the server storing the database does not gain any information on the records the trusted server read. This scheme allows a trusted server to retrieve a query item from a database without revealing information about the query item. PIR schemes incur even more turn around time than transferring the entire database as a reply to the trusted server, because the heavy computation incurred at the server outweighs the saved communication expense. It protects access patterns by introducing a trusted component with constant storage size. 5.4 Shuffle Module This module is used to reduce the amortized server computation complexity. When the session ends, the shuffle algorithm empties the cache and produces. The information collected in one session is rendered obsolete for the succeeding sessions because partial shuffles remove the correlations across sessions with chooses a pseudorandom permutation and an encryption algorithm with a random secret key .This step can also be performed by a trusted authority. Trusted component executes queries using the retrieval algorithm. After executions, query is populated with addresses 248
  • 6. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print), ISSN 0976 - 6375(Online), Volume 4, Issue 5, September - October (2013), © IAEME and generates a secret permutation and a new secret key. It shuffles the accessed query according to while leaving the database records intact. Since all records to be shuffled are in the cache, simply reencrypts them using and then writes the cipher texts out in a batch to generate. It deletes all data items in the cache. 6. CONCLUSION This project presented a novel hardware-based scheme to prevent database access patterns from being exposed to a malicious server. By virtue of twin-retrieval and partial-shuffle, the scheme avoids full-database shuffle and reduces the amortized server computation complexity. Although the hierarchy-based ORAM algorithm family can protect access patterns with at most cost, they are plagued with large constants hidden in the big- notations. In this scheme has much less server storage overhead. It formally proved the scheme’s security following the notion of PIR and showed the experiment results which confirm the performance analysis. REFERENCES [1] [2] [3] [4] [5] [6] [7] [8] [9] [10] [11] [12] [13] [14] [15] [16] T. W. Arnold and L. P. Van Doorn, “The IBM PCIXCC: A new cryptographic coprocessor for the IBM eserver,” IBM J. Res. Devel., vol.48, pp. 475–487, May 2004. A. Beimel, Y. Ishai, and T. Malkin, “Reducing the servers computation in private information retrieval: PIR with preprocessing,” in Proc. CRYPTO’00, 2000, pp. 55–73. J. Black and P. Rogaway, “Ciphers with arbitrary finite domains,” in Proc. CT-RSA 2002, pp. 114–130. B. Chor and N. Gilboa, “Computationally private information retrieval,” in Proc. 29th STOC’97, 1997, pp. 304–313. B. Chor, E. Kushilevitz, O. Goldreich, and M. Sudan, “Private information retrieval,” in Proc. IEEE FOCS’95, 1995, pp. 41–51. I. Damgård and M. Jurik, “A length-flexible threshold cryptosystem with applications,” in Proc. 8th Australasian Conf. Information Security and Privacy, 2003, pp. 350–364. O. Goldreich and R. Ostrovsky, “Software protection and simulation on oblivious rams,” J. ACM, vol. 43, no. 3, pp. 431–473, 1996. A. Iliev and S. Smith, “Private information storage with logarithm space secure hardware,” in Proc. Int. Information Security Workshops, 2004, pp. 199–214. A. Iliev and S. Smith, “Protecting client privacy with trusted computing at the server,” IEEE Security Privacy, vol. 3, no. 2, pp. 20–28, Mar.Apr. 2005. E. Kushilevitz and R. Ostrovsky, “Replication is not needed: Single database, computationally private information retrieval,” in Proc. 38th IEEE FOCS’97, 1997, pp. 364– 373. E. Kushilevitz and R. Ostrovsky, “One-way trapdoor permutations are sufficient for nontrivial single-server private information retrieval,” in Proc. Eurocrypt’00, 2000, pp. 104–121. H. Lipmaa, “An oblivious transfer protocol with log-squared communication,” in Proc. ISC 2005, pp. 324–328. R. Ostrovsky and V. Shoup, “Private information storage,” in Proc. 29th STOC’97, 1997, pp. 294–303. B. Pinkas and T. Reinman, “Oblivious ram revisited,” in Proc. CRYPTO 2010, pp. 502–519. V. Shoup, Sequence of Games: A Tool for Taming Complexity in Security Proofs Cryptology ePrint Rep. 2004/332, Nov. 30, 2004. R. Sion and B. Carbunar, “On the computational practicality of private information retrieval,” in Proc. NDSS’07, San Diego, CA, 2007. 249
  • 7. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print), ISSN 0976 - 6375(Online), Volume 4, Issue 5, September - October (2013), © IAEME [17] S. Smith and D. Safford, “Practical server privacy with secure coprocessors,” IBM Syst. J., vol. 40, no. 3, pp. 683–695, 2001. [18] S. Wang, X. Ding, R. Deng, and F. Bao, “Private information retrieval using trusted hardware,” in Proc. 11th ESORICS’06, 2006, pp. 49–64. [19] P. Williams and R. Sion, “Usable PIR,” in Proc. NDSS 2008, San Diego, CA. [20] P. Williams, R. Sion, and B. Carbunar, “Building castles out of mud: Practical access pattern privacy and correctness on untrusted storage,” in Proc. ACM CCS 2008, pp. 139–148. [21] Y. Yang, X. Ding, R. Deng, and F. Bao, “An efficient PIR construction using trusted hardware,” in Proc. Information Security Conf., 2008, pp.64–79. [22] Muhanad A. Al-Khalisy and Dr.Haider K. Hoomod, “Posn: Private Information Protection in Online Social Networks”, International Journal of Computer Engineering & Technology (IJCET), Volume 4, Issue 2, 2013, pp. 340 - 355, ISSN Print: 0976 – 6367, ISSN Online: 0976 – 6375. [23] M. Karthikeyan, M. Suriya Kumar and Dr. S. Karthikeyan, “A Literature Review on the Data Mining and Information Security”, International Journal of Computer Engineering & Technology (IJCET), Volume 3, Issue 1, 2012, pp. 141 - 146, ISSN Print: 0976 – 6367, ISSN Online: 0976 – 6375. [24] Prakasha S, Shashidhar HR and Dr. G T Raju, “A Survey on Various Architectures, Models and Methodologies for Information Retrieval”, International Journal of Computer Engineering & Technology (IJCET), Volume 4, Issue 1, 2013, pp. 182 - 194, ISSN Print: 0976 – 6367, ISSN Online: 0976 – 6375. [25] Sumana M and Hareesha K S, “Preprocessing and Secure Computations for Privacy Preservation Data Mining”, International Journal of Computer Engineering & Technology (IJCET), Volume 4, Issue 4, 2013, pp. 203 - 212, ISSN Print: 0976 – 6367, ISSN Online: 0976 – 6375. 250