Full Paper View Go Back

Privacy Preserving using Encryption Proxy in Data Security

V.K. Saxena1 , S. Pushkar2

Section:Research Paper, Product Type: Isroset-Journal
Vol.5 , Issue.2 , pp.36-41, Apr-2017


Online published on Apr 30, 2017


Copyright © V.K. Saxena, S. Pushkar . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
 

View this paper at   Google Scholar | DPI Digital Library


XML View     PDF Download

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: V.K. Saxena, S. Pushkar, “Privacy Preserving using Encryption Proxy in Data Security,” International Journal of Scientific Research in Computer Science and Engineering, Vol.5, Issue.2, pp.36-41, 2017.

MLA Style Citation: V.K. Saxena, S. Pushkar "Privacy Preserving using Encryption Proxy in Data Security." International Journal of Scientific Research in Computer Science and Engineering 5.2 (2017): 36-41.

APA Style Citation: V.K. Saxena, S. Pushkar, (2017). Privacy Preserving using Encryption Proxy in Data Security. International Journal of Scientific Research in Computer Science and Engineering, 5(2), 36-41.

BibTex Style Citation:
@article{Saxena_2017,
author = {V.K. Saxena, S. Pushkar},
title = {Privacy Preserving using Encryption Proxy in Data Security},
journal = {International Journal of Scientific Research in Computer Science and Engineering},
issue_date = {4 2017},
volume = {5},
Issue = {2},
month = {4},
year = {2017},
issn = {2347-2693},
pages = {36-41},
url = {https://www.isroset.org/journal/IJSRCSE/full_paper_view.php?paper_id=333},
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
UR - https://www.isroset.org/journal/IJSRCSE/full_paper_view.php?paper_id=333
TI - Privacy Preserving using Encryption Proxy in Data Security
T2 - International Journal of Scientific Research in Computer Science and Engineering
AU - V.K. Saxena, S. Pushkar
PY - 2017
DA - 2017/04/30
PB - IJCSE, Indore, INDIA
SP - 36-41
IS - 2
VL - 5
SN - 2347-2693
ER -

511 Views    333 Downloads    249 Downloads
  
  

Abstract :
Cloud computing is altering the approach that organizations handle their information, suitable to its strength, low down expenditure and omnipresent nature. Privacy concerns occur each time susceptible information is redistributed to the cloud. This paper presents architecture for storage to the cloud database that averts the partial proprietor along with the cloud supervisor to find out the redistributed database substance. Furthermore, machine legible rights terms are used in a bid to bound end users of the database. These restrictions are not unstable by supervisors after the database associated request is launched, because a novel task of privilege editors is defined once an application is launched. Additionally, dependable computing is functional to bind cryptographic key notwithstanding trusted states. By preventive the obligatory belief in both commercial as well as outside supervisors and service providers, we work against the often scarified privacy and understanding risks of commercial cloud computing.

Key-Words / Index Term :
Data security, Access control, Outsourcing, Privacy, Software Architecture

References :
[1] A. Basu, J. Vaidya, H. Kikuchi, T. Dimitrakos, S.K. Nair, “Privacy preserving collaborative filtering for SaaS enabling PaaS clouds”, Journal of Cloud Computing: Advances, Systems and Applications, Vol.1, Issue.1, pp.1-8, 2012.
[2] U. Maheshwari, R. Vingralek, and W. Shapiro, “How to build a trusted database system on untrusted storage”, Proceedings of the 4th USENIX Symposium on Operating System Design and Implementation, Berkeley, pp. 121-130, 2000.
[3] N. Ferguson, “AES-CBC + Elephant diffuser A Disk Encryption Algorithm for Windows Vista”, Microsoft, Washington, pp,1-22, 2006.
[4] Jan De Clercq, Guido Grillenmeier, “Microsoft Windows Security Fundamentals: For Windows 2003 SP1 and R2”, Digital Press, India pp.1-832, 2011.
[5] C. Fruhwirth, “LUKS On-Disk Format Specification Version 1.1”, from code.google.com, California, pp.1-13, 2008.
[6] C. Steel, R. Nagappan, “Core Security Patterns: Best Practices and Strategies for J2EE Web Services, and Identity Management”, Pearson Education, India, pp.1-999, 2006.
[7] Mark Bartel, “XML Signature Syntax and Processing”, iUniverse, United States, pp.1-84,2000.
[8] J. Kubiatowicz, D. Bindel, Y. Chen, S. Czerwinski, P. Eaton, D. Geels, R. Gummadi, S. Rhea, H. Weatherspoon, C. Wells, B. Zhao, “OceanStore: an architecture for global-scale persistent storage”, ACM SIGPLAN Notices, Vol.35, Issue,11, pp.190-201, 2000.
[9] F. Khatri, F. Shaikh, D. Yadav, P. Murkute, “Obviate SLA violation for Resource Allocation based on SaaS in Cloud Environment”, International Journal of Computer Sciences and Engineering, Vol.3, Issue.5, pp.85-88, 2015.
[10] B. Paul, M. Azath, “Survey on Preserving Data Privacy in Cloud”, International Journal of Computer Sciences and Engineering, Vol.2, Issue.12, pp.57-61, 2014.
[11] M. Mowbray, S. Pearson, Y. Shen, “Enhancing privacy in cloud computing via policy-based obfuscation”, The Journal of Supercomputing, Vol.61, Issue.2, pp.267-291, 2012.
[12] C. Ardagna, S. De Capitani di Vimercati, S. Paraboschi, E. Pedrini, P. Samarati, “An XACML-based privacycentered access control system”, In Proceedings of the first ACM workshop on Information security governance, New York, pp. 49–58, 2009.
[13] T. Bray, J. Paoli, CM. Sperberg-McQueen, E. Maler, F. Yergeau, “Extensible markup language (XML)”, World Wide Web Journal, Vol.2, Issue.4. pp.27-66 , 1997.
[14] WWWC, “World Wide Web Consortium (W3C) Launches International Web Accessibility Initiative”, World Wide Web Consortium, USA, pp.1-883, 1997
[15] T. Imamura, B. Dillaway, and E. Simon, XML Encryption Syntax and Processing, World Wide Web Consortium, USA, 2002.
[16] C. Geuer-Pollmann, “Xml pool encryption”, In Proceedings of the 2002 ACM workshop on XML security. New York, pp. 1–9, 2002.
[17] Goyal, “Grid Revolution”, Tata McGraw-Hill Education, India, pp.1- 01-70, 2006.
[18] M. Strasser and H. Stamer, “A software-based trusted platform module emulator, in Trusted Computing – Challenges and Applications. Springer Berlin, Heidelberg, pp.33-47, 2008.
[19] C. Gentry, “Fully homomorphic encryption using ideal lattices”, In STOC, Vol.9, pp. 169-178, 2009.
[20] M. van Dijk, C. Gentry, S. Halevi, V. Vaikuntanathan, “Fully homomorphic encryption over the integers”, Advances in Cryptology EUROCRYPT, H. Gilbert Ed. Springer Berlin / Heidelberg, vol. 6110, pp. 24–43, 2010.
[21] B. Domathoti, R. Begum and N. Rao, “Privacy Preserving Collaborative Auditing Data Storage Scheme in Cloud Computing”, International Journal of Computer Sciences and Engineering, Vol.3, Issue.5, pp.212-218, 2015

Authorization Required

 

You do not have rights to view the full text article.
Please contact administration for subscription to Journal or individual article.
Mail us at  support@isroset.org or view contact page for more details.

Go to Navigation