Open Access   Article Go Back

Privacy Preservation in Big Data

M. Prashanthi1 , A.P. Siva Kumar2

  1. Department of CSE, JNTUA College of Engineering, Ananthapuramu, India.
  2. Department of CSE, JNTUA College of Engineering, Ananthapuramu, India.

Correspondence should be addressed to: prashanthi494@gmail.com.

Section:Research Paper, Product Type: Journal Paper
Volume-5 , Issue-8 , Page no. 151-154, Aug-2017

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v5i8.151154

Online published on Aug 30, 2017

Copyright © M. Prashanthi, A.P. Siva Kumar . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: M. Prashanthi, A.P. Siva Kumar, “Privacy Preservation in Big Data,” International Journal of Computer Sciences and Engineering, Vol.5, Issue.8, pp.151-154, 2017.

MLA Style Citation: M. Prashanthi, A.P. Siva Kumar "Privacy Preservation in Big Data." International Journal of Computer Sciences and Engineering 5.8 (2017): 151-154.

APA Style Citation: M. Prashanthi, A.P. Siva Kumar, (2017). Privacy Preservation in Big Data. International Journal of Computer Sciences and Engineering, 5(8), 151-154.

BibTex Style Citation:
@article{Prashanthi_2017,
author = {M. Prashanthi, A.P. Siva Kumar},
title = {Privacy Preservation in Big Data},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {8 2017},
volume = {5},
Issue = {8},
month = {8},
year = {2017},
issn = {2347-2693},
pages = {151-154},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=1405},
doi = {https://doi.org/10.26438/ijcse/v5i8.151154}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v5i8.151154}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=1405
TI - Privacy Preservation in Big Data
T2 - International Journal of Computer Sciences and Engineering
AU - M. Prashanthi, A.P. Siva Kumar
PY - 2017
DA - 2017/08/30
PB - IJCSE, Indore, INDIA
SP - 151-154
IS - 8
VL - 5
SN - 2347-2693
ER -

VIEWS PDF XML
608 315 downloads 428 downloads
  
  
           

Abstract

As of late, enormous info has switched into a hot analysis theme. The expanding resolution of immense information builds the shot of breaking the safety of people. Since enormous info needs high calculation ability and intensive stockpiling, use distributed frameworks. As different gatherings are enclosed in these frameworks, the danger of security violation is expanded. Many securities safeguarding systems are created at information era, information stockpile and information handling levels of huge info life cycle. Protection conservation parts with large info and the difficulties for existing instruments are the prevailing goals. Specifically, we represent the new framework for securing immense info named ring signature. Moreover safeguarding modules in every section of the large fact life chain. In this, the file will be encrypted and stored in the cloud storage. If the attackers get the decryption key, the privacy of the file will be violated. And the integrity of the file not guaranteed. The file should be securely shared inside the group of the user without outsiders` inference. Besides, we speak the difficulties and future analysis directions determined with security in big data.

Key-Words / Index Term

Info stockpile, data auditing, privacy, data handling, ring signature

References

[1] A. Katal, M. Wazid, and R. H. Goudar, ``Big data: Issues, challenges, tools and good practices,`` in Proc. IEEE Int. Conf. Contemp. Comput., Aug. 2013, pp. 404-409.
[2] J. Manyika et al., “Big data: The Next Frontier for Innovation, Competition, and Productivity”, Zurich Switzerland: McKinsey Global Inst., Jun. 2011, pp. 1-137.
[3] Z. Xiao and Y. Xiao, ``Security and privacy in cloud computing,`` IEEE Commun. Surveys Tuts. vol. 15, no. 2, pp. 843-859, May 2013.
[4] V. Goyal, O. Pandey, A. Sahai, and B.Waters, ``Attribute-based encryption for fine-grained access control of encrypted data,`` in Proc. ACM Conf. Comput. Commun. Secure. Oct. 2006, pp. 89-98.
[5] S. Singla and J. Singh, “Cloud data security using authentication and encryption technique,`` Global J. Comput. Sci. Technol., vol. 13, no. 3, pp. 2232-2235, Jul. 2013.
[6] J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attribute-based encryption,`` in Proc. IEEE Int. Conf. Secure. Privacy, May 2007, pp. 321-334.
[7] K. Yang, X. Jia, and K. Ren, “Secure and verifiable policy update outsourcing for big data access control in the cloud,`` IEEE Trans. Parallel Distrib. Syst., vol. 26, no.12, pp. 3461-3470, Dec. 2015.
[8] X. Boyen and B.Waters, “Anonymous hierarchical identity-based encryption (without random oracles),`` in Proc. Adv. Cryptol. (ASIACRYPT), vol. 4117. Aug. 2006, pp. 290-307.
[9] M. Green and G. Ateniese, “Identity-based proxy re-encryption,`` in Proc. Int. Conf. Appl. Cryptogr. Netw. Secure. 2007, vol. 4521. pp. 288-306.
[10] C. Gentry, “A fully homomorphic encryption scheme,`` Ph.D. dissertation, Dept. Comput. Sci., Stanford Univ., Stanford, CA, USA, 2009.
[11] C. Liu et al., “Authorized public auditing of dynamic big data storage on a cloud with efficient verifiable fine-grained updates,`` IEEE Trans. Parallel Distrib. Syst., vol. 25, no. 9, pp. 2234-2244, Sep. 2014.
[12] B. Sowmya, K. Madhavi, "Secure Cloud Storage via Attribute-based Encryption", International Journal of Computer Sciences and Engineering, Vol.5, Issue.7, pp.96-100, 2017.