Open Access   Article Go Back

A Confidentiality Preservative Climbable Building For Obliging Occasion Correlation

R.S. Shri1 , S. Padmavathi2

Section:Research Paper, Product Type: Journal Paper
Volume-2 , Issue-9 , Page no. 157-165, Sep-2014

Online published on Oct 04, 2014

Copyright © R.S. Shri , S. Padmavathi . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: R.S. Shri , S. Padmavathi, “A Confidentiality Preservative Climbable Building For Obliging Occasion Correlation,” International Journal of Computer Sciences and Engineering, Vol.2, Issue.9, pp.157-165, 2014.

MLA Style Citation: R.S. Shri , S. Padmavathi "A Confidentiality Preservative Climbable Building For Obliging Occasion Correlation." International Journal of Computer Sciences and Engineering 2.9 (2014): 157-165.

APA Style Citation: R.S. Shri , S. Padmavathi, (2014). A Confidentiality Preservative Climbable Building For Obliging Occasion Correlation. International Journal of Computer Sciences and Engineering, 2(9), 157-165.

BibTex Style Citation:
@article{Shri_2014,
author = {R.S. Shri , S. Padmavathi},
title = {A Confidentiality Preservative Climbable Building For Obliging Occasion Correlation},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {9 2014},
volume = {2},
Issue = {9},
month = {9},
year = {2014},
issn = {2347-2693},
pages = {157-165},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=270},
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=270
TI - A Confidentiality Preservative Climbable Building For Obliging Occasion Correlation
T2 - International Journal of Computer Sciences and Engineering
AU - R.S. Shri , S. Padmavathi
PY - 2014
DA - 2014/10/04
PB - IJCSE, Indore, INDIA
SP - 157-165
IS - 9
VL - 2
SN - 2347-2693
ER -

VIEWS PDF XML
3468 3385 downloads 3483 downloads
  
  
           

Abstract

We suggest an well-organized software building for secluded obliging occasion processing, allowing info distribution and dispensation amid administratively and geographically split governments over the Internet. The building is accomplished of uniting and correlating occasions undecided after the governments in near real-time, while preservative the confidentiality of subtle figures substances smooth in the circumstance of alliance of attackers. while there is a rich works in the arena of safe multi gathering calculation methods that reservation the confidentiality in a dispersed systems, the competence of such schemes to gage up horizontally (number of participants) and vertically (dataset per participant) is still limited. The key innovation of the building is the usage of a pseudo-random oracle functionality dispersed amid the governments contributing to the scheme for obfuscating the data that permits for attaining a decent equal of confidentiality while guaranteeing scalability in composed dimensions. Certain preliminary presentation consequences are provided.

Key-Words / Index Term

Privacy-Preserving, Safe Combined Computation Obliging Environments

References

& Technol. of China, Hefei ; Liusheng Huang ; Wei Yang ; Dong li �Three New Approaches to Privacy-preserving Add to Multiply Protocol and its Application� Published in: Knowledge Discovery and Data Mining, 2009. WKDD 2009. Second International Workshop on Date of Conference: 23-25 Jan. 2009 Page(s): 554 � 558.
[2] Keng-Pei Lin ; Dept. of Electr. Eng., Nat. Taiwan Univ., Taipei, Taiwan ; Ming-Syan Chen �On the Design and Analysis of the Privacy-Preserving SVM Classifier� Published in: Knowledge and Data Engineering, IEEE Transactions on (Volume:23 , Issue: 11 ) Date of Publication: Nov. 2011 Page(s): 1704 � 1717.
[3] Yu, Z. ; Manchester Univ., Manchester ; Zhang, N. �Achieving Privacy-preserving Computation on Data Grids� Published in: Computers and Communications, 2007. ISCC 2007. 12th IEEE Symposium on Date of Conference: 1-4 July 2007 Page(s): 763 � 768.
[4] Vaidya, J. ; MSIS Dept., Rutgers Univ., Newark, NJ, USA ; Shafiq, B. ; Wei Fan ; Mehmood, D. �A Random Decision Tree Framework for Privacy-Preserving Data Mining� Published in: Dependable and Secure Computing, IEEE Transactions on (Volume:11 , Issue: 5 ) Date of Publication: Sept.-Oct. 2014 Page(s): 399 � 411.
[5] Yan Zhao ; Coll. of Inf. Sci. & Technol., Donghua Univ., Shanghai, China ; Ming Du ; Jiajin Le ; Yongcheng Luo �A Survey on Privacy Preserving Approaches in Data Publishing� Published in: Database Technology and Applications, 2009 First International Workshop on Date of Conference: 25-26 April 2009 Page(s): 128 � 131.
[6] Luong The Dung ; Inf. Technol. Center, VietNam Gov. Inf. Security Comm., Vietnam ; Ho Tu Bao ; Nguyen The Binh ; Tuan-Hao Hoang �Privacy Preserving Classification in Two-Dimension Distributed Data� Published in: Knowledge and Systems Engineering (KSE), 2010 Second International Conference on Date of Conference: 7-9 Oct. 2010 Page(s): 96 � 103.
[7] Malik, M.B. ; Dept. of Computer. Sci., BGSB Univ., Rajouri, India ; Ghazi, M.A. ; Ali, R. �Privacy Preserving Data Mining Techniques: Current Scenario and Future Prospects� Published in: Computer and Communication Technology (ICCCT), 2012 Third International Conference on Date of Conference: 23-25 Nov. 2012 Page(s): 26 � 32.
[8] Hsiao-Ying Lin ; Intell. Inf. & Commun. Res. Center, Nat. Chiao Tung Univ., Hsinchu, Taiwan ; Shiuan-Tzuo Shen ; Lin, B.P. �A Privacy Preserving Smart Metering System Supporting Multiple Time Granularities� Published in: Software Security and Reliability Companion (SERE-C), 2012 IEEE Sixth International Conference on Date of Conference: 20-22 June 2012 Page(s): 119 � 126.
[9] Yong Wang ; Dept. of Comput. Sci. & Commun. Eng., Univ. of Electron. & Sci. Technol. of China, Chengdu, China ; Long-ping He ; Jing Peng ; Jie Hou �A context-dependent privacy preserving framework in road networks� Published in: Communications (ICC), 2014 IEEE International Conference on Date of Conference: 10-14 June 2014 Page(s): 628 � 633.
[10] Cuzzocrea, A. ; ICAR, Univ. of Calabria, Rende, Italy ; Bertino, E. �Further Theoretical Contributions to a Privacy Preserving Distributed OLAP Framework� Published in: Computer Software and Applications Conference (COMPSAC), 2013 IEEE 37th Annual Date of Conference: 22-26 July 2013 Page(s): 234 � 239.
[11] Yan Zhao ; Coll. of Inf. Sci. & Technol., Donghua Univ., Shanghai, China ; Ming Du ; Jiajin Le ; Yongcheng Luo �A Survey on Privacy Preserving Approaches in Data Publishing� Published in: Database Technology and Applications, 2009 First International Workshop on Date of Conference: 25-26 April 2009 Page(s): 128 � 131.
[12] Anrong Xue ; Sch. of Comput. Sci. & Telecommun. Eng., Jiangsu Univ., Zhenjiang ; Xiqiang Duan ; Handa Ma ; Weihe Chen �Privacy Preserving Spatial Outlier Detection� Published in: Young Computer Scientists, 2008. ICYCS 2008. The 9th International Conference for Date of Conference: 18-21 Nov. 2008 Page(s): 714 � 719.
[13] Baokang Zhao ; Sch. of Comput. Sci., Nat. Univ. of Defense Technol., Changsha, China ; Xiangyu Su ; Yipin Sun ; Jinshu Su �A Distributed Query Protocol for Continuous Privacy Preserving in Wireless Sensor Networks� Published in: Computer and Information Technology (CIT), 2010 IEEE 10th International Conference on Date of Conference: June 29 2010-July 1 2010 Page(s): 2837 � 2842.
[14] Jinye Peng ; Sch. of Electron. & Inf., Northwestern Polytech. Univ., Xi``an, China ; Babaguchi, N. ; Hangzai Luo ; Yuli Gao �Constructing Distributed Hippocratic Video Databases for Privacy-Preserving Online Patient Training and Counseling� Published in: Information Technology in Biomedicine, IEEE Transactions on (Volume:14 , Issue: 4 ) Date of Publication: July 2010 Page(s): 1014 � 1026.
[15] I-Cheng Wang ; Inst. of Inf. Sci., Acad. Sinica, Taipei, Taiwan ; Chih-Hao Shen ; Kung Chen ; Tsan-sheng Hsu �An Empirical Study on Privacy and Secure Multi-party Computation Using Exponentiation� Published in: Computational Science and Engineering, 2009. CSE `09. International Conference on (Volume:3 ) Date of Conference: 29-31 Aug. 2009 Page(s): 182 � 188.
[16] Mishra, D.K. ; Acropolis Inst. of Technol. & Res., Indore, India ; Pathak, R. ; Joshi, S. ; Ludhiyani, A. �Secure Multi-Party Computation for statistical computations using virtual parties on a Token Ring Network� Published in: Wireless And Optical Communications Networks (WOCN), 2010 Seventh International Conference On Date of Conference: 6-8 Sept. 2010 Page(s): 1 � 6.
[17] Bickson, D. ; IBM Haifa Res. Lab., Haifa ; Dolev, D. ; Bezman, G. ; Pinkas, B. �Peer-to-Peer Secure Multi-party Numerical Computation� Published in: Peer-to-Peer Computing , 2008. P2P `08. Eighth International Conference on Date of Conference: 8-11 Sept. 2008 Page(s): 257 � 266.
[18] Shukla, S. ; Dept. of Comput. Sci. &Eng., Christ Univ., Bangalore, India ; Sadashivappa, G. �Secure multi-party computation protocol using asymmetric encryption� Published in: Computing for Sustainable Global Development (INDIACom), 2014 International Conference on Date of Conference: 5-7 March 2014 Page(s): 780 � 785.
[19] Mishra, D.K. ; Acropolis Inst. of Technol. & Res., Indore, India ; Koria, N. ; Kapoor, N. ; Bahety, R. �Malicious computation prevention protocol for secure multi-party computation� Published in: TENCON 2009 - 2009 IEEE Region 10 Conference Date of Conference: 23-26 Jan. 2009 Page(s): 1 � 6.
[20] Mishra, D.K. ; Acropolis Inst. of Technol. & Res., Indore ; Chandwani, M. �Arithmetic cryptography protocol for secure multi-party computation� Published in: SoutheastCon, 2007. Proceedings. IEEE Date of Conference: 22-25 March 2007 Page(s): 22.
[21] Pathak, R. ; Acropolis Inst. of Technol. & Res., Indore, India ; Joshi, S. ; Mishra, D.K. ; Ludhiyani, A. �Tri-TTP based architecture for Secure Multi-Party Computations using Virtual Parties� Published in: Wireless And Optical Communications Networks (WOCN), 2010 Seventh International Conference On Date of Conference: 6-8 Sept. 2010 Page(s): 1 � 6.
[22] Mishra, D.K. ; Acropolis Inst. of Technol. & Res., Indore ; Chandwani, M. �Anonymity enabled secure multi-party computation for indian BPO� Published in: TENCON 2007 - 2007 IEEE Region 10 Conference Date of Conference: Oct. 30 2007-Nov. 2 2007 Page(s): 1 � 4.
[23] Feng He ; Dept. of Comput. Eng., Shanxi Vocational Poly-tech Coll., Taiyuan, China ; Ting Wang �Research and Application of Secure Multi-Party Computation in Several Computational Geometry Problems� Published in: Industrial Control and Electronics Engineering (ICICEE), 2012 International Conference on Date of Conference: 23-25 Aug. 2012 Page(s): 1434 � 1437.
[24] Kirschbaum, M. ; Inst. for Appl. Inf. Process. & Commun. (IAIK), Graz Univ. of Technol., Graz, Austria ; Plos, T. ; Schmidt, J.-M. �On Secure Multi-party Computation in Bandwidth-Limited Smart-Meter Systems� Published in: Availability, Reliability and Security (ARES), 2013 Eighth International Conference on Date of Conference: 2-6 Sept. 2013 Page(s): 230 � 235.
[25] Maurer, U.M. ; Dept. of Comput. Sci., Eidgenossische Tech. Hochschule, Zurich, Switzerland �Information theory and secure multi-party computation� Published in: Information Theory Workshop, 1998 Date of Conference: 22-26 Jun 1998 Page(s): 152 � 153.
[26] Hu Yunhong ; Coll. of Inf. Sci. & Eng., Shandong Univ. of Sci. & Technol., Qingdao, China ; Fang Liang; He Guoping �Privacy-Preserving SVM Classification on Vertically Partitioned Data without Secure Multi-party Computation� Privacy-Preserving SVM Classification on Vertically Partitioned Data without Secure Multi-party Computation� Published in: Natural Computation, 2009. ICNC `09. Fifth International Conference on (Volume:1 ) Date of Conference: 14-16 Aug. 2009 Page(s): 543 � 546.
[27] Weimin Ouyang ; Manage. Dept., Shanghai Univ. of Sport ; Qinhua Huang �Privacy Preserving Sequential Pattern Mining Based on Secure Multi-party Computation� Published in: Information Acquisition, 2006 IEEE International Conference on Date of Conference: 20-23 Aug. 2006 Page(s): 149 � 154.
[28] Wang Hai-ying ; Dept. of Math. & Comput. Sci., Anshun Coll., Anshun, China ; Fu Zu-feng ; Luo Wen-jun �Application of secure multi-party computation on judging privacy-preserving path� Published in: Computer Application and System Modeling (ICCASM), 2010 International Conference on (Volume:9) Date of Conference: 22-24 Oct. 2010 Page(s): V9-347 - V9-350