Open Access Open Access  Restricted Access Subscription or Fee Access

An Implementation for Securing Data on Cloud through Encryption

Ashima Singh Rajput

Abstract


Data mining play very important role in decision making. Today data mining has large range of application into various areas such as hospital, banking, government agencies and scientific research. One of the most popular techniques of data mining is Classification that is used to classify data and label them to specific class. Nowadays cloud computing became very popular because anyone can store their data on cloud and access resources remotely in their need. These resources can be data, software resources, hardware resources etc. Before outsourcing data to the cloud data must be encrypted and it is very difficult to perform data mining task such as classification over encrypted data. In this paper we focus on the solution of the classification of the data which is in encrypted form. Proposed solution not only classifies the data but also retain the data confidential. This solution makes user query confidential and provides the feature like hiding pattern of accessing data.

Keywords


Pattern, Data Mining, Decision Making, Classification, Encryption, Outsourcing.

Full Text:

PDF

References


Bharath K. Samanthula, Member, IEEE, Yousef Elmehdwi, and Wei Jiang, Member, IEEE, “k-Nearest Neighbor Classification over Semantically Secure Encrypted Relational Data”, ieee transactions on knowledge and data engineering, vol. 27, no. 5, may 2015.

Subodh Gangan , “A Review of Man-in-the-Middle Attacks”.

A. Shamire, “How to share a secret” Commun. ACM, vol. 22, pp. 612-613, Nov. 1979.

IBM Thomas J, “How to share secret with cheaters” Journal of Cryptology, I:133-138, 1988.

Martenvan Dijk and Ari Juels , “On the Impossibility of Cryptography alone for Privacy Preserving Cloud computing”.

C. Gentry, “Fully homomorphic encryption using ideal lattices” in ACM STOC, pp. 169-178, 2009.

R.Natarajan1, Dr.R.Sugumar, M.Mahendran and K.Anbazhagan, “ A survey on Privacy Preserving Data Mining ” International Journal of Advanced Research in Computer and Communication Engineering, Vol. 1, Issue 1, March 2012.

Y. Lindell and B. Pinkas, “Privacy preserving data mining” in Advances in Cryptology (CRYPTO), pp. 3654, Springer, 2000.

Thair Nu Phyu, “Survey of Classification Techniques in Data Mining ” Proceedings of the International MultiConference of Engineers and Computer Scientists 2009 Vol IIMECS 2009, March 18 - 20, 2009, Hong Kong.

M. Kantarcioglu and C. Clifton, “Privately computing a distributed k-nn classifier” in PKDD, pp. 279290, 2004.

P. Mell and T. Grance, “The nist definition of cloud computing (draft), NIST special publication” vol. 800, p. 145, 2011.

S. De Capitani di Vimercati, S. Foresti, and P. Samarati, “Managing and accessing data in the cloud: Privacy risks and approaches,” in Proc. 7th Int. Conf. Risk Security Internet Syst., 2012, pp. 1–9.

P. Williams, R. Sion, and B. Carbunar, “Building castles out of mud: Practical access pattern privacy and correctness on untrusted storage,” in Proc. 15th ACM Conf. Comput. Commun. Security, 2008, pp. 139–148.

D. Bogdanov, S. Laur, and J. Willemson, “Sharemind: A framework for fast privacy-preserving computations,” in Proc. 13th Eur. Symp. Res. Comput. Security: Comput. Security, 2008, pp. 192–206.

Yehuda Lindell and Benny Pinkas, ”Secure Multiparty Computation for Privacy-Preserving Data Mining”, in The Journal of Privacy and Confidentiality (2009), pp. 59-98.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.