SlideShare ist ein Scribd-Unternehmen logo
1 von 8
Downloaden Sie, um offline zu lesen
IOSR Journal of Computer Engineering (IOSR-JCE)
e-ISSN: 2278-0661, p- ISSN: 2278-8727Volume 12, Issue 3 (Jul. - Aug. 2013), PP 44-51
www.iosrjournals.org
www.iosrjournals.org 44 | Page
Enabling Use of Dynamic Anonymization for Enhanced Security
in Cloud
Ms. Swati Ganar*1
, Apeksha Sakhare*2
Department of Computer Science & Engineeing
G.H.Raisoni College of Engineering, Nagpur
Abstract: Cloud computing is a model that enables Convenient and On-demand network access to a shared
pool of configurable computing resources where millions of users share an infrastructure. Privacy and Security
are significant obstacle that is preventing the extensive adoption of the public cloud in the Industry. Researchers
have developed privacy models such as k-anonymity, l-diversity, t-closeness. However, even though these
privacy models are applied, an attacker may still be able to access some confidential data if same sensitive
labels are used by a group of nodes. Publishing data about individuals without revealing sensitive information
about them is an important problem. Data Anonymization is a method that makes data worthless to anyone
except the owner of the data. It is one of the methods for transforming the data that it prevents identification of
key information from an unauthorized person. We survey the existing methods of anonymization to protect
sensitive information stored in cloud. Data can also be anonymized by using techniques such as, Hashing,
Hiding, Permutation, Shifting, Truncation, Prefix-preserving, Enumeration, etc. We have implemented these
methods also to see an anonymization effect and implemented a new method for anonymization.
Keywords: Anonymization, Deanonymization, Data Hiding, Hash calculation, Data Shifting, Data Truncation,
Data Enumeration, Data Permutation, IP prefix Preserving.
I. INTRODUCTION
Cloud computing is a model that enables Convenient and On-demand network access to a shared pool of
configurable computing resources where millions of users share an infrastructure. It offers many potential
benefits to small and medium-sized enterprises (SMEs). It provides many services for
 data processing
 storage and backup
 facilitate productivity
 accounting services
 communications
 Customer service and support.
Cloud computing is immune to security breaches, because it does not facilitate backup media, unsecured
connection to hijack or eavesdrop.
But, the question of privacy or confidentiality arises whenever a user shares information in the cloud. Public or
Private organizations publish their database on to the cloud for
Research purpose or some other purpose. This database contains sensitive information about many people. It is
an information resource for research, analysis purpose. This database may help the Hospital to track its patients,
a School to monitor its students or a Bank its customers. The privacy of this data must be preserved while
disclosing it to third party or while placing it in long time storage. i.e. any sensitive information should not be
disclosed. To reduce or eliminate the privacy risk, a method called Anonymization is used.
Anonymization is one of the privacy preserving techniques that manipulate the information, making the data
identification difficult to anybody except the owners [1]. It is different from that of data encryption.
Anonymization of data removes identifying attributes like names or social security numbers from the database.
For example, the school will delete student ID and Bank will remove account number.
Anonymization has 3 primary goals [2]:
 To protect identities of specific user from being leaked
 To protect identities internal user from being revealed
 To protect specific security practices of organizations from being revealed.
Submitted Date 10 June 2013 Accepted Date: 15 June 2013
Enabling Use Of Dynamic Anonymization For Enhanced Security In Cloud
www.iosrjournals.org 45 | Page
Experts have developed different anonymization techniques, varying in their cost, complexity, ease of use, and
robustness to achieve these goals [2][3]. Suppression [4] is very common method for anonymization. It is
performed by deleting or omitting the data entirely. For example, an administrator in hospital tracking
prescriptions will suppress patient‟s names before sharing data. In order to protect the sensitive values,
Generalization [4] techniques can also be used. This technique replaces quasi identifier attributes with less
specific values. It divides the tuples into quasi identifier groups (QI groups), and generalise values in every
group to uniform format. For example, the data in microdata table is generalized using K-Anonymization
technique. To effectively limit information disclosure, it is necessary to measure the disclosure risk of
anonymized table.
Different techniques are required to anonymize qualitative and quantitive information. Some methods are as
follows:
 Removing individual‟s name from document
 Blurring images to disguise face
 Modifying or re-recording audio files
 Modification in reports
A simple example of data anonymization is given below: the aim is to find turnover of some
companies, whose names are kept secret. For this purpose, name of companies are changed in cloud based data.
At the same time, some fictitious information is also added to cloud based data. Then a secure mapping table is
generated to identify original and fictitious data. When the total turnover is calculated in cloud, the result
achieved is incorrect. This incorrect result is then corrected by using secure mapping table [1].
The Anonymization procedure can be reversed and termed as Reidentification or Deanonymization. An
adversary links the anonymized records to outside data, and tries to reidentify anonymized data.
Re-identification can be done in 2 ways:
 Adversary takes personal data and searches an anonymized dataset for a match.
 Adversary takes a record from an anonymized dataset and searches for a match in publicly available
information.
The rest of this paper is organized as follows: Definitions are given in Section II. Section III reviews
the related work, Section IV contains Problem definition. Anonymization techniques are presented in section V.
Section VI consists of Methodology and Results. Finally, Section VII concludes the paper and gives suggestion
for future work.
Fig.1:Data Anonymization in Cloud
II. DEFINITIONS
The database also called microdata is stored in a table which has multiple records. These records may be
categorized as follows:
 Explicit identifiers
 Quasi identifiers
 Sensitive identifiers.
Enabling Use Of Dynamic Anonymization For Enhanced Security In Cloud
www.iosrjournals.org 46 | Page
Explicit identifiers are the attributes which identifies an individual. For eg: Name, social security
number etc.
Quasi identifiers are the attributes which can be linked with other information to identify an individual from
population. For eg: gender, birth-date, zip code, diagnosis, etc.
Sensitive identifier is the attribute with sensitive value. Here the value of the attribute is not discovered to any
individual.
Fig. 2: Anonymization techniques
Above hierarchy in fig.2 shows the different techniques that are used for anonymization.
The sensitive information is being protected by using variety of techniques, including Data Swapping, Data
Perturbation, Data recoding, Data Suppression, Data Aggregation, Data Generalization, Sampling and
Rounding.
Most of the anonymization work has been done on static datasets. But, the real datasets are dynamic.
So, dynamic anonymization is required. The dynamic datasets are made complex by using data updates. Above
hierarchy shows the different techniques that are used for anonymization.
Data updates can be either external or internal [5]. External update leads to update of records in dataset.
Whereas internal update leads to update of records attribute value.
There is always a correlation between old value and new value of a record. For example, a person‟s current
salary in one particular organization is 4.5 lakhs per annum. After several years, even if we cannot determine
her/his highest salary without complementary knowledge, we can conclude that it will not be lower than 4.5
lakhs per annum and will be one of {6 lakhs, 8 lakhs, more than 8 lakhs} with different nonzero probabilities.
III. RELATED WORK
Many techniques are available to anonymize the data. Some security models were also be used to
improve data anonymization, such as k-anonymity, l-diversity, t-closeness etc.
Samarati [6] and Sweeney [7] introduced k-anonymity as the property that each record is
indistinguishable from a defined number (k) if attempts are made to identify the data. For any data record with a
set of attribute values, if there are at least k-1 other records that match those attribute values then, the dataset is
said to be k-anonymized. K-anonymity can prevent only identity disclosure; it cannot prevent disclosure of
attribute information.
Machanavajjhala et al. [8] introduced a new model, called l-diversity, which requires that there are „l‟
different sensitive values for each combination of quasi identifiers. An equivalence class is said to have l-
diversity if there are at least l “well-represented” values for the sensitive attribute. A table is said to have l-
diversity if every equivalence class of the table has l-diversity.
Similar to k-anonymity, l-diversity does not prevent attribute disclosure. And there are some attack that
may occur on l-diversity such as, Skewness attack and Similarity attack. The information leakage occurs in l-
diversity because it does not consider semantical closeness of sensitive values.
Ninghui Li, Tiancheng Li and Suresh Venkatasubramanian[5][9] proposed a new privacy model known
as t-closeness which requires that the distribution of a sensitive attribute in any equivalence class is close to the
distribution of the attribute in the overall table (i.e. the distance between the two distributions should be no more
than a threshold t). t-closeness uses Earth Mover Distance (EMD) to calculate the distance between two
distributions [2]. And it also considers semantic closeness of attribute values. EMD can be calculated by using
the solution of transportation problem. t-closeness prevents attribute disclosure but it cannot protect the dataset
against identity disclosure. In [5], authors have used the Mondrian algorithm in which high-dimensional space is
divided into regions and data points are encoded in one particular region by the region‟s representation.
To protect privacy of the database, some other techniques were utilized. These techniques are given below [10]:
 Removing identifying information: This is the simplest method of anonymization. Here, the field
which is used to identify a specific individual is removed. The field to be removed may be Name, ID or some
other field that is highly sensitive in context of data [11]. Depending on the context, which field is to be
Enabling Use Of Dynamic Anonymization For Enhanced Security In Cloud
www.iosrjournals.org 47 | Page
removed is decided. For example, Patient name is removed from Hospital database because this field gives
identification of many persons. Fig.3 displays an original Hospital database. Whereas fig.4 gives an anonymized
version.
Fig.3 : Original database
Removing a particular record from a database also gives good protection for sensitive data.
Fig.4 : Removing Id field
 Suppression: Suppression consists of replacing value of variables with missing value. Or removing the
fields. The aim of this method is to reduce the information content. In [12], depending on the violation of
sensitive attribute, four different Suppression schemes have been suggested as follows:
o Delete all violating sensitive values and replace them with unknown value
o Delete all sensitive values
o Delete minimum number of records which violate sensitive value
o Delete all records
Suppression of 3 columns is shown in fig.5.
Fig.5: Suppressing 3 fields
 Generalization: This technique replaces quasi identifier attributes with less specific values. The
rational of generalization is to partition the tuple into several Quasi-identifier fields, and generalize them in a
uniform format. Privacy of data is preserved in generalized table iff it satisfies Generalization principle. For
example, Birth date may be generalized to year of birth only. Fig.6 shows generalization of Zip code.
Enabling Use Of Dynamic Anonymization For Enhanced Security In Cloud
www.iosrjournals.org 48 | Page
Fig.6: Generalized database (Zip field)
 Aggregation: This method gives aggregate statistics of database or field. Only summary statistics is
given using aggregation. For example, it is possible to know that how many persons are suffering from flu using
aggregation. Fig.7 gives an aggregated value from database.
Fig.7: Aggregated database
IV. PROBLEM DEFINITION
The data is often not protected when used. Regardless of where the data is stored or transferred, Data
security is important. The data may be a raw data which contains more sensitive information. Most of the cloud
users are worried since the cloud service provider may sell their data to another provider. In that case, some
sensitive data of cloud users may be disclosed. Similarly, cloud service providers may use the data (images) for
advertisement.
Given an anonymization, adding a new value performs specialization on the data, whereas removing
some value performs generalization. Here, the aim is not just to anonymize the data, but to achieve a good
anonymization with respect to its cost, complexity and robustness. To achieve this aim, we have implemented
following techniques of anonymization and also proposed new technique for anonymization.
V. ANONYMIZATION TECHNIQUES
Different vulnerabilities are associated with different types of anonymizations. There are several
techniques available to anonymize the data, such as encryption, substitution, shuffling, number and date
variance and nulling some fields. We have implemented some anonymization techniques to obscure data in
database.
1. DATA HIDING:
It suppresses a data value by replacing it with a value „0‟. It is also called as Black marker anonymization.
The advantage of hiding a record is that number of records is maintained after anonymization also. For example,
while considering hospital database, an age of a patient may not be required for processing, so it is replaced with
constant „0‟.
2. Hash Calculation:
It finds a hash value of either one field or several fields. It takes a variable input and produces fixed
size hash of input. The MD5 or SHA can be used. For example, hash of first name and last name can be
calculated. The hash function is defined as,
H(S) = H(“S1S2…. Sn”) = S1 + pS2 + p2
S3 + ….+ pn-1
Sn
H(T) = H(“T1T2…. Tn”) = T1 + pT2 + p2
T3 + ….+ pn-1
Tn
Where,
S=first name , T=last name
P=prime number used for multiplication
Enabling Use Of Dynamic Anonymization For Enhanced Security In Cloud
www.iosrjournals.org 49 | Page
3. Shifting:
Shifting shifts a field or data value by specific value. It adds some offset to data value. Shift value is
the only key to shift function, so it is kept secret. For example, an offset value 10 is added in age field.
Where t=10(shift amount for Age field).
4. Data Truncation:
It removes „n‟ least significant bits from the numerical field [13]. Even if data at the end is lost, it
preserves the information. For example, the telephone number of doctor is truncated, and only first 3 digits are
displayed as shown below.
Decimal d1=new Decimal (07167485938, 0, 0, true, 8))
This formula will display only 3 digits i.e. 071(truncated from telephone number of doctor).
5. Data Permutation:
Permutation is a substitution technique. It replaces the original value by a new unique value. The
selection of substitution value is random. These functions may result in noncollision. The formula for
permutation is,
P(n,r)= nPr
In our case, a combination of first name and last name are permuted.
6. Data Enumeration:
Enumeration is also a substitution technique. It retains the chronological order in which events takes
place. It is useful for applications demanding strict sequencing order. For example, salary field is enumerated
while maintaining the order of execution.
Here, x = Salary field
7. Ip Prefix-Preserving:
Since IP addresses are unique, it is possible to identify a person, an organization or a host. Therefore IP
address anonymization is necessary. This method preserves the n-bit prefix on IP-address. Two anonymized IP
addresses match on prefix of n-bits, if two real IP addresses match on prefix of n-bits. i.e. They share n-bit
prefix if a1a2....an=b1b2....bn and an+1 ≠ bn+1. The IP address is prefix preserved here.
Given a = a1a2 . . . an, let
F(a) := a1’a2’ . . . an’
where ai’=ai ⊕fi−1(a1, a2, . . . , ai−1)
And ⊕ is a XOR operation for i=1,2,3...n.
Here, F is prefix preserving anonymization function. It is a one-to-one function from (0,1)n
to(0,1)n
Prefix-preserving anonymization belongs to Typed Transformation, which uses single anonymized value for
each unique value of original data [14]. The tool TCPdPriv uses prefix preservation anonymization.
CryptoPAN is an approach developed by Fan et al. for creating prefix preserving anonymized addresses without
using prefix table [15].
VI. METHODOLOGY & RESULTS
Since most of the methods specified above has some drawbacks given as follows in table 1, there is a
need to implement some new methods to prevent the security breach.
Anonymization
Technique
Original
Data
Anonymized
Data
Drawbacks
Data hiding 12 0 Reduces utility of dataset
Data Shifting 9370207875 9370208874 May reverse the anonymization
process
Data Truncation 0712345345 071 Results in loss of Information
Data Permutation Swati Ganar Reetu ganar
Praful ganar
Number of original records are not
preserved
Data Enumeration 12 36 Strictly used where order of
execution is necessary
Enabling Use Of Dynamic Anonymization For Enhanced Security In Cloud
www.iosrjournals.org 50 | Page
Table 1: Results of Anonymization techniques
Our method works on numerical attributes. The method calculates „MOD n‟ of the numerical field and
then displays the anonymized dataset. To find a „MOD n‟ of a number, a minimum divisor „n‟ is taken from the
dataset. For example, to anonymize Age field from Hospital dataset, MOD will be calculated as below:
Age MOD n
65 MOD 20=5
Now, instead of 65, 5 will be stored in dataset, and thus Age field will be anonymized. Each time a new
entry is stored in dataset, „MOD n‟ is calculated from the Age field, based on minimum age of a Person. The
result of this anonymization is shown below:
Fig.8 Dynamic MOD
An attempt to make an Anonymization process dynamic has also be done as shown below.
Fig.9 Dynamic Anonymization
Dynamic Anonymization uses setInterval() method in which the data is anonymized after each 10
seconds. This prevents an adversary from deanonymizing the dataset.
VII. CONCLUSION AND FUTURE WORK
In spite of the safeguards in place, Cloud computing faces privacy and security concerns. Cloud
computing requires standard methodologies and technical solutions to assess privacy risks and establish
adequate protection levels. A strong protection should be ensured by organizations, agencies for private data
irrespective of the environment where the data is actually stored. Because loss of this sensitive data may create a
negative impact for organizations.
Anonymization is a viable technique to secure cloud computing. It limits the misuse of sensitive data,
but is not a complete solution to preserve confidentiality. In this paper, we surveyed few anonymization
methods and implemented some techniques of anonymization to protect sensitive data in cloud. Formal models
of security for anonymization are also discussed. Lots of techniques for anonymization have been implemented,
but still there is a fear of security breach. Research for anonymization and deanonymization is in process. The
techniques which are currently safe for anonymization may fail in future. Still data anonymization is a viable
solution that is highly recommended for security in cloud. So, the available techniques of anonymization may be
integrated to achieve better results. In future, the privacy preserving in cloud needs many efforts.
REFERENCES
[1] Jeff sedayao, “Enhancing cloud security using Data Anonymization”, Intel white paper, June 2012
[2] R. Pang, M. Allman, V. Paxson, and J. Lee, “The Devil and Packet Trace Anonymization” ACM Computer Communication Review,
36(1):29–38, January 2006.
[3] A. Slagell and W. Yurcik. Sharing Computer Network Logs for Security and Privacy: “A Motivation for New Methodologies of
Anonymization. In Proceedings of SECOVAL”: The Workshop on the Value of Security through Collaboration, pages 80–89,
September 2005
[4] Latanya Sweeney, “Achieving k-Anonymity Privacy Protection Using Generalization and Suppression”, 10 int‟l j. On uncertainty,
fuzziness & knowledge-based sys. 571, 572, 2002
[5] Information Commissioner‟s office, “Anonymization: managing data protection risk , code of practice”, 2012
[6] P. Samarati, “Protecting Respondent‟s Privacy in Microdata Release,” I6EE Trans. Knowledge and Data Eng., vol. 13, no. 6, pp. 1010-
1027, Nov./Dec. 2001.
Enabling Use Of Dynamic Anonymization For Enhanced Security In Cloud
www.iosrjournals.org 51 | Page
[7] L. Sweeney, “k-Anonymity: A Model for Protecting Privacy,” Int‟l J. Uncertainty, Fuzziness and Knowledge-Based Systems, vol. 10,
no. 5, pp. 557-570, 2002.
[8] A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam, “l-diversity: Privacy beyond k-anonymity,” in ICDE, 2006, p.
24.
[9] Ninghui Li Tiancheng Li, Suresh Venkatasubramanian, “t-Closeness: Privacy Beyond k-Anonymity and l-Diversity”, 2007.
[10] Paul Ohm*, “Broken promises of privacy: responding To the surprising failure of anonymization”, 57 ucla law review 1701, 2010
[11] Ninghui Li, Member, IEEE, Tiancheng Li, and Suresh Venkatasubramanian, “Closeness: A New Privacy Measure for Data
Publishing” ,IEEE transactions on knowledge and data engineering, vol. 22, no. 7, July 2010
[12] Junqiang Liu, Ke Wang, “On Optimal Anonymization for l+-Diversity”, Data Engineering (ICDE), 2010 IEEE,pp. 213-224
[13] E. Boschi,Internet-Draft, B. Trammell, “IP Flow Anonymization Support, draft-ietf-ipfix-anon-06.txt”, 2011
[14] Scott E. Coullet al., “Playing Devil’s Advocate: Inferring Sensitive Information from Anonymized Network Traces”, NDSS,2007
[15] J. Fan, J. Xu, M. H. Ammar, and S. B. Moon. Prefix preserving IP Address Anonymization: Measurementbased Security Evaluation
and a New Cryptography-based Scheme. Computer Networks, 46(2):253–272, 2004.

Weitere ähnliche Inhalte

Was ist angesagt?

Privacy preserving dm_ppt
Privacy preserving dm_pptPrivacy preserving dm_ppt
Privacy preserving dm_pptSagar Verma
 
Privacy preserving in data mining with hybrid approach
Privacy preserving in data mining with hybrid approachPrivacy preserving in data mining with hybrid approach
Privacy preserving in data mining with hybrid approachNarendra Dhadhal
 
Cluster Based Access Privilege Management Scheme for Databases
Cluster Based Access Privilege Management Scheme for DatabasesCluster Based Access Privilege Management Scheme for Databases
Cluster Based Access Privilege Management Scheme for DatabasesEditor IJMTER
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
Cryptography for privacy preserving data mining
Cryptography for privacy preserving data miningCryptography for privacy preserving data mining
Cryptography for privacy preserving data miningMesbah Uddin Khan
 
Data mining and privacy preserving in data mining
Data mining and privacy preserving in data miningData mining and privacy preserving in data mining
Data mining and privacy preserving in data miningNeeda Multani
 
Privacy Preserving Data Mining
Privacy Preserving Data MiningPrivacy Preserving Data Mining
Privacy Preserving Data MiningVrushali Malvadkar
 
A Codon Frequency Obfuscation Heuristic for Raw Genomic Data Privacy
A Codon Frequency Obfuscation Heuristic for Raw Genomic Data PrivacyA Codon Frequency Obfuscation Heuristic for Raw Genomic Data Privacy
A Codon Frequency Obfuscation Heuristic for Raw Genomic Data PrivacyKato Mivule
 
A Survey: Privacy Preserving Using Obfuscated Attribute In e-Health Cloud
A Survey: Privacy Preserving Using Obfuscated Attribute In e-Health CloudA Survey: Privacy Preserving Using Obfuscated Attribute In e-Health Cloud
A Survey: Privacy Preserving Using Obfuscated Attribute In e-Health Cloudrahulmonikasharma
 
Analysis of Bayes, Neural Network and Tree Classifier of Classification Techn...
Analysis of Bayes, Neural Network and Tree Classifier of Classification Techn...Analysis of Bayes, Neural Network and Tree Classifier of Classification Techn...
Analysis of Bayes, Neural Network and Tree Classifier of Classification Techn...cscpconf
 
An Investigation of Data Privacy and Utility Preservation Using KNN Classific...
An Investigation of Data Privacy and Utility Preservation Using KNN Classific...An Investigation of Data Privacy and Utility Preservation Using KNN Classific...
An Investigation of Data Privacy and Utility Preservation Using KNN Classific...Kato Mivule
 
PRIVACY PRESERVING CLUSTERING IN DATA MINING USING VQ CODE BOOK GENERATION
PRIVACY PRESERVING CLUSTERING IN DATA MINING USING VQ CODE BOOK GENERATIONPRIVACY PRESERVING CLUSTERING IN DATA MINING USING VQ CODE BOOK GENERATION
PRIVACY PRESERVING CLUSTERING IN DATA MINING USING VQ CODE BOOK GENERATIONcscpconf
 
A Comparative Analysis of Data Privacy and Utility Parameter Adjustment, Usin...
A Comparative Analysis of Data Privacy and Utility Parameter Adjustment, Usin...A Comparative Analysis of Data Privacy and Utility Parameter Adjustment, Usin...
A Comparative Analysis of Data Privacy and Utility Parameter Adjustment, Usin...Kato Mivule
 
Achieving Privacy in Publishing Search logs
Achieving Privacy in Publishing Search logsAchieving Privacy in Publishing Search logs
Achieving Privacy in Publishing Search logsIOSR Journals
 
Modeling and Detection of Data Leakage Fraud
Modeling and Detection of Data Leakage FraudModeling and Detection of Data Leakage Fraud
Modeling and Detection of Data Leakage FraudIOSR Journals
 
Kato Mivule - Utilizing Noise Addition for Data Privacy, an Overview
Kato Mivule - Utilizing Noise Addition for Data Privacy, an OverviewKato Mivule - Utilizing Noise Addition for Data Privacy, an Overview
Kato Mivule - Utilizing Noise Addition for Data Privacy, an OverviewKato Mivule
 
A Rule based Slicing Approach to Achieve Data Publishing and Privacy
A Rule based Slicing Approach to Achieve Data Publishing and PrivacyA Rule based Slicing Approach to Achieve Data Publishing and Privacy
A Rule based Slicing Approach to Achieve Data Publishing and Privacyijsrd.com
 

Was ist angesagt? (19)

Privacy preserving dm_ppt
Privacy preserving dm_pptPrivacy preserving dm_ppt
Privacy preserving dm_ppt
 
Privacy preserving in data mining with hybrid approach
Privacy preserving in data mining with hybrid approachPrivacy preserving in data mining with hybrid approach
Privacy preserving in data mining with hybrid approach
 
Cluster Based Access Privilege Management Scheme for Databases
Cluster Based Access Privilege Management Scheme for DatabasesCluster Based Access Privilege Management Scheme for Databases
Cluster Based Access Privilege Management Scheme for Databases
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
Cryptography for privacy preserving data mining
Cryptography for privacy preserving data miningCryptography for privacy preserving data mining
Cryptography for privacy preserving data mining
 
Data mining and privacy preserving in data mining
Data mining and privacy preserving in data miningData mining and privacy preserving in data mining
Data mining and privacy preserving in data mining
 
Privacy Preserving Data Mining
Privacy Preserving Data MiningPrivacy Preserving Data Mining
Privacy Preserving Data Mining
 
A Codon Frequency Obfuscation Heuristic for Raw Genomic Data Privacy
A Codon Frequency Obfuscation Heuristic for Raw Genomic Data PrivacyA Codon Frequency Obfuscation Heuristic for Raw Genomic Data Privacy
A Codon Frequency Obfuscation Heuristic for Raw Genomic Data Privacy
 
A Survey: Privacy Preserving Using Obfuscated Attribute In e-Health Cloud
A Survey: Privacy Preserving Using Obfuscated Attribute In e-Health CloudA Survey: Privacy Preserving Using Obfuscated Attribute In e-Health Cloud
A Survey: Privacy Preserving Using Obfuscated Attribute In e-Health Cloud
 
Analysis of Bayes, Neural Network and Tree Classifier of Classification Techn...
Analysis of Bayes, Neural Network and Tree Classifier of Classification Techn...Analysis of Bayes, Neural Network and Tree Classifier of Classification Techn...
Analysis of Bayes, Neural Network and Tree Classifier of Classification Techn...
 
An Investigation of Data Privacy and Utility Preservation Using KNN Classific...
An Investigation of Data Privacy and Utility Preservation Using KNN Classific...An Investigation of Data Privacy and Utility Preservation Using KNN Classific...
An Investigation of Data Privacy and Utility Preservation Using KNN Classific...
 
PRIVACY PRESERVING CLUSTERING IN DATA MINING USING VQ CODE BOOK GENERATION
PRIVACY PRESERVING CLUSTERING IN DATA MINING USING VQ CODE BOOK GENERATIONPRIVACY PRESERVING CLUSTERING IN DATA MINING USING VQ CODE BOOK GENERATION
PRIVACY PRESERVING CLUSTERING IN DATA MINING USING VQ CODE BOOK GENERATION
 
A Comparative Analysis of Data Privacy and Utility Parameter Adjustment, Usin...
A Comparative Analysis of Data Privacy and Utility Parameter Adjustment, Usin...A Comparative Analysis of Data Privacy and Utility Parameter Adjustment, Usin...
A Comparative Analysis of Data Privacy and Utility Parameter Adjustment, Usin...
 
F04713641
F04713641F04713641
F04713641
 
Hy3414631468
Hy3414631468Hy3414631468
Hy3414631468
 
Achieving Privacy in Publishing Search logs
Achieving Privacy in Publishing Search logsAchieving Privacy in Publishing Search logs
Achieving Privacy in Publishing Search logs
 
Modeling and Detection of Data Leakage Fraud
Modeling and Detection of Data Leakage FraudModeling and Detection of Data Leakage Fraud
Modeling and Detection of Data Leakage Fraud
 
Kato Mivule - Utilizing Noise Addition for Data Privacy, an Overview
Kato Mivule - Utilizing Noise Addition for Data Privacy, an OverviewKato Mivule - Utilizing Noise Addition for Data Privacy, an Overview
Kato Mivule - Utilizing Noise Addition for Data Privacy, an Overview
 
A Rule based Slicing Approach to Achieve Data Publishing and Privacy
A Rule based Slicing Approach to Achieve Data Publishing and PrivacyA Rule based Slicing Approach to Achieve Data Publishing and Privacy
A Rule based Slicing Approach to Achieve Data Publishing and Privacy
 

Andere mochten auch

Double Key Encryption Method (DKEM) Algorithms Using ANN for Data Storing and...
Double Key Encryption Method (DKEM) Algorithms Using ANN for Data Storing and...Double Key Encryption Method (DKEM) Algorithms Using ANN for Data Storing and...
Double Key Encryption Method (DKEM) Algorithms Using ANN for Data Storing and...IOSR Journals
 
Use Email Marketing wisely; Stand out from Junk Mail
Use Email Marketing wisely; Stand out from Junk MailUse Email Marketing wisely; Stand out from Junk Mail
Use Email Marketing wisely; Stand out from Junk Mailbelieve52
 
Workshop notes new 2009
Workshop notes new 2009Workshop notes new 2009
Workshop notes new 2009melissataggart
 
Creating a Great Social Media Strategy -- Vastrm Case
Creating a Great Social Media Strategy -- Vastrm CaseCreating a Great Social Media Strategy -- Vastrm Case
Creating a Great Social Media Strategy -- Vastrm CaseKeely Galgano
 
Effect of Switching angle on Magnetizing flux and Inrush current of a Transfo...
Effect of Switching angle on Magnetizing flux and Inrush current of a Transfo...Effect of Switching angle on Magnetizing flux and Inrush current of a Transfo...
Effect of Switching angle on Magnetizing flux and Inrush current of a Transfo...IOSR Journals
 
Linked In 101
Linked In 101Linked In 101
Linked In 101watersb
 
Area-Efficient VLSI Implementation for Parallel Linear-Phase FIR Digital Filt...
Area-Efficient VLSI Implementation for Parallel Linear-Phase FIR Digital Filt...Area-Efficient VLSI Implementation for Parallel Linear-Phase FIR Digital Filt...
Area-Efficient VLSI Implementation for Parallel Linear-Phase FIR Digital Filt...IOSR Journals
 
Low Voltage Energy Harvesting by an Efficient AC-DC Step-Up Converter
Low Voltage Energy Harvesting by an Efficient AC-DC Step-Up ConverterLow Voltage Energy Harvesting by an Efficient AC-DC Step-Up Converter
Low Voltage Energy Harvesting by an Efficient AC-DC Step-Up ConverterIOSR Journals
 
Performance evaluation of Hard and Soft Wimax by using PGP and PKM protocols ...
Performance evaluation of Hard and Soft Wimax by using PGP and PKM protocols ...Performance evaluation of Hard and Soft Wimax by using PGP and PKM protocols ...
Performance evaluation of Hard and Soft Wimax by using PGP and PKM protocols ...IOSR Journals
 
Performing of the MPPSO Optimization Algorithm to Minimize Line Voltage THD o...
Performing of the MPPSO Optimization Algorithm to Minimize Line Voltage THD o...Performing of the MPPSO Optimization Algorithm to Minimize Line Voltage THD o...
Performing of the MPPSO Optimization Algorithm to Minimize Line Voltage THD o...IOSR Journals
 
Estimation of Metric Distance of Observations from the Average Score
Estimation of Metric Distance of Observations from the Average ScoreEstimation of Metric Distance of Observations from the Average Score
Estimation of Metric Distance of Observations from the Average ScoreIOSR Journals
 
Презентация Тепликского РРЦГ "Результаты работы ІІ Фазы Проекта МРГ в Тепликс...
Презентация Тепликского РРЦГ "Результаты работы ІІ Фазы Проекта МРГ в Тепликс...Презентация Тепликского РРЦГ "Результаты работы ІІ Фазы Проекта МРГ в Тепликс...
Презентация Тепликского РРЦГ "Результаты работы ІІ Фазы Проекта МРГ в Тепликс...Anastasia Lanina
 
Comparison Study of Lossless Data Compression Algorithms for Text Data
Comparison Study of Lossless Data Compression Algorithms for Text DataComparison Study of Lossless Data Compression Algorithms for Text Data
Comparison Study of Lossless Data Compression Algorithms for Text DataIOSR Journals
 
7 Tips for Selling Expensive Collectibles On eBay
7 Tips for Selling Expensive Collectibles On eBay7 Tips for Selling Expensive Collectibles On eBay
7 Tips for Selling Expensive Collectibles On eBaybelieve52
 
DTADA: Distributed Trusted Agent Based Detection Approach For Doline And Sen...
DTADA: Distributed Trusted Agent Based Detection Approach  For Doline And Sen...DTADA: Distributed Trusted Agent Based Detection Approach  For Doline And Sen...
DTADA: Distributed Trusted Agent Based Detection Approach For Doline And Sen...IOSR Journals
 

Andere mochten auch (20)

Double Key Encryption Method (DKEM) Algorithms Using ANN for Data Storing and...
Double Key Encryption Method (DKEM) Algorithms Using ANN for Data Storing and...Double Key Encryption Method (DKEM) Algorithms Using ANN for Data Storing and...
Double Key Encryption Method (DKEM) Algorithms Using ANN for Data Storing and...
 
Presentation4
Presentation4Presentation4
Presentation4
 
Use Email Marketing wisely; Stand out from Junk Mail
Use Email Marketing wisely; Stand out from Junk MailUse Email Marketing wisely; Stand out from Junk Mail
Use Email Marketing wisely; Stand out from Junk Mail
 
Workshop notes new 2009
Workshop notes new 2009Workshop notes new 2009
Workshop notes new 2009
 
Recee
ReceeRecee
Recee
 
Creating a Great Social Media Strategy -- Vastrm Case
Creating a Great Social Media Strategy -- Vastrm CaseCreating a Great Social Media Strategy -- Vastrm Case
Creating a Great Social Media Strategy -- Vastrm Case
 
Effect of Switching angle on Magnetizing flux and Inrush current of a Transfo...
Effect of Switching angle on Magnetizing flux and Inrush current of a Transfo...Effect of Switching angle on Magnetizing flux and Inrush current of a Transfo...
Effect of Switching angle on Magnetizing flux and Inrush current of a Transfo...
 
Linked In 101
Linked In 101Linked In 101
Linked In 101
 
Area-Efficient VLSI Implementation for Parallel Linear-Phase FIR Digital Filt...
Area-Efficient VLSI Implementation for Parallel Linear-Phase FIR Digital Filt...Area-Efficient VLSI Implementation for Parallel Linear-Phase FIR Digital Filt...
Area-Efficient VLSI Implementation for Parallel Linear-Phase FIR Digital Filt...
 
Low Voltage Energy Harvesting by an Efficient AC-DC Step-Up Converter
Low Voltage Energy Harvesting by an Efficient AC-DC Step-Up ConverterLow Voltage Energy Harvesting by an Efficient AC-DC Step-Up Converter
Low Voltage Energy Harvesting by an Efficient AC-DC Step-Up Converter
 
Performance evaluation of Hard and Soft Wimax by using PGP and PKM protocols ...
Performance evaluation of Hard and Soft Wimax by using PGP and PKM protocols ...Performance evaluation of Hard and Soft Wimax by using PGP and PKM protocols ...
Performance evaluation of Hard and Soft Wimax by using PGP and PKM protocols ...
 
Sel
SelSel
Sel
 
Performing of the MPPSO Optimization Algorithm to Minimize Line Voltage THD o...
Performing of the MPPSO Optimization Algorithm to Minimize Line Voltage THD o...Performing of the MPPSO Optimization Algorithm to Minimize Line Voltage THD o...
Performing of the MPPSO Optimization Algorithm to Minimize Line Voltage THD o...
 
Estimation of Metric Distance of Observations from the Average Score
Estimation of Metric Distance of Observations from the Average ScoreEstimation of Metric Distance of Observations from the Average Score
Estimation of Metric Distance of Observations from the Average Score
 
Презентация Тепликского РРЦГ "Результаты работы ІІ Фазы Проекта МРГ в Тепликс...
Презентация Тепликского РРЦГ "Результаты работы ІІ Фазы Проекта МРГ в Тепликс...Презентация Тепликского РРЦГ "Результаты работы ІІ Фазы Проекта МРГ в Тепликс...
Презентация Тепликского РРЦГ "Результаты работы ІІ Фазы Проекта МРГ в Тепликс...
 
Comparison Study of Lossless Data Compression Algorithms for Text Data
Comparison Study of Lossless Data Compression Algorithms for Text DataComparison Study of Lossless Data Compression Algorithms for Text Data
Comparison Study of Lossless Data Compression Algorithms for Text Data
 
7 Tips for Selling Expensive Collectibles On eBay
7 Tips for Selling Expensive Collectibles On eBay7 Tips for Selling Expensive Collectibles On eBay
7 Tips for Selling Expensive Collectibles On eBay
 
Modelo pedagogico
Modelo pedagogicoModelo pedagogico
Modelo pedagogico
 
M01117578
M01117578M01117578
M01117578
 
DTADA: Distributed Trusted Agent Based Detection Approach For Doline And Sen...
DTADA: Distributed Trusted Agent Based Detection Approach  For Doline And Sen...DTADA: Distributed Trusted Agent Based Detection Approach  For Doline And Sen...
DTADA: Distributed Trusted Agent Based Detection Approach For Doline And Sen...
 

Ähnlich wie Enabling Use of Dynamic Anonymization for Enhanced Security in Cloud

IRJET- Study Paper on: Ontology-based Privacy Data Chain Disclosure Disco...
IRJET-  	  Study Paper on: Ontology-based Privacy Data Chain Disclosure Disco...IRJET-  	  Study Paper on: Ontology-based Privacy Data Chain Disclosure Disco...
IRJET- Study Paper on: Ontology-based Privacy Data Chain Disclosure Disco...IRJET Journal
 
78201919
7820191978201919
78201919IJRAT
 
Data Transformation Technique for Protecting Private Information in Privacy P...
Data Transformation Technique for Protecting Private Information in Privacy P...Data Transformation Technique for Protecting Private Information in Privacy P...
Data Transformation Technique for Protecting Private Information in Privacy P...acijjournal
 
Query Processing with k-Anonymity
Query Processing with k-AnonymityQuery Processing with k-Anonymity
Query Processing with k-AnonymityWaqas Tariq
 
Multilevel Privacy Preserving by Linear and Non Linear Data Distortion
Multilevel Privacy Preserving by Linear and Non Linear Data DistortionMultilevel Privacy Preserving by Linear and Non Linear Data Distortion
Multilevel Privacy Preserving by Linear and Non Linear Data DistortionIOSR Journals
 
Data Anonymization Process Challenges and Context Missions
Data Anonymization Process Challenges and Context MissionsData Anonymization Process Challenges and Context Missions
Data Anonymization Process Challenges and Context Missionsijdms
 
A Comparative Study on Privacy Preserving Datamining Techniques
A Comparative Study on Privacy Preserving Datamining  TechniquesA Comparative Study on Privacy Preserving Datamining  Techniques
A Comparative Study on Privacy Preserving Datamining TechniquesIJMER
 
AN EFFICIENT SOLUTION FOR PRIVACYPRESERVING, SECURE REMOTE ACCESS TO SENSITIV...
AN EFFICIENT SOLUTION FOR PRIVACYPRESERVING, SECURE REMOTE ACCESS TO SENSITIV...AN EFFICIENT SOLUTION FOR PRIVACYPRESERVING, SECURE REMOTE ACCESS TO SENSITIV...
AN EFFICIENT SOLUTION FOR PRIVACYPRESERVING, SECURE REMOTE ACCESS TO SENSITIV...cscpconf
 
A survey on privacy preserving data publishing
A survey on privacy preserving data publishingA survey on privacy preserving data publishing
A survey on privacy preserving data publishingijcisjournal
 
ANONYMIZATION OF PRIVACY PRESERVATION
ANONYMIZATION OF PRIVACY PRESERVATIONANONYMIZATION OF PRIVACY PRESERVATION
ANONYMIZATION OF PRIVACY PRESERVATIONpharmaindexing
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...
A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...
A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...IJSRD
 
A Survey on Features and Techniques Description for Privacy of Sensitive Info...
A Survey on Features and Techniques Description for Privacy of Sensitive Info...A Survey on Features and Techniques Description for Privacy of Sensitive Info...
A Survey on Features and Techniques Description for Privacy of Sensitive Info...IRJET Journal
 
Privacy Preservation and Restoration of Data Using Unrealized Data Sets
Privacy Preservation and Restoration of Data Using Unrealized Data SetsPrivacy Preservation and Restoration of Data Using Unrealized Data Sets
Privacy Preservation and Restoration of Data Using Unrealized Data SetsIJERA Editor
 
journal for research
journal for researchjournal for research
journal for researchrikaseorika
 
Efficient technique for privacy preserving publishing of set valued data on c...
Efficient technique for privacy preserving publishing of set valued data on c...Efficient technique for privacy preserving publishing of set valued data on c...
Efficient technique for privacy preserving publishing of set valued data on c...ElavarasaN GanesaN
 
Two-Phase TDS Approach for Data Anonymization To Preserving Bigdata Privacy
Two-Phase TDS Approach for Data Anonymization To Preserving Bigdata PrivacyTwo-Phase TDS Approach for Data Anonymization To Preserving Bigdata Privacy
Two-Phase TDS Approach for Data Anonymization To Preserving Bigdata Privacydbpublications
 

Ähnlich wie Enabling Use of Dynamic Anonymization for Enhanced Security in Cloud (20)

IRJET- Study Paper on: Ontology-based Privacy Data Chain Disclosure Disco...
IRJET-  	  Study Paper on: Ontology-based Privacy Data Chain Disclosure Disco...IRJET-  	  Study Paper on: Ontology-based Privacy Data Chain Disclosure Disco...
IRJET- Study Paper on: Ontology-based Privacy Data Chain Disclosure Disco...
 
78201919
7820191978201919
78201919
 
Data Transformation Technique for Protecting Private Information in Privacy P...
Data Transformation Technique for Protecting Private Information in Privacy P...Data Transformation Technique for Protecting Private Information in Privacy P...
Data Transformation Technique for Protecting Private Information in Privacy P...
 
130509
130509130509
130509
 
130509
130509130509
130509
 
Query Processing with k-Anonymity
Query Processing with k-AnonymityQuery Processing with k-Anonymity
Query Processing with k-Anonymity
 
Multilevel Privacy Preserving by Linear and Non Linear Data Distortion
Multilevel Privacy Preserving by Linear and Non Linear Data DistortionMultilevel Privacy Preserving by Linear and Non Linear Data Distortion
Multilevel Privacy Preserving by Linear and Non Linear Data Distortion
 
Ib3514141422
Ib3514141422Ib3514141422
Ib3514141422
 
Data Anonymization Process Challenges and Context Missions
Data Anonymization Process Challenges and Context MissionsData Anonymization Process Challenges and Context Missions
Data Anonymization Process Challenges and Context Missions
 
A Comparative Study on Privacy Preserving Datamining Techniques
A Comparative Study on Privacy Preserving Datamining  TechniquesA Comparative Study on Privacy Preserving Datamining  Techniques
A Comparative Study on Privacy Preserving Datamining Techniques
 
AN EFFICIENT SOLUTION FOR PRIVACYPRESERVING, SECURE REMOTE ACCESS TO SENSITIV...
AN EFFICIENT SOLUTION FOR PRIVACYPRESERVING, SECURE REMOTE ACCESS TO SENSITIV...AN EFFICIENT SOLUTION FOR PRIVACYPRESERVING, SECURE REMOTE ACCESS TO SENSITIV...
AN EFFICIENT SOLUTION FOR PRIVACYPRESERVING, SECURE REMOTE ACCESS TO SENSITIV...
 
A survey on privacy preserving data publishing
A survey on privacy preserving data publishingA survey on privacy preserving data publishing
A survey on privacy preserving data publishing
 
ANONYMIZATION OF PRIVACY PRESERVATION
ANONYMIZATION OF PRIVACY PRESERVATIONANONYMIZATION OF PRIVACY PRESERVATION
ANONYMIZATION OF PRIVACY PRESERVATION
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...
A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...
A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...
 
A Survey on Features and Techniques Description for Privacy of Sensitive Info...
A Survey on Features and Techniques Description for Privacy of Sensitive Info...A Survey on Features and Techniques Description for Privacy of Sensitive Info...
A Survey on Features and Techniques Description for Privacy of Sensitive Info...
 
Privacy Preservation and Restoration of Data Using Unrealized Data Sets
Privacy Preservation and Restoration of Data Using Unrealized Data SetsPrivacy Preservation and Restoration of Data Using Unrealized Data Sets
Privacy Preservation and Restoration of Data Using Unrealized Data Sets
 
journal for research
journal for researchjournal for research
journal for research
 
Efficient technique for privacy preserving publishing of set valued data on c...
Efficient technique for privacy preserving publishing of set valued data on c...Efficient technique for privacy preserving publishing of set valued data on c...
Efficient technique for privacy preserving publishing of set valued data on c...
 
Two-Phase TDS Approach for Data Anonymization To Preserving Bigdata Privacy
Two-Phase TDS Approach for Data Anonymization To Preserving Bigdata PrivacyTwo-Phase TDS Approach for Data Anonymization To Preserving Bigdata Privacy
Two-Phase TDS Approach for Data Anonymization To Preserving Bigdata Privacy
 

Mehr von IOSR Journals (20)

A011140104
A011140104A011140104
A011140104
 
M0111397100
M0111397100M0111397100
M0111397100
 
L011138596
L011138596L011138596
L011138596
 
K011138084
K011138084K011138084
K011138084
 
J011137479
J011137479J011137479
J011137479
 
I011136673
I011136673I011136673
I011136673
 
G011134454
G011134454G011134454
G011134454
 
H011135565
H011135565H011135565
H011135565
 
F011134043
F011134043F011134043
F011134043
 
E011133639
E011133639E011133639
E011133639
 
D011132635
D011132635D011132635
D011132635
 
C011131925
C011131925C011131925
C011131925
 
B011130918
B011130918B011130918
B011130918
 
A011130108
A011130108A011130108
A011130108
 
I011125160
I011125160I011125160
I011125160
 
H011124050
H011124050H011124050
H011124050
 
G011123539
G011123539G011123539
G011123539
 
F011123134
F011123134F011123134
F011123134
 
E011122530
E011122530E011122530
E011122530
 
D011121524
D011121524D011121524
D011121524
 

Kürzlich hochgeladen

Introduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxIntroduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxupamatechverse
 
KubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlyKubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlysanyuktamishra911
 
Extrusion Processes and Their Limitations
Extrusion Processes and Their LimitationsExtrusion Processes and Their Limitations
Extrusion Processes and Their Limitations120cr0395
 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingrakeshbaidya232001
 
result management system report for college project
result management system report for college projectresult management system report for college project
result management system report for college projectTonystark477637
 
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).pptssuser5c9d4b1
 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...Soham Mondal
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxpurnimasatapathy1234
 
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escortsranjana rawat
 
Introduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxIntroduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxupamatechverse
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINESIVASHANKAR N
 
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordCCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordAsst.prof M.Gokilavani
 
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...Christo Ananth
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Introduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxIntroduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxupamatechverse
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Christo Ananth
 
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escortsranjana rawat
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...ranjana rawat
 

Kürzlich hochgeladen (20)

Introduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxIntroduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptx
 
KubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlyKubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghly
 
Extrusion Processes and Their Limitations
Extrusion Processes and Their LimitationsExtrusion Processes and Their Limitations
Extrusion Processes and Their Limitations
 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writing
 
result management system report for college project
result management system report for college projectresult management system report for college project
result management system report for college project
 
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptx
 
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
 
Introduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxIntroduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptx
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
 
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordCCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
 
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Roadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and RoutesRoadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and Routes
 
Introduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxIntroduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptx
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
 
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
 

Enabling Use of Dynamic Anonymization for Enhanced Security in Cloud

  • 1. IOSR Journal of Computer Engineering (IOSR-JCE) e-ISSN: 2278-0661, p- ISSN: 2278-8727Volume 12, Issue 3 (Jul. - Aug. 2013), PP 44-51 www.iosrjournals.org www.iosrjournals.org 44 | Page Enabling Use of Dynamic Anonymization for Enhanced Security in Cloud Ms. Swati Ganar*1 , Apeksha Sakhare*2 Department of Computer Science & Engineeing G.H.Raisoni College of Engineering, Nagpur Abstract: Cloud computing is a model that enables Convenient and On-demand network access to a shared pool of configurable computing resources where millions of users share an infrastructure. Privacy and Security are significant obstacle that is preventing the extensive adoption of the public cloud in the Industry. Researchers have developed privacy models such as k-anonymity, l-diversity, t-closeness. However, even though these privacy models are applied, an attacker may still be able to access some confidential data if same sensitive labels are used by a group of nodes. Publishing data about individuals without revealing sensitive information about them is an important problem. Data Anonymization is a method that makes data worthless to anyone except the owner of the data. It is one of the methods for transforming the data that it prevents identification of key information from an unauthorized person. We survey the existing methods of anonymization to protect sensitive information stored in cloud. Data can also be anonymized by using techniques such as, Hashing, Hiding, Permutation, Shifting, Truncation, Prefix-preserving, Enumeration, etc. We have implemented these methods also to see an anonymization effect and implemented a new method for anonymization. Keywords: Anonymization, Deanonymization, Data Hiding, Hash calculation, Data Shifting, Data Truncation, Data Enumeration, Data Permutation, IP prefix Preserving. I. INTRODUCTION Cloud computing is a model that enables Convenient and On-demand network access to a shared pool of configurable computing resources where millions of users share an infrastructure. It offers many potential benefits to small and medium-sized enterprises (SMEs). It provides many services for  data processing  storage and backup  facilitate productivity  accounting services  communications  Customer service and support. Cloud computing is immune to security breaches, because it does not facilitate backup media, unsecured connection to hijack or eavesdrop. But, the question of privacy or confidentiality arises whenever a user shares information in the cloud. Public or Private organizations publish their database on to the cloud for Research purpose or some other purpose. This database contains sensitive information about many people. It is an information resource for research, analysis purpose. This database may help the Hospital to track its patients, a School to monitor its students or a Bank its customers. The privacy of this data must be preserved while disclosing it to third party or while placing it in long time storage. i.e. any sensitive information should not be disclosed. To reduce or eliminate the privacy risk, a method called Anonymization is used. Anonymization is one of the privacy preserving techniques that manipulate the information, making the data identification difficult to anybody except the owners [1]. It is different from that of data encryption. Anonymization of data removes identifying attributes like names or social security numbers from the database. For example, the school will delete student ID and Bank will remove account number. Anonymization has 3 primary goals [2]:  To protect identities of specific user from being leaked  To protect identities internal user from being revealed  To protect specific security practices of organizations from being revealed. Submitted Date 10 June 2013 Accepted Date: 15 June 2013
  • 2. Enabling Use Of Dynamic Anonymization For Enhanced Security In Cloud www.iosrjournals.org 45 | Page Experts have developed different anonymization techniques, varying in their cost, complexity, ease of use, and robustness to achieve these goals [2][3]. Suppression [4] is very common method for anonymization. It is performed by deleting or omitting the data entirely. For example, an administrator in hospital tracking prescriptions will suppress patient‟s names before sharing data. In order to protect the sensitive values, Generalization [4] techniques can also be used. This technique replaces quasi identifier attributes with less specific values. It divides the tuples into quasi identifier groups (QI groups), and generalise values in every group to uniform format. For example, the data in microdata table is generalized using K-Anonymization technique. To effectively limit information disclosure, it is necessary to measure the disclosure risk of anonymized table. Different techniques are required to anonymize qualitative and quantitive information. Some methods are as follows:  Removing individual‟s name from document  Blurring images to disguise face  Modifying or re-recording audio files  Modification in reports A simple example of data anonymization is given below: the aim is to find turnover of some companies, whose names are kept secret. For this purpose, name of companies are changed in cloud based data. At the same time, some fictitious information is also added to cloud based data. Then a secure mapping table is generated to identify original and fictitious data. When the total turnover is calculated in cloud, the result achieved is incorrect. This incorrect result is then corrected by using secure mapping table [1]. The Anonymization procedure can be reversed and termed as Reidentification or Deanonymization. An adversary links the anonymized records to outside data, and tries to reidentify anonymized data. Re-identification can be done in 2 ways:  Adversary takes personal data and searches an anonymized dataset for a match.  Adversary takes a record from an anonymized dataset and searches for a match in publicly available information. The rest of this paper is organized as follows: Definitions are given in Section II. Section III reviews the related work, Section IV contains Problem definition. Anonymization techniques are presented in section V. Section VI consists of Methodology and Results. Finally, Section VII concludes the paper and gives suggestion for future work. Fig.1:Data Anonymization in Cloud II. DEFINITIONS The database also called microdata is stored in a table which has multiple records. These records may be categorized as follows:  Explicit identifiers  Quasi identifiers  Sensitive identifiers.
  • 3. Enabling Use Of Dynamic Anonymization For Enhanced Security In Cloud www.iosrjournals.org 46 | Page Explicit identifiers are the attributes which identifies an individual. For eg: Name, social security number etc. Quasi identifiers are the attributes which can be linked with other information to identify an individual from population. For eg: gender, birth-date, zip code, diagnosis, etc. Sensitive identifier is the attribute with sensitive value. Here the value of the attribute is not discovered to any individual. Fig. 2: Anonymization techniques Above hierarchy in fig.2 shows the different techniques that are used for anonymization. The sensitive information is being protected by using variety of techniques, including Data Swapping, Data Perturbation, Data recoding, Data Suppression, Data Aggregation, Data Generalization, Sampling and Rounding. Most of the anonymization work has been done on static datasets. But, the real datasets are dynamic. So, dynamic anonymization is required. The dynamic datasets are made complex by using data updates. Above hierarchy shows the different techniques that are used for anonymization. Data updates can be either external or internal [5]. External update leads to update of records in dataset. Whereas internal update leads to update of records attribute value. There is always a correlation between old value and new value of a record. For example, a person‟s current salary in one particular organization is 4.5 lakhs per annum. After several years, even if we cannot determine her/his highest salary without complementary knowledge, we can conclude that it will not be lower than 4.5 lakhs per annum and will be one of {6 lakhs, 8 lakhs, more than 8 lakhs} with different nonzero probabilities. III. RELATED WORK Many techniques are available to anonymize the data. Some security models were also be used to improve data anonymization, such as k-anonymity, l-diversity, t-closeness etc. Samarati [6] and Sweeney [7] introduced k-anonymity as the property that each record is indistinguishable from a defined number (k) if attempts are made to identify the data. For any data record with a set of attribute values, if there are at least k-1 other records that match those attribute values then, the dataset is said to be k-anonymized. K-anonymity can prevent only identity disclosure; it cannot prevent disclosure of attribute information. Machanavajjhala et al. [8] introduced a new model, called l-diversity, which requires that there are „l‟ different sensitive values for each combination of quasi identifiers. An equivalence class is said to have l- diversity if there are at least l “well-represented” values for the sensitive attribute. A table is said to have l- diversity if every equivalence class of the table has l-diversity. Similar to k-anonymity, l-diversity does not prevent attribute disclosure. And there are some attack that may occur on l-diversity such as, Skewness attack and Similarity attack. The information leakage occurs in l- diversity because it does not consider semantical closeness of sensitive values. Ninghui Li, Tiancheng Li and Suresh Venkatasubramanian[5][9] proposed a new privacy model known as t-closeness which requires that the distribution of a sensitive attribute in any equivalence class is close to the distribution of the attribute in the overall table (i.e. the distance between the two distributions should be no more than a threshold t). t-closeness uses Earth Mover Distance (EMD) to calculate the distance between two distributions [2]. And it also considers semantic closeness of attribute values. EMD can be calculated by using the solution of transportation problem. t-closeness prevents attribute disclosure but it cannot protect the dataset against identity disclosure. In [5], authors have used the Mondrian algorithm in which high-dimensional space is divided into regions and data points are encoded in one particular region by the region‟s representation. To protect privacy of the database, some other techniques were utilized. These techniques are given below [10]:  Removing identifying information: This is the simplest method of anonymization. Here, the field which is used to identify a specific individual is removed. The field to be removed may be Name, ID or some other field that is highly sensitive in context of data [11]. Depending on the context, which field is to be
  • 4. Enabling Use Of Dynamic Anonymization For Enhanced Security In Cloud www.iosrjournals.org 47 | Page removed is decided. For example, Patient name is removed from Hospital database because this field gives identification of many persons. Fig.3 displays an original Hospital database. Whereas fig.4 gives an anonymized version. Fig.3 : Original database Removing a particular record from a database also gives good protection for sensitive data. Fig.4 : Removing Id field  Suppression: Suppression consists of replacing value of variables with missing value. Or removing the fields. The aim of this method is to reduce the information content. In [12], depending on the violation of sensitive attribute, four different Suppression schemes have been suggested as follows: o Delete all violating sensitive values and replace them with unknown value o Delete all sensitive values o Delete minimum number of records which violate sensitive value o Delete all records Suppression of 3 columns is shown in fig.5. Fig.5: Suppressing 3 fields  Generalization: This technique replaces quasi identifier attributes with less specific values. The rational of generalization is to partition the tuple into several Quasi-identifier fields, and generalize them in a uniform format. Privacy of data is preserved in generalized table iff it satisfies Generalization principle. For example, Birth date may be generalized to year of birth only. Fig.6 shows generalization of Zip code.
  • 5. Enabling Use Of Dynamic Anonymization For Enhanced Security In Cloud www.iosrjournals.org 48 | Page Fig.6: Generalized database (Zip field)  Aggregation: This method gives aggregate statistics of database or field. Only summary statistics is given using aggregation. For example, it is possible to know that how many persons are suffering from flu using aggregation. Fig.7 gives an aggregated value from database. Fig.7: Aggregated database IV. PROBLEM DEFINITION The data is often not protected when used. Regardless of where the data is stored or transferred, Data security is important. The data may be a raw data which contains more sensitive information. Most of the cloud users are worried since the cloud service provider may sell their data to another provider. In that case, some sensitive data of cloud users may be disclosed. Similarly, cloud service providers may use the data (images) for advertisement. Given an anonymization, adding a new value performs specialization on the data, whereas removing some value performs generalization. Here, the aim is not just to anonymize the data, but to achieve a good anonymization with respect to its cost, complexity and robustness. To achieve this aim, we have implemented following techniques of anonymization and also proposed new technique for anonymization. V. ANONYMIZATION TECHNIQUES Different vulnerabilities are associated with different types of anonymizations. There are several techniques available to anonymize the data, such as encryption, substitution, shuffling, number and date variance and nulling some fields. We have implemented some anonymization techniques to obscure data in database. 1. DATA HIDING: It suppresses a data value by replacing it with a value „0‟. It is also called as Black marker anonymization. The advantage of hiding a record is that number of records is maintained after anonymization also. For example, while considering hospital database, an age of a patient may not be required for processing, so it is replaced with constant „0‟. 2. Hash Calculation: It finds a hash value of either one field or several fields. It takes a variable input and produces fixed size hash of input. The MD5 or SHA can be used. For example, hash of first name and last name can be calculated. The hash function is defined as, H(S) = H(“S1S2…. Sn”) = S1 + pS2 + p2 S3 + ….+ pn-1 Sn H(T) = H(“T1T2…. Tn”) = T1 + pT2 + p2 T3 + ….+ pn-1 Tn Where, S=first name , T=last name P=prime number used for multiplication
  • 6. Enabling Use Of Dynamic Anonymization For Enhanced Security In Cloud www.iosrjournals.org 49 | Page 3. Shifting: Shifting shifts a field or data value by specific value. It adds some offset to data value. Shift value is the only key to shift function, so it is kept secret. For example, an offset value 10 is added in age field. Where t=10(shift amount for Age field). 4. Data Truncation: It removes „n‟ least significant bits from the numerical field [13]. Even if data at the end is lost, it preserves the information. For example, the telephone number of doctor is truncated, and only first 3 digits are displayed as shown below. Decimal d1=new Decimal (07167485938, 0, 0, true, 8)) This formula will display only 3 digits i.e. 071(truncated from telephone number of doctor). 5. Data Permutation: Permutation is a substitution technique. It replaces the original value by a new unique value. The selection of substitution value is random. These functions may result in noncollision. The formula for permutation is, P(n,r)= nPr In our case, a combination of first name and last name are permuted. 6. Data Enumeration: Enumeration is also a substitution technique. It retains the chronological order in which events takes place. It is useful for applications demanding strict sequencing order. For example, salary field is enumerated while maintaining the order of execution. Here, x = Salary field 7. Ip Prefix-Preserving: Since IP addresses are unique, it is possible to identify a person, an organization or a host. Therefore IP address anonymization is necessary. This method preserves the n-bit prefix on IP-address. Two anonymized IP addresses match on prefix of n-bits, if two real IP addresses match on prefix of n-bits. i.e. They share n-bit prefix if a1a2....an=b1b2....bn and an+1 ≠ bn+1. The IP address is prefix preserved here. Given a = a1a2 . . . an, let F(a) := a1’a2’ . . . an’ where ai’=ai ⊕fi−1(a1, a2, . . . , ai−1) And ⊕ is a XOR operation for i=1,2,3...n. Here, F is prefix preserving anonymization function. It is a one-to-one function from (0,1)n to(0,1)n Prefix-preserving anonymization belongs to Typed Transformation, which uses single anonymized value for each unique value of original data [14]. The tool TCPdPriv uses prefix preservation anonymization. CryptoPAN is an approach developed by Fan et al. for creating prefix preserving anonymized addresses without using prefix table [15]. VI. METHODOLOGY & RESULTS Since most of the methods specified above has some drawbacks given as follows in table 1, there is a need to implement some new methods to prevent the security breach. Anonymization Technique Original Data Anonymized Data Drawbacks Data hiding 12 0 Reduces utility of dataset Data Shifting 9370207875 9370208874 May reverse the anonymization process Data Truncation 0712345345 071 Results in loss of Information Data Permutation Swati Ganar Reetu ganar Praful ganar Number of original records are not preserved Data Enumeration 12 36 Strictly used where order of execution is necessary
  • 7. Enabling Use Of Dynamic Anonymization For Enhanced Security In Cloud www.iosrjournals.org 50 | Page Table 1: Results of Anonymization techniques Our method works on numerical attributes. The method calculates „MOD n‟ of the numerical field and then displays the anonymized dataset. To find a „MOD n‟ of a number, a minimum divisor „n‟ is taken from the dataset. For example, to anonymize Age field from Hospital dataset, MOD will be calculated as below: Age MOD n 65 MOD 20=5 Now, instead of 65, 5 will be stored in dataset, and thus Age field will be anonymized. Each time a new entry is stored in dataset, „MOD n‟ is calculated from the Age field, based on minimum age of a Person. The result of this anonymization is shown below: Fig.8 Dynamic MOD An attempt to make an Anonymization process dynamic has also be done as shown below. Fig.9 Dynamic Anonymization Dynamic Anonymization uses setInterval() method in which the data is anonymized after each 10 seconds. This prevents an adversary from deanonymizing the dataset. VII. CONCLUSION AND FUTURE WORK In spite of the safeguards in place, Cloud computing faces privacy and security concerns. Cloud computing requires standard methodologies and technical solutions to assess privacy risks and establish adequate protection levels. A strong protection should be ensured by organizations, agencies for private data irrespective of the environment where the data is actually stored. Because loss of this sensitive data may create a negative impact for organizations. Anonymization is a viable technique to secure cloud computing. It limits the misuse of sensitive data, but is not a complete solution to preserve confidentiality. In this paper, we surveyed few anonymization methods and implemented some techniques of anonymization to protect sensitive data in cloud. Formal models of security for anonymization are also discussed. Lots of techniques for anonymization have been implemented, but still there is a fear of security breach. Research for anonymization and deanonymization is in process. The techniques which are currently safe for anonymization may fail in future. Still data anonymization is a viable solution that is highly recommended for security in cloud. So, the available techniques of anonymization may be integrated to achieve better results. In future, the privacy preserving in cloud needs many efforts. REFERENCES [1] Jeff sedayao, “Enhancing cloud security using Data Anonymization”, Intel white paper, June 2012 [2] R. Pang, M. Allman, V. Paxson, and J. Lee, “The Devil and Packet Trace Anonymization” ACM Computer Communication Review, 36(1):29–38, January 2006. [3] A. Slagell and W. Yurcik. Sharing Computer Network Logs for Security and Privacy: “A Motivation for New Methodologies of Anonymization. In Proceedings of SECOVAL”: The Workshop on the Value of Security through Collaboration, pages 80–89, September 2005 [4] Latanya Sweeney, “Achieving k-Anonymity Privacy Protection Using Generalization and Suppression”, 10 int‟l j. On uncertainty, fuzziness & knowledge-based sys. 571, 572, 2002 [5] Information Commissioner‟s office, “Anonymization: managing data protection risk , code of practice”, 2012 [6] P. Samarati, “Protecting Respondent‟s Privacy in Microdata Release,” I6EE Trans. Knowledge and Data Eng., vol. 13, no. 6, pp. 1010- 1027, Nov./Dec. 2001.
  • 8. Enabling Use Of Dynamic Anonymization For Enhanced Security In Cloud www.iosrjournals.org 51 | Page [7] L. Sweeney, “k-Anonymity: A Model for Protecting Privacy,” Int‟l J. Uncertainty, Fuzziness and Knowledge-Based Systems, vol. 10, no. 5, pp. 557-570, 2002. [8] A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam, “l-diversity: Privacy beyond k-anonymity,” in ICDE, 2006, p. 24. [9] Ninghui Li Tiancheng Li, Suresh Venkatasubramanian, “t-Closeness: Privacy Beyond k-Anonymity and l-Diversity”, 2007. [10] Paul Ohm*, “Broken promises of privacy: responding To the surprising failure of anonymization”, 57 ucla law review 1701, 2010 [11] Ninghui Li, Member, IEEE, Tiancheng Li, and Suresh Venkatasubramanian, “Closeness: A New Privacy Measure for Data Publishing” ,IEEE transactions on knowledge and data engineering, vol. 22, no. 7, July 2010 [12] Junqiang Liu, Ke Wang, “On Optimal Anonymization for l+-Diversity”, Data Engineering (ICDE), 2010 IEEE,pp. 213-224 [13] E. Boschi,Internet-Draft, B. Trammell, “IP Flow Anonymization Support, draft-ietf-ipfix-anon-06.txt”, 2011 [14] Scott E. Coullet al., “Playing Devil’s Advocate: Inferring Sensitive Information from Anonymized Network Traces”, NDSS,2007 [15] J. Fan, J. Xu, M. H. Ammar, and S. B. Moon. Prefix preserving IP Address Anonymization: Measurementbased Security Evaluation and a New Cryptography-based Scheme. Computer Networks, 46(2):253–272, 2004.