A New Accountable Data Transfer Protocol In Malicious Environments

Guthula Akhil, Veera Raju Ryali

Abstract


We show a nonspecific information genealogy structure LIME for information stream over numerous elements that take two trademark, essential parts (i.e., proprietor and customer). We characterize the correct security ensures required by such an information heredity instrument toward recognizable proof of a guilty entity, and distinguish the improving non-denial and genuineness presumptions. We at that point create and break down a novel responsible information exchange protocal between two elements inside a noxious situation by expanding upon unaware exchange, robust watermarking, and signature primitives.


References


http://www.privacyrights.org/data-breach, 2014.

Data breach cost [Online]. Available: http://www.symantec. com/about/news/release/article.jsp?prid=20110308_01, 2011.

Privacy rights clearinghouse [Online]. Available: http://www.privacyrights.org, 2014.

(1994). Electronic privacy information center (EPIC) [Online].

Available: http://epic.org, 1994.

Facebook in privacy breach [Online]. Available: http://online.wsj.com/article/SB10001424052702304772804575558484075236968.html, 2010.

Offshore outsourcing [Online]. Available: http://www.computerworld.com/s/article/109938/Offshore_outsourcing_cite

d_in_Florida_data_leak, 2006.

A. Mascher-Kampfer, H. St€ogner, and A. Uhl, “Multiple re-watermarking scenarios,” in Proc. 13th Int. Conf. Syst., Signals, Image Process., 2006, pp. 53–56.

P. Papadimitriou and H. Garcia-Molina, “Data leakage detection,” IEEE Trans. Knowl. Data Eng., vol. 23, no. 1, pp. 51–63, Jan. 2011.

Pairing-based cryptography library (PBC) [Online]. Available: http://crypto.stanford.edu/pbc, 2014.

I. J. Cox, J. Kilian, F. T. Leighton, and T. Shamoon, “Secure spread spectrum watermarking for multimedia,” IEEE Trans. Image Process., vol. 6, no. 12, pp. 1673–1687, Dec. 1997.

B. Pfitzmann and M. Waidner, “Asymmetric fingerprinting for larger collusions,” in Proc. 4th ACM Conf. Comput. Commun. Security, 1997, pp. 151–160.

S. Goldwasser, S. Micali, and R. L. Rivest, “A digital signature scheme secure against adaptive chosen-message attacks,” SIAM J. Comput., vol. 17, no. 2, pp. 281–308, 1988.

A. Adelsbach, S. Katzenbeisser, and A.-R. Sadeghi, “A computational model for watermark robustness,” in Proc. 8th Int. Conf. Inf. Hiding, 2007, pp. 145–160.

J. Kilian, F. T. Leighton, L. R. Matheson, T. G. Shamoon, R. E. Tarjan, and F. Zane, “Resistance of digital watermarks to collusive attacks,” in Proc. IEEE Int. Symp. Inf. Theory, 1998, pp. 271–271.

M. Naor and B. Pinkas, “Efficient oblivious transfer protocols,” in Proc. 12th Annu. ACM-SIAM Symp. Discrete Algorithms, 2001, pp. 448–457.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.