Fortification Support Access Control Manipulate Procedure Intended for Relational Data

Puppala S P K Parameswari, Madhavarao M

Abstract


Present days majorly concentrated  on meticulous speculation on data.  Access control systems are every  time touch with  Safe and secrecy  maintenance of data but now a days  hackers acting like reliance. Then they are remove info from the user. Last few decades we are fight for the  accuracy privacy preserving on data  but however we not solved this type  of issue. The Access control mechanism avoids the unauthorized access of sensitive information. It protects the user information from the unauthorized access. The privacy protection mechanism is a much important concern in the case of sharing the sensitive information. The privacy protection mechanism provides better privacy for the sensitive information which is to be shared. The generally used privacy protection mechanism uses the generalization and suppression of the sensitive data. It prevents the privacy disclosure of the sensitive data. The privacy protection mechanism avoids the identity and attributes disclosure. The privacy is achieved by the high accuracy and consistency of the user information, ie., the precision of the user information. In this paper, it proposes a privacy persevered access control mechanism for relational data. The literature survey  might provide techniques for workload –aware anonymization for selection predicates, as the problem of satisfying the accuracy constraints for multiple roles has not been studied before. The purpose of the present project is to

propose  heuristics for anonymization algorithms and to show the viability of the proposed approach for empirically  satisfying the imprecision bounds for more permission.


Keywords


AccessControl,Anonymization, Privacy preservation

References


Bertino E. and Sandhu .(2005),“Database Security-ConceptsApproaches, and allenges,”IEEE Trans.Dependable and Secure Computing, vol. 2, no. 1, pp. 2-19.

Chaudhuri S. et al (2011), “Database Access Control & Privacy: Is There a Common Ground?” Proc. Fifth Bien- nial Conf. Innovative Data Systems Research (CIDR), pp. 96-103.

Fung B. et al (2010), “Privacy-Preserving Data Publishing: A Survey of Recent evelopments,” ACM Computing Surveys, vol. 42, no. 4, article 14, 2010.

Ghinita G. et al (2009),“A Framework for Efficient Data Anonymization Under Privacy and Accuracy Constraints,”ACM Trans. Database Systems, vol. 34, no. 2, article 9.

Li N. et al (2011), “Provably Private Data Anonymiza- tion: Or, k-Anonymity Meets Differential Privacy,” Arxiv preprint arXiv:1101.2604.

LeFevre K. et al (2008), “WorkloadAware Anonymization Techniques for Large-Scale Datasets,” ACM Trans. Database Systems, vol. 33, no. 3, pp. 1-47. [7] Rizvi S. et al (2004), “Extending Query Rewriting Techniques for Fine-Grained Access Control,” Proc. ACM SIGMOD Int’l Conf. Management of Data, pp. 551-562. [8] Zahid Pervaiz and Walid G. Aref (2014), “Accuracy - Constrained Privacy-Preserving Access Control Mechanism for Relational Data” IEEE Transactions On Knowledge And Data Engineering, Vol. 26, No. 4. [9] S. Chaudhuri, T. Dutta, and S. Sudarshan, “Fine Grained Authori- zation through Predicated Grants,” Proc. IEEE 23rd Int’l Conf. Data Eng., pp. 1174-1183, 2007. [10] K. Browder and M. Davidson, “The Virtual Private Database in oracle9ir2,” Oracle Technical White Paper, vol. 500, 2002.


Full Text: PDF[FULL TEXT]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.