Accountability in the Design Phase of a Data Transfer Infrastructure

Bhatraju Balaji, G.P Madhuri

Abstract


We propose a novel response for cross-site cold-start thing recommendation, which expects to we demonstrate a nonspecific data parentage structure LIME for data stream over various components that take two trademark, principle parts (i.e., proprietor and purchaser). We portray the right security guarantees required by such a data heredity framework toward recognizing confirmation of a subject substance, and perceive the streamlining non-disavowal and validity suppositions. We by then make and separate a novel mindful data trade tradition between two components inside a poisonous circumstance by developing unaware trade, enthusiastic watermarking, and check primitives. Finally, we play out a trial appraisal to show the judgment skills of our tradition and apply our framework to the key data spillage circumstances of data outsourcing and relational associations.


References


“Chronology of data breaches,” http://www.privacyrights.org/data-breach.

“Data breach cost,” http: //www.symantec.com/about/news/release/article.jsp?prid=20110308 01.

“Privacy rights clearinghouse,” http://www.privacyrights.org.

“Electronic Privacy Information Center (EPIC),” http://epic.org, 1994.

“Facebook in Privacy Breach,” http://online.wsj.com/article/ SB10001424052702304772804575558484075236968.html.

“Offshore outsourcing,” http://www.computerworld.com/s/article/ 109938/Offshore outsourcing cited in Florida data leak.

A. Mascher-Kampfer, H. St ¨ogner, and A. Uhl, “Multiple re-watermarking scenarios,” in Proceedings of the 13th International Conference on Systems, Signals, and Image Processing (IWSSIP 2006). Citeseer, 2006, pp. 53–56.

P. Papadimitriou and H. Garcia-Molina, “Data leakage detection,” Knowledge and Data Engineering, IEEE Transactions on, vol. 23, no. 1, pp. 51–63, 2011.

“Pairing-Based Cryptography Library (PBC),” http://crypto.stanford.edu/pbc.

I. J. Cox, J. Kilian, F. T. Leighton, and T. Shamoon, “Secure spread spectrum watermarking for multimedia,” Image Processing, IEEE Transactions on, vol. 6, no. 12, pp. 1673–1687, 1997.

B. Pfitzmann and M. Waidner, “Asymmetric fingerprinting for larger collusions,” in Proceedings of the 4th ACM conference on Computer and communications security, ser. CCS ’97, 1997, pp. 151–160.

S. Goldwasser, S. Micali, and R. L. Rivest, “A digital signature scheme secure against adaptive chosen-message attacks,” SIAM J. Comput., vol. 17, no. 2, pp. 281–308, 1988.

A. Adelsbach, S. Katzenbeisser, and A.-R. Sadeghi, “A computational model for watermark robustness,” in Information Hiding. Springer, 2007, pp. 145–160.

J. Kilian, F. T. Leighton, L. R. Matheson, T. G. Shamoon, R. E. Tarjan, and F. Zane, “Resistance of digital watermarks to collusive attacks,” in IEEE International Symposium on Information Theory, 1998, pp. 271–271.

M. Naor and B. Pinkas, “Efficient oblivious transfer protocols,” in Proceedings of the Twelfth Annual ACM-SIAM Symposium on Discrete Algorithms, 2001, pp. 448–457


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.