35 research outputs found

    Data Analysis using Hierarchical Computing

    Get PDF
    Supervised learning algorithm can be used to mine datasets on the internet. Stock market, Medical organizations, education institutes all store a huge amount of data .For the purpose of analyzing this data classification algorithms can be used. The processing of these algorithms can be done using eithera single machine either sequentially or parallel or on multiple machine either using 1)Parallel approach 2)Cloud approach 3)Hierarchical approach

    Implementation on Health Care Database Mining in Outsourced Database

    Get PDF
    Due to the EMR (Electronic Medical Record) system there will be a rapid growth in health data collection. As we have already discuss in previous review paper the different work of the health care data record for maintaining the privacy and security of health care most private data. Now in this paper we are going to implement sheltered and secretive data management structure that addresses both the sheltered and secretive issues in the managementor organization of medical datainoutsourceddatabases. Theproposed framework will assure the security of data by using semantically secure encryption schemes to keep data encrypted in outsourced databases. The framework also provides a differentially-private query or uncertainty interface that can support a number of SQL queries and complicated data mining responsibilities. We are using a multiparty algorithm for this purpose. So that all the purpose is to make a secure and private management system for medical data or record storage and accesses

    Outsourced Privacy-Preserving kNN Classifier Model Based on Multi-Key Homomorphic Encryption

    Get PDF
    Outsourcing the k-Nearest Neighbor (kNN) classifier to the cloud is useful, yet it will lead to serious privacy leakage due to sensitive outsourced data and models. In this paper, we design, implement and evaluate a new system employing an outsourced privacy-preserving kNN Classifier Model based on Multi-Key Homomorphic Encryption (kNNCM-MKHE). We firstly propose a security protocol based on Multi-key Brakerski-Gentry-Vaikuntanathan (BGV) for collaborative evaluation of the kNN classifier provided by multiple model owners. Analyze the operations of kNN and extract basic operations, such as addition, multiplication, and comparison. It supports the computation of encrypted data with different public keys. At the same time, we further design a new scheme that outsources evaluation works to a third-party evaluator who should not have access to the models and data. In the evaluation process, each model owner encrypts the model and uploads the encrypted models to the evaluator. After receiving encrypted the kNN classifier and the user’s inputs, the evaluator calculated the aggregated results. The evaluator will perform a secure computing protocol to aggregate the number of each class label. Then, it sends the class labels with their associated counts to the user. Each model owner and user encrypt the result together. No information will be disclosed to the evaluator. The experimental results show that our new system can securely allow multiple model owners to delegate the evaluation of kNN classifier

    Privacy Preserving Medical Data Analytics using Secure Multi Party Computation. An End-To-End Use Case.

    Get PDF
    Η νέα εποχή των μεγάλων δεδομένων απαιτεί μεγάλη υπολογιστική ισχύ, αφού το πλήθος των δεδομένων που δημοσιεύονται στο διαδίκτυο μεγαλώνει εκθετικά. Σαν αποτέλεσμα, προέκυψαν τα Νέφη Υπολογιστικών Συστημάτων, παρέχοντας μεγάλη υπολογιστική ισχύ, τόσο για ιδιώτες όσο και για επιχειρήσεις. Παρόλο που τα υπολογιστικά νέφη είναι η απάντηση σε πολλά επιχειρηματικά μοντέλα, υπάρχουν πολλές περιπτώσεις χρήσης όπου τα υπολογιστικά νέφη αποτυγχάνουν να καλύψουν τις απαιτήσεις ιδιωτικότητας των πληροφοριών. Για παράδειγμα, εκθέτοντας οικονομικές και ιατρικές πληροφορίας στο νέφος μπορεί να παραβιάζει το δικαίωμα των ατόμων στην ιδιωτικότητα. Οι άνθρωποι δεν νιώθουν άνετα με το να μοιράζονται τα ευαίσθητα δεδομένα τους, και πιο σημαντικά, δεν εμπιστεύονται κανέναν πάροχο υπολογιστικού νέφους με τις πληροφορίες αυτές. Τα δεδομένα που μεταφορτώνονται στο νέφος μπορεί να εκτεθούν σε επιθέσεις τόσο από τον πάροχο όσο και από τρίτους. Παρόλα αυτά, υπάρχουν πολλές πραγματικές περιπτώσεις χρήσης που χρησιμοποιούν πληροφορίες από διαφορετικές οντότητες προκειμένου να υπολογίσουν από κοινού ουσιαστικά αποτελέσματα, αλλά λόγω των προαναφερθέντων περιορισμών, κάποιες από αυτές αποφεύγονται και άλλες δεν σέβονται πάντα την ιδιωτικότητα των δεδομένων. Η λύση σε αυτό είναι μία τεχνική που ονομάζεται Ασφαλής Υπολογισμός Πολλαπλών Συμμετεχόντων, η οποία αξιοποιεί θεμελιώδεις κρυπτογραφικές ιδιότητες προκειμένου να εκτελέσει υπολογισμούς πάνω από εμπιστευτικά δεδομένα, υπολογίζοντας μία συνάρτηση και μαθαίνοντας τίποτε παραπάνω σε σχέση με το τι θα μάθαιναν N συμμετέχοντες, εάν μία ξεχωριστή έμπιστη οντότητα είχε συλλέξει τις εισόδους τους, είχε εκτελέσει την ίδια συνάρτηση, και τέλος επέστρεφε το αποτέλεσμα σε όλους τους συμμετέχοντες. Παίρνοντας κίνητρο από αυτό το ευρύ φάσμα εφαρμογών, στην εργασία αυτή επικεντρωθήκαμε στο να παρέχουμε μία ολοκληρωμένη υποδομή για υπολογισμό στατιστικών αναλύσεων με σεβασμό στην ιδιωτικότητα. Πιο συγκεκριμένα, έχουμε υλοποιήσει αλγορίθμους ειδικά σχεδιασμένους για κρυπτογραφημένες αρχιτεκτονικές, χρησιμοποιώντας το σενάριο του Ασφαλή Υπολογισμού Πολλαπλών Συμμετεχόντων, όπως ασφαλείς συγκεντρωτικούς αλγορίθμους και ασφαλείς κατηγοριοποιητές με δέντρα απόφασης. Ακόμα, συγκεντρωθήκαμε στο συντονισμό και την επικοινωνία μεταξύ όλων των συμμετεχόντων. Αυτών που παρέχουν δεδομένα, αυτών που εκτελούν τον ασφαλή υπολογισμό και τέλος αυτών που ξεκινούν νέους υπολογισμούς. Οι αλγόριθμοί μας δεν εξαρτώνται από την εφαρμογή που εξυπηρετεί το σύστημά μας, παρόλα αυτά, για λόγους παρουσίασης, στην εργασία αυτή χρησιμοποιούμε νοσοκομεία σας παρόχους δεδομένων και επικεντρωνόμαστε στην ιατρική έρευνα. Ο Στόχος μας είναι να ιδρύσουμε ένα ολοκληρωμένο σύστημα με σκοπό την ανακάλυψη χρήσιμης πληροφορίας με σεβασμό στην ιδιωτικότητα, και επίσης να προσφέρουμε τα δομικά στοιχεία για τυχόν πιο πολύπλοκους αλγορίθμους με σεβασμό στην ιδιωτικότητα.The new era of big data demands high performance computing, since the amount of data published online is growing exponentially. Cloud computing has emerged as a result, providing strong computational power for both individuals and companies. Though cloud computing is the answer to many business models, there are many use-cases where cloud fails to meet the demands of information privacy. For instance, exposing financial and medical information to the cloud may violate the individuals’ right to privacy. People are not comfortable sharing their sensitive data, and more importantly, they do not trust any cloud provider with this information; data that are uploaded in the cloud can be exposed to attacks from both the cloud provider and third parties. Nevertheless, there are many real world use cases that use information from different parties to jointly compute meaningful results, but due to the aforementioned limitations, some are avoided and others do not always respect data privacy. The solution to this is a technique called Secure Multi-Party Computation (SMPC or MPC), which leverages cryptographic primitives to carry out computations on confidential data, computing a function and learning nothing more than what the N parties would have if a separate trusted party had collected their inputs, computed the same function for them, and then return the result to all parties. Motivated by this wide range of applications, in this thesis we have focused on providing an end-to-end infrastructure for computing privacy-preserving analytics. More specifically, we have developed algorithms specifically tailored to encrypted architectures and in the SMPC scenario, such as secure aggregators and secure decision tree classifiers. Moreover, we have focused on the coordination and communication between all involved parties; those who provide their data, those who perform the secure computation, and finally those that initiate new computations. Our algorithms are not dependent to the application that our systems serves, however, in order to demonstrate it, in this thesis we use hospitals as data providers and we focus on medical research. Our goal is to establish an end-to-end system for discovering useful information with respect to data privacy, and also to provide the building blocks for potentially more elaborate privacy-preserving algorithms

    A Practical Framework for Storing and Searching Encrypted Data on Cloud Storage

    Full text link
    Security has become a significant concern with the increased popularity of cloud storage services. It comes with the vulnerability of being accessed by third parties. Security is one of the major hurdles in the cloud server for the user when the user data that reside in local storage is outsourced to the cloud. It has given rise to security concerns involved in data confidentiality even after the deletion of data from cloud storage. Though, it raises a serious problem when the encrypted data needs to be shared with more people than the data owner initially designated. However, searching on encrypted data is a fundamental issue in cloud storage. The method of searching over encrypted data represents a significant challenge in the cloud. Searchable encryption allows a cloud server to conduct a search over encrypted data on behalf of the data users without learning the underlying plaintexts. While many academic SE schemes show provable security, they usually expose some query information, making them less practical, weak in usability, and challenging to deploy. Also, sharing encrypted data with other authorized users must provide each document's secret key. However, this way has many limitations due to the difficulty of key management and distribution. We have designed the system using the existing cryptographic approaches, ensuring the search on encrypted data over the cloud. The primary focus of our proposed model is to ensure user privacy and security through a less computationally intensive, user-friendly system with a trusted third party entity. To demonstrate our proposed model, we have implemented a web application called CryptoSearch as an overlay system on top of a well-known cloud storage domain. It exhibits secure search on encrypted data with no compromise to the user-friendliness and the scheme's functional performance in real-world applications.Comment: 146 Pages, Master's Thesis, 6 Chapters, 96 Figures, 11 Table

    A survey of state-of-the-art methods for securing medical databases

    Get PDF
    This review article presents a survey of recent work devoted to advanced state-of-the-art methods for securing of medical databases. We concentrate on three main directions, which have received attention recently: attribute-based encryption for enabling secure access to confidential medical databases distributed among several data centers; homomorphic encryption for providing answers to confidential queries in a secure manner; and privacy-preserving data mining used to analyze data stored in medical databases for verifying hypotheses and discovering trends. Only the most recent and significant work has been included

    A highly-available and scalable microservice architecture for access management

    Get PDF
    Access management is a key aspect of providing secure services and applications in information technology. Ensuring secure access is particularly challenging in a cloud environment wherein resources are scaled dynamically. In fact keeping track of dynamic cloud instances and administering access to them requires careful coordination and mechanisms to ensure reliable operations. PrivX is a commercial offering from SSH Communications and Security Oyj that automatically scans and keeps track of the cloud instances and manages access to them. PrivX is currently built on the microservices approach, wherein the application is structured as a collection of loosely coupled services. However, PrivX requires external modules and with specific capabilities to ensure high availability. Moreover, complex scripts are required to monitor the whole system. The goal of this thesis is to make PrivX highly-available and scalable by using a container orchestration framework. To this end, we first conduct a detailed study of mostly widely used container orchestration frameworks: Kubernetes, Docker Swarm and Nomad. We then select Kubernetes based on a feature evaluation relevant to the considered scenario. We package the individual components of PrivX, including its database, into Docker containers and deploy them on a Kubernetes cluster. We also build a prototype system to demonstrate how microservices can be managed on a Kubernetes cluster. Additionally, an auto scaling tool is created to scale specific services based on predefined rules. Finally, we evaluate the service recovery time for each of the services in PrivX, both in the RPM deployment model and the prototype Kubernetes deployment model. We find that there is no significant difference in service recovery time between the two models. However, Kubernetes ensured high availability of the services. We find that Kubernetes is the preferred mode for deploying PrivX and it makes PrivX highly available and scalable
    corecore