Skip to main content

Data Perturbation: An Approach to Protect Confidential Data in Cloud Environment

  • Conference paper
  • First Online:
Proceedings of the International Conference on Data Engineering and Communication Technology

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 469))

  • 1325 Accesses

Abstract

Nowadays there is rapid growth in large-scale databases and cloud computing is becoming tempting key to host data query services due to its advantages in scalability and cost-economy. So organizations are moving towards cloud computing infrastructure. In the commercial areas use of cloud computing has increased due to its features like pay per use, fault tolerance, scalability, elasticity. Despite of these advantages some data owner hesitates to put their data on cloud which is confidential. Unless confidentiality of data and privacy in query processing are not guaranteed, some data owner does not want to move to the cloud. A secured query service should provide efficiency in query processing as well as it needs to reduce the workload of in-house infrastructure to gain the benefits of cloud computing infrastructure. RASP data perturbation is proposed to provide balance between security and efficiency of protected data. RASP method stands for Random Space Perturbation which combines injection of noise, preserving order of encryption. For enhancing performance indexing techniques are also used.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Huiqi Xu, Shumin Guo, Keke Chen, “Building Confidential and Efficient Query Services in the Cloud with RASP Data Perturbation” IEEE transactions on knowledge and data engineering vol:26 no:2 year 2014.

    Google Scholar 

  2. R. Agrawal, J. Kiernan, R. Srikant, and Y. Xu, “Order Preserving Encryption For Numeric Data”, in Proceedings of ACM SIGMOD Conference, 2004.

    Google Scholar 

  3. H. Hacigumus, B. Iyer, C. Li, and S. Mehrotra, “Executing Sql Over Encrypted Data In The Database-Service-Provider Model”, in Proceedings of ACM SIGMOD Conference, 2002.

    Google Scholar 

  4. B. Hore, S. Mehrotra, and G. Tsudik, “A privacy-preserving index for range queries,” in Proceedings of Very Large DatabasesConference (VLDB), 2004.

    Google Scholar 

  5. W. K. Wong, D. W.-l. Cheung, B. Kao, and N. Mamoulis, “Secure knn computation on encrypted databases,” in Proceedings of ACM SIGMOD Conference. New York, NY, USA: ACM, 2009, pp. 139–152.

    Google Scholar 

  6. K. Liu, C. Giannella, and H. Kargupta, “An attacker’s view of distance preserving maps for privacy preserving data mining,” in Proceedings of PKDD, Berlin, Germany, September 2006.

    Google Scholar 

  7. K. Chen, L. Liu, and G. Sun, “Towards attack-resilient geometric data perturbation,” in SIAM Data Mining Conference, 2007.

    Google Scholar 

  8. P. Williams, R. Sion, and B. Carbunar, “Building castles out of mud: Practical access pattern privacy and correctness on untrusted storage,” in ACM Conference on Computer and Communications Security, 2008.

    Google Scholar 

  9. H. Hu, J. Xu, C. Ren, and B. Choi, “Processing private queries over untrusted data cloud through privacy homomorphism,” Proceedings of IEEE International Conference on Data Engineering (ICDE), pp. 601–612, 2011.

    Google Scholar 

  10. S. Papadopoulos, S. Bakiras, and D. Papadias, “Nearest neighbor search with strong location privacy,” in Proceedings of Very Large Databases Conference (VLDB), 2010.

    Google Scholar 

  11. B. Chor, E. Kushilevitz, O. Goldreich, and M. Sudan, “Private information retrieval,” ACM Computer Survey, vol. 45, no. 6, pp. 965–981, 1998.

    Google Scholar 

  12. M. L. Yiu, C. S. Jensen, X. Huang, and H. Lu, “Spacetwist: Managing the trade-offs among location privacy, query performance, and query accuracy in mobile services,” in Proceedings of IEEE International Conference on Data Engineering (ICDE), Washington, DC, USA, 2008, pp. 366–375.

    Google Scholar 

  13. P. Paillier, “Public-key cryptosystems based on composite degree residuosity classes,” in EUROCRYPT. Springer-Verlag, 1999, pp. 223–238.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dipali Darpe .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer Science+Business Media Singapore

About this paper

Cite this paper

Dipali Darpe, Jyoti Nighot (2017). Data Perturbation: An Approach to Protect Confidential Data in Cloud Environment. In: Satapathy, S., Bhateja, V., Joshi, A. (eds) Proceedings of the International Conference on Data Engineering and Communication Technology. Advances in Intelligent Systems and Computing, vol 469. Springer, Singapore. https://doi.org/10.1007/978-981-10-1678-3_33

Download citation

  • DOI: https://doi.org/10.1007/978-981-10-1678-3_33

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-10-1677-6

  • Online ISBN: 978-981-10-1678-3

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics