Open Access   Article Go Back

Advanced Encryption Standard Strategy for Big Data in Cloud

Praveen G1 , Pratheek R2 , Rahul Mogar Y3 , Patil G B4 , Prasanna G5

Section:Research Paper, Product Type: Journal Paper
Volume-07 , Issue-15 , Page no. 99-104, May-2019

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v7si15.99104

Online published on May 16, 2019

Copyright © Praveen G, Pratheek R, Rahul Mogar Y, Patil G B, Prasanna G . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Praveen G, Pratheek R, Rahul Mogar Y, Patil G B, Prasanna G, “Advanced Encryption Standard Strategy for Big Data in Cloud,” International Journal of Computer Sciences and Engineering, Vol.07, Issue.15, pp.99-104, 2019.

MLA Style Citation: Praveen G, Pratheek R, Rahul Mogar Y, Patil G B, Prasanna G "Advanced Encryption Standard Strategy for Big Data in Cloud." International Journal of Computer Sciences and Engineering 07.15 (2019): 99-104.

APA Style Citation: Praveen G, Pratheek R, Rahul Mogar Y, Patil G B, Prasanna G, (2019). Advanced Encryption Standard Strategy for Big Data in Cloud. International Journal of Computer Sciences and Engineering, 07(15), 99-104.

BibTex Style Citation:
@article{G_2019,
author = {Praveen G, Pratheek R, Rahul Mogar Y, Patil G B, Prasanna G},
title = {Advanced Encryption Standard Strategy for Big Data in Cloud},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {5 2019},
volume = {07},
Issue = {15},
month = {5},
year = {2019},
issn = {2347-2693},
pages = {99-104},
url = {https://www.ijcseonline.org/full_spl_paper_view.php?paper_id=1208},
doi = {https://doi.org/10.26438/ijcse/v7i15.99104}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v7i15.99104}
UR - https://www.ijcseonline.org/full_spl_paper_view.php?paper_id=1208
TI - Advanced Encryption Standard Strategy for Big Data in Cloud
T2 - International Journal of Computer Sciences and Engineering
AU - Praveen G, Pratheek R, Rahul Mogar Y, Patil G B, Prasanna G
PY - 2019
DA - 2019/05/16
PB - IJCSE, Indore, INDIA
SP - 99-104
IS - 15
VL - 07
SN - 2347-2693
ER -

           

Abstract

In the era of information age, due to different electronic, information & communication technology devices and process like sensors, cloud, individual archives, social networks, internet activities and enterprise data are growing exponentially .The most challenging issues are how to effectively manage these large and different type of data .Big data is one of the term named for this large and different type of data .Due to its extraordinary scale, privacy and security is one of the critical challenge of big data.Many current applications abandon data encryptions in order to reach an adoptive performance level companioning with privacy concerns. In this paper, we concentrate on privacy and propose a novel data encryption approach, which is called Dynamic Data Encryption Strategy (D2ES). Our proposed approach aims to selectively encrypt data and use privacy classification methods under timing constraints. This approach is designed to maximize the privacy protection scope by using a selective encryption strategy within the required execution time requirements.

Key-Words / Index Term

Privacy-preserving,data-encryption-strategy,BigData,mobile-cloudcomputing

References

[1] S. Yu, W. Zhou, S. Guo, and M. Guo. A feasible IP traceback framework through dynamic deterministic packet marking. IEEE Transactions on Computers, 2018.
[2] S. Yu, G. Gu, A. Barnawi, S. Guo, and I. Stojmenovic.Malware propagation in large-scale networks. IEEE Transactions on Knowl-edge and Data Engineering, 2018.
[3] S. Liu, Q. Qu, L. Chen, and L. Ni. SMC: A practical schema for privacy-preserved data sharing over distributed data streams. IEEE Transactions on Big Data, 2017.
[4] S. Rho, A. Vasilakos, and W. Chen. Cyber physical systems technolo-gies and applications. Future Generation Computer Systems, 2017.
[5] L.Wu, K. Wu, A. Sim, M. Churchill, J. Choi, A.Stathopoulos, C. Chang, and S. Klasky. Towards real-time detection and tracking of spatio-temporal features: Blob-filaments in fusion plasma. IEEE Transactions on Big Data,2017.
[6]S. Maharjan, Q. Zhu, Y. Zhang, S. Gjessing, and T. Basar. Dependable demand response management in the smart grid: A stackelberg game approach. IEEE Transactions on Smart Grid, 2017.
[7] M. Qiu, M. Zhong, J. Li, K. Gai, and Z. Zong. Phase- change memory optimization for green cloud with genetic algorithm. IEEE Transactions on Computers, 2017.
[8] H. Liu, H. Ning, Y. Zhang, Q. Xiong, and L. Yang. Role- dependent privacy preservation for secure V2G networks in the smart grid. IEEE Transactions on Information Forensics and Security, 2016.
[9] F. Tao, Y. Cheng, D. Xu, L. Zhang, and B. Li. CCIoT- CMfg: cloud computing and internet of things-based cloud manufacturing service system. IEEE Transactions on Industrial Informatics, 2016.
[10]G. Wu, H. Zhang, M. Qiu, Z. Ming, J. Li, and X. Qin. A decentralized approach for mining event correlations in distributed system monitor-ing. Journal of parallel and Distributed Computing, 2016.
[11]S. Yu, W. Zhou, R. Doss, and W. Jia. Traceback of DDoS attacks using entropy variations. IEEE Transactions on Parallel and Distributed Systems, 2016..
[12]Y. Li, W. Dai, Z. Ming, and M. Qiu. Privacy protection for preventing data over-collection in smart city. IEEE Transactions on Computers, 2016.
[13]Yu, M. Au, G. Ateniese, X. Huang, W. Susilo, Y. Dai, and Min. Identity-based remote data integrity checking with perfect data privacy preserving for cloud storage. IEEE Transactions on Information Forensics and Security,2015.
[14]L. Weng, L. Amsaleg, A. Morton, and S. Marchand-Maillet. A privacy-preserving framework for large-scale content-based infor-mation retrieval. IEEE Transactions on Information Forensics and Security,2015.
[15]K. Gai, M. Qiu, H. Zhao, and J. Xiong. Privacy-aware adaptive data encryption strategy of big data in cloud computing. In The 2nd IEEE International Conference of Scalable and Smart Cloud, 2014.
[16]Y. Zhang, C. Xu, S. Yu, H. Li, and X. Zhang. SCLPV: Se-cure certificateless public verification for cloud-based cyber-physical-social systems against malicious auditors.IEEE Transactions on Computational Social Systems,2014.
[17] C. Wang, S. Chow, Q. Wang, K. Ren, and W. Lou.Privacy-preserving public auditing for secure cloud storage.IEEE Transactions on Computers,2013.
[18] K. Gai, L. Qiu, M. Chen, H. Zhao, and M. Qiu. SA-EAST: security-aware efficient data transmission for ITS in mobile heterogeneous cloud computing. ACM Transactions on Embedded Computing System, 2012.
[19] C. Lai, M. Chen, M. Qiu, A. Vasilakos, and J. Park. A RF4CE-based remote controller with interactive graphical user interface applied to home automation system. ACM Transactions on Embedded Computing Systems,2012.
[20] S. Backhaus, R. Bent, J. Bono, R. Lee, B. Tracey, D. Wolpert, D. Xie, and Y. Yildiz. Cyber-physical security: A game theory model of humans interacting over control systems. IEEE Transactions on Smart Grid, 2011.
[21]K. Gai, M. Qiu, H. Zhao, and W. Dai. Privacy- preserving adaptive multi-channel communications timing constraints. In The IEEE International Conference on Smart Cloud 2016, page 1, New York, USA, 2010.
[22]L. Tang, X. Yu, Q. Gu, J. Han, G. Jiang, A. Leung, and T. Porta. A framework of mining trajectories untrustworthy data in cyber-physical system. ACM Transactions on Knowledge Discovery from Data,2010.
[23]F. Schuster, M. Costa, C. Fournet, C. Gkantsidis, M.Peinado,Mainar-Ruiz,andM.Russinovich.VC3: Trustworthy data ana-lytics in the cloud using SGX. In IEEE Symposium on Security and Privacy, 2010.