ISSN ONLINE(2320-9801) PRINT (2320-9798)

All submissions of the EM system will be redirected to Online Manuscript Submission System. Authors are requested to submit articles directly to Online Manuscript Submission System of respective journal.

Further Investigations on Methods Developed for Preserving Privacy of Computational Grids

R.S.Venkatesh1, P.K.Reejeesh2, Prof.S.Balamurugan3, S.Charanyaa4
  1. Department of IT, Kalaignar Karunanidhi Institute of Technology, Coimbatore, TamilNadu, India1,2,3
  2. Senior Software Engineer Mainframe Technologies Former, Larsen & Tubro (L&T) Infotech, Chennai, TamilNadu, India4
Related article at Pubmed, Scholar Google

Visit for more related articles at International Journal of Innovative Research in Computer and Communication Engineering

Abstract

This paper reviews methods developed for anonymizing data from 2001 to 2003 . Publishing microdata such as census or patient data for extensive research and other purposes is an important problem area being focused by government agencies and other social associations. The traditional approach identified through literature survey reveals that the approach of eliminating uniquely identifying fields such as social security number from microdata, still results in disclosure of sensitive data, k-anonymization optimization algorithm ,seems to be promising and powerful in certain cases ,still carrying the restrictions that optimized k-anonymity are NP-hard, thereby leading to severe computational challenges. k-anonimity faces the problem of homogeneity attack and background knowledge attack . The notion of ldiversity proposed in the literature to address this issue also poses a number of constraints , as it proved to be inefficient to prevent attribute disclosure (skewness attack and similarity attack), l-diversity is difficult to achieve and may not provide sufficient privacy protection against sensitive attribute across equivalence class can substantially improve the privacy as against information disclosure limitation techniques such as sampling cell suppression rounding and data swapping and pertubertation. This paper aims to discuss efficient anonymization approach that requires partitioning of microdata equivalence classes and by minimizing closeness by kernel smoothing and determining ether move distances by controlling the distribution pattern of sensitive attribute in a microdata and also maintaining diversity.

Keywords

Data Anonymization, Microdata, k-anonymity, Identity Disclosure, Attribute Disclosure, Diversity

I. INTRODUCTION

Need for publishing sensitive data to public has grown extravagantly during recent years. Though publishing
demands its need there is a restriction that published social network data should not disclose private information of
individuals. Hence protecting privacy of individuals and ensuring utility of social networ data as well becomes a
challenging and interesting research topic. Considering a graphical model [35] where the vertex indicates a sensitive
label algorithms could be developed to publish the non-tabular data without compromising privacy of individuals.
Though the data is represented in graphical model after KDLD sequence generation [35] the data is susceptible to
several attacks such as homogeneity attack, background knowledge attack, similarity attacks and many more. In this
paper we have made an investigation on the attacks and possible solutions proposed in literature and efficiency of the
same.

II. MOVING FROM SECURITY TO DISTRIBUTED TRUST IN UBIQUITOUS COMPUTING
ENVIRONMENTS

We will be able to access the resources and services of a ubiquitous computing from anywhere at any time.
This results in many security issues. The present security method focuses on authentication and access control. For
consideration we put forward a method for improving the security by adding a trust. Only if the user has right to access
a resource, he is allowed to use the resource.
Combination of a ubiquitous computer with hand-held and embedded devices will give more services to the
user. The main objective of a ubiquitous computer is to provide more intelligent service which are accessible even to mobile users through a smart office scenario. For this purpose, “centaurus” was developed. But unexpectedly many
security risks were observed in centaurus.
So a best and suitable approach is “distributed trust”. Policies were initiated for access control, authentication
and delegation. If a user is found with a capacity to use a service, then it is considered that the user has the “right” to
access the service. A delegator can humble pass on the rights to a delegate. This is called as delegation.
Distributed Trust Management is helpful in solving trust problems without using authentication, but by using
public key with access control. A security policy gives a group of paradigms for authorization, access control and trust.
Each and every domain providing services should pass these security policies. A domain makes use of security agents
and delegations make use of authorized agents. A delegation is viewed as giving permission to itself. That is, only the
user having right to delegate a service can practically delegate that service and also the capacity to delegate can itself be
delegated.
Trusted agents are provided with some privileges. A trusted agent helps a user to delegate service to other user
whom they trust so a delegation chain is obtained. The chain is broken if and only if the requirements of a user are
unsatisfied.
Generally, a user can send a request to security agent seeking to use the service under it. The security agent
will produce some authorization certificates that are given to users as “tickets” to access the service. The security agent
recognizes a delegation depending upon the policy of delegator and delegate. “XML Signatures” are used to solve the
privacy issue in distributed networks.
In order to see the ubiquitous computing in reality, we need to add distributed trust to the security
infrastructure. The trust will provide more flexibility and easy to services.

III. TOWARDS TRUST – AWARE RESOURCE MANAGEMENT IN GRID COMPUTING SYSTEMS

A Grid computing system implements resource management using techniques like sandboxing,
encryption and access control methods. But the overhead seen in these methods causes the system to degrade. Hence
we use a resource management algorithm to implement “trust” in the system.
The demanding situations that occurs in Grid system due to resource management are
i. Geographical distribution of resources.
ii. Resource heterogeneity.
iii. Usage of grid domains having their own policies and practices.
iv. Grid domains using different access and cost models.
When the resources are distributed commonly, we need to take into account of “Quality of services” and “Security”
issues. Hence “resource management systems” are encouraged to decide the allocation of resources. The main objective
of trust – aware resource management system is to minimize the security overhead by using Resource Management
Systems. A “trust relationship” is provided among the resource consumer and resource provider.
A Grid system is partitioned into many grid domains (GD) in which a single administrator controls
the set of resources and clients. Each GD is related to a resource domain and a client domain. Every resource domain
includes ownership, set of type of activity and trust level. Client domain also includes certain attributes that are related
to client. On behalf of client and resource, there exists two “Required Trust Levels”.
In order to integrate the quality of service within the resource management system, we are intended to
use trust – aware resource management algorithms. When the request from the client is received, the trust – aware
resource management scheduler distributes the resources on the basis of
i. Centralized scheduler organization.
ii. Non – preemptive task execution.
iii. Indivisible tasks.
With the help of resource management algorithms, all the clients requests are combined to form a single “meta
request”. Few simulations were carried out to test the performance of resource management algorithms. As a result, the
performance was increased when the algorithms are “trust – aware”.
IV. SECURITY FOR GRID SERVICES
Grid computing is responsible for exchanging and diverse use of resources in distributed “Virtual
Organizations”. The web service mechanisms are implemented for the necessity of privileged network services.
Virtual Organization (VO) includes set of users and related resources or services. Security barriers like
certification and authorization are observed while managing and controlling resources in a Virtual Organization. To
resolve these barriers, the Virtual Organization is treates as a “Bridge”.
In general, the users and resources in a Virtual Organization are controlled by the policies and standards
formulated by classical organizations. To access a particular resource, we need a “binary trust relationship” between
i. A local user and their organization.
ii. The VO and the user.
A grid security model should possess the following three functionalities.
i. Multiple security mechanisms.
ii. Dynamic creation of services/resources.
iii. Dynamic establishment of trust domains.
A user – driven security model is required for formulating policies and standards for controlling resources in VO. A
Globus Toolkit version 2 (GT2) security model provides services for Grid Allocation and Management of resources,
Monitoring & Discovering and Data Movement. The GT2 provides proxy certificates and community authorization
services. If these security services are satisfied, the user can be trusted.
The Globus Toolkit version 3 (GT3) is integrated using Open Grid Services Architecture (OGSA)
which defines few web services and their behavior. GT3 makes use of HTTP, Simple Object Access Protocol (SOAP),
Web Services Description Language (WSDL) and security related protocols.
A Grid computing must emphasis certain security mechanisms like authentication, authorization,
credential conversion, auditing and delegation to perform a secure operation. The Gt3 incorporated using OGSA
derives well – defined protocols for many security services like credential processing service, authorization service,
credential conversion service, identity mapping service and audit. Using a hosting environment, the interaction of
services/resources will be secured.
The GT3 has two main benefits when compared to GT2.
i. GT3 makes use of web services – uses security protocols and standards.
ii. Tight least-privilege model – GT3 makes use of minimum or no privileged services.
The GT3 is designed to be compatible with GT2. GT3 also provides a complex service called Grid
Resource Allocation and Management (GRAM). This allows a remote client to interact with the resources needed in a
secure manner.

V. CONCLUSION AND FUTURE WORK

Various methods developed for anonymizing data from 2001 to 2003 is discussed. Publishing microdata such as
census or patient data for extensive research and other purposes is an important problem area being focused by
government agencies and other social associations. The traditional approach identified through literature survey reveals
that the approach of eliminating uniquely identifying fields such as social security number from microdata, still results
in disclosure of sensitive data, k-anonymization optimization algorithm ,seems to be promising and powerful in certain
cases ,still carrying the restrictions that optimized k-anonymity are NP-hard, thereby leading to severe computational
challenges. k-anonimity faces the problem of homogeneity attack and background knowledge attack . The notion of ldiversity
proposed in the literature to address this issue also poses a number of constraints , as it proved to be inefficient
to prevent attribute disclosure (skewness attack and similarity attack), l-diversity is difficult to achieve and may not
provide sufficient privacy protection against sensitive attribute across equivalence class can substantially improve the
privacy as against information disclosure limitation techniques such as sampling cell suppression rounding and data
swapping and pertubertation. Evolution of Data Anonymization Techniques and Data Disclosure Prevention
Techniques are discussed in detail. The application of Data Anonymization Techniques for several spectrum of data
such as trajectory data are depicted. This survey would promote a lot of research directions in the area of database
anonymization.
 

References