scholarly journals DETECTION OF DATA LEAKAGE

Author(s):  
MAMTA SINGH ◽  
PRITI TRIPATHI ◽  
RENUKA SINGH

Sometimes sensitive data must be handed over to supposedly trust third parties. With the extensive application of database systems, the owners of the databases have urgent requirements to protect their copyright of databases. Some of the data is leaked and found in an unauthorized place the distributor must assess the likelihood that the leaked data came from one or more users. This paper contains concept of data leakage, its causes of leakage and different techniques to protect and detect the data leakage. In the field of IT huge database is being used. This database is shared with multiple people at a time. But during this sharing of the data, there are huge chances of data vulnerability, leakage or alteration. So, to prevent these problems, detection of data leakage system has been proposed. This paper includes brief idea about data leakage detection and a methodology to detect the data leakage persons. Data leakage is the main hindrance in data distribution. Traditionally this data leakage is handled by watermarking technique which requires modification of data.

Author(s):  
K. S. Wagh

Data is an important property of various organizations and it is intellectual property of organization. Every organization includes sensitive data as customer information, financial data, data of patient, personal credit card data and other information based on the kinds of management, institute or industry. For the areas like this, leakage of information is the crucial problem that the organization has to face, that poses high cost if information leakage is done. All the more definitely, information leakage is characterize as the intentional exposure of individual or any sort of information to unapproved outsiders. When the important information is goes to unapproved hands or moves towards unauthorized destination. This will prompts the direct and indirect loss of particular industry in terms of cost and time. The information leakage is outcomes in vulnerability or its modification. So information can be protected by the outsider leakages. To solve this issue there must be an efficient and effective system to avoid and protect authorized information. From not so long many methods have been implemented to solve same type of problems that are analyzed here in this survey.  This paper analyzes little latest techniques and proposed novel Sampling algorithm based data leakage detection techniques.


Author(s):  
Ali A. Amer

In distributed database systems (DDBS), the utmost purpose of data distribution and replication aims at shrinking transmission costs (TC), including communication costs, and response time. In this chapter, therefore, an enhanced heuristic clustering-based technique for data fragmentation and replicated based allocation is efficaciously presented. This work is mainly sought to further enhance an existing technique so TC is to be significantly minimized. In fact, the approached enhancement is applied by suggesting different replication scenarios. Off these scenarios, one scenario is to be selected based on competitive performance evaluation process. DDBS performance is measured via its being exposed on objective function (TC). Despite the fact that this work is mildly improved, yet evaluation results show that it has been promising, particularly as TC being the foremost design objective of DDBS System. Experimental results have been analyzed under all presented scenarios as an internal evaluation and are vividly provided to demonstrate the undeniable impact of data replication on DDBS performance.


Author(s):  
Zbigniew W. Ras ◽  
Seunghyun Im

This article describes requirements and approaches necessary for ensuring data confidentiality in knowledge discovery systems. Data mining systems should provide knowledge extracted from their data which can be used to identify underlying trends and patterns, but the knowledge should not be used to compromise data confidentiality. Confidentiality for sensitive data is achieved, in general, by hiding them from unauthorized users in conventional database systems (e.g., data encryption and/or access control methods can be considered as data hiding). However, it is not sufficient to hide the confidential data in knowledge discovery systems (KDSs) due to Chase (Dardzinska & Ras, 2003a, 2003c). Chase is a missing value prediction tool enhanced by data mining technologies. For example, if an attribute is incomplete in an information system, we can use Chase to approximate the missing values to make the attribute more complete. It is also used to answer user queries containing non-local attributes (Ras & Joshi, 1997). If attributes in queries are locally unknown, we search for their definitions from KDSs and use the results to replace the non-local part of the query.


2021 ◽  
Vol 14 (13) ◽  
pp. 3376-3388
Author(s):  
Bailu Ding ◽  
Surajit Chaudhuri ◽  
Johannes Gehrke ◽  
Vivek Narasayya

We describe a new benchmark, DSB, for evaluating both workload-driven and traditional database systems on modern decision support workloads. DSB is adapted from the widely-used industrial-standard TPC-DS benchmark. It enhances the TPC-DS benchmark with complex data distribution and challenging yet semantically meaningful query templates. DSB also introduces configurable and dynamic workloads to assess the adaptability of database systems. Since workload-driven and traditional database systems have different performance dimensions, including the additional resources required for tuning and maintaining the systems, we provide guidelines on evaluation methodology and metrics to report. We show a case study on how to evaluate both workload-driven and traditional database systems with the DSB benchmark. The code for the DSB benchmark is open sourced and is available at https://aka.ms/dsb.


2021 ◽  
Vol 5 (4) ◽  
pp. 76
Author(s):  
Satoshi Yazawa ◽  
Kikue Sakaguchi ◽  
Kazuo Hiraki

Advances in web technology and the widespread use of smartphones and PCs have proven that it is possible to optimize various services using personal data, such as location information and search history. While considerations of personal privacy and legal aspects lead to situations where data are monopolized by individual services and companies, a replication crisis has been pointed out for the data of laboratory experiments, which is challenging to solve given the difficulty of data distribution. To ensure distribution of experimental data while guaranteeing security, an online experiment platform can be a game changer. Current online experiment platforms have not yet considered improving data distribution, and it is currently difficult to use the data obtained from one experiment for other purposes. In addition, various devices such as activity meters and consumer-grade electroencephalography meters are emerging, and if a platform that collects data from such devices and tasks online is to be realized, the platform will hold a large amount of sensitive data, making it even more important to ensure security. We propose GO-E-MON, a service that combines an online experimental environment with a distributed personal data store (PDS), and explain how GO-E-MON can realize the reuse of experimental data with the subject’s consent by connecting to a distributed PDS. We report the results of the experiment in a groupwork lecture for university students to verify whether this method works. By building an online experiment environment integrated with a distributed PDS, we present the possibility of integrating multiple experiments performed by different experimenters—with the consent of individual subjects—while solving the security issues.


2019 ◽  
Vol 2019 (3) ◽  
pp. 370-388 ◽  
Author(s):  
Dhinakaran Vinayagamurthy ◽  
Alexey Gribov ◽  
Sergey Gorbunov

Abstract Encrypted database systems provide a great method for protecting sensitive data in untrusted infrastructures. These systems are built using either special-purpose cryptographic algorithms that support operations over encrypted data, or by leveraging trusted computing co-processors. Strong cryptographic algorithms (e.g., public-key encryptions, garbled circuits) usually result in high performance overheads, while weaker algorithms (e.g., order-preserving encryption) result in large leakage profiles. On the other hand, some encrypted database systems (e.g., Cipherbase, TrustedDB) leverage non-standard trusted computing devices, and are designed to work around the architectural limitations of the specific devices used. In this work we build StealthDB – an encrypted database system from Intel SGX. Our system can run on any newer generation Intel CPU. StealthDB has a very small trusted computing base, scales to large transactional workloads, requires minor DBMS changes, and provides a relatively strong security guarantees at steady state and during query execution. Our prototype on top of Postgres supports the full TPC-C benchmark with a 30% decrease in the average throughput over an unmodified version of Postgres operating on a 2GB unencrypted dataset.


2021 ◽  
Vol 11 (2) ◽  
pp. 321-328
Author(s):  
Prisca I. Okochi ◽  
Stanley A. Okolie ◽  
Juliet N. Odii

An Improved Data Leakage Detection System is designed to mitigate the leakage of crucial and sensitive data in a cloud computing environment. Generally, leakage of data in computing system has caused a lot of irreparable damage or catastrophe to various institutions or organizations worldwide. Therefore, this research aims at detecting and preventing any intentional or non-intentional data leakages using dynamic password or key for data decryption security mechanisms. To achieve this the OOADM methodology was adopted. The new system was implemented using ASP.net MVC and Microsoft SQL Server Management Studio as the backend. And by incorporating an Audit trail/Transaction log mechanism, the new system monitors the activities within and outside the computing environment with date and time stamp. Hence, the system can be applied in any environment for the prevention and detection of any data leakage.


Sign in / Sign up

Export Citation Format

Share Document