Volume-1 (Innovation in engineering science and technology (NCIEST-2015))
- Citation
- Abstract
- Reference
- Full PDF
Paper Type | : | Research Paper |
Title | : | A Review Paper On An Authenticated Trust and Reputation Calculation and Management System for Cloud and Sensor Networks Integration |
Country | : | India |
Authors | : | Arati Phadtare |
Abstract: The integration Cloud computing – Wireless sensor network has been attracting the attention of several researchers both in the academia and the industry as it provides many opportunities for organizations by offering a range of computing services. So, data gathering capability of wireless sensor networks (WSNs) become easy. For cloud computing to become widely adopted by both the enterprises and individuals, several issues have to be solved. In any case, authentication as well as trust and reputation calculation and management of cloud service providers (CSPs) and sensor network suppliers (SNPs) are two exceptionally critical and barely explored issues for this new paradigm. To fill the gap, our paper proposes a novel authenticated trust and reputation calculation and management (ATRCM) framework for CC-WSN combination or integration.
[1]. Q. Zhang, L. Cheng, and R. Boutaba, "Cloud computing: State-of-theart and research challenges," J. Internet Services Appl., vol. 1, no. 1, pp. 7–18, 2010.
[2]. R. Buyya, C. S. Yeo, S. Venugopal, J. Broberg, and I. Brandic, "Cloud computing and emerging IT platforms: Vision, hype, and reality for delivering computing as the 5th utility," Future Generat. Comput. Syst., vol. 25, no. 6, pp. 599–616, Jun. 2009.
[3]. J. Baliga, R. W. A. Ayre, K. Hinton, and R. S. Tucker, "Green cloud computing: Balancing energy in processing, storage, and transport," Proc. IEEE, vol. 99, no. 1, pp. 149–167, Jan. 2011.
[4]. K. M. Sim, "Agent-based cloud computing," IEEE Trans. Services Comput., vol. 5, no. 4, pp. 564–577, Fourth Quarter 2012.
[5]. I. F. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, "Wireless sensor networks: A survey," Comput. Netw., Int. J. Comput. Telecommun. Netw., vol. 38, no. 4, pp. 393–422, Mar. 2002.
[6]. C. Zhu, L. Shu, T. Hara, L. Wang, S. Nishio, and L. T. Yang, "A survey on communication and data management issues in mobile sensor networks," Wireless Commun. Mobile Comput., vol. 14, no. 1, pp. 19–36, Jan. 2014.
- Citation
- Abstract
- Reference
- Full PDF
Paper Type | : | Research Paper |
Title | : | A Review On Secure Key Management In Ad-Hoc Network |
Country | : | India |
Authors | : | Aniket L Joshi |
Abstract: An ad hoc network is a decentralized type of network. The network is ad hoc because it does not have a pre-existing infrastructure. An ad hoc network is a common wireless network that can communicate with each other without any centralized administration or pre-existing infrastructure. Due to nature of Inconstant Wireless medium Data Transfer is a major problem in ad hoc it lacks Security and Reliability of Data. Cryptographic techniques are often used for secure Data transmission wireless networks. Most cryptographic technique can be symmetric and asymmetric, depending on the way they use keys. However, all cryptographic techniques is good for nothing if key management is weak. There are various type of key management schemes that have been proposed for ad hoc. In this survey, we present a complete study of various key management techniques to find an efficient key management for Secure and Reliable Data transmission in ad hoc.
Keywords: Ad-Hoc network, Security issues, Key Management.
[1]. Panagiotis Papadimitraos and Zygmunt J. Hass, Securing Mobile Ad Hoc Networks, in Book The Handbook of Ad Hoc Wireless Networks (Chapter 31), CRC Press LLC, 2003.
[2]. J.Kong P.Zerfos H.Luo, S.Lu and L. Zhang, "Providing robust and ubiquitous security support for mobile ad hoc networks", in Proceedings of the 9th International Conference on Network Protocols(ICNP), November 2001, pp. 251-260.
[3]. Preetida Vinayakray-Jani," Security within Ad hoc Networks", Nokia Research Center, Helsinki, Finland. Position Paper, PAMPAS Workshop, Sept. 16/17 2002, London.
[4]. Wu, B., Chen, J., Wu, J., and Cardei, M. (2006). A Survey on Attacks and Countermeasures in Mobile Ad Hoc Networks. Wireless/Mobile Network Security, Springer. Chapter 12.
[5]. Aldar C-F. Chan, "Distributed Symmetric Key Management for Mobile Ad hoc Networks", IEEE, 2004.
- Citation
- Abstract
- Reference
- Full PDF
Paper Type | : | Research Paper |
Title | : | Survey on Secrecy-Protective Communal Accounting for Restoring-Key-Based Cloud Storage |
Country | : | India |
Authors | : | Ankita A. Lande || Dr.P.K.Deshmukh |
Abstract: Securing outsourced knowledge in cloud storage from corruption, adding fault tolerance to cloud storage along with knowledge integrity checking reparation becomes crucial. Antecedently make codes have quality because of their lower information measure providing fault tolerance. Recently remote checking ways for make coded knowledge solely offer non-public auditing requiring knowledge owner continuously keep on-line and handle auditing and repairing, that is impractical. Here author propose a public auditing for the make code based mostly cloud storage. It's to resolve the regeneration downside of unsuccessful authenticators within the absence of knowledge homeowners, author introduce a proxy that's privileged to regenerate the authenticators into the standard public auditing system model. Additionally style novel public verifiable authenticators that is generated by a handful of keys and may be regenerated exploitation partial keys. Thus our technique will fully unharnessed knowledge homeowners from on-line burden. Additionally, we disarrange the code coefficients with a pseudorandom perform to preserve knowledge privacy.
[1]. A. Fox, R. Griffith, A. Joseph, R. Katz, A. Konwinski, G. Lee, D. Patterson, A. Rabkin, and I. Stoica, "Above the clouds: A Berkeley view of cloud computing," Dept. Electrical Eng. and Comput. Sciences, University of California, Berkeley, Rep. UCB/EECS, vol. 28, p. 13, 2009.
[2]. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, "Provable data possession at untrusted stores," in Proceedings of the 14th ACM Conference on Computer and Communications Security, ser. CCS '07. New York, NY, USA: ACM, 2007, pp. 598– 609.
[3]. A. Juels and B. S. Kaliski Jr, "Pors: Proofs of retrievability for large files," in Proceedings of the 14th ACM conference on Computer and communications security. ACM, 2007, pp. 584–597.
[4]. R. Curtmola, O. Khan, R. Burns, and G. Ateniese, "Mr-pdp: Multiplereplica provable data possession," in Distributed Computing Systems, 2008. ICDCS'08. The 28th International Conference on. IEEE, 2008, pp. 411–420.
[5]. K. D. Bowers, A. Juels, and A. Oprea, "Hail: a high-availability and integrity layer for cloud storage," in Proceedings of the 16th ACM conference on Computer and communications security. ACM, 2009, pp. 187–198.
- Citation
- Abstract
- Reference
- Full PDF
Paper Type | : | Research Paper |
Title | : | Survey Paper on Public integrity auditing with User Revocation |
Country | : | India |
Authors | : | Miss. Anuja D. Mankar || Dr. Pradeep K. Deshmukh |
Abstract: The approach of the cloud computing makes stockpiling outsourcing turn into a rising pattern, which advances the safe remote data reviewing an interesting issue that showed up in the examination writing. As of late some exploration consider the issue of secure and proficient public data trustworthiness inspecting for shared element data. On the other hand, these plans are still not secure against the intrigue of cloud storage server and denied group users during user revocation in functional cloud storage framework. In this paper, we make sense of the agreement assault in the leaving plan and give a proficient public trustworthiness reviewing plan with secure gathering client disavowal taking into account vector duty and verifier-neighborhood repudiation bunch signature.
[1]. Amazon. (2007) Amazon simple storage service (amazon s3). Amazon. [Online]. Available: http://aws.amazon.com/s3/
[2]. Google. (2005) Google drive. Google. [Online]. Available:http://drive.google.com/
[3]. Dropbox. (2007) A file-storage and sharing service. Dropbox.[Online]. Available: http://www.dropbox.com/
[4]. Mozy. (2007) An online, data, and computer backup software.EMC. [Online]. Available: http://www.dropbox.com/
[5]. Bitcasa. (2011) Inifinite storage. Bitcasa. [Online]. Available:http://www.bitcasa.com/
[6]. Memopal. (2007) Online backup. Memopal. [Online].Available: http://www.memopal.com/
[7]. M. A. et al., "Above the clouds: A berkeley view of cloudcomputing," Tech. Rep. UCBEECS, vol. 28, pp. 1–23, Feb. 2009.
- Citation
- Abstract
- Reference
- Full PDF
Paper Type | : | Research Paper |
Title | : | Providing Security With Captcha As Graphical Passwords |
Country | : | India |
Authors | : | Neelashree Valanju || Kirti Rasal || Ambika Nair || Anuja Raut || S. R. Kakade || S. S. Mirajkar |
Abstract: There are many security primitives that are based on hard mathematical problems. Using hard AI problems for security is emerging as an exciting new paradigm, but this solution has been under-explored. In this paper, we present a new security primitive based on hard AI problems which is a novel family of graphical password systems built on top of Captcha technology. This technology we call as Captcha as graphical passwords (CaRP). CaRP is both a Captcha and a graphical password scheme. The graphical-password approach is sometimes called as graphical user authentication (GUA). CaRP addresses a number of security problems altogether, such as online guessing attacks, relay attacks.
[1]. [1] R. Biddle, S. Chiasson, and P. C. van Oorschot, "Graphical passwords: Learning from the first twelve years," ACM Comput. Surveys, vol. 44, no. 4, 2012.
[2]. [2] (2012, Feb.). The Science Behind Passfaces [Online].Available: http://www.realuser.com/published/ScienceBehindPassfaces.pdf
[3]. [3] I. Jermyn, A. Mayer, F. Monrose, M. Reiter, and A. Rubin, "The design and analysis of graphical passwords," in Proc. 8th USENIX Security Symp., 1999, pp. 1–15.
[4]. [4] H. Tao and C. Adams, "Pass-Go: A proposal to improve the usability of graphical passwords," Int. J. Netw. Security, vol. 7, no. 2, pp. 273–292, 2008.
[5]. [5] S. Wiedenbeck, J. Waters, J. C. Birget, A. Brodskiy, and N. Memon, "PassPoints: Design and longitudinal evaluation of a graphical password system," Int. J. HCI, vol. 63, pp. 102–127, Jul. 2005.
- Citation
- Abstract
- Reference
- Full PDF
Paper Type | : | Research Paper |
Title | : | Survey on Association Rule Mining From Gene Expression and Methylation Data |
Country | : | India |
Authors | : | Deepti Ambaselkar || P.K. Deshmukh |
Abstract: Nowadays attractive theme in information mining and bioinformatics that positioning of affiliation regulations. By usinig Affilication rule mining calculation makes more confusion to taking correct order due to large number of developed plan of things. In this Paper, we propose a rank based weighted affiliation rule mining(RANWAR), to rank the standards utilizing two novel principle interestingness measures.1 rank-based weighted condensed support(wcs)2. weighted condensed confidence(wcc). The novel used to sidestep the issue.These measures are basically depend on the position of things.According to rank,we assign weight to each things.Our method produces a great deal less number of frequent itemsets than the state-of-the-art association rule mining algorithms.In this manner,it save time of execution of the calculation.We run RANWAR on gene expression and methylation datasets.
1]. R. Agrawal, T. Imielinski, and A. Swami, "Mining Association Rules between Sets of Items in large Databases," in Proc. ACM SIGMOD ACM, New York, vol. 216, pp. 207–216.
[2]. M. Anandhavalli, M. K. Ghose, and K. Gauthaman, "Association Rule Mining in Genomics," Int. J. Comput. Theory Eng., vol. 2, no. 2, pp. 1793–8201, 2010.
[3]. D. Arthur and S. Vassilvitskii, " k-means + + the advantages of careful seeding," in Proc. ACM-SIAM SODA 2007, Soc. Ind. Appl. Math., Philadelphia, PA, USA, 2007, pp. 1027–1035.
[4]. D. Oguz and B. Ergenc, Incremental Itemset Mining Based on Matrix Apriori Algorithm. Berlin/Heidelberg, Germany: Springer, 2012, pp. 192–204.
[5]. S. Orlando et al., "Enhancing the apriori algorithm for frequent set counting," in Data Warehousing and Knowledge Discovery. Berlin/ Heidelberg, Germany: Springer , 2013, pp. 71–82.
[6]. U. Yun et al., "WIP: Mining Weighted Interesting Patterns with a strong weight and/or support affinity," in Proc. SDM, 2006, vol. 6, pp. 3477–3499.
- Citation
- Abstract
- Reference
- Full PDF
Paper Type | : | Research Paper |
Title | : | A Paper On Implementation Of Privacy-Preserving Classification Using SVM |
Country | : | India |
Authors | : | Sayali Desale |
Abstract: Late examples toward remote outsourcing can be abused to give capable and exact decision backing in restorative administrations. In this circumstance, User can use the wellbeing data arranged in remote servers through the Internet to examine their results. On the other hand, the way that these servers are untouchable and along these lines possibly not totally trusted raises possible assurance concerns.
[1]. A. X. Garg, N. J. Adhikari, H. McDonald, M. P. Rosas-Arellano,P. J. Devereaux, J. Beyene, J. Sam, and R. B. Haynes, "Effects of computerized clinical decision support systems on practitioner performance and patient outcomes: A systematic review," J. Amer. Med. Assoc., vol. 293,no. 10, pp. 1223–1238, 2005.
[2]. E. R. Carson, D. G. Cramp, A. Morgan, and A. V. Roudsari, "Clinical decision support, systems methodology, and telemedicine: Their role in the management of chronic disease," IEEE Trans. Inf. Technol. Biomed.,vol. 2, no. 2, pp. 80–88, Jun. 1998.
[3]. P. J. Lisboa and A. F. G. Taktak, "The use of artificial neural networks in decision support in cancer: A systematic review," Neural Netw., vol. 19,pp. 408–415, 2006.
[4]. V. Baskaran, A. Guergachi, R. K. Bali, and R. N. G. Naguib, "Predicting breast screening attendance using machine learning techniques," IEEETrans. Inf. Technol. Biomed., vol. 15, no. 2, pp. 251–259, Mar. 2011.
- Citation
- Abstract
- Reference
- Full PDF
Paper Type | : | Research Paper |
Title | : | A Paper On Cluster-based secure data aggregation in networks. |
Country | : | India |
Authors | : | Sheetal Chate |
Abstract: Sensor networks are collection of sensor nodes which co-operatively send detected information to base station. As sensor nodes are battery driven, a efficient usage of power is essential with a specific end goal to utilize systems for long length of time consequently it is expected to reduce data traffic inside sensor networks, reduce amount of data that need to send to base station. The primary objective of data aggregation algorithms is to gather and aggregate data in an energy efficient manner so that network lifetime is enhanced. One such approach is data aggregation which attractive method of data gathering in distributed system architectures and dynamic access via wireless connectivity[5].
[1]. Makin, B.A., Padha, D.A.: 'A trust-based secure data aggregation protocol for wireless sensor networks', IUP J. Inf. Technol., 2010, VI, (3), pp. 7
[2]. Roy, S., Conti, M., Setia, S., Jajodia, S.: 'Secure data aggregation in wireless sensor networks', IEEE Trans. Inf. Forensics Sec., 2012, 7, (3).
[3]. Jha, M.K., Sharma, T.P.: 'A new approach to secure data aggregation protocol for wireless sensor network', Int. J. Comput. Sci. Eng. (IJCSE), 2010, 02, (05), pp. 1539–1543
[4]. Patil, N.S., Patil, P.R.: 'Data aggregation in wireless sensor network'. IEEE Int. Conf. Computational Intelligence and Computing Research, 2010
[5]. Bhoopathy, V., Parvathi, R.M.S.: 'Securing node capture attacks for hierarchical data aggregation in wireless sensor networks', Int. J. Eng. Res. Appl., 2012, 2, (2), pp. 466–474
- Citation
- Abstract
- Reference
- Full PDF
Paper Type | : | Research Paper |
Title | : | DKG protocol in hierarchical threshold access structure |
Country | : | India |
Authors | : | Ms. Pratima Popat Gutal |
Abstract: A distributed key generation (DKG) protocol is a central segment in distributed cryptosystems. It permits a gathering of members to mutually produce a pair of keys (private key and public key) without assuming any trusted member. The public key is output in clear but only authorised subgroups of members are able to reconstruct or utilize the private key. Existing study on DKG protocols assumes equal authority for members or participants. In this study, the authors consider the issue of DKG in groups with various levelled structure where the authorised subsets can be characterized by a hierarchical threshold access structure. They first propose an verifiable hierarchical threshold secret sharing protocol. On the premise of this development, they then propose another DKG protocol with with hierarchical threshold access structure for discrete-logarithm-based cryptosystems. It is demonstrated that the proposed protocols fulfill all the security necessities.
Keywords: access control, authentication, capability list, threshold, outsourced data, malicious outsiders
[1]. Herranz, J., Ruiz, A., Sáez, G.: 'Signcryption schemes with threshold unsigncryption, and applications', Des. Codes Cryptogr., 2014, 70, (3), pp. 1–23
[2]. Budurushi, J., Neumann, S., Olembo, M., et al.: 'Pretty understandable democracy – a secure and understandable internet voting scheme'. Proc. Eighth Int. Conf. on Availability, Reliability and Security (ARES), University of Regensburg, Germany, September 2013, pp. 198–207
[3]. Wang, F., Chang, C.-C., Harn, L.: 'Simulatable and secure certificate-based threshold signature without pairings'. Security and Communication Networks, 2013, 7, (11), pp. 2094–2103.
[4]. Fournaris, A.P.: 'A distributed approach of a threshold certificate-based encryption scheme with no trusted entities', Inf. Secur. J. Glob. Perspect., 2013, 22, (3), pp. 126–139
[5]. Kate, A., Goldberg, I.: 'Distributed key generation for the internet'. Proc. 29th
[6]. IEEE Int. Conf. on Distributed Computing Systems (ICDCS '09), Montreal, Quebec, Canada, June 2009, pp. 119–128
- Citation
- Abstract
- Reference
- Full PDF
Paper Type | : | Research Paper |
Title | : | k-Nearest Neighbor Classification Over Encrypted Cloud Data |
Country | : | India |
Authors | : | Pooja Bajare || Monika Bhoyate || Yogita Bhujbal || Erandole Monika || Vaishali Shinde |
Abstract: Today data mining is used in many applications areas medical, scientific research, banking and many more. From last decade, Internet has given rise to many privacy issues. To solve these issues many theoretical and practical solutions to the classification problem have been proposed using different security models. However, cloud computing allow users to outsource their data to cloud. User prefers to encrypt the data before storing it on cloud, but performing any classification on encrypted data is main issue. Today's privacy-preserving classification techniques are not useful for encrypted data, so here we uses k-NN classifier over encrypted data in the cloud. The proposed technique protects the security of data, privacy of user's input query, and hides the access patterns. Our aim is to develop a secure k-NN classifier on encrypted data using the semi-honest model. Also, efficiency of K nearest neighbor classification is analyzed using real world data set under different parameters conditions.
Keywords: cloud, encryption, k-NN classifier, Security, outsourced databases
[1]. Mell and T. Grance, "The nist definitionof cloud computing(draft),"NIST special publication, vol. 800, p. 145, 2011.
[2]. S. De Capitani di Vimercati, S. Foresti, and P. Samarati, "Managing and accessing data in the cloud: Privacy risks and approaches," in CRiSIS, pp. 1 –9, 2012.
[3]. P. Williams, R. Sion, and B. Carbunar, "Building castles out of mud: practical access pattern privacy and correctness on untrusted storage," in ACM CCS , pp. 139–148, 2008.
[4]. P. Paillier, "Public key cryptosystems based on composite degree residuosity classes," in Eurocrypt , pp. 223–238, 1999.
[5]. B. K. Samanthula, Y. Elmehdwi, and W. Jiang, "k-nearest neighbor classification over semantically secure encrypted re-lational data." eprint arXiv:1403.5001, 2014.
[6]. C. Gentry, "Fully homomorphic encryption using ideal lattices," in ACM STOC , pp. 169–178, 2009.
- Citation
- Abstract
- Reference
- Full PDF
Paper Type | : | Research Paper |
Title | : | Multi-path and Multi-source QOS Control Algorithm for Maximizing the System Lifetime of Query-Based WSN |
Country | : | India |
Authors | : | S T Pirjade || Vinod kumar Kumar Bhutnal || Ramachandra H V |
Abstract: In this paper, we develop multi-path and multi-source quality of service (QoS) control algorithms based on hop-by-hop data delivery utilizing "source" and "path" redundancy, with the goal to satisfy application QoS requirements while prolonging the lifetime of the sensor system. We discover that there exists optimal "source" and "path" redundancy under which the lifetime of the system is maximized while satisfying application QoS requirements. Index Terms: Wireless sensor networks, reliability, timeliness, query processing, redundancy, energy conservation, QoS mean time to failure.
[1]. O. Younis and S. Fahmy, "HEED: AHybrid Energy Efficient, DistributedClustering Approach for Ad Hoc SensorNetwork," IEEE Trans. Mobile Computing,vol. 3, no. 3, pp. 366-379, Oct.-Dec.2004.
[2]. W. Heinzelman, C. Chandrakasan, andH. Balakrishnan, "An Application-SpecificProtocol Architecture for WirelessMicrosensor Networks," IEEE Trans.Wireless Comm., vol. 1, no. 4, pp. 660- 670,Oct. 2002.
[3]. D. Chen and P. Varshney, "QoS Supportin Wireless Sensor Networks: A Survey,"Proc. Int'l. Conf. Wireless Networks, pp. 21-24, June 2004.
[4]. K. Sohrabi, J. Gao, V. Ailawadhi, and G.Pottie, "Protocol for Self- Organization of aWireless Sensor Network," IEEE PersonalComm., pp. 16-27, Oct. 2000.
[5]. B. Deb, S. Bhatnagar, and B. Nath,"ReInForM: Reliable InformationForwarding Using Multiple Paths in SensorNetworks," Proc. 28th Ann. IEEE Conf.Local Computer Networks, Oct. 2003.
[6]. M. Perilo and W. Heinzelman,"Providing Application QoS throughIntelligent Sensor Management," Proc. FirstIEEE Int'l. Workshop Sensor NetworkProtocols and Applications, May 2003.
[7]. E. Felemban, C.G. Lee, and E. Ekici,"MMSPEED: Multipath Multi-SPEEDProtocol for QoS Guarantee of Reliabilityand Timeliness in Wireless SensorNetworks," IEEE Trans. Mobile Computing,vol. 5, no. 6, pp. 738-754, June 2006.
- Citation
- Abstract
- Reference
- Full PDF
Paper Type | : | Research Paper |
Title | : | Study and Analysis of NewMultilevel Inverter Topology |
Country | : | India |
Authors | : | Anand Deshmukh || Vinod Kumar Bhutnal || Ramachandra H V |
Abstract: Multilevel inverter technology has emerged recently as a very important alternative in the area of high-power medium-voltage energy control. This paper presents modeling and simulation of a single phase simplified eleven-level inverter (SELl). Multilevel inverter offers high power capability. Its performance is highly superior to that of conventional two-level inverter due to reduced harmonic distortion, lower electromagnetic interference and higher dc link voltage. Recent advances in technology have realized the cascaded inverters with separate DC sources to have a considerable reduction in switching losses and the ability to control the harmonic content.
[1]. P. Bhagwat and V. Stefanovic, R, "Generalized structure of a multilevel PWM inverter," IEEE Transactions on Industry Applications, pp. 761- 766, 1983.
[2]. A. Nabae, I. Takahashi, and H. Akagi, "A new neutral-point-clamped PWM inverter," IEEE Transactions on Industry Applications, vol. IA-17, pp. 518-523, Sept./Oct. 1981.
[3]. R. H. Baker, "Bridge converter circuit", U.S. Patent Number 4,270,163, May. 25, 1981.
[4]. T. A. Meynard, H. Foch, F. Forest, C. Turpin, F. Richardeau, L. Delmas, G. Gateau, and E. Lefeuvre, "Multicell converters: derived topologies," IEEE Transactions on Industrial Electronics, vol. 49, pp. 978-987, 2002.
[5]. Y. Xiaoming and I. Barbi, "Fundamentals of a new diode clamping multilevel inverter," IEEE Transactions on Power Electronics, vol. 15, pp. 711-718, 2000.
[6]. K. Young-Seok, S. Beom-Seok, and H. Dong-Seok, "A novel structure of multi-level high voltage source inverter," in EPE '93, 1993, pp. 132- 137.
- Citation
- Abstract
- Reference
- Full PDF
Paper Type | : | Research Paper |
Title | : | PPS Gen: Learning-Based Presentation Slides Generation for Academic Papers |
Country | : | India |
Authors | : | Parvez Shaikh |
Abstract: Some rough structure for slide presentations from papers capable to save the author much time when organizing presentations. In this paper we investigate different perspective for academic papers slide generation. To write the slides from scratch takes a lot of time of presenter. They generally contain several sections like abstract, introduction, related work, proposed method, experiments and conclusions. To maintain uniqueness in preparing slides this idea is essential and unique. Each section from the academic paper is identified and is aligned to one or more slides. Every bullet point will be mapped with the slide heading point. Out of many sentences below that inside that heading sentences importance is calculated so as to keep those as it is in the slides. Keywords: Abstracting methods, text mining
1]. Yue Hu and Xiaojun Wan, "PPSGen: Learning-Based Presentation Slides Generation for Academic Papers", IEEE Transactions On Knowledge And Data Engineering, VOL. 27, NO. 4, APRIL 2015
[2]. M. Utiyama and K. Hasida, "Automatic slide presentation from semantically annotated documents," in Proc. ACL Workshop Conf. Its Appl., 1999, pp. 25–30.
[3]. Y. Yasumura, M. Takeichi, and K. Nitta, "A support system for making presentation slides," Trans. Japanese Soc. Artif. Intell.,vol. 18, pp. 212–220, 2003.
[4]. T. Shibata and S. Kurohashi, "Automatic slide generation based on discourse structure analysis," in Proc. Int. Joint Conf. Natural Lang. Process., 2005, pp. 754–766.
[5]. T. Berg-Kirkpatrick, D. Gillick, and D. Klein, "Jointly learning to extract and compress," in Proc. 49th Annu. Meeting Assoc. Comput. Linguistics: Human Lang. Technol., 2011, pp. 481–490
[6]. Abstractive Summarization of Line Graphs from Popular Media Charles F. Greenbacker Peng Wu Sandra Carberry Kathleen F. McCoy Stephanie Elzer, Proceedings of the Workshop on Automatic Summarization for Different Genres, Media, and Languages, pages 41–48, Portland, Oregon, June 23, 2011. c 2011 Association for Computational Linguistics
- Citation
- Abstract
- Reference
- Full PDF
Paper Type | : | Research Paper |
Title | : | Survey On Techniques for data integrity verification in cloud storage |
Country | : | India |
Authors | : | Miss.Prachiti M.Karandikar || Dr. Pradeep K. Deshmukh |
Abstract: Cloud computing is becoming very popular. Users are choosing cloud as repository for their data. The data in the cloud should be accessible, correct, consistent and high quality. While considering cloud as storage data security and integrity of stored data is burning issue. When users store their data on cloud there is a risk of modification or updation of data. Many researchers had worked and proposed algorithms to solve this issue. This survey paper focuses on two core techniques of proof of storage (POS) that are Proof of data Possession (PDP) and Proof of Retrievability (PoR). Both the techniques are used to ensure the cloud client about integrity of data storage on cloud.
Keywords: cloud computing, data security, data integrity, proof of data possession, proof of retrievability,
[1]. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, "Provable data possession at untrusted stores," in CCS '07: Proceedings of the 14th ACM conference on Computer and communications security. New York, NY, USA: ACM, 2007, pp. 598–609.
[2]. A. Juels and B. S. K. Jr., "Pors: proofs of retrievability for large files," in CCS '07: Proceedings of the 14th ACM conference on Computer and communications security. New York, NY, USA:ACM, 2007, pp. 584–597.
[3]. H. Shacham and B. Waters, "Compact proofs of retrievability,"in ASIACRYPT '08: Proceedings of the 14th International Conference on the Theory and Application of Cryptology and Information Security. Berlin, Heidelberg: Springer-Verlag, 2008, pp. 90–107.
[4]. K. D. Bowers, A. Juels, and A. Oprea, "Proofs of retrievability: theory and implementation," in Proceedings of CCSW 2009. ACM, 2009, pp. 43–54.
[5]. J.Li,X.Tan.X.Chen,and D.S.Wong,"An efficient proof of retrievability with public auditing in cloud computing,"in/NCoS,2013,pp,93-98
- Citation
- Abstract
- Reference
- Full PDF
Paper Type | : | Research Paper |
Title | : | Detection of Ranking Fraud for Mobile App |
Country | : | India |
Authors | : | Prajakta Gayke || prof. Sanjay Thakre |
Abstract: The electronic devices such as a mobile have become popular day by day, which is the major target of malicious applications. The detection and removal of malicious apps from android is the major issue in now days. Ranking fraud in the versatile App business alludes to false or tricky exercises which have a motivation behind knocking up the Apps in the popularity or leader board list. To be sure, it turns out to be more continuous for App designers to utilize doubtful or unethical means, for expanding their Apps' business. The primary aim of this project is to enhance the prevention of ranking frauds in mobile apps. In the existing system the leading event and leading session of an app is identified from the collected historical records. Then three different types of evidences are collected from the user feedbacks namely ranking based evidence, rating based evidence and review based evidence.
1]. D. M. Blei, A. Y. Ng, and M. I. Jordan, "Latent Dirichlet allocation," J. Mach. Learn. Res., pp. 993–1022, 2003.
[2]. Y. Ge, H. Xiong, C. Liu, and Z.-H. Zhou, "A taxi driving fraud detection system," in Proc. IEEE 11th Int. Conf. Data Mining, 2011, pp. 181– 190.
[3]. D. F. Gleich and L.-h. Lim, "Rank aggregation via nuclear norm minimization," in Proc. 17th ACM SIGKDD Int. Conf. Knowl. Discovery Data Mining, 2011, pp. 60–68.
[4]. T. L. Griffiths and M. Steyvers, "Finding scientific topics," Proc. Nat. Acad. Sci. USA, vol. 101, pp. 5228–5235, 2004.
[5]. G. Heinrich, Parameter estimation for text analysis, "Univ. Leipzig, Leipzig, Germany, Tech. Rep., http://faculty.cs.byu.edu/~ringger/ CS601R/papers/Heinrich-GibbsLDA.pdf, 2008.
[6]. N. Jindal and B. Liu, "Opinion spam and analysis," in Proc. Int.Conf. Web Search Data Mining, 2008, pp. 219–230.
[7]. A. Klementiev, D. Roth, and K. Small, "An unsupervised learning algorithm for rank aggregation," in Proc. 18th Eur. Conf. Mach. Learn., 2007, pp. 616–623.
- Citation
- Abstract
- Reference
- Full PDF
Paper Type | : | Research Paper |
Title | : | A Paper On secure multi-owner group data search by using aggregate key |
Country | : | India |
Authors | : | Salman Mujawar |
Abstract:The ability of specifically imparting scrambled information to distinctive clients through open distributed storage might significantly ease security worries over incidental information spills in the cloud. A key test to outlining such encryption plans lies in the productive administration of encryption keys. The sought adaptability of offering any gathering of chose reports to any gathering of clients requests distinctive encryption keys to be utilized for diverse archives. Notwithstanding, this likewise infers the need of safely dispersing to clients a substantial number of keys for both encryption and look, and those clients will need to safely store the got keys, and present a just as extensive number of keyword trapdoors to the cloud with a specific end goal to perform seek over the mutual information.
[1]. S. Yu, C. Wang, K. Ren, and W. Lou, "Achieving Secure, Scalable, and Fine-Grained Data Access Control in Cloud Computing", Proc. IEEE INFOCOM, pp. 534-542, 2010.
[2]. R. Lu, X. Lin, X. Liang, and X. Shen, "Secure Provenance: The Essential of Bread and Butter of Data Forensics in Cloud Computing", Proc. ACM Symp. Information, Computer and Comm.Security, pp. 282-292, 2010.
[3]. X. Liu, Y. Zhang, B. Wang, and J. Yan. "Mona: secure multiowner data sharing for dynamic groups in the cloud", IEEE Transactions on Parallel and Distributed Systems, 2013, 24(6): 1182-1191.
[4]. C. Chu, S. Chow, W. Tzeng, et al. "Key-Aggregate Cryptosystem for Scalable Data Sharing in Cloud Storage", IEEE Transactions on Parallel and Distributed Systems, 2014, 25(2): 468-477.
[5]. X. Song, D. Wagner, A. Perrig. "Practical techniques for searches on encrypted data", IEEE Symposium on Security and Privacy, IEEE Press, pp. 44C55, 2000.
[6]. R. Curtmola , J. Garay, S. Kamara, R. Ostrovsky. "Searchable symmetric encryption: improved definitions and efficient constructions",In: Proceedings of the 13th ACM conference on Computer and Communications Security, ACM Press, pp. 79-88, 2006
- Citation
- Abstract
- Reference
- Full PDF
Paper Type | : | Research Paper |
Title | : | Survey On Clustering Method For Randomized Dimensionality Reduction |
Country | : | India |
Authors | : | Miss.Shilpa R. Mokashe || Prof. Sanjay B. Thakare |
Abstract: They study the topic of dimensionality reduction for k-means clustering. Dimensionality reduction covers the combination of two approaches first feature selection and second feature extraction. A feature selection-based algorithm for k-means clustering chooses a small subset of the input features and then applies k-means clustering on the selected features. A feature extraction-based algorithm for k-means clustering generates a small set of new artificial features and then applies k-means clustering on the constructed features. Even though the importance of k-means clustering as well as the wealth of heuristic methods addressing it, provably accurate feature selection methods for k-means clustering are not known.
[1]. J. A. Hartigan, Clustering Algorithms. New York, NY, USA: Wiley, 1975.
[2]. X. Wu et al., "Top 10 algorithms in data mining," Knowl. Inf. Syst., vol. 14, no. 1, pp. 1–37, 2008.
[3]. A. Kumar, Y. Sabharwal, and S. Sen, "A simple linear time (1 + _)- approximation algorithm for k-means clustering in any dimensions," in Proc. 45th Annu. IEEE Symp. Found. Comput. Sci. (FOCS), 2004,pp. 454–462.
[4]. S. Har-Peled and A. Kushal, "Smaller coresets for k-median and k-means clustering," in Proc. 21st Annu. Symp. Comput. Geometry (SoCG), 2005, pp. 126–134.
[5]. S. Arora, E. Hazan, and S. Kale, "A fast random sampling algorithm for sparsifying matrices," in Approximation, Randomization, and Combinatorial Optimization. Algorithms and Techniques (Lecture Notes in Computer Science), vol. 4110. Berlin, Germany: Springer-Verlag, 2006, pp. 272–279. [Online]. Available: http://dx.doi.org/10.1007/11830924_26.
- Citation
- Abstract
- Reference
- Full PDF
Paper Type | : | Research Paper |
Title | : | A Review Paper On Smart Crawler: A Two-stage Crawler for Efficiently Harvesting Deep-Web Interfaces |
Country | : | India |
Authors | : | Suchetadevi Gaikwad || Dr. A B Bagwan |
Abstract: As deep web grows at a really very quick pace, there has been increased interest in techniques that help efficiently locate deep-web interfaces. However, because of the massive volume of net resources and also the dynamic nature of deep net, achieving wide coverage and high efficiency may be a difficult issue. We end to propose a two stage framework, specifically SmartCrawler, for efficient gathering deep net interfaces. Within the first stage, SmartCrawler performs site based sorting out centre pages with the automated of search engines, avoiding visiting an oversized variety of pages. To realize additional correct results for a targeted crawl, SmartCrawler ranks websites to order extremely relevant ones for a given topic. Within the second stage, SmartCrawler achieves quick in site looking by excavating most relevant links with associate degree of reconciling link ranking.
[1]. Peter Lyman and Hal R. Varian. How much information? 2003. Technical report, UC Berkeley, 2003.
[2]. Roger E. Bohn and James E. Short. How much information? 2009 report on american consumers. Technical report, University of California, San Diego, 2009.
[3]. Martin Hilbert. How much information is there in the ‖information society‖? Significance, 9(4):8–12, 2012.
[4]. Idc worldwide predictions 2014: Battles for dominance – and survival – on the 3rd platform. http://www.idc.com/ research/Predictions14/index.jsp, 2014.
[5]. Michael K. Bergman. White paper: The deep web: Surfacing hidden value. Journal of electronic publishing, 7(1), 2001.
- Citation
- Abstract
- Reference
- Full PDF
Paper Type | : | Research Paper |
Title | : | Survey on association rule mining in partitioned database |
Country | : | India |
Authors | : | Gurpreet Kaur Bhatti || Prof. Ravi Patki |
Abstract: Information mining systems are connected on scattered information to extricate relevant information for choice making. Conveyed frameworks, for example, sensor systems comprise of expansive measure of information. In this paper we keep survey on different work done for the rule mining. We also discussed our proposed framework in which we provide security to the association rule mining in the partitioned database. Keywords: Privacy, Association rule mining, data hiding.
[1]. Yun-Lan Wang, Zeng-Zhi Li and Hai-Ping Zhu, "Mobile Agent Based Distributed and Incremental Techniques for Association Rules". In Proceeding of the Second International Conference on Machine Learning and Cybernetics, 2003.
[2]. U.P.Kulkarni, P.D.Desai, Tanveer Ahmed, J.V.Vadavi and A.R.Yardi, "Mobile Agent Based Distributed Data Mining", ICCIMA, 2007.
[3]. Kamal Ali Albashiri, FransCoenen, and Paul Leng, "An investigation into the issues of Multi- Agent Data Mining" Ph.D-Thesis 2010.
[4]. Walid Adly Atteya, Keshav Dahal, M. Alamgir Hossain, "Distributed Bit Table Multi-Agent Association Rules Mining Algorithm", Knowledge-Based and Intelligent Information and Engineering Systems Lecture Notes in Computer Science Volume 6881, 2011, pp 151-160.
[5]. G.S.Bhamra, "Agent Enriched Distributed Association Rule Mining: A Review".
[6]. Divya Bansal, Lekha Bhambhu, "Execution of APRIORI Algorithm of Data Mining Directed Towards Tumultuous Crimes Concerning Women", International Journal of Advanced Research in Computer Science and Software Engineering.
- Citation
- Abstract
- Reference
- Full PDF
Paper Type | : | Research Paper |
Title | : | Disease Inference System on the basis of Health-Related Questions by using Sparse Deep Learning |
Country | : | India |
Authors | : | Paresh Karande || Manoj Khairavkar || Vinayak Lokhande || Khemchand Mahajan || Rupali Umbare || Reeta Kamble |
Abstract: Health is one of the increasing subjects used for assessing health condition among patients who suffer from specific ailment or diseases. It has been assumed that identification of the variables is able to mirror the one's overall health conditions. We aims to model the relationship between Health variables using integrated model of inference system and linear regression. Linguistic data were collected by a guided interview and fed into the deep sparse inference system to yield Health indices. We next propose a novel profound learning plan to surmise the conceivable maladies given the inquiries of well-being seekers. The proposed plan is embodied two key parts.
[1]. T. C. Zhou, M. R. Lyu, and I. King, "A classification-based approach to question routing in community question answering," in The International World Wide Web Conference, 2012
[2]. D. A. Davis, N. V. Chawla, N. Blumm, N. Christakis, and A.-L. Barabasi, "Predicting individual disease risk based on medical history," in The International Conference on Information and Knowledge Management, 2008.
[3]. L. Nie, M. Wang, Z. Zha, G. Li, and T.-S. Chua, "Multimedia answering: Enriching text qa with media information," in Proceedings of the International ACM SIGIR Conference, 2011.
- Citation
- Abstract
- Reference
- Full PDF
Paper Type | : | Research Paper |
Title | : | The Pairing-Based Cryptography Mechanism to Provide Confidentiality and Authentication for Broker-Less Content-Based Publish/Subscribe System |
Country | : | India |
Authors | : | Vinit Malpure |
Abstract: Publish–subscribe system is a messaging system, which consists of different types agents where these agents are classified based on their roles. These agents can be the information producers or information consumers. In Publish subscribe system, publishers publish messages and these messages or the subscribers based on their subscriptions receive events. Event subscribers describe the kind of events that they want to receive with an event subscription, which acts as a filter on the message or event contents. In the content based publish/subscribe system, publishers and subscribers are loosely coupled and they do not trust each other; so providing the basic security mechanisms like authentication and confidentiality in the publish/subscribe system is a difficult task. As publisher does not need to know all subscribers that receive an event and, similarly, subscribers do not know the identity of publishers that send events to them, all the communication between them is handled by the publish/subscribe system.
[1]. Muhammad Adnan Tariq, Boris Koldehofe, and Kurt Rothermel, "Securing Broker-Less Publish/Subscribe Systems Using Identity- Based Encryption," IEEE Transactions on parallel and distri buted systems, vol. 25, no. 2, Februar y 2014.
[2]. J. Bethencourt, A. Sahai, and B. Waters, "Ciphertext-Policy Attribute-Based Encryption," Proc. IEEE Symp. Security and Privacy, 2007.
[3]. S. Choi, G. Ghinita, and E. Bertino, "A Privacy-Enhancing Content-Based Publish/Subscribe System Using Scalar Product Preserving Transformations," Proc. 21st Int'l Conf. Database and Expert Systems Applications: Part I, 2010.
[4]. M. Ion, G. Russello, and B. Crispo, "Supporting Publication and Subscription Confidentiality in Pub/Sub Networks," Proc. Sixth Int'l ICST Conf. Security and Privacy in Comm. Networks (SecureComm), 2010.
[5]. M. Srivatsa, L. Liu, and A. Iyengar, "EventGuard: A Syste