39
M-SCORE A MISUSEABILITY WEIGHT MEASURE by Mohmad Azar ( 12JJ1D4010 ) Guide: Ram Naresh Yadav Assistant Professor Department of Information Technology JNTUH College of Engineering, Nachupally

Final review m score

Embed Size (px)

Citation preview

Page 1: Final review m score

M-SCORE A MISUSEABILITY WEIGHT MEASURE

byMohmad Azar ( 12JJ1D4010 )

Guide: Ram Naresh YadavAssistant Professor

Department of Information TechnologyJNTUH College of Engineering, Nachupally

Page 2: Final review m score

ABSTRACT Users within the organization’s perimeter perform various actions on this

data and may be exposed to sensitive information embodied within the data they access.

In an effort to determine the extent of damage to an organization that a user can cause using the information she has obtained, we introduce the concept of Misuseability Weight.

The M-score measure is tailored for tabular data sets and cannot be applied to nontabular data such as intellectual property, business plans, etc.

It is a domain independent measure that assigns a score, which represents the misuseability weight of each table exposed to the user, by using a sensitivity score function acquired from the domain expert.

Page 3: Final review m score

CON.. By assigning a score that represents the sensitivity level of the data that a

user is exposed to, the misuseability weight can determine the extent of damage to the organization if the data is misused.

Using this information, the organization can then take appropriate steps to prevent or minimize the damage.

Page 4: Final review m score

Introduction• To calculate the M-Score, A Misuseability weight measure,

this calculates a score that represents the sensitivity level of the data exposed to the user and by that predicts the ability of the user to maliciously exploit the data.

Page 5: Final review m score

Con..

Data stored in an organization’s computers is extremely important and expresses the core of the organization’s power.

An organization undoubtedly wants to preserve and retain this power. On the other hand, this data is necessary for daily work processes.

Page 6: Final review m score

Problem statement

• There is no previously proposed method for estimating the potential harm that might be caused by leaked or misused data while considering important dimensions of the nature of the exposed data.

Page 7: Final review m score

EXISTING SYSTEM The existing methods usually check the table satisfies the k-

anonymity, whether the table appears for atleast k-times. The differential privacy ensure that statistical (or aggregation)

queries can be executed on a database with high accuracy while preserving the privacy of the entities in the database.

The data-centric approach focuses on what the user is trying to access instead of how expresses it. with this approach, an action is modeled by extracting features from the obtained result-set.

Page 8: Final review m score

DISADVANTAGES

A known disadvantage of k-anonymity is that it consider the diversity of the sensitive attribute value.

The differential privacy approach is relevant only when exposing statistical information rather than individual records.

In data-centric approach, it assume that analyzing what a user sees can provide a more direct indication of a possible data misuse.

Page 9: Final review m score

PROPOSED SYSTEM In proposed system, we present a new concept, Misuseability

Weight, for estimating the risk emanating from data exposed to insiders.

This concept focuses on assigning a score that represents the sensitivity level of the data exposed to the user and by that predicts the ability of the user to maliciously exploit this data.

It assigns a misuseability weight to tabular data, discuss some of its properties, and demonstrate its usefulness in several leakage scenarios.

Page 10: Final review m score

ADVANTAGES

Only our proposed one for calculating M-score, can solve the above problems.

Our proposed system have different approaches for efficiently acquiring the knowledge required for computing the M-score, and the M-score is both feasible and can fulfill the main goal for estimating the user.

This M-score method is very useful for protecting both individual data and statistical information.

Page 11: Final review m score

BLOCK DIAGRAM

Page 12: Final review m score

SOFTWARE REQUIREMENTSLanguage : JAVAFront End : JSP, ServletBack End : My SQLWeb server : Apache Tomcat 5.5

Page 13: Final review m score

HARDWARE REQUIREMENTSProcessor : > 2GHZHard disc : 40 GBRAM : 1GB

Page 14: Final review m score

Literature Survey

Page 15: Final review m score

1. Database Security—Concepts, Approaches, And Challenges

• Elisa Bertino, Fellow, Ieee, And Ravi Sandhu, Fellow, Ieee• As organizations increase their reliance on, possibly distributed,

information systems for daily business, they become more vulnerable to security breaches even as they gain productivity and efficiency advantages. Though a number of techniques, such as encryption and electronic signatures, are currently available to protect data when transmitted across sites, a truly comprehensive approach for data protection must also include mechanisms for enforcing access control policies based on data contents, subject qualifications and characteristics, and other relevant contextual information, such as time. It is well understood today that these mantics of data must be taken into account in order to specify effective access control policies.

Page 16: Final review m score

2. Knowledge Acquisition And Insider Threat Prediction In Relational Database Systems

• QussaiYaseenAndBrajendra Panda• This paper investigates the problem of knowledge acquisition by an

unauthorized insider using dependencies between objects in relational databases. It defines various types of knowledge. In addition, it introduces the Neural Dependency and Inference Graph (NDIG), which shows dependencies among objects and the amount of knowledge that can be inferred about them using dependency relationships. Moreover, it introduces an algorithm to determine the knowledgebase of an insider and explains how insiders can broaden their knowledge about various relational database objects to which they lack appropriate access privileges. In addition, it demonstrates how NDIGs and knowledge graphs help in assessment of insider threats and what security officers can do to avoid such threats.

Page 17: Final review m score

3. A Security Punctuation Framework For Enforcing Access Control On Streaming Data

• Rimma V. Nehme, Elke A. Rundensteiner, Elisa Bertino• The management of privacy and security in the context of data stream

management systems (DSMS) remains largely an unaddressed problem to date. Unlike in traditional DBMSs where access control policies are persistently stored on the server and tend to remain stable, in streaming applications the contexts and with them the access control policies on the real-time data may rapidly change. A person entering a casino may want to immediately block others from knowing his current whereabouts. We thus propose a novel "stream-centric" approach, where security restrictions are not persistently stored on the DSMS server, but rather streamed together with the data. Here, the access control policies are expressed via security constraints (called security punctuations, or short, sps) and are embedded into data streams.

Page 18: Final review m score

4. Evolution Of Privacy-Preserving Data Publishing

• Yongbin Yuan, Jing Yang, Jianpei Zhang, Sheng Lan, Junwei Zhang

• To achieve privacy protection better in data publishing, data must be sanitized before release. Research on protecting individual privacy and data confidentiality has received contributions from many fields. In order to grasp the development of privacy preserving data publishing, we discussed the evolution of this theme, focused on privacy mechanism, data utility and its metrics. The privacy mechanism, such as k anonymity-diversity and t-closeness, provides formal safety guarantees and data utility preserve useful information while publishing data. Meantime, we discussed social network privacy and location based service. Finally, we made a conclusion with respect to privacy preserving data publishing, and given further research directions.

Page 19: Final review m score

Diagrams

Page 20: Final review m score

Dataflow Diagram

Page 21: Final review m score
Page 22: Final review m score
Page 23: Final review m score

Use case Diagram

Distributor

Work allocation

Original Data

Fake data

Find Leakage

Agent1

Leak Data

Agent2

Page 24: Final review m score

Class Diagram

Workallocation

addfake()

Agents

R1,R2,R3...RnB1,B2,B3....BnA1,A2,A3....An

receivedata()requestdata()leakdata()

Leaker

R1,R2,R3...RnB1,B2,B3...BnA1,A2,A3...An

leakdata()receivedata()requestdata()

distributor

D1,D2,D3...Dn

workallocation()findleakage()add fake()

Leakage Analysis

R1,R2,R3...RnfakedataB1,B2,B3...Bn

findoutleakage()Identifyleakage()reportleakage()

Page 25: Final review m score

Sequence DiagramAgent Allocation

StrategiesLeaker Leakage

analysisDistributor

Requesting the datas

Creating the fake datas using allocation Strategies

Fake datas prepared

Sending original datas with fake objects

Some agents are leaking datas

Check for the leakaged datas and finding out the gulit

Report the gulit one

Page 26: Final review m score

Activity Diagram

Distributor

Agent U1,U2,U3

Is fake data found

checks who's fake data

yes

Allocation Strategies

No leakage of data

Adding fake data ...

no

Report U!,U2,U3...Un leak data

Giving set of Original data

Page 27: Final review m score

Modules

Page 28: Final review m score

Modules

• 1. Data Allocation Module

• 2. Fake Object Module

• 3. Optimization Module

• 4. Data Distributor

Page 29: Final review m score

1. Data Allocation Module

• The main focus of our project is the data allocation problem as how can the distributor “intelligently” give data to agents in order to improve the chances of detecting a guilty agent.

Page 30: Final review m score

2. Fake Object Module

• Fake objects are objects generated by the distributor in order to increase the chances of detecting agents that leak data. The distributor may be able to add fake objects to the distributed data in order to improve his effectiveness in detecting guilty agents. Our use of fake objects is inspired by the use of “trace” records in mailing lists.

Page 31: Final review m score

3. Optimization Module

• The Optimization Module is the distributor’s data allocation to agents has one constraint and one objective. The distributor’s constraint is to satisfy agents’ requests, by providing them with the number of objects they request or with all available objects that satisfy their conditions. His objective is to be able to detect an agent who leaks any portion of his data.

Page 32: Final review m score

4. Data Distributor

• A data distributor has given sensitive data to a set of supposedly trusted agents (third parties). Some of the data is leaked and found in an unauthorized place (e.g., on the web or somebody’s laptop). The distributor must assess the likelihood that the leaked data came from one or more agents, as opposed to having been independently gathered by other means.

Page 33: Final review m score

Screenshots

Page 34: Final review m score
Page 35: Final review m score
Page 36: Final review m score
Page 37: Final review m score
Page 38: Final review m score

Conclusion

• We introduced a new concept of misuseability weight and discussed the importance of measuring the sensitivity level of the data that an insider is exposed

• Data acquisition that might be subjective and not consistent among different experts which, in turn, may lead to an inaccurate sensitivity function. In regards to the time factor

Page 39: Final review m score

REFERENCES 2010 CyberSecurity Watch Survey,

http://www.cert.org/archive/pdf/ecrimesummary10.pdf, 2012.

A. Kamra, E. Terzi, and E. Bertino, “Detecting Anomalous Access Patterns in Relational Databases,” Int’l J. Very Large Databases,vol. 17, no. 5, pp. 1063-1077, 2008.

S. Mathew, M. Petropoulos, H.Q. Ngo, and S. Upadhyaya, “Data-Centric Approach to Insider Attack Detection in Database Systems,” Proc. 13th Conf. Recent Advances in Intrusion Detection,2010.

L. Sweeney, “k-Anonymity: A Model for Protecting Privacy,” Int’l J. Uncertainty, Fuzziness and Knowledge Based Systems, vol. 10, no. 5,pp. 571-588, 2002.