Open Access Open Access  Restricted Access Subscription or Fee Access

Measure of Efficiency of Privacy Preserving Protocols for Secured E-commerce Web Site using Web Mining Approach

R. Manjusha, R. Ramachandran

Abstract


The recent investigation of privacy-preserving web
mining has been motivated by the growing concern about the privacy of individuals when their data is stored, aggregated, and mined for
information. Social Network Analysis (SNA) is now a commonly used tool in criminal investigations, but evidence gathering and analysis is
often restricted by data privacy laws. We have developed Privacy preservation protocol to enhance privacy in four task they are web search, Database querying, Security sharing and to provide protection
to buyer and seller in e-commerce web site. We propose a novel approach for the design of privacy-preserving buyer–seller watermarking protocols. We have measured the efficiency of privacy preservation protocols for secured e-commerce web site using web
mining approach by measuring effective data rates, utilization of protocol, stop and wait flow control efficiency of protocol and ARQ flow control efficiency of the protocol.


Keywords


Web Mining, Privacy Preserving Protocols-Commerce, Stop and Wait Flow Control, ARQ Flow Control Efficiency of the Protocol

Full Text:

PDF

References


R.Manjusha,R.Ramchandran,”Design of Efficient Privacy Preserving

Protocols for Secured E-commerce Web site Using Web mining

Approach”, International Conference on Computing and Control

Engineering (ICCCE 2012), 12 & 13 April, 2012

J. Tsai, S. Egelman, L. Cranor, and R. Acquisti, “The effect of online

privacy information on purchasing behavior: An experimental study,

working paper,” June 2007.

Enforcing privacy promises: Section 5 of the ftc act,” Federal Trade

CommissionAct,http://www.ftc.gov/privacy/privacyinitiatives/promises.

html.

D. Boneh and J. Shaw, “Collusion-secure fingerprinting for digital data

(extended abstract),” in CRYPTO, ser. Lecture Notes in Computer

Science, D. Coppersmith, Ed., vol. 963. Springer, 1995, pp. 452–465

B. Pittzmann and M. Schunter, “Asymmetric fingerprinting,” in Adv. In

Cryptology - EUROCRYPT’96, ser. LNCS 1070, 1996, pp. 84–95.

B. Pfitzmann and M. Waidner, “Anonymous fingerprinting,” in

EUROCRYPT, 1997, pp. 88–102.

N. D. Memon and P. W. Wong, “A buyer-seller watermarking protocol,”

IEEE Transactions on Image Processing, vol. 10, no. 4, pp. 643–649,

H.-S. Ju, H.-J. Kim, D.-H. Lee, and J.-I. Lim, “An anonymous buyerseller

watermarking protocol with anonymity control,” Information Security

and Cryptology, pp. 421–432, Nov. 2002.

C.-L. Lei, P.-L. Yu, P.-L. Tsai, and M.-H. Chan, “An efficient and

anonymous buyer-seller watermarking protocol,” IEEE Trans. on Image

Processing, vol. 13, no. 12, pp. 1618–1626, 2004.

M. Deng, T. Bianchi, A. Piva, and B. Preneel, “An efficient buyer-seller

watermarking protocol based on composite signal representation,” in

Proceedings of the 11th ACM workshop on Multimedia and security.

Princeton, New Jersey, USA: ACM New York, NY, USA, 2009, pp.

–18.

A. Rial, M. Kohlweiss, and B. Preneel, “Universally composable

adaptive priced oblivious transfer,” in Pairing, ser. Lecture Notes in

Computer Science, H. Shacham and B. Waters, Eds., vol. 5671. Springer,

, pp. 231–247.

D. Chaum, “Blind signatures for untraceable payments,” in CRYPTO,

, pp. 199–203.

R. Dingledine, N. Mathewson, and P. F. Syverson, “Tor: The second

generation onion router,” in USENIX Security Symposium. USENIX,

, pp. 303–320.

O. Berthold, H. Federrath, and M. K¨ohntopp, “Project “anonymity and

unobservability in the internet”,” in CFP ’00: Proceedings of the tenth

conference on Computers, freedom and privacy. New York, NY, USA:

ACM, 2000, pp. 57–65.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.