SlideShare a Scribd company logo
1 of 6
Download to read offline
IOSR Journal of Computer Engineering (IOSRJCE)
ISSN: 2278-0661 Volume 4, Issue 6 (Sep-Oct. 2012), PP 43-48
www.iosrjournals.org
www.iosrjournals.org 43 | Page
Modeling and Detection of Data Leakage Fraud
Nageswarrao.Vungarala1
, Manoj Kiran.Somidi2
, Krishnaiah.R.V.3
1
Department of CS, DRK College of Engineering& Technology, Ranga Reddy, Andhra Pradesh,India
2
Department of SE, DRK Institute of Science & Technology, Ranga Reddy, Andhra Pradesh, India.
3
Principal DRK Institute of Science & Technology, Ranga Reddy, Andhra Pradesh, India.
Abstract: Protecting sensitive data when that is in rest or in transit is essential. This paper addresses a problem
which is discussed here. A distributor is supposed to send his private data to other person or party through his
trusted agents (human beings). When trusted agents leak data for monetary gains and that is found in some other
person’s laptop or over Internet, the distributor should be able to identify leakage and also establish the identity
of the leaked person. For leakage detection traditionally watermarking is used effectively. However,
watermarking causes the source content to be modified as watermarking content is embedded. The aim of this
paper is to detect leakage without the need for modification of source content. This paper proposes data leakage
strategies personalized for agents for improving the chances of leakage detection. We also use fake objects along
with original objects to improve the probability of detecting leakage further. The empirical results tested with a
prototype application revealed that the proposed strategies are efficient and can be used in real time
applications.
Index Terms–data leakage, allocation strategies, fake objects, data privacy, and leakage detection
I. Introduction
In businesses data transfer takes place through a variety of means including secondary storage media,
network, mail, fax etc. Data transfer can also be made through trusted agents, human beings who can be relayed
upon, also. When data is transferred through electronic means security of data is very important especially when
it is sensitive and private in nature. Here the possible security threats to data are such as hacking, eavesdropping
and VIRUS. Security mechanisms provided by OS, networking applications, email applications can be used to
prevent exploitation of vulnerabilities. In this case the security of data is as good as your cryptographic
algorithms or mechanisms one employs to protect data. However, it is interesting show sensitive data that is
being carried by human beings (trusted agents) can be protected. When such data is compromised identifying the
data leakage and also finding who is behind the leak out of all trusted agents is a challenging task.
One of the techniques used earlier is digital watermarking. Digital watermarking is an information
hiding mechanism where the hidden content has no business meaning with the carrier content. It does mean that
some content is embedded into cover image or any electronic source for identifying the original content whether
tampered or not. The digital watermarking technology is widely used in protecting intellectual properties.
However, a limitation here is that in the process of watermarking the original source or object gets modified.
Close to this technology is Steganography where sensitive information is encrypted and embedded into cover
media such as audio, video and image. Steganography is more secure when compared with only encryption
techniques as adversaries can’t even see the sensitive content as opposed to cryptography where cipher text can
be viewed by adversaries though they can’t decrypt the content. In case of Steganography also, the original
object is being modified before transferring data to authorized recipient.
To overcome this drawback and keep the original object transmitted through trusted agents intact, we
propose strategies in this paper that enable data leakage detection and identification of the agent who leaked the
data. The data allocation strategies proposed in this paper enable the distributor to personalize the objects
(associated with agents) without modifying them. To achieve this allocation strategies create fake objects that
have agent’s identity. The fake objects are mixed with original objects. This process is transparent to trusted
agents and only known to the distributor. When objects are leaked by trusted agents and when they are found
somewhere by distributor, the distributor will be capable of detecting the leakage and also relate the fraud with
the agent who did that leakage. The sections below elaborate the problem model and also the detection strategies
in detail.
II. Related Work
Active research has been around on the topic data leakage detection for long time. However, the
detection of leakage has been traditionally pertaining to electronic data transfer. When data is leaked by trusted
people intentionally through electronic means, there are possible security measures such as authentication
mechanisms. However, when data is given to a human being or trusted agent and asked him to hand it over to a
genuine recipient, the agent may give it to other person as well. This is the problem and the solution is
Modeling and Detection of Data Leakage Fraud
www.iosrjournals.org 44 | Page
challenging. The literature on this kind of problem is relatively less. The research initially began with description
of provenance problem as given in [4]. This problem is related to finding the lineage or origin of the data or
tracing origin of data in other words. When lineage is traced, it is possible to identify guilty agents. The agents
who leak the data must be having that data from a particular origin. When that origin or lineage is found
correctly, the detection of the guilty is possible. The research conducted in this field is presented in a tutorial. A
good overview of all research results in the area of lineage detection or data provenance is presented in the
tutorial [5]. However, the suggested solutions in this tutorial are domain specific. For instance the scenarios are
pertaining to data warehouses where historical data is stored permanently. More on the data provenance
problems on data warehouses are provided in [6] and it assume some previous knowledge with respect to data
creation and how the data is viewed. These researches so far related to data lineage or data provenance problems.
There are other solutions in the literature pertaining to watermarking [7]. However, as it is well known,
watermarking leaves the source objects modified for the purpose of protecting it. This is the phenomenon
involved in watermarking as described in [10]. In this paper we present a data leakage detection approach
without modifying the original objects. Watermarking with various cover media like voice, images and video are
presented in literature [10], [8], [11], and [12]. The objects that are to be transferred are never modified in the
proposed model. Instead some fake objects are mixed with original objects for the purpose of leakage detection.
There are other approaches that are based on access control policies. The objects are securely transmitted and
when they are leaked that leakage is found with access control policies and also embedding marks in relational
data. These findings are described in [13] and [10]. In this paper we stick to the policy that the original objects
should never be modified in order to detect leakage and also identification of the agent who leaked it.
III. Problem Description
This paper assumes a problem that is described here. A distributor has plenty of objects that are
maintained in his trusted server. He is authorized to collect such objects from various organizations. He is also
authorized to distribute those objects to a group of agents who are authorized. Such agents in this scenario are
known as “trusted agents”. Though they are known as trusted agents and authorized people to have data given by
distributor and in turn give those data objects to intended recipients, there is possibility that agents may involve
in data leakage illegally. It does mean that they hand over data objects to third parties by any means for monetary
or other reasons. To elaborate this scenario, an example is described here. For a given company A, T contains
records. Marketing agency U1 is hired by company A in order to perform online survey of customers. As survey
needs can be satisfied by any arbitrary records, the U1 requests for 1000 customer records. At the same time
company A may give contact to a billing agent U2 who needs customer records. U2 receives records based on
the area for which he is responsible to collect bills. This means that his query is conditional while U1 can obtain
data randomly. This way there are two models here. The first model is to pick records randomly and the second
model is to select records based on a specific condition. The first model is known as random selection of objects
while the second one is known as sample of objects.
IV. Guilty Agents
Agents who involve in fraud i.e., distributing data objects given by distributor to third parties without
permission are known as guilty agents. Agents who have such malicious practices are to be identified by the
strategies followed in this paper. This paper specifically follows a data allocation strategy that involves fake
objects including original objects. The fake objects contain identity information of agents to whom those objects
are given along with real objects. However, the trusted agents believe that all objects given to them are genuine
objects only. This paper assumes that the agents do not have knowledge that they receive fake objects from
distributor along with original objects.
V. Agent Guilt Model
The proposed guilt model facilitates the distributor to detect leakage of data objects and identify the
agent who leaked it. Pr{Gi|S} where the S indicates set of objects and Gi indicates a particular guilty agent. Pr is
the probability of guilt. Assume the following.
T = {t1, t2, t3}, R1{t1, t2, t3}, R2{t1, t2, t3}, S={t1, t2, t3}.
Here T represents set of objects available at distributor. R represents a set of objects available at agent
and S indicates a set of objects available at target. The probability that an agent leaks objects to third parties is
computed as follows.
Modeling and Detection of Data Leakage Fraud
www.iosrjournals.org 45 | Page
VI. Data Allocation Strategy
Data allocation to agents plays an important role in enhancing the probability of detection of leakage
and establishing identity of agent who caused the leakage. For data objects allocation algorithms are proposed in
[3] are used with some changes. The original algorithms provided in [3] are provided here.
Listing 1 – Allocation for Explicit Data Requests
The algorithm 1 is a generic algorithm used by other algorithms for data objects allocation. It makes use
of two important procedures namely SELECTAGENT() and CREATEFAKEOBJECT().
Listing 2 – Agent Selection for e-random
This algorithm in invoked by first algorithm. It is responsible to select an agent randomly for data
allocation.
Listing 3 – Agent selection for e-optimal
This algorithm is meant for selecting agent using optimized function. This is invoked by the first algorithm as
and when required.
Listing 4 – Allocation for Sample Data Requests
Modeling and Detection of Data Leakage Fraud
www.iosrjournals.org 46 | Page
When data objects are to be allocated to agents the sample data request allocation is done using this algorithm.
Listing 5 –
Object Selection for e-random
This algorithm is meant for allocating objects randomly. From the set of given objects one object is
selected randomly.
VII. Emperical Results
To test and evaluate the proposed guilt model that helps in data leakage detection, a prototype
application is developed in Java programming language. It environment used include Java, PC with Windows 7
OS, Eclipse IDE. The proposed application facilitates two users work in collaboration. They are distributor and
agent. The distributor is having privileges to have data of various organizations and he is authorized to distribute
it to the intended recipients through a group of trusted agents. The agents who interact with the system can make
request for objects and get objects from the distributor. The communication model is distributed so as to enable
remote agents also can get data objects from a distributor. Once objects are received from distributor, they are
supposed to share them with only intended recipients. When any agent performs fraud activity by leaking data to
third parties who are not authorized to receive it, such data objects are known as leaked objects. When distributor
finds such leaked objects, he can detect the agent information who leaked the objects. The prototype application
is as shown in fig. 1.
Fig. 1 – Distributor shares objects to agents
Once agents receive data from distributor’s server system, they can have data objects with them.
However, the data objects they possess contain fake objects that appear like real objects. Due to lack of this
knowledge, agents may try to share such data objects to third parties for monetary or other gains. In this case the
data is leaked to third parties. When distributor finds such data, he will make use of the proposed application and
can trace the identity of agent who leaked it.
Modeling and Detection of Data Leakage Fraud
www.iosrjournals.org 47 | Page
Fig. 2 – Simulation of Agent Guilt Model
Simulation of agent’s guilt model which is based on the fake objects and the underlying algorithm in allocating
objects to agents, reveal the identity of the agent who probably leaked data. The hypothesis i.e., “distributor who
shares data objects with trusted agents can trace the identity of the agents when they leak those objects illegally”
has been problem experimentally. The guilt probability distribution is visualized in fig. 3.
Fig. 2 – Probability Distribution of Guilt Model
As can be seen in fig. 2, it is evident that agents are involved in data leakage and the distributor of the
data objects is capable of detecting leakage and also identifies the agent who performed the leakage.
VIII. Conclusion
In this paper we present a solution to a data leakage problem. We consider a hypothetical scenario
where a distributor who has data of his own or other organizations shares it with trusted agents. When the trusted
agents in turn leak it to third parties we called it data leakage problem. The solution to this problem is
challenging as the trusted agents may use various means of leaking data. The hypothesis here is that when leaked
data is found anywhere, the distributor of that data can identify the guilty agent. To prove this hypothesis
strategies are devised. One such strategy is adding fake objects to original objects without modifying the original
objects. The fake objects appear like real objects and agents and it is assumed that agents can’t distinguish
between fake and real objects. When data is found over Internet or any where, the distributor should be able to
detect the agent who leaked it based on the probability estimation. This is possible as the fake objects are having
some information associated with agents. It does mean that when agent is given real objects along with fake
objects, the fake objects are created in such a way that, they are having information embedded pertaining to the
agent to whom those objects are given. Thus the algorithm can detect the probability of data leakage and also the
agent who leaked it. The empirical results revealed that the hypothesis has been proven successfully.
Modeling and Detection of Data Leakage Fraud
www.iosrjournals.org 48 | Page
References
[1] R. Agrawal and J. Kiernan. Watermarking relational data bases In VLDB ’02: Proceedings of the 28th international conference on
Very Large Data Bases, pages 155–166. VLDB Endowment, 2002.
[2] B. Pfitzmann, “Information Hiding Terminology,” Proc. First Int’l Workshop Information Hiding, Lecture Notes in Computer
Science No. 1,174, Springer-Verlag, Berlin,1996, pp. 347-356.
[3] Panagiotis Papadimitriou, Member, IEEE, Hector Garcia-Molina, Member, IEEE. Data Leakage Detection. IEEE TRANSACTIONS
ON KNOWLEDGE AND DATA ENGINEERING, VOL. 22, NO. 3, MARCH 2010.
[4] P. Buneman, S. Khanna, and W. C. Tan. Why and where: A characterization of data provenance. In J. V. den Bussche and V. Vianu,
editors, Database Theory - ICDT 2001, 8th International Conference, London, UK, January 4-6, 2001, Proceedings, volume 1973 of
Lecture Notes in Computer Science, pages 316–330. Springer, 2001.
[5] P. Buneman and W.-C. Tan. Provenance in databases. In SIGMOD ’07: Proceedings of the 2007 ACM SIGMOD international
conference on Management of data, pages 1171–1173, New York, NY, USA, 2007. ACM.
[6] Y. Cui and J. Widom. Lineage tracing for general data warehouse transformations. In The VLDB Journal, pages 471–480, 2001.
[7] F. Guo, J. Wang, Z. Zhang, X. Ye, and D. Li. Information SecurityApplications, pages 138–149. Springer, Berlin / Heidelberg,
2006.An Improved Algorithm to Watermark Numeric Relational Data.
[8] S. Jajodia, P. Samarati, M. L. Sapino, and V. S. Subrahmanian.Flexible support for multiple access control policies. ACM
Trans.Database Syst., 26(2):214–260, 2001.[10] Y. Li, V. Swarup, and S. Jajodia.
[9] P. Bonatti, S. D. C. di Vimercati, and P. Samarati. An algebra for composing access control policies. ACM Trans. Inf. Syst. Secur.,
5(1):1–35, 2002.
[10] S. Jajodia, P. Samarati, M. L. Sapino, and V. S. Subrahmanian.Flexible support for multiple access control policies. ACM
Trans.Database Syst., 26(2):214–260, 2001.
[11] Y. Li, V. Swarup, and S. Jajodia. Fingerprinting relationaldatabases: Schemes and specialties. IEEE Transactions on Dependableand
Secure Computing, 02(1):34–45, 2005.
[12] R. Sion, M. Atallah, and S. Prabhakar. Rights protection for relational data. In SIGMOD ’03: Proceedings of the
2003 ACMSIGMOD international conference on Management of data, pages 98–109, New York, NY, USA, 2003.
ACM.
[13] P. Bonatti, S. D. C. di Vimercati, and P. Samarati. An algebra for composing access control policies. ACM Trans. Inf.
Syst. Secur., 5(1):1–35, 2002.
About Authors:
Nageswarrao Vungarala is a student of DRK College of Engineering and Technology, Ranga
Reddy, Andhra Pradesh, India. He has received M.C.A degree and M.Tech Degree in Computer
Science. His main research interest includes Data Mining and Cloud Computing
Manoj Kiran Somidi is a student of DRK Institute of Science & Technology, Ranga Reddy,
Andhra Pradesh, India. He has received B.Tech Degree in Computer Science and Engineering
and M.Tech Degree in Software Engineering. His main research interest includes Software
Engineering, Data Mining.
Dr.R.V.Krishnaiah is working as Principal at DRK INSTITUTE OF SCINCE &
TECHNOLOGY, Hyderabad, and AP, INDIA. He has received M.Tech Degree (EIE&CSE) and
Ph.D. His main research interest includes Data Mining, Software Engineering.

More Related Content

What's hot

Cryptography for privacy preserving data mining
Cryptography for privacy preserving data miningCryptography for privacy preserving data mining
Cryptography for privacy preserving data miningMesbah Uddin Khan
 
Data mining and privacy preserving in data mining
Data mining and privacy preserving in data miningData mining and privacy preserving in data mining
Data mining and privacy preserving in data miningNeeda Multani
 
Information Security in Big Data : Privacy and Data Mining
Information Security in Big Data : Privacy and Data MiningInformation Security in Big Data : Privacy and Data Mining
Information Security in Big Data : Privacy and Data Miningwanani181
 
IRJET- Data Leakage Detection using Cloud Computing
IRJET- Data Leakage Detection using Cloud ComputingIRJET- Data Leakage Detection using Cloud Computing
IRJET- Data Leakage Detection using Cloud ComputingIRJET Journal
 
data mining for security application
data mining for security applicationdata mining for security application
data mining for security applicationbharatsvnit
 
Achieving Privacy in Publishing Search logs
Achieving Privacy in Publishing Search logsAchieving Privacy in Publishing Search logs
Achieving Privacy in Publishing Search logsIOSR Journals
 
Data leakage detection
Data leakage detectionData leakage detection
Data leakage detectionVikrant Arya
 
Performance Analysis of Hybrid Approach for Privacy Preserving in Data Mining
Performance Analysis of Hybrid Approach for Privacy Preserving in Data MiningPerformance Analysis of Hybrid Approach for Privacy Preserving in Data Mining
Performance Analysis of Hybrid Approach for Privacy Preserving in Data Miningidescitation
 
Privacy preservation techniques in data mining
Privacy preservation techniques in data miningPrivacy preservation techniques in data mining
Privacy preservation techniques in data miningeSAT Publishing House
 
data mining privacy concerns ppt presentation
data mining privacy concerns ppt presentationdata mining privacy concerns ppt presentation
data mining privacy concerns ppt presentationiWriteEssays
 
Privacy preserving dm_ppt
Privacy preserving dm_pptPrivacy preserving dm_ppt
Privacy preserving dm_pptSagar Verma
 
Using Randomized Response Techniques for Privacy-Preserving Data Mining
Using Randomized Response Techniques for Privacy-Preserving Data MiningUsing Randomized Response Techniques for Privacy-Preserving Data Mining
Using Randomized Response Techniques for Privacy-Preserving Data Mining14894
 
Interplay of Digital Forensics in eDiscovery
Interplay of Digital Forensics in eDiscoveryInterplay of Digital Forensics in eDiscovery
Interplay of Digital Forensics in eDiscoveryCSCJournals
 
A Review Study on the Privacy Preserving Data Mining Techniques and Approaches
A Review Study on the Privacy Preserving Data Mining Techniques and ApproachesA Review Study on the Privacy Preserving Data Mining Techniques and Approaches
A Review Study on the Privacy Preserving Data Mining Techniques and Approaches14894
 
Misusability Measure Based Sanitization of Big Data for Privacy Preserving Ma...
Misusability Measure Based Sanitization of Big Data for Privacy Preserving Ma...Misusability Measure Based Sanitization of Big Data for Privacy Preserving Ma...
Misusability Measure Based Sanitization of Big Data for Privacy Preserving Ma...IJECEIAES
 
Big Data Meets Privacy:De-identification Maturity Model for Benchmarking and ...
Big Data Meets Privacy:De-identification Maturity Model for Benchmarking and ...Big Data Meets Privacy:De-identification Maturity Model for Benchmarking and ...
Big Data Meets Privacy:De-identification Maturity Model for Benchmarking and ...Khaled El Emam
 
Privacy preserving in data mining with hybrid approach
Privacy preserving in data mining with hybrid approachPrivacy preserving in data mining with hybrid approach
Privacy preserving in data mining with hybrid approachNarendra Dhadhal
 

What's hot (20)

709 713
709 713709 713
709 713
 
547 551
547 551547 551
547 551
 
Cryptography for privacy preserving data mining
Cryptography for privacy preserving data miningCryptography for privacy preserving data mining
Cryptography for privacy preserving data mining
 
Data mining and privacy preserving in data mining
Data mining and privacy preserving in data miningData mining and privacy preserving in data mining
Data mining and privacy preserving in data mining
 
Information Security in Big Data : Privacy and Data Mining
Information Security in Big Data : Privacy and Data MiningInformation Security in Big Data : Privacy and Data Mining
Information Security in Big Data : Privacy and Data Mining
 
IRJET- Data Leakage Detection using Cloud Computing
IRJET- Data Leakage Detection using Cloud ComputingIRJET- Data Leakage Detection using Cloud Computing
IRJET- Data Leakage Detection using Cloud Computing
 
P2 Project
P2 ProjectP2 Project
P2 Project
 
data mining for security application
data mining for security applicationdata mining for security application
data mining for security application
 
Achieving Privacy in Publishing Search logs
Achieving Privacy in Publishing Search logsAchieving Privacy in Publishing Search logs
Achieving Privacy in Publishing Search logs
 
Data leakage detection
Data leakage detectionData leakage detection
Data leakage detection
 
Performance Analysis of Hybrid Approach for Privacy Preserving in Data Mining
Performance Analysis of Hybrid Approach for Privacy Preserving in Data MiningPerformance Analysis of Hybrid Approach for Privacy Preserving in Data Mining
Performance Analysis of Hybrid Approach for Privacy Preserving in Data Mining
 
Privacy preservation techniques in data mining
Privacy preservation techniques in data miningPrivacy preservation techniques in data mining
Privacy preservation techniques in data mining
 
data mining privacy concerns ppt presentation
data mining privacy concerns ppt presentationdata mining privacy concerns ppt presentation
data mining privacy concerns ppt presentation
 
Privacy preserving dm_ppt
Privacy preserving dm_pptPrivacy preserving dm_ppt
Privacy preserving dm_ppt
 
Using Randomized Response Techniques for Privacy-Preserving Data Mining
Using Randomized Response Techniques for Privacy-Preserving Data MiningUsing Randomized Response Techniques for Privacy-Preserving Data Mining
Using Randomized Response Techniques for Privacy-Preserving Data Mining
 
Interplay of Digital Forensics in eDiscovery
Interplay of Digital Forensics in eDiscoveryInterplay of Digital Forensics in eDiscovery
Interplay of Digital Forensics in eDiscovery
 
A Review Study on the Privacy Preserving Data Mining Techniques and Approaches
A Review Study on the Privacy Preserving Data Mining Techniques and ApproachesA Review Study on the Privacy Preserving Data Mining Techniques and Approaches
A Review Study on the Privacy Preserving Data Mining Techniques and Approaches
 
Misusability Measure Based Sanitization of Big Data for Privacy Preserving Ma...
Misusability Measure Based Sanitization of Big Data for Privacy Preserving Ma...Misusability Measure Based Sanitization of Big Data for Privacy Preserving Ma...
Misusability Measure Based Sanitization of Big Data for Privacy Preserving Ma...
 
Big Data Meets Privacy:De-identification Maturity Model for Benchmarking and ...
Big Data Meets Privacy:De-identification Maturity Model for Benchmarking and ...Big Data Meets Privacy:De-identification Maturity Model for Benchmarking and ...
Big Data Meets Privacy:De-identification Maturity Model for Benchmarking and ...
 
Privacy preserving in data mining with hybrid approach
Privacy preserving in data mining with hybrid approachPrivacy preserving in data mining with hybrid approach
Privacy preserving in data mining with hybrid approach
 

Viewers also liked

Fuzzy Logic Controller Based ZVT-ZCT PWM Boost Converter Using Renewable Ener...
Fuzzy Logic Controller Based ZVT-ZCT PWM Boost Converter Using Renewable Ener...Fuzzy Logic Controller Based ZVT-ZCT PWM Boost Converter Using Renewable Ener...
Fuzzy Logic Controller Based ZVT-ZCT PWM Boost Converter Using Renewable Ener...IOSR Journals
 
Modeling Of Carbon Deposit From Methane Gas On Zeolite Y Catalyst Activity In...
Modeling Of Carbon Deposit From Methane Gas On Zeolite Y Catalyst Activity In...Modeling Of Carbon Deposit From Methane Gas On Zeolite Y Catalyst Activity In...
Modeling Of Carbon Deposit From Methane Gas On Zeolite Y Catalyst Activity In...IOSR Journals
 
Secure Authentication System Using Video Surveillance
Secure Authentication System Using Video SurveillanceSecure Authentication System Using Video Surveillance
Secure Authentication System Using Video SurveillanceIOSR Journals
 
Performance Appraisal and Ranking of DCCBs through Malmquist Index and Super-...
Performance Appraisal and Ranking of DCCBs through Malmquist Index and Super-...Performance Appraisal and Ranking of DCCBs through Malmquist Index and Super-...
Performance Appraisal and Ranking of DCCBs through Malmquist Index and Super-...IOSR Journals
 
7 Ways to Grow Flowers
7 Ways to Grow Flowers7 Ways to Grow Flowers
7 Ways to Grow Flowersbelieve52
 
Characterization of Arsenic contaminated Rice (Oryza Sativa L.) through RAPD ...
Characterization of Arsenic contaminated Rice (Oryza Sativa L.) through RAPD ...Characterization of Arsenic contaminated Rice (Oryza Sativa L.) through RAPD ...
Characterization of Arsenic contaminated Rice (Oryza Sativa L.) through RAPD ...IOSR Journals
 
An effective citation metadata extraction process based on BibPro parser
An effective citation metadata extraction process based on BibPro parserAn effective citation metadata extraction process based on BibPro parser
An effective citation metadata extraction process based on BibPro parserIOSR Journals
 
Scalability Enhancement of Push/Pull Server functions by converting Stateless...
Scalability Enhancement of Push/Pull Server functions by converting Stateless...Scalability Enhancement of Push/Pull Server functions by converting Stateless...
Scalability Enhancement of Push/Pull Server functions by converting Stateless...IOSR Journals
 
Detection and Localization of Text Information in Video Frames
Detection and Localization of Text Information in Video FramesDetection and Localization of Text Information in Video Frames
Detection and Localization of Text Information in Video FramesIOSR Journals
 
Electronic and Vibrational Properties of Pbsns3
Electronic and Vibrational Properties of Pbsns3Electronic and Vibrational Properties of Pbsns3
Electronic and Vibrational Properties of Pbsns3IOSR Journals
 
An Overview of TRIZ Problem-Solving Methodology and its Applications
An Overview of TRIZ Problem-Solving Methodology and its ApplicationsAn Overview of TRIZ Problem-Solving Methodology and its Applications
An Overview of TRIZ Problem-Solving Methodology and its ApplicationsIOSR Journals
 
Efficient Technique for Image Stenography Based on coordinates of pixels
Efficient Technique for Image Stenography Based on coordinates of pixelsEfficient Technique for Image Stenography Based on coordinates of pixels
Efficient Technique for Image Stenography Based on coordinates of pixelsIOSR Journals
 
A middleware approach for high level overlay network
A middleware approach for high level overlay networkA middleware approach for high level overlay network
A middleware approach for high level overlay networkIOSR Journals
 
Energy Efficient Stable Election Protocol for Clustered Heterogeneous Wireles...
Energy Efficient Stable Election Protocol for Clustered Heterogeneous Wireles...Energy Efficient Stable Election Protocol for Clustered Heterogeneous Wireles...
Energy Efficient Stable Election Protocol for Clustered Heterogeneous Wireles...IOSR Journals
 
Poster and magazine analysis media
Poster and magazine analysis   mediaPoster and magazine analysis   media
Poster and magazine analysis mediaTemibaybee
 

Viewers also liked (20)

Fuzzy Logic Controller Based ZVT-ZCT PWM Boost Converter Using Renewable Ener...
Fuzzy Logic Controller Based ZVT-ZCT PWM Boost Converter Using Renewable Ener...Fuzzy Logic Controller Based ZVT-ZCT PWM Boost Converter Using Renewable Ener...
Fuzzy Logic Controller Based ZVT-ZCT PWM Boost Converter Using Renewable Ener...
 
Modeling Of Carbon Deposit From Methane Gas On Zeolite Y Catalyst Activity In...
Modeling Of Carbon Deposit From Methane Gas On Zeolite Y Catalyst Activity In...Modeling Of Carbon Deposit From Methane Gas On Zeolite Y Catalyst Activity In...
Modeling Of Carbon Deposit From Methane Gas On Zeolite Y Catalyst Activity In...
 
Secure Authentication System Using Video Surveillance
Secure Authentication System Using Video SurveillanceSecure Authentication System Using Video Surveillance
Secure Authentication System Using Video Surveillance
 
Performance Appraisal and Ranking of DCCBs through Malmquist Index and Super-...
Performance Appraisal and Ranking of DCCBs through Malmquist Index and Super-...Performance Appraisal and Ranking of DCCBs through Malmquist Index and Super-...
Performance Appraisal and Ranking of DCCBs through Malmquist Index and Super-...
 
7 Ways to Grow Flowers
7 Ways to Grow Flowers7 Ways to Grow Flowers
7 Ways to Grow Flowers
 
Characterization of Arsenic contaminated Rice (Oryza Sativa L.) through RAPD ...
Characterization of Arsenic contaminated Rice (Oryza Sativa L.) through RAPD ...Characterization of Arsenic contaminated Rice (Oryza Sativa L.) through RAPD ...
Characterization of Arsenic contaminated Rice (Oryza Sativa L.) through RAPD ...
 
An effective citation metadata extraction process based on BibPro parser
An effective citation metadata extraction process based on BibPro parserAn effective citation metadata extraction process based on BibPro parser
An effective citation metadata extraction process based on BibPro parser
 
Scalability Enhancement of Push/Pull Server functions by converting Stateless...
Scalability Enhancement of Push/Pull Server functions by converting Stateless...Scalability Enhancement of Push/Pull Server functions by converting Stateless...
Scalability Enhancement of Push/Pull Server functions by converting Stateless...
 
Detection and Localization of Text Information in Video Frames
Detection and Localization of Text Information in Video FramesDetection and Localization of Text Information in Video Frames
Detection and Localization of Text Information in Video Frames
 
Electronic and Vibrational Properties of Pbsns3
Electronic and Vibrational Properties of Pbsns3Electronic and Vibrational Properties of Pbsns3
Electronic and Vibrational Properties of Pbsns3
 
An Overview of TRIZ Problem-Solving Methodology and its Applications
An Overview of TRIZ Problem-Solving Methodology and its ApplicationsAn Overview of TRIZ Problem-Solving Methodology and its Applications
An Overview of TRIZ Problem-Solving Methodology and its Applications
 
Efficient Technique for Image Stenography Based on coordinates of pixels
Efficient Technique for Image Stenography Based on coordinates of pixelsEfficient Technique for Image Stenography Based on coordinates of pixels
Efficient Technique for Image Stenography Based on coordinates of pixels
 
L01246974
L01246974L01246974
L01246974
 
A middleware approach for high level overlay network
A middleware approach for high level overlay networkA middleware approach for high level overlay network
A middleware approach for high level overlay network
 
Energy Efficient Stable Election Protocol for Clustered Heterogeneous Wireles...
Energy Efficient Stable Election Protocol for Clustered Heterogeneous Wireles...Energy Efficient Stable Election Protocol for Clustered Heterogeneous Wireles...
Energy Efficient Stable Election Protocol for Clustered Heterogeneous Wireles...
 
Poster and magazine analysis media
Poster and magazine analysis   mediaPoster and magazine analysis   media
Poster and magazine analysis media
 
H0144757
H0144757H0144757
H0144757
 
B0430913
B0430913B0430913
B0430913
 
E0162736
E0162736E0162736
E0162736
 
Decision Trees
Decision TreesDecision Trees
Decision Trees
 

Similar to Modeling and Detection of Data Leakage Fraud

Data Allocation Strategies for Leakage Detection
Data Allocation Strategies for Leakage DetectionData Allocation Strategies for Leakage Detection
Data Allocation Strategies for Leakage DetectionIOSR Journals
 
164788616_Data_Leakage_Detection_Complete_Project_Report__1_.docx.pdf
164788616_Data_Leakage_Detection_Complete_Project_Report__1_.docx.pdf164788616_Data_Leakage_Detection_Complete_Project_Report__1_.docx.pdf
164788616_Data_Leakage_Detection_Complete_Project_Report__1_.docx.pdfDrog3
 
Data leakage detection
Data leakage detectionData leakage detection
Data leakage detectionrejii
 
Data leakage detection
Data leakage detectionData leakage detection
Data leakage detectiongaurav kumar
 
Data leakage detbxhbbhhbsbssusbgsgsbshsbsection.pdf
Data leakage detbxhbbhhbsbssusbgsgsbshsbsection.pdfData leakage detbxhbbhhbsbssusbgsgsbshsbsection.pdf
Data leakage detbxhbbhhbsbssusbgsgsbshsbsection.pdfnaresh2004s
 
dataleakagedetection-1811210400vgjcd01.pptx
dataleakagedetection-1811210400vgjcd01.pptxdataleakagedetection-1811210400vgjcd01.pptx
dataleakagedetection-1811210400vgjcd01.pptxnaresh2004s
 
Data Leakage Detection
Data Leakage DetectionData Leakage Detection
Data Leakage DetectionAshwini Nerkar
 
Dn31538540
Dn31538540Dn31538540
Dn31538540IJMER
 
Privacy Preserving Based Cloud Storage System
Privacy Preserving Based Cloud Storage SystemPrivacy Preserving Based Cloud Storage System
Privacy Preserving Based Cloud Storage SystemKumar Goud
 
A Robust Approach for Detecting Data Leakage and Data Leaker in Organizations
A Robust Approach for Detecting Data Leakage and Data Leaker in OrganizationsA Robust Approach for Detecting Data Leakage and Data Leaker in Organizations
A Robust Approach for Detecting Data Leakage and Data Leaker in OrganizationsIOSR Journals
 
10.1.1.436.3364.pdf
10.1.1.436.3364.pdf10.1.1.436.3364.pdf
10.1.1.436.3364.pdfmistryritesh
 
IRJET- Identity & Relationship Resolution Approach Supported with Sample ...
IRJET-  	  Identity & Relationship Resolution Approach Supported with Sample ...IRJET-  	  Identity & Relationship Resolution Approach Supported with Sample ...
IRJET- Identity & Relationship Resolution Approach Supported with Sample ...IRJET Journal
 
Target Data Security Breach Case Study
Target Data Security Breach Case StudyTarget Data Security Breach Case Study
Target Data Security Breach Case StudyAngilina Jones
 
A model to find the agent who responsible for data leakage
A model to find the agent who responsible for data leakageA model to find the agent who responsible for data leakage
A model to find the agent who responsible for data leakageeSAT Publishing House
 
A model to find the agent who responsible for data leakage
A model to find the agent who responsible for data leakageA model to find the agent who responsible for data leakage
A model to find the agent who responsible for data leakageeSAT Journals
 
Jpdcs1 data leakage detection
Jpdcs1 data leakage detectionJpdcs1 data leakage detection
Jpdcs1 data leakage detectionChaitanya Kn
 
Privacy preserving detection of sensitive data exposure
Privacy preserving detection of sensitive data exposurePrivacy preserving detection of sensitive data exposure
Privacy preserving detection of sensitive data exposurePvrtechnologies Nellore
 
Privacy preserving detection of sensitive data exposure
Privacy preserving detection of sensitive data exposurePrivacy preserving detection of sensitive data exposure
Privacy preserving detection of sensitive data exposureredpel dot com
 
Potential Advantages Of An Insider Attack
Potential Advantages Of An Insider AttackPotential Advantages Of An Insider Attack
Potential Advantages Of An Insider AttackSusan Kennedy
 

Similar to Modeling and Detection of Data Leakage Fraud (20)

Data Allocation Strategies for Leakage Detection
Data Allocation Strategies for Leakage DetectionData Allocation Strategies for Leakage Detection
Data Allocation Strategies for Leakage Detection
 
164788616_Data_Leakage_Detection_Complete_Project_Report__1_.docx.pdf
164788616_Data_Leakage_Detection_Complete_Project_Report__1_.docx.pdf164788616_Data_Leakage_Detection_Complete_Project_Report__1_.docx.pdf
164788616_Data_Leakage_Detection_Complete_Project_Report__1_.docx.pdf
 
Data leakage detection
Data leakage detectionData leakage detection
Data leakage detection
 
Data leakage detection
Data leakage detectionData leakage detection
Data leakage detection
 
Data leakage detbxhbbhhbsbssusbgsgsbshsbsection.pdf
Data leakage detbxhbbhhbsbssusbgsgsbshsbsection.pdfData leakage detbxhbbhhbsbssusbgsgsbshsbsection.pdf
Data leakage detbxhbbhhbsbssusbgsgsbshsbsection.pdf
 
dataleakagedetection-1811210400vgjcd01.pptx
dataleakagedetection-1811210400vgjcd01.pptxdataleakagedetection-1811210400vgjcd01.pptx
dataleakagedetection-1811210400vgjcd01.pptx
 
Data Leakage Detection
Data Leakage DetectionData Leakage Detection
Data Leakage Detection
 
Dn31538540
Dn31538540Dn31538540
Dn31538540
 
Privacy Preserving Based Cloud Storage System
Privacy Preserving Based Cloud Storage SystemPrivacy Preserving Based Cloud Storage System
Privacy Preserving Based Cloud Storage System
 
A Robust Approach for Detecting Data Leakage and Data Leaker in Organizations
A Robust Approach for Detecting Data Leakage and Data Leaker in OrganizationsA Robust Approach for Detecting Data Leakage and Data Leaker in Organizations
A Robust Approach for Detecting Data Leakage and Data Leaker in Organizations
 
AIDA ICITET
AIDA ICITETAIDA ICITET
AIDA ICITET
 
10.1.1.436.3364.pdf
10.1.1.436.3364.pdf10.1.1.436.3364.pdf
10.1.1.436.3364.pdf
 
IRJET- Identity & Relationship Resolution Approach Supported with Sample ...
IRJET-  	  Identity & Relationship Resolution Approach Supported with Sample ...IRJET-  	  Identity & Relationship Resolution Approach Supported with Sample ...
IRJET- Identity & Relationship Resolution Approach Supported with Sample ...
 
Target Data Security Breach Case Study
Target Data Security Breach Case StudyTarget Data Security Breach Case Study
Target Data Security Breach Case Study
 
A model to find the agent who responsible for data leakage
A model to find the agent who responsible for data leakageA model to find the agent who responsible for data leakage
A model to find the agent who responsible for data leakage
 
A model to find the agent who responsible for data leakage
A model to find the agent who responsible for data leakageA model to find the agent who responsible for data leakage
A model to find the agent who responsible for data leakage
 
Jpdcs1 data leakage detection
Jpdcs1 data leakage detectionJpdcs1 data leakage detection
Jpdcs1 data leakage detection
 
Privacy preserving detection of sensitive data exposure
Privacy preserving detection of sensitive data exposurePrivacy preserving detection of sensitive data exposure
Privacy preserving detection of sensitive data exposure
 
Privacy preserving detection of sensitive data exposure
Privacy preserving detection of sensitive data exposurePrivacy preserving detection of sensitive data exposure
Privacy preserving detection of sensitive data exposure
 
Potential Advantages Of An Insider Attack
Potential Advantages Of An Insider AttackPotential Advantages Of An Insider Attack
Potential Advantages Of An Insider Attack
 

More from IOSR Journals (20)

A011140104
A011140104A011140104
A011140104
 
M0111397100
M0111397100M0111397100
M0111397100
 
L011138596
L011138596L011138596
L011138596
 
K011138084
K011138084K011138084
K011138084
 
J011137479
J011137479J011137479
J011137479
 
I011136673
I011136673I011136673
I011136673
 
G011134454
G011134454G011134454
G011134454
 
H011135565
H011135565H011135565
H011135565
 
F011134043
F011134043F011134043
F011134043
 
E011133639
E011133639E011133639
E011133639
 
D011132635
D011132635D011132635
D011132635
 
C011131925
C011131925C011131925
C011131925
 
B011130918
B011130918B011130918
B011130918
 
A011130108
A011130108A011130108
A011130108
 
I011125160
I011125160I011125160
I011125160
 
H011124050
H011124050H011124050
H011124050
 
G011123539
G011123539G011123539
G011123539
 
F011123134
F011123134F011123134
F011123134
 
E011122530
E011122530E011122530
E011122530
 
D011121524
D011121524D011121524
D011121524
 

Recently uploaded

DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 

Recently uploaded (20)

DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 

Modeling and Detection of Data Leakage Fraud

  • 1. IOSR Journal of Computer Engineering (IOSRJCE) ISSN: 2278-0661 Volume 4, Issue 6 (Sep-Oct. 2012), PP 43-48 www.iosrjournals.org www.iosrjournals.org 43 | Page Modeling and Detection of Data Leakage Fraud Nageswarrao.Vungarala1 , Manoj Kiran.Somidi2 , Krishnaiah.R.V.3 1 Department of CS, DRK College of Engineering& Technology, Ranga Reddy, Andhra Pradesh,India 2 Department of SE, DRK Institute of Science & Technology, Ranga Reddy, Andhra Pradesh, India. 3 Principal DRK Institute of Science & Technology, Ranga Reddy, Andhra Pradesh, India. Abstract: Protecting sensitive data when that is in rest or in transit is essential. This paper addresses a problem which is discussed here. A distributor is supposed to send his private data to other person or party through his trusted agents (human beings). When trusted agents leak data for monetary gains and that is found in some other person’s laptop or over Internet, the distributor should be able to identify leakage and also establish the identity of the leaked person. For leakage detection traditionally watermarking is used effectively. However, watermarking causes the source content to be modified as watermarking content is embedded. The aim of this paper is to detect leakage without the need for modification of source content. This paper proposes data leakage strategies personalized for agents for improving the chances of leakage detection. We also use fake objects along with original objects to improve the probability of detecting leakage further. The empirical results tested with a prototype application revealed that the proposed strategies are efficient and can be used in real time applications. Index Terms–data leakage, allocation strategies, fake objects, data privacy, and leakage detection I. Introduction In businesses data transfer takes place through a variety of means including secondary storage media, network, mail, fax etc. Data transfer can also be made through trusted agents, human beings who can be relayed upon, also. When data is transferred through electronic means security of data is very important especially when it is sensitive and private in nature. Here the possible security threats to data are such as hacking, eavesdropping and VIRUS. Security mechanisms provided by OS, networking applications, email applications can be used to prevent exploitation of vulnerabilities. In this case the security of data is as good as your cryptographic algorithms or mechanisms one employs to protect data. However, it is interesting show sensitive data that is being carried by human beings (trusted agents) can be protected. When such data is compromised identifying the data leakage and also finding who is behind the leak out of all trusted agents is a challenging task. One of the techniques used earlier is digital watermarking. Digital watermarking is an information hiding mechanism where the hidden content has no business meaning with the carrier content. It does mean that some content is embedded into cover image or any electronic source for identifying the original content whether tampered or not. The digital watermarking technology is widely used in protecting intellectual properties. However, a limitation here is that in the process of watermarking the original source or object gets modified. Close to this technology is Steganography where sensitive information is encrypted and embedded into cover media such as audio, video and image. Steganography is more secure when compared with only encryption techniques as adversaries can’t even see the sensitive content as opposed to cryptography where cipher text can be viewed by adversaries though they can’t decrypt the content. In case of Steganography also, the original object is being modified before transferring data to authorized recipient. To overcome this drawback and keep the original object transmitted through trusted agents intact, we propose strategies in this paper that enable data leakage detection and identification of the agent who leaked the data. The data allocation strategies proposed in this paper enable the distributor to personalize the objects (associated with agents) without modifying them. To achieve this allocation strategies create fake objects that have agent’s identity. The fake objects are mixed with original objects. This process is transparent to trusted agents and only known to the distributor. When objects are leaked by trusted agents and when they are found somewhere by distributor, the distributor will be capable of detecting the leakage and also relate the fraud with the agent who did that leakage. The sections below elaborate the problem model and also the detection strategies in detail. II. Related Work Active research has been around on the topic data leakage detection for long time. However, the detection of leakage has been traditionally pertaining to electronic data transfer. When data is leaked by trusted people intentionally through electronic means, there are possible security measures such as authentication mechanisms. However, when data is given to a human being or trusted agent and asked him to hand it over to a genuine recipient, the agent may give it to other person as well. This is the problem and the solution is
  • 2. Modeling and Detection of Data Leakage Fraud www.iosrjournals.org 44 | Page challenging. The literature on this kind of problem is relatively less. The research initially began with description of provenance problem as given in [4]. This problem is related to finding the lineage or origin of the data or tracing origin of data in other words. When lineage is traced, it is possible to identify guilty agents. The agents who leak the data must be having that data from a particular origin. When that origin or lineage is found correctly, the detection of the guilty is possible. The research conducted in this field is presented in a tutorial. A good overview of all research results in the area of lineage detection or data provenance is presented in the tutorial [5]. However, the suggested solutions in this tutorial are domain specific. For instance the scenarios are pertaining to data warehouses where historical data is stored permanently. More on the data provenance problems on data warehouses are provided in [6] and it assume some previous knowledge with respect to data creation and how the data is viewed. These researches so far related to data lineage or data provenance problems. There are other solutions in the literature pertaining to watermarking [7]. However, as it is well known, watermarking leaves the source objects modified for the purpose of protecting it. This is the phenomenon involved in watermarking as described in [10]. In this paper we present a data leakage detection approach without modifying the original objects. Watermarking with various cover media like voice, images and video are presented in literature [10], [8], [11], and [12]. The objects that are to be transferred are never modified in the proposed model. Instead some fake objects are mixed with original objects for the purpose of leakage detection. There are other approaches that are based on access control policies. The objects are securely transmitted and when they are leaked that leakage is found with access control policies and also embedding marks in relational data. These findings are described in [13] and [10]. In this paper we stick to the policy that the original objects should never be modified in order to detect leakage and also identification of the agent who leaked it. III. Problem Description This paper assumes a problem that is described here. A distributor has plenty of objects that are maintained in his trusted server. He is authorized to collect such objects from various organizations. He is also authorized to distribute those objects to a group of agents who are authorized. Such agents in this scenario are known as “trusted agents”. Though they are known as trusted agents and authorized people to have data given by distributor and in turn give those data objects to intended recipients, there is possibility that agents may involve in data leakage illegally. It does mean that they hand over data objects to third parties by any means for monetary or other reasons. To elaborate this scenario, an example is described here. For a given company A, T contains records. Marketing agency U1 is hired by company A in order to perform online survey of customers. As survey needs can be satisfied by any arbitrary records, the U1 requests for 1000 customer records. At the same time company A may give contact to a billing agent U2 who needs customer records. U2 receives records based on the area for which he is responsible to collect bills. This means that his query is conditional while U1 can obtain data randomly. This way there are two models here. The first model is to pick records randomly and the second model is to select records based on a specific condition. The first model is known as random selection of objects while the second one is known as sample of objects. IV. Guilty Agents Agents who involve in fraud i.e., distributing data objects given by distributor to third parties without permission are known as guilty agents. Agents who have such malicious practices are to be identified by the strategies followed in this paper. This paper specifically follows a data allocation strategy that involves fake objects including original objects. The fake objects contain identity information of agents to whom those objects are given along with real objects. However, the trusted agents believe that all objects given to them are genuine objects only. This paper assumes that the agents do not have knowledge that they receive fake objects from distributor along with original objects. V. Agent Guilt Model The proposed guilt model facilitates the distributor to detect leakage of data objects and identify the agent who leaked it. Pr{Gi|S} where the S indicates set of objects and Gi indicates a particular guilty agent. Pr is the probability of guilt. Assume the following. T = {t1, t2, t3}, R1{t1, t2, t3}, R2{t1, t2, t3}, S={t1, t2, t3}. Here T represents set of objects available at distributor. R represents a set of objects available at agent and S indicates a set of objects available at target. The probability that an agent leaks objects to third parties is computed as follows.
  • 3. Modeling and Detection of Data Leakage Fraud www.iosrjournals.org 45 | Page VI. Data Allocation Strategy Data allocation to agents plays an important role in enhancing the probability of detection of leakage and establishing identity of agent who caused the leakage. For data objects allocation algorithms are proposed in [3] are used with some changes. The original algorithms provided in [3] are provided here. Listing 1 – Allocation for Explicit Data Requests The algorithm 1 is a generic algorithm used by other algorithms for data objects allocation. It makes use of two important procedures namely SELECTAGENT() and CREATEFAKEOBJECT(). Listing 2 – Agent Selection for e-random This algorithm in invoked by first algorithm. It is responsible to select an agent randomly for data allocation. Listing 3 – Agent selection for e-optimal This algorithm is meant for selecting agent using optimized function. This is invoked by the first algorithm as and when required. Listing 4 – Allocation for Sample Data Requests
  • 4. Modeling and Detection of Data Leakage Fraud www.iosrjournals.org 46 | Page When data objects are to be allocated to agents the sample data request allocation is done using this algorithm. Listing 5 – Object Selection for e-random This algorithm is meant for allocating objects randomly. From the set of given objects one object is selected randomly. VII. Emperical Results To test and evaluate the proposed guilt model that helps in data leakage detection, a prototype application is developed in Java programming language. It environment used include Java, PC with Windows 7 OS, Eclipse IDE. The proposed application facilitates two users work in collaboration. They are distributor and agent. The distributor is having privileges to have data of various organizations and he is authorized to distribute it to the intended recipients through a group of trusted agents. The agents who interact with the system can make request for objects and get objects from the distributor. The communication model is distributed so as to enable remote agents also can get data objects from a distributor. Once objects are received from distributor, they are supposed to share them with only intended recipients. When any agent performs fraud activity by leaking data to third parties who are not authorized to receive it, such data objects are known as leaked objects. When distributor finds such leaked objects, he can detect the agent information who leaked the objects. The prototype application is as shown in fig. 1. Fig. 1 – Distributor shares objects to agents Once agents receive data from distributor’s server system, they can have data objects with them. However, the data objects they possess contain fake objects that appear like real objects. Due to lack of this knowledge, agents may try to share such data objects to third parties for monetary or other gains. In this case the data is leaked to third parties. When distributor finds such data, he will make use of the proposed application and can trace the identity of agent who leaked it.
  • 5. Modeling and Detection of Data Leakage Fraud www.iosrjournals.org 47 | Page Fig. 2 – Simulation of Agent Guilt Model Simulation of agent’s guilt model which is based on the fake objects and the underlying algorithm in allocating objects to agents, reveal the identity of the agent who probably leaked data. The hypothesis i.e., “distributor who shares data objects with trusted agents can trace the identity of the agents when they leak those objects illegally” has been problem experimentally. The guilt probability distribution is visualized in fig. 3. Fig. 2 – Probability Distribution of Guilt Model As can be seen in fig. 2, it is evident that agents are involved in data leakage and the distributor of the data objects is capable of detecting leakage and also identifies the agent who performed the leakage. VIII. Conclusion In this paper we present a solution to a data leakage problem. We consider a hypothetical scenario where a distributor who has data of his own or other organizations shares it with trusted agents. When the trusted agents in turn leak it to third parties we called it data leakage problem. The solution to this problem is challenging as the trusted agents may use various means of leaking data. The hypothesis here is that when leaked data is found anywhere, the distributor of that data can identify the guilty agent. To prove this hypothesis strategies are devised. One such strategy is adding fake objects to original objects without modifying the original objects. The fake objects appear like real objects and agents and it is assumed that agents can’t distinguish between fake and real objects. When data is found over Internet or any where, the distributor should be able to detect the agent who leaked it based on the probability estimation. This is possible as the fake objects are having some information associated with agents. It does mean that when agent is given real objects along with fake objects, the fake objects are created in such a way that, they are having information embedded pertaining to the agent to whom those objects are given. Thus the algorithm can detect the probability of data leakage and also the agent who leaked it. The empirical results revealed that the hypothesis has been proven successfully.
  • 6. Modeling and Detection of Data Leakage Fraud www.iosrjournals.org 48 | Page References [1] R. Agrawal and J. Kiernan. Watermarking relational data bases In VLDB ’02: Proceedings of the 28th international conference on Very Large Data Bases, pages 155–166. VLDB Endowment, 2002. [2] B. Pfitzmann, “Information Hiding Terminology,” Proc. First Int’l Workshop Information Hiding, Lecture Notes in Computer Science No. 1,174, Springer-Verlag, Berlin,1996, pp. 347-356. [3] Panagiotis Papadimitriou, Member, IEEE, Hector Garcia-Molina, Member, IEEE. Data Leakage Detection. IEEE TRANSACTIONS ON KNOWLEDGE AND DATA ENGINEERING, VOL. 22, NO. 3, MARCH 2010. [4] P. Buneman, S. Khanna, and W. C. Tan. Why and where: A characterization of data provenance. In J. V. den Bussche and V. Vianu, editors, Database Theory - ICDT 2001, 8th International Conference, London, UK, January 4-6, 2001, Proceedings, volume 1973 of Lecture Notes in Computer Science, pages 316–330. Springer, 2001. [5] P. Buneman and W.-C. Tan. Provenance in databases. In SIGMOD ’07: Proceedings of the 2007 ACM SIGMOD international conference on Management of data, pages 1171–1173, New York, NY, USA, 2007. ACM. [6] Y. Cui and J. Widom. Lineage tracing for general data warehouse transformations. In The VLDB Journal, pages 471–480, 2001. [7] F. Guo, J. Wang, Z. Zhang, X. Ye, and D. Li. Information SecurityApplications, pages 138–149. Springer, Berlin / Heidelberg, 2006.An Improved Algorithm to Watermark Numeric Relational Data. [8] S. Jajodia, P. Samarati, M. L. Sapino, and V. S. Subrahmanian.Flexible support for multiple access control policies. ACM Trans.Database Syst., 26(2):214–260, 2001.[10] Y. Li, V. Swarup, and S. Jajodia. [9] P. Bonatti, S. D. C. di Vimercati, and P. Samarati. An algebra for composing access control policies. ACM Trans. Inf. Syst. Secur., 5(1):1–35, 2002. [10] S. Jajodia, P. Samarati, M. L. Sapino, and V. S. Subrahmanian.Flexible support for multiple access control policies. ACM Trans.Database Syst., 26(2):214–260, 2001. [11] Y. Li, V. Swarup, and S. Jajodia. Fingerprinting relationaldatabases: Schemes and specialties. IEEE Transactions on Dependableand Secure Computing, 02(1):34–45, 2005. [12] R. Sion, M. Atallah, and S. Prabhakar. Rights protection for relational data. In SIGMOD ’03: Proceedings of the 2003 ACMSIGMOD international conference on Management of data, pages 98–109, New York, NY, USA, 2003. ACM. [13] P. Bonatti, S. D. C. di Vimercati, and P. Samarati. An algebra for composing access control policies. ACM Trans. Inf. Syst. Secur., 5(1):1–35, 2002. About Authors: Nageswarrao Vungarala is a student of DRK College of Engineering and Technology, Ranga Reddy, Andhra Pradesh, India. He has received M.C.A degree and M.Tech Degree in Computer Science. His main research interest includes Data Mining and Cloud Computing Manoj Kiran Somidi is a student of DRK Institute of Science & Technology, Ranga Reddy, Andhra Pradesh, India. He has received B.Tech Degree in Computer Science and Engineering and M.Tech Degree in Software Engineering. His main research interest includes Software Engineering, Data Mining. Dr.R.V.Krishnaiah is working as Principal at DRK INSTITUTE OF SCINCE & TECHNOLOGY, Hyderabad, and AP, INDIA. He has received M.Tech Degree (EIE&CSE) and Ph.D. His main research interest includes Data Mining, Software Engineering.