Sie sind auf Seite 1von 23

PRESENTED BY

PRAVEEN JHA
160116862033
MCA III/III UNDER THE GUIDENCE
OF :
Sri.B.Srinivas Kumar
The extraction of useful information from data is often a complex process that can be conveniently
modeled as a data analysis workflow. When very large data sets must be analyzed and/or complex data
mining algorithms must be executed, data analysis workflows may take very long times to complete their
execution.
Therefore, efficient systems are required for the scalable execution of data analysis workflows, by
exploiting the computing services of the Cloud platforms where data is increasingly being stored.
Here discuss about Monitor and record some vital parameters of patients are of importance to know the
patient’s health condition.
But malicious attacks happen occasionally, which may cause the patient- related data being leaked or
modified. Medical Sensor Networks (WMSNs) are the key enabling technology in healthcare applications
that allows the data of a patient’s vital body parameters to be collected by wearable biosensors.
Current WMSN healthcare research trends focus on patient reliable communication, patient mobility
and energy-efficient routing.
In existing system, AES is used for encrypting the data is less secured and requires more
computation time.
The message authentication code (MAC) is used for authentication.
The efforts can protect the patient data during transmission, but cannot stop the inside
attack where the administrator of the patient database reveals the sensitive patient data.
A lightweight encryption algorithm to protect the communication between the sensor
node and the Share mind system. Employing Share mind system to protect patient data
privacy and support medical research.
In this proposed system the system propose a new data collection protocol. The system
propose a new data access protocol on the basis of the triple DES cryptosystem.
To demonstrate how Cloud software technologies can be integrated to implement an
effective environment for designing and executing scalable data analysis workflows.
We describe the design and implementation of the Data Mining Cloud Framework
(DMCF), a data analysis system that integrates a visual workflow language and a parallel
runtime with the Software-as-a-Service (SaaS) model. In this proposed system the system
propose a new data collection protocol.
The system propose a new data access protocol on the basis of the triple DES
cryptosystem. The system propose some new privacy-preserving statistical analysis
protocols on the basis of the triple Des Cryptosystems.
In the patient access control system, only the authorized user can get access to the patient
data.
Architecture:
Get Dataset Fragmentation

Cryptography

Server 1 Server 2 Server 3

Authentication If Exit

View Patient
Detail
Advanced Encryption Standard:
ENCRYPTION PROCESS
 Byte Substitution (SubBytes):
The 16 input bytes are substituted by looking up a fixed table (S-box) given in
design. The result is in a matrix of four rows and four columns.
 Shiftrows:
Each of the four rows of the matrix is shifted to the left. Any entries that ‘fall off’ are
re-inserted on the right side of row. Shift is carried out as follows −
First row is not shifted.
Second row is shifted one (byte) position to the left.
Third row is shifted two positions to the left.
Fourth row is shifted three positions to the left.
The result is a new matrix consisting of the same 16 bytes but shifted with respect
to each other.
 MixColumns:
Each column of four bytes is now transformed using a special mathematical
function. This function takes as input the four bytes of one column and outputs four
completely new bytes, which replace the original column. The result is another new
matrix consisting of 16 new bytes. It should be noted that this step is not performed
in the last round.
Addroundkey:
The 16 bytes of the matrix are now considered as 128 bits and are XORed to the 128
bits of the round key. If this is the last round then the output is the ciphertext.
Otherwise, the resulting 128 bits are interpreted as 16 bytes and we begin another
similar round.
entire process in detail −
 The sender uses some publicly known MAC algorithm, inputs the message
and the secret key K and produces a MAC value.
Similar to hash, MAC function also compresses an arbitrary long input into a
fixed length output. The major difference between hash and MAC is that MAC
uses secret key during the compression.
The sender forwards the message along with the MAC. Here, we assume that
the message is sent in the clear, as we are concerned of providing message
origin authentication, not confidentiality. If confidentiality is required then the
message needs encryption.
On receipt of the message and the MAC, the receiver feeds the received
message and the shared secret key K into the MAC algorithm and re-computes
the MAC value.
The receiver now checks equality of freshly computed MAC with the MAC
received from the sender. If they match, then the receiver accepts the message
and assures himself that the message has been sent by the intended sender.
If the computed MAC does not match the MAC sent by the sender, the
receiver cannot determine whether it is the message that has been altered or it
is the origin that has been falsified. As a bottom-line, a receiver safely assumes
that the message is not the genuine.
The encryption-decryption process is as follows −
 Encrypt the plaintext blocks using single DES with key K1.
 Now decrypt the output of step 1 using single DES with key K2.
Finally, encrypt the output of step 2 using single DES with key K3.
 The output of step 3 is the ciphertext.
Decryption of a ciphertext is a reverse process. User first decrypt using
K3, then encrypt with K2, and finally decrypt with K1.
Create a root node for the tree
• If all examples are positive, Return the single-node tree Root, with label
= +.
• If all examples are negative, Return the single-node tree Root, with
label = -.
• If number of predicting attributes is empty, then Return the single node
tree Root, with label = most common value of the target attribute in the
examples.
• Else – A = The Attribute that best classifies examples.
– Decision Tree attribute for Root = A.
– For each possible value, vi, of A,
• Add a new tree branch below Root, corresponding to the test A = vi.
• Let Examples(vi), be the subset of examples that have the value vi for A
• If Examples(vi) is empty – Then below this new branch add a leaf node with
label = most common target value in the examples
• Else below this new branch add the subtree ID3
• End
• Return Root
+loadData
loadData
DataSetLoad
+SendData
FragmentationRequest

CryptoSystem
user
Fragmentation

Security

PillerCryptoSystem
Classific
ationReq
uest

User2
DataAccessSecurity

DataClassify
ReportGeneration

AnalyzeReport

ControlSystem

AnalyzeReport
DataCollection StoreSecurity AccessSecurity AnalyticSecuriy

Splitting
StoreInfo

FileAccessing

SecureDataBase

PaiallerCrypto

Monitoring
ChooseDat
aSet

Choose data set( to perform data mining )[ if choosing is successful, then fragment ] / enter into fragmentation

Fragmentati
on

Fragment the data( if Fragmentation is successful, then select server )[ successful fragmentation ] / select server

SelectServ
er

Load DataSet( if Loading is successful, then perform mining )[ mining successful ] / return results

mine the
Data

mine the Data( if Mining is successful, then return results )[ mining successful ] / return results

Return
results
Return results( display results )[ mining sucessful ] / free the server

Free the
server

After successful mining( free the server )[ allow other activities ] / end
open web page

LoadData

if Loading
Sucessfull

select Server

server1 server2 server3

Get results

show Results

Das könnte Ihnen auch gefallen