Skip to main content
Log in

An Approach to Security for Unstructured Big Data

  • Published:
The Review of Socionetwork Strategies Aims and scope Submit manuscript

Abstract

Security of Big Data is a huge concern. In a broad sense, Big Data contains two types of data: structured and unstructured. Providing security to unstructured data is more difficult than providing security to structured data. In this paper, we have developed an approach to provide adequate security to unstructured data by considering types of data and their sensitivity levels. We have reviewed the different analytics methods of Big Data to build nodes of different types of data. Each type of data has been classified to provide adequate security and enhance the overhead of the security system. To provide security to a data node, and a security suite has been designed by incorporating different security algorithms. Those security algorithms collectively form a security suite which has been interfaced with the data node. Information on data sensitivity has been collected through a survey. We have shown through several experiments on multiple computer systems with varied configurations that data classification with respect to sensitivity levels enhances the performance of the system. The experimental results show how and in what amount the designed security suite reduces overhead and increases security simultaneously.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Wu Xindong., Zhu Xingqua., Wu Gong-Qin., Ding Wei. : Data mining with big data. IEEE Transactions on Knowledge and Data Engineering. 26(1), 97–107 (2014)

    Article  Google Scholar 

  2. Grolinger Katarina., Higashino Wilson A., Tiwari Abhinav., Capretz Miriam AM.: Data management in cloud environments: NoSQL and NewSQL data stores. Journal of Cloud Computing. 2(22), 1–24 (2013)

    Google Scholar 

  3. Rivest, Ronald Linn.: MIT Computer Science and Artificial Intelligence Laboratory Web Page, https://people.csail.mit.edu/rivest/pubs/Riv98e.pdf, 5 October 2015

  4. Alanazi Hamda., Zaidan B.B., Zaidan A.A., Jalab Hamid.A., Shabbir M., Al-Nabhani Yahya.: New Comparative Study Between DES, 3DES and AES within Nine Factors. Journal of Computing. 2(3), 152–157 (2010)

    Google Scholar 

  5. Wikipedia Homepage, https://en.wikipedia.org/wiki/Data_integrity, 2 October 2015

  6. Merkle Ralph C.: A fast software one-way hash function. Journal of Cryptology. 3(1), 43–58 (1990)

    Google Scholar 

  7. Mendel, Floria., Rijmen, Vincent.: Cryptanalysis of the Tiger Hash Function. Advances in Cryptology - ASIACRYPT 2007. Springer Berlin Heidelberg, 2007

  8. Dai, Wei.: Cryptopp.com Homepage, http://www.cryptopp.com/benchmarks.html, 2 October 2015

  9. Oracle Homepage, http://docs.oracle.com/cd/E39820_01/doc.11121/gateway_docs/content/encryption_encrypt_settings.html, 2 October 2015

  10. Wikipedia Homepage, https://en.wikipedia.org/wiki/XML_Signature, 2 October 2015

  11. Eastlake, Donald E., Reagle, Joseph M., Solo, David.: World Wide Web Consortium Homepage, http://www.w3.org/TR/xmldsig-core, 2 October 2015

  12. Demchenko, Yuri., Ngo, Canh., Membrey, Peter.: Architecture Framework and Components for the Big Data Ecosystem. System and Network Engineering, Graduate school of Sciences, University of Amsterdam, 2013

  13. Islam Md.Rafiqul. Habiba Mansura.: Data Intensive Dynamic Scheduling Model and Algorithm for Cloud Computing Security, Journal of Computers. 9(8), 1796–1808 (2014)

    Google Scholar 

  14. Tracy, Miles., Jansen, Wayne., Bisker, Scott.: Guidelines on Electronic Mail Security. NIST Special Publication 800-45, 2007

  15. Nordbotten Nils Agne.: XML and Web Services Security Standards. IEEE Communications Surveys & Tutorials. 11(3), 4–21 (2009)

    Article  Google Scholar 

  16. Islam Mohd Rafiqul., Hasan Mohd Toufiq., Ashaduzzaman G. M.: An architecture and a dynamic scheduling algorithm of grid for providing security for real-time data-intensive applications. International Journal of Network Management. 21(5), 402–413 (2011)

    Article  Google Scholar 

  17. Doll, Shelley.: ZDNet Homepage, http://www.zdnet.com/article/xml-security-standards, 2 October 2015

  18. : An Efficient Security System for CABAC Bin-Strings of H264/SVC. IEEE Transactions on Circuits and Systems for Video Technology. 23(3), 425–437 (2013)

    Article  Google Scholar 

  19. Shi, F., Liu, S., Yao, H., Liu, Y., Zhang, S.: Scalable and credible video watermarking towards scalable video coding. Springer, 2010

  20. Bhowmik, Deepayan.: White Horse eTheses Homepage, http://etheses.whiterose.ac.uk/1526/3/Bhowmik,_Deepayan.pdf, 16 September 2015

  21. Stutz Thomas., Uhl Andreas.: A Survey of H264 AVC/SVC Encryption. IEEE Transactions on Circuits and Systems for Video Technology. 22(3), 325–339 (2012)

    Article  Google Scholar 

  22. Arkko, J., Carrara, E., Lindholm, F., Naslund, M., Norrman, K.: Internet Engineering Task Force Homepage, https://tools.ietf.org/html/rfc3830, 2 October 2015

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Md. Ezazul Islam.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Islam, M.E., Islam, M.R. & Shawkat Ali, A.B.M. An Approach to Security for Unstructured Big Data. Rev Socionetwork Strat 10, 105–123 (2016). https://doi.org/10.1007/s12626-016-0067-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12626-016-0067-6

Keywords

Navigation