corporate case governance in secure triple des data changes and multi hand administration

Bhavani.M ,M.C.Babu

Published in International Journal of Advanced Research in Computer Networking,Wireless and Mobile Communications

ISSN: 2320-7248          Impact Factor:1.8         Volume:2         Issue:2         Year: 15 April,2015         Pages:149-158

International Journal of Advanced Research in Computer Networking,Wireless and Mobile Communications

Abstract

Corporate case governance plays a key role as a management technology for end – to – end, IP-nized networks and telecommunication networks. Policies are rules governing the choices in behaviour of a system. They are often used as a means of implementing flexible and adaptive systems for management of internet services, distributed systems, and security systems. In this paper the modification or change in a Case based on user administration, the Chief vigilance commissioner, vigilance commissioner, secretary (Home Minister) are the members who are involved in a case. Based on the privilege, those peoples are formed under the group of society. Multiple works is handled in a society. Any modification is done based on users in a administration. Here the First user in this society, changes the case in a file .A private key is generated over the case due to the modification done in a file. After modification, user send an email to another user in the administration and public key is generated. Second user having private key already in a file and he accepts the changes over first user means cases both public and private keys are combined. Finally, modification done in a file.

Kewords

Private key, public key , CBI key and encrypting the data storage

Reference

REFERENCE [1] AHN, G.-J. AND R. SANDHU 1999. The RSL99 Language for Role-based Separation of Duty Constraints. Fourth ACM Workshop on Role-Based Access Control, Fairfax, Virginia, USA, ACM Press. [2] Anderson.J.P., Computer Security Technology Planning Study, tech. report ESD-TR-73-51, Mitre, Oct. 1972. Harrison.M.A., Ruzzo.W.L., and Ullman.J.D, “Protection in Operating Systems,” Comm. ACM, vol. 19, no. 8, 1976, pp. 461–471. [3] ANTÓN, A. I., J. H. DEMPSTER, ET AL. 2000. Deriving Goals from a Use Case Based Requirements Specification for an Electronic Commerce System. Sixth International Workshop on Requirements Engineering: Foundation for Software Quality (REFSQ), Stockholm, Sweden. [4] Badger.L et al., “Practical Domain and Type Enforcement for UNIX,” Proc. IEEE Symp. Security and Privacy, IEEE CS Press, 1995, pp. 66–77. [5] BELL, D. E. AND L. LAPADULA 1973. Secure Computer Systems: Mathematical Foundations and Model. Bedford, MA, MITRE Corporation. [6] Barth.A, Felt.A.P, Saxena.P, and Boodman.A. Protecting Browsers from Extension Vulnerabilities. In Proceedings of the 17th Network and Distributed System Security Symposium (NDSS 2010). [7] BARKER, S. AND A. ROSENTHAL 2001. Flexible Security Policies in SQL. Fifteenth Annual IFIP WG 11.3 Working Conference on Database and Application Security, Niagara on the Lake, Ontario, Canada. [8] Beznosov.K, Inglesant.P, Lobo.J, Reeder.R, and Zurko.M.E. Usability meets access control: challenges and research opportunities. In SACMAT ’09: Proceedings of the 14th ACM symposium on Access control models and technologies, pages 73–74, New York, NY, USA, 2009. ACM. [9] BOSWELL, A. 1995. Specification and Validation of a Security Policy Model. IEEE Transacations on Software Engineering 21(2). [10] Enck.W., Ongtang.M., and McDaniel.P.D., On Lightweight Mobile Phone Application Certification. In E. Al-Shaer, S. Jha, and A. D. Keromytis, editors, ACM Conference on Computer and Communications Security, pages 235–245. ACM, 2009. [11] Kohonen.T., Self Organizing Maps. Springer, third edition, 2001. [17], Lampson.B.W., Protection. SIGOPS Oper. Syst. Rev.,8(1):18–24, 1974. [12] Krstic.I and Gar!nkel.S.L., “Bitfrost: The One Laptop per Child Security Model,” Proc. Symp. Usable Privacy and Security, ACM Press, 2007, pp. 132–142. [13] Li.N., Grosof.B.N., and Feigenbaum.J., “Delegation Logic: A Logic- Based Approach to Distributed Authorization,” ACM Trans. Information and System Security, vol. 6, no.1, 2003, pp. 128–171. [14] Ongtang.M., McLaughlin.S.E, Enck.W., and McDaniel.P.D., Semantically rich application-centric security in android. In ACSAC, pages 340–349. IEEE Computer Society, 2009. [15] Reeder.R.W., Bauer.L., Cranor.L.F., Reiter.M.K., Bacon.K., How.K., and Strong.H., Expandable grids for visualizingand authoring computer security policies. In CHI ’08, pages 1473–1482, New York, NY, USA, 2008. ACM