CFP last date
22 April 2024
Reseach Article

Log File Compression and its Security in Web Server

by Sweta Singh, Prashant Shukla
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 151 - Number 3
Year of Publication: 2016
Authors: Sweta Singh, Prashant Shukla
10.5120/ijca2016911715

Sweta Singh, Prashant Shukla . Log File Compression and its Security in Web Server. International Journal of Computer Applications. 151, 3 ( Oct 2016), 32-36. DOI=10.5120/ijca2016911715

@article{ 10.5120/ijca2016911715,
author = { Sweta Singh, Prashant Shukla },
title = { Log File Compression and its Security in Web Server },
journal = { International Journal of Computer Applications },
issue_date = { Oct 2016 },
volume = { 151 },
number = { 3 },
month = { Oct },
year = { 2016 },
issn = { 0975-8887 },
pages = { 32-36 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume151/number3/26216-2016911715/ },
doi = { 10.5120/ijca2016911715 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:56:08.949442+05:30
%A Sweta Singh
%A Prashant Shukla
%T Log File Compression and its Security in Web Server
%J International Journal of Computer Applications
%@ 0975-8887
%V 151
%N 3
%P 32-36
%D 2016
%I Foundation of Computer Science (FCS), NY, USA
Abstract

The log file of any association may include sensitive data which must be protected properly for suitable working of that organization. Maintaining security of such log records is one of the important tasks. Also, over a long period of time maintaining authenticity of such log data is very important. However, deploying such a system for security of log records is a big task for any company and also it needs additional cost. There are many techniques have been proposed so far to secure log records. This paper presents a brief survey of optimal approaches for securing log files for forensic analysis. These techniques are reviewed considering its pros and cons.

References
  1. M. Bellare and B. S. Yee, ―Forward integrity for secure audit logs,‖ Dept.Comput. Sci., Univ. California, San Diego, Tech. Rep., Nov. 1997.
  2. C. Lonvick, The BSD Syslog Protocol, Request for Comment RFC 3164,Internet Engineering Task Force, Network Working Group, Aug. 2001.
  3. D. New and M. Rose, Reliable Delivery for Syslog, Request for Comment RFC 3195, Internet Engineering Task Force, Network Working Group, Nov. 2001.
  4. U. Flegel, ―Pseudonymizing unix log file,‖ in Proc. Int. Conf. Infrastruture Security, LNCS 2437. Oct. 2002, pp. 162–179.
  5. J. E. Holt, ―Logcrypt: Forward security and public verification for secure audit logs,‖ in Proc. 4th Australasian Inform. Security Workshop, 2006, pp. 203–211.
  6. D. Ma and G. Tsudik, ―A new approach to secure logging,‖ ACM Trans. Storage, vol. 5, no. 1, pp. 2:1–2:21, Mar. 2009.
  7. J. Kelsey, J. Callas, and A. Clemm, Signed Syslog Messages, Request for Comment RFC 5848, Internet Engineering Task Force, Network Working Group, May 2010.
  8. BalaBit IT Security (2011, Sep.). Syslog-ng—Multiplatform Syslog Server and Logging Daemon [Online]. Available: http://www.balabit.com/network-security/syslog-ng.
  9. Indrajit Ray,K.Belyaev,‖Secure Logging As A Service- Delegating log management to the cloud ‖, IEEE Systems Journal,June 2013.
Index Terms

Computer Science
Information Sciences

Keywords

Log files Forensic Privacy Confidentiality.