O’Malley et al., 2009 - Google Patents
Hadoop security designO’Malley et al., 2009
View PDF- Document ID
- 15794733353773023200
- Author
- O’Malley O
- Zhang K
- Radia S
- Marti R
- Harrell C
- Publication year
- Publication venue
- Yahoo, Inc., Tech. Rep
External Links
Snippet
Hadoop Security Design Page 1 Hadoop Security Design Owen O’Malley, Kan Zhang,
Sanjay Radia, Ram Marti, and Christopher Harrell Yahoo! {owen,kan,sradia,rmarti,cnh}@yahoo-inc.com
October 2009 Contents 1 Overview 2 1.1 Security risks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2 1.2 …
- 230000002708 enhancing 0 abstract description 6
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6209—Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F12/00—Accessing, addressing or allocating within memory systems or architectures
- G06F12/02—Addressing or allocation; Relocation
- G06F12/08—Addressing or allocation; Relocation in hierarchically structured memory systems, e.g. virtual memory systems
- G06F12/0802—Addressing of a memory level in which the access to the desired data or data block requires associative addressing means, e.g. caches
- G06F12/0806—Multiuser, multiprocessor or multiprocessing cache systems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
- G06F21/79—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F12/00—Accessing, addressing or allocating within memory systems or architectures
- G06F12/14—Protection against unauthorised use of memory or access to memory
- G06F12/1408—Protection against unauthorised use of memory or access to memory by using cryptography
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material
Similar Documents
Publication | Publication Date | Title |
---|---|---|
O’Malley et al. | Hadoop security design | |
US11606352B2 (en) | Time-based one time password (TOTP) for network authentication | |
CN111213147B (en) | Systems and methods for blockchain-based cross-entity authentication | |
JP7196174B2 (en) | Authentication methods, systems and programs using delegated identities | |
US8898457B2 (en) | Automatically generating a certificate operation request | |
US9225525B2 (en) | Identity management certificate operations | |
US8627409B2 (en) | Framework for automated dissemination of security metadata for distributed trust establishment | |
US11757639B2 (en) | Method, apparatus, and computer-readable medium for secured data transfer over a decentrlaized computer network | |
US9172541B2 (en) | System and method for pool-based identity generation and use for service access | |
US8510810B2 (en) | Secure credential store | |
US7150038B1 (en) | Facilitating single sign-on by using authenticated code to access a password store | |
US9319394B2 (en) | System and method for pool-based identity authentication for service access without use of stored credentials | |
US20100077208A1 (en) | Certificate based authentication for online services | |
JP2010531516A (en) | Device provisioning and domain join emulation over insecure networks | |
US11552948B1 (en) | Domain management intermediary service | |
US8095960B2 (en) | Secure synchronization and sharing of secrets | |
Koufil et al. | A credential renewal service for long-running jobs | |
Fugkeaw et al. | Multi-Application Authentication based on Multi-Agent System. | |
Fugkeaw et al. | A robust single sign-on model based on multi-agent system and PKI | |
IES20070726A2 (en) | Automated authenticated certificate renewal system | |
Lakhe | Open Source Authentication in Hadoop | |
Bui | Single sign-on solution for MYSEA services | |
Zaheer et al. | An Introduction to Oracle EBS Security | |
Kouřil et al. | Experiences with Massive PKI Deployment and Usage | |
Ashraf et al. | Implementation of a single sign on based authetication system |