Tall, 2022 - Google Patents
Big Data Processing Attribute Based Access Control SecurityTall, 2022
View PDF- Document ID
- 3902291891032855692
- Author
- Tall A
- Publication year
External Links
Snippet
The purpose of this research is to analyze the security of next-generation big data processing (BDP) and examine the feasibility of applying advanced security features to meet the needs of modern multi-tenant, multi-level data analysis. The research methodology was …
- 238000000034 method 0 abstract description 95
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6263—Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/577—Assessing vulnerabilities and evaluating computer system security
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for programme control, e.g. control unit
- G06F9/06—Arrangements for programme control, e.g. control unit using stored programme, i.e. using internal store of processing equipment to receive and retain programme
- G06F9/46—Multiprogramming arrangements
- G06F9/54—Interprogramme communication; Intertask communication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2123—Dummy operation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F11/00—Error detection; Error correction; Monitoring
- G06F11/07—Error detection; Error correction; Monitoring responding to the occurence of a fault, e.g. fault tolerance
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to network resources
- H04L63/105—Multiple levels of security
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F15/00—Digital computers in general; Data processing equipment in general
- G06F15/16—Combinations of two or more digital computers each having at least an arithmetic unit, a programme unit and a register, e.g. for a simultaneous processing of several programmes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
Similar Documents
Publication | Publication Date | Title |
---|---|---|
KR102542720B1 (en) | System for providing internet of behavior based intelligent data security platform service for zero trust security | |
Abouelmehdi et al. | Big healthcare data: preserving security and privacy | |
Alghofaili et al. | Secure cloud infrastructure: A survey on issues, current solutions, and open challenges | |
AU2018258656B2 (en) | Systems and methods for enforcing centralized privacy controls in de-centralized systems | |
Ramachandran et al. | Towards performance evaluation of cloud service providers for cloud data security | |
Chang et al. | Cloud computing adoption framework: A security framework for business clouds | |
Harvey et al. | Privacy and security issues for mobile health platforms | |
Singh | Key Oracle Security Challenges and Effective Solutions for Ensuring Robust Database Protection | |
CN107409126A (en) | Systems and methods for securing an enterprise computing environment | |
Tall et al. | A framework for attribute-based access control in processing big data with multiple sensitivities | |
EP4200774A1 (en) | Data analytics privacy platform with quantified re-identification risk | |
Henriques et al. | A survey on forensics and compliance auditing for critical infrastructure protection | |
Goel et al. | Privacy-breaching patterns in NoSQL databases | |
Alam et al. | A comprehensive survey on data provenance: State-of-the-art approaches and their deployments for iot security enforcement | |
Miloslavskaya | Designing blockchain-based SIEM 3.0 system | |
Weise et al. | OSSDIP: open source secure data infrastructure and processes supporting data visiting | |
Mehak et al. | Security aspects of database-as-a-service (DBaaS) in cloud computing | |
Gholami | Security and privacy of sensitive data in cloud computing | |
Namakshenas | Web3. 0 Security: Privacy Enhancing and Anonym Auditing in Blockchain-based Structures | |
Rastogi et al. | Design of a Blockcdhain based Security Algorithm for IoT in Healthcare | |
Kumar | Guardians of Trust: Navigating Data Security in AIOps through Vendor Partnerships | |
Gilbert et al. | Secure data management in cloud environments | |
Demchenko et al. | Big Data Security and Compliance, Data Privacy Protection | |
Narayanan | Securing hadoop | |
Prowell et al. | Position Papers for the ASCR Workshop on Cybersecurity and Privacy for Scientific Computing Ecosystems |