UCSY's Research Repository

Security of Real-time Big Data Analytics Pipeline

Show simple item record

dc.contributor.author Thein, Khin Me Me
dc.contributor.author Nyunt, Thi Thi Soe
dc.contributor.author Aye, Kyar Nyo
dc.date.accessioned 2019-07-16T06:19:02Z
dc.date.available 2019-07-16T06:19:02Z
dc.date.issued 2017-02
dc.identifier.issn 2393-2835
dc.identifier.uri http://onlineresource.ucsy.edu.mm/handle/123456789/914
dc.description.abstract In today’s world, real-time data or streaming data can be conceived as a continuous and changing sequence of data that continuously arrive at a system to store or process. Big Data is also one of the hottest research topics in big data computing and it requires different approaches: techniques, tools and architecture. Big data security also faces the need to effectively enforce security policies to protect sensitive data. Trying to satisfy this need, we proposed the secure big data pipeline architecture for the scalability and security. Throughout our work, we emphasize about the security of message. We use Apache Kafka and Apache Storm for real time streaming pipeline and also use sticky policies and encryption/decryption algorithm for security. en_US
dc.language.iso en en_US
dc.publisher International Journal of Advances in Electronics and Computer Science (IJAECS) en_US
dc.relation.ispartofseries IJAECS;Vol-4, Issue-2
dc.subject scalable en_US
dc.subject durable en_US
dc.subject fault-tolerant en_US
dc.subject publish-subscribe messaging en_US
dc.subject aggregation en_US
dc.subject replication en_US
dc.title Security of Real-time Big Data Analytics Pipeline en_US
dc.type Article en_US


Files in this item

This item appears in the following Collection(s)

Show simple item record

Search Repository



Browse

My Account

Statistics