DOIONLINE

DOIONLINE NO - IJAECS-IRAJ-DOIONLINE-6932

Publish In
International Journal of Advances in Electronics and Computer Science-IJAECS
Journal Home
Volume Issue
Issue
Volume-4,Issue-2  ( Feb, 2017 )
Paper Title
Security of Real-Time Big Data Analytics Pipeline
Author Name
Khin Me Me Thein, Thi Thi Soe Nyunt, Kyar Nyo Aye
Affilition
University of Computer Studies, Yangon
Pages
1-5
Abstract
In today’s world, real-time data or streaming data can be conceived as a continuous and changing sequence of data that continuously arrive at a system to store or process. Big Data is also one of the hottest research topics in big data computing and it requires different approaches: techniques, tools and architecture. Big data security also faces the need to effectively enforce security policies to protect sensitive data. Trying to satisfy this need, we proposed the secure big data pipeline architecture for the scalability and security. Throughout our work, we emphasize about the security of message. We use Apache Kafka and Apache Storm for real time streaming pipeline and also use sticky policies and encryption/decryption algorithm for security. Keywords- scalable, durable, fault-tolerant, publish-subscribe messaging, aggregation, replication
  View Paper