際際滷shows by User: dataera / http://www.slideshare.net/images/logo.gif 際際滷shows by User: dataera / Tue, 24 Oct 2017 08:56:05 GMT 際際滷Share feed for 際際滷shows by User: dataera KARMA: Adaptive Android Kernel Live Patching /slideshow/karma-adaptive-android-kernel-live-patching-81138876/81138876 karmaslides-171024085605
Adaptive Android Kernel Live Patching]]>

Adaptive Android Kernel Live Patching]]>
Tue, 24 Oct 2017 08:56:05 GMT /slideshow/karma-adaptive-android-kernel-live-patching-81138876/81138876 dataera@slideshare.net(dataera) KARMA: Adaptive Android Kernel Live Patching dataera Adaptive Android Kernel Live Patching <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/karmaslides-171024085605-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> Adaptive Android Kernel Live Patching
KARMA: Adaptive Android Kernel Live Patching from Yue Chen
]]>
513 3 https://cdn.slidesharecdn.com/ss_thumbnails/karmaslides-171024085605-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
EncExec: Secure In-Cache Execution /slideshow/encexec-secure-incache-execution/80677000 encexecslides-171011032129
EncExec A cold boot attack is a powerful physical attack that can dump the memory of a computer system and extract sensitive data from it. Previous defenses focus on storing cryptographic keys off the memory in the limited storage borrowed from hardware chips. In this paper, we propose EncExec, a practical and effective defense against cold boot attacks. EncExec has two key techniques: spatial cache reservation and secure in-cache execution. The former overcomes the challenge that x86 processors lack a fine-grained cache control by reserving a small block of the CPUs level-3 cache exclusively for use by EncExec; the latter leverages the reserved cache to enable split views of the protected data: the data stored in the physical memory is always encrypted, and the plaintext view of the data is strictly confined to the reserved cache. Consequently, a cold boot attack can only obtain the encrypted form of the data. We have built a prototype of EncExec for the FreeBSD system. The evaluation demonstrates that EncExec is a practical and effective defense against cold boot attacks.]]>

EncExec A cold boot attack is a powerful physical attack that can dump the memory of a computer system and extract sensitive data from it. Previous defenses focus on storing cryptographic keys off the memory in the limited storage borrowed from hardware chips. In this paper, we propose EncExec, a practical and effective defense against cold boot attacks. EncExec has two key techniques: spatial cache reservation and secure in-cache execution. The former overcomes the challenge that x86 processors lack a fine-grained cache control by reserving a small block of the CPUs level-3 cache exclusively for use by EncExec; the latter leverages the reserved cache to enable split views of the protected data: the data stored in the physical memory is always encrypted, and the plaintext view of the data is strictly confined to the reserved cache. Consequently, a cold boot attack can only obtain the encrypted form of the data. We have built a prototype of EncExec for the FreeBSD system. The evaluation demonstrates that EncExec is a practical and effective defense against cold boot attacks.]]>
Wed, 11 Oct 2017 03:21:29 GMT /slideshow/encexec-secure-incache-execution/80677000 dataera@slideshare.net(dataera) EncExec: Secure In-Cache Execution dataera EncExec A cold boot attack is a powerful physical attack that can dump the memory of a computer system and extract sensitive data from it. Previous defenses focus on storing cryptographic keys off the memory in the limited storage borrowed from hardware chips. In this paper, we propose EncExec, a practical and effective defense against cold boot attacks. EncExec has two key techniques: spatial cache reservation and secure in-cache execution. The former overcomes the challenge that x86 processors lack a fine-grained cache control by reserving a small block of the CPUs level-3 cache exclusively for use by EncExec; the latter leverages the reserved cache to enable split views of the protected data: the data stored in the physical memory is always encrypted, and the plaintext view of the data is strictly confined to the reserved cache. Consequently, a cold boot attack can only obtain the encrypted form of the data. We have built a prototype of EncExec for the FreeBSD system. The evaluation demonstrates that EncExec is a practical and effective defense against cold boot attacks. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/encexecslides-171011032129-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> EncExec A cold boot attack is a powerful physical attack that can dump the memory of a computer system and extract sensitive data from it. Previous defenses focus on storing cryptographic keys off the memory in the limited storage borrowed from hardware chips. In this paper, we propose EncExec, a practical and effective defense against cold boot attacks. EncExec has two key techniques: spatial cache reservation and secure in-cache execution. The former overcomes the challenge that x86 processors lack a fine-grained cache control by reserving a small block of the CPUs level-3 cache exclusively for use by EncExec; the latter leverages the reserved cache to enable split views of the protected data: the data stored in the physical memory is always encrypted, and the plaintext view of the data is strictly confined to the reserved cache. Consequently, a cold boot attack can only obtain the encrypted form of the data. We have built a prototype of EncExec for the FreeBSD system. The evaluation demonstrates that EncExec is a practical and effective defense against cold boot attacks.
EncExec: Secure In-Cache Execution from Yue Chen
]]>
260 4 https://cdn.slidesharecdn.com/ss_thumbnails/encexecslides-171011032129-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Ravel: Pinpointing Vulnerabilities /dataera/ravel-pinpointing-vulnerabilities ravelslides-170629083949
A Time Machine to pinpoint vulnerabilities. Memory-based vulnerabilities are a major source of attack vectors. They allow attackers to gain unauthorized access to computers and their data. Previous research has made significant progress in detecting attacks. However, developers still need to locate and fix these vulnerabilities, a mostly manual and time-consuming process. They face a number of challenges. Particularly, the manifestation of an attack does not always coincide with the exploited vulnerabilities, and many attacks are hard to reproduce in the lab environment, leaving developers with limited information to locate them. In this paper, we propose Ravel, an architectural approach to pinpoint vulnerabilities from attacks. Ravel consists of an online attack detector and an offline vulnerability locator linked by a record & replay mechanism. Specifically, Ravel records the execution of a production system and simultaneously monitors it for attacks. If an attack is detected, the execution is replayed to reveal the targeted vulnerabilities by analyzing the program's memory access patterns under attack. We have built a prototype of Ravel based on the open-source FreeBSD operating system. The evaluation results in security and performance demonstrate that Ravel can effectively pinpoint various types of memory vulnerabilities and has low performance overhead.]]>

A Time Machine to pinpoint vulnerabilities. Memory-based vulnerabilities are a major source of attack vectors. They allow attackers to gain unauthorized access to computers and their data. Previous research has made significant progress in detecting attacks. However, developers still need to locate and fix these vulnerabilities, a mostly manual and time-consuming process. They face a number of challenges. Particularly, the manifestation of an attack does not always coincide with the exploited vulnerabilities, and many attacks are hard to reproduce in the lab environment, leaving developers with limited information to locate them. In this paper, we propose Ravel, an architectural approach to pinpoint vulnerabilities from attacks. Ravel consists of an online attack detector and an offline vulnerability locator linked by a record & replay mechanism. Specifically, Ravel records the execution of a production system and simultaneously monitors it for attacks. If an attack is detected, the execution is replayed to reveal the targeted vulnerabilities by analyzing the program's memory access patterns under attack. We have built a prototype of Ravel based on the open-source FreeBSD operating system. The evaluation results in security and performance demonstrate that Ravel can effectively pinpoint various types of memory vulnerabilities and has low performance overhead.]]>
Thu, 29 Jun 2017 08:39:49 GMT /dataera/ravel-pinpointing-vulnerabilities dataera@slideshare.net(dataera) Ravel: Pinpointing Vulnerabilities dataera A Time Machine to pinpoint vulnerabilities. Memory-based vulnerabilities are a major source of attack vectors. They allow attackers to gain unauthorized access to computers and their data. Previous research has made significant progress in detecting attacks. However, developers still need to locate and fix these vulnerabilities, a mostly manual and time-consuming process. They face a number of challenges. Particularly, the manifestation of an attack does not always coincide with the exploited vulnerabilities, and many attacks are hard to reproduce in the lab environment, leaving developers with limited information to locate them. In this paper, we propose Ravel, an architectural approach to pinpoint vulnerabilities from attacks. Ravel consists of an online attack detector and an offline vulnerability locator linked by a record & replay mechanism. Specifically, Ravel records the execution of a production system and simultaneously monitors it for attacks. If an attack is detected, the execution is replayed to reveal the targeted vulnerabilities by analyzing the program's memory access patterns under attack. We have built a prototype of Ravel based on the open-source FreeBSD operating system. The evaluation results in security and performance demonstrate that Ravel can effectively pinpoint various types of memory vulnerabilities and has low performance overhead. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/ravelslides-170629083949-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> A Time Machine to pinpoint vulnerabilities. Memory-based vulnerabilities are a major source of attack vectors. They allow attackers to gain unauthorized access to computers and their data. Previous research has made significant progress in detecting attacks. However, developers still need to locate and fix these vulnerabilities, a mostly manual and time-consuming process. They face a number of challenges. Particularly, the manifestation of an attack does not always coincide with the exploited vulnerabilities, and many attacks are hard to reproduce in the lab environment, leaving developers with limited information to locate them. In this paper, we propose Ravel, an architectural approach to pinpoint vulnerabilities from attacks. Ravel consists of an online attack detector and an offline vulnerability locator linked by a record &amp; replay mechanism. Specifically, Ravel records the execution of a production system and simultaneously monitors it for attacks. If an attack is detected, the execution is replayed to reveal the targeted vulnerabilities by analyzing the program&#39;s memory access patterns under attack. We have built a prototype of Ravel based on the open-source FreeBSD operating system. The evaluation results in security and performance demonstrate that Ravel can effectively pinpoint various types of memory vulnerabilities and has low performance overhead.
Ravel: Pinpointing Vulnerabilities from Yue Chen
]]>
124 6 https://cdn.slidesharecdn.com/ss_thumbnails/ravelslides-170629083949-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Pinpointing Vulnerabilities (Ravel) /dataera/pinpointing-vulnerabilities-ravel ravelslides-170410201455
AsiaCCS 2017. A time machine to pinpoint vulnerabilities. System Security.]]>

AsiaCCS 2017. A time machine to pinpoint vulnerabilities. System Security.]]>
Mon, 10 Apr 2017 20:14:55 GMT /dataera/pinpointing-vulnerabilities-ravel dataera@slideshare.net(dataera) Pinpointing Vulnerabilities (Ravel) dataera AsiaCCS 2017. A time machine to pinpoint vulnerabilities. System Security. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/ravelslides-170410201455-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> AsiaCCS 2017. A time machine to pinpoint vulnerabilities. System Security.
Pinpointing Vulnerabilities (Ravel) from Yue Chen
]]>
111 3 https://cdn.slidesharecdn.com/ss_thumbnails/ravelslides-170410201455-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
SecPod: A Framework for Virtualization-based Security Systems /slideshow/secpod-a-framework-for-virtualizationbased-security-systems/60843040 secpod-atc15slides-160413044822
The OS kernel is critical to the security of a computer system. Many systems have been proposed to improve its security. A fundamental weakness of those systems is that page tables, the data structures that control the memory protection, are not isolated from the vulnerable kernel, and thus subject to tampering. To address that, researchers have relied on virtualization for reliable kernel memory protection. Unfortunately, such memory protection requires to monitor every update to the guests page tables. This fundamentally conflicts with the recent advances in the hardware virtualization support. In this paper, we propose SecPod, an extensible framework for virtualization-based security systems that can provide both strong isolation and the compatibility with modern hardware. SecPod has two key techniques: paging delegation delegates and audits the kernels paging operations to a secure space; execution trapping intercepts the (compromised) kernels attempts to subvert SecPod by misusing privileged instructions. We have implemented a prototype of SecPod based on KVM. Our experiments show that SecPod is both effective and efficient.]]>

The OS kernel is critical to the security of a computer system. Many systems have been proposed to improve its security. A fundamental weakness of those systems is that page tables, the data structures that control the memory protection, are not isolated from the vulnerable kernel, and thus subject to tampering. To address that, researchers have relied on virtualization for reliable kernel memory protection. Unfortunately, such memory protection requires to monitor every update to the guests page tables. This fundamentally conflicts with the recent advances in the hardware virtualization support. In this paper, we propose SecPod, an extensible framework for virtualization-based security systems that can provide both strong isolation and the compatibility with modern hardware. SecPod has two key techniques: paging delegation delegates and audits the kernels paging operations to a secure space; execution trapping intercepts the (compromised) kernels attempts to subvert SecPod by misusing privileged instructions. We have implemented a prototype of SecPod based on KVM. Our experiments show that SecPod is both effective and efficient.]]>
Wed, 13 Apr 2016 04:48:22 GMT /slideshow/secpod-a-framework-for-virtualizationbased-security-systems/60843040 dataera@slideshare.net(dataera) SecPod: A Framework for Virtualization-based Security Systems dataera The OS kernel is critical to the security of a computer system. Many systems have been proposed to improve its security. A fundamental weakness of those systems is that page tables, the data structures that control the memory protection, are not isolated from the vulnerable kernel, and thus subject to tampering. To address that, researchers have relied on virtualization for reliable kernel memory protection. Unfortunately, such memory protection requires to monitor every update to the guests page tables. This fundamentally conflicts with the recent advances in the hardware virtualization support. In this paper, we propose SecPod, an extensible framework for virtualization-based security systems that can provide both strong isolation and the compatibility with modern hardware. SecPod has two key techniques: paging delegation delegates and audits the kernels paging operations to a secure space; execution trapping intercepts the (compromised) kernels attempts to subvert SecPod by misusing privileged instructions. We have implemented a prototype of SecPod based on KVM. Our experiments show that SecPod is both effective and efficient. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/secpod-atc15slides-160413044822-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> The OS kernel is critical to the security of a computer system. Many systems have been proposed to improve its security. A fundamental weakness of those systems is that page tables, the data structures that control the memory protection, are not isolated from the vulnerable kernel, and thus subject to tampering. To address that, researchers have relied on virtualization for reliable kernel memory protection. Unfortunately, such memory protection requires to monitor every update to the guests page tables. This fundamentally conflicts with the recent advances in the hardware virtualization support. In this paper, we propose SecPod, an extensible framework for virtualization-based security systems that can provide both strong isolation and the compatibility with modern hardware. SecPod has two key techniques: paging delegation delegates and audits the kernels paging operations to a secure space; execution trapping intercepts the (compromised) kernels attempts to subvert SecPod by misusing privileged instructions. We have implemented a prototype of SecPod based on KVM. Our experiments show that SecPod is both effective and efficient.
SecPod: A Framework for Virtualization-based Security Systems from Yue Chen
]]>
442 5 https://cdn.slidesharecdn.com/ss_thumbnails/secpod-atc15slides-160413044822-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Remix: On-demand Live Randomization (Fine-grained live ASLR during runtime) /slideshow/remix-ondemand-live-randomization-finegrained-live-aslr-during-runtime/59665806 remixslides-160317072736
Fine-grained live ASLR (address space layout randomization) during runtime, periodically or with random time intervals. This can significantly leverage the bar of code reuse attack, like return-oriented programming (ROP). In case of information leak, sine it is runtime dynamic ASLR, the memory layout can be changed. keywords for search: control-flow integrity, CFI, memory corruption, Oakland, IEEE S&P, CCS, USENIX Security, NDSS, CODASPY, memory bugs, memory error, buffer overflow, crash, use after free, double free, ptrace]]>

Fine-grained live ASLR (address space layout randomization) during runtime, periodically or with random time intervals. This can significantly leverage the bar of code reuse attack, like return-oriented programming (ROP). In case of information leak, sine it is runtime dynamic ASLR, the memory layout can be changed. keywords for search: control-flow integrity, CFI, memory corruption, Oakland, IEEE S&P, CCS, USENIX Security, NDSS, CODASPY, memory bugs, memory error, buffer overflow, crash, use after free, double free, ptrace]]>
Thu, 17 Mar 2016 07:27:36 GMT /slideshow/remix-ondemand-live-randomization-finegrained-live-aslr-during-runtime/59665806 dataera@slideshare.net(dataera) Remix: On-demand Live Randomization (Fine-grained live ASLR during runtime) dataera Fine-grained live ASLR (address space layout randomization) during runtime, periodically or with random time intervals. This can significantly leverage the bar of code reuse attack, like return-oriented programming (ROP). In case of information leak, sine it is runtime dynamic ASLR, the memory layout can be changed. keywords for search: control-flow integrity, CFI, memory corruption, Oakland, IEEE S&P, CCS, USENIX Security, NDSS, CODASPY, memory bugs, memory error, buffer overflow, crash, use after free, double free, ptrace <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/remixslides-160317072736-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> Fine-grained live ASLR (address space layout randomization) during runtime, periodically or with random time intervals. This can significantly leverage the bar of code reuse attack, like return-oriented programming (ROP). In case of information leak, sine it is runtime dynamic ASLR, the memory layout can be changed. keywords for search: control-flow integrity, CFI, memory corruption, Oakland, IEEE S&amp;P, CCS, USENIX Security, NDSS, CODASPY, memory bugs, memory error, buffer overflow, crash, use after free, double free, ptrace
Remix: On-demand Live Randomization (Fine-grained live ASLR during runtime) from Yue Chen
]]>
1049 5 https://cdn.slidesharecdn.com/ss_thumbnails/remixslides-160317072736-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Impala SQL Support /slideshow/impala-sql-support/38587118 impalasqlsupport-140902013816-phpapp01
Cloudera Impala SQL Support]]>

Cloudera Impala SQL Support]]>
Tue, 02 Sep 2014 01:38:16 GMT /slideshow/impala-sql-support/38587118 dataera@slideshare.net(dataera) Impala SQL Support dataera Cloudera Impala SQL Support <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/impalasqlsupport-140902013816-phpapp01-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> Cloudera Impala SQL Support
Impala SQL Support from Yue Chen
]]>
1620 2 https://cdn.slidesharecdn.com/ss_thumbnails/impalasqlsupport-140902013816-phpapp01-thumbnail.jpg?width=120&height=120&fit=bounds presentation 000000 http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Cloudera Impala Source Code Explanation and Analysis /slideshow/impala-source-code-analysis/38587117 impalasourcecodeanalysis-140902013815-phpapp02
Cloudera Impala Source Code Analysis]]>

Cloudera Impala Source Code Analysis]]>
Tue, 02 Sep 2014 01:38:15 GMT /slideshow/impala-source-code-analysis/38587117 dataera@slideshare.net(dataera) Cloudera Impala Source Code Explanation and Analysis dataera Cloudera Impala Source Code Analysis <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/impalasourcecodeanalysis-140902013815-phpapp02-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> Cloudera Impala Source Code Analysis
Cloudera Impala Source Code Explanation and Analysis from Yue Chen
]]>
3583 3 https://cdn.slidesharecdn.com/ss_thumbnails/impalasourcecodeanalysis-140902013815-phpapp02-thumbnail.jpg?width=120&height=120&fit=bounds presentation 000000 http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Inside Parquet Format /slideshow/parquet-format/38587115 parquet-format-140902013813-phpapp02
Inside the Parquet columnar storage format for databases]]>

Inside the Parquet columnar storage format for databases]]>
Tue, 02 Sep 2014 01:38:13 GMT /slideshow/parquet-format/38587115 dataera@slideshare.net(dataera) Inside Parquet Format dataera Inside the Parquet columnar storage format for databases <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/parquet-format-140902013813-phpapp02-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> Inside the Parquet columnar storage format for databases
Inside Parquet Format from Yue Chen
]]>
4461 4 https://cdn.slidesharecdn.com/ss_thumbnails/parquet-format-140902013813-phpapp02-thumbnail.jpg?width=120&height=120&fit=bounds presentation 000000 http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Inside HDFS Append /slideshow/inside-hdfs-append/38587114 insidehdfsappend-140902013813-phpapp01
How the new operation of Hadoop Distributed FIle System (HDFS) -- Append works. The internals of the processing. The new states that are more than the write operation.]]>

How the new operation of Hadoop Distributed FIle System (HDFS) -- Append works. The internals of the processing. The new states that are more than the write operation.]]>
Tue, 02 Sep 2014 01:38:12 GMT /slideshow/inside-hdfs-append/38587114 dataera@slideshare.net(dataera) Inside HDFS Append dataera How the new operation of Hadoop Distributed FIle System (HDFS) -- Append works. The internals of the processing. The new states that are more than the write operation. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/insidehdfsappend-140902013813-phpapp01-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> How the new operation of Hadoop Distributed FIle System (HDFS) -- Append works. The internals of the processing. The new states that are more than the write operation.
Inside HDFS Append from Yue Chen
]]>
8861 5 https://cdn.slidesharecdn.com/ss_thumbnails/insidehdfsappend-140902013813-phpapp01-thumbnail.jpg?width=120&height=120&fit=bounds presentation 000000 http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
How Impala Works /dataera/how-impala-works-38586729 howimpalaworks-140902012319-phpapp01
An Introduction to Cloudera Impala, shows how Impala works, and the internal processing of query of Impala, including architecture, frontend, query compilation, backend, code generation, HDFS-related stuff and performance comparison.]]>

An Introduction to Cloudera Impala, shows how Impala works, and the internal processing of query of Impala, including architecture, frontend, query compilation, backend, code generation, HDFS-related stuff and performance comparison.]]>
Tue, 02 Sep 2014 01:23:19 GMT /dataera/how-impala-works-38586729 dataera@slideshare.net(dataera) How Impala Works dataera An Introduction to Cloudera Impala, shows how Impala works, and the internal processing of query of Impala, including architecture, frontend, query compilation, backend, code generation, HDFS-related stuff and performance comparison. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/howimpalaworks-140902012319-phpapp01-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> An Introduction to Cloudera Impala, shows how Impala works, and the internal processing of query of Impala, including architecture, frontend, query compilation, backend, code generation, HDFS-related stuff and performance comparison.
How Impala Works from Yue Chen
]]>
7252 2 https://cdn.slidesharecdn.com/ss_thumbnails/howimpalaworks-140902012319-phpapp01-thumbnail.jpg?width=120&height=120&fit=bounds presentation 000000 http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
https://cdn.slidesharecdn.com/profile-photo-dataera-48x48.jpg?cb=1523606785 Security. Big data. dataera.wordpress.com https://cdn.slidesharecdn.com/ss_thumbnails/karmaslides-171024085605-thumbnail.jpg?width=320&height=320&fit=bounds slideshow/karma-adaptive-android-kernel-live-patching-81138876/81138876 KARMA: Adaptive Androi... https://cdn.slidesharecdn.com/ss_thumbnails/encexecslides-171011032129-thumbnail.jpg?width=320&height=320&fit=bounds slideshow/encexec-secure-incache-execution/80677000 EncExec: Secure In-Cac... https://cdn.slidesharecdn.com/ss_thumbnails/ravelslides-170629083949-thumbnail.jpg?width=320&height=320&fit=bounds dataera/ravel-pinpointing-vulnerabilities Ravel: Pinpointing Vul...