SlideShare a Scribd company logo
Would your database lie to you?
Cryptographic review and data integrity, too!
Nick Felts
Praxis Engineering
Topics to be addressed
• Philosophical
– What are we encrypting?
– Why are we encrypting it?
– How are we encrypting it?
– How are we handling keys?
• Development
– What was the initial plan?
– How did that work out?
– What is the current progress?
Quick crypto refresher
• Symmetric encryption
– Same key used to encrypt and decrypt
– Faster than asymmetric
• Key terms
– Keys: Key-encryption-key (KEK) file-encryption-key (FEK)
– Algorithm: The cipher being used (AES)
– Mode: Method for encrypting multiple blocks
– Initialization Vector (IV): Extra data for some modes
– Padding: Adding bits to round out block size
What and why?
• File vs full disk
– Protection from exfiltration of files
– Segregation of responsibilities
– Use both!
• Main file types
– RFile
– WAL file
RFiles
• Relative key files
• Sorted, long term storage
Data blocks Meta blocks Tail
RFile Structure
WAL Files
• Preserves data in case of system failure
• Unsorted, short term storage
DataHeader
WAL Structure
Initial work
• Two file types with two different purposes
• Two different approaches to data encryption
– WAL: AES/CBC/NoPadding
– RFile: AES/GCM/NoPadding
• Encrypt file encryption key with AESWrap
WAL RFile
Data integrity via GCM
• Authenticated mode
– Explicit integrity
– Ensure unauthorized changes detected
• NIST SP 800-38D[1]
– Authenticated file encryption
– Requires careful construction of IVs
• Java 9+[2][3]
– Must support AES/GCM/NoPadding
– Provides access to hardware acceleration
Former crypto implementation
What did the crypto implementation look like when we got started?
Former crypto implementation
Accumulo
Client
Key
Encryption
Strategy
RFile WAL
Crypto
Module
???Disk
File
Writer
File Stream
Former crypto implementation
Accumulo
Client
Key
Encryption
Strategy
RFile WAL
Crypto
Module
???Disk
File
Writer
File Stream
Former crypto implementation
Accumulo
Client
Key
Encryption
Strategy
RFile WAL
Crypto
Module
???Disk
File
Writer
File Stream
Former crypto implementation
Accumulo
Client
Key
Encryption
Strategy
RFile WAL
Crypto
Module
???Disk
File
Writer
File Stream
Former crypto implementation
Accumulo
Client
Key
Encryption
Strategy
RFile WAL
Crypto
Module
???Disk
File
Writer
File Stream
Former crypto implementation
Accumulo
Client
Key
Encryption
Strategy
RFile WAL
Crypto
Module
???Disk
File
Writer
File Stream
Former crypto implementation
Accumulo
Client
Key
Encryption
Strategy
RFile WAL
Crypto
Module
???Disk
File
Writer
File Stream
Former crypto implementation
Accumulo
Client
Key
Encryption
Strategy
RFile WAL
Crypto
Module
???Disk
File
Writer
File Stream
Former crypto implementation
Accumulo
Client
Key
Encryption
Strategy
RFile WAL
Crypto
Module
???Disk
File
Writer
File Stream
Former crypto implementation
Accumulo
Client
Key
Encryption
Strategy
RFile WAL
Crypto
Module
???Disk
File
Writer
File Stream
??? Incomplete
Former crypto implementation
Accumulo
Client
Key
Encryption
Strategy
RFile WAL
Crypto
Module
???Disk
File
Writer
File Stream
Two paths to disk
Crypto redesign goals
• Crypto module
– Self-contained
– Responsible for key management
– Agnostic of file formats and vice versa
– Aware of calling context
– Makes crypto decisions
• The interface
– Instance-specific crypto not prohibited by design
– Flexible and minimal
Key management redesign
• Key management implementation incomplete
• Needed a clear method for handling key
• Crypto module should store key information
• Rekeying the KEK should be possible
• Key manager responsible for retrieving from
– Key server
– File
– Card reader
New design
Crypto Service
Key
Management
File I/O
Rfile
WAL
Read
Write
Read
Write
Disk
New design
Crypto Service
Key
Management
File I/O
Rfile
WAL
Read
Write
Read
Write
Disk
File writers request encrypted stream
from the crypto service
New design
Crypto Service
Key
Management
File I/O
Rfile
WAL
Read
Write
Read
Write
Disk
File writers request encrypted stream
from the crypto service
Crypto service returns
relevant parameters for
file writers to record
New design
Crypto Service
Key
Management
File I/O
Rfile
WAL
Read
Write
Read
Write
Disk
Only file writers
write to disk
New design
Crypto Service
Key
Management
File I/O
Rfile
WAL
Read
Write
Read
Write
Disk
Crypto service
is self-contained
New design
Crypto Service
Key
Management
File I/O
Rfile
WAL
Read
Write
Read
Write
Disk
Key management is the
responsibility of the crypto module
New design
Crypto Service
Key
Management
File I/O
Rfile
WAL
Read
Write
Read
Write
Disk~1600 lines of code removed (PR #560)
Redesign features
• Multiple decrypting KEKs
• Instance specific encrypting KEK
• Pluggable crypto module
• Scalable key management
• Simpler configuration
Accumulo configuration
• Requires system administrators to
have cryptographic expertise
• Overly complicated
• Unclear options
• Convoluted KEK management
Accumulo configuration
• Easy to understand
• Few required values
• Simple KEK control
Note: Moved to Java properties in a later update
Redesign goals revisited
• Crypto module
– Self-contained
– Responsible for key management
– Agnostic of file formats and vice versa
– Aware of calling context
– Makes crypto decisions
• The interface
– Instance-specific crypto not prohibited by design
– Flexible
• Key manager redesign
Redesign goals revisited
• Crypto module
– Self-contained
– Responsible for key management
– Agnostic of file formats and vice versa
– Aware of calling context
– Makes crypto decisions
• The interface
– Instance-specific crypto not prohibited by design
– Flexible
• Key manager redesign
Redesign goals revisited
• Crypto module
– Self-contained
– Responsible for key management
– Agnostic of file formats and vice versa
– Aware of calling context
– Makes crypto decisions
• The interface
– Instance-specific crypto not prohibited by design
– Flexible
• Key manager redesign
Redesign goals revisited
• Crypto module
– Self-contained
– Responsible for key management
– Agnostic of file formats and vice versa
– Aware of calling context
– Makes crypto decisions
• The interface
– Instance-specific crypto not prohibited by design
– Flexible
• Key manager redesign
Redesign goals revisited
• Crypto module
– Self-contained
– Responsible for key management
– Agnostic of file formats and vice versa
– Aware of calling context
– Makes crypto decisions
• The interface
– Instance-specific crypto not prohibited by design
– Flexible
• Key manager redesign
Redesign goals revisited
• Crypto module
– Self-contained
– Responsible for key management
– Agnostic of file formats and vice versa
– Aware of calling context
– Makes crypto decisions
• The interface
– Instance-specific crypto not prohibited by design
– Flexible
• Key manager redesign
Redesign goals revisited
• Crypto module
– Self-contained
– Responsible for key management
– Agnostic of file formats and vice versa
– Aware of calling context
– Makes crypto decisions
• The interface
– Instance-specific crypto not prohibited by design
– Flexible
• Key manager redesign
Redesign goals revisited
• Crypto module
– Self-contained
– Responsible for key management
– Agnostic of file formats and vice versa
– Aware of calling context
– Makes crypto decisions
• The interface
– Instance-specific crypto not prohibited by design
– Flexible
• Key manager redesign
Redesign goals revisited
• Crypto module
– Self-contained
– Responsible for key management
– Agnostic of file formats and vice versa
– Aware of calling context
– Makes crypto decisions
• The interface
– Instance-specific crypto not prohibited by design
– Flexible
• Key manager redesign
Timing tests
• Performed using uno and Java 9
• Building Accumulo commit: 02f58119a283e2552f0577c732ef8aa0aa5226a1
• Ingest/Writing
– Accumulo.test.TestIngest for 3,000,000 rows – ran each service 20 times
– NoCryptoService
• Fastest ingest: 53.877s
• Slowest ingest: 61.888s
• Average ingest: 57.234s
– AESCryptoService
• Fastest ingest: 58.675s
• Slowest ingest: 65.017s
• Average ingest: 61.390s
– Average slowdown: 7.261%
• Scanning/Reading
– In progress
42
What might be next?
• Intermediate WAL files
– Currently MapReduce Map files
• More key management options
– Key server (e.g. PyKMIP[4])
– Card reader
• Explore multiple encrypting KEKs
Questions?
• Answers.
• Contact:
– Github: PircDef
– Email: ngfelts@praxiseng.com
References
[1] https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf
[2] https://docs.oracle.com/javase/9/docs/api/javax/crypto/Cipher.html
[3] https://docs.oracle.com/javase/9/whatsnew/toc.htm
[4] https://github.com/OpenKMIP/PyKMIP

More Related Content

Similar to Would Your Database Lie to You? Cryptographic Review and Data Integrity, Too!

MongoDB .local London 2019: New Encryption Capabilities in MongoDB 4.2: A Dee...
MongoDB .local London 2019: New Encryption Capabilities in MongoDB 4.2: A Dee...MongoDB .local London 2019: New Encryption Capabilities in MongoDB 4.2: A Dee...
MongoDB .local London 2019: New Encryption Capabilities in MongoDB 4.2: A Dee...
MongoDB
 
Scala Security: Eliminate 200+ Code-Level Threats With Fortify SCA For Scala
Scala Security: Eliminate 200+ Code-Level Threats With Fortify SCA For ScalaScala Security: Eliminate 200+ Code-Level Threats With Fortify SCA For Scala
Scala Security: Eliminate 200+ Code-Level Threats With Fortify SCA For Scala
Lightbend
 
From Test to Live with Rex
From Test to Live with RexFrom Test to Live with Rex
From Test to Live with RexJan Gehring
 
Project Tools in Web Development
Project Tools in Web DevelopmentProject Tools in Web Development
Project Tools in Web Developmentkmloomis
 
Share winter 2016 encryption
Share winter 2016 encryptionShare winter 2016 encryption
Share winter 2016 encryption
bigendiansmalls
 
Attack All The Layers - What's Working in Penetration Testing
Attack All The Layers - What's Working in Penetration TestingAttack All The Layers - What's Working in Penetration Testing
Attack All The Layers - What's Working in Penetration TestingNetSPI
 
Attack All the Layers: What's Working during Pentests (OWASP NYC)
Attack All the Layers: What's Working during Pentests (OWASP NYC)Attack All the Layers: What's Working during Pentests (OWASP NYC)
Attack All the Layers: What's Working during Pentests (OWASP NYC)
Scott Sutherland
 
Attack All the Layers - What's Working in Penetration Testing
Attack All the Layers - What's Working in Penetration TestingAttack All the Layers - What's Working in Penetration Testing
Attack All the Layers - What's Working in Penetration TestingNetSPI
 
OSDC 2013 | Introduction into Chef by Andy Hawkins
OSDC 2013 | Introduction into Chef by Andy HawkinsOSDC 2013 | Introduction into Chef by Andy Hawkins
OSDC 2013 | Introduction into Chef by Andy Hawkins
NETWAYS
 
Hacker Halted 2014 - RDP Fuzzing And Why the Microsoft Open Protocol Specific...
Hacker Halted 2014 - RDP Fuzzing And Why the Microsoft Open Protocol Specific...Hacker Halted 2014 - RDP Fuzzing And Why the Microsoft Open Protocol Specific...
Hacker Halted 2014 - RDP Fuzzing And Why the Microsoft Open Protocol Specific...
EC-Council
 
Game Development Best Practices
Game Development Best PracticesGame Development Best Practices
Game Development Best Practices
Perforce
 
Magento 2 Workflows
Magento 2 WorkflowsMagento 2 Workflows
Magento 2 Workflows
Ryan Street
 
Secret Management Architectures
Secret Management Architectures Secret Management Architectures
Secret Management Architectures
Stenio Ferreira
 
Go - A Key Language in Enterprise Application Development?
Go - A Key Language in Enterprise Application Development?Go - A Key Language in Enterprise Application Development?
Go - A Key Language in Enterprise Application Development?
C4Media
 
Introduction of vertical crawler
Introduction of vertical crawlerIntroduction of vertical crawler
Introduction of vertical crawler
Jinglun Li
 
Essential Guide to Protect Your Data [Key Management Techniques]
Essential Guide to Protect Your Data [Key Management Techniques]Essential Guide to Protect Your Data [Key Management Techniques]
Essential Guide to Protect Your Data [Key Management Techniques]
SISA Information Security Pvt.Ltd
 
Ice Age melting down: Intel features considered usefull!
Ice Age melting down: Intel features considered usefull!Ice Age melting down: Intel features considered usefull!
Ice Age melting down: Intel features considered usefull!
Peter Hlavaty
 
2012: Passw3rd
2012: Passw3rd2012: Passw3rd
2012: Passw3rd
Neil Matatall
 
Webinar: Technical Introduction to Native Encryption on MongoDB
Webinar: Technical Introduction to Native Encryption on MongoDBWebinar: Technical Introduction to Native Encryption on MongoDB
Webinar: Technical Introduction to Native Encryption on MongoDB
MongoDB
 

Similar to Would Your Database Lie to You? Cryptographic Review and Data Integrity, Too! (20)

MongoDB .local London 2019: New Encryption Capabilities in MongoDB 4.2: A Dee...
MongoDB .local London 2019: New Encryption Capabilities in MongoDB 4.2: A Dee...MongoDB .local London 2019: New Encryption Capabilities in MongoDB 4.2: A Dee...
MongoDB .local London 2019: New Encryption Capabilities in MongoDB 4.2: A Dee...
 
presentation
presentationpresentation
presentation
 
Scala Security: Eliminate 200+ Code-Level Threats With Fortify SCA For Scala
Scala Security: Eliminate 200+ Code-Level Threats With Fortify SCA For ScalaScala Security: Eliminate 200+ Code-Level Threats With Fortify SCA For Scala
Scala Security: Eliminate 200+ Code-Level Threats With Fortify SCA For Scala
 
From Test to Live with Rex
From Test to Live with RexFrom Test to Live with Rex
From Test to Live with Rex
 
Project Tools in Web Development
Project Tools in Web DevelopmentProject Tools in Web Development
Project Tools in Web Development
 
Share winter 2016 encryption
Share winter 2016 encryptionShare winter 2016 encryption
Share winter 2016 encryption
 
Attack All The Layers - What's Working in Penetration Testing
Attack All The Layers - What's Working in Penetration TestingAttack All The Layers - What's Working in Penetration Testing
Attack All The Layers - What's Working in Penetration Testing
 
Attack All the Layers: What's Working during Pentests (OWASP NYC)
Attack All the Layers: What's Working during Pentests (OWASP NYC)Attack All the Layers: What's Working during Pentests (OWASP NYC)
Attack All the Layers: What's Working during Pentests (OWASP NYC)
 
Attack All the Layers - What's Working in Penetration Testing
Attack All the Layers - What's Working in Penetration TestingAttack All the Layers - What's Working in Penetration Testing
Attack All the Layers - What's Working in Penetration Testing
 
OSDC 2013 | Introduction into Chef by Andy Hawkins
OSDC 2013 | Introduction into Chef by Andy HawkinsOSDC 2013 | Introduction into Chef by Andy Hawkins
OSDC 2013 | Introduction into Chef by Andy Hawkins
 
Hacker Halted 2014 - RDP Fuzzing And Why the Microsoft Open Protocol Specific...
Hacker Halted 2014 - RDP Fuzzing And Why the Microsoft Open Protocol Specific...Hacker Halted 2014 - RDP Fuzzing And Why the Microsoft Open Protocol Specific...
Hacker Halted 2014 - RDP Fuzzing And Why the Microsoft Open Protocol Specific...
 
Game Development Best Practices
Game Development Best PracticesGame Development Best Practices
Game Development Best Practices
 
Magento 2 Workflows
Magento 2 WorkflowsMagento 2 Workflows
Magento 2 Workflows
 
Secret Management Architectures
Secret Management Architectures Secret Management Architectures
Secret Management Architectures
 
Go - A Key Language in Enterprise Application Development?
Go - A Key Language in Enterprise Application Development?Go - A Key Language in Enterprise Application Development?
Go - A Key Language in Enterprise Application Development?
 
Introduction of vertical crawler
Introduction of vertical crawlerIntroduction of vertical crawler
Introduction of vertical crawler
 
Essential Guide to Protect Your Data [Key Management Techniques]
Essential Guide to Protect Your Data [Key Management Techniques]Essential Guide to Protect Your Data [Key Management Techniques]
Essential Guide to Protect Your Data [Key Management Techniques]
 
Ice Age melting down: Intel features considered usefull!
Ice Age melting down: Intel features considered usefull!Ice Age melting down: Intel features considered usefull!
Ice Age melting down: Intel features considered usefull!
 
2012: Passw3rd
2012: Passw3rd2012: Passw3rd
2012: Passw3rd
 
Webinar: Technical Introduction to Native Encryption on MongoDB
Webinar: Technical Introduction to Native Encryption on MongoDBWebinar: Technical Introduction to Native Encryption on MongoDB
Webinar: Technical Introduction to Native Encryption on MongoDB
 

Recently uploaded

Automated software refactoring with OpenRewrite and Generative AI.pptx.pdf
Automated software refactoring with OpenRewrite and Generative AI.pptx.pdfAutomated software refactoring with OpenRewrite and Generative AI.pptx.pdf
Automated software refactoring with OpenRewrite and Generative AI.pptx.pdf
timtebeek1
 
Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024
Globus
 
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Globus
 
Introducing Crescat - Event Management Software for Venues, Festivals and Eve...
Introducing Crescat - Event Management Software for Venues, Festivals and Eve...Introducing Crescat - Event Management Software for Venues, Festivals and Eve...
Introducing Crescat - Event Management Software for Venues, Festivals and Eve...
Crescat
 
Globus Compute wth IRI Workflows - GlobusWorld 2024
Globus Compute wth IRI Workflows - GlobusWorld 2024Globus Compute wth IRI Workflows - GlobusWorld 2024
Globus Compute wth IRI Workflows - GlobusWorld 2024
Globus
 
Vitthal Shirke Microservices Resume Montevideo
Vitthal Shirke Microservices Resume MontevideoVitthal Shirke Microservices Resume Montevideo
Vitthal Shirke Microservices Resume Montevideo
Vitthal Shirke
 
Top 7 Unique WhatsApp API Benefits | Saudi Arabia
Top 7 Unique WhatsApp API Benefits | Saudi ArabiaTop 7 Unique WhatsApp API Benefits | Saudi Arabia
Top 7 Unique WhatsApp API Benefits | Saudi Arabia
Yara Milbes
 
Dominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdf
Dominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdfDominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdf
Dominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdf
AMB-Review
 
Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...
Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...
Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...
Globus
 
2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx
Georgi Kodinov
 
Prosigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology SolutionsProsigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology Solutions
Prosigns
 
Lecture 1 Introduction to games development
Lecture 1 Introduction to games developmentLecture 1 Introduction to games development
Lecture 1 Introduction to games development
abdulrafaychaudhry
 
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoamOpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
takuyayamamoto1800
 
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI AppAI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
Google
 
Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024
Paco van Beckhoven
 
Text-Summarization-of-Breaking-News-Using-Fine-tuning-BART-Model.pptx
Text-Summarization-of-Breaking-News-Using-Fine-tuning-BART-Model.pptxText-Summarization-of-Breaking-News-Using-Fine-tuning-BART-Model.pptx
Text-Summarization-of-Breaking-News-Using-Fine-tuning-BART-Model.pptx
ShamsuddeenMuhammadA
 
How to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good PracticesHow to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good Practices
Globus
 
Atelier - Innover avec l’IA Générative et les graphes de connaissances
Atelier - Innover avec l’IA Générative et les graphes de connaissancesAtelier - Innover avec l’IA Générative et les graphes de connaissances
Atelier - Innover avec l’IA Générative et les graphes de connaissances
Neo4j
 
BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024
Ortus Solutions, Corp
 
How Recreation Management Software Can Streamline Your Operations.pptx
How Recreation Management Software Can Streamline Your Operations.pptxHow Recreation Management Software Can Streamline Your Operations.pptx
How Recreation Management Software Can Streamline Your Operations.pptx
wottaspaceseo
 

Recently uploaded (20)

Automated software refactoring with OpenRewrite and Generative AI.pptx.pdf
Automated software refactoring with OpenRewrite and Generative AI.pptx.pdfAutomated software refactoring with OpenRewrite and Generative AI.pptx.pdf
Automated software refactoring with OpenRewrite and Generative AI.pptx.pdf
 
Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024
 
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
 
Introducing Crescat - Event Management Software for Venues, Festivals and Eve...
Introducing Crescat - Event Management Software for Venues, Festivals and Eve...Introducing Crescat - Event Management Software for Venues, Festivals and Eve...
Introducing Crescat - Event Management Software for Venues, Festivals and Eve...
 
Globus Compute wth IRI Workflows - GlobusWorld 2024
Globus Compute wth IRI Workflows - GlobusWorld 2024Globus Compute wth IRI Workflows - GlobusWorld 2024
Globus Compute wth IRI Workflows - GlobusWorld 2024
 
Vitthal Shirke Microservices Resume Montevideo
Vitthal Shirke Microservices Resume MontevideoVitthal Shirke Microservices Resume Montevideo
Vitthal Shirke Microservices Resume Montevideo
 
Top 7 Unique WhatsApp API Benefits | Saudi Arabia
Top 7 Unique WhatsApp API Benefits | Saudi ArabiaTop 7 Unique WhatsApp API Benefits | Saudi Arabia
Top 7 Unique WhatsApp API Benefits | Saudi Arabia
 
Dominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdf
Dominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdfDominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdf
Dominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdf
 
Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...
Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...
Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...
 
2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx
 
Prosigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology SolutionsProsigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology Solutions
 
Lecture 1 Introduction to games development
Lecture 1 Introduction to games developmentLecture 1 Introduction to games development
Lecture 1 Introduction to games development
 
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoamOpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
 
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI AppAI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
 
Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024
 
Text-Summarization-of-Breaking-News-Using-Fine-tuning-BART-Model.pptx
Text-Summarization-of-Breaking-News-Using-Fine-tuning-BART-Model.pptxText-Summarization-of-Breaking-News-Using-Fine-tuning-BART-Model.pptx
Text-Summarization-of-Breaking-News-Using-Fine-tuning-BART-Model.pptx
 
How to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good PracticesHow to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good Practices
 
Atelier - Innover avec l’IA Générative et les graphes de connaissances
Atelier - Innover avec l’IA Générative et les graphes de connaissancesAtelier - Innover avec l’IA Générative et les graphes de connaissances
Atelier - Innover avec l’IA Générative et les graphes de connaissances
 
BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024
 
How Recreation Management Software Can Streamline Your Operations.pptx
How Recreation Management Software Can Streamline Your Operations.pptxHow Recreation Management Software Can Streamline Your Operations.pptx
How Recreation Management Software Can Streamline Your Operations.pptx
 

Would Your Database Lie to You? Cryptographic Review and Data Integrity, Too!