Skip to main content

Showing 1–15 of 15 results for author: Quoc, D L

Searching in archive cs. Search in all archives.
.
  1. arXiv:2311.02697  [pdf, other

    cs.CR

    SinClave: Hardware-assisted Singletons for TEEs

    Authors: Franz Gregor, Robert Krahn, Do Le Quoc, Christof Fetzer

    Abstract: For trusted execution environments (TEEs), remote attestation permits establishing trust in software executed on a remote host. It requires that the measurement of a remote TEE is both complete and fresh: We need to measure all aspects that might determine the behavior of an application, and this measurement has to be reasonably fresh. Performing measurements only at the start of a TEE simplifies… ▽ More

    Submitted 5 November, 2023; originally announced November 2023.

  2. arXiv:2210.08650  [pdf, other

    cs.LG cs.DB

    Accelerating Transfer Learning with Near-Data Computation on Cloud Object Stores

    Authors: Arsany Guirguis, Diana Petrescu, Florin Dinu, Do Le Quoc, Javier Picorel, Rachid Guerraoui

    Abstract: Near-data computation techniques have been successfully deployed to mitigate the cloud network bottleneck between the storage and compute tiers. At Huawei, we are currently looking to get more value from these techniques by broadening their applicability. Machine learning (ML) applications are an appealing and timely target. This paper describes our experience applying near-data computation techni… ▽ More

    Submitted 9 January, 2023; v1 submitted 16 October, 2022; originally announced October 2022.

    Comments: 14 pages, 14 figures, 5 tables

  3. Synergia: Hardening High-Assurance Security Systems with Confidential and Trusted Computing

    Authors: Wojciech Ozga, Rasha Faqeh, Do Le Quoc, Franz Gregor, Silvio Dragone, Christof Fetzer

    Abstract: High-assurance security systems require strong isolation from the untrusted world to protect the security-sensitive or privacy-sensitive data they process. Existing regulations impose that such systems must execute in a trustworthy operating system (OS) to ensure they are not collocated with untrusted software that might negatively impact their availability or security. However, the existing techn… ▽ More

    Submitted 12 May, 2022; originally announced May 2022.

    Journal ref: Proceedings of the 37th ACM/SIGAPP Symposium on Applied Computing, SAC 2022

  4. arXiv:2110.00981  [pdf, other

    cs.CR cs.LG

    SecFL: Confidential Federated Learning using TEEs

    Authors: Do Le Quoc, Christof Fetzer

    Abstract: Federated Learning (FL) is an emerging machine learning paradigm that enables multiple clients to jointly train a model to take benefits from diverse datasets from the clients without sharing their local training datasets. FL helps reduce data privacy risks. Unfortunately, FL still exist several issues regarding privacy and security. First, it is possible to leak sensitive information from the sha… ▽ More

    Submitted 7 October, 2021; v1 submitted 3 October, 2021; originally announced October 2021.

  5. arXiv:2104.14862  [pdf, other

    cs.CR cs.OS

    WELES: Policy-driven Runtime Integrity Enforcement of Virtual Machines

    Authors: Wojciech Ozga, Do Le Quoc, Christof Fetzer

    Abstract: Trust is of paramount concern for tenants to deploy their security-sensitive services in the cloud. The integrity of VMs in which these services are deployed needs to be ensured even in the presence of powerful adversaries with administrative access to the cloud. Traditional approaches for solving this challenge leverage trusted computing techniques, e.g., vTPM, or hardware CPU extensions, e.g., A… ▽ More

    Submitted 30 April, 2021; originally announced April 2021.

    Journal ref: Proceedings of 2021 IEEE International Conference on Cloud Computing (IEEE CLOUD'21)

  6. arXiv:2103.16898  [pdf, other

    cs.LG cs.AI cs.CR

    Perun: Secure Multi-Stakeholder Machine Learning Framework with GPU Support

    Authors: Wojciech Ozga, Do Le Quoc, Christof Fetzer

    Abstract: Confidential multi-stakeholder machine learning (ML) allows multiple parties to perform collaborative data analytics while not revealing their intellectual property, such as ML source code, model, or datasets. State-of-the-art solutions based on homomorphic encryption incur a large performance overhead. Hardware-based solutions, such as trusted execution environments (TEEs), significantly improve… ▽ More

    Submitted 31 March, 2021; originally announced March 2021.

    Journal ref: The 35th Annual IFIP Conference on Data and Applications Security and Privacy (DBSec 2021)

  7. arXiv:2101.08204  [pdf, other

    cs.CR cs.DC cs.LG

    secureTF: A Secure TensorFlow Framework

    Authors: Do Le Quoc, Franz Gregor, Sergei Arnautov, Roland Kunkel, Pramod Bhatotia, Christof Fetzer

    Abstract: Data-driven intelligent applications in modern online services have become ubiquitous. These applications are usually hosted in the untrusted cloud computing infrastructure. This poses significant security risks since these applications rely on applying machine learning algorithms on large datasets which may contain private and sensitive information. To tackle this challenge, we designed secureT… ▽ More

    Submitted 20 January, 2021; originally announced January 2021.

    Comments: arXiv admin note: text overlap with arXiv:1902.04413

    Journal ref: Pages 44-59, 2020

  8. A practical approach for updating an integrity-enforced operating system

    Authors: Wojciech Ozga, Do Le Quoc, Christof Fetzer

    Abstract: Trusted computing defines how to securely measure, store, and verify the integrity of software controlling a computer. One of the major challenges that make them hard to be applied in practice is the issue with software updates. Specifically, an operating system update causes the integrity violation because it changes the well-known initial state trusted by remote verifiers, such as integrity moni… ▽ More

    Submitted 4 January, 2021; originally announced January 2021.

  9. arXiv:2012.06554  [pdf, other

    cs.CR cs.DC cs.PF

    TEEMon: A continuous performance monitoring framework for TEEs

    Authors: Robert Krahn, Donald Dragoti, Franz Gregor, Do Le Quoc, Valerio Schiavoni, Pascal Felber, Clenimar Souza, Andrey Brito, Christof Fetzer

    Abstract: Trusted Execution Environments (TEEs), such as Intel Software Guard eXtensions (SGX), are considered as a promising approach to resolve security challenges in clouds. TEEs protect the confidentiality and integrity of application code and data even against privileged attackers with root and physical access by providing an isolated secure memory area, i.e., enclaves. The security guarantees are prov… ▽ More

    Submitted 11 December, 2020; originally announced December 2020.

    ACM Class: C.4

  10. arXiv:2003.14099  [pdf, other

    cs.CR cs.DC

    Trust Management as a Service: Enabling Trusted Execution in the Face of Byzantine Stakeholders

    Authors: Franz Gregor, Wojciech Ozga, Sébastien Vaucher, Rafael Pires, Do Le Quoc, Sergei Arnautov, André Martin, Valerio Schiavoni, Pascal Felber, Christof Fetzer

    Abstract: Trust is arguably the most important challenge for critical services both deployed as well as accessed remotely over the network. These systems are exposed to a wide diversity of threats, ranging from bugs to exploits, active attacks, rogue operators, or simply careless administrators. To protect such applications, one needs to guarantee that they are properly configured and securely provisioned w… ▽ More

    Submitted 31 March, 2020; originally announced March 2020.

    Comments: European Commission Project: LEGaTO - Low Energy Toolset for Heterogeneous Computing (EC-H2020-780681)

  11. arXiv:1902.04413  [pdf, other

    cs.CR cs.DC cs.LG

    TensorSCONE: A Secure TensorFlow Framework using Intel SGX

    Authors: Roland Kunkel, Do Le Quoc, Franz Gregor, Sergei Arnautov, Pramod Bhatotia, Christof Fetzer

    Abstract: Machine learning has become a critical component of modern data-driven online services. Typically, the training phase of machine learning techniques requires to process large-scale datasets which may contain private and sensitive information of customers. This imposes significant security risks since modern online services rely on cloud computing to store and process the sensitive data. In the unt… ▽ More

    Submitted 12 February, 2019; originally announced February 2019.

  12. arXiv:1805.05874  [pdf, ps, other

    cs.DC cs.DB

    Approximate Distributed Joins in Apache Spark

    Authors: Do Le Quoc, Istemi Ekin Akkus, Pramod Bhatotia, Spyros Blanas, Ruichuan Chen, Christof Fetzer, Thorsten Strufe

    Abstract: The join operation is a fundamental building block of parallel data processing. Unfortunately, it is very resource-intensive to compute an equi-join across massive datasets. The approximate computing paradigm allows users to trade accuracy and latency for expensive data processing operations. The equi-join operator is thus a natural candidate for optimization using approximation techniques. Althou… ▽ More

    Submitted 15 May, 2018; originally announced May 2018.

  13. arXiv:1805.05674  [pdf, other

    cs.DC

    Approximate Edge Analytics for the IoT Ecosystem

    Authors: Zhenyu Wen, Do Le Quoc, Pramod Bhatotia, Ruichuan Chen, Myung** Lee

    Abstract: IoT-enabled devices continue to generate a massive amount of data. Transforming this continuously arriving raw data into timely insights is critical for many modern online services. For such settings, the traditional form of data analytics over the entire dataset would be prohibitively limiting and expensive for supporting real-time stream analytics. In this work, we make a case for approximate co… ▽ More

    Submitted 15 May, 2018; originally announced May 2018.

  14. arXiv:1709.02946  [pdf, ps, other

    cs.DC

    Approximate Stream Analytics in Apache Flink and Apache Spark Streaming

    Authors: Do Le Quoc, Ruichuan Chen, Pramod Bhatotia, Christof Fetze, Volker Hilt, Thorsten Strufe

    Abstract: Approximate computing aims for efficient execution of workflows where an approximate output is sufficient instead of the exact output. The idea behind approximate computing is to compute over a representative sample instead of the entire input dataset. Thus, approximate computing - based on the chosen sample size - can make a systematic trade-off between the output accuracy and computation efficie… ▽ More

    Submitted 9 September, 2017; originally announced September 2017.

  15. arXiv:1701.05403  [pdf, ps, other

    cs.DC cs.CR

    Privacy Preserving Stream Analytics: The Marriage of Randomized Response and Approximate Computing

    Authors: Do Le Quoc, Martin Beck, Pramod Bhatotia, Ruichuan Chen, Christof Fetzer, Thorsten Strufe

    Abstract: How to preserve users' privacy while supporting high-utility analytics for low-latency stream processing? To answer this question: we describe the design, implementation, and evaluation of PRIVAPPROX, a data analytics system for privacy-preserving stream processing. PRIVAPPROX provides three properties: (i) Privacy: zero-knowledge privacy guarantees for users, a privacy bound tighter than the stat… ▽ More

    Submitted 5 June, 2017; v1 submitted 19 January, 2017; originally announced January 2017.