{"title":"Midiag: A Sequential Trace-Based Fault Diagnosis Framework for Microservices","authors":"Lun Meng, Yao Sun, Shudong Zhang","doi":"10.1007/978-3-030-59592-0_9","DOIUrl":"https://doi.org/10.1007/978-3-030-59592-0_9","url":null,"abstract":"","PeriodicalId":284467,"journal":{"name":"IEEE International Conference on Services Computing","volume":"57 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-06-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133456518","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Automated Web Service Specification Generation Through a Transformation-Based Learning","authors":"M. Bahrami, Wei-Peng Chen","doi":"10.1007/978-3-030-59592-0_7","DOIUrl":"https://doi.org/10.1007/978-3-030-59592-0_7","url":null,"abstract":"","PeriodicalId":284467,"journal":{"name":"IEEE International Conference on Services Computing","volume":"11 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-06-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131807776","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Can We Securely Outsource Big Data Analytics with Lightweight Cryptography?","authors":"Sherman S. M. Chow","doi":"10.1145/3327962.3331455","DOIUrl":"https://doi.org/10.1145/3327962.3331455","url":null,"abstract":"Advances in cryptography such as secure multiparty computation (SMC) and fully-/somewhat-homomorphic encryption (FHE/SHE) have already provided a generic solution to the problem of processing encrypted data; however, they are still not that efficient if one directly applies them for big data analytics.\u0000 Many cryptographers have recently designed specialized privacy-preserving frameworks for neural networks. While promising, they are still not entirely satisfactory. Gazelle (Usenix Security 2018) supports inference but not training. SecureNN (PoPETS 2019), with the help of non-colluding servers, is still orders of magnitudes slower than plaintext training/inferencing.\u0000 To narrow the gap between theory and practice, we put forward a new paradigm for privacy-preserving big data analytics which leverages both trusted processor such as Intel SGX (Software Guard Extensions) and (untrusted) GPU (Graphics Processing Unit). Note that SGX is not a silver bullet in this scenario. In general, SGX is subject to a memory constraint which can be easily exceeded by a single layer of the (evergrowing) neural networks. Relying on the generic solution such as paging mechanism is, again, inefficient. GPU is an ideal platform for deep learning, yet, we do not want to assume it is trusted. We thus still need cryptographic techniques.\u0000 In this keynote, we will briefly survey the research landscape of privacy-preserving machine learning, point out the obstacles brought by seemingly slight changes of requirements (e.g., a single query from different data sources, multiple model owners, outsourcing a trained model to an untrusted cloud), and highlight a number of settings which aids in ensuring privacy without heavyweight cryptography. We will also discuss two notable recent works, Graviton (OSDI 2018) and Slalom (ICLR 2019), and our ongoing research.","PeriodicalId":284467,"journal":{"name":"IEEE International Conference on Services Computing","volume":"20 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-07-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126929896","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Giulia Traverso, Paul Ranly, Denis Butin, J. Buchmann
{"title":"Selecting Secret Sharing Instantiations for Distributed Storage","authors":"Giulia Traverso, Paul Ranly, Denis Butin, J. Buchmann","doi":"10.1145/3327962.3331458","DOIUrl":"https://doi.org/10.1145/3327962.3331458","url":null,"abstract":"Distributed storage systems using secret sharing enable information-theoretic confidentiality, making them especially suitable for the outsourced storage of sensitive data. In particular, proactive secret sharing enhances the confidentiality protection of such systems by periodically renewing data shares. This adds a time constraint for an attacker trying to reconstruct the initial data by collecting enough shares. Proactive secret sharing can only be carried out effectively if the participating servers (grouped in storage service providers) are reliable. The selection of participating servers is thus critical to security. In practice, data owners have little means to make an informed decision in this regard. Furthermore, optimal share allocation depends on data-owner-specific confidentiality, availability and cost requirements. Data owners also require guidance with respect to the selection of the underlying secret sharing scheme. In this paper, we introduce a novel approach to guide data owners in the instantiation of secret sharing for outsourced storage. The decision support covers both the allocation of shares to specific storage service providers, and the choice of the underlying secret sharing scheme. We realise our approach as a solver for a set of integer linear programming problems. We then dually evaluate our approach. First, we evaluate the feasability of constraint solving by implementing the linear programs in PuLP and inputting them to the GLPK linear problem solver. The evaluation involves sixty data centers from six major public cloud providers. Second, we compare the performance of hierarchical and non-hierarachical secret sharing schemes to determine if the performance loss due to the support of hierarchical structures is affordable. Ultimately, our approach aims at supporting non-expert data owners in making the most appropriate choices for the selection of a secret-sharing-based distributed storage system, based on their requirements.","PeriodicalId":284467,"journal":{"name":"IEEE International Conference on Services Computing","volume":"25 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-07-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126348656","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Syed Saud Hasan, Nazatul Haque Sultan, F. Barbhuiya
{"title":"Cloud Data Provenance using IPFS and Blockchain Technology","authors":"Syed Saud Hasan, Nazatul Haque Sultan, F. Barbhuiya","doi":"10.1145/3327962.3331457","DOIUrl":"https://doi.org/10.1145/3327962.3331457","url":null,"abstract":"Cloud is widely used for data storage. A user who has uploaded his/her private or commercial data to the cloud is always keen to know whether the data that he/she has stored is secure or not. Access logs of stored data can be used to trace the integrity of the data. Access logs are also known as provenance data. Provenance data contains private information of users. As provenance data can be used to check the integrity so, it becomes very important to securely store the provenance data. The stored provenance data should be immutable and also unreachable to adversaries, as it contains private information of users. Cloud users will be assured of their stored data, and Cloud Storage Providers can use this implementation to improve their brand value and performance. This paper aims at providing an efficient way to store provenance data securely using Blockchain technology and InterPlanetary File System (IPFS) so that it is out of reach of adversaries. This paper also proposed a framework through which a user can verify the integrity of its own data. This model is implemented, tested and analyzed using IPFS which is a decentralized storage mechanism backed by blockchain to store cloud provenance data and uses publicly available Tierion api to store the hash value of the provenance entries.","PeriodicalId":284467,"journal":{"name":"IEEE International Conference on Services Computing","volume":"70 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-07-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127087799","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Defending Adversarial Attacks on Cloud-aided Automatic Speech Recognition Systems","authors":"Jiajie Zhang, Bingsheng Zhang, Bincheng Zhang","doi":"10.1145/3327962.3331456","DOIUrl":"https://doi.org/10.1145/3327962.3331456","url":null,"abstract":"With the advancement of deep learning based speech recognition technology, an increasing number of cloud-aided automatic voice assistant applications, such as Google Home, Amazon Echo, and cloud AI services, such as IBM Watson, are emerging in our daily life. In a typical usage scenario, after keyword activation, the user's voice will be recorded and submitted to the cloud for automatic speech recognition (ASR) and then further action(s) might be triggered depending on the user's command(s). However, recent researches show that the deep learning based systems could be easily attacked by adversarial examples. Subsequently, the ASR systems are found being vulnerable to audio adversarial examples. Unfortunately, very few works about defending audio adversarial attack are known in the literature. Constructing a generic and robust defense mechanism to resolve this issue remains an open problem. In this work, we propose several proactive defense mechanisms against targeted audio adversarial examples in the ASR systems via code modulation and audio compression. We then show the effectiveness of the proposed strategies through extensive evaluation on natural dataset.","PeriodicalId":284467,"journal":{"name":"IEEE International Conference on Services Computing","volume":"12 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-07-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132324626","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Jiayin Lin, G. Sun, Jun Shen, Tingru Cui, Ping Yu, Dongming Xu, Li Li, G. Beydoun
{"title":"Towards the Readiness of Learning Analytics Data for Micro Learning","authors":"Jiayin Lin, G. Sun, Jun Shen, Tingru Cui, Ping Yu, Dongming Xu, Li Li, G. Beydoun","doi":"10.1007/978-3-030-23554-3_5","DOIUrl":"https://doi.org/10.1007/978-3-030-23554-3_5","url":null,"abstract":"","PeriodicalId":284467,"journal":{"name":"IEEE International Conference on Services Computing","volume":"45 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-06-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131792422","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Practical Verification of Data Encryption for Cloud Storage Services","authors":"Jinxia Fang, Limin Liu, Jingqiang Lin","doi":"10.1007/978-3-030-23554-3_2","DOIUrl":"https://doi.org/10.1007/978-3-030-23554-3_2","url":null,"abstract":"","PeriodicalId":284467,"journal":{"name":"IEEE International Conference on Services Computing","volume":"6 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-06-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124647799","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Manon Froger, F. Bénaben, Sébastien Truptil, Nicolas Boissel-Dallier
{"title":"Generating Personalized and Certifiable Workflow Designs: A Prototype","authors":"Manon Froger, F. Bénaben, Sébastien Truptil, Nicolas Boissel-Dallier","doi":"10.1007/978-3-030-23554-3_3","DOIUrl":"https://doi.org/10.1007/978-3-030-23554-3_3","url":null,"abstract":"","PeriodicalId":284467,"journal":{"name":"IEEE International Conference on Services Computing","volume":"88 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-06-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125088445","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Toward Better Service Performance Management via Workload Prediction","authors":"H. Moussa, I. Yen, F. Bastani, Yulin Dong, W. He","doi":"10.1007/978-3-030-23554-3_7","DOIUrl":"https://doi.org/10.1007/978-3-030-23554-3_7","url":null,"abstract":"","PeriodicalId":284467,"journal":{"name":"IEEE International Conference on Services Computing","volume":"31 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-06-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129583387","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}