skip to main content


Search for: All records

Creators/Authors contains: "Chen, Guoxing"

Note: When clicking on a Digital Object Identifier (DOI) number, you will be taken to an external site maintained by the publisher. Some full text articles may not yet be available without a charge during the embargo (administrative interval).
What is a DOI Number?

Some links on this page may take you to non-federal websites. Their policies may differ from this site.

  1. The recent development of Trusted Execution Environment has brought unprecedented opportunities for confidential computing within cloud-based systems. Among various popular cloud business models, serverless computing has gained dominance since its emergence, leading to a high demand for confidential serverless computing services based on trusted enclaves. However, the issue of cold start overhead significantly hinders its performance, as new enclaves need to be created to ensure a clean and verifiable execution environment. In this paper, we propose a novel approach for constructing reusable enclaves that enable rapid enclave reset and robust security with three key enabling techniques: enclave snapshot and rewinding, nested attestation, and multi-layer intra-enclave compartmentalisation. We have built a prototype system for confidential serverless computing, integrating OpenWhisk and a WebAssembly runtime, which significantly reduces the cold start overhead in an end-to-end serverless setting while imposing a reasonable performance impact on standard execution. 
    more » « less
    Free, publicly-accessible full text available August 9, 2024
  2. Abstract

    Accurate short‐term weather prediction, essential for many aspects of life, relies mainly on forecasts from numerical weather models. Here, we report results supporting strongly deep learning as a viable, alternative approach. A 3D convolutional neural network, which uses a single frame of meteorology fields as input to predict the precipitation spatial distribution, is developed based on 39‐years (1980–2018) data of meteorology and daily precipitation over the contiguous United States. Results show that the trained network outperforms the state‐of‐the‐art weather models in predicting daily total precipitation, and the superiority of the network extends to forecast leads up to 5 days. Combining the network predictions with the weather‐model forecasts significantly improves the accuracy of model forecasts, especially for heavy‐precipitation events. Furthermore, the millisecond‐scale inference time of the network facilitates large ensemble predictions for extra accuracy improvement. These results demonstrate the promising prospects of deep learning in short‐term weather predictions.

     
    more » « less
  3. Speculative-execution attacks, such as SgxSpectre, Foreshadow, and MDS attacks, leverage recently disclosed CPU hardware vulnerabilities and micro-architectural side channels to breach the confidentiality and integrity of Intel Software Guard eXtensions (SGX). Unlike traditional micro-architectural side-channel attacks, speculative-execution attacks extract any data in the enclave memory, which makes them very challenging to defeat purely from the software. However, to date, Intel has not completely mitigated the threats of speculative-execution attacks from the hardware. Hence, future attack variants may emerge. This paper proposes a software-based solution to speculative-execution attacks, even with the strong assumption that confidentiality of enclave memory is compromised. Our solution extends an existing work called HyperRace, which is a compiler-assisted tool for detecting Hyper-Threading based side-channel attacks against SGX enclaves, to thwart speculative-execution attacks from within SGX enclaves. It requires supports from the untrusted operating system, e.g., for temporarily disabling interrupts, but verifies the OS's behaviors. Additional microcode upgrades are required from Intel to secure the attestation flow. 
    more » « less
  4. Intel Software Guard Extensions (SGX) remote attestation enables enclaves to authenticate hardware inside which they run, and attest the integrity of their enclave memory to the remote party. To enforce direct control of attestation, Intel mandates attestation to be verified by Intel’s attestation service. This Intel-centric attestation model, however, neither protects privacy nor performs efficiently when distributed and frequent attestation is required. This paper presents OPERA, an Open Platform for Enclave Remote Attestation. Without involving Intel’s attestation service while conducting attestation, OPERA is unchained from Intel, although it relies on Intel to establish a chain of trust whose anchor point is the secret rooted in SGX hardware. OPERA is open, as the implementation of its attestation service is completely open, allowing any enclave developer to run her own OPERA service, and its execution is publicly verifiable and hence trustworthy; OPERA is privacy-preserving, as the attestation service does not learn which enclave is being attested or when the attestation takes place; OPERA is performant, as it does not rely on a single-point-of-verification and also reduces the latency of verification. 
    more » « less
  5. Speculative execution side-channel vulnerabilities in micro-architecture processors have raised concerns about the security of Intel SGX. To understand clearly the security impact of this vulnerability against SGX, this paper makes the following studies: First, to demonstrate the feasibility of the attacks, we present SgxPectre Attacks (the SGX-variants of Spectre attacks) that exploit speculative execution side-channel vulnerabilities to subvert the confidentiality of SGX enclaves. We show that when the branch prediction of the enclave code can be influenced by programs outside the enclave, the control flow of the enclave program can be temporarily altered to execute instructions that lead to observable cache-state changes. An adversary observing such changes can learn secrets inside the enclave memory or its internal registers, thus completely defeating the confidentiality guarantee offered by SGX. Second, to determine whether real-world enclave programs are impacted by the attacks, we develop techniques to automate the search of vulnerable code patterns in enclave binaries using symbolic execution. Our study suggests that nearly any enclave program could be vulnerable to SgxPectre Attacks since vulnerable code patterns are available in most SGX runtimes (e.g., Intel SGX SDK, Rust-SGX, and Graphene-SGX). Third, we apply SgxPectre Attacks to steal seal keys and attestation keys from Intel signed quoting enclaves. The seal key can be used to decrypt sealed storage outside the enclaves and forge valid sealed data; the attestation key can be used to forge attestation signatures. For these reasons, SgxPectre Attacks practically defeat SGX's security protection. Finally, we evaluate Intel's existing countermeasures against SgxPectre Attacks and discusses the security implications. 
    more » « less
  6. Abstract

    Cloud diurnal variation (CDV) affects cloud radiative effects significantly as clouds reflect shortwave radiation only during the daytime but trap outgoing longwave radiation in both daytime and nighttime. Meanwhile, CDV also rectifies atmospheric variations of longer time scales via interactions with other physical and dynamic processes. These make CDV a valuable aspect for diagnosing climate model performance. Here, we evaluate the accuracy of simulated CDV in state‐of‐the‐art global climate models (GCMs) by comparing CDV in the historical simulation of 32 GCMs from 20 institutes participating the Coupled Model Intercomparison Project Phase 6 (CMIP6) with observations from the International Satellite and Cloud Climatology Project‐H product. While good agreement is found over the oceans, significant biases exist over land (notably deserts and plateaus), where the models simulate excessive nighttime clouds and insufficient daytime clouds and miss the observed peak of cloud fraction in the early afternoon. These biases persist throughout the year. It is illustrated that correcting the CDV biases tends to reduce the known model biases of smaller shortwave cloud radiative effect over the midlatitude Africa‐Europe‐Asia continent, South America, and vast ocean areas. Inter‐model comparisons show that the CDV biases vary significantly among models from different institutes and present similar characteristics among models from the same institutes, and suggests that the biases are more likely to be attributed to deficiencies in cloud‐related physical parameterizations rather than the model treatment of resolution, ocean, and chemistry. The improvement of CMIP6 models against their CMIP5 counterparts in simulating CDV is also discussed.

     
    more » « less
  7. Searchable encryption enables searches to be performed on encrypted documents stored on an untrusted server without exposing the documents or the search terms to the server. Nevertheless, the server typically learns which encrypted documents match the query—the so-called access pattern—since the server must return those documents. Recent studies have demonstrated that access patterns can be used to infer the search terms in some scenarios. In this paper, we propose a framework to protect systems using searchable symmetric encryption from access-pattern leakage. Our technique is based on d-privacy, a generalized version of differential privacy that provides provable security guarantees against adversaries with arbitrary background knowledge. 
    more » « less
  8. In this paper, we present HYPERRACE, an LLVM-based tool for instrumenting SGX enclave programs to eradicate all side-channel threats due to Hyper-Threading. HYPERRACE creates a shadow thread for each enclave thread and asks the underlying untrusted operating system to schedule both threads on the same physical core whenever enclave code is invoked, so that Hyper-Threading side channels are closed completely. Without placing additional trust in the operating system’s CPU scheduler, HYPERRACE conducts a physical-core co-location test: it first constructs a communication channel between the threads using a shared variable inside the enclave and then measures the communication speed to verify that the communication indeed takes place in the shared L1 data cache—a strong indicator of physical-core co-location. The key novelty of the work is the measurement of communication speed without a trustworthy clock; instead, relative time measurements are taken via contrived data races on the shared variable. It is worth noting that the emphasis of HYPERRACE’s defense against Hyper-Threading side channels is because they are open research problems. In fact, HYPERRACE also detects the occurrence of exception- or interrupt-based side channels, the solutions of which have been studied by several prior works. 
    more » « less
  9. The WRF-simulated changes in clouds and climate due to the increased anthropogenic aerosols for the summers of 2002–08 (vs the 1970s) over eastern China were used to offline calculate the radiative forcings associated with aerosol–radiation (AR) and aerosol–cloud–radiation (ACR) interactions, which subsequently facilitated the interpretation of surface temperature changes. During this period, the increases of aerosol optical depth (ΔAOD) averaged over eastern China range from 0.18 in 2004 to 0.26 in 2007 as compared to corresponding cases in the 1970s, and the multiyear means (standard deviations) of AR and ACR forcings at the surface are −6.7 (0.58) and −3.5 (0.63) W m−2, respectively, indicating the importance of cloud changes in affecting both the aerosol climate forcing and its interannual variation. The simulated mean surface cooling is 0.35°C, dominated by AR and ACR with a positive (cooling) feedback associated with changes in meteorology (~10%), and two negative (warming) feedbacks associated with decreases in latent (~70%) and sensible (~20%) heat fluxes. More detailed spatial characteristics were analyzed using ensemble simulations for the year 2008. Three regions—Jing-Jin-Ji (ΔAOD ~ 0.63), Sichuan basin (ΔAOD ~ 0.31), and middle Yangtze River valley (ΔAOD ~ 0.26)—at different climate regimes were selected to investigate the relative roles of AR and ACR. While the AR forcing is closely related to ΔAOD values, the ACR forcing presents different regional characteristics owing to cloud changes. In addition, the surface heat flux feedbacks are also different between regions. The study thus illustrates that ACR forcing is useful as a diagnostic parameter to unravel the complexity of climate change to aerosol forcing over eastern China.

     
    more » « less