IEEE INFOCOM 2020
Network Modeling
Bound-based Network Tomography for Inferring Interesting Link Metrics
Huikang Li, Yi Gao, Wei Dong and Chun Chen (Zhejiang University, China)
ProTO: Proactive Topology Obfuscation Against Adversarial Network Topology Inference
Tao Hou and Zhe Qu (University of South Florida, USA); Tao Wang (New Mexico State University, USA); Zhuo Lu and Yao Liu (University of South Florida, USA)
SpreadSketch: Toward Invertible and Network-Wide Detection of Superspreaders
Lu Tang (The Chinese University of Hong Kong, Hong Kong); Qun Huang (Peking University, China); Patrick Pak-Ching Lee (The Chinese University of Hong Kong, Hong Kong)
Variational Information Diffusion for Probabilistic Cascades Prediction
Fan Zhou and Xovee Xu (University of Electronic Science and Technology of China, China); Kunpeng Zhang (University of Maryland, USA); Goce Trajcevski (Iowa State University, USA); Ting Zhong (University of Electronic Science and Technology of China, China)
To address these, in this work we propose a novel probabilistic cascade prediction framework: Variational Cascade (VaCas) graph learning networks. VaCas allows a non-linear information diffusion inference and models the information diffusion process by learning the latent representation of both the structural and temporal information. It is a pattern-agnostic model leveraging variational inference to learn the node-level and cascade-level latent factors in an unsupervised manner. In addition, VaCas is capable of capturing both the cascade representation uncertainty and node infection uncertainty, while enabling hierarchical pattern learning of information diffusion. Extensive experiments conducted on real-world datasets demonstrate that VaCas significantly improves the prediction accuracy, compared to state-of-the-art approaches, while also enabling interpretability.
Session Chair
Wei Bao (The University of Sydney)
Trusted Systems
An Adaptive and Fast Convergent Approach to Differentially Private Deep Learning
Zhiying Xu and Shuyu Shi (University of Nanjing, China); Alex X. Liu (Ant Financial Services Group, China); Jun Zhao (Nanyang Technological University, Singapore); Lin Chen (Yale University, USA)
Enabling Execution Assurance of Federated Learning at Untrusted Participants
XiaoLi Zhang, Fengting Li, Zeyu Zhang and Qi Li (Tsinghua University, China); Cong Wang (City University of Hong Kong, Hong Kong); Jianping Wu (Tsinghua University, China)
In this paper, we propose TrustFL, a practical scheme to build assurance of participants' training execution with high confidence. We employ Trusted Execution Environments (TEEs) to attest to the correct execution. Particularly, instead of performing all training processes inside TEE, we use TEE to randomly check a small fraction of training processes with tunable levels of assurance. All processes are executed on the co-located faster processor, e.g., GPU, for efficiency. Besides, we adopt a commitment scheme and devise a specific data selection method, so as to prevent cheating like only processing TEE-requested computation or uploading old results. We prototype TrustFL using GPU and SGX, and evaluate its performance. The results show that TrustFL can achieve one/two orders of magnitude speedups compared with purely training with SGX, while assuring the correct training with a confidence level of 99%.
EncELC: Hardening and Enriching Ethereum Light Clients with Trusted Enclaves
Chengjun Cai (City University of Hong Kong, Hong Kong); Lei Xu (City University of Hong Kong, China & Nanjing University of Science and Technology, Hong Kong); Zhou Anxin, Ruochen Wang and Cong Wang (City University of Hong Kong, Hong Kong); Qian Wang (Wuhan University, China)
In this paper, we propose EncELC, a new Ethereum light client design that enforces full-fledged protections for clients and enables rich queries over the Ethereum blockchain. EncELC leverages trusted hardware (e.g., Intel SGX) as a starting point for building efficient yet secure processing, and further crafts several crucial performance and security refinement designs to boost query efficiency and conceal leakages inside and outside SGX enclave. We implement a prototype of EncELC and test its performance in several real settings, and the results have confirmed the practicality of EncELC.
Mneme: A Mobile Distributed Ledger
Dimitris Chatzopoulos (Hong Kong University of Science and Technology, Hong Kong); Sujit Gujar (International Institute of Information Technology, Hyderabad, India); Boi Faltings (Swiss Federal Institute of Technology (EPFL), Switzerland); Pan Hui (Hong Kong University of Science and Technology & University of Helsinki, Hong Kong)
Session Chair
Kai Zeng (George Mason University)
Data Management
A Randomly Accessible Lossless Compression Scheme for Time-Series Data
Rasmus Vestergaard, Daniel E. Lucani and Qi Zhang (Aarhus University, Denmark)
On the Optimal Repair-Scaling Trade-off in Locally Repairable Codes
Si Wu and Zhirong Shen (The Chinese University of Hong Kong, China); Patrick Pak-Ching Lee (The Chinese University of Hong Kong, Hong Kong)
URSAL: Ultra-Efficient, Reliable, Scalable, and Available Block Storage at Low Cost
Huiba Li (NiceX Lab, China); Yiming Zhang (NUDT & NiceX Lab, China); Haonan Wang (NiceX Lab, China); Ping Zhong (CSU, China)
Working Set Theorems for Routing in Self-Adjusting Skip List Networks
Chen Avin (Ben-Gurion University of the Negev, Israel); Iosif Salem and Stefan Schmid (University of Vienna, Austria)
This paper presents SANs which provide, for the first time, provable working set guarantees: the routing cost between node pairs is proportional to how recently these nodes communicated last time. Our SANs rely on a distributed implementation of skip lists (which serves as the topology) and provide additional interesting properties such as local routing. Our first contribution is SASL^2, which is a randomized and sequential SAN algorithm that achieves the working set property. Then we show how SASL^2 can be converted to a distributed algorithm that handles concurrent communication requests and maintains SASL^2's properties. Finally, we present deterministic SAN algorithms.
Session Chair
Chunsheng Xin (Old Dominion University)
Adaptive Algorithms
Automatically and Adaptively Identifying Severe Alerts for Online Service Systems
Nengwen Zhao (Tsinghua University, China); Panshi Jin, Lixin Wang and Xiaoqin Yang (China Construction Bank, China); Rong Liu (Stevens Institute of Technology, USA); Wenchi Zhang and Kaixin Sui (Bizseer Technology Co., Ltd., China); Dan Pei (Tsinghua University, China)
On the impact of accurate radio link modeling on the performance of WirelessHART control networks
Yuriy Zacchia Lun (IMT School for Advanced Studies Lucca, Italy); Claudia Rinaldi, Amal Alrish and Alessandro D'Innocenzo (University of L'Aquila, Italy); Fortunato Santucci (University of l'Aquila, Italy)
Online Spread Estimation with Non-duplicate Sampling
Yu-e Sun and He Huang (Soochow University, China); Chaoyi Ma and Shigang Chen (University of Florida, USA); Yang Du (University of Science and Technology of China, China); Qingjun Xiao (SouthEast University of China, China)
Session Chair
Evgeny Khorov (IITP RAS)
Made with in Toronto · Privacy Policy · © 2021 Duetone Corp.