Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 12 de 12
Filtrar
Mais filtros

Base de dados
Tipo de documento
Intervalo de ano de publicação
1.
Entropy (Basel) ; 23(9)2021 Sep 14.
Artigo em Inglês | MEDLINE | ID: mdl-34573837

RESUMO

In econophysics, the achievements of information filtering methods over the past 20 years, such as the minimal spanning tree (MST) by Mantegna and the planar maximally filtered graph (PMFG) by Tumminello et al., should be celebrated. Here, we show how one can systematically improve upon this paradigm along two separate directions. First, we used topological data analysis (TDA) to extend the notions of nodes and links in networks to faces, tetrahedrons, or k-simplices in simplicial complexes. Second, we used the Ollivier-Ricci curvature (ORC) to acquire geometric information that cannot be provided by simple information filtering. In this sense, MSTs and PMFGs are but first steps to revealing the topological backbones of financial networks. This is something that TDA can elucidate more fully, following which the ORC can help us flesh out the geometry of financial networks. We applied these two approaches to a recent stock market crash in Taiwan and found that, beyond fusions and fissions, other non-fusion/fission processes such as cavitation, annihilation, rupture, healing, and puncture might also be important. We also successfully identified neck regions that emerged during the crash, based on their negative ORCs, and performed a case study on one such neck region.

2.
Sensors (Basel) ; 18(11)2018 Nov 06.
Artigo em Inglês | MEDLINE | ID: mdl-30404242

RESUMO

Today cloud computing is widely used in various industries. While benefiting from the services provided by the cloud, users are also faced with some security issues, such as information leakage and data tampering. Utilizing trusted computing technology to enhance the security mechanism, defined as trusted cloud, has become a hot research topic in cloud security. Currently, virtual TPM (vTPM) is commonly used in a trusted cloud to protect the integrity of the cloud environment. However, the existing vTPM scheme lacks protections of vTPM itself at a runtime environment. This paper proposed a novel scheme, which designed a new trusted cloud platform security component, 'enclave TPM (eTPM)' to protect cloud and employed Intel SGX to enhance the security of eTPM. The eTPM is a software component that emulates TPM functions which build trust and security in cloud and runs in 'enclave', an isolation memory zone introduced by SGX. eTPM can ensure its security at runtime, and protect the integrity of Virtual Machines (VM) according to user-specific policies. Finally, a prototype for the eTPM scheme was implemented, and experiment manifested its effectiveness, security, and availability.

3.
Comput Biol Med ; 173: 108351, 2024 May.
Artigo em Inglês | MEDLINE | ID: mdl-38520921

RESUMO

Single-cell transcriptomics data provides crucial insights into patients' health, yet poses significant privacy concerns. Genomic data privacy attacks can have deep implications, encompassing not only the patients' health information but also extending widely to compromise their families'. Moreover, the permanence of leaked data exacerbates the challenges, making retraction an impossibility. While extensive efforts have been directed towards clustering single-cell transcriptomics data, addressing critical challenges, especially in the realm of privacy, remains pivotal. This paper introduces an efficient, fast, privacy-preserving approach for clustering single-cell RNA-sequencing (scRNA-seq) datasets. The key contributions include ensuring data privacy, achieving high-quality clustering, accommodating the high dimensionality inherent in the datasets, and maintaining reasonable computation time for big-scale datasets. Our proposed approach utilizes the map-reduce scheme to parallelize clustering, addressing intensive calculation challenges. Intel Software Guard eXtension (SGX) processors are used to ensure the security of sensitive code and data during processing. Additionally, the approach incorporates a logarithm transformation as a preprocessing step, employs non-negative matrix factorization for dimensionality reduction, and utilizes parallel k-means for clustering. The approach fully leverages the computing capabilities of all processing resources within a secure private cloud environment. Experimental results demonstrate the efficacy of our approach in preserving patient privacy while surpassing state-of-the-art methods in both clustering quality and computation time. Our method consistently achieves a minimum of 7% higher Adjusted Rand Index (ARI) than existing approaches, contingent on dataset size. Additionally, due to parallel computations and dimensionality reduction, our approach exhibits efficiency, converging to very good results in less than 10 seconds for a scRNA-seq dataset with 5000 genes and 6000 cells when prioritizing privacy and under two seconds without privacy considerations. Availability and implementation Code and datasets availability: https://github.com/University-of-Windsor/PPPCT.


Assuntos
Privacidade , Software , Humanos , Algoritmos , Perfilação da Expressão Gênica , Análise por Conglomerados , Análise de Sequência de RNA
4.
Front Big Data ; 6: 1296469, 2023.
Artigo em Inglês | MEDLINE | ID: mdl-38107765

RESUMO

Introduction: Big graphs like social network user interactions and customer rating matrices require significant computing resources to maintain. Data owners are now using public cloud resources for storage and computing elasticity. However, existing solutions do not fully address the privacy and ownership protection needs of the key involved parties: data contributors and the data owner who collects data from contributors. Methods: We propose a Trusted Execution Environment (TEE) based solution: TEE-Graph for graph spectral analysis of outsourced graphs in the cloud. TEEs are new CPU features that can enable much more efficient confidential computing solutions than traditional software-based cryptographic ones. Our approach has several unique contributions compared to existing confidential graph analysis approaches. (1) It utilizes the unique TEE properties to ensure contributors' new privacy needs, e.g., the right of revocation for shared data. (2) It implements efficient access-pattern protection with a differentially private data encoding method. And (3) it implements TEE-based special analysis algorithms: the Lanczos method and the Nystrom method for efficiently handling big graphs and protecting confidentiality from compromised cloud providers. Results: The TEE-Graph approach is much more efficient than software crypto approaches and also immune to access-pattern-based attacks. Compared with the best-known software crypto approach for graph spectral analysis, PrivateGraph, we have seen that TEE-Graph has 103-105 times lower computation, storage, and communication costs. Furthermore, the proposed access-pattern protection method incurs only about 10%-25% of the overall computation cost. Discussion: Our experimentation showed that TEE-Graph performs significantly better and has lower costs than typical software approaches. It also addresses the unique ownership and access-pattern issues that other TEE-related graph analytics approaches have not sufficiently studied. The proposed approach can be extended to other graph analytics problems with strong ownership and access-pattern protection.

5.
Toxicol Lett ; 388: 48-55, 2023 Oct 01.
Artigo em Inglês | MEDLINE | ID: mdl-37806366

RESUMO

SGX523 is a c-Met tyrosine kinase inhibitor that failed in clinical trials because of renal toxicity caused by crystal deposits in renal tubules. SGX523 is metabolized by aldehyde oxidase (AOX) in a species-dependent manner to the considerably less soluble 2-quinolinone-SGX523, which is likely involved in the clinically observed obstructive nephropathy. This study investigated the metabolism and renal toxicity of SGX523 in chimeric mice with humanized livers (humanized-liver mice). The 2-quinolinone-SGX523 formation activity was higher in humanized-liver mouse and human hepatocytes than in mouse hepatocytes. Additionally, this activity in the liver cytosolic fraction from humanized-liver mice was inhibited by the AOX inhibitors raloxifene and hydralazine. After oral SGX523 administration, higher maximum concentrations, larger areas under the plasma concentration versus time curves, and higher urinary concentrations of 2-quinolinone-SGX523 were observed in humanized-liver mice than in non-humanized mice. Serum creatinine and blood urea nitrogen levels were elevated in humanized-liver mice following repeated oral SGX523 administration. The accumulation of amorphous material in the tubules and infiltration of inflammatory cells around tubules were observed in the kidneys of humanized-liver mice after repeated oral SGX523 administration. These findings demonstrate that humanized-liver mice are useful for understanding the metabolism and toxicity of SGX523.


Assuntos
Quinolonas , Insuficiência Renal , Camundongos , Humanos , Animais , Aldeído Oxidase/metabolismo , Fígado/metabolismo , Hepatócitos/metabolismo , Insuficiência Renal/metabolismo , Quinolonas/metabolismo
6.
Proc (Int Conf Dependable Syst Netw) ; 2021: 413-425, 2021 Jun.
Artigo em Inglês | MEDLINE | ID: mdl-35919377

RESUMO

A trusted execution environment (TEE) such as Intel Software Guard Extension (SGX) runs attestation to prove to a data owner the integrity of the initial state of an enclave, including the program to operate on her data. For this purpose, the data-processing program is supposed to be open to the owner or a trusted third party, so its functionality can be evaluated before trust being established. In the real world, however, increasingly there are application scenarios in which the program itself needs to be protected (e.g., proprietary algorithm). So its compliance with privacy policies as expected by the data owner should be verified without exposing its code. To this end, this paper presents Deflection, a new model for TEE-based delegated and flexible in-enclave code verification. Given that the conventional solutions do not work well under the resource-limited and TCB-frugal TEE, we come up with a new design inspired by Proof-Carrying Code. Our design strategically moves most of the workload to the code generator, which is responsible for producing easy-to-check code, while keeping the consumer simple. Also, the whole consumer can be made public and verified through a conventional attestation. We implemented this model on Intel SGX and demonstrate that it introduces a very small part of TCB. We also thoroughly evaluated its performance on micro- and macro- benchmarks and real-world applications, showing that the design only incurs a small overhead when enforcing several categories of security policies.

7.
IEEE Int Conf Cloud Comput ; 2021: 733-743, 2021 Sep.
Artigo em Inglês | MEDLINE | ID: mdl-35662807

RESUMO

Trusted execution environments (TEE) such as Intel's Software Guard Extension (SGX) have been widely studied to boost security and privacy protection for the computation of sensitive data such as human genomics. However, a performance hurdle is often generated by SGX, especially from the small enclave memory. In this paper, we propose a new Hybrid Secured Flow framework (called "HySec-Flow") for large-scale genomic data analysis using SGX platforms. Here, the data-intensive computing tasks can be partitioned into independent subtasks to be deployed into distinct secured and non-secured containers, therefore allowing for parallel execution while alleviating the limited size of Page Cache (EPC) memory in each enclave. We illustrate our contributions using a workflow supporting indexing, alignment, dispatching, and merging the execution of SGX- enabled containers. We provide details regarding the architecture of the trusted and untrusted components and the underlying Scorn and Graphene support as generic shielding execution frameworks to port legacy code. We thoroughly evaluate the performance of our privacy-preserving reads mapping algorithm using real human genome sequencing data. The results demonstrate that the performance is enhanced by partitioning the time-consuming genomic computation into subtasks compared to the conventional execution of the data-intensive reads mapping algorithm in an enclave. The proposed HySec-Flow framework is made available as an open-source and adapted to the data-parallel computation of other large-scale genomic tasks requiring security and scalable computational resources.

8.
Cell Syst ; 12(10): 983-993.e7, 2021 10 20.
Artigo em Inglês | MEDLINE | ID: mdl-34450045

RESUMO

Genotype imputation is an essential tool in genomics research, whereby missing genotypes are inferred using reference genomes to enhance downstream analyses. Recently, public imputation servers have allowed researchers to leverage large-scale genomic data resources for imputation. However, privacy concerns about uploading one's genetic data to a server limit the utility of these services. We introduce a secure hardware-based solution for privacy-preserving genotype imputation, which keeps the input genomes private by processing them within Intel SGX's trusted execution environment. Our solution features SMac, an efficient and secure imputation algorithm designed for Intel SGX, which employs a state-of-the-art imputation strategy also utilized by existing imputation servers. SMac achieves imputation accuracy equivalent to existing tools and provides protection against known side-channel attacks on SGX while maintaining scalability. We also show the necessity of our enhanced security by identifying vulnerabilities in existing imputation software. Our work represents a step toward privacy-preserving genomic analysis services.


Assuntos
Genômica , Privacidade , Algoritmos , Genótipo , Software
9.
JMIR Med Inform ; 6(1): e14, 2018 Mar 05.
Artigo em Inglês | MEDLINE | ID: mdl-29506966

RESUMO

BACKGROUND: Machine learning is an effective data-driven tool that is being widely used to extract valuable patterns and insights from data. Specifically, predictive machine learning models are very important in health care for clinical data analysis. The machine learning algorithms that generate predictive models often require pooling data from different sources to discover statistical patterns or correlations among different attributes of the input data. The primary challenge is to fulfill one major objective: preserving the privacy of individuals while discovering knowledge from data. OBJECTIVE: Our objective was to develop a hybrid cryptographic framework for performing regression analysis over distributed data in a secure and efficient way. METHODS: Existing secure computation schemes are not suitable for processing the large-scale data that are used in cutting-edge machine learning applications. We designed, developed, and evaluated a hybrid cryptographic framework, which can securely perform regression analysis, a fundamental machine learning algorithm using somewhat homomorphic encryption and a newly introduced secure hardware component of Intel Software Guard Extensions (Intel SGX) to ensure both privacy and efficiency at the same time. RESULTS: Experimental results demonstrate that our proposed method provides a better trade-off in terms of security and efficiency than solely secure hardware-based methods. Besides, there is no approximation error. Computed model parameters are exactly similar to plaintext results. CONCLUSIONS: To the best of our knowledge, this kind of secure computation model using a hybrid cryptographic framework, which leverages both somewhat homomorphic encryption and Intel SGX, is not proposed or evaluated to this date. Our proposed framework ensures data security and computational efficiency at the same time.

10.
BMC Med Genomics ; 11(Suppl 4): 82, 2018 Oct 11.
Artigo em Inglês | MEDLINE | ID: mdl-30309361

RESUMO

BACKGROUND: One of the 3 tracks of iDASH Privacy & Security Workshop 2017 competition was to execute a whole genome variants search on private genomic data. Particularly, the search application was to find the top most significant SNPs (Single-Nucleotide Polymorphisms) in a database of genome records labeled with control or case. In this paper we discuss the solution submitted by our team to this competition. METHODS: Privacy and confidentiality of genome data had to be ensured using Intel SGX enclaves. The typical use-case of this application is the multi-party computation (each party possessing one or several genome records) of the SNPs which statistically differentiate control and case genome datasets. RESULTS: Our solution consists of two applications: (i) compress and encrypt genome files and (ii) perform genome processing (top most important SNPs search). We have opted for a horizontal treatment of genome records and heavily used parallel processing. Rust programming language was employed to develop both applications. CONCLUSIONS: Execution performance of the processing applications scales well and very good performance metrics are obtained. Contest organizers selected it as the best submission amongst other received competition entries and our team was awarded the first prize on this track.


Assuntos
Segurança Computacional , Genoma , Polimorfismo de Nucleotídeo Único/genética , Algoritmos , Humanos , Linguagens de Programação , Software
11.
BMC Med Genomics ; 10(Suppl 2): 48, 2017 07 26.
Artigo em Inglês | MEDLINE | ID: mdl-28786365

RESUMO

BACKGROUND: Advances in DNA sequencing technologies have prompted a wide range of genomic applications to improve healthcare and facilitate biomedical research. However, privacy and security concerns have emerged as a challenge for utilizing cloud computing to handle sensitive genomic data. METHODS: We present one of the first implementations of Software Guard Extension (SGX) based securely outsourced genetic testing framework, which leverages multiple cryptographic protocols and minimal perfect hash scheme to enable efficient and secure data storage and computation outsourcing. RESULTS: We compared the performance of the proposed PRESAGE framework with the state-of-the-art homomorphic encryption scheme, as well as the plaintext implementation. The experimental results demonstrated significant performance over the homomorphic encryption methods and a small computational overhead in comparison to plaintext implementation. CONCLUSIONS: The proposed PRESAGE provides an alternative solution for secure and efficient genomic data outsourcing in an untrusted cloud by using a hybrid framework that combines secure hardware and multiple crypto protocols.


Assuntos
Segurança Computacional , Testes Genéticos , Análise de Sequência de DNA , Software , Computação em Nuvem , Serviços Terceirizados
12.
Eur J Pharmacol ; 806: 10-17, 2017 Jul 05.
Artigo em Inglês | MEDLINE | ID: mdl-28322831

RESUMO

The c-Met receptor tyrosine kinase and its ligand, hepatocyte growth factor (HGF), have been recently introduced to negatively regulate bone morphogenetic protein (BMP)-induced osteogenesis. However, the effect of chemical inhibitors of c-Met receptor on osteoblast differentiation process has not been examined, especially the applicability of c-Met chemical inhibitors on in vivo bone regeneration. In this study, we demonstrated that chemical inhibitors of c-Met receptor tyrosine kinase, SYN1143 and SGX523, could potentiate the differentiation of precursor cells to osteoblasts and stimulate regeneration in calvarial bone defects of mice. Treatment with SYN1143 or SGX523 inhibited HGF-induced c-Met phosphorylation in MC3T3-E1 and C3H10T1/2 cells. Cell proliferation of MC3T3-E1 or C3H10T1/2 was not significantly affected by the concentrations of these inhibitors. Co-treatment with chemical inhibitor of c-Met and osteogenic inducing media enhanced osteoblast-specific genes expression and calcium nodule formation accompanied by increased Runx2 expression via c-Met receptor-dependent but Erk-Smad signaling independent pathway. Notably, the administration of these c-Met inhibitors significantly repaired critical-sized calvarial bone defects. Collectively, our results suggest that chemical inhibitors of c-Met receptor tyrosine kinase might be used as novel therapeutics to induce bone regeneration.


Assuntos
Regeneração Óssea/efeitos dos fármacos , Diferenciação Celular/efeitos dos fármacos , Osteoblastos/citologia , Osteoblastos/efeitos dos fármacos , Inibidores de Proteínas Quinases/farmacologia , Proteínas Proto-Oncogênicas c-met/antagonistas & inibidores , Células 3T3-L1 , Animais , Benzotiazóis/farmacologia , Calcificação Fisiológica/efeitos dos fármacos , Subunidade alfa 1 de Fator de Ligação ao Core/metabolismo , Masculino , Camundongos , Camundongos Endogâmicos C57BL , Piridazinas/farmacologia , Crânio/citologia , Crânio/efeitos dos fármacos , Crânio/metabolismo , Crânio/fisiologia , Triazóis/farmacologia
SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA