55 research outputs found

    PDFS: Practical Data Feed Service for Smart Contracts

    Full text link
    Smart contracts are a new paradigm that emerged with the rise of the blockchain technology. They allow untrusting parties to arrange agreements. These agreements are encoded as a programming language code and deployed on a blockchain platform, where all participants execute them and maintain their state. Smart contracts are promising since they are automated and decentralized, thus limiting the involvement of third trusted parties, and can contain monetary transfers. Due to these features, many people believe that smart contracts will revolutionize the way we think of distributed applications, information sharing, financial services, and infrastructures. To release the potential of smart contracts, it is necessary to connect the contracts with the outside world, such that they can understand and use information from other infrastructures. For instance, smart contracts would greatly benefit when they have access to web content. However, there are many challenges associated with realizing such a system, and despite the existence of many proposals, no solution is secure, provides easily-parsable data, introduces small overheads, and is easy to deploy. In this paper we propose PDFS, a practical system for data feeds that combines the advantages of the previous schemes and introduces new functionalities. PDFS extends content providers by including new features for data transparency and consistency validations. This combination provides multiple benefits like content which is easy to parse and efficient authenticity verification without breaking natural trust chains. PDFS keeps content providers auditable, mitigates their malicious activities (like data modification or censorship), and allows them to create a new business model. We show how PDFS is integrated with existing web services, report on a PDFS implementation and present results from conducted case studies and experiments.Comment: Blockchain; Smart Contracts; Data Authentication; Ethereu

    Strongly Secure and Efficient Data Shuffle On Hardware Enclaves

    Full text link
    Mitigating memory-access attacks on the Intel SGX architecture is an important and open research problem. A natural notion of the mitigation is cache-miss obliviousness which requires the cache-misses emitted during an enclave execution are oblivious to sensitive data. This work realizes the cache-miss obliviousness for the computation of data shuffling. The proposed approach is to software-engineer the oblivious algorithm of Melbourne shuffle on the Intel SGX/TSX architecture, where the Transaction Synchronization eXtension (TSX) is (ab)used to detect the occurrence of cache misses. In the system building, we propose software techniques to prefetch memory data prior to the TSX transaction to defend the physical bus-tapping attacks. Our evaluation based on real implementation shows that our system achieves superior performance and lower transaction abort rate than the related work in the existing literature.Comment: Systex'1

    SGXIO: Generic Trusted I/O Path for Intel SGX

    Full text link
    Application security traditionally strongly relies upon security of the underlying operating system. However, operating systems often fall victim to software attacks, compromising security of applications as well. To overcome this dependency, Intel introduced SGX, which allows to protect application code against a subverted or malicious OS by running it in a hardware-protected enclave. However, SGX lacks support for generic trusted I/O paths to protect user input and output between enclaves and I/O devices. This work presents SGXIO, a generic trusted path architecture for SGX, allowing user applications to run securely on top of an untrusted OS, while at the same time supporting trusted paths to generic I/O devices. To achieve this, SGXIO combines the benefits of SGX's easy programming model with traditional hypervisor-based trusted path architectures. Moreover, SGXIO can tweak insecure debug enclaves to behave like secure production enclaves. SGXIO surpasses traditional use cases in cloud computing and makes SGX technology usable for protecting user-centric, local applications against kernel-level keyloggers and likewise. It is compatible to unmodified operating systems and works on a modern commodity notebook out of the box. Hence, SGXIO is particularly promising for the broad x86 community to which SGX is readily available.Comment: To appear in CODASPY'1

    Multidisciplinary approach to orbital fracture repair

    Get PDF
    The orbit is a frequent location for fracture occurrence, often in association with other fractures of the facial skeleton. Due to the anatomical situation of the orbit at the crossroads of multiple specialties, including maxillofacial surgery, ophthalmology, neurosurgery and otolaryngology, this territory must be managed by multidisciplinary teams for an accurate diagnosis and treatment. This paper focuses on reviewing the main types of orbital fractures, the indication for surgical repair and the contribution of different specialties in the management of various orbital fracture patterns

    Management of facial paralysis following treatment of neurosurgical tumours

    Get PDF
    The purpose of this study is to present our experience on improving the quality of life of patients with facial paralysis due to an operated intracranial tumour, by performing minimally invasive static reanimation procedures. We reviewed the clinical information pertaining to neurosurgical patients with facial paralysis that underwent static reanimation. The study included 11 patients with complete facial nerve paralysis of all nerve branches, that reported different primary complaints upon presentation. The performed procedures consisted of gold plate insertion into the superior eyelid, inferior eyelid ectropion correction or suture suspension. The functional results were favourable in all cases and the resulting appearance was acceptable. The choice of the different techniques used is discussed. Good outcomes are possible using static reanimation with an adequate adaptation of the techniques to the main patient complaint

    The superior ophthalmic vein approach for the treatment of carotid-cavernous fistulas: Our first experience

    Get PDF
    Complex cavernous sinus fistulae (CCF) are still a technical challenge to neurovascular team. The most commonly performed treatment consists in endovascular embolization of the lesion through an arterial or venous approach. Not always these conventional routes are feasible, requiring alternative routes. We report a case of a 44-year-old woman with a complex indirect (Barrow D) carotid cavernous sinus fistula treated by two interventional sessions that imposing a retrograde direct transvenous approach via the superior ophthalmic vein

    Testate amoeba response to acid deposition in a Scottish peatland

    Get PDF
    Peatlands around the world are exposed to anthropogenic or volcanogenic sulphur pollution. Impacts on peatland microbial communities have been inferred from changes in gas flux but have rarely been directly studied. In this study, the impacts of sulphuric acid deposition on peatland testate amoebae were investigated by analysis of experimental plots on a Scottish peatland almost 7 years after acid treatment. Results showed reduced concentration of live amoebae and changes in community structure which remained significant even when differences in pH were accounted for. Several possible explanations for the impacts can be proposed including taphonomic processes and changes in plant communities. Previous studies have inferred a shift from methanogenic archaea to sulphate-reducing bacteria in sulphate-treated peats; it is possible that the impacts detected here might relate to this change, perhaps through testate amoeba predation on methanotrophs
    • …
    corecore