Search Results for author: Andrew Paverd

Found 15 papers, 7 papers with code

Closed-Form Bounds for DP-SGD against Record-level Inference

no code implementations22 Feb 2024 Giovanni Cherubin, Boris Köpf, Andrew Paverd, Shruti Tople, Lukas Wutschitz, Santiago Zanella-Béguelin

This paper presents a new approach to evaluate the privacy of machine learning models against specific record-level threats, such as membership and attribute inference, without the indirection through DP.

Attribute

Maatphor: Automated Variant Analysis for Prompt Injection Attacks

no code implementations12 Dec 2023 Ahmed Salem, Andrew Paverd, Boris Köpf

This tool can also assist in generating datasets for jailbreak and prompt injection attacks, thus overcoming the scarcity of data in this domain.

Rethinking Privacy in Machine Learning Pipelines from an Information Flow Control Perspective

no code implementations27 Nov 2023 Lukas Wutschitz, Boris Köpf, Andrew Paverd, Saravan Rajmohan, Ahmed Salem, Shruti Tople, Santiago Zanella-Béguelin, Menglin Xia, Victor Rühle

In this paper, we take an information flow control perspective to describe machine learning systems, which allows us to leverage metadata such as access control policies and define clear-cut privacy and confidentiality guarantees with interpretable information flows.

Retrieval

On the Efficacy of Differentially Private Few-shot Image Classification

1 code implementation2 Feb 2023 Marlon Tobaben, Aliaksandra Shysheya, John Bronskill, Andrew Paverd, Shruti Tople, Santiago Zanella-Beguelin, Richard E Turner, Antti Honkela

There has been significant recent progress in training differentially private (DP) models which achieve accuracy that approaches the best non-private models.

Federated Learning Few-Shot Image Classification

Bayesian Estimation of Differential Privacy

1 code implementation10 Jun 2022 Santiago Zanella-Béguelin, Lukas Wutschitz, Shruti Tople, Ahmed Salem, Victor Rühle, Andrew Paverd, Mohammad Naseri, Boris Köpf, Daniel Jones

Our Bayesian method exploits the hypothesis testing interpretation of differential privacy to obtain a posterior for $\varepsilon$ (not just a confidence interval) from the joint posterior of the false positive and false negative rates of membership inference attacks.

Grey-box Extraction of Natural Language Models

no code implementations1 Jan 2021 Santiago Zanella-Beguelin, Shruti Tople, Andrew Paverd, Boris Köpf

This is true even for queries that are entirely in-distribution, making extraction attacks indistinguishable from legitimate use; (ii) with fine-tuned base layers, the effectiveness of algebraic attacks decreases with the learning rate, showing that fine-tuning is not only beneficial for accuracy but also indispensable for model confidentiality.

Model extraction

Analyzing Information Leakage of Updates to Natural Language Models

no code implementations17 Dec 2019 Santiago Zanella-Béguelin, Lukas Wutschitz, Shruti Tople, Victor Rühle, Andrew Paverd, Olga Ohrimenko, Boris Köpf, Marc Brockschmidt

To continuously improve quality and reflect changes in data, machine learning applications have to regularly retrain and update their core models.

Language Modelling

PDoT: Private DNS-over-TLS with TEE Support

1 code implementation25 Sep 2019 Yoshimichi Nakatsuka, Andrew Paverd, Gene Tsudik

Security and privacy of the Internet Domain Name System (DNS) have been longstanding concerns.

Cryptography and Security

S-FaaS: Trustworthy and Accountable Function-as-a-Service using Intel SGX

1 code implementation14 Oct 2018 Fritz Alder, N. Asokan, Arseny Kurnikov, Andrew Paverd, Michael Steiner

A core contribution of S-FaaS is our set of resource measurement mechanisms that securely measure compute time inside an enclave, and actual memory allocations.

Cryptography and Security

Mitigating Branch-Shadowing Attacks on Intel SGX using Control Flow Randomization

1 code implementation20 Aug 2018 Shohreh Hosseinzadeh, Hans Liljestrand, Ville Leppänen, Andrew Paverd

Intel Software Guard Extensions (SGX) is a promising hardware-based technology for protecting sensitive computations from potentially compromised system software.

Cryptography and Security

Keys in the Clouds: Auditable Multi-device Access to Cryptographic Credentials

1 code implementation23 Apr 2018 Arseny Kurnikov, Andrew Paverd, Mohammad Mannan, N. Asokan

Personal cryptographic keys are the foundation of many secure services, but storing these keys securely is a challenge, especially if they are used from multiple devices.

Cryptography and Security

Towards Linux Kernel Memory Safety

no code implementations17 Oct 2017 Elena Reshetova, Hans Liljestrand, Andrew Paverd, N. Asokan

The security of billions of devices worldwide depends on the security and robustness of the mainline Linux kernel.

Cryptography and Security Operating Systems

Formal Analysis of V2X Revocation Protocols

no code implementations24 Apr 2017 Jorden Whitefield, Liqun Chen, Frank Kargl, Andrew Paverd, Steve Schneider, Helen Treharne, Stephan Wesemeyer

This paper focusses on the formal analysis of a particular element of security mechanisms for V2X found in many proposals: the revocation of malicious or misbehaving vehicles from the V2X system by invalidating their credentials.

Cryptography and Security D.2.4; D.4.6

C-FLAT: Control-FLow ATtestation for Embedded Systems Software

1 code implementation25 May 2016 Tigist Abera, N. Asokan, Lucas Davi, Jan-Erik Ekberg, Thomas Nyman, Andrew Paverd, Ahmad-Reza Sadeghi, Gene Tsudik

Remote attestation is a crucial security service particularly relevant to increasingly popular IoT (and other embedded) devices.

Cryptography and Security

Cannot find the paper you are looking for? You can Submit a new open access paper.