首页 > 最新文献

arXiv - CS - Cryptography and Security最新文献

英文 中文
A Survey-Based Quantitative Analysis of Stress Factors and Their Impacts Among Cybersecurity Professionals 基于调查的网络安全专业人员压力因素及其影响的定量分析
Pub Date : 2024-09-18 DOI: arxiv-2409.12047
Sunil Arora, John D. Hastings
This study investigates the prevalence and underlying causes of work-relatedstress and burnout among cybersecurity professionals using a quantitativesurvey approach guided by the Job Demands-Resources model. Analysis ofresponses from 50 cybersecurity practitioners reveals an alarming reality: 44%report experiencing severe work-related stress and burnout, while an additional28% are uncertain about their condition. The demanding nature of cybersecurityroles, unrealistic expectations, and unsupportive organizational culturesemerge as primary factors fueling this crisis. Notably, 66% of respondentsperceive cybersecurity jobs as more stressful than other IT positions, with 84%facing additional challenges due to the pandemic and recent high-profilebreaches. The study finds that most cybersecurity experts are reluctant toreport their struggles to management, perpetuating a cycle of silence andneglect. To address this critical issue, the paper recommends thatorganizations foster supportive work environments, implement mindfulnessprograms, and address systemic challenges. By prioritizing the mental health ofcybersecurity professionals, organizations can cultivate a more resilient andeffective workforce to protect against an ever-evolving threat landscape.
本研究以 "工作需求-资源 "模型为指导,采用定量调查方法,调查了网络安全专业人员中与工作相关的压力和职业倦怠的普遍程度和根本原因。对 50 名网络安全从业人员的回答进行分析后,发现了一个令人担忧的现实:44% 的人表示经历过严重的工作压力和职业倦怠,另有 28% 的人对自己的状况不确定。网络安全工作的苛刻要求、不切实际的期望和不支持的组织文化成为助长这一危机的主要因素。值得注意的是,66% 的受访者认为网络安全工作比其他 IT 职位更有压力,84% 的受访者面临着大流行病和近期高知名度漏洞带来的额外挑战。研究发现,大多数网络安全专家都不愿意向管理层报告他们所面临的困难,这就造成了沉默和忽视的恶性循环。为解决这一关键问题,本文建议各组织营造支持性的工作环境,实施正念计划,并应对系统性挑战。通过优先考虑网络安全专业人员的心理健康问题,各组织可以培养一支更有弹性、更有效率的员工队伍,以抵御不断变化的威胁环境。
{"title":"A Survey-Based Quantitative Analysis of Stress Factors and Their Impacts Among Cybersecurity Professionals","authors":"Sunil Arora, John D. Hastings","doi":"arxiv-2409.12047","DOIUrl":"https://doi.org/arxiv-2409.12047","url":null,"abstract":"This study investigates the prevalence and underlying causes of work-related\u0000stress and burnout among cybersecurity professionals using a quantitative\u0000survey approach guided by the Job Demands-Resources model. Analysis of\u0000responses from 50 cybersecurity practitioners reveals an alarming reality: 44%\u0000report experiencing severe work-related stress and burnout, while an additional\u000028% are uncertain about their condition. The demanding nature of cybersecurity\u0000roles, unrealistic expectations, and unsupportive organizational cultures\u0000emerge as primary factors fueling this crisis. Notably, 66% of respondents\u0000perceive cybersecurity jobs as more stressful than other IT positions, with 84%\u0000facing additional challenges due to the pandemic and recent high-profile\u0000breaches. The study finds that most cybersecurity experts are reluctant to\u0000report their struggles to management, perpetuating a cycle of silence and\u0000neglect. To address this critical issue, the paper recommends that\u0000organizations foster supportive work environments, implement mindfulness\u0000programs, and address systemic challenges. By prioritizing the mental health of\u0000cybersecurity professionals, organizations can cultivate a more resilient and\u0000effective workforce to protect against an ever-evolving threat landscape.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":"232 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142261625","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Combating Phone Scams with LLM-based Detection: Where Do We Stand? 利用基于 LLM 的检测技术打击电话诈骗:我们的现状如何?
Pub Date : 2024-09-18 DOI: arxiv-2409.11643
Zitong Shen, Kangzhong Wang, Youqian Zhang, Grace Ngai, Eugene Y. Fu
Phone scams pose a significant threat to individuals and communities, causingsubstantial financial losses and emotional distress. Despite ongoing efforts tocombat these scams, scammers continue to adapt and refine their tactics, makingit imperative to explore innovative countermeasures. This research explores thepotential of large language models (LLMs) to provide detection of fraudulentphone calls. By analyzing the conversational dynamics between scammers andvictims, LLM-based detectors can identify potential scams as they occur,offering immediate protection to users. While such approaches demonstratepromising results, we also acknowledge the challenges of biased datasets,relatively low recall, and hallucinations that must be addressed for furtheradvancement in this field
电话诈骗对个人和社区构成重大威胁,造成巨大的经济损失和精神痛苦。尽管人们一直在努力打击这些诈骗行为,但骗子们仍在不断调整和完善他们的策略,因此探索创新的应对措施势在必行。本研究探讨了大型语言模型(LLM)在检测诈骗电话方面的潜力。通过分析诈骗者和受害者之间的对话动态,基于 LLM 的检测器可以在诈骗发生时识别出潜在的诈骗,从而为用户提供即时保护。虽然这些方法取得了令人鼓舞的成果,但我们也认识到数据集存在偏差、召回率相对较低以及幻觉等挑战,要想在这一领域取得更大进步,就必须解决这些问题。
{"title":"Combating Phone Scams with LLM-based Detection: Where Do We Stand?","authors":"Zitong Shen, Kangzhong Wang, Youqian Zhang, Grace Ngai, Eugene Y. Fu","doi":"arxiv-2409.11643","DOIUrl":"https://doi.org/arxiv-2409.11643","url":null,"abstract":"Phone scams pose a significant threat to individuals and communities, causing\u0000substantial financial losses and emotional distress. Despite ongoing efforts to\u0000combat these scams, scammers continue to adapt and refine their tactics, making\u0000it imperative to explore innovative countermeasures. This research explores the\u0000potential of large language models (LLMs) to provide detection of fraudulent\u0000phone calls. By analyzing the conversational dynamics between scammers and\u0000victims, LLM-based detectors can identify potential scams as they occur,\u0000offering immediate protection to users. While such approaches demonstrate\u0000promising results, we also acknowledge the challenges of biased datasets,\u0000relatively low recall, and hallucinations that must be addressed for further\u0000advancement in this field","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":"47 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142261631","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Artemis: Efficient Commit-and-Prove SNARKs for zkML Artemis:针对 zkML 的高效承诺与证明 SNARKs
Pub Date : 2024-09-18 DOI: arxiv-2409.12055
Hidde Lycklama, Alexander Viand, Nikolay Avramov, Nicolas Küchler, Anwar Hithnawi
The widespread adoption of machine learning (ML) in various criticalapplications, from healthcare to autonomous systems, has raised significantconcerns about privacy, accountability, and trustworthiness. To address theseconcerns, recent research has focused on developing zero-knowledge machinelearning (zkML) techniques that enable the verification of various aspects ofML models without revealing sensitive information. Recent advances in zkML havesubstantially improved efficiency; however, these efforts have primarilyoptimized the process of proving ML computations correct, often overlooking thesubstantial overhead associated with verifying the necessary commitments to themodel and data. To address this gap, this paper introduces two newCommit-and-Prove SNARK (CP-SNARK) constructions (Apollo and Artemis) thateffectively address the emerging challenge of commitment verification in zkMLpipelines. Apollo operates on KZG commitments and requires white-box use of theunderlying proof system, whereas Artemis is compatible with any homomorphicpolynomial commitment and only makes black-box use of the proof system. As aresult, Artemis is compatible with state-of-the-art proof systems withouttrusted setup. We present the first implementation of these CP-SNARKs, evaluatetheir performance on a diverse set of ML models, and show substantialimprovements over existing methods, achieving significant reductions in provercosts and maintaining efficiency even for large-scale models. For example, forthe VGG model, we reduce the overhead associated with commitment checks from11.5x to 1.2x. Our results suggest that these contributions can move zkMLtowards practical deployment, particularly in scenarios involving large andcomplex ML models.
从医疗保健到自主系统,机器学习(ML)在各种关键应用中的广泛应用引起了人们对隐私、责任和可信度的极大关注。为了解决这些问题,最近的研究重点是开发零知识机器学习(zkML)技术,在不泄露敏感信息的情况下验证 ML 模型的各个方面。zkML 的最新进展大大提高了效率;然而,这些努力主要优化了证明 ML 计算正确性的过程,往往忽略了与验证对模型和数据的必要承诺相关的巨大开销。为了弥补这一不足,本文介绍了两种新的承诺与证明 SNARK(CP-SNARK)结构(Apollo 和 Artemis),它们能有效解决 zkML 管道中承诺验证这一新兴挑战。Apollo 在 KZG 承诺上运行,需要白盒使用底层证明系统,而 Artemis 与任何同态多项式承诺兼容,只需黑盒使用证明系统。因此,Artemis 与最先进的证明系统兼容,无需信任设置。我们首次提出了这些 CP-SNARKs 的实现方法,评估了它们在一系列不同的 ML 模型上的性能,结果表明,与现有方法相比,Artemis 有了实质性的改进,显著降低了证明者的成本,即使在大规模模型上也能保持效率。例如,对于 VGG 模型,我们将与承诺检查相关的开销从 11.5 倍降低到 1.2 倍。我们的研究结果表明,这些贡献可以推动 zkML 走向实际部署,尤其是在涉及大型复杂 ML 模型的场景中。
{"title":"Artemis: Efficient Commit-and-Prove SNARKs for zkML","authors":"Hidde Lycklama, Alexander Viand, Nikolay Avramov, Nicolas Küchler, Anwar Hithnawi","doi":"arxiv-2409.12055","DOIUrl":"https://doi.org/arxiv-2409.12055","url":null,"abstract":"The widespread adoption of machine learning (ML) in various critical\u0000applications, from healthcare to autonomous systems, has raised significant\u0000concerns about privacy, accountability, and trustworthiness. To address these\u0000concerns, recent research has focused on developing zero-knowledge machine\u0000learning (zkML) techniques that enable the verification of various aspects of\u0000ML models without revealing sensitive information. Recent advances in zkML have\u0000substantially improved efficiency; however, these efforts have primarily\u0000optimized the process of proving ML computations correct, often overlooking the\u0000substantial overhead associated with verifying the necessary commitments to the\u0000model and data. To address this gap, this paper introduces two new\u0000Commit-and-Prove SNARK (CP-SNARK) constructions (Apollo and Artemis) that\u0000effectively address the emerging challenge of commitment verification in zkML\u0000pipelines. Apollo operates on KZG commitments and requires white-box use of the\u0000underlying proof system, whereas Artemis is compatible with any homomorphic\u0000polynomial commitment and only makes black-box use of the proof system. As a\u0000result, Artemis is compatible with state-of-the-art proof systems without\u0000trusted setup. We present the first implementation of these CP-SNARKs, evaluate\u0000their performance on a diverse set of ML models, and show substantial\u0000improvements over existing methods, achieving significant reductions in prover\u0000costs and maintaining efficiency even for large-scale models. For example, for\u0000the VGG model, we reduce the overhead associated with commitment checks from\u000011.5x to 1.2x. Our results suggest that these contributions can move zkML\u0000towards practical deployment, particularly in scenarios involving large and\u0000complex ML models.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":"18 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142261624","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Empowering Visual Artists with Tokenized Digital Assets with NFTs 利用代币化数字资产和 NFT 增强视觉艺术家的能力
Pub Date : 2024-09-18 DOI: arxiv-2409.11790
Ruiqiang Li, Brian Yecies, Qin Wang, Shiping Chen, Jun Shen
The Non-Fungible Tokens (NFTs) has the transformative impact on the visualarts industry by examining the nexus between empowering art practices andleveraging blockchain technology. First, we establish the context for thisstudy by introducing some basic but critical technological aspects andaffordances of the blockchain domain. Second, we revisit the creative practicesinvolved in producing traditional artwork, covering various types, productionprocesses, trading, and monetization methods. Third, we introduce and definethe key fundamentals of the blockchain ecosystem, including its structure,consensus algorithms, smart contracts, and digital wallets. Fourth, we narrowthe focus to NFTs, detailing their history, mechanics, lifecycle, andstandards, as well as their application in the art world. In particular, weoutline the key processes for minting and trading NFTs in various marketplacesand discuss the relevant market dynamics and pricing. We also consider majorsecurity concerns, such as wash trading, to underscore some of the centralcybersecurity issues facing this domain. Finally, we conclude by consideringfuture research directions, emphasizing improvements in user experience,security, and privacy. Through this innovative research overview, whichincludes input from creative industry and cybersecurity sdomain expertise, weoffer some new insights into how NFTs can empower visual artists and reshapethe wider copyright industries.
通过研究赋能艺术实践与区块链技术之间的联系,不可篡改代币(NFTs)对视觉艺术行业产生了变革性影响。首先,我们通过介绍区块链领域一些基本但关键的技术方面和便利条件,建立了本研究的背景。其次,我们重温了制作传统艺术品所涉及的创作实践,包括各种类型、制作过程、交易和货币化方法。第三,我们介绍并定义了区块链生态系统的关键基础,包括其结构、共识算法、智能合约和数字钱包。第四,我们将重点缩小到 NFT,详细介绍其历史、机制、生命周期和标准,以及在艺术领域的应用。特别是,我们概述了在各种市场上铸造和交易 NFT 的关键流程,并讨论了相关的市场动态和定价。我们还考虑了主要的安全问题,如清洗交易,以强调该领域面临的一些核心网络安全问题。最后,我们考虑了未来的研究方向,强调了用户体验、安全性和隐私方面的改进。通过这一创新性的研究综述(其中包括创意产业和网络安全领域专家的意见),我们对 NFT 如何增强视觉艺术家的能力和重塑更广泛的版权产业提出了一些新的见解。
{"title":"Empowering Visual Artists with Tokenized Digital Assets with NFTs","authors":"Ruiqiang Li, Brian Yecies, Qin Wang, Shiping Chen, Jun Shen","doi":"arxiv-2409.11790","DOIUrl":"https://doi.org/arxiv-2409.11790","url":null,"abstract":"The Non-Fungible Tokens (NFTs) has the transformative impact on the visual\u0000arts industry by examining the nexus between empowering art practices and\u0000leveraging blockchain technology. First, we establish the context for this\u0000study by introducing some basic but critical technological aspects and\u0000affordances of the blockchain domain. Second, we revisit the creative practices\u0000involved in producing traditional artwork, covering various types, production\u0000processes, trading, and monetization methods. Third, we introduce and define\u0000the key fundamentals of the blockchain ecosystem, including its structure,\u0000consensus algorithms, smart contracts, and digital wallets. Fourth, we narrow\u0000the focus to NFTs, detailing their history, mechanics, lifecycle, and\u0000standards, as well as their application in the art world. In particular, we\u0000outline the key processes for minting and trading NFTs in various marketplaces\u0000and discuss the relevant market dynamics and pricing. We also consider major\u0000security concerns, such as wash trading, to underscore some of the central\u0000cybersecurity issues facing this domain. Finally, we conclude by considering\u0000future research directions, emphasizing improvements in user experience,\u0000security, and privacy. Through this innovative research overview, which\u0000includes input from creative industry and cybersecurity sdomain expertise, we\u0000offer some new insights into how NFTs can empower visual artists and reshape\u0000the wider copyright industries.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":"26 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142261628","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Hard-Label Cryptanalytic Extraction of Neural Network Models 神经网络模型的硬标签密码分析提取
Pub Date : 2024-09-18 DOI: arxiv-2409.11646
Yi Chen, Xiaoyang Dong, Jian Guo, Yantian Shen, Anyu Wang, Xiaoyun Wang
The machine learning problem of extracting neural network parameters has beenproposed for nearly three decades. Functionally equivalent extraction is acrucial goal for research on this problem. When the adversary has access to theraw output of neural networks, various attacks, including those presented atCRYPTO 2020 and EUROCRYPT 2024, have successfully achieved this goal. However,this goal is not achieved when neural networks operate under a hard-labelsetting where the raw output is inaccessible. In this paper, we propose the first attack that theoretically achievesfunctionally equivalent extraction under the hard-label setting, which appliesto ReLU neural networks. The effectiveness of our attack is validated throughpractical experiments on a wide range of ReLU neural networks, including neuralnetworks trained on two real benchmarking datasets (MNIST, CIFAR10) widely usedin computer vision. For a neural network consisting of $10^5$ parameters, ourattack only requires several hours on a single core.
提取神经网络参数这一机器学习问题已经提出了近三十年。功能等效提取是这一问题研究的重要目标。当对手可以访问神经网络的原始输出时,各种攻击(包括在 CRYPTO 2020 和 EUROCRYPT 2024 上展示的攻击)都成功地实现了这一目标。然而,当神经网络在无法访问原始输出的硬标签设置下运行时,这一目标就无法实现。在本文中,我们首次提出了在硬标签设置下实现功能等效提取的理论攻击,该攻击适用于 ReLU 神经网络。通过对各种 ReLU 神经网络(包括在计算机视觉领域广泛使用的两个真实基准数据集(MNIST 和 CIFAR10)上训练的神经网络)进行实际实验,验证了我们的攻击的有效性。对于由 10^5$ 个参数组成的神经网络,我们的攻击只需要在单核上运行几个小时。
{"title":"Hard-Label Cryptanalytic Extraction of Neural Network Models","authors":"Yi Chen, Xiaoyang Dong, Jian Guo, Yantian Shen, Anyu Wang, Xiaoyun Wang","doi":"arxiv-2409.11646","DOIUrl":"https://doi.org/arxiv-2409.11646","url":null,"abstract":"The machine learning problem of extracting neural network parameters has been\u0000proposed for nearly three decades. Functionally equivalent extraction is a\u0000crucial goal for research on this problem. When the adversary has access to the\u0000raw output of neural networks, various attacks, including those presented at\u0000CRYPTO 2020 and EUROCRYPT 2024, have successfully achieved this goal. However,\u0000this goal is not achieved when neural networks operate under a hard-label\u0000setting where the raw output is inaccessible. In this paper, we propose the first attack that theoretically achieves\u0000functionally equivalent extraction under the hard-label setting, which applies\u0000to ReLU neural networks. The effectiveness of our attack is validated through\u0000practical experiments on a wide range of ReLU neural networks, including neural\u0000networks trained on two real benchmarking datasets (MNIST, CIFAR10) widely used\u0000in computer vision. For a neural network consisting of $10^5$ parameters, our\u0000attack only requires several hours on a single core.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":"72 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142261630","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
What to Consider When Considering Differential Privacy for Policy 考虑政策差异化隐私时应考虑的因素
Pub Date : 2024-09-18 DOI: arxiv-2409.11680
Priyanka Nanayakkara, Jessica Hullman
Differential privacy (DP) is a mathematical definition of privacy that can bewidely applied when publishing data. DP has been recognized as a potentialmeans of adhering to various privacy-related legal requirements. However, itcan be difficult to reason about whether DP may be appropriate for a givencontext due to tensions that arise when it is brought from theory intopractice. To aid policymaking around privacy concerns, we identify threecategories of challenges to understanding DP along with associated questionsthat policymakers can ask about the potential deployment context to anticipateits impacts.
差分隐私(DP)是隐私的数学定义,可广泛应用于数据发布。差分隐私被认为是遵守各种隐私相关法律要求的潜在手段。然而,由于将 DP 从理论引入实践时会产生矛盾,因此很难推断 DP 是否适合特定环境。为了帮助制定有关隐私问题的政策,我们确定了理解 DP 所面临的三类挑战,以及政策制定者可以就潜在部署环境提出的相关问题,以预测其影响。
{"title":"What to Consider When Considering Differential Privacy for Policy","authors":"Priyanka Nanayakkara, Jessica Hullman","doi":"arxiv-2409.11680","DOIUrl":"https://doi.org/arxiv-2409.11680","url":null,"abstract":"Differential privacy (DP) is a mathematical definition of privacy that can be\u0000widely applied when publishing data. DP has been recognized as a potential\u0000means of adhering to various privacy-related legal requirements. However, it\u0000can be difficult to reason about whether DP may be appropriate for a given\u0000context due to tensions that arise when it is brought from theory into\u0000practice. To aid policymaking around privacy concerns, we identify three\u0000categories of challenges to understanding DP along with associated questions\u0000that policymakers can ask about the potential deployment context to anticipate\u0000its impacts.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":"23 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142261633","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
GReDP: A More Robust Approach for Differential Privacy Training with Gradient-Preserving Noise Reduction GReDP:更稳健的梯度保护降噪差分隐私训练方法
Pub Date : 2024-09-18 DOI: arxiv-2409.11663
Haodi Wang, Tangyu Jiang, Yu Guo, Xiaohua Jia, Chengjun Cai
Deep learning models have been extensively adopted in various regions due totheir ability to represent hierarchical features, which highly rely on thetraining set and procedures. Thus, protecting the training process and deeplearning algorithms is paramount in privacy preservation. Although DifferentialPrivacy (DP) as a powerful cryptographic primitive has achieved satisfyingresults in deep learning training, the existing schemes still fall short inpreserving model utility, i.e., they either invoke a high noise scale orinevitably harm the original gradients. To address the above issues, in thispaper, we present a more robust approach for DP training called GReDP.Specifically, we compute the model gradients in the frequency domain and adopta new approach to reduce the noise level. Unlike the previous work, our GReDPonly requires half of the noise scale compared to DPSGD [1] while keeping allthe gradient information intact. We present a detailed analysis of our methodboth theoretically and empirically. The experimental results show that ourGReDP works consistently better than the baselines on all models and trainingsettings.
深度学习模型能够表示分层特征,高度依赖于训练集和训练过程,因此已被广泛应用于各个领域。因此,保护训练过程和深度学习算法是隐私保护的重中之重。尽管差分隐私(DifferentialPrivacy,DP)作为一种功能强大的加密原语在深度学习训练中取得了令人满意的结果,但现有方案在保护模型效用方面仍然存在不足,即要么调用了高噪声尺度,要么不可避免地损害了原始梯度。为了解决上述问题,我们在本文中提出了一种名为 GReDP 的更稳健的 DP 训练方法。具体来说,我们在频域中计算模型梯度,并采用一种新方法来降低噪声水平。与之前的工作不同,与 DPSGD [1] 相比,我们的 GReDP 只需要一半的噪声量级,同时还能完整地保留所有梯度信息。我们从理论和经验两方面对我们的方法进行了详细分析。实验结果表明,在所有模型和训练设置下,我们的 GReDP 始终优于基线方法。
{"title":"GReDP: A More Robust Approach for Differential Privacy Training with Gradient-Preserving Noise Reduction","authors":"Haodi Wang, Tangyu Jiang, Yu Guo, Xiaohua Jia, Chengjun Cai","doi":"arxiv-2409.11663","DOIUrl":"https://doi.org/arxiv-2409.11663","url":null,"abstract":"Deep learning models have been extensively adopted in various regions due to\u0000their ability to represent hierarchical features, which highly rely on the\u0000training set and procedures. Thus, protecting the training process and deep\u0000learning algorithms is paramount in privacy preservation. Although Differential\u0000Privacy (DP) as a powerful cryptographic primitive has achieved satisfying\u0000results in deep learning training, the existing schemes still fall short in\u0000preserving model utility, i.e., they either invoke a high noise scale or\u0000inevitably harm the original gradients. To address the above issues, in this\u0000paper, we present a more robust approach for DP training called GReDP.\u0000Specifically, we compute the model gradients in the frequency domain and adopt\u0000a new approach to reduce the noise level. Unlike the previous work, our GReDP\u0000only requires half of the noise scale compared to DPSGD [1] while keeping all\u0000the gradient information intact. We present a detailed analysis of our method\u0000both theoretically and empirically. The experimental results show that our\u0000GReDP works consistently better than the baselines on all models and training\u0000settings.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":"19 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142261629","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Relax DARTS: Relaxing the Constraints of Differentiable Architecture Search for Eye Movement Recognition 放松 DARTS:放宽眼动识别的可微分架构搜索限制
Pub Date : 2024-09-18 DOI: arxiv-2409.11652
Hongyu Zhu, Xin Jin, Hongchao Liao, Yan Xiang, Mounim A. El-Yacoubi, Huafeng Qin
Eye movement biometrics is a secure and innovative identification method.Deep learning methods have shown good performance, but their networkarchitecture relies on manual design and combined priori knowledge. To addressthese issues, we introduce automated network search (NAS) algorithms to thefield of eye movement recognition and present Relax DARTS, which is animprovement of the Differentiable Architecture Search (DARTS) to realize moreefficient network search and training. The key idea is to circumvent the issueof weight sharing by independently training the architecture parameters$alpha$ to achieve a more precise target architecture. Moreover, theintroduction of module input weights $beta$ allows cells the flexibility toselect inputs, to alleviate the overfitting phenomenon and improve the modelperformance. Results on four public databases demonstrate that the Relax DARTSachieves state-of-the-art recognition performance. Notably, Relax DARTSexhibits adaptability to other multi-feature temporal classification tasks.
眼动生物识别是一种安全、创新的身份识别方法。深度学习方法已显示出良好的性能,但其网络架构依赖于人工设计和先验知识的结合。为了解决这些问题,我们将自动网络搜索(NAS)算法引入眼动识别领域,并提出了 Relax DARTS,它是对可微分架构搜索(DARTS)的改进,以实现更高效的网络搜索和训练。其主要思想是通过独立训练架构参数$α$来规避权重共享问题,从而实现更精确的目标架构。此外,模块输入权重$beta$的引入允许细胞灵活选择输入,以缓解过拟合现象,提高模型性能。四个公共数据库的结果表明,Relax DARTS达到了最先进的识别性能。值得注意的是,Relax DARTS 还能适应其他多特征时间分类任务。
{"title":"Relax DARTS: Relaxing the Constraints of Differentiable Architecture Search for Eye Movement Recognition","authors":"Hongyu Zhu, Xin Jin, Hongchao Liao, Yan Xiang, Mounim A. El-Yacoubi, Huafeng Qin","doi":"arxiv-2409.11652","DOIUrl":"https://doi.org/arxiv-2409.11652","url":null,"abstract":"Eye movement biometrics is a secure and innovative identification method.\u0000Deep learning methods have shown good performance, but their network\u0000architecture relies on manual design and combined priori knowledge. To address\u0000these issues, we introduce automated network search (NAS) algorithms to the\u0000field of eye movement recognition and present Relax DARTS, which is an\u0000improvement of the Differentiable Architecture Search (DARTS) to realize more\u0000efficient network search and training. The key idea is to circumvent the issue\u0000of weight sharing by independently training the architecture parameters\u0000$alpha$ to achieve a more precise target architecture. Moreover, the\u0000introduction of module input weights $beta$ allows cells the flexibility to\u0000select inputs, to alleviate the overfitting phenomenon and improve the model\u0000performance. Results on four public databases demonstrate that the Relax DARTS\u0000achieves state-of-the-art recognition performance. Notably, Relax DARTS\u0000exhibits adaptability to other multi-feature temporal classification tasks.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":"212 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142261634","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
PAD-FT: A Lightweight Defense for Backdoor Attacks via Data Purification and Fine-Tuning PAD-FT:通过数据净化和微调实现对后门攻击的轻量级防御
Pub Date : 2024-09-18 DOI: arxiv-2409.12072
Yukai Xu, Yujie Gu, Kouichi Sakurai
Backdoor attacks pose a significant threat to deep neural networks,particularly as recent advancements have led to increasingly subtleimplantation, making the defense more challenging. Existing defense mechanismstypically rely on an additional clean dataset as a standard reference andinvolve retraining an auxiliary model or fine-tuning the entire victim model.However, these approaches are often computationally expensive and not alwaysfeasible in practical applications. In this paper, we propose a novel andlightweight defense mechanism, termed PAD-FT, that does not require anadditional clean dataset and fine-tunes only a very small part of the model todisinfect the victim model. To achieve this, our approach first introduces asimple data purification process to identify and select the most-likely cleandata from the poisoned training dataset. The self-purified clean dataset isthen used for activation clipping and fine-tuning only the last classificationlayer of the victim model. By integrating data purification, activationclipping, and classifier fine-tuning, our mechanism PAD-FT demonstratessuperior effectiveness across multiple backdoor attack methods and datasets, asconfirmed through extensive experimental evaluation.
后门攻击对深度神经网络构成了重大威胁,尤其是最近的技术进步导致了越来越微妙的植入,使得防御更具挑战性。现有的防御机制通常依赖于额外的干净数据集作为标准参考,并涉及重新训练辅助模型或微调整个受害者模型。然而,这些方法通常计算成本高昂,在实际应用中并不总是可行的。在本文中,我们提出了一种称为 PAD-FT 的新型轻量级防御机制,它不需要额外的干净数据集,只需对模型的一小部分进行微调,即可感染受害者模型。为了实现这一目标,我们的方法首先引入了一个简单的数据净化过程,从中毒训练数据集中识别并选择最有可能的干净数据。然后,自我净化的干净数据集仅用于受害者模型最后一个分类层的激活削波和微调。通过整合数据净化、激活剪切和分类器微调,我们的机制 PAD-FT 在多种后门攻击方法和数据集上都表现出了更高的有效性,这一点已经通过广泛的实验评估得到了证实。
{"title":"PAD-FT: A Lightweight Defense for Backdoor Attacks via Data Purification and Fine-Tuning","authors":"Yukai Xu, Yujie Gu, Kouichi Sakurai","doi":"arxiv-2409.12072","DOIUrl":"https://doi.org/arxiv-2409.12072","url":null,"abstract":"Backdoor attacks pose a significant threat to deep neural networks,\u0000particularly as recent advancements have led to increasingly subtle\u0000implantation, making the defense more challenging. Existing defense mechanisms\u0000typically rely on an additional clean dataset as a standard reference and\u0000involve retraining an auxiliary model or fine-tuning the entire victim model.\u0000However, these approaches are often computationally expensive and not always\u0000feasible in practical applications. In this paper, we propose a novel and\u0000lightweight defense mechanism, termed PAD-FT, that does not require an\u0000additional clean dataset and fine-tunes only a very small part of the model to\u0000disinfect the victim model. To achieve this, our approach first introduces a\u0000simple data purification process to identify and select the most-likely clean\u0000data from the poisoned training dataset. The self-purified clean dataset is\u0000then used for activation clipping and fine-tuning only the last classification\u0000layer of the victim model. By integrating data purification, activation\u0000clipping, and classifier fine-tuning, our mechanism PAD-FT demonstrates\u0000superior effectiveness across multiple backdoor attack methods and datasets, as\u0000confirmed through extensive experimental evaluation.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":"1 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142261623","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Log2graphs: An Unsupervised Framework for Log Anomaly Detection with Efficient Feature Extraction Log2graphs:利用高效特征提取进行日志异常检测的无监督框架
Pub Date : 2024-09-18 DOI: arxiv-2409.11890
Caihong Wang, Du Xu, Zonghang Li
In the era of rapid Internet development, log data has become indispensablefor recording the operations of computer devices and software. These dataprovide valuable insights into system behavior and necessitate thoroughanalysis. Recent advances in text analysis have enabled deep learning toachieve significant breakthroughs in log anomaly detection. However, the highcost of manual annotation and the dynamic nature of usage scenarios presentmajor challenges to effective log analysis. This study proposes a novel logfeature extraction model called DualGCN-LogAE, designed to adapt to variousscenarios. It leverages the expressive power of large models for log contentanalysis and the capability of graph structures to encapsulate correlationsbetween logs. It retains key log information while integrating the causalrelationships between logs to achieve effective feature extraction.Additionally, we introduce Log2graphs, an unsupervised log anomaly detectionmethod based on the feature extractor. By employing graph clustering algorithmsfor log anomaly detection, Log2graphs enables the identification of abnormallogs without the need for labeled data. We comprehensively evaluate the featureextraction capability of DualGCN-LogAE and the anomaly detection performance ofLog2graphs using public log datasets across five different scenarios. Ourevaluation metrics include detection accuracy and graph clustering qualityscores. Experimental results demonstrate that the log features extracted byDualGCN-LogAE outperform those obtained by other methods on classicclassifiers. Moreover, Log2graphs surpasses existing unsupervised log detectionmethods, providing a robust tool for advancing log anomaly detection research.
在互联网飞速发展的时代,记录计算机设备和软件运行情况的日志数据已变得不可或缺。这些数据为了解系统行为提供了宝贵的信息,因此有必要对其进行深入分析。文本分析领域的最新进展使得深度学习在日志异常检测方面取得了重大突破。然而,人工标注的高成本和使用场景的动态性给有效的日志分析带来了重大挑战。本研究提出了一种名为 DualGCN-LogAE 的新型日志特征提取模型,旨在适应各种场景。它利用大型模型的表现力进行日志内容分析,并利用图结构的能力封装日志之间的相关性。此外,我们还介绍了基于特征提取器的无监督日志异常检测方法 Log2graphs。通过采用图聚类算法进行日志异常检测,Log2graphs 无需标注数据即可识别异常日志。我们使用五个不同场景的公共日志数据集全面评估了 DualGCN-LogAE 的特征提取能力和 Log2graphs 的异常检测性能。评估指标包括检测准确率和图聚类质量分数。实验结果表明,在经典分类器上,DualGCN-LogAE 提取的日志特征优于其他方法提取的特征。此外,Log2graphs 还超越了现有的无监督日志检测方法,为推进日志异常检测研究提供了强大的工具。
{"title":"Log2graphs: An Unsupervised Framework for Log Anomaly Detection with Efficient Feature Extraction","authors":"Caihong Wang, Du Xu, Zonghang Li","doi":"arxiv-2409.11890","DOIUrl":"https://doi.org/arxiv-2409.11890","url":null,"abstract":"In the era of rapid Internet development, log data has become indispensable\u0000for recording the operations of computer devices and software. These data\u0000provide valuable insights into system behavior and necessitate thorough\u0000analysis. Recent advances in text analysis have enabled deep learning to\u0000achieve significant breakthroughs in log anomaly detection. However, the high\u0000cost of manual annotation and the dynamic nature of usage scenarios present\u0000major challenges to effective log analysis. This study proposes a novel log\u0000feature extraction model called DualGCN-LogAE, designed to adapt to various\u0000scenarios. It leverages the expressive power of large models for log content\u0000analysis and the capability of graph structures to encapsulate correlations\u0000between logs. It retains key log information while integrating the causal\u0000relationships between logs to achieve effective feature extraction.\u0000Additionally, we introduce Log2graphs, an unsupervised log anomaly detection\u0000method based on the feature extractor. By employing graph clustering algorithms\u0000for log anomaly detection, Log2graphs enables the identification of abnormal\u0000logs without the need for labeled data. We comprehensively evaluate the feature\u0000extraction capability of DualGCN-LogAE and the anomaly detection performance of\u0000Log2graphs using public log datasets across five different scenarios. Our\u0000evaluation metrics include detection accuracy and graph clustering quality\u0000scores. Experimental results demonstrate that the log features extracted by\u0000DualGCN-LogAE outperform those obtained by other methods on classic\u0000classifiers. Moreover, Log2graphs surpasses existing unsupervised log detection\u0000methods, providing a robust tool for advancing log anomaly detection research.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":"88 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142261626","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
arXiv - CS - Cryptography and Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1