Skip to main content

Showing 1–13 of 13 results for author: Chandran, N

.
  1. arXiv:2403.00393  [pdf, other

    cs.CR cs.CL

    TRUCE: Private Benchmarking to Prevent Contamination and Improve Comparative Evaluation of LLMs

    Authors: Tanmay Rajore, Nishanth Chandran, Sunayana Sitaram, Divya Gupta, Rahul Sharma, Kashish Mittal, Manohar Swaminathan

    Abstract: Benchmarking is the de-facto standard for evaluating LLMs, due to its speed, replicability and low cost. However, recent work has pointed out that the majority of the open source benchmarks available today have been contaminated or leaked into LLMs, meaning that LLMs have access to test data during pretraining and/or fine-tuning. This raises serious concerns about the validity of benchmarking stud… ▽ More

    Submitted 24 June, 2024; v1 submitted 1 March, 2024; originally announced March 2024.

  2. arXiv:2402.18386  [pdf, other

    cs.CR cs.DC

    TrustRate: A Decentralized Platform for Hijack-Resistant Anonymous Reviews

    Authors: Rohit Dwivedula, Sriram Sridhar, Sambhav Satija, Muthian Sivathanu, Nishanth Chandran, Divya Gupta, Satya Lokam

    Abstract: Reviews and ratings by users form a central component in several widely used products today (e.g., product reviews, ratings of online content, etc.), but today's platforms for managing such reviews are ad-hoc and vulnerable to various forms of tampering and hijack by fake reviews either by bots or motivated paid workers. We define a new metric called 'hijack-resistance' for such review platforms,… ▽ More

    Submitted 23 May, 2024; v1 submitted 28 February, 2024; originally announced February 2024.

    Comments: 23 pages

  3. arXiv:2312.05686  [pdf, other

    cs.AI

    Privacy Preserving Multi-Agent Reinforcement Learning in Supply Chains

    Authors: Ananta Mukherjee, Peeyush Kumar, Boling Yang, Nishanth Chandran, Divya Gupta

    Abstract: This paper addresses privacy concerns in multi-agent reinforcement learning (MARL), specifically within the context of supply chains where individual strategic data must remain confidential. Organizations within the supply chain are modeled as agents, each seeking to optimize their own objectives while interacting with others. As each organization's strategy is contingent on neighboring strategies… ▽ More

    Submitted 9 December, 2023; originally announced December 2023.

  4. arXiv:2209.00411  [pdf, other

    cs.CR cs.LG

    Efficient ML Models for Practical Secure Inference

    Authors: Vinod Ganesan, Anwesh Bhattacharya, Pratyush Kumar, Divya Gupta, Rahul Sharma, Nishanth Chandran

    Abstract: ML-as-a-service continues to grow, and so does the need for very strong privacy guarantees. Secure inference has emerged as a potential solution, wherein cryptographic primitives allow inference without revealing users' inputs to a model provider or model's weights to a user. For instance, the model provider could be a diagnostics company that has trained a state-of-the-art DenseNet-121 model for… ▽ More

    Submitted 2 September, 2022; v1 submitted 26 August, 2022; originally announced September 2022.

    Comments: 10 pages include references, 4 figures

  5. Telechain: Bridging Telecom Policy and Blockchain Practice

    Authors: Sudheesh Singanamalla, Apurv Mehra, Nishanth Chandran, Himanshi Lohchab, Seshanuradha Chava, Asit Kadayan, Sunil Bajpai, Kurtis Heimerl, Richard Anderson, Satya Lokam

    Abstract: The use of blockchain in regulatory ecosystems is a promising approach to address challenges of compliance among mutually untrusted entities. In this work, we consider applications of blockchain technologies in telecom regulations. In particular, we address growing concerns around Unsolicited Commercial Communication (UCC aka. spam) sent through text messages (SMS) and phone calls in India. Despit… ▽ More

    Submitted 24 May, 2022; originally announced May 2022.

    Comments: 20 pages, 6 figures, 1 table

    ACM Class: J.7; K.4.1; K.4.3

    Journal ref: ACM SIGCAS/SIGCHI Conference on Computing and Sustainable Societies (COMPASS) (COMPASS '22), June 29-July 1, 2022, Seattle, WA, USA

  6. arXiv:2107.10230  [pdf, other

    cs.CR

    Multi-institution encrypted medical imaging AI validation without data sharing

    Authors: Arjun Soin, Pratik Bhatu, Rohit Takhar, Nishanth Chandran, Divya Gupta, Javier Alvarez-Valle, Rahul Sharma, Vidur Mahajan, Matthew P Lungren

    Abstract: Adoption of artificial intelligence medical imaging applications is often impeded by barriers between healthcare systems and algorithm developers given that access to both private patient data and commercial model IP is important to perform pre-deployment evaluation. This work investigates a framework for secure, privacy-preserving and AI-enabled medical imaging inference using CrypTFlow2, a state… ▽ More

    Submitted 13 August, 2021; v1 submitted 21 July, 2021; originally announced July 2021.

  7. arXiv:2105.04236  [pdf, other

    cs.CR cs.LG cs.MS

    SIRNN: A Math Library for Secure RNN Inference

    Authors: Deevashwer Rathee, Mayank Rathee, Rahul Kranti Kiran Goli, Divya Gupta, Rahul Sharma, Nishanth Chandran, Aseem Rastogi

    Abstract: Complex machine learning (ML) inference algorithms like recurrent neural networks (RNNs) use standard functions from math libraries like exponentiation, sigmoid, tanh, and reciprocal of square root. Although prior work on secure 2-party inference provides specialized protocols for convolutional neural networks (CNNs), existing secure implementations of these math operators rely on generic 2-party… ▽ More

    Submitted 10 May, 2021; originally announced May 2021.

    Comments: IEEE Security and Privacy 2021

  8. arXiv:2012.05064  [pdf, other

    cs.CR

    Secure Medical Image Analysis with CrypTFlow

    Authors: Javier Alvarez-Valle, Pratik Bhatu, Nishanth Chandran, Divya Gupta, Aditya Nori, Aseem Rastogi, Mayank Rathee, Rahul Sharma, Shubham Ugare

    Abstract: We present CRYPTFLOW, a system that converts TensorFlow inference code into Secure Multi-party Computation (MPC) protocols at the push of a button. To do this, we build two components. Our first component is an end-to-end compiler from TensorFlow to a variety of MPC protocols. The second component is an improved semi-honest 3-party protocol that provides significant speedups for inference. We empi… ▽ More

    Submitted 9 December, 2020; originally announced December 2020.

    Comments: 6 pages. PPML NeurIPS 2020 Workshop, Vancouver, Canada. arXiv admin note: substantial text overlap with arXiv:1909.07814

  9. arXiv:2010.07277  [pdf, other

    cs.DC

    Blockene: A High-throughput Blockchain Over Mobile Devices

    Authors: Sambhav Satija, Apurv Mehra, Sudheesh Singanamalla, Karan Grover, Muthian Sivathanu, Nishanth Chandran, Divya Gupta, Satya Lokam

    Abstract: We introduce Blockene, a blockchain that reduces resource usage at member nodes by orders of magnitude, requiring only a smartphone to participate in block validation and consensus. Despite being lightweight, Blockene provides a high throughput of transactions and scales to a large number of participants. Blockene consumes negligible battery and data in smartphones, enabling millions of users to p… ▽ More

    Submitted 14 October, 2020; originally announced October 2020.

    Comments: A version of this paper (without the appendix) will appear in OSDI 2020

  10. CrypTFlow2: Practical 2-Party Secure Inference

    Authors: Deevashwer Rathee, Mayank Rathee, Nishant Kumar, Nishanth Chandran, Divya Gupta, Aseem Rastogi, Rahul Sharma

    Abstract: We present CrypTFlow2, a cryptographic framework for secure inference over realistic Deep Neural Networks (DNNs) using secure 2-party computation. CrypTFlow2 protocols are both correct -- i.e., their outputs are bitwise equivalent to the cleartext execution -- and efficient -- they outperform the state-of-the-art protocols in both latency and scale. At the core of CrypTFlow2, we have new 2PC proto… ▽ More

    Submitted 13 October, 2020; originally announced October 2020.

    Comments: To appear at ACM CCS 2020. Code available at: https://github.com/mpc-msri/EzPC

  11. arXiv:1909.07814  [pdf, other

    cs.CR cs.LG cs.PL

    CrypTFlow: Secure TensorFlow Inference

    Authors: Nishant Kumar, Mayank Rathee, Nishanth Chandran, Divya Gupta, Aseem Rastogi, Rahul Sharma

    Abstract: We present CrypTFlow, a first of its kind system that converts TensorFlow inference code into Secure Multi-party Computation (MPC) protocols at the push of a button. To do this, we build three components. Our first component, Athos, is an end-to-end compiler from TensorFlow to a variety of semi-honest MPC protocols. The second component, Porthos, is an improved semi-honest 3-party protocol that pr… ▽ More

    Submitted 18 March, 2020; v1 submitted 15 September, 2019; originally announced September 2019.

    Comments: To appear at 41st IEEE Symposium on Security and Privacy 2020. Code available at: https://github.com/mpc-msri/EzPC

  12. arXiv:1009.2490  [pdf, ps, other

    quant-ph cs.CR

    Position-Based Quantum Cryptography: Impossibility and Constructions

    Authors: Harry Buhrman, Nishanth Chandran, Serge Fehr, Ran Gelles, Vipul Goyal, Rafail Ostrovsky, Christian Schaffner

    Abstract: In this work, we study position-based cryptography in the quantum setting. The aim is to use the geographical position of a party as its only credential. On the negative side, we show that if adversaries are allowed to share an arbitrarily large entangled quantum state, no secure position-verification is possible at all. We show a distributed protocol for computing any unitary operation on a state… ▽ More

    Submitted 12 August, 2011; v1 submitted 13 September, 2010; originally announced September 2010.

    Comments: 27 pages, 5 figures. v4: improved proofs for the impossibility theorem and for the instantaneous computation theorem

  13. arXiv:1005.1750   

    quant-ph

    Position-Based Quantum Cryptography

    Authors: Nishanth Chandran, Serge Fehr, Ran Gelles, Vipul Goyal, Rafail Ostrovsky

    Abstract: This paper is replaced by arXiv:1009.2490. The new paper includes a general impossibility result and restricted possibility results, and it has two additional authors.

    Submitted 20 September, 2010; v1 submitted 11 May, 2010; originally announced May 2010.

    Comments: The paper arXiv:1009.2490 supersedes this paper