Skip to main content

Showing 1–6 of 6 results for author: Shibahara, T

.
  1. arXiv:2303.17849  [pdf, other

    cs.CR cs.IT

    On Rényi Differential Privacy in Statistics-Based Synthetic Data Generation

    Authors: Takayuki Miura, Toshiki Shibahara, Masanobu Kii, Atsunori Ichikawa, Juko Yamamoto, Koji Chida

    Abstract: Privacy protection with synthetic data generation often uses differentially private statistics and model parameters to quantitatively express theoretical security. However, these methods do not take into account privacy protection due to the randomness of data generation. In this paper, we theoretically evaluate Rényi differential privacy of the randomness in data generation of a synthetic data ge… ▽ More

    Submitted 31 March, 2023; originally announced March 2023.

    Comments: 18 pages, 3 figures

  2. arXiv:2303.12589  [pdf, ps, other

    cs.CR cs.LG

    Do Backdoors Assist Membership Inference Attacks?

    Authors: Yumeki Goto, Nami Ashizawa, Toshiki Shibahara, Naoto Yanai

    Abstract: When an adversary provides poison samples to a machine learning model, privacy leakage, such as membership inference attacks that infer whether a sample was included in the training of the model, becomes effective by moving the sample to an outlier. However, the attacks can be detected because inference accuracy deteriorates due to poison samples. In this paper, we discuss a \textit{backdoor-assis… ▽ More

    Submitted 22 March, 2023; originally announced March 2023.

  3. arXiv:2206.10835  [pdf, other

    cs.CR cs.SI

    Interpreting Graph-based Sybil Detection Methods as Low-Pass Filtering

    Authors: Satoshi Furutani, Toshiki Shibahara, Mitsuaki Akiyama, Masaki Aida

    Abstract: Online social networks (OSNs) are threatened by Sybil attacks, which create fake accounts (also called Sybils) on OSNs and use them for various malicious activities. Therefore, Sybil detection is a fundamental task for OSN security. Most existing Sybil detection methods are based on the graph structure of OSNs, and various methods have been proposed recently. However, although almost all methods h… ▽ More

    Submitted 22 June, 2022; originally announced June 2022.

  4. arXiv:2107.08909  [pdf, other

    cs.CR cs.LG

    MEGEX: Data-Free Model Extraction Attack against Gradient-Based Explainable AI

    Authors: Takayuki Miura, Satoshi Hasegawa, Toshiki Shibahara

    Abstract: The advance of explainable artificial intelligence, which provides reasons for its predictions, is expected to accelerate the use of deep neural networks in the real world like Machine Learning as a Service (MLaaS) that returns predictions on queried data with the trained model. Deep neural networks deployed in MLaaS face the threat of model extraction attacks. A model extraction attack is an atta… ▽ More

    Submitted 19 July, 2021; originally announced July 2021.

    Comments: 10 pages, 5 figures

  5. Deep learning generates custom-made logistic regression models for explaining how breast cancer subtypes are classified

    Authors: Takuma Shibahara, Chisa Wada, Yasuho Yamashita, Kazuhiro Fujita, Masamichi Sato, Junichi Kuwata, Atsushi Okamoto, Yoshimasa Ono

    Abstract: Differentiating the intrinsic subtypes of breast cancer is crucial for deciding the best treatment strategy. Deep learning can predict the subtypes from genetic information more accurately than conventional statistical methods, but to date, deep learning has not been directly utilized to examine which genes are associated with which subtypes. To clarify the mechanisms embedded in the intrinsic sub… ▽ More

    Submitted 18 July, 2022; v1 submitted 20 January, 2020; originally announced January 2020.

    Comments: 25 pages, 5 figures

  6. arXiv:1702.03112  [pdf, other

    cs.CR

    A Study on the Vulnerabilities of Mobile Apps associated with Software Modules

    Authors: Takuya Watanabe, Mitsuaki Akiyama, Fumihiro Kanei, Eitaro Shioji, Yuta Takata, Bo Sun, Yuta Ishi, Toshiki Shibahara, Takeshi Yagi, Tatsuya Mori

    Abstract: This paper reports a large-scale study that aims to understand how mobile application (app) vulnerabilities are associated with software libraries. We analyze both free and paid apps. Studying paid apps was quite meaningful because it helped us understand how differences in app development/maintenance affect the vulnerabilities associated with libraries. We analyzed 30k free and paid apps collecte… ▽ More

    Submitted 27 March, 2017; v1 submitted 10 February, 2017; originally announced February 2017.

    Comments: This is full version of the following paper: "Understanding the Origins of Mobile App Vulnerabilities: A Large-scale Measurement Study of Free and Paid Apps" Proceedings of IEEE/ACM 14th International Conference on Mining Software Repositories (MSR 2017), May 2017