Skip to main content

Showing 1–14 of 14 results for author: Eshete, B

Searching in archive cs. Search in all archives.
.
  1. arXiv:2206.07321  [pdf, other

    cs.CR cs.LG

    Morphence-2.0: Evasion-Resilient Moving Target Defense Powered by Out-of-Distribution Detection

    Authors: Abderrahmen Amich, Ata Kaboudi, Birhanu Eshete

    Abstract: Evasion attacks against machine learning models often succeed via iterative probing of a fixed target model, whereby an attack that succeeds once will succeed repeatedly. One promising approach to counter this threat is making a model a moving target against adversarial inputs. To this end, we introduce Morphence-2.0, a scalable moving target defense (MTD) powered by out-of-distribution (OOD) dete… ▽ More

    Submitted 15 June, 2022; originally announced June 2022.

    Comments: 13 pages, 6 figures, 2 tables. arXiv admin note: substantial text overlap with arXiv:2108.13952

  2. arXiv:2203.00915  [pdf, other

    cs.CR cs.LG

    MIAShield: Defending Membership Inference Attacks via Preemptive Exclusion of Members

    Authors: Ismat Jarin, Birhanu Eshete

    Abstract: In membership inference attacks (MIAs), an adversary observes the predictions of a model to determine whether a sample is part of the model's training data. Existing MIA defenses conceal the presence of a target sample through strong regularization, knowledge distillation, confidence masking, or differential privacy. We propose MIAShield, a new MIA defense based on preemptive exclusion of member… ▽ More

    Submitted 2 March, 2022; originally announced March 2022.

    Comments: 21 pages, 17 figures, 10 tables

  3. arXiv:2202.08944  [pdf, other

    cs.LG cs.CR

    Rethinking Machine Learning Robustness via its Link with the Out-of-Distribution Problem

    Authors: Abderrahmen Amich, Birhanu Eshete

    Abstract: Despite multiple efforts made towards robust machine learning (ML) models, their vulnerability to adversarial examples remains a challenging problem that calls for rethinking the defense strategy. In this paper, we take a step back and investigate the causes behind ML models' susceptibility to adversarial examples. In particular, we focus on exploring the cause-effect link between adversarial exam… ▽ More

    Submitted 17 February, 2022; originally announced February 2022.

    Comments: 13 pages

  4. arXiv:2112.12998  [pdf, other

    cs.CR cs.LG

    DP-UTIL: Comprehensive Utility Analysis of Differential Privacy in Machine Learning

    Authors: Ismat Jarin, Birhanu Eshete

    Abstract: Differential Privacy (DP) has emerged as a rigorous formalism to reason about quantifiable privacy leakage. In machine learning (ML), DP has been employed to limit inference/disclosure of training examples. Prior work leveraged DP across the ML pipeline, albeit in isolation, often focusing on mechanisms such as gradient perturbation. In this paper, we present, DP-UTIL, a holistic utility analysis… ▽ More

    Submitted 24 December, 2021; originally announced December 2021.

    Comments: To appear in proceedings of the 12th ACM Conference on Data and Application Security and Privacy (CODASPY 2022)

  5. Morphence: Moving Target Defense Against Adversarial Examples

    Authors: Abderrahmen Amich, Birhanu Eshete

    Abstract: Robustness to adversarial examples of machine learning models remains an open topic of research. Attacks often succeed by repeatedly probing a fixed target model with adversarial examples purposely crafted to fool it. In this paper, we introduce Morphence, an approach that shifts the defense landscape by making a model a moving target against adversarial examples. By regularly moving the decision… ▽ More

    Submitted 17 February, 2022; v1 submitted 31 August, 2021; originally announced August 2021.

    Journal ref: Annual Computer Security Applications Conference - 2021

  6. arXiv:2108.13930  [pdf, other

    cs.CR cs.LG

    EG-Booster: Explanation-Guided Booster of ML Evasion Attacks

    Authors: Abderrahmen Amich, Birhanu Eshete

    Abstract: The widespread usage of machine learning (ML) in a myriad of domains has raised questions about its trustworthiness in security-critical environments. Part of the quest for trustworthy ML is robustness evaluation of ML models to test-time adversarial examples. Inline with the trustworthy ML goal, a useful input to potentially aid robustness evaluation is feature-based explanations of model predict… ▽ More

    Submitted 2 September, 2021; v1 submitted 31 August, 2021; originally announced August 2021.

  7. arXiv:2106.15820  [pdf, other

    cs.CR cs.LG

    Explanation-Guided Diagnosis of Machine Learning Evasion Attacks

    Authors: Abderrahmen Amich, Birhanu Eshete

    Abstract: Machine Learning (ML) models are susceptible to evasion attacks. Evasion accuracy is typically assessed using aggregate evasion rate, and it is an open question whether aggregate evasion rate enables feature-level diagnosis on the effect of adversarial perturbations on evasive predictions. In this paper, we introduce a novel framework that harnesses explainable ML methods to guide high-fidelity as… ▽ More

    Submitted 30 June, 2021; originally announced June 2021.

    Comments: To appear in the proceedings of the 17th EAI International Conference on Security and Privacy in Communication Networks (SecureComm 2021)

  8. arXiv:2102.09751  [pdf, other

    cs.CR cs.LG

    PRICURE: Privacy-Preserving Collaborative Inference in a Multi-Party Setting

    Authors: Ismat Jarin, Birhanu Eshete

    Abstract: When multiple parties that deal with private data aim for a collaborative prediction task such as medical image classification, they are often constrained by data protection regulations and lack of trust among collaborating parties. If done in a privacy-preserving manner, predictive analytics can benefit from the collective prediction capability of multiple parties holding complementary datasets o… ▽ More

    Submitted 19 February, 2021; originally announced February 2021.

    Comments: 12 pages, 9 figures, to appear in the proceedings of the 7th ACM International Workshop on Security and Privacy Analytics (IWSPA'21) co-located with ACM CODASPY'21

  9. arXiv:2006.15725  [pdf, other

    cs.CR cs.LG

    Best-Effort Adversarial Approximation of Black-Box Malware Classifiers

    Authors: Abdullah Ali, Birhanu Eshete

    Abstract: An adversary who aims to steal a black-box model repeatedly queries the model via a prediction API to learn a function that approximates its decision boundary. Adversarial approximation is non-trivial because of the enormous combinations of model architectures, parameters, and features to explore. In this context, the adversary resorts to a best-effort strategy that yields the closest approximatio… ▽ More

    Submitted 28 June, 2020; originally announced June 2020.

    Comments: 24 pages, 19 figures, 5 tables, to appear in the proceedings of the 16th EAI International Conference on Security and Privacy in Communication Networks (SECURECOMM'20)

  10. POIROT: Aligning Attack Behavior with Kernel Audit Records for Cyber Threat Hunting

    Authors: Sadegh M. Milajerdi, Birhanu Eshete, Rigel Gjomemo, V. N. Venkatakrishnan

    Abstract: Cyber threat intelligence (CTI) is being used to search for indicators of attacks that might have compromised an enterprise network for a long time without being discovered. To have a more effective analysis, CTI open standards have incorporated descriptive relationships showing how the indicators or observables are related to each other. However, these relationships are either completely overlook… ▽ More

    Submitted 30 September, 2019; originally announced October 2019.

    Comments: The final version of this paper is going to appear in the ACM SIGSAC Conference on Computer and Communications Security (CCS'19), November 11-15, 2019, London, United Kingdom

  11. arXiv:1810.05711  [pdf, other

    cs.CR

    ProPatrol: Attack Investigation via Extracted High-Level Tasks

    Authors: Sadegh M. Milajerdi, Birhanu Eshete, Rigel Gjomemo, V. N. Venkatakrishnan

    Abstract: Kernel audit logs are an invaluable source of information in the forensic investigation of a cyber-attack. However, the coarse granularity of dependency information in audit logs leads to the construction of huge attack graphs which contain false or inaccurate dependencies. To overcome this problem, we propose a system, called ProPatrol, which leverages the open compartmentalized design in familie… ▽ More

    Submitted 12 October, 2018; originally announced October 2018.

    Comments: The published version of this article will appear in proceedings of the 14th International Conference on Information Systems Security in Dec 2018

  12. arXiv:1810.01594  [pdf, other

    cs.CR

    HOLMES: Real-time APT Detection through Correlation of Suspicious Information Flows

    Authors: Sadegh M. Milajerdi, Rigel Gjomemo, Birhanu Eshete, R. Sekar, V. N. Venkatakrishnan

    Abstract: In this paper, we present HOLMES, a system that implements a new approach to the detection of Advanced and Persistent Threats (APTs). HOLMES is inspired by several case studies of real-world APTs that highlight some common goals of APT actors. In a nutshell, HOLMES aims to produce a detection signal that indicates the presence of a coordinated set of activities that are part of an APT campaign. On… ▽ More

    Submitted 17 January, 2019; v1 submitted 3 October, 2018; originally announced October 2018.

    Comments: The final version of this paper will appear in the proceedings of the 40th IEEE Symposium on Security and Privacy in May 2019 (https://www.ieee-security.org/TC/SP2019/)

  13. arXiv:1801.02062  [pdf, other

    cs.CR

    SLEUTH: Real-time Attack Scenario Reconstruction from COTS Audit Data

    Authors: Md Nahid Hossain, Sadegh M Milajerdi, Junao Wang, Birhanu Eshete, Rigel Gjomemo, R Sekar, Scott Stoller, VN Venkatakrishnan

    Abstract: We present an approach and system for real-time reconstruction of attack scenarios on an enterprise host. To meet the scalability and real-time needs of the problem, we develop a platform-neutral, main-memory based, dependency graph abstraction of audit-log data. We then present efficient, tag-based techniques for attack detection and reconstruction, including source identification and impact anal… ▽ More

    Submitted 6 January, 2018; originally announced January 2018.

    Comments: 26th USENIX Security Symposium (USENIX Security 2017)

  14. arXiv:1610.06936  [pdf, other

    cs.CR

    Attack Analysis Results for Adversarial Engagement 1 of the DARPA Transparent Computing Program

    Authors: Birhanu Eshete, Rigel Gjomemo, Md Nahid Hossain, Sadegh Momeni, R. Sekar, Scott Stoller, V. N. Venkatakrishnan, Junao Wang

    Abstract: This report presents attack analysis results of the first adversarial engagement event stream for the first engagement of the DARPA TC program conducted in October 2016. The analysis was performed by Stony Brook University and University of Illinois at Chicago. The findings in this report are obtained without prior knowledge of the attacks conducted.

    Submitted 21 October, 2016; originally announced October 2016.

    Comments: 29 pages, 19 figures, technical report