Skip to main content

Showing 1–19 of 19 results for author: Fernandes, N

Searching in archive cs. Search in all archives.
.
  1. arXiv:2406.15309  [pdf, other

    cs.CR

    The Privacy-Utility Trade-off in the Topics API

    Authors: Mário S. Alvim, Natasha Fernandes, Annabelle McIver, Gabriel H. Nunes

    Abstract: The ongoing deprecation of third-party cookies by web browser vendors has sparked the proposal of alternative methods to support more privacy-preserving personalized advertising on web browsers and applications. The Topics API is being proposed by Google to provide third-parties with "coarse-grained advertising topics that the page visitor might currently be interested in". In this paper, we analy… ▽ More

    Submitted 21 June, 2024; originally announced June 2024.

    Comments: CCS '24 (to appear)

  2. arXiv:2406.13569  [pdf, other

    cs.LG cs.AI cs.CR cs.IT

    Bayes' capacity as a measure for reconstruction attacks in federated learning

    Authors: Sayan Biswas, Mark Dras, Pedro Faustini, Natasha Fernandes, Annabelle McIver, Catuscia Palamidessi, Parastoo Sadeghi

    Abstract: Within the machine learning community, reconstruction attacks are a principal attack of concern and have been identified even in federated learning, which was designed with privacy preservation in mind. In federated learning, it has been shown that an adversary with knowledge of the machine learning architecture is able to infer the exact value of a training element given an observation of the wei… ▽ More

    Submitted 19 June, 2024; originally announced June 2024.

  3. arXiv:2402.07281  [pdf, other

    cs.LG

    Can Tree Based Approaches Surpass Deep Learning in Anomaly Detection? A Benchmarking Study

    Authors: Santonu Sarkar, Shanay Mehta, Nicole Fernandes, Jyotirmoy Sarkar, Snehanshu Saha

    Abstract: Detection of anomalous situations for complex mission-critical systems holds paramount importance when their service continuity needs to be ensured. A major challenge in detecting anomalies from the operational data arises due to the imbalanced class distribution problem since the anomalies are supposed to be rare events. This paper evaluates a diverse array of machine learning-based anomaly detec… ▽ More

    Submitted 25 February, 2024; v1 submitted 11 February, 2024; originally announced February 2024.

  4. arXiv:2309.14746  [pdf, other

    cs.CR cs.IT

    A Quantitative Information Flow Analysis of the Topics API

    Authors: Mário S. Alvim, Natasha Fernandes, Annabelle McIver, Gabriel H. Nunes

    Abstract: Third-party cookies have been a privacy concern since cookies were first developed in the mid 1990s, but more strict cookie policies were only introduced by Internet browser vendors in the early 2010s. More recently, due to regulatory changes, browser vendors have started to completely block third-party cookies, with both Firefox and Safari already compliant. The Topics API is being proposed by… ▽ More

    Submitted 26 September, 2023; originally announced September 2023.

    Comments: WPES '23 (to appear)

  5. arXiv:2308.11110  [pdf, other

    cs.CR

    A novel analysis of utility in privacy pipelines, using Kronecker products and quantitative information flow

    Authors: Mário S. Alvim, Natasha Fernandes, Annabelle McIver, Carroll Morgan, Gabriel H. Nunes

    Abstract: We combine Kronecker products, and quantitative information flow, to give a novel formal analysis for the fine-grained verification of utility in complex privacy pipelines. The combination explains a surprising anomaly in the behaviour of utility of privacy-preserving pipelines -- that sometimes a reduction in privacy results also in a decrease in utility. We use the standard measure of utility fo… ▽ More

    Submitted 7 November, 2023; v1 submitted 21 August, 2023; originally announced August 2023.

  6. arXiv:2211.04686  [pdf, other

    cs.LG cs.CR

    Directional Privacy for Deep Learning

    Authors: Pedro Faustini, Natasha Fernandes, Shakila Tonni, Annabelle McIver, Mark Dras

    Abstract: Differentially Private Stochastic Gradient Descent (DP-SGD) is a key method for applying privacy in the training of deep learning models. It applies isotropic Gaussian noise to gradients during training, which can perturb these gradients in any direction, damaging utility. Metric DP, however, can provide alternative mechanisms based on arbitrary metrics that might be more suitable for preserving u… ▽ More

    Submitted 26 November, 2023; v1 submitted 9 November, 2022; originally announced November 2022.

  7. arXiv:2210.12916  [pdf, ps, other

    cs.IT cs.CR

    Explaining epsilon in local differential privacy through the lens of quantitative information flow

    Authors: Natasha Fernandes, Annabelle McIver, Parastoo Sadeghi

    Abstract: The study of leakage measures for privacy has been a subject of intensive research and is an important aspect of understanding how privacy leaks occur in computer systems. Differential privacy has been a focal point in the privacy community for some years and yet its leakage characteristics are not completely understood. In this paper we bring together two areas of research -- information theory a… ▽ More

    Submitted 18 May, 2023; v1 submitted 23 October, 2022; originally announced October 2022.

  8. arXiv:2206.06493  [pdf, other

    cs.CR econ.EM

    A novel reconstruction attack on foreign-trade official statistics, with a Brazilian case study

    Authors: Danilo Fabrino Favato, Gabriel Coutinho, Mário S. Alvim, Natasha Fernandes

    Abstract: In this paper we describe, formalize, implement, and experimentally evaluate a novel transaction re-identification attack against official foreign-trade statistics releases in Brazil. The attack's goal is to re-identify the importers of foreign-trade transactions (by revealing the identity of the company performing that transaction), which consequently violates those importers' fiscal secrecy (by… ▽ More

    Submitted 13 June, 2022; originally announced June 2022.

    Comments: 35 pages

  9. arXiv:2205.11519  [pdf, other

    cs.CR cs.LG

    FedSA: Accelerating Intrusion Detection in Collaborative Environments with Federated Simulated Annealing

    Authors: Helio N. Cunha Neto, Ivana Dusparic, Diogo M. F. Mattos, Natalia C. Fernandes

    Abstract: Fast identification of new network attack patterns is crucial for improving network security. Nevertheless, identifying an ongoing attack in a heterogeneous network is a non-trivial task. Federated learning emerges as a solution to collaborative training for an Intrusion Detection System (IDS). The federated learning-based IDS trains a global model using local machine learning models provided by f… ▽ More

    Submitted 23 May, 2022; originally announced May 2022.

  10. arXiv:2205.01258  [pdf, other

    cs.CR

    Universal Optimality and Robust Utility Bounds for Metric Differential Privacy

    Authors: Natasha Fernandes, Annabelle McIver, Catuscia Palamidessi, Ming Ding

    Abstract: We study the privacy-utility trade-off in the context of metric differential privacy. Ghosh et al. introduced the idea of universal optimality to characterise the best mechanism for a certain query that simultaneously satisfies (a fixed) $ε$-differential privacy constraint whilst at the same time providing better utility compared to any other $ε$-differentially private mechanism for the same query… ▽ More

    Submitted 2 May, 2022; originally announced May 2022.

  11. Flexible and scalable privacy assessment for very large datasets, with an application to official governmental microdata

    Authors: Mário S. Alvim, Natasha Fernandes, Annabelle McIver, Carroll Morgan, Gabriel H. Nunes

    Abstract: We present a systematic refactoring of the conventional treatment of privacy analyses, basing it on mathematical concepts from the framework of Quantitative Information Flow (QIF). The approach we suggest brings three principal advantages: it is flexible, allowing for precise quantification and comparison of privacy risks for attacks both known and novel; it can be computationally tractable for ve… ▽ More

    Submitted 25 July, 2022; v1 submitted 28 April, 2022; originally announced April 2022.

    Journal ref: PoPETs 2022.4 (2022) 378-399

  12. arXiv:2105.07176  [pdf, other

    cs.CR

    The Laplace Mechanism has optimal utility for differential privacy over continuous queries

    Authors: Natasha Fernandes, Annabelle McIver, Carroll Morgan

    Abstract: Differential Privacy protects individuals' data when statistical queries are published from aggregated databases: applying "obfuscating" mechanisms to the query results makes the released information less specific but, unavoidably, also decreases its utility. Yet it has been shown that for discrete data (e.g. counting queries), a mandated degree of privacy and a reasonable interpretation of loss o… ▽ More

    Submitted 26 July, 2021; v1 submitted 15 May, 2021; originally announced May 2021.

  13. arXiv:2011.08127  [pdf, other

    cs.LG cs.IR

    The Influence of Domain-Based Preprocessing on Subject-Specific Clustering

    Authors: Alexandra Gkolia, Nikhil Fernandes, Nicolas Pizzo, James Davenport, Akshar Nair

    Abstract: The sudden change of moving the majority of teaching online at Universities due to the global Covid-19 pandemic has caused an increased amount of workload for academics. One of the contributing factors is answering a high volume of queries coming from students. As these queries are not limited to the synchronous time frame of a lecture, there is a high chance of many of them being related or even… ▽ More

    Submitted 16 November, 2020; originally announced November 2020.

    Comments: 8 pages, 5 figures

  14. arXiv:2011.01035  [pdf, other

    cs.IR cs.CL cs.LG stat.ML

    Unification of HDP and LDA Models for Optimal Topic Clustering of Subject Specific Question Banks

    Authors: Nikhil Fernandes, Alexandra Gkolia, Nicolas Pizzo, James Davenport, Akshar Nair

    Abstract: There has been an increasingly popular trend in Universities for curriculum transformation to make teaching more interactive and suitable for online courses. An increase in the popularity of online courses would result in an increase in the number of course-related queries for academics. This, coupled with the fact that if lectures were delivered in a video on demand format, there would be no fixe… ▽ More

    Submitted 4 October, 2020; originally announced November 2020.

    Comments: 8 pages, 5 figures, Submitted to EAAI21

  15. arXiv:2010.09393  [pdf, other

    cs.CR cs.DB cs.IR cs.IT cs.LG

    Locality Sensitive Hashing with Extended Differential Privacy

    Authors: Natasha Fernandes, Yusuke Kawamoto, Takao Murakami

    Abstract: Extended differential privacy, a generalization of standard differential privacy (DP) using a general metric, has been widely studied to provide rigorous privacy guarantees while kee** high utility. However, existing works on extended DP are limited to few metrics, such as the Euclidean metric. Consequently, they have only a small number of applications, such as location-based services and docum… ▽ More

    Submitted 12 August, 2021; v1 submitted 19 October, 2020; originally announced October 2020.

    Comments: ESORICS 2021 (the 26th European Symposium on Research in Computer Security)

    Journal ref: Proceedings of the 26th European Symposium on Research in Computer Security (ESORICS 2021), Part II, Lecture Notes in Computer Science Vol. 12973, pp.563-583, 2021

  16. arXiv:1906.12147  [pdf, other

    cs.CR

    Utility-Preserving Privacy Mechanisms for Counting Queries

    Authors: Natasha Fernandes, Kacem Lefki, Catuscia Palamidessi

    Abstract: Differential privacy (DP) and local differential privacy (LPD) are frameworks to protect sensitive information in data collections. They are both based on obfuscation. In DP the noise is added to the result of queries on the dataset, whereas in LPD the noise is added directly on the individual records, before being collected. The main advantage of LPD with respect to DP is that it does not need to… ▽ More

    Submitted 28 June, 2019; originally announced June 2019.

    Journal ref: Models, Languages and Tools for Concurrent and Distributed Programming, LNCS 11665, Springer, 2019

  17. arXiv:1811.10256  [pdf, other

    cs.CR cs.LG

    Generalised Differential Privacy for Text Document Processing

    Authors: Natasha Fernandes, Mark Dras, Annabelle McIver

    Abstract: We address the problem of how to "obfuscate" texts by removing stylistic clues which can identify authorship, whilst preserving (as much as possible) the content of the text. In this paper we combine ideas from "generalised differential privacy" and machine learning techniques for text processing to model privacy for text documents. We define a privacy mechanism that operates at the level of text… ▽ More

    Submitted 5 February, 2019; v1 submitted 26 November, 2018; originally announced November 2018.

    Comments: Typos corrected

  18. arXiv:1805.08866  [pdf, ps, other

    cs.CR

    Author Obfuscation Using Generalised Differential Privacy

    Authors: Natasha Fernandes, Mark Dras, Annabelle McIver

    Abstract: The problem of obfuscating the authorship of a text document has received little attention in the literature to date. Current approaches are ad-hoc and rely on assumptions about an adversary's auxiliary knowledge which makes it difficult to reason about the privacy properties of these methods. Differential privacy is a well-known and robust privacy approach, but its reliance on the notion of adjac… ▽ More

    Submitted 22 May, 2018; originally announced May 2018.

  19. arXiv:1609.00878  [pdf, ps, other

    cs.CV cs.LG stat.ML

    A Probabilistic Optimum-Path Forest Classifier for Binary Classification Problems

    Authors: Silas E. N. Fernandes, Danillo R. Pereira, Caio C. O. Ramos, Andre N. Souza, Joao P. Papa

    Abstract: Probabilistic-driven classification techniques extend the role of traditional approaches that output labels (usually integer numbers) only. Such techniques are more fruitful when dealing with problems where one is not interested in recognition/identification only, but also into monitoring the behavior of consumers and/or machines, for instance. Therefore, by means of probability estimates, one can… ▽ More

    Submitted 3 September, 2016; originally announced September 2016.

    Comments: Submitted to Neural Processing Letters