Skip to main content

Showing 1–25 of 25 results for author: Pinot, R

Searching in archive cs. Search in all archives.
.
  1. arXiv:2405.14670  [pdf, other

    cs.LG

    Overcoming the Challenges of Batch Normalization in Federated Learning

    Authors: Rachid Guerraoui, Rafael Pinot, Geovani Rizk, John Stephan, François Taiani

    Abstract: Batch normalization has proven to be a very beneficial mechanism to accelerate the training and improve the accuracy of deep neural networks in centralized environments. Yet, the scheme faces significant challenges in federated learning, especially under high data heterogeneity. Essentially, the main challenges arise from external covariate shifts and inconsistent statistics across clients. We int… ▽ More

    Submitted 23 May, 2024; originally announced May 2024.

  2. arXiv:2405.00491  [pdf, ps, other

    cs.LG

    On the Relevance of Byzantine Robust Optimization Against Data Poisoning

    Authors: Sadegh Farhadkhani, Rachid Guerraoui, Nirupam Gupta, Rafael Pinot

    Abstract: The success of machine learning (ML) has been intimately linked with the availability of large amounts of data, typically collected from heterogeneous sources and processed on vast networks of computing devices (also called {\em workers}). Beyond accuracy, the use of ML in critical domains such as healthcare and autonomous driving calls for robustness against {\em data poisoning}and some {\em faul… ▽ More

    Submitted 1 May, 2024; originally announced May 2024.

    Comments: 38 pages

  3. arXiv:2402.12780  [pdf, other

    cs.LG

    Byzantine-Robust Federated Learning: Impact of Client Subsampling and Local Updates

    Authors: Youssef Allouah, Sadegh Farhadkhani, Rachid GuerraouI, Nirupam Gupta, Rafael Pinot, Geovani Rizk, Sasha Voitovych

    Abstract: The possibility of adversarial (a.k.a., {\em Byzantine}) clients makes federated learning (FL) prone to arbitrary manipulation. The natural approach to robustify FL against adversarial clients is to replace the simple averaging operation at the server in the standard $\mathsf{FedAvg}$ algorithm by a \emph{robust averaging rule}. While a significant amount of work has been devoted to studying the c… ▽ More

    Submitted 10 June, 2024; v1 submitted 20 February, 2024; originally announced February 2024.

  4. arXiv:2309.13591  [pdf, other

    cs.LG cs.DC math.OC

    Robust Distributed Learning: Tight Error Bounds and Breakdown Point under Data Heterogeneity

    Authors: Youssef Allouah, Rachid Guerraoui, Nirupam Gupta, Rafaël Pinot, Geovani Rizk

    Abstract: The theory underlying robust distributed learning algorithms, designed to resist adversarial machines, matches empirical observations when data is homogeneous. Under data heterogeneity however, which is the norm in practical scenarios, established lower bounds on the learning error are essentially vacuous and greatly mismatch empirical observations. This is because the heterogeneity model consider… ▽ More

    Submitted 28 October, 2023; v1 submitted 24 September, 2023; originally announced September 2023.

    Comments: Accepted to NeurIPS 2023

  5. arXiv:2309.05395  [pdf, other

    cs.LG cs.CR cs.DC

    SABLE: Secure And Byzantine robust LEarning

    Authors: Antoine Choffrut, Rachid Guerraoui, Rafael Pinot, Renaud Sirdey, John Stephan, Martin Zuber

    Abstract: Due to the widespread availability of data, machine learning (ML) algorithms are increasingly being implemented in distributed topologies, wherein various nodes collaborate to train ML models via the coordination of a central server. However, distributed learning approaches face significant vulnerabilities, primarily stemming from two potential threats. Firstly, the presence of Byzantine nodes pos… ▽ More

    Submitted 14 December, 2023; v1 submitted 11 September, 2023; originally announced September 2023.

  6. arXiv:2308.02477  [pdf, other

    cs.DC cs.CR

    On the Inherent Anonymity of Gossi**

    Authors: Rachid Guerraoui, Anne-Marie Kermarrec, Anastasiia Kucherenko, Rafael Pinot, Sasha Voitovych

    Abstract: Detecting the source of a gossip is a critical issue, related to identifying patient zero in an epidemic, or the origin of a rumor in a social network. Although it is widely acknowledged that random and local gossip communications make source identification difficult, there exists no general quantification of the level of anonymity provided to the source. This paper presents a principled method ba… ▽ More

    Submitted 4 August, 2023; originally announced August 2023.

    Comments: Full version of DISC2023 paper

  7. arXiv:2302.04787  [pdf, other

    cs.LG cs.CR cs.DC

    On the Privacy-Robustness-Utility Trilemma in Distributed Learning

    Authors: Youssef Allouah, Rachid Guerraoui, Nirupam Gupta, Rafael Pinot, John Stephan

    Abstract: The ubiquity of distributed machine learning (ML) in sensitive public domain applications calls for algorithms that protect data privacy, while being robust to faults and adversarial behaviors. Although privacy and robustness have been extensively studied independently in distributed ML, their synthesis remains poorly understood. We present the first tight analysis of the error incurred by any alg… ▽ More

    Submitted 29 May, 2023; v1 submitted 9 February, 2023; originally announced February 2023.

    Comments: Accepted paper at ICML

  8. arXiv:2302.01772  [pdf, other

    cs.LG cs.DC

    Fixing by Mixing: A Recipe for Optimal Byzantine ML under Heterogeneity

    Authors: Youssef Allouah, Sadegh Farhadkhani, Rachid Guerraoui, Nirupam Gupta, Rafael Pinot, John Stephan

    Abstract: Byzantine machine learning (ML) aims to ensure the resilience of distributed learning algorithms to misbehaving (or Byzantine) machines. Although this problem received significant attention, prior works often assume the data held by the machines to be homogeneous, which is seldom true in practical settings. Data heterogeneity makes Byzantine ML considerably more challenging, since a Byzantine mach… ▽ More

    Submitted 3 February, 2023; originally announced February 2023.

    Comments: Accepted paper at AISTATS 2023

  9. arXiv:2209.15259  [pdf, ps, other

    cs.LG cs.AI cs.CR

    On the Impossible Safety of Large AI Models

    Authors: El-Mahdi El-Mhamdi, Sadegh Farhadkhani, Rachid Guerraoui, Nirupam Gupta, Lê-Nguyên Hoang, Rafael Pinot, Sébastien Rouault, John Stephan

    Abstract: Large AI Models (LAIMs), of which large language models are the most prominent recent example, showcase some impressive performance. However they have been empirically found to pose serious security issues. This paper systematizes our knowledge about the fundamental impossibility of building arbitrarily accurate and secure machine learning models. More precisely, we identify key challenging featur… ▽ More

    Submitted 9 May, 2023; v1 submitted 30 September, 2022; originally announced September 2022.

    Comments: 40 pages

  10. arXiv:2209.10931  [pdf, other

    cs.LG cs.DC

    Robust Collaborative Learning with Linear Gradient Overhead

    Authors: Sadegh Farhadkhani, Rachid Guerraoui, Nirupam Gupta, Lê Nguyên Hoang, Rafael Pinot, John Stephan

    Abstract: Collaborative learning algorithms, such as distributed SGD (or D-SGD), are prone to faulty machines that may deviate from their prescribed algorithm because of software or hardware bugs, poisoned data or malicious behaviors. While many solutions have been proposed to enhance the robustness of D-SGD to such machines, previous works either resort to strong assumptions (trusted server, homogeneous da… ▽ More

    Submitted 3 June, 2023; v1 submitted 22 September, 2022; originally announced September 2022.

    Comments: Accepted paper at ICML 2023

  11. arXiv:2206.01715  [pdf, other

    cs.LG

    Towards Evading the Limits of Randomized Smoothing: A Theoretical Analysis

    Authors: Raphael Ettedgui, Alexandre Araujo, Rafael Pinot, Yann Chevaleyre, Jamal Atif

    Abstract: Randomized smoothing is the dominant standard for provable defenses against adversarial examples. Nevertheless, this method has recently been proven to suffer from important information theoretic limitations. In this paper, we argue that these limitations are not intrinsic, but merely a byproduct of current certification methods. We first show that these certificates use too little information abo… ▽ More

    Submitted 3 June, 2022; originally announced June 2022.

  12. arXiv:2205.12173  [pdf, other

    cs.LG cs.DC

    Byzantine Machine Learning Made Easy by Resilient Averaging of Momentums

    Authors: Sadegh Farhadkhani, Rachid Guerraoui, Nirupam Gupta, Rafael Pinot, John Stephan

    Abstract: Byzantine resilience emerged as a prominent topic within the distributed machine learning community. Essentially, the goal is to enhance distributed optimization algorithms, such as distributed SGD, in a way that guarantees convergence despite the presence of some misbehaving (a.k.a., {\em Byzantine}) workers. Although a myriad of techniques addressing the problem have been proposed, the field arg… ▽ More

    Submitted 24 May, 2022; originally announced May 2022.

    Comments: Accepted at ICML 2022

  13. arXiv:2205.10022  [pdf, other

    cs.LG

    Towards Consistency in Adversarial Classification

    Authors: Laurent Meunier, Raphaël Ettedgui, Rafael Pinot, Yann Chevaleyre, Jamal Atif

    Abstract: In this paper, we study the problem of consistency in the context of adversarial examples. Specifically, we tackle the following question: can surrogate losses still be used as a proxy for minimizing the $0/1$ loss in the presence of an adversary that alters the inputs at test-time? Different from the standard classification task, this question cannot be reduced to a point-wise minimization proble… ▽ More

    Submitted 20 May, 2022; originally announced May 2022.

  14. arXiv:2110.03991  [pdf, other

    cs.LG cs.CR

    Combining Differential Privacy and Byzantine Resilience in Distributed SGD

    Authors: Rachid Guerraoui, Nirupam Gupta, Rafael Pinot, Sebastien Rouault, John Stephan

    Abstract: Privacy and Byzantine resilience (BR) are two crucial requirements of modern-day distributed machine learning. The two concepts have been extensively studied individually but the question of how to combine them effectively remains unanswered. This paper contributes to addressing this question by studying the extent to which the distributed SGD algorithm, in the standard parameter-server architectu… ▽ More

    Submitted 5 October, 2023; v1 submitted 8 October, 2021; originally announced October 2021.

  15. arXiv:2102.10875  [pdf, other

    cs.LG

    On the robustness of randomized classifiers to adversarial examples

    Authors: Rafael Pinot, Laurent Meunier, Florian Yger, Cédric Gouy-Pailler, Yann Chevaleyre, Jamal Atif

    Abstract: This paper investigates the theory of robustness against adversarial attacks. We focus on randomized classifiers (\emph{i.e.} classifiers that output random variables) and provide a thorough analysis of their behavior through the lens of statistical learning theory and information theory. To this aim, we introduce a new notion of robustness for randomized classifiers, enforcing local Lipschitzness… ▽ More

    Submitted 22 February, 2021; originally announced February 2021.

  16. arXiv:2102.08166  [pdf, other

    cs.LG cs.CR cs.DC

    Differential Privacy and Byzantine Resilience in SGD: Do They Add Up?

    Authors: Rachid Guerraoui, Nirupam Gupta, Rafaël Pinot, Sébastien Rouault, John Stephan

    Abstract: This paper addresses the problem of combining Byzantine resilience with privacy in machine learning (ML). Specifically, we study if a distributed implementation of the renowned Stochastic Gradient Descent (SGD) learning algorithm is feasible with both differential privacy (DP) and $(α,f)$-Byzantine resilience. To the best of our knowledge, this is the first work to tackle this problem from a theor… ▽ More

    Submitted 24 June, 2021; v1 submitted 16 February, 2021; originally announced February 2021.

  17. arXiv:2102.06905  [pdf, other

    cs.GT cs.CR cs.LG

    Mixed Nash Equilibria in the Adversarial Examples Game

    Authors: Laurent Meunier, Meyer Scetbon, Rafael Pinot, Jamal Atif, Yann Chevaleyre

    Abstract: This paper tackles the problem of adversarial examples from a game theoretic point of view. We study the open question of the existence of mixed Nash equilibria in the zero-sum game formed by the attacker and the classifier. While previous works usually allow only one player to use randomized strategies, we show the necessity of considering randomization for both the classifier and the attacker. W… ▽ More

    Submitted 13 February, 2021; originally announced February 2021.

  18. arXiv:2012.02632  [pdf, other

    cs.LG

    Advocating for Multiple Defense Strategies against Adversarial Examples

    Authors: Alexandre Araujo, Laurent Meunier, Rafael Pinot, Benjamin Negrevergne

    Abstract: It has been empirically observed that defense mechanisms designed to protect neural networks against $\ell_\infty$ adversarial examples offer poor performance against $\ell_2$ adversarial examples and vice versa. In this paper we conduct a geometrical analysis that validates this observation. Then, we provide a number of empirical insights to illustrate the effect of this phenomenon in practice. T… ▽ More

    Submitted 4 December, 2020; originally announced December 2020.

    Comments: Workshop on Machine Learning for CyberSecurity (MLCS@ECML-PKDD)

  19. SPEED: Secure, PrivatE, and Efficient Deep learning

    Authors: Arnaud Grivet Sébert, Rafael Pinot, Martin Zuber, Cédric Gouy-Pailler, Renaud Sirdey

    Abstract: We introduce a deep learning framework able to deal with strong privacy constraints. Based on collaborative learning, differential privacy and homomorphic encryption, the proposed approach advances state-of-the-art of private deep learning against a wider range of threats, in particular the honest-but-curious server assumption. We address threats from both the aggregation server, the global model… ▽ More

    Submitted 26 March, 2021; v1 submitted 16 June, 2020; originally announced June 2020.

    Comments: 32 pages, 3 figures. Mach Learn (2021)

  20. arXiv:2002.11565  [pdf, other

    cs.LG cs.CR stat.ML

    Randomization matters. How to defend against strong adversarial attacks

    Authors: Rafael Pinot, Raphael Ettedgui, Geovani Rizk, Yann Chevaleyre, Jamal Atif

    Abstract: Is there a classifier that ensures optimal robustness against all adversarial attacks? This paper answers this question by adopting a game-theoretic point of view. We show that adversarial attacks and defenses form an infinite zero-sum game where classical results (e.g. Sion theorem) do not apply. We demonstrate the non-existence of a Nash equilibrium in our game when the classifier and the Advers… ▽ More

    Submitted 6 January, 2021; v1 submitted 26 February, 2020; originally announced February 2020.

  21. arXiv:1906.07982  [pdf, ps, other

    cs.LG cs.CR stat.ML

    A unified view on differential privacy and robustness to adversarial examples

    Authors: Rafael Pinot, Florian Yger, Cédric Gouy-Pailler, Jamal Atif

    Abstract: This short note highlights some links between two lines of research within the emerging topic of trustworthy machine learning: differential privacy and robustness to adversarial examples. By abstracting the definitions of both notions, we show that they build upon the same theoretical ground and hence results obtained so far in one domain can be transferred to the other. More precisely, our analys… ▽ More

    Submitted 19 June, 2019; originally announced June 2019.

  22. arXiv:1903.10219  [pdf, other

    cs.LG stat.ML

    Robust Neural Networks using Randomized Adversarial Training

    Authors: Alexandre Araujo, Laurent Meunier, Rafael Pinot, Benjamin Negrevergne

    Abstract: This paper tackles the problem of defending a neural network against adversarial attacks crafted with different norms (in particular $\ell_\infty$ and $\ell_2$ bounded adversarial examples). It has been observed that defense mechanisms designed to protect against one type of attacks often offer poor performance against the other. We show that $\ell_\infty$ defense mechanisms cannot offer good prot… ▽ More

    Submitted 13 February, 2020; v1 submitted 25 March, 2019; originally announced March 2019.

  23. arXiv:1902.01148  [pdf, other

    cs.LG cs.CR stat.ML

    Theoretical evidence for adversarial robustness through randomization

    Authors: Rafael Pinot, Laurent Meunier, Alexandre Araujo, Hisashi Kashima, Florian Yger, Cédric Gouy-Pailler, Jamal Atif

    Abstract: This paper investigates the theory of robustness against adversarial attacks. It focuses on the family of randomization techniques that consist in injecting noise in the network at inference time. These techniques have proven effective in many contexts, but lack theoretical arguments. We close this gap by presenting a theoretical analysis of these approaches, hence explaining why they perform well… ▽ More

    Submitted 11 June, 2019; v1 submitted 4 February, 2019; originally announced February 2019.

  24. arXiv:1803.03831  [pdf, other

    cs.DS cs.LG

    Graph-based Clustering under Differential Privacy

    Authors: Rafael Pinot, Anne Morvan, Florian Yger, Cédric Gouy-Pailler, Jamal Atif

    Abstract: In this paper, we present the first differentially private clustering method for arbitrary-shaped node clusters in a graph. This algorithm takes as input only an approximate Minimum Spanning Tree (MST) $\mathcal{T}$ released under weight differential privacy constraints from the graph. Then, the underlying nonconvex clustering partition is successfully recovered from cutting optimal cuts on… ▽ More

    Submitted 10 March, 2018; originally announced March 2018.

  25. arXiv:1801.06423  [pdf, other

    cs.CR math.ST stat.ML

    Minimum spanning tree release under differential privacy constraints

    Authors: Rafael Pinot

    Abstract: We investigate the problem of nodes clustering under privacy constraints when representing a dataset as a graph. Our contribution is threefold. First we formally define the concept of differential privacy for structured databases such as graphs, and give an alternative definition based on a new neighborhood notion between graphs. This definition is adapted to particular frameworks that can be met… ▽ More

    Submitted 19 January, 2018; originally announced January 2018.

    Comments: Thesis of Master Degree of Statistics, Université Paris 6 Pierre et Marie Curie