Skip to main content

Showing 1–20 of 20 results for author: Mahmoody, M

Searching in archive cs. Search in all archives.
.
  1. arXiv:2310.18491  [pdf, other

    cs.LG cs.CL cs.CR

    Publicly-Detectable Watermarking for Language Models

    Authors: Jaiden Fairoze, Sanjam Garg, Somesh Jha, Saeed Mahloujifar, Mohammad Mahmoody, Mingyuan Wang

    Abstract: We present a highly detectable, trustless watermarking scheme for LLMs: the detection algorithm contains no secret information, and it is executable by anyone. We embed a publicly-verifiable cryptographic signature into LLM output using rejection sampling. We prove that our scheme is cryptographically correct, sound, and distortion-free. We make novel uses of error-correction techniques to overcom… ▽ More

    Submitted 28 May, 2024; v1 submitted 27 October, 2023; originally announced October 2023.

  2. arXiv:2210.02713  [pdf, ps, other

    cs.LG cs.CR

    On Optimal Learning Under Targeted Data Poisoning

    Authors: Steve Hanneke, Amin Karbasi, Mohammad Mahmoody, Idan Mehalel, Shay Moran

    Abstract: Consider the task of learning a hypothesis class $\mathcal{H}$ in the presence of an adversary that can replace up to an $η$ fraction of the examples in the training set with arbitrary adversarial examples. The adversary aims to fail the learner on a particular target test point $x$ which is known to the adversary but not to the learner. In this work we aim to characterize the smallest achievable… ▽ More

    Submitted 12 October, 2022; v1 submitted 6 October, 2022; originally announced October 2022.

  3. arXiv:2208.12926  [pdf, ps, other

    cs.LG stat.ML

    Overparameterization from Computational Constraints

    Authors: Sanjam Garg, Somesh Jha, Saeed Mahloujifar, Mohammad Mahmoody, Mingyuan Wang

    Abstract: Overparameterized models with millions of parameters have been hugely successful. In this work, we ask: can the need for large models be, at least in part, due to the \emph{computational} limitations of the learner? Additionally, we ask, is this situation exacerbated for \emph{robust} learning? We show that this indeed could be the case. We show learning tasks for which computationally bounded lea… ▽ More

    Submitted 15 October, 2022; v1 submitted 27 August, 2022; originally announced August 2022.

  4. arXiv:2202.03460  [pdf, other

    cs.LG cs.CR

    Deletion Inference, Reconstruction, and Compliance in Machine (Un)Learning

    Authors: Ji Gao, Sanjam Garg, Mohammad Mahmoody, Prashant Nalini Vasudevan

    Abstract: Privacy attacks on machine learning models aim to identify the data that is used to train such models. Such attacks, traditionally, are studied on static models that are trained once and are accessible by the adversary. Motivated to meet new legal requirements, many machine learning methods are recently extended to support machine unlearning, i.e., updating models as if certain examples are remove… ▽ More

    Submitted 7 February, 2022; originally announced February 2022.

    Comments: Full version of a paper appearing in the 22nd Privacy Enhancing Technologies Symposium (PETS 2022)

  5. arXiv:2108.07256  [pdf, ps, other

    cs.CR

    NeuraCrypt is not private

    Authors: Nicholas Carlini, Sanjam Garg, Somesh Jha, Saeed Mahloujifar, Mohammad Mahmoody, Florian Tramer

    Abstract: NeuraCrypt (Yara et al. arXiv 2021) is an algorithm that converts a sensitive dataset to an encoded dataset so that (1) it is still possible to train machine learning models on the encoded data, but (2) an adversary who has access only to the encoded dataset can not learn much about the original sensitive dataset. We break NeuraCrypt privacy claims, by perfectly solving the authors' public challen… ▽ More

    Submitted 16 August, 2021; originally announced August 2021.

  6. arXiv:2105.08709  [pdf, other

    cs.LG cs.CR

    Learning and Certification under Instance-targeted Poisoning

    Authors: Ji Gao, Amin Karbasi, Mohammad Mahmoody

    Abstract: In this paper, we study PAC learnability and certification of predictions under instance-targeted poisoning attacks, where the adversary who knows the test instance may change a fraction of the training set with the goal of fooling the learner at the test instance. Our first contribution is to formalize the problem in various settings and to explicitly model subtle aspects such as the proper or im… ▽ More

    Submitted 9 August, 2021; v1 submitted 18 May, 2021; originally announced May 2021.

    Comments: This is the full version of a paper appearing in The Conference on Uncertainty in Artificial Intelligence (UAI) 2021

  7. arXiv:2011.05315  [pdf, other

    cs.CR cs.CV cs.LG

    Is Private Learning Possible with Instance Encoding?

    Authors: Nicholas Carlini, Samuel Deng, Sanjam Garg, Somesh Jha, Saeed Mahloujifar, Mohammad Mahmoody, Shuang Song, Abhradeep Thakurta, Florian Tramer

    Abstract: A private machine learning algorithm hides as much as possible about its training data while still preserving accuracy. In this work, we study whether a non-private learning algorithm can be made private by relying on an instance-encoding mechanism that modifies the training inputs before feeding them to a normal learner. We formalize both the notion of instance encoding and its privacy by providi… ▽ More

    Submitted 27 April, 2021; v1 submitted 10 November, 2020; originally announced November 2020.

  8. arXiv:2003.12020  [pdf, ps, other

    cs.LG cs.CR stat.ML

    A Separation Result Between Data-oblivious and Data-aware Poisoning Attacks

    Authors: Samuel Deng, Sanjam Garg, Somesh Jha, Saeed Mahloujifar, Mohammad Mahmoody, Abhradeep Thakurta

    Abstract: Poisoning attacks have emerged as a significant security threat to machine learning algorithms. It has been demonstrated that adversaries who make small changes to the training set, such as adding specially crafted data points, can hurt the performance of the output model. Some of the stronger poisoning attacks require the full knowledge of the training data. This leaves open the possibility of ac… ▽ More

    Submitted 13 December, 2021; v1 submitted 26 March, 2020; originally announced March 2020.

  9. arXiv:1907.05401  [pdf, ps, other

    cs.DS cs.CC cs.CG cs.CR cs.LG

    Computational Concentration of Measure: Optimal Bounds, Reductions, and More

    Authors: Omid Etesami, Saeed Mahloujifar, Mohammad Mahmoody

    Abstract: Product measures of dimension $n$ are known to be concentrated in Hamming distance: for any set $S$ in the product space of probability $ε$, a random point in the space, with probability $1-δ$, has a neighbor in $S$ that is different from the original point in only $O(\sqrt{n\ln(1/(εδ))})$ coordinates. We obtain the tight computational version of this result, showing how given a random point and a… ▽ More

    Submitted 11 July, 2019; originally announced July 2019.

  10. arXiv:1906.05815  [pdf, ps, other

    cs.LG cs.CC cs.CR stat.ML

    Lower Bounds for Adversarially Robust PAC Learning

    Authors: Dimitrios I. Diochnos, Saeed Mahloujifar, Mohammad Mahmoody

    Abstract: In this work, we initiate a formal study of probably approximately correct (PAC) learning under evasion attacks, where the adversary's goal is to \emph{misclassify} the adversarially perturbed sample point $\widetilde{x}$, i.e., $h(\widetilde{x})\neq c(\widetilde{x})$, where $c$ is the ground truth concept and $h$ is the learned hypothesis. Previous work on PAC learning of adversarial examples hav… ▽ More

    Submitted 13 June, 2019; originally announced June 2019.

  11. arXiv:1905.12202  [pdf, other

    cs.LG cs.CR cs.IT stat.ML

    Empirically Measuring Concentration: Fundamental Limits on Intrinsic Robustness

    Authors: Saeed Mahloujifar, Xiao Zhang, Mohammad Mahmoody, David Evans

    Abstract: Many recent works have shown that adversarial examples that fool classifiers can be found by minimally perturbing a normal input. Recent theoretical results, starting with Gilmer et al. (2018b), show that if the inputs are drawn from a concentrated metric probability space, then adversarial examples with small perturbation are inevitable. A concentrated space has the property that any subset with… ▽ More

    Submitted 28 October, 2019; v1 submitted 28 May, 2019; originally announced May 2019.

    Comments: 17 pages, 3 figures, 5 tables; NeurIPS final version

  12. arXiv:1905.11564  [pdf, ps, other

    cs.LG cs.CC cs.CR stat.ML

    Adversarially Robust Learning Could Leverage Computational Hardness

    Authors: Sanjam Garg, Somesh Jha, Saeed Mahloujifar, Mohammad Mahmoody

    Abstract: Over recent years, devising classification algorithms that are robust to adversarial perturbations has emerged as a challenging problem. In particular, deep neural nets (DNNs) seem to be susceptible to small imperceptible changes over test instances. However, the line of work in provable robustness, so far, has been focused on information-theoretic robustness, ruling out even the existence of any… ▽ More

    Submitted 19 December, 2019; v1 submitted 27 May, 2019; originally announced May 2019.

  13. arXiv:1810.12272  [pdf, ps, other

    cs.LG cs.CC cs.CR stat.ML

    Adversarial Risk and Robustness: General Definitions and Implications for the Uniform Distribution

    Authors: Dimitrios I. Diochnos, Saeed Mahloujifar, Mohammad Mahmoody

    Abstract: We study adversarial perturbations when the instances are uniformly distributed over $\{0,1\}^n$. We study both "inherent" bounds that apply to any problem and any classifier for such a problem as well as bounds that apply to specific problems and specific hypothesis classes. As the current literature contains multiple definitions of adversarial risk and robustness, we start by giving a taxonomy… ▽ More

    Submitted 29 October, 2018; originally announced October 2018.

    Comments: Full version of a work with the same title that will appear in NIPS 2018, 31 pages containing 5 figures, 1 table, 2 algorithms

  14. arXiv:1810.01407  [pdf, ps, other

    cs.LG cs.CC cs.CR stat.ML

    Can Adversarially Robust Learning Leverage Computational Hardness?

    Authors: Saeed Mahloujifar, Mohammad Mahmoody

    Abstract: Making learners robust to adversarial perturbation at test time (i.e., evasion attacks) or training time (i.e., poisoning attacks) has emerged as a challenging task. It is known that for some natural settings, sublinear perturbations in the training phase or the testing phase can drastically decrease the quality of the predictions. These negative results, however, are information theoretic and onl… ▽ More

    Submitted 5 November, 2018; v1 submitted 2 October, 2018; originally announced October 2018.

  15. arXiv:1809.03474  [pdf, ps, other

    cs.LG cs.CC cs.CR stat.ML

    Universal Multi-Party Poisoning Attacks

    Authors: Saeed Mahloujifar, Mohammad Mahmoody, Ameer Mohammed

    Abstract: In this work, we demonstrate universal multi-party poisoning attacks that adapt and apply to any multi-party learning process with arbitrary interaction pattern between the parties. More generally, we introduce and study $(k,p)$-poisoning attacks in which an adversary controls $k\in[m]$ of the parties, and for each corrupted party $P_i$, the adversary submits some poisoned data $\mathcal{T}'_i$ on… ▽ More

    Submitted 10 November, 2021; v1 submitted 10 September, 2018; originally announced September 2018.

  16. arXiv:1809.03063  [pdf, ps, other

    cs.LG cs.CC cs.CR stat.ML

    The Curse of Concentration in Robust Learning: Evasion and Poisoning Attacks from Concentration of Measure

    Authors: Saeed Mahloujifar, Dimitrios I. Diochnos, Mohammad Mahmoody

    Abstract: Many modern machine learning classifiers are shown to be vulnerable to adversarial perturbations of the instances. Despite a massive amount of work focusing on making classifiers robust, the task seems quite challenging. In this work, through a theoretical study, we investigate the adversarial risk and robustness of classifiers and draw a connection to the well-known phenomenon of concentration of… ▽ More

    Submitted 5 November, 2018; v1 submitted 9 September, 2018; originally announced September 2018.

  17. arXiv:1711.03707  [pdf, ps, other

    cs.LG cs.CR

    Learning under $p$-Tampering Attacks

    Authors: Saeed Mahloujifar, Dimitrios I. Diochnos, Mohammad Mahmoody

    Abstract: Recently, Mahloujifar and Mahmoody (TCC'17) studied attacks against learning algorithms using a special case of Valiant's malicious noise, called $p$-tampering, in which the adversary gets to change any training example with independent probability $p$ but is limited to only choose malicious examples with correct labels. They obtained $p$-tampering attacks that increase the error probability in th… ▽ More

    Submitted 27 November, 2018; v1 submitted 10 November, 2017; originally announced November 2017.

  18. arXiv:1205.3554  [pdf, other

    cs.CR cs.CC

    Limits of Random Oracles in Secure Computation

    Authors: Mohammad Mahmoody, Hemanta K. Maji, Manoj Prabhakaran

    Abstract: The seminal result of Impagliazzo and Rudich (STOC 1989) gave a black-box separation between one-way functions and public-key encryption: informally, a public-key encryption scheme cannot be constructed using one-way functions as the sole source of computational hardness. In addition, this implied a black-box separation between one-way functions and protocols for certain Secure Function Evaluation… ▽ More

    Submitted 16 May, 2012; originally announced May 2012.

  19. arXiv:0801.3680  [pdf, ps, other

    cs.CC cs.CR

    Lower Bounds on Signatures from Symmetric Primitives

    Authors: Boaz Barak, Mohammad Mahmoody

    Abstract: We show that every construction of one-time signature schemes from a random oracle achieves black-box security at most $2^{(1+o(1))q}$, where $q$ is the total number of oracle queries asked by the key generation, signing, and verification algorithms. That is, any such scheme can be broken with probability close to $1$ by a (computationally unbounded) adversary making $2^{(1+o(1))q}$ queries to the… ▽ More

    Submitted 30 March, 2019; v1 submitted 23 January, 2008; originally announced January 2008.

  20. arXiv:0801.3669  [pdf, ps, other

    cs.CC

    Merkle's Key Agreement Protocol is Optimal: An $O(n^2)$ Attack on any Key Agreement from Random Oracles

    Authors: Boaz Barak, Mohammad Mahmoody

    Abstract: We prove that every key agreement protocol in the random oracle model in which the honest users make at most $n$ queries to the oracle can be broken by an adversary who makes $O(n^2)$ queries to the oracle. This improves on the previous $\widetildeΩ(n^6)$ query attack given by Impagliazzo and Rudich (STOC '89) and resolves an open question posed by them. Our bound is optimal up to a constant fac… ▽ More

    Submitted 30 March, 2019; v1 submitted 23 January, 2008; originally announced January 2008.

    Comments: This version fixes a bug in the proof of the previous version of this paper, see "Correction of Error" paragraph and Appendix A