17 research outputs found

    How to choose your best allies for a transferable attack?

    Full text link
    The transferability of adversarial examples is a key issue in the security of deep neural networks. The possibility of an adversarial example crafted for a source model fooling another targeted model makes the threat of adversarial attacks more realistic. Measuring transferability is a crucial problem, but the Attack Success Rate alone does not provide a sound evaluation. This paper proposes a new methodology for evaluating transferability by putting distortion in a central position. This new tool shows that transferable attacks may perform far worse than a black box attack if the attacker randomly picks the source model. To address this issue, we propose a new selection mechanism, called FiT, which aims at choosing the best source model with only a few preliminary queries to the target. Our experimental results show that FiT is highly effective at selecting the best source model for multiple scenarios such as single-model attacks, ensemble-model attacks and multiple attacks (Code available at: https://github.com/t-maho/transferability_measure_fit)

    Randomized Smoothing under Attack: How Good is it in Pratice?

    Get PDF
    International audienceRandomized smoothing is a recent and celebrated solution to certify the robustness of any classifier. While it indeed provides a theoretical robustness against adversarial attacks, the dimensionality of current classifiers necessarily imposes Monte Carlo approaches for its application in practice. This paper questions the effectiveness of randomized smoothing as a defense, against state of the art black-box attacks. This is a novel perspective, as previous research works considered the certification as an unquestionable guarantee. We first formally highlight the mismatch between a theoretical certification and the practice of attacks on classifiers. We then perform attacks on randomized smoothing as a defense. Our main observation is that there is a major mismatch in the settings of the RS for obtaining high certified robustness or when defeating black box attacks while preserving the classifier accuracy

    SurFree: a fast surrogate-free black-box attack

    No full text
    International audienceMachine learning classifiers are critically prone to evasion attacks. Adversarial examples are slightly modified inputs that are then misclassified, while remaining perceptively close to their originals. Last couple of years have witnessed a striking decrease in the amount of queries a black box attack submits to the target classifier, in order to forge adversarials. This particularly concerns the black-box score-based setup, where the attacker has access to top predicted probabilites: the amount of queries went from to millions of to less than a thousand. This paper presents SurFree, a geometrical approach that achieves a similar drastic reduction in the amount of queries in the hardest setup: black box decision-based attacks (only the top-1 label is available). We first highlight that the most recent attacks in that setup, HSJA, QEBA and GeoDA all perform costly gradient surrogate estimations. SurFree proposes to bypass these, by instead focusing on careful trials along diverse directions, guided by precise indications of geometrical properties of the classifier decision boundaries. We motivate this geometric approach before performing a head-to-head comparison with previous attacks with the amount of queries as a first class citizen. We exhibit a faster distortion decay under low query amounts (few hundreds to a thousand), while remaining competitive at higher query budgets

    Empreinte de réseaux avec des entrées authentiques

    No full text
    International audienceLes avancĂ©es rĂ©centes dans le domaine des empreintes de rĂ©seaux profonds dĂ©tectent des instances de modĂšles placĂ©es dans une boĂźte noire. Les entrĂ©es utilisĂ©es en tant qu'empreintes sont spĂ©cifiquement conc žues pour chaque modĂšle Ă  vĂ©rifier. Bien qu'efficace dans un tel scĂ©nario, il en rĂ©sulte nĂ©anmoins un manque de garantie aprĂšs une simple modification (e.g. rĂ©entraĂźnement, quantification) d'un modĂšle. Cet article s'attaque aux dĂ©fis de proposer i) des empreintes qui rĂ©sistent aux modifications significatives des modĂšles, en gĂ©nĂ©ralisant la notion de familles de modĂšles et leurs variantes, ii) une extension de la tĂąche d'empreinte Ă  des scĂ©narios o Ăč l'on souhaite un modĂšle prĂ©cis (prĂ©cĂ©demment appelĂ© tĂąche de detection), mais aussi d'identifier la famille de modĂšles qui se trouve dans la boĂźte noire (tĂąche d'identification). Nous atteignons ces deux objectifs en dĂ©montrant que des entrĂ©es authentiques (non modifiĂ©es) sont un matĂ©riau suffisant pour les deux tĂąches. Nous utilisons la thĂ©orie de l'information pour la tĂąche d'identification et un algorithme glouton pour la tĂąche de dĂ©tection. Les deux approches sont validĂ©es expĂ©rimentalement sur un ensemble inĂ©dit de plus de 1 000 rĂ©seaux

    Randomized Smoothing under Attack: How Good is it in Pratice?

    No full text
    International audienceRandomized smoothing is a recent and celebrated solution to certify the robustness of any classifier. While it indeed provides a theoretical robustness against adversarial attacks, the dimensionality of current classifiers necessarily imposes Monte Carlo approaches for its application in practice. This paper questions the effectiveness of randomized smoothing as a defense, against state of the art black-box attacks. This is a novel perspective, as previous research works considered the certification as an unquestionable guarantee. We first formally highlight the mismatch between a theoretical certification and the practice of attacks on classifiers. We then perform attacks on randomized smoothing as a defense. Our main observation is that there is a major mismatch in the settings of the RS for obtaining high certified robustness or when defeating black box attacks while preserving the classifier accuracy

    Empreinte de réseaux avec des entrées authentiques

    No full text
    International audienceLes avancĂ©es rĂ©centes dans le domaine des empreintes de rĂ©seaux profonds dĂ©tectent des instances de modĂšles placĂ©es dans une boĂźte noire. Les entrĂ©es utilisĂ©es en tant qu'empreintes sont spĂ©cifiquement conc žues pour chaque modĂšle Ă  vĂ©rifier. Bien qu'efficace dans un tel scĂ©nario, il en rĂ©sulte nĂ©anmoins un manque de garantie aprĂšs une simple modification (e.g. rĂ©entraĂźnement, quantification) d'un modĂšle. Cet article s'attaque aux dĂ©fis de proposer i) des empreintes qui rĂ©sistent aux modifications significatives des modĂšles, en gĂ©nĂ©ralisant la notion de familles de modĂšles et leurs variantes, ii) une extension de la tĂąche d'empreinte Ă  des scĂ©narios o Ăč l'on souhaite un modĂšle prĂ©cis (prĂ©cĂ©demment appelĂ© tĂąche de detection), mais aussi d'identifier la famille de modĂšles qui se trouve dans la boĂźte noire (tĂąche d'identification). Nous atteignons ces deux objectifs en dĂ©montrant que des entrĂ©es authentiques (non modifiĂ©es) sont un matĂ©riau suffisant pour les deux tĂąches. Nous utilisons la thĂ©orie de l'information pour la tĂąche d'identification et un algorithme glouton pour la tĂąche de dĂ©tection. Les deux approches sont validĂ©es expĂ©rimentalement sur un ensemble inĂ©dit de plus de 1 000 rĂ©seaux

    Empreinte de réseaux avec des entrées authentiques

    No full text
    International audienceLes avancĂ©es rĂ©centes dans le domaine des empreintes de rĂ©seaux profonds dĂ©tectent des instances de modĂšles placĂ©es dans une boĂźte noire. Les entrĂ©es utilisĂ©es en tant qu'empreintes sont spĂ©cifiquement conc žues pour chaque modĂšle Ă  vĂ©rifier. Bien qu'efficace dans un tel scĂ©nario, il en rĂ©sulte nĂ©anmoins un manque de garantie aprĂšs une simple modification (e.g. rĂ©entraĂźnement, quantification) d'un modĂšle. Cet article s'attaque aux dĂ©fis de proposer i) des empreintes qui rĂ©sistent aux modifications significatives des modĂšles, en gĂ©nĂ©ralisant la notion de familles de modĂšles et leurs variantes, ii) une extension de la tĂąche d'empreinte Ă  des scĂ©narios o Ăč l'on souhaite un modĂšle prĂ©cis (prĂ©cĂ©demment appelĂ© tĂąche de detection), mais aussi d'identifier la famille de modĂšles qui se trouve dans la boĂźte noire (tĂąche d'identification). Nous atteignons ces deux objectifs en dĂ©montrant que des entrĂ©es authentiques (non modifiĂ©es) sont un matĂ©riau suffisant pour les deux tĂąches. Nous utilisons la thĂ©orie de l'information pour la tĂąche d'identification et un algorithme glouton pour la tĂąche de dĂ©tection. Les deux approches sont validĂ©es expĂ©rimentalement sur un ensemble inĂ©dit de plus de 1 000 rĂ©seaux

    Randomized Smoothing under Attack: How Good is it in Pratice?

    Get PDF
    International audienceRandomized smoothing is a recent and celebrated solution to certify the robustness of any classifier. While it indeed provides a theoretical robustness against adversarial attacks, the dimensionality of current classifiers necessarily imposes Monte Carlo approaches for its application in practice. This paper questions the effectiveness of randomized smoothing as a defense, against state of the art black-box attacks. This is a novel perspective, as previous research works considered the certification as an unquestionable guarantee. We first formally highlight the mismatch between a theoretical certification and the practice of attacks on classifiers. We then perform attacks on randomized smoothing as a defense. Our main observation is that there is a major mismatch in the settings of the RS for obtaining high certified robustness or when defeating black box attacks while preserving the classifier accuracy

    Model Fingerprinting with Benign Inputs

    No full text
    International audienceRecent advances in the fingerprinting of deep neural networks are able to detect specific instances of models, placed in a black-box interaction scheme. Inputs used by the fingerprinting protocols are specifically crafted for each precise model to be checked for. While efficient in such a scenario, this nevertheless results in a lack of guarantee after a mere modification of a model (e.g. finetuning, quantization of the parameters). In this paper we propose fingerprinting scheme (coined FBI) that are resilient to significant modifications of the models. These modifications are viewed and modeled as variants. We demonstrate that benign inputs, that are unmodified images, are sufficient material for efficient fingerprinting. We leverage an information-theoretic approach to achieve a success rate of 95.2%. It is experimentally validated over an unprecedented set of more than 1,000 neural networks, while demonstrating performance improvements over a state-of-the-art fingerprinting method

    FBI: Fingerprinting models with Benign Inputs

    No full text
    International audienceRecent advances in the fingerprinting of deep neural networks are able to detect specific instances of models, placed in a black-box interaction scheme. Inputs used by the fingerprinting protocols are specifically crafted for each precise model to be checked for. While efficient in such a scenario, this nevertheless results in a lack of guarantee after a mere modification of a model (e.g. finetuning, quantization of the parameters). This article generalizes fingerprinting to the notion of model families and their variants and extends the task-encompassing scenarios where one wants to fingerprint not only a precise model (previously referred to as a detection task) but also to identify which model or family is in the black-box (identification task). The main contribution is the proposal of fingerprinting schemes that are resilient to significant modifications of the models. We achieve these goals by demonstrating that benign inputs, that are unmodified images, are sufficient material for both tasks. We leverage an information-theoretic scheme for the identification task. We devise a greedy discrimination algorithm for the detection task. Both approaches are experimentally validated over an unprecedented set of more than 1,000 networks 1
    corecore