Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

Showing 1–50 of 61 results for author: Salem, A

Searching in archive cs. Search in all archives.
.
  1. arXiv:2407.20859  [pdf, other

    cs.CR cs.LG

    Breaking Agents: Compromising Autonomous LLM Agents Through Malfunction Amplification

    Authors: Boyang Zhang, Yicong Tan, Yun Shen, Ahmed Salem, Michael Backes, Savvas Zannettou, Yang Zhang

    Abstract: Recently, autonomous agents built on large language models (LLMs) have experienced significant development and are being deployed in real-world applications. These agents can extend the base LLM's capabilities in multiple ways. For example, a well-built agent using GPT-3.5-Turbo as its core can outperform the more advanced GPT-4 model by leveraging external components. More importantly, the usage… ▽ More

    Submitted 30 July, 2024; originally announced July 2024.

  2. arXiv:2407.10887  [pdf, other

    cs.CR cs.AI

    Hey, That's My Model! Introducing Chain & Hash, An LLM Fingerprinting Technique

    Authors: Mark Russinovich, Ahmed Salem

    Abstract: Amid growing concerns over the ease of theft and misuse of Large Language Models (LLMs), the need for fingerprinting models has increased. Fingerprinting, in this context, means that the model owner can link a given model to their original version, thereby identifying if their model is being misused or has been completely stolen. In this paper, we first define a set five properties a successful fi… ▽ More

    Submitted 17 July, 2024; v1 submitted 15 July, 2024; originally announced July 2024.

  3. arXiv:2407.03160  [pdf, other

    cs.CR cs.CL cs.LG

    SOS! Soft Prompt Attack Against Open-Source Large Language Models

    Authors: Ziqing Yang, Michael Backes, Yang Zhang, Ahmed Salem

    Abstract: Open-source large language models (LLMs) have become increasingly popular among both the general public and industry, as they can be customized, fine-tuned, and freely used. However, some open-source LLMs require approval before usage, which has led to third parties publishing their own easily accessible versions. Similarly, third parties have been publishing fine-tuned or quantized variants of th… ▽ More

    Submitted 3 July, 2024; originally announced July 2024.

  4. arXiv:2406.07954  [pdf, other

    cs.CR cs.AI

    Dataset and Lessons Learned from the 2024 SaTML LLM Capture-the-Flag Competition

    Authors: Edoardo Debenedetti, Javier Rando, Daniel Paleka, Silaghi Fineas Florin, Dragos Albastroiu, Niv Cohen, Yuval Lemberg, Reshmi Ghosh, Rui Wen, Ahmed Salem, Giovanni Cherubin, Santiago Zanella-Beguelin, Robin Schmid, Victor Klemm, Takahiro Miki, Chenhao Li, Stefan Kraft, Mario Fritz, Florian Tramèr, Sahar Abdelnabi, Lea Schönherr

    Abstract: Large language model systems face important security risks from maliciously crafted messages that aim to overwrite the system's original instructions or leak private data. To study this problem, we organized a capture-the-flag competition at IEEE SaTML 2024, where the flag is a secret string in the LLM system prompt. The competition was organized in two phases. In the first phase, teams developed… ▽ More

    Submitted 12 June, 2024; originally announced June 2024.

  5. arXiv:2406.00799  [pdf, other

    cs.CR cs.CL cs.CY

    Are you still on track!? Catching LLM Task Drift with Activations

    Authors: Sahar Abdelnabi, Aideen Fay, Giovanni Cherubin, Ahmed Salem, Mario Fritz, Andrew Paverd

    Abstract: Large Language Models (LLMs) are routinely used in retrieval-augmented applications to orchestrate tasks and process inputs from users and other sources. These inputs, even in a single LLM interaction, can come from a variety of sources, of varying trustworthiness and provenance. This opens the door to prompt injection attacks, where the LLM receives and acts upon instructions from supposedly data… ▽ More

    Submitted 19 July, 2024; v1 submitted 2 June, 2024; originally announced June 2024.

  6. arXiv:2404.01833  [pdf, other

    cs.CR cs.AI

    Great, Now Write an Article About That: The Crescendo Multi-Turn LLM Jailbreak Attack

    Authors: Mark Russinovich, Ahmed Salem, Ronen Eldan

    Abstract: Large Language Models (LLMs) have risen significantly in popularity and are increasingly being adopted across multiple applications. These LLMs are heavily aligned to resist engaging in illegal or unethical topics as a means to avoid contributing to responsible AI harms. However, a recent line of attacks, known as "jailbreaks", seek to overcome this alignment. Intuitively, jailbreak attacks aim to… ▽ More

    Submitted 2 April, 2024; originally announced April 2024.

  7. arXiv:2401.00447  [pdf, other

    cs.IT eess.SP

    User Clustering for STAR-RIS Assisted Full-Duplex NOMA Communication Systems

    Authors: Abdelhamid Salem, Kai-Kit Wong, Chan-Byoung Chae, Yangyang Zhang

    Abstract: In contrast to conventional reconfigurable intelligent surface (RIS), simultaneous transmitting and reflecting reconfigurable intelligent surface (STAR-RIS) has been proposed recently to enlarge the serving area from 180o to 360o coverage. This work considers the performance of a STAR-RIS aided full-duplex (FD) non-orthogonal multiple access (NOMA) communication systems. The STAR-RIS is implemente… ▽ More

    Submitted 31 December, 2023; originally announced January 2024.

    Comments: arXiv admin note: text overlap with arXiv:2309.15037

  8. arXiv:2312.11513  [pdf, other

    cs.CR cs.AI cs.LG

    Maatphor: Automated Variant Analysis for Prompt Injection Attacks

    Authors: Ahmed Salem, Andrew Paverd, Boris Köpf

    Abstract: Prompt injection has emerged as a serious security threat to large language models (LLMs). At present, the current best-practice for defending against newly-discovered prompt injection techniques is to add additional guardrails to the system (e.g., by updating the system prompt or using classifiers on the input and/or output of the model.) However, in the same way that variants of a piece of malwa… ▽ More

    Submitted 12 December, 2023; originally announced December 2023.

  9. arXiv:2311.15792  [pdf, other

    cs.LG cs.CR

    Rethinking Privacy in Machine Learning Pipelines from an Information Flow Control Perspective

    Authors: Lukas Wutschitz, Boris Köpf, Andrew Paverd, Saravan Rajmohan, Ahmed Salem, Shruti Tople, Santiago Zanella-Béguelin, Menglin Xia, Victor Rühle

    Abstract: Modern machine learning systems use models trained on ever-growing corpora. Typically, metadata such as ownership, access control, or licensing information is ignored during training. Instead, to mitigate privacy risks, we rely on generic techniques such as dataset sanitization and differentially private model training, with inherent privacy/utility trade-offs that hurt model performance. Moreover… ▽ More

    Submitted 27 November, 2023; originally announced November 2023.

  10. arXiv:2311.14685  [pdf, other

    cs.CY cs.CL cs.CR cs.LG

    Comprehensive Assessment of Toxicity in ChatGPT

    Authors: Boyang Zhang, Xinyue Shen, Wai Man Si, Zeyang Sha, Zeyuan Chen, Ahmed Salem, Yun Shen, Michael Backes, Yang Zhang

    Abstract: Moderating offensive, hateful, and toxic language has always been an important but challenging topic in the domain of safe use in NLP. The emerging large language models (LLMs), such as ChatGPT, can potentially further accentuate this threat. Previous works have discovered that ChatGPT can generate toxic responses using carefully crafted inputs. However, limited research has been done to systemati… ▽ More

    Submitted 3 November, 2023; originally announced November 2023.

  11. arXiv:2310.11397  [pdf, other

    cs.CR cs.LG

    Last One Standing: A Comparative Analysis of Security and Privacy of Soft Prompt Tuning, LoRA, and In-Context Learning

    Authors: Rui Wen, Tianhao Wang, Michael Backes, Yang Zhang, Ahmed Salem

    Abstract: Large Language Models (LLMs) are powerful tools for natural language processing, enabling novel applications and user experiences. However, to achieve optimal performance, LLMs often require adaptation with private data, which poses privacy and security challenges. Several techniques have been proposed to adapt LLMs with private data, such as Low-Rank Adaptation (LoRA), Soft Prompt Tuning (SPT), a… ▽ More

    Submitted 17 October, 2023; originally announced October 2023.

  12. arXiv:2309.15037  [pdf, ps, other

    cs.IT eess.SP

    STAR-RIS Assisted Full-Duplex Communication Networks

    Authors: Abdelhamid Salem, Kai-Kit Wong, Chan-Byoung Chae, Yangyang Zhang

    Abstract: Different from conventional reconfigurable intelligent surfaces (RIS), a recent innovation called simultaneous transmitting and reflecting reconfigurable intelligent surface (STAR-RIS) has emerged, aimed at achieving complete 360-degree coverage in communication networks. Additionally, fullduplex (FD) technology is recognized as a potent approach for enhancing spectral efficiency by enabling simul… ▽ More

    Submitted 26 September, 2023; originally announced September 2023.

  13. arXiv:2306.13789  [pdf, other

    cs.CL cs.CR cs.LG

    Deconstructing Classifiers: Towards A Data Reconstruction Attack Against Text Classification Models

    Authors: Adel Elmahdy, Ahmed Salem

    Abstract: Natural language processing (NLP) models have become increasingly popular in real-world applications, such as text classification. However, they are vulnerable to privacy attacks, including data reconstruction attacks that aim to extract the data used to train the model. Most previous studies on data reconstruction attacks have focused on LLM, while classification models were assumed to be more se… ▽ More

    Submitted 23 June, 2023; originally announced June 2023.

    Comments: 17 pages, 6 figures, 4 tables

  14. arXiv:2305.07406  [pdf, other

    cs.CR cs.CL cs.LG

    Two-in-One: A Model Hijacking Attack Against Text Generation Models

    Authors: Wai Man Si, Michael Backes, Yang Zhang, Ahmed Salem

    Abstract: Machine learning has progressed significantly in various applications ranging from face recognition to text generation. However, its success has been accompanied by different attacks. Recently a new attack has been proposed which raises both accountability and parasitic computing risks, namely the model hijacking attack. Nevertheless, this attack has only focused on image classification tasks. In… ▽ More

    Submitted 12 May, 2023; originally announced May 2023.

    Comments: To appear in the 32nd USENIX Security Symposium, August 2023, Anaheim, CA, USA

  15. arXiv:2302.00539  [pdf, other

    cs.LG

    Analyzing Leakage of Personally Identifiable Information in Language Models

    Authors: Nils Lukas, Ahmed Salem, Robert Sim, Shruti Tople, Lukas Wutschitz, Santiago Zanella-Béguelin

    Abstract: Language Models (LMs) have been shown to leak information about training data through sentence-level membership inference and reconstruction attacks. Understanding the risk of LMs leaking Personally Identifiable Information (PII) has received less attention, which can be attributed to the false assumption that dataset curation techniques such as scrubbing are sufficient to prevent PII leakage. Scr… ▽ More

    Submitted 23 April, 2023; v1 submitted 1 February, 2023; originally announced February 2023.

    Comments: IEEE Symposium on Security and Privacy (S&P) 2023

  16. Multi-limb Split Learning for Tumor Classification on Vertically Distributed Data

    Authors: Omar S. Ads, Mayar M. Alfares, Mohammed A. -M. Salem

    Abstract: Brain tumors are one of the life-threatening forms of cancer. Previous studies have classified brain tumors using deep neural networks. In this paper, we perform the later task using a collaborative deep learning technique, more specifically split learning. Split learning allows collaborative learning via neural networks splitting into two (or more) parts, a client-side network and a server-side n… ▽ More

    Submitted 26 January, 2023; originally announced January 2023.

    Journal ref: 2021 Tenth International Conference on Intelligent Computing and Information Systems (ICICIS) (pp. 88-92). IEEE

  17. arXiv:2301.00276  [pdf, ps, other

    cs.IT eess.SP

    Impact of Phase-Shift Error on the Secrecy Performance of Uplink RIS Communication Systems

    Authors: Abdelhamid Salem, Kai-Kit Wong, Chan-Byoung Chae

    Abstract: Reconfigurable intelligent surface (RIS) has been recognized as a promising technique for the sixth generation (6G) of mobile communication networks. The key feature of RIS is to reconfigure the propagation environment via smart signal reflections. In addition, active RIS schemes have been recently proposed to overcome the deep path loss attenuation inherent in the RIS-aided communication systems.… ▽ More

    Submitted 31 December, 2022; originally announced January 2023.

  18. arXiv:2212.12942  [pdf, ps, other

    cs.IT eess.SP

    Rethinking Dense Cells for Integrated Sensing and Communications: A Stochastic Geometric View

    Authors: Abdelhamid Salem, Kaitao Meng, Christos Masouros, Fan Liu, David López-Pérez

    Abstract: The inclusion of the sensing functionality in the coming generations of cellular networks necessitates a rethink of dense cell deployments. In this paper, we analyze and optimize dense cell topologies for dual-functional radar-communication (DFRC) cellular networks. With the aid of tools from stochastic geometry, we derive new analytical expressions of the potential area spectral efficiencies in (… ▽ More

    Submitted 26 August, 2023; v1 submitted 25 December, 2022; originally announced December 2022.

    Comments: 30 pages

  19. arXiv:2212.10986  [pdf, other

    cs.LG cs.CR cs.GT

    SoK: Let the Privacy Games Begin! A Unified Treatment of Data Inference Privacy in Machine Learning

    Authors: Ahmed Salem, Giovanni Cherubin, David Evans, Boris Köpf, Andrew Paverd, Anshuman Suri, Shruti Tople, Santiago Zanella-Béguelin

    Abstract: Deploying machine learning models in production may allow adversaries to infer sensitive information about training data. There is a vast literature analyzing different types of inference risks, ranging from membership inference to reconstruction attacks. Inspired by the success of games (i.e., probabilistic experiments) to study security properties in cryptography, some authors describe privacy i… ▽ More

    Submitted 20 April, 2023; v1 submitted 21 December, 2022; originally announced December 2022.

    Comments: 20 pages, to appear in 2023 IEEE Symposium on Security and Privacy

  20. arXiv:2211.12016  [pdf, other

    cs.AI cs.LG stat.ME stat.ML

    Variation-based Cause Effect Identification

    Authors: Mohamed Amine ben Salem, Karim Said Barsim, Bin Yang

    Abstract: Mining genuine mechanisms underlying the complex data generation process in real-world systems is a fundamental step in promoting interpretability of, and thus trust in, data-driven models. Therefore, we propose a variation-based cause effect identification (VCEI) framework for causal discovery in bivariate systems from a single observational setting. Our framework relies on the principle of indep… ▽ More

    Submitted 22 November, 2022; originally announced November 2022.

  21. arXiv:2211.02768  [pdf, other

    cs.LG stat.AP

    Quantitative Assessment of Drought Impacts Using XGBoost based on the Drought Impact Reporter

    Authors: Beichen Zhang, Fatima K. Abu Salem, Michael J. Hayes, Tsegaye Tadesse

    Abstract: Under climate change, the increasing frequency, intensity, and spatial extent of drought events lead to higher socio-economic costs. However, the relationships between the hydro-meteorological indicators and drought impacts are not identified well yet because of the complexity and data scarcity. In this paper, we proposed a framework based on the extreme gradient model (XGBoost) for Texas to predi… ▽ More

    Submitted 4 November, 2022; originally announced November 2022.

    Comments: 4 pages with 2 figures and 1 table. NeurIPS workshop on Tackling Climate Change with Machine Learning, 2020

  22. arXiv:2210.08335  [pdf, ps, other

    cs.IT eess.SP

    NOMA Made Practical: Removing the Receive SIC Processing through Interference Exploitation

    Authors: Abdelhamid Salem, Xiao Tong, Ang Li, Christos Masouros

    Abstract: Non-orthogonal multiple access (NOMA) is a powerful transmission technique that enhances the spectral efficiency of communication links, and is being investigated for 5G standards and beyond. A major drawback of NOMA is the need to apply successive interference cancellation (SIC) at the receiver on a symbol-by-symbol basis, which limits its practicality. To circumvent this, in this paper a novel c… ▽ More

    Submitted 15 October, 2022; originally announced October 2022.

  23. arXiv:2210.00957  [pdf, other

    cs.CR cs.CV cs.LG

    UnGANable: Defending Against GAN-based Face Manipulation

    Authors: Zheng Li, Ning Yu, Ahmed Salem, Michael Backes, Mario Fritz, Yang Zhang

    Abstract: Deepfakes pose severe threats of visual misinformation to our society. One representative deepfake application is face manipulation that modifies a victim's facial attributes in an image, e.g., changing her age or hair color. The state-of-the-art face manipulation techniques rely on Generative Adversarial Networks (GANs). In this paper, we propose the first defense system, namely UnGANable, agains… ▽ More

    Submitted 3 October, 2022; originally announced October 2022.

    Comments: Accepted by USENIX Security 2023

  24. arXiv:2206.05199  [pdf, other

    cs.LG cs.CR

    Bayesian Estimation of Differential Privacy

    Authors: Santiago Zanella-Béguelin, Lukas Wutschitz, Shruti Tople, Ahmed Salem, Victor Rühle, Andrew Paverd, Mohammad Naseri, Boris Köpf, Daniel Jones

    Abstract: Algorithms such as Differentially Private SGD enable training machine learning models with formal privacy guarantees. However, there is a discrepancy between the protection that such algorithms guarantee in theory and the protection they afford in practice. An emerging strand of work empirically estimates the protection afforded by differentially private training as a confidence interval for the p… ▽ More

    Submitted 15 June, 2022; v1 submitted 10 June, 2022; originally announced June 2022.

    Comments: 17 pages, 8 figures. Joint main authors: Santiago Zanella-Béguelin, Lukas Wutschitz, and Shruti Tople

  25. Improving VANET's Performance by Incorporated Fog-Cloud Layer (FCL)

    Authors: Ghassan Samara, Mohammed Rasmi, Nael A Sweerky, Essam Al Daoud, Amer Abu Salem

    Abstract: Because of its usefulness in various fields including as safety applications, traffic control applications, and entertainment applications, VANET is an essential topic that is now being investigated intensively. VANET confronts numerous challenges in terms of reaction time, storage capacity, and reliability, particularly in real-time applications. As a result, merging cloud computing and cloud com… ▽ More

    Submitted 30 March, 2022; originally announced April 2022.

    Comments: 5 pages

    Journal ref: 2021 22nd International Arab Conference on Information Technology (ACIT)

  26. arXiv:2111.04394  [pdf, other

    cs.CR cs.AI cs.CV cs.LG

    Get a Model! Model Hijacking Attack Against Machine Learning Models

    Authors: Ahmed Salem, Michael Backes, Yang Zhang

    Abstract: Machine learning (ML) has established itself as a cornerstone for various critical applications ranging from autonomous driving to authentication systems. However, with this increasing adoption rate of machine learning models, multiple attacks have emerged. One class of such attacks is training time attack, whereby an adversary executes their attack before or during the machine learning model trai… ▽ More

    Submitted 8 November, 2021; originally announced November 2021.

    Comments: To Appear in NDSS 2022

  27. arXiv:2102.02551  [pdf, other

    cs.CR cs.AI cs.LG stat.ML

    ML-Doctor: Holistic Risk Assessment of Inference Attacks Against Machine Learning Models

    Authors: Yugeng Liu, Rui Wen, Xinlei He, Ahmed Salem, Zhikun Zhang, Michael Backes, Emiliano De Cristofaro, Mario Fritz, Yang Zhang

    Abstract: Inference attacks against Machine Learning (ML) models allow adversaries to learn sensitive information about training data, model parameters, etc. While researchers have studied, in depth, several kinds of attacks, they have done so in isolation. As a result, we lack a comprehensive picture of the risks caused by the attacks, e.g., the different scenarios they can be applied to, the common factor… ▽ More

    Submitted 6 October, 2021; v1 submitted 4 February, 2021; originally announced February 2021.

  28. arXiv:2010.03282  [pdf, other

    cs.CR cs.CV cs.LG

    Don't Trigger Me! A Triggerless Backdoor Attack Against Deep Neural Networks

    Authors: Ahmed Salem, Michael Backes, Yang Zhang

    Abstract: Backdoor attack against deep neural networks is currently being profoundly investigated due to its severe security consequences. Current state-of-the-art backdoor attacks require the adversary to modify the input, usually by adding a trigger to it, for the target model to activate the backdoor. This added trigger not only increases the difficulty of launching the backdoor attack in the physical wo… ▽ More

    Submitted 7 October, 2020; originally announced October 2020.

  29. arXiv:2010.03007  [pdf, other

    cs.CR cs.AI cs.LG

    BAAAN: Backdoor Attacks Against Autoencoder and GAN-Based Machine Learning Models

    Authors: Ahmed Salem, Yannick Sautter, Michael Backes, Mathias Humbert, Yang Zhang

    Abstract: The tremendous progress of autoencoders and generative adversarial networks (GANs) has led to their application to multiple critical tasks, such as fraud detection and sanitized data generation. This increasing adoption has fostered the study of security and privacy risks stemming from these models. However, previous works have mainly focused on membership inference attacks. In this work, we explo… ▽ More

    Submitted 8 October, 2020; v1 submitted 6 October, 2020; originally announced October 2020.

  30. arXiv:2007.00510  [pdf, other

    cs.CR cs.LG

    Maat: Automatically Analyzing VirusTotal for Accurate Labeling and Effective Malware Detection

    Authors: Aleieldin Salem, Sebastian Banescu, Alexander Pretschner

    Abstract: The malware analysis and detection research community relies on the online platform VirusTotal to label Android apps based on the scan results of around 60 antiviral scanners. Unfortunately, there are no standards on how to best interpret the scan results acquired from VirusTotal, which leads to the utilization of different threshold-based labeling strategies (e.g., if ten or more scanners deem an… ▽ More

    Submitted 1 July, 2020; originally announced July 2020.

  31. arXiv:2007.00464  [pdf, other

    cs.CR cs.LG cs.SE

    Towards Accurate Labeling of Android Apps for Reliable Malware Detection

    Authors: Aleieldin Salem

    Abstract: In training their newly-developed malware detection methods, researchers rely on threshold-based labeling strategies that interpret the scan reports provided by online platforms, such as VirusTotal. The dynamicity of this platform renders those labeling strategies unsustainable over prolonged periods, which leads to inaccurate labels. Using inaccurately labeled apps to train and evaluate malware d… ▽ More

    Submitted 1 July, 2020; originally announced July 2020.

  32. BadNL: Backdoor Attacks against NLP Models with Semantic-preserving Improvements

    Authors: Xiaoyi Chen, Ahmed Salem, Dingfan Chen, Michael Backes, Shiqing Ma, Qingni Shen, Zhonghai Wu, Yang Zhang

    Abstract: Deep neural networks (DNNs) have progressed rapidly during the past decade and have been deployed in various real-world applications. Meanwhile, DNN models have been shown to be vulnerable to security and privacy attacks. One such attack that has attracted a great deal of attention recently is the backdoor attack. Specifically, the adversary poisons the target model's training set to mislead any i… ▽ More

    Submitted 4 October, 2021; v1 submitted 1 June, 2020; originally announced June 2020.

    Comments: To appear in Annual Computer Security Applications Conference (ACSAC) 2021

  33. arXiv:2003.03675  [pdf, other

    cs.CR cs.LG stat.ML

    Dynamic Backdoor Attacks Against Machine Learning Models

    Authors: Ahmed Salem, Rui Wen, Michael Backes, Shiqing Ma, Yang Zhang

    Abstract: Machine learning (ML) has made tremendous progress during the past decade and is being adopted in various critical real-world applications. However, recent research has shown that ML models are vulnerable to multiple security and privacy attacks. In particular, backdoor attacks against ML models have recently raised a lot of awareness. A successful backdoor attack can cause severe consequences, su… ▽ More

    Submitted 3 March, 2022; v1 submitted 7 March, 2020; originally announced March 2020.

  34. arXiv:1909.10594  [pdf, other

    cs.CR cs.LG

    MemGuard: Defending against Black-Box Membership Inference Attacks via Adversarial Examples

    Authors: Jinyuan Jia, Ahmed Salem, Michael Backes, Yang Zhang, Neil Zhenqiang Gong

    Abstract: In a membership inference attack, an attacker aims to infer whether a data sample is in a target classifier's training dataset or not. Specifically, given a black-box access to the target classifier, the attacker trains a binary classifier, which takes a data sample's confidence score vector predicted by the target classifier as an input and predicts the data sample to be a member or non-member of… ▽ More

    Submitted 18 December, 2019; v1 submitted 23 September, 2019; originally announced September 2019.

    Comments: ACM CCS 2019, code is available at this: https://github.com/jjy1994/MemGuard

  35. arXiv:1907.08457  [pdf, ps, other

    eess.SP cs.IT

    Rate Splitting with Finite Constellations: The Benefits of Interference Exploitation vs Suppression

    Authors: Abdelhamid Salem, Christos Masouros, Bruno Clerckx

    Abstract: Rate-Splitting (RS) has been proposed recently to enhance the performance of multi-user multiple-input multiple-output (MU-MIMO) systems. In RS, a user message is split into a common and a private part, where the common part is decoded by all users, while the private part is decoded only by the intended user. In this paper, we study RS under a phase-shift keying (PSK) input alphabet for multi-user… ▽ More

    Submitted 19 July, 2019; originally announced July 2019.

  36. QoS Categories Activeness-Aware Adaptive EDCA Algorithm for Dense IoT Networks

    Authors: Mohammed A. Salem, Ibrahim F. Tarrad, Mohamed I. Youssef, Sherine M. Abd El-Kader

    Abstract: IEEE 802.11 networks have a great role to play in supporting and deploying of the Internet of Things (IoT). The realization of IoT depends on the ability of the network to handle a massive number of stations and transmissions, and to support Quality of Service (QoS). IEEE 802.11 networks enable the QoS by applying the Enhanced Distributed Channel Access (EDCA) with static parameters regardless of… ▽ More

    Submitted 7 June, 2019; originally announced June 2019.

    Comments: 17 pages, 10 figures

    Journal ref: International Journal of Computer Networks & Communications (IJCNC) vol. 11, No. 3, May 2019, pp. 67-83

  37. arXiv:1904.01067  [pdf, other

    cs.CR cs.LG stat.ML

    Updates-Leak: Data Set Inference and Reconstruction Attacks in Online Learning

    Authors: Ahmed Salem, Apratim Bhattacharya, Michael Backes, Mario Fritz, Yang Zhang

    Abstract: Machine learning (ML) has progressed rapidly during the past decade and the major factor that drives such development is the unprecedented large-scale data. As data generation is a continuous process, this leads to ML model owners updating their models frequently with newly-collected data in an online learning scenario. In consequence, if an ML model is queried with the same set of data samples at… ▽ More

    Submitted 30 November, 2019; v1 submitted 1 April, 2019; originally announced April 2019.

    Comments: USENIX Security 2020

  38. arXiv:1903.10560  [pdf, other

    cs.CR

    Don't Pick the Cherry: An Evaluation Methodology for Android Malware Detection Methods

    Authors: Aleieldin Salem, Sebastian Banescu, Alexander Pretschner

    Abstract: In evaluating detection methods, the malware research community relies on scan results obtained from online platforms such as VirusTotal. Nevertheless, given the lack of standards on how to interpret the obtained data to label apps, researchers hinge on their intuitions and adopt different labeling schemes. The dynamicity of VirusTotal's results along with adoption of different labeling schemes si… ▽ More

    Submitted 25 March, 2019; originally announced March 2019.

  39. arXiv:1808.01186  [pdf, other

    cs.CR

    Stimulation and Detection of Android Repackaged Malware with Active Learning

    Authors: Aleieldin Salem

    Abstract: Repackaging is a technique that has been increasingly adopted by authors of Android malware. The main problem facing the research community working on devising techniques to detect this breed of malware is the lack of ground truth that pinpoints the malicious segments grafted within benign apps. Without this crucial knowledge, it is difficult to train reliable classifiers able to effectively class… ▽ More

    Submitted 3 August, 2018; originally announced August 2018.

  40. arXiv:1808.00590  [pdf, other

    cs.CR cs.AI cs.LG stat.ML

    MLCapsule: Guarded Offline Deployment of Machine Learning as a Service

    Authors: Lucjan Hanzlik, Yang Zhang, Kathrin Grosse, Ahmed Salem, Max Augustin, Michael Backes, Mario Fritz

    Abstract: With the widespread use of machine learning (ML) techniques, ML as a service has become increasingly popular. In this setting, an ML model resides on a server and users can query it with their data via an API. However, if the user's input is sensitive, sending it to the server is undesirable and sometimes even legally not possible. Equally, the service provider does not want to share the model by… ▽ More

    Submitted 6 February, 2019; v1 submitted 1 August, 2018; originally announced August 2018.

  41. arXiv:1806.01246  [pdf, other

    cs.CR cs.AI cs.LG

    ML-Leaks: Model and Data Independent Membership Inference Attacks and Defenses on Machine Learning Models

    Authors: Ahmed Salem, Yang Zhang, Mathias Humbert, Pascal Berrang, Mario Fritz, Michael Backes

    Abstract: Machine learning (ML) has become a core component of many real-world applications and training data is a key factor that drives current progress. This huge success has led Internet companies to deploy machine learning as a service (MLaaS). Recently, the first membership inference attack has shown that extraction of information on the training set is possible in such MLaaS settings, which has sever… ▽ More

    Submitted 14 December, 2018; v1 submitted 4 June, 2018; originally announced June 2018.

    Comments: NDSS 2019

  42. arXiv:1712.04622  [pdf

    cs.NI

    Performance Analysis of Dynamic Source Routing Protocol

    Authors: Amer O. Abu Salem, Ghassan Samara, Tareq Alhmiedat

    Abstract: Dynamic Source Routing (DSR) is an efficient on-demand routing protocol for mobile ad-hoc networks (MANET). It depends on two main procedures: Route Discovery and Route Maintenance. Route discovery is the procedure used at the source of the packets to discover a route to the destination. Route Maintenance is the procedure that discovers link failures and repairs them. Route caching is the sub proc… ▽ More

    Submitted 13 December, 2017; originally announced December 2017.

    Comments: 4 pages

    Report number: Vol. 5, No. 2 February 2014

    Journal ref: Journal of Emerging Trends in Computing and Information Sciences, 2014

  43. arXiv:1612.06069  [pdf, other

    cs.SC

    Comparative study of space filling curves for cache oblivious TU Decomposition

    Authors: Fatima K. Abu Salem, Mira Al Arab

    Abstract: We examine several matrix layouts based on space-filling curves that allow for a cache-oblivious adaptation of parallel TU decomposition for rectangular matrices over finite fields. The TU algorithm of \cite{Dumas} requires index conversion routines for which the cost to encode and decode the chosen curve is significant. Using a detailed analysis of the number of bit operations required for the en… ▽ More

    Submitted 19 December, 2016; originally announced December 2016.

  44. arXiv:1612.05403  [pdf, ps, other

    cs.SC

    Efficient sparse polynomial factoring using the Funnel heap

    Authors: Fatima K. Abu Salem, Khalil El-Harake, Karl Gemayel

    Abstract: This work is a comprehensive extension of Abu-Salem et al. (2015) that investigates the prowess of the Funnel Heap for implementing sums of products in the polytope method for factoring polynomials, when the polynomials are in sparse distributed representation. We exploit that the work and cache complexity of an Insert operation using Funnel Heap can be refined to de- pend on the rank of the inser… ▽ More

    Submitted 16 December, 2016; originally announced December 2016.

  45. The Case for Dynamic Key Distribution for PKI-Based VANETs

    Authors: Ahmed H. Salem, Ayman Abdel-Hamid, Mohamad Abou El-Nasr

    Abstract: Vehicular Ad hoc Networks (VANETs) are becoming a reality where secure communication is a prerequisite. Public key infrastructure (PKI) can be used to secure VANETs where an onboard tamper proof device (TPD) stores a number of encryption keys which are renewed upon visiting a certificate authority (CA). We previously proposed a dynamic key distribution protocol for PKI-based VANETs [1] to reduce t… ▽ More

    Submitted 16 May, 2016; originally announced May 2016.

    Journal ref: International Journal of Computer Networks & Communications (IJCNC) Vol.6, No.1, pp. 61-78, January 2014

  46. arXiv:1504.03406  [pdf

    cs.CR

    Innovative Method for enhancing Key generation and management in the AES-algorithm

    Authors: Omer K. Jasim Mohammad, Safia Abbas, El-Sayed M. El-Horbaty, Abdel-Badeeh M. Salem

    Abstract: With the extraordinary maturity of data exchange in network environments and increasing the attackers capabilities, information security has become the most important process for data storage and communication. In order to provide such information security the confidentiality, data integrity, and data origin authentication must be verified based on cryptographic encryption algorithms. This paper p… ▽ More

    Submitted 13 April, 2015; originally announced April 2015.

    Comments: 7 pages, 10 figures. arXiv admin note: text overlap with arXiv:1503.04796

  47. arXiv:1503.04796  [pdf

    cs.CR

    Evolution of an Emerging Symmetric Quantum Cryptographic Algorithm

    Authors: Omer K. Jasim, Safia Abbas, El-Sayed M. Horbaty, Abdel-Badeeh M. Salem

    Abstract: With the rapid evolution of data exchange in network environments, information security has been the most important process for data storage and communication. In order to provide such information security, the confidentiality, data integrity, and data origin authentication must be verified based on cryptographic encryption algorithms. This paper presents a new emerging trend of modern symmetric e… ▽ More

    Submitted 14 March, 2015; originally announced March 2015.

  48. arXiv:1411.2469  [pdf

    cs.CR

    A New Trend of Pseudo Random Number Generation using QKD

    Authors: Omer K. Jasim, Safia Abbas, El-Sayed M. El-Horbaty, Abdel-Badeeh M. Salem

    Abstract: Random Numbers determine the security level of cryptographic applications as they are used to generate padding schemes in the encryption/decryption process as well as used to generate cryptographic keys. This paper utilizes the QKD to generate a random quantum bit rely on BB84 protocol, using the NIST and DIEHARD randomness test algorithms to test and evaluate the randomness rates for key generati… ▽ More

    Submitted 1 October, 2014; originally announced November 2014.

    Comments: 5 pages, 5 figures, 1 table, International Journal of Computer Applications, 2014

  49. arXiv:1405.7567  [pdf

    cs.AI

    Analogy-Based and Case-Based Reasoning: Two sides of the same coin

    Authors: Michael Gr. Voskoglou, Abdel-Badeeh M. Salem

    Abstract: Analogy-Based (or Analogical) and Case-Based Reasoning (ABR and CBR) are two similar problem solving processes based on the adaptation of the solution of past problems for use with a new analogous problem. In this paper we review these two processes and we give some real world examples with emphasis to the field of Medicine, where one can find some of the most common and useful CBR applications. W… ▽ More

    Submitted 29 May, 2014; originally announced May 2014.

    Comments: 47 pages, 2 figures, 1 table, 124 references

    MSC Class: 68T05; 68T20

    Journal ref: International Journal of Applications of Fuzzy Sets and Artificial Intelligence (IJAFSAI), Vol. 4, 5-51, 2014

  50. arXiv:1401.4381  [pdf

    cs.MA

    Intelligent Techniques for Resolving Conflicts of Knowledge in Multi-Agent Decision Support Systems

    Authors: Khaled M. Khalil, M. Abdel-Aziz, Taymour T. Nazmy, Abdel-Badeeh M. Salem

    Abstract: This paper focuses on some of the key intelligent techniques for conflict resolution in Multi-Agent Decision Support Systems.

    Submitted 17 January, 2014; originally announced January 2014.

    Comments: 5 pages, 1 table, Sixth International Conference on Intelligence Computing and Information Systems, Cairo, Egypt, 2013