Skip to main content

Showing 1–9 of 9 results for author: Jajodia, S

Searching in archive cs. Search in all archives.
.
  1. arXiv:2404.11538  [pdf, other

    cs.LG cs.CL

    GenFighter: A Generative and Evolutive Textual Attack Removal

    Authors: Md Athikul Islam, Edoardo Serra, Sushil Jajodia

    Abstract: Adversarial attacks pose significant challenges to deep neural networks (DNNs) such as Transformer models in natural language processing (NLP). This paper introduces a novel defense strategy, called GenFighter, which enhances adversarial robustness by learning and reasoning on the training classification distribution. GenFighter identifies potentially malicious instances deviating from the distrib… ▽ More

    Submitted 17 April, 2024; originally announced April 2024.

  2. arXiv:2208.08114  [pdf, other

    cs.CR cs.AI

    An Empirical Study on the Membership Inference Attack against Tabular Data Synthesis Models

    Authors: Jihyeon Hyeong, Jayoung Kim, Noseong Park, Sushil Jajodia

    Abstract: Tabular data typically contains private and important information; thus, precautions must be taken before they are shared with others. Although several methods (e.g., differential privacy and k-anonymity) have been proposed to prevent information leakage, in recent years, tabular data synthesis models have become popular because they can well trade-off between data utility and privacy. However, re… ▽ More

    Submitted 25 August, 2022; v1 submitted 17 August, 2022; originally announced August 2022.

    Comments: Accepted by CIKM 2022

  3. PatchRNN: A Deep Learning-Based System for Security Patch Identification

    Authors: Xinda Wang, Shu Wang, Pengbin Feng, Kun Sun, Sushil Jajodia, Sanae Benchaaboun, Frank Geck

    Abstract: With the increasing usage of open-source software (OSS) components, vulnerabilities embedded within them are propagated to a huge number of underlying applications. In practice, the timely application of security patches in downstream software is challenging. The main reason is that such patches do not explicitly indicate their security impacts in the documentation, which would be difficult to rec… ▽ More

    Submitted 5 January, 2023; v1 submitted 6 August, 2021; originally announced August 2021.

    Journal ref: 2021 IEEE Military Communications Conference (MILCOM), 2021, pp. 595-600

  4. arXiv:2010.16204  [pdf, other

    cs.CR cs.LG

    Capture the Bot: Using Adversarial Examples to Improve CAPTCHA Robustness to Bot Attacks

    Authors: Dorjan Hitaj, Briland Hitaj, Sushil Jajodia, Luigi V. Mancini

    Abstract: To this date, CAPTCHAs have served as the first line of defense preventing unauthorized access by (malicious) bots to web-based services, while at the same time maintaining a trouble-free experience for human visitors. However, recent work in the literature has provided evidence of sophisticated bots that make use of advancements in machine learning (ML) to easily bypass existing CAPTCHA-based def… ▽ More

    Submitted 4 November, 2020; v1 submitted 30 October, 2020; originally announced October 2020.

    Comments: 17 pages, 4 figures. Accepted for publication on IEEE Intelligent Systems magazine

  5. arXiv:1810.05921  [pdf, other

    cs.CR cs.AI cs.GT

    Two Can Play That Game: An Adversarial Evaluation of a Cyber-alert Inspection System

    Authors: Ankit Shah, Arunesh Sinha, Rajesh Ganesan, Sushil Jajodia, Hasan Cam

    Abstract: Cyber-security is an important societal concern. Cyber-attacks have increased in numbers as well as in the extent of damage caused in every attack. Large organizations operate a Cyber Security Operation Center (CSOC), which form the first line of cyber-defense. The inspection of cyber-alerts is a critical part of CSOC operations. A recent work, in collaboration with Army Research Lab, USA proposed… ▽ More

    Submitted 13 October, 2018; originally announced October 2018.

  6. Data Synthesis based on Generative Adversarial Networks

    Authors: Noseong Park, Mahmoud Mohammadi, Kshitij Gorde, Sushil Jajodia, Hongkyu Park, Youngmin Kim

    Abstract: Privacy is an important concern for our society where sharing data with partners or releasing data to the public is a frequent occurrence. Some of the techniques that are being used to achieve privacy are to remove identifiers, alter quasi-identifiers, and perturb values. Unfortunately, these approaches suffer from two limitations. First, it has been shown that private information can still be lea… ▽ More

    Submitted 2 July, 2018; v1 submitted 8 June, 2018; originally announced June 2018.

    Comments: Full Version - VLDB 2018

    ACM Class: H.3.4; I.2; K.6.5

  7. arXiv:1512.06423  [pdf

    cs.DB cs.CR

    On-the fly AES Decryption/Encryption for Cloud SQL Databases

    Authors: Sushil Jajodia, Witold Litwin, Thomas Schwarz

    Abstract: We propose the client-side AES256 encryption for a cloud SQL DB. A column ciphertext is deterministic or probabilistic. We trust the cloud DBMS for security of its run-time values, e.g., through a moving target defense. The client may send AES key(s) with the query. These serve the on-the-fly decryption of selected ciphertext into plaintext for query evaluation. The DBMS clears the key(s) and the… ▽ More

    Submitted 20 December, 2015; originally announced December 2015.

    Comments: 12 pages

    Report number: Lamsade Res. Report 06-15-2015

  8. arXiv:1007.0408  [pdf, other

    cs.DB cs.CR

    Privacy in geo-social networks: proximity notification with untrusted service providers and curious buddies

    Authors: Sergio Mascetti, Dario Freni, Claudio Bettini, X. Sean Wang, Sushil Jajodia

    Abstract: A major feature of the emerging geo-social networks is the ability to notify a user when one of his friends (also called buddies) happens to be geographically in proximity with the user. This proximity service is usually offered by the network itself or by a third party service provider (SP) using location data acquired from the users. This paper provides a rigorous theoretical and experimental an… ▽ More

    Submitted 6 November, 2010; v1 submitted 2 July, 2010; originally announced July 2010.

  9. arXiv:cs/0611035  [pdf, ps, other

    cs.DB cs.CR

    The Role of Quasi-identifiers in k-Anonymity Revisited

    Authors: Claudio Bettini, X. Sean Wang, Sushil Jajodia

    Abstract: The concept of k-anonymity, used in the recent literature to formally evaluate the privacy preservation of published tables, was introduced based on the notion of quasi-identifiers (or QI for short). The process of obtaining k-anonymity for a given private table is first to recognize the QIs in the table, and then to anonymize the QI values, the latter being called k-anonymization. While k-anony… ▽ More

    Submitted 8 November, 2006; originally announced November 2006.

    Comments: 17 pages. Submitted for publication

    Report number: RT-11-06