Feature Squeezing: Detecting Adversarial Examples in Deep Neural Networks
- Weilin Xu, David Evans, Yanjun Qi
- Computer ScienceNetwork and Distributed System Security Symposium
- 4 April 2017
Two feature squeezing methods are explored: reducing the color bit depth of each pixel and spatial smoothing, which are inexpensive and complementary to other defenses, and can be combined in a joint detection framework to achieve high detection rates against state-of-the-art attacks.
Localization for mobile sensor networks
- Lingxuan Hu, David Evans
- Computer ScienceACM/IEEE International Conference on Mobileā¦
- 26 September 2004
This paper introduces the sequential Monte Carlo Localization method and argues that it can exploit mobility to improve the accuracy and precision of localization.
Faster Secure Two-Party Computation Using Garbled Circuits
- Yan Huang, David Evans, Jonathan Katz, Lior Malka
- Computer Science, MathematicsUSENIX Security Symposium
- 8 August 2011
This work demonstrates several techniques for improving the running time and memory requirements of the garbled-circuit technique, resulting in an implementation of generic secure two-party computation that is significantly faster than any previously reported while also scaling to arbitrarily large circuits.
Perracotta: mining temporal API rules from imperfect traces
- Jinlin Yang, David Evans, Deepali Bhardwaj, T. Bhat, Manuvir Das
- Computer ScienceInternational Conference on Software Engineering
- 28 May 2006
Why scaling dynamic inference techniques has proven difficult is identified, and solutions that enable a dynamic inference technique to scale to large programs and work effectively with the imperfect traces typically available in industrial scenarios are introduced.
Secure aggregation for wireless networks
- Lingxuan Hu, David Evans
- Computer ScienceSymposium on Applications and the Internetā¦
- 27 January 2003
This work presents a protocol that provides a secure aggregation mechanism for wireless networks that is resilient to both intruder devices and single device key compromises, and takes advantage of the properties of wireless networking, as well as the power asymmetry between the devices and the base station.
N-Variant Systems: A Secretless Framework for Security through Diversity
- Benjamin Cox, David Evans
- Computer ScienceUSENIX Security Symposium
- 31 July 2006
The N-variant systems framework is introduced, a model for analyzing security properties of N-Variant systems is presented, variations that can be used to detect attacks that involve referencing absolute memory addresses and executing injected code are defined, and performance results from a prototype implementation are presented.
Improving Security Using Extensible Lightweight Static Analysis
- David Evans, David Larochelle
- Computer ScienceIEEE Software
- 2002
This article describes an extensible tool that uses lightweight static analysis to detect common security vulnerabilities (including buffer overflows and format string vulnerabilities).
Using Directional Antennas to Prevent Wormhole Attacks
- Lingxuan Hu, David Evans
- Computer ScienceNetwork and Distributed System Security Symposium
- 2004
A cooperative protocol whereby nodes share directional information to prevent wormhole endpoints from masquerading as false neighbors is presented, which greatly diminishes the threat of wormhole attacks and requires no location information or clock synchronization.
Private Set Intersection: Are Garbled Circuits Better than Custom Protocols?
- Yan Huang, David Evans, Jonathan Katz
- Computer Science, MathematicsNetwork and Distributed System Security Symposium
- 2012
This paper develops three classes of protocols targeted to different set sizes and domains, all based on Yao's generic garbled-circuit method, and compares the performance of these protocols to the fastest custom PSI protocols in the literature.
Obliv-C: A Language for Extensible Data-Oblivious Computation
- Samee Zahur, David Evans
- Computer Science, MathematicsIACR Cryptology ePrint Archive
- 2015
A new language is introduced that allows application developers to program secure computations without being experts in cryptography, while enabling programmers to create abstractions such as oblivious RAM and width-limited integers, or even new protocols without needing to modify the compiler.
...
...