Warren He’s research while affiliated with University of California, Berkeley and other places

What is this page?


This page lists works of an author who doesn't have a ResearchGate profile or hasn't added the works to their profile yet. It is automatically generated from public (personal) data to further our legitimate goal of comprehensive and accurate scientific recordkeeping. If you are this author and want this page removed, please let us know.

Publications (16)


The Ekiden Platform for Confidentiality-Preserving, Trustworthy, and Performant Smart Contracts
  • Article

March 2020

·

80 Reads

·

125 Citations

IEEE Security and Privacy Magazine

·

Warren He

·

Raymond Cheng

·

[...]

·

Dawn Song

Although smart contracts inherit the availability and other security assurances of the blockchain, they are impeded by lack of confidentiality and poor performance. We present Ekiden, a system that aims to close these critical gaps by combining the blockchain with trusted execution environments.


Figure 2: Image gradient distribution. The left image contains the gradient absolute value on an image from CIFAR-10 with a pretrained ResNet-50. The right image represents random gradient distribution used for comparison.
Figure 3: Episodic reward under different attack methods and cumulative reward of different black-box attacks on TORCS.
Figure 4: Episodic rewards among different attack methods on Atari games. Dotted lines are black-box attack while dash lines are white-box attack.
Figure 5: Performance of universal attack based approach considering all starting images (seq[Fk]-, left two graphs) and subsets of frames with largest (seq[Lk]-) and smallest (seq[Sk]-) Q value variance (right two images). Results shown for TORCS, under two perturbation bounds ϵ.
Figure 6: Performance of universal attack based approach with different numbers of query iterations with obs-seq-sfdbb

+3

Characterizing Attacks on Deep Reinforcement Learning
  • Preprint
  • File available

July 2019

·

527 Reads

Deep reinforcement learning (DRL) has achieved great success in various applications. However, recent studies show that machine learning models are vulnerable to adversarial attacks. DRL models have been attacked by adding perturbations to observations. While such observation based attack is only one aspect of potential attacks on DRL, other forms of attacks which are more practical require further analysis, such as manipulating environment dynamics. Therefore, we propose to understand the vulnerabilities of DRL from various perspectives and provide a thorough taxonomy of potential attacks. We conduct the first set of experiments on the unexplored parts within the taxonomy. In addition to current observation based attacks against DRL, we propose the first targeted attacks based on action space and environment dynamics. We also introduce the online sequential attacks based on temporal consistency information among frames. To better estimate gradient in black-box setting, we propose a sampling strategy and theoretically prove its efficiency and estimation error bound. We conduct extensive experiments to compare the effectiveness of different attacks with several baselines in various environments, including game playing, robotics control, and autonomous driving.

Download


Practical Black-Box Attacks on Deep Neural Networks Using Efficient Query Mechanisms: 15th European Conference, Munich, Germany, September 8–14, 2018, Proceedings, Part XII

September 2018

·

74 Reads

·

86 Citations

Lecture Notes in Computer Science

Existing black-box attacks on deep neural networks (DNNs) have largely focused on transferability, where an adversarial instance generated for a locally trained model can “transfer” to attack other learning models. In this paper, we propose novel Gradient Estimation black-box attacks for adversaries with query access to the target model’s class probabilities, which do not rely on transferability. We also propose strategies to decouple the number of queries required to generate each adversarial sample from the dimensionality of the input. An iterative variant of our attack achieves close to 100% attack success rates for both targeted and untargeted attacks on DNNs. We carry out a thorough comparative evaluation of black-box attacks and show that Gradient Estimation attacks achieve attack success rates similar to state-of-the-art white-box attacks on the MNIST and CIFAR-10 datasets. We also apply the Gradient Estimation attacks successfully against real-world classifiers hosted by Clarifai. Further, we evaluate black-box attacks against state-of-the-art defenses based on adversarial training and show that the Gradient Estimation attacks are very effective even against these defenses.


Figure 1: Overview of AdvGAN
Figure 2: Adversarial examples generated from the same original image to different targets by AdvGAN on MNIST. Row 1: semiwhitebox attack; Row 2: black-box attack. Left to right: models A, B, and C.On the diagonal, the original images are shown, and the numer on the top denote the targets.
instances during test time. Opt. represents the optimization based method, and Trans. denotes black-box attacks based on transferability.
Generating Adversarial Examples with Adversarial Networks

July 2018

·

518 Reads

·

809 Citations

Deep neural networks (DNNs) have been found to be vulnerable to adversarial examples resulting from adding small-magnitude perturbations to inputs. Such adversarial examples can mislead DNNs to produce adversary-selected results. Different attack strategies have been proposed to generate adversarial examples, but how to produce them with high perceptual quality and more efficiently requires more research efforts. In this paper, we propose AdvGAN to generate adversarial exam- ples with generative adversarial networks (GANs), which can learn and approximate the distribution of original instances. For AdvGAN, once the generator is trained, it can generate perturbations efficiently for any instance, so as to potentially accelerate adversarial training as defenses. We apply Adv- GAN in both semi-whitebox and black-box attack settings. In semi-whitebox attacks, there is no need to access the original target model after the generator is trained, in contrast to traditional white-box attacks. In black-box attacks, we dynamically train a distilled model for the black-box model and optimize the generator accordingly. Adversarial examples generated by AdvGAN on different target models have high attack success rate under state-of-the-art defenses compared to other attacks. Our attack has placed the first with 92.76% accuracy on a public MNIST black-box attack challenge.


Ekiden: A Platform for Confidentiality-Preserving, Trustworthy, and Performant Smart Contract Execution

April 2018

·

829 Reads

·

132 Citations

Smart contracts are applications that execute on blockchains. Today they manage billions of dollars in value and motivate visionary plans for pervasive blockchain deployment. While smart contracts inherit the availability and other security assurances of blockchains, however, they are impeded by blockchains' lack of confidentiality and poor performance. We present Ekiden, a system that addresses these critical gaps by combining blockchains with Trusted Execution Environments (TEEs), such as Intel SGX. Capable of operating on any desired blockchain, Ekiden permits concurrent, off-chain execution of smart contracts within TEE-backed compute nodes, yielding high performance, low cost, and confidentiality for sensitive data. Ekiden enforces a strong set of security and availability properties. By maintaining on-chain state, it achieves consistency, meaning a single authoritative sequence of state transitions, and availability, meaning contracts can survive the failure of compute nodes. Ekiden is anchored in a formal security model expressed as an ideal functionality. We prove the security of the corresponding implemented protocol in the UC framework. Our implementation of Ekiden supports contract development in Rust and the Ethereum Virtual Machine (EVM). We present experiments for applications including machine learning models, poker, and cryptocurrency tokens. Ekiden is designed to support multiple underlying blockchains. When building on top of Tendermint for consensus, we obtain example performance of 600x more throughput and 400x less latency at 1000x less cost than on the Ethereum mainnet. When used with Ethereum as the backing blockchain, Ekiden still costs less than on-chain execution and supports contract confidentiality.


Cracking ShadowCrypt: Exploring the Limitations of Secure I/O Systems in Internet Browsers

April 2018

·

421 Reads

·

7 Citations

Proceedings on Privacy Enhancing Technologies

An important line of privacy research is investigating the design of systems for secure input and output (I/O) within Internet browsers. These systems would allow for users’ information to be encrypted and decrypted by the browser, and the specific web applications will only have access to the users’ information in encrypted form. The state-of-the-art approach for a secure I/O system within Internet browsers is a system called ShadowCrypt created by UC Berkeley researchers [23]. This paper will explore the limitations of ShadowCrypt in order to provide a foundation for the general principles that must be followed when designing a secure I/O system within Internet browsers. First, we developed a comprehensive UI attack that cannot be mitigated with popular UI defenses, and tested the efficacy of the attack through a user study administered on Amazon Mechanical Turk. Only 1 of the 59 participants who were under attack successfully noticed the UI attack, which validates the stealthiness of the attack. Second, we present multiple attack vectors against Shadow-Crypt that do not rely upon UI deception. These attack vectors expose the privacy weaknesses of Shadow DOM—the key browser primitive leveraged by ShadowCrypt. Finally, we present a sketch of potential countermeasures that can enable the design of future secure I/O systems within Internet browsers.


Generating Adversarial Examples with Adversarial Networks

January 2018

·

2,698 Reads

·

181 Citations

Deep neural networks (DNNs) have been found to be vulnerable to adversarial examples resulting from adding small-magnitude perturbations to inputs. Such adversarial examples can mislead DNNs to produce adversary-selected results. Different attack strategies have been proposed to generate adversarial examples, but how to produce them with high perceptual quality and more efficiently requires more research efforts. In this paper, we propose AdvGAN to generate adversarial examples with generative adversarial networks (GANs), which can learn and approximate the distribution of original instances. For AdvGAN, once the generator is trained, it can generate adversarial perturbations efficiently for any instance, so as to potentially accelerate adversarial training as defenses. We apply AdvGAN in both semi-whitebox and black-box attack settings. In semi-whitebox attacks, there is no need to access the original target model after the generator is trained, in contrast to traditional white-box attacks. In black-box attacks, we dynamically train a distilled model for the black-box model and optimize the generator accordingly. Adversarial examples generated by AdvGAN on different target models have high attack success rate under state-of-the-art defenses compared to other attacks. Our attack has placed the first with 92.76% accuracy on a public MNIST black-box attack challenge.


Spatially Transformed Adversarial Examples

January 2018

·

2,462 Reads

·

236 Citations

Recent studies show that widely used deep neural networks (DNNs) are vulnerable to carefully crafted adversarial examples. Many advanced algorithms have been proposed to generate adversarial examples by leveraging the Lp\mathcal{L}_p distance for penalizing perturbations. Researchers have explored different defense methods to defend against such adversarial attacks. While the effectiveness of Lp\mathcal{L}_p distance as a metric of perceptual quality remains an active research area, in this paper we will instead focus on a different type of perturbation, namely spatial transformation, as opposed to manipulating the pixel values directly as in prior works. Perturbations generated through spatial transformation could result in large Lp\mathcal{L}_p distance measures, but our extensive experiments show that such spatially transformed adversarial examples are perceptually realistic and more difficult to defend against with existing defense systems. This potentially provides a new direction in adversarial example generation and the design of corresponding defenses. We visualize the spatial transformation based perturbation for different examples and show that our technique can produce realistic adversarial examples with smooth image deformation. Finally, we visualize the attention of deep networks with different types of adversarial examples to better understand how these examples are interpreted.


Figure 4: Untargeted adversarial samples on Model A on MNIST and Resnet-32 on CIFAR-10. All attacks use the logit loss. Perturbations in the images generated using single-step attacks are far smaller than those for iterative attacks. The '7' from MNIST is classified as a '3' by all single-step attacks and as a '9' by all iterative attacks. The dog from CIFAR-10 is classified as a bird by the white-box FGS and Finite Difference attack, and as a frog by the Gradient Estimation attack with query reduction.
Figure 5: Adversarial success rates for query-reduced attacks. is set to 0.3 for Model A on MNIST and 8 for Resnet-32 on CIFAR-10. Model A adv-0.3 and Resnet-32 adv-8 are adversarially trained variants (ref. Section 4.1) of the models. All attacks use roughly 8000 queries per sample for both datasets. 
Figure 7: Increasing the effectiveness of FD-logit attacks on Model A adv-0.3 , Model A adv-ens-0.3 and Model A adv-iter-0.3 (MNIST) by adding an initial L ∞ constrained random perturbation of magnitude 0.01. 
Exploring the Space of Black-box Attacks on Deep Neural Networks

December 2017

·

481 Reads

·

61 Citations

Existing black-box attacks on deep neural networks (DNNs) so far have largely focused on transferability, where an adversarial instance generated for a locally trained model can "transfer" to attack other learning models. In this paper, we propose novel Gradient Estimation black-box attacks for adversaries with query access to the target model's class probabilities, which do not rely on transferability. We also propose strategies to decouple the number of queries required to generate each adversarial sample from the dimensionality of the input. An iterative variant of our attack achieves close to 100% adversarial success rates for both targeted and untargeted attacks on DNNs. We carry out extensive experiments for a thorough comparative evaluation of black-box attacks and show that the proposed Gradient Estimation attacks outperform all transferability based black-box attacks we tested on both MNIST and CIFAR-10 datasets, achieving adversarial success rates similar to well known, state-of-the-art white-box attacks. We also apply the Gradient Estimation attacks successfully against a real-world Content Moderation classifier hosted by Clarifai. Furthermore, we evaluate black-box attacks against state-of-the-art defenses. We show that the Gradient Estimation attacks are very effective even against these defenses.


Citations (14)


... Finally, we sketch the definition and proof of the security for Splicer + . + Table II presents the main notations used in the formalization protocols, which follow the specification in Ref. [23], [43], [44]. We formalize the Splicer + protocol as Prot Splicer + in Alg. 5. We first assume two ideal functionalities on which Prot Splicer + depends. ...

Reference:

Splicer$^{+}$: Secure Hub Placement and Deadlock-Free Routing for Payment Channel Network Scalability
The Ekiden Platform for Confidentiality-Preserving, Trustworthy, and Performant Smart Contracts
  • Citing Article
  • March 2020

IEEE Security and Privacy Magazine

... This means that no single entity has control over the entire database, reducing the risk of data manipulation or unauthorized access. Blockchain have the capacity to trade data in a tokenized form [42] and their transparency increases the need to make market exchanged data less sensitive [43,44]. Therefore, data breaches and other violations of privacy protection regulations that have been captured on the blockchain are easily detected, they become solid evidence for further prosecution or any civil action that might arise due to the privacy breach. ...

Ekiden: A Platform for Confidentiality-Preserving, Trustworthy, and Performant Smart Contracts
  • Citing Conference Paper
  • June 2019

... Hence, we could find two categories of black-box attacks, including transfer-based [8][9][10][11] and query-based [12,13]. While the latter has the problems such as poor attack effects and low query efficiency [14], in this paper, we focus on the transfer-based black-box attack, in which transferability is assumed to be an intriguing property of adversarial examples. ...

Practical Black-Box Attacks on Deep Neural Networks Using Efficient Query Mechanisms: 15th European Conference, Munich, Germany, September 8–14, 2018, Proceedings, Part XII
  • Citing Chapter
  • September 2018

Lecture Notes in Computer Science

... Then, for the boundary malicious samples obtained from the dynamically hybrid sampled dataset, their adversarial versions are generated using a well-trained generator based on the improved Adv-GAN. AdvGAN (Xiao et al. 2018) is a technique that utilizes Generative Adversarial Networks (GAN) (Goodfellow et al. 2014b) to generate adversarial examples by training a generator to produce samples that can deceive the target model while maintaining visual similarity to the original samples. Finally, the dynamic hybrid sampling datasets with adversarial samples are fed into the Boosting framework for iterative training. ...

Generating Adversarial Examples with Adversarial Networks

... Since the data is freely available and everyone can access it, there are several issues with transaction privacy on the blockchain (Gupta, A., 2018). Private blockchains are much more stable; however, they have interoperability issues (Cheng et al., 2018). ...

Ekiden: A Platform for Confidentiality-Preserving, Trustworthy, and Performant Smart Contract Execution
  • Citing Article
  • April 2018

... The first work [27] has embedded additional DOM subtrees inside the original DOM so that web data can be processed in the encapsulated environment. The following works have explored vulnerabilities of the prior work [22] and designed browser extensions to provide isolated memory for web data processing [40,59]. But they are still engineering-cost due to iteratively updated data fields on each webpage, which needs to develop new frames and APIs. ...

Cracking ShadowCrypt: Exploring the Limitations of Secure I/O Systems in Internet Browsers

Proceedings on Privacy Enhancing Technologies

... Some of them simply categorize them into different types using a single standard, while others consider multiple standards to reflect different properties of adversarial attacks. In this survey, we adopt the classification method proposed in the literature [18,24,[27][28][29][30][31][32][33][34][35][36][37] and combine the research experience and understanding of more attack algorithms, such as fast gradient sign method (FGSM), projected gradient descent (PGD), DeepFool, etc., to review the current adversarial attack technology. This framework covers most attack algorithms and includes state-of-the-art attack algorithms (Fig. 2). ...

Spatially Transformed Adversarial Examples

... Szegedy (2013) pioneered this concept with LBFGS optimization, while Goodfellow et al. (2014) proposed the efficient FGSM. Subsequent works (Xiao et al., 2018;Xiong et al., 2023;Chen et al., 2023b) improved naturalness via generative models. These are extended to disrupt deepfakes (Ruiz et al., 2020;Wang et al., 2022a;Li et al., 2023) and protect facial privacy (Shan et al., 2020;Yang et al., 2021;Cherepanova et al., 2021;Deb et al., 2020) from unauthorized face recognition systems. ...

Generating Adversarial Examples with Adversarial Networks

... We then rank the population in descending order by fitness values and select the top k individuals as the parents of the next generation of the population. To create new generations, we propose a new method that comprises a hybrid DE algorithm stage followed by a GE (Bhagoji et al., 2017) stage. The details of this method are presented in the next section. ...

Exploring the Space of Black-box Attacks on Deep Neural Networks

... When applied to DNNs, there is a belief that ensembles have limited usefulness, because single state-of-the-art DNNs achieve remarkable performance by themselves without the need for combining diverse individuals [21]. However, some researchers still claim that ensemble methods can improve adversarial detection [22] [1]. ...

Adversarial Example Defenses: Ensembles of Weak Defenses are not Strong
  • Citing Article
  • June 2017