Zum Hauptinhalt springen

Showing 1–50 of 102 results for author: Shabtai, A

Searching in archive cs. Search in all archives.
.
  1. arXiv:2408.11121  [pdf, other

    cs.LG cs.AI cs.CL cs.CR

    DOMBA: Double Model Balancing for Access-Controlled Language Models via Minimum-Bounded Aggregation

    Authors: Tom Segal, Asaf Shabtai, Yuval Elovici

    Abstract: The utility of large language models (LLMs) depends heavily on the quality and quantity of their training data. Many organizations possess large data corpora that could be leveraged to train or fine-tune LLMs tailored to their specific needs. However, these datasets often come with access restrictions that are based on user privileges and enforced by access control mechanisms. Training LLMs on suc… ▽ More

    Submitted 20 August, 2024; originally announced August 2024.

    Comments: 11 pages, 3 figures

  2. arXiv:2408.02641  [pdf, other

    cs.CR cs.LG

    Detection of Compromised Functions in a Serverless Cloud Environment

    Authors: Danielle Lavi, Oleg Brodt, Dudu Mimran, Yuval Elovici, Asaf Shabtai

    Abstract: Serverless computing is an emerging cloud paradigm with serverless functions at its core. While serverless environments enable software developers to focus on developing applications without the need to actively manage the underlying runtime infrastructure, they open the door to a wide variety of security threats that can be challenging to mitigate with existing methods. Existing security solution… ▽ More

    Submitted 5 August, 2024; originally announced August 2024.

  3. arXiv:2407.08249  [pdf, other

    cs.NI cs.AI

    GeNet: A Multimodal LLM-Based Co-Pilot for Network Topology and Configuration

    Authors: Beni Ifland, Elad Duani, Rubin Krief, Miro Ohana, Aviram Zilberman, Andres Murillo, Ofir Manor, Ortal Lavi, Hikichi Kenji, Asaf Shabtai, Yuval Elovici, Rami Puzis

    Abstract: Communication network engineering in enterprise environments is traditionally a complex, time-consuming, and error-prone manual process. Most research on network engineering automation has concentrated on configuration synthesis, often overlooking changes in the physical network topology. This paper introduces GeNet, a multimodal co-pilot for enterprise network engineers. GeNet is a novel framewor… ▽ More

    Submitted 11 July, 2024; originally announced July 2024.

  4. arXiv:2407.05194  [pdf, other

    cs.CR cs.CL cs.LG

    LLMCloudHunter: Harnessing LLMs for Automated Extraction of Detection Rules from Cloud-Based CTI

    Authors: Yuval Schwartz, Lavi Benshimol, Dudu Mimran, Yuval Elovici, Asaf Shabtai

    Abstract: As the number and sophistication of cyber attacks have increased, threat hunting has become a critical aspect of active security, enabling proactive detection and mitigation of threats before they cause significant harm. Open-source cyber threat intelligence (OS-CTI) is a valuable resource for threat hunters, however, it often comes in unstructured formats that require further manual analysis. Pre… ▽ More

    Submitted 6 July, 2024; originally announced July 2024.

  5. arXiv:2406.05362  [pdf, other

    cs.CR cs.LG

    RAPID: Robust APT Detection and Investigation Using Context-Aware Deep Learning

    Authors: Yonatan Amaru, Prasanna Wudali, Yuval Elovici, Asaf Shabtai

    Abstract: Advanced persistent threats (APTs) pose significant challenges for organizations, leading to data breaches, financial losses, and reputational damage. Existing provenance-based approaches for APT detection often struggle with high false positive rates, a lack of interpretability, and an inability to adapt to evolving system behavior. We introduce RAPID, a novel deep learning-based method for robus… ▽ More

    Submitted 8 June, 2024; originally announced June 2024.

  6. arXiv:2405.19954  [pdf, other

    cs.CR cs.CL cs.DC cs.LG

    GenKubeSec: LLM-Based Kubernetes Misconfiguration Detection, Localization, Reasoning, and Remediation

    Authors: Ehud Malul, Yair Meidan, Dudu Mimran, Yuval Elovici, Asaf Shabtai

    Abstract: A key challenge associated with Kubernetes configuration files (KCFs) is that they are often highly complex and error-prone, leading to security vulnerabilities and operational setbacks. Rule-based (RB) tools for KCF misconfiguration detection rely on static rule sets, making them inherently limited and unable to detect newly-discovered misconfigurations. RB tools also suffer from misdetection, si… ▽ More

    Submitted 30 May, 2024; originally announced May 2024.

  7. arXiv:2405.07172  [pdf, other

    cs.CR

    Observability and Incident Response in Managed Serverless Environments Using Ontology-Based Log Monitoring

    Authors: Lavi Ben-Shimol, Edita Grolman, Aviad Elyashar, Inbar Maimon, Dudu Mimran, Oleg Brodt, Martin Strassmann, Heiko Lehmann, Yuval Elovici, Asaf Shabtai

    Abstract: In a fully managed serverless environment, the cloud service provider is responsible for securing the cloud infrastructure, thereby reducing the operational and maintenance efforts of application developers. However, this environment limits the use of existing cybersecurity frameworks and tools, which reduces observability and situational awareness capabilities (e.g., risk assessment, incident res… ▽ More

    Submitted 12 May, 2024; originally announced May 2024.

  8. arXiv:2404.09066  [pdf, other

    cs.CR cs.CL cs.LG cs.PL

    CodeCloak: A Method for Evaluating and Mitigating Code Leakage by LLM Code Assistants

    Authors: Amit Finkman, Eden Bar-Kochva, Avishag Shapira, Dudu Mimran, Yuval Elovici, Asaf Shabtai

    Abstract: LLM-based code assistants are becoming increasingly popular among developers. These tools help developers improve their coding efficiency and reduce errors by providing real-time suggestions based on the developer's codebase. While beneficial, these tools might inadvertently expose the developer's proprietary code to the code assistant service provider during the development process. In this work,… ▽ More

    Submitted 13 April, 2024; originally announced April 2024.

  9. arXiv:2402.08309  [pdf, other

    cs.LG cs.CL cs.CR

    Prompted Contextual Vectors for Spear-Phishing Detection

    Authors: Daniel Nahmias, Gal Engelberg, Dan Klein, Asaf Shabtai

    Abstract: Spear-phishing attacks present a significant security challenge, with large language models (LLMs) escalating the threat by generating convincing emails and facilitating target reconnaissance. To address this, we propose a detection approach based on a novel document vectorization method that utilizes an ensemble of LLMs to create representation vectors. By prompting LLMs to reason and respond to… ▽ More

    Submitted 14 February, 2024; v1 submitted 13 February, 2024; originally announced February 2024.

    ACM Class: I.2.7

  10. arXiv:2402.02554  [pdf, other

    cs.CV cs.CR cs.LG

    DeSparsify: Adversarial Attack Against Token Sparsification Mechanisms in Vision Transformers

    Authors: Oryan Yehezkel, Alon Zolfi, Amit Baras, Yuval Elovici, Asaf Shabtai

    Abstract: Vision transformers have contributed greatly to advancements in the computer vision domain, demonstrating state-of-the-art performance in diverse tasks (e.g., image classification, object detection). However, their high computational requirements grow quadratically with the number of tokens used. Token sparsification techniques have been proposed to address this issue. These techniques employ an i… ▽ More

    Submitted 4 February, 2024; originally announced February 2024.

    Comments: 12 pages, 5 figures

  11. arXiv:2401.09075  [pdf, other

    cs.CR cs.AI

    GPT in Sheep's Clothing: The Risk of Customized GPTs

    Authors: Sagiv Antebi, Noam Azulay, Edan Habler, Ben Ganon, Asaf Shabtai, Yuval Elovici

    Abstract: In November 2023, OpenAI introduced a new service allowing users to create custom versions of ChatGPT (GPTs) by using specific instructions and knowledge to guide the model's behavior. We aim to raise awareness of the fact that GPTs can be used maliciously, posing privacy and security risks to their users.

    Submitted 17 January, 2024; originally announced January 2024.

  12. arXiv:2312.02220  [pdf, other

    cs.CV cs.CR cs.LG

    QuantAttack: Exploiting Dynamic Quantization to Attack Vision Transformers

    Authors: Amit Baras, Alon Zolfi, Yuval Elovici, Asaf Shabtai

    Abstract: In recent years, there has been a significant trend in deep neural networks (DNNs), particularly transformer-based models, of developing ever-larger and more capable models. While they demonstrate state-of-the-art performance, their growing scale requires increased computational resources (e.g., GPUs with greater memory capacity). To address this problem, quantization techniques (i.e., low-bit-pre… ▽ More

    Submitted 3 December, 2023; originally announced December 2023.

  13. arXiv:2312.01330  [pdf, other

    cs.CR

    Evaluating the Security of Satellite Systems

    Authors: Roy Peled, Eran Aizikovich, Edan Habler, Yuval Elovici, Asaf Shabtai

    Abstract: Satellite systems are facing an ever-increasing amount of cybersecurity threats as their role in communications, navigation, and other services expands. Recent papers have examined attacks targeting satellites and space systems; however, they did not comprehensively analyze the threats to satellites and systematically identify adversarial techniques across the attack lifecycle. This paper presents… ▽ More

    Submitted 3 December, 2023; originally announced December 2023.

  14. arXiv:2312.01200  [pdf, other

    cs.CR

    FRAUDability: Estimating Users' Susceptibility to Financial Fraud Using Adversarial Machine Learning

    Authors: Chen Doytshman, Satoru Momiyama, Inderjeet Singh, Yuval Elovici, Asaf Shabtai

    Abstract: In recent years, financial fraud detection systems have become very efficient at detecting fraud, which is a major threat faced by e-commerce platforms. Such systems often include machine learning-based algorithms aimed at detecting and reporting fraudulent activity. In this paper, we examine the application of adversarial learning based ranking techniques in the fraud detection domain and propose… ▽ More

    Submitted 2 December, 2023; originally announced December 2023.

  15. arXiv:2311.18525  [pdf, other

    cs.CR cs.LG

    Detecting Anomalous Network Communication Patterns Using Graph Convolutional Networks

    Authors: Yizhak Vaisman, Gilad Katz, Yuval Elovici, Asaf Shabtai

    Abstract: To protect an organizations' endpoints from sophisticated cyberattacks, advanced detection methods are required. In this research, we present GCNetOmaly: a graph convolutional network (GCN)-based variational autoencoder (VAE) anomaly detector trained on data that include connection events among internal and external machines. As input, the proposed GCN-based VAE model receives two matrices: (i) th… ▽ More

    Submitted 30 November, 2023; originally announced November 2023.

  16. arXiv:2311.03825  [pdf, other

    cs.CR

    IC-SECURE: Intelligent System for Assisting Security Experts in Generating Playbooks for Automated Incident Response

    Authors: Ryuta Kremer, Prasanna N. Wudali, Satoru Momiyama, Toshinori Araki, Jun Furukawa, Yuval Elovici, Asaf Shabtai

    Abstract: Security orchestration, automation, and response (SOAR) systems ingest alerts from security information and event management (SIEM) system, and then trigger relevant playbooks that automate and orchestrate the execution of a sequence of security activities. SOAR systems have two major limitations: (i) security analysts need to define, create and change playbooks manually, and (ii) the choice betwe… ▽ More

    Submitted 7 November, 2023; originally announced November 2023.

  17. arXiv:2311.03809  [pdf, other

    cs.CR

    SoK: Security Below the OS -- A Security Analysis of UEFI

    Authors: Priyanka Prakash Surve, Oleg Brodt, Mark Yampolskiy, Yuval Elovici, Asaf Shabtai

    Abstract: The Unified Extensible Firmware Interface (UEFI) is a linchpin of modern computing systems, governing secure system initialization and booting. This paper is urgently needed because of the surge in UEFI-related attacks and vulnerabilities in recent years. Motivated by this urgent concern, we undertake an extensive exploration of the UEFI landscape, dissecting its distribution supply chain, booting… ▽ More

    Submitted 7 November, 2023; originally announced November 2023.

  18. arXiv:2311.03565  [pdf, other

    cs.CR

    MIRAGE: Multi-Binary Image Risk Assessment with Attack Graph Employment

    Authors: David Tayouri, Telem Nachum, Asaf Shabtai

    Abstract: Attackers can exploit known vulnerabilities to infiltrate a device's firmware and the communication between firmware binaries, in order to pass between them. To improve cybersecurity, organizations must identify and mitigate the risks of the firmware they use. An attack graph (AG) can be used to assess and visually display firmware's risks by organizing the identified vulnerabilities into attack p… ▽ More

    Submitted 6 November, 2023; originally announced November 2023.

  19. arXiv:2307.02614  [pdf, other

    cs.CR

    Information-Based Heavy Hitters for Real-Time DNS Data Exfiltration Detection and Prevention

    Authors: Yarin Ozery, Asaf Nadler, Asaf Shabtai

    Abstract: Data exfiltration over the DNS protocol and its detection have been researched extensively in recent years. Prior studies focused on offline detection methods, which although capable of detecting attacks, allow a large amount of data to be exfiltrated before the attack is detected and dealt with. In this paper, we introduce Information-based Heavy Hitters (ibHH), a real-time detection method which… ▽ More

    Submitted 5 July, 2023; originally announced July 2023.

  20. arXiv:2306.08422  [pdf, other

    cs.CV

    X-Detect: Explainable Adversarial Patch Detection for Object Detectors in Retail

    Authors: Omer Hofman, Amit Giloni, Yarin Hayun, Ikuya Morikawa, Toshiya Shimizu, Yuval Elovici, Asaf Shabtai

    Abstract: Object detection models, which are widely used in various domains (such as retail), have been shown to be vulnerable to adversarial attacks. Existing methods for detecting adversarial attacks on object detectors have had difficulty detecting new real-life attacks. We present X-Detect, a novel adversarial patch detector that can: i) detect adversarial samples in real time, allowing the defender to… ▽ More

    Submitted 2 July, 2023; v1 submitted 14 June, 2023; originally announced June 2023.

  21. arXiv:2305.06786  [pdf, other

    cs.CV eess.IV

    ReMark: Receptive Field based Spatial WaterMark Embedding Optimization using Deep Network

    Authors: Natan Semyonov, Rami Puzis, Asaf Shabtai, Gilad Katz

    Abstract: Watermarking is one of the most important copyright protection tools for digital media. The most challenging type of watermarking is the imperceptible one, which embeds identifying information in the data while retaining the latter's original quality. To fulfill its purpose, watermarks need to withstand various distortions whose goal is to damage their integrity. In this study, we investigate a no… ▽ More

    Submitted 11 May, 2023; originally announced May 2023.

  22. D-Score: An Expert-Based Method for Assessing the Detectability of IoT-Related Cyber-Attacks

    Authors: Yair Meidan, Daniel Benatar, Ron Bitton, Dan Avraham, Asaf Shabtai

    Abstract: IoT devices are known to be vulnerable to various cyber-attacks, such as data exfiltration and the execution of flooding attacks as part of a DDoS attack. When it comes to detecting such attacks using network traffic analysis, it has been shown that some attack scenarios are not always equally easy to detect if they involve different IoT models. That is, when targeted at some IoT models, a given a… ▽ More

    Submitted 2 March, 2023; originally announced March 2023.

    Journal ref: Computers & Security, 126, 103073 (2023)

  23. CADeSH: Collaborative Anomaly Detection for Smart Homes

    Authors: Yair Meidan, Dan Avraham, Hanan Libhaber, Asaf Shabtai

    Abstract: Although home IoT (Internet of Things) devices are typically plain and task oriented, the context of their daily use may affect their traffic patterns. For this reason, anomaly-based intrusion detection systems tend to suffer from a high false positive rate (FPR). To overcome this, we propose a two-step collaborative anomaly detection method which first uses an autoencoder to differentiate frequen… ▽ More

    Submitted 2 March, 2023; originally announced March 2023.

    Comments: in IEEE Internet of Things Journal, 2022

  24. arXiv:2212.02081  [pdf, other

    cs.CV cs.LG

    YolOOD: Utilizing Object Detection Concepts for Multi-Label Out-of-Distribution Detection

    Authors: Alon Zolfi, Guy Amit, Amit Baras, Satoru Koda, Ikuya Morikawa, Yuval Elovici, Asaf Shabtai

    Abstract: Out-of-distribution (OOD) detection has attracted a large amount of attention from the machine learning research community in recent years due to its importance in deployed systems. Most of the previous studies focused on the detection of OOD samples in the multi-class classification task. However, OOD detection in the multi-label classification task, a more common real-world use case, remains an… ▽ More

    Submitted 21 November, 2023; v1 submitted 5 December, 2022; originally announced December 2022.

    Comments: 10 pages, 6 figures

  25. arXiv:2211.14797  [pdf, other

    cs.LG

    Latent SHAP: Toward Practical Human-Interpretable Explanations

    Authors: Ron Bitton, Alon Malach, Amiel Meiseles, Satoru Momiyama, Toshinori Araki, Jun Furukawa, Yuval Elovici, Asaf Shabtai

    Abstract: Model agnostic feature attribution algorithms (such as SHAP and LIME) are ubiquitous techniques for explaining the decisions of complex classification models, such as deep neural networks. However, since complex classification models produce superior performance when trained on low-level (or encoded) features, in many cases, the explanations generated by these algorithms are neither interpretable… ▽ More

    Submitted 27 November, 2022; originally announced November 2022.

  26. arXiv:2211.13644  [pdf, other

    cs.CV

    Seeds Don't Lie: An Adaptive Watermarking Framework for Computer Vision Models

    Authors: Jacob Shams, Ben Nassi, Ikuya Morikawa, Toshiya Shimizu, Asaf Shabtai, Yuval Elovici

    Abstract: In recent years, various watermarking methods were suggested to detect computer vision models obtained illegitimately from their owners, however they fail to demonstrate satisfactory robustness against model extraction attacks. In this paper, we present an adaptive framework to watermark a protected model, leveraging the unique behavior present in the model due to a unique random seed initialized… ▽ More

    Submitted 24 November, 2022; originally announced November 2022.

    Comments: 9 pages, 6 figures, 3 tables

  27. arXiv:2211.08859  [pdf, other

    cs.LG cs.CR cs.CV

    Attacking Object Detector Using A Universal Targeted Label-Switch Patch

    Authors: Avishag Shapira, Ron Bitton, Dan Avraham, Alon Zolfi, Yuval Elovici, Asaf Shabtai

    Abstract: Adversarial attacks against deep learning-based object detectors (ODs) have been studied extensively in the past few years. These attacks cause the model to make incorrect predictions by placing a patch containing an adversarial pattern on the target object or anywhere within the frame. However, none of prior research proposed a misclassification attack on ODs, in which the patch is applied on the… ▽ More

    Submitted 16 November, 2022; originally announced November 2022.

  28. arXiv:2211.08686  [pdf, other

    cs.LG cs.CR cs.CV

    Improving Interpretability via Regularization of Neural Activation Sensitivity

    Authors: Ofir Moshe, Gil Fidel, Ron Bitton, Asaf Shabtai

    Abstract: State-of-the-art deep neural networks (DNNs) are highly effective at tackling many real-world tasks. However, their wide adoption in mission-critical contexts is hampered by two major weaknesses - their susceptibility to adversarial attacks and their opaqueness. The former raises concerns about the security and generalization of DNNs in real-world conditions, whereas the latter impedes users' trus… ▽ More

    Submitted 16 November, 2022; originally announced November 2022.

  29. arXiv:2209.09033  [pdf, other

    cs.CR cs.AI cs.LG

    A Transferable and Automatic Tuning of Deep Reinforcement Learning for Cost Effective Phishing Detection

    Authors: Orel Lavie, Asaf Shabtai, Gilad Katz

    Abstract: Many challenging real-world problems require the deployment of ensembles multiple complementary learning models to reach acceptable performance levels. While effective, applying the entire ensemble to every sample is costly and often unnecessary. Deep Reinforcement Learning (DRL) offers a cost-effective alternative, where detectors are dynamically chosen based on the output of their predecessors,… ▽ More

    Submitted 19 September, 2022; originally announced September 2022.

  30. arXiv:2209.04028  [pdf, other

    cs.CR

    Evaluating the Security of Aircraft Systems

    Authors: Edan Habler, Ron Bitton, Asaf Shabtai

    Abstract: The sophistication and complexity of cyber attacks and the variety of targeted platforms have been growing in recent years. Various adversaries are abusing an increasing range of platforms, e.g., enterprise platforms, mobile phones, PCs, transportation systems, and industrial control systems. In recent years, we have witnessed various cyber attacks on transportation systems, including attacks on p… ▽ More

    Submitted 8 September, 2022; originally announced September 2022.

    Comments: 38 pages,

  31. arXiv:2208.05750  [pdf, other

    cs.CR

    A Survey of MulVAL Extensions and Their Attack Scenarios Coverage

    Authors: David Tayouri, Nick Baum, Asaf Shabtai, Rami Puzis

    Abstract: Organizations employ various adversary models in order to assess the risk and potential impact of attacks on their networks. Attack graphs represent vulnerabilities and actions an attacker can take to identify and compromise an organization's assets. Attack graphs facilitate both visual presentation and algorithmic analysis of attack scenarios in the form of attack paths. MulVAL is a generic open-… ▽ More

    Submitted 11 August, 2022; originally announced August 2022.

  32. arXiv:2205.13618  [pdf, other

    cs.CV cs.CR cs.LG

    Phantom Sponges: Exploiting Non-Maximum Suppression to Attack Deep Object Detectors

    Authors: Avishag Shapira, Alon Zolfi, Luca Demetrio, Battista Biggio, Asaf Shabtai

    Abstract: Adversarial attacks against deep learning-based object detectors have been studied extensively in the past few years. Most of the attacks proposed have targeted the model's integrity (i.e., caused the model to make incorrect predictions), while adversarial attacks targeting the model's availability, a critical aspect in safety-critical domains such as autonomous driving, have not yet been explored… ▽ More

    Submitted 17 November, 2022; v1 submitted 26 May, 2022; originally announced May 2022.

  33. arXiv:2202.06870  [pdf, other

    cs.CR

    AnoMili: Spoofing Prevention and Explainable Anomaly Detection for the 1553 Military Avionic Bus

    Authors: Efrat Levy, Nadav Maman, Asaf Shabtai, Yuval Elovici

    Abstract: MIL-STD-1553, a standard that defines a communication bus for interconnected devices, is widely used in military and aerospace avionic platforms. Due to its lack of security mechanisms, MIL-STD-1553 is exposed to cyber threats. The methods previously proposed to address these threats are very limited, resulting in the need for more advanced techniques. Inspired by the defense in depth principle, w… ▽ More

    Submitted 14 February, 2022; originally announced February 2022.

  34. arXiv:2201.06093  [pdf, other

    cs.CR cs.LG

    Adversarial Machine Learning Threat Analysis and Remediation in Open Radio Access Network (O-RAN)

    Authors: Edan Habler, Ron Bitton, Dan Avraham, Dudu Mimran, Eitan Klevansky, Oleg Brodt, Heiko Lehmann, Yuval Elovici, Asaf Shabtai

    Abstract: O-RAN is a new, open, adaptive, and intelligent RAN architecture. Motivated by the success of artificial intelligence in other domains, O-RAN strives to leverage machine learning (ML) to automatically and efficiently manage network resources in diverse use cases such as traffic steering, quality of experience prediction, and anomaly detection. Unfortunately, it has been shown that ML-based systems… ▽ More

    Submitted 4 March, 2023; v1 submitted 16 January, 2022; originally announced January 2022.

  35. arXiv:2201.06080  [pdf, other

    cs.CR cs.NI

    Evaluating the Security of Open Radio Access Networks

    Authors: Dudu Mimran, Ron Bitton, Yehonatan Kfir, Eitan Klevansky, Oleg Brodt, Heiko Lehmann, Yuval Elovici, Asaf Shabtai

    Abstract: The Open Radio Access Network (O-RAN) is a promising RAN architecture, aimed at reshaping the RAN industry toward an open, adaptive, and intelligent RAN. In this paper, we conducted a comprehensive security analysis of Open Radio Access Networks (O-RAN). Specifically, we review the architectural blueprint designed by the O-RAN alliance -- A leading force in the cellular ecosystem. Within the secur… ▽ More

    Submitted 16 January, 2022; originally announced January 2022.

  36. arXiv:2111.10759  [pdf, other

    cs.CV cs.CR cs.LG

    Adversarial Mask: Real-World Universal Adversarial Attack on Face Recognition Model

    Authors: Alon Zolfi, Shai Avidan, Yuval Elovici, Asaf Shabtai

    Abstract: Deep learning-based facial recognition (FR) models have demonstrated state-of-the-art performance in the past few years, even when wearing protective medical face masks became commonplace during the COVID-19 pandemic. Given the outstanding performance of these models, the machine learning research community has shown increasing interest in challenging their robustness. Initially, researchers prese… ▽ More

    Submitted 7 September, 2022; v1 submitted 21 November, 2021; originally announced November 2021.

    Comments: 16 pages, 9 figures

  37. arXiv:2109.11342  [pdf, other

    cs.CR

    On The Vulnerability of Anti-Malware Solutions to DNS Attacks

    Authors: Asaf Nadler, Ron Bitton, Oleg Brodt, Asaf Shabtai

    Abstract: Anti-malware agents typically communicate with their remote services to share information about suspicious files. These remote services use their up-to-date information and global context (view) to help classify the files and instruct their agents to take a predetermined action (e.g., delete or quarantine). In this study, we provide a security analysis of a specific form of communication between a… ▽ More

    Submitted 23 September, 2021; originally announced September 2021.

  38. arXiv:2109.06467  [pdf, other

    cs.CV cs.CR cs.LG

    Dodging Attack Using Carefully Crafted Natural Makeup

    Authors: Nitzan Guetta, Asaf Shabtai, Inderjeet Singh, Satoru Momiyama, Yuval Elovici

    Abstract: Deep learning face recognition models are used by state-of-the-art surveillance systems to identify individuals passing through public areas (e.g., airports). Previous studies have demonstrated the use of adversarial machine learning (AML) attacks to successfully evade identification by such systems, both in the digital and physical domains. Attacks in the physical domain, however, require signifi… ▽ More

    Submitted 14 September, 2021; originally announced September 2021.

  39. arXiv:2107.01806  [pdf, other

    cs.CR cs.LG

    Evaluating the Cybersecurity Risk of Real World, Machine Learning Production Systems

    Authors: Ron Bitton, Nadav Maman, Inderjeet Singh, Satoru Momiyama, Yuval Elovici, Asaf Shabtai

    Abstract: Although cyberattacks on machine learning (ML) production systems can be harmful, today, security practitioners are ill equipped, lacking methodologies and tactical tools that would allow them to analyze the security risks of their ML-based systems. In this paper, we performed a comprehensive threat analysis of ML production systems. In this analysis, we follow the ontology presented by NIST for e… ▽ More

    Submitted 3 October, 2021; v1 submitted 5 July, 2021; originally announced July 2021.

  40. arXiv:2106.07895  [pdf, other

    cs.CR cs.LG

    CAN-LOC: Spoofing Detection and Physical Intrusion Localization on an In-Vehicle CAN Bus Based on Deep Features of Voltage Signals

    Authors: Efrat Levy, Asaf Shabtai, Bogdan Groza, Pal-Stefan Murvay, Yuval Elovici

    Abstract: The Controller Area Network (CAN) is used for communication between in-vehicle devices. The CAN bus has been shown to be vulnerable to remote attacks. To harden vehicles against such attacks, vehicle manufacturers have divided in-vehicle networks into sub-networks, logically isolating critical devices. However, attackers may still have physical access to various sub-networks where they can connect… ▽ More

    Submitted 15 June, 2021; originally announced June 2021.

  41. arXiv:2106.07074  [pdf, other

    cs.CR cs.LG

    RadArnomaly: Protecting Radar Systems from Data Manipulation Attacks

    Authors: Shai Cohen, Efrat Levy, Avi Shaked, Tair Cohen, Yuval Elovici, Asaf Shabtai

    Abstract: Radar systems are mainly used for tracking aircraft, missiles, satellites, and watercraft. In many cases, information regarding the objects detected by the radar system is sent to, and used by, a peripheral consuming system, such as a missile system or a graphical user interface used by an operator. Those systems process the data stream and make real-time, operational decisions based on the data r… ▽ More

    Submitted 13 June, 2021; originally announced June 2021.

  42. arXiv:2103.13158  [pdf, other

    cs.CR

    TRADE: TRusted Anonymous Data Exchange: Threat Sharing Using Blockchain Technology

    Authors: Yair Allouche, Nachiket Tapas, Francesco Longo, Asaf Shabtai, Yaron Wolfsthal

    Abstract: Cyber attacks are becoming more frequent and sophisticated, introducing significant challenges for organizations to protect their systems and data from threat actors. Today, threat actors are highly motivated, persistent, and well-founded and operate in a coordinated manner to commit a diversity of attacks using various sophisticated tactics, techniques, and procedures. Given the risks these threa… ▽ More

    Submitted 24 March, 2021; originally announced March 2021.

  43. arXiv:2103.06297  [pdf, other

    cs.CR cs.LG

    TANTRA: Timing-Based Adversarial Network Traffic Reshaping Attack

    Authors: Yam Sharon, David Berend, Yang Liu, Asaf Shabtai, Yuval Elovici

    Abstract: Network intrusion attacks are a known threat. To detect such attacks, network intrusion detection systems (NIDSs) have been developed and deployed. These systems apply machine learning models to high-dimensional vectors of features extracted from network traffic to detect intrusions. Advances in NIDSs have made it challenging for attackers, who must execute attacks without being detected by these… ▽ More

    Submitted 10 March, 2021; originally announced March 2021.

  44. Poisoning Attacks on Cyber Attack Detectors for Industrial Control Systems

    Authors: Moshe Kravchik, Battista Biggio, Asaf Shabtai

    Abstract: Recently, neural network (NN)-based methods, including autoencoders, have been proposed for the detection of cyber attacks targeting industrial control systems (ICSs). Such detectors are often retrained, using data collected during system operation, to cope with the natural evolution (i.e., concept drift) of the monitored signals. However, by exploiting this mechanism, an attacker can fake the sig… ▽ More

    Submitted 23 December, 2020; originally announced December 2020.

    Comments: ACM SAC'21. arXiv admin note: substantial text overlap with arXiv:2002.02741

  45. arXiv:2012.12537  [pdf, other

    cs.LG cs.CY

    BENN: Bias Estimation Using Deep Neural Network

    Authors: Amit Giloni, Edita Grolman, Tanja Hagemann, Ronald Fromm, Sebastian Fischer, Yuval Elovici, Asaf Shabtai

    Abstract: The need to detect bias in machine learning (ML) models has led to the development of multiple bias detection methods, yet utilizing them is challenging since each method: i) explores a different ethical aspect of bias, which may result in contradictory output among the different methods, ii) provides an output of a different range/scale and therefore, can't be compared with other methods, and iii… ▽ More

    Submitted 23 December, 2020; originally announced December 2020.

  46. arXiv:2012.12528  [pdf, other

    cs.CV cs.CR cs.LG

    The Translucent Patch: A Physical and Universal Attack on Object Detectors

    Authors: Alon Zolfi, Moshe Kravchik, Yuval Elovici, Asaf Shabtai

    Abstract: Physical adversarial attacks against object detectors have seen increasing success in recent years. However, these attacks require direct access to the object of interest in order to apply a physical patch. Furthermore, to hide multiple objects, an adversarial patch must be applied to each object. In this paper, we propose a contactless translucent physical patch containing a carefully constructed… ▽ More

    Submitted 23 December, 2020; originally announced December 2020.

  47. arXiv:2010.16323  [pdf, other

    cs.CR cs.LG

    Being Single Has Benefits. Instance Poisoning to Deceive Malware Classifiers

    Authors: Tzvika Shapira, David Berend, Ishai Rosenberg, Yang Liu, Asaf Shabtai, Yuval Elovici

    Abstract: The performance of a machine learning-based malware classifier depends on the large and updated training set used to induce its model. In order to maintain an up-to-date training set, there is a need to continuously collect benign and malicious files from a wide range of sources, providing an exploitable target to attackers. In this study, we show how an attacker can launch a sophisticated and eff… ▽ More

    Submitted 30 October, 2020; originally announced October 2020.

  48. arXiv:2010.13149  [pdf, other

    cs.DB cs.AI

    Approximating Aggregated SQL Queries With LSTM Networks

    Authors: Nir Regev, Lior Rokach, Asaf Shabtai

    Abstract: Despite continuous investments in data technologies, the latency of querying data still poses a significant challenge. Modern analytic solutions require near real-time responsiveness both to make them interactive and to support automated processing. Current technologies (Hadoop, Spark, Dataflow) scan the dataset to execute queries. They focus on providing a scalable data storage to maximize task e… ▽ More

    Submitted 5 January, 2021; v1 submitted 25 October, 2020; originally announced October 2020.

    Comments: 12 pages, 5 figures, ICDE2021

  49. arXiv:2010.13070  [pdf, other

    cs.CR cs.CV cs.LG

    Dynamic Adversarial Patch for Evading Object Detection Models

    Authors: Shahar Hoory, Tzvika Shapira, Asaf Shabtai, Yuval Elovici

    Abstract: Recent research shows that neural networks models used for computer vision (e.g., YOLO and Fast R-CNN) are vulnerable to adversarial evasion attacks. Most of the existing real-world adversarial attacks against object detectors use an adversarial patch which is attached to the target object (e.g., a carefully crafted sticker placed on a stop sign). This method may not be robust to changes in the ca… ▽ More

    Submitted 25 October, 2020; originally announced October 2020.

  50. arXiv:2010.12809  [pdf, other

    cs.SD cs.CR cs.LG eess.AS

    Stop Bugging Me! Evading Modern-Day Wiretapping Using Adversarial Perturbations

    Authors: Yael Mathov, Tal Ben Senior, Asaf Shabtai, Yuval Elovici

    Abstract: Mass surveillance systems for voice over IP (VoIP) conversations pose a great risk to privacy. These automated systems use learning models to analyze conversations, and calls that involve specific topics are routed to a human agent for further examination. In this study, we present an adversarial-learning-based framework for privacy protection for VoIP conversations. We present a novel method that… ▽ More

    Submitted 2 September, 2021; v1 submitted 24 October, 2020; originally announced October 2020.