Next up at #enigma2021, Sanghyun Hong will be speaking about "A SOUND MIND IN A VULNERABLE BODY: PRACTICAL HARDWARE ATTACKS ON DEEP LEARNING"

(Hint: speaker is on the

In recent years ML models have worked from research labs to production, which makes ML security important. Adversarial ML research studies how to mess with ML
For example by messing with the training data (c.f. Tay which became super-racist super-fast) or by foiling ML models by changing inputs in ways humans can't see.
Prior work considers ML models in a standalone, mathematical way
* looks at the robustness in an isolated manner
* doesn't look at the whole ecosystem and how the model is used -- ML models are running in real hardware with real software which has real vulns!
This talk focuses on hardware-level vulnerabilities. This is particularly interesting because these can break cryptographic guarantees (because those are outside of their threat models)
e.g. fault injection attacks, side-channel attacks
Recent work targets The Cloud
* co-location of VMs from different users
* weak attackers with less subtle control

The cloud providers try to secure things, e.g. protections against Rowhammer
But can you use the weak attacks left after mitigations deployed by cloud compute providers?
DNNs are resilient to numerical perturbations: this is used both to make things more efficient (e.g. pruning) but also in security it's really hard to make accuracy drop

... BUT this focuses on the average or best case, not the worst cast!
What happens when you can mess with the memory at one of these steps?
* negligible effect on the average case accuracy
* but flipping one bit can make significant amount of damage for particular queries

How much damage can a single bit flip cause?
Try it out!
tl;dr in general, one bit flip can really mess with your model! (Looked for the worst bit to flip)
Well, can you use this? There's a lot less control in real life

Some strong attackers might be able to hit an "achilles" bit (one that's really going to mess with the model), but weaker attackers are going to hit bits more randomly.
So they tried it out!
tl;dr running a pretty weak Rowhammer attack is enough to mess with a ML model being trained.
How about side-channel attacks?

The attacker might want to get their hands on fancy DNNs which are considered trade secrets and proprietary to their creators. They're expensive to make! They need good training data! People want to protect them!
Prior work required that the ML-model-trainer uses an off-the-shelf architecture. But people often don't for the fancy models. So what this work does [... if I'm following correctly] is to basically guess from a lot of architecture possibilities and then filter it down
Why is this possible? Because there are regularities in deep-learning calculation.

Does this work? Apparently so: they tried it out using a cache side-channel attack and got back the architectures of the fancy DNN back.
This needs more study
* we need to understand the worst-case ML fails under hardware attack
* don't discount the ability of an attacker with access to a weak hardware attack to cause a disproportionate amount of damage
You can find a writeup of this research at https://t.co/qUx8nAHW52

[end of talk]

More from Lea Kissner

More from Science

https://t.co/a6yrWK5dqg


https://t.co/Xe5xFdtDfO


https://t.co/e3RBxj0ly3


https://t.co/cJlCMqyP2v


https://t.co/5n5TK67iKB
Hi, I'm #MarvellousMarthy & this is a mini #GlobalScienceShow to celebrate @WomenScienceDay. I'd like to tell you about my STEM Role Model @MarineMumbles. Stick around for @philjemmett who’s up next. #WomenInSTEM #WomenInScience4SDGs #WomenInScience #girlsinSTEM


Go to
https://t.co/fAM7lPSznm to watch my film. I love Rockpooling now as a hobby & I have got Mummy & Daddy into it too. I have learnt loads about marine life over the last year & Elizabeth @marinemumbles has shared her ❤️ of the oceans with me. I LOVE crabs 🦀 🦀🦀!!

This is Gem, Marthy’s Mummy. There have been so many other STEM women who have truly inspired #MarvellousMarthy over the past year: @DrJoScience has ignited a love of experiments, @ScienceAmbass has brought giggles with some fab experiment-alongs, @HanaAyboob for introducing her

to some amazing #SciArt, @BryonyMathew for releasing some fabulous books to help raise aspirations, @Astro_Nicole & @Victrix75 for allowing her to interview them as part of #worldspaceweek & @AmeliaJanePiper for the ongoing support since she won the SciComm presenter competition.

So, as you can tell from the film, Marthy adores Elizabeth & is truly inspired by her. Since engaging with her for the first time about 10 months ago, Marthy has developed a very keen & passionate interest for all things Marine! The @angleseyseazoo can vouch for this!!!!

You May Also Like

Assalam Alaiki dear Sister in Islam. I hope this meets you well. Hope you are keeping safe in this pandemic. May Allah preserve you and your beloved family. I would like to address the misconception and misinterpretation in your thread. Please peruse the THREAD below.


1. First off, a disclaimer. Should you feel hurt by my words in the course of the thread, then forgive me. It’s from me and not from Islam. And I probably have to improve on my delivery. And I may not quote you verbatim, but the intended meaning would be there. Thank You!

2. Standing on Imam Shafii’s quote: “And I never debated anyone but that I did not mind whether Allah clarified the truth on my tongue or his tongue” or “I never once debated anyone hoping to win the debate; rather I always wished that the truth would come from his side.”

3. Okay, into the meat (my love for meat is showing. Lol) of the thread. Even though you didn’t mention the verse that permitted polygamy, everyone knows the verse you were talking about (Q4:3).


4. Your reasons for the revelation of the verse are strange. The first time I came across such. I had to quickly consult the books on the exegeses or tafsir of the Quran written by renowned specialists!